Commit Graph

207 Commits

Author SHA1 Message Date
Scott Weaver
3a193c34a4 kernel-5.14.0-398.el9
* Tue Dec 12 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-398.el9]
- arch/x86: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- kvm: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- mm: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- PM / devfreq: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- init: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- fs/quota: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- fs/notify: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- fs/btrfs: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- drivers/net: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- drivers/md: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- drivers/hwtracing/stm: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- drivers/dax: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- tomoyo: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- PM: sleep: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- drivers/clk: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- fs/dlm: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- drivers/opp: Remove "select SRCU" (Myron Stowe) [RHEL-18042]
- net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (Sabrina Dubroca) [RHEL-16719] {CVE-2023-6176}
- nfp: fix use-after-free in area_cache_get() (Ricardo Robaina) [RHEL-6566] {CVE-2022-3545}
- netfilter: nf_tables: split async and sync catchall in two functions (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: remove catchall element in GC sync path (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: expose opaque set element as struct nft_elem_priv (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: set backend .flush always succeeds (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_pipapo: no need to call pipapo_deactivate() from flush (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: work around newrule after chain binding (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix memleak when more than 255 elements expired (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: disable toggling dormant table state more than once (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: disallow element removal on anonymous sets (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: disallow rule removal from chain binding (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: defer gc run if previous batch is still pending (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix out of memory error handling (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: use correct lock to protect gc_list (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: GC transaction race with abort path (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: flush pending destroy work before netlink notifier (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_dynset: disallow object maps (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: GC transaction race with netns dismantle (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: don't fail inserts if duplicate has expired (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: deactivate catchall elements in next generation (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix kdoc warnings after gc rework (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix false-positive lockdep splat (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: remove busy mark and gc batch API (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_hash: mark set element as dead when deleting from packet path (Florian Westphal) [RHEL-1720 RHEL-1721] {CVE-2023-4244}
- netfilter: nf_tables: adapt set backend to use GC transaction API (Florian Westphal) [RHEL-1720 RHEL-1721] {CVE-2023-4244}
- netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (Florian Westphal) [RHEL-1720 RHEL-1721] {CVE-2023-4244}
- netfilter: nft_set_rbtree: fix overlap expiration walk (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: GC transaction API to avoid race with control plane (Florian Westphal) [RHEL-1720 RHEL-1721] {CVE-2023-4244}
- netfilter: nf_tables: don't skip expired elements during walk (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: skip bound chain on rule flush (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: skip bound chain in netns release path (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix spurious set element insertion failure (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: report use refcount overflow (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix underflow in chain reference counter (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: disallow timeout for anonymous sets (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: disallow updates of anonymous sets (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: reject unbound chain set before commit phase (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: reject unbound anonymous set before commit phase (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: disallow element updates of bound anonymous sets (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: fix underflow in object reference counter (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: drop map element references from preparation phase (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: validate variable length element extension (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nft_set_pipapo: .walk does not deal with generations (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: relax set/map validation checks (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: integrate pipapo into commit protocol (Florian Westphal) [RHEL-1720 RHEL-1721]
- netfilter: nf_tables: upfront validation of data via nft_data_init() (Florian Westphal) [RHEL-1720 RHEL-1721]
- cgroup: add cgroup_favordynmods= command-line option (Waiman Long) [RHEL-16027]
- cgroup/misc: Expose misc.current on cgroup v2 root (Waiman Long) [RHEL-16027]
- cgroup: remove obsolete comment on cgroup_on_dfl() (Waiman Long) [RHEL-16027]
- cgroup: remove unused task_cgroup_path() (Waiman Long) [RHEL-16027]
- cgroup/cpuset: remove unneeded header files (Waiman Long) [RHEL-16027]
- cgroup: make cgroup_is_threaded() and cgroup_is_thread_root() static (Waiman Long) [RHEL-16027]
- rdmacg: fix kernel-doc warnings in rdmacg (Waiman Long) [RHEL-16027]
- cgroup: Replace the css_set call with cgroup_get (Waiman Long) [RHEL-16027]
- cgroup: remove unused macro for_each_e_css() (Waiman Long) [RHEL-16027]
- cgroup: Update out-of-date comment in cgroup_migrate() (Waiman Long) [RHEL-16027]
- cgroup: Replace all non-returning strlcpy with strscpy (Waiman Long) [RHEL-16027]
- cgroup/cpuset: remove unneeded header files (Waiman Long) [RHEL-16027]
- cgroup: Do not corrupt task iteration when rebinding subsystem (Waiman Long) [RHEL-16027]
- cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() (Waiman Long) [RHEL-16027]
- cpuset: Clean up cpuset_node_allowed (Waiman Long) [RHEL-16027]
- memcg: page_cgroup_ino() get memcg from the page's folio (Waiman Long) [RHEL-16027]
- memcg v1: provide read access to memory.pressure_level (Waiman Long) [RHEL-16027]
- mm, memcg: Prevent memory.soft_limit_in_bytes load/store tearing (Waiman Long) [RHEL-16027]
- mm, memcg: Prevent memory.oom_control load/store tearing (Waiman Long) [RHEL-16027]
- mm, memcg: Prevent memory.swappiness load/store tearing (Waiman Long) [RHEL-16027]
- mm, memcg: Prevent memory.oom.group load/store tearing (Waiman Long) [RHEL-16027]
- cgroup_get_from_fd(): switch to fdget_raw() (Waiman Long) [RHEL-16027]
- mm: memcg: add folio_memcg_check() (Waiman Long) [RHEL-16027]
- mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath() (Waiman Long) [RHEL-16027]
- kernfs: Fix spurious lockdep warning in kernfs_find_and_get_node_by_id() (Waiman Long) [RHEL-16027]
- cgroup: Implement cgroup_file_show() (Waiman Long) [RHEL-16027]
- kernfs: Implement kernfs_show() (Waiman Long) [RHEL-16027]
- kernfs: Factor out kernfs_activate_one() (Waiman Long) [RHEL-16027]
- kernfs: Add KERNFS_REMOVING flags (Waiman Long) [RHEL-16027]
- kernfs: Improve kernfs_drain() and always call on removal (Waiman Long) [RHEL-16027]
- kernfs: Skip kernfs_drain_open_files() more aggressively (Waiman Long) [RHEL-16027]
- kernfs: Refactor kernfs_get_open_node() (Waiman Long) [RHEL-16027]
- kernfs: Drop unnecessary "mutex" local variable initialization (Waiman Long) [RHEL-16027]
- kernfs: Simply by replacing kernfs_deref_open_node() with of_on() (Waiman Long) [RHEL-16027]
- Revert "kernfs: Change kernfs_notify_list to llist." (Waiman Long) [RHEL-16027]
- kernfs: Replace global kernfs_open_file_mutex with hashed mutexes. (Waiman Long) [RHEL-16027]
- kernfs: Introduce interface to access global kernfs_open_file_mutex. (Waiman Long) [RHEL-16027]
- kernfs: Change kernfs_notify_list to llist. (Waiman Long) [RHEL-16027]
- kernfs: make ->attr.open RCU protected. (Waiman Long) [RHEL-16027]
- kernfs/file.c: remove redundant error return counter assignment (Waiman Long) [RHEL-16027]
- cgroup: remove "no" prefixed mount options (Waiman Long) [RHEL-16027]
- redhat/configs: Add CONFIG_CGROUP_FAVOR_DYNMODS=n (Waiman Long) [RHEL-16027]
- cgroup: Make !percpu threadgroup_rwsem operations optional (Waiman Long) [RHEL-16027]
- cgroup: Add "no" prefixed mount options (Waiman Long) [RHEL-16027]
- kernfs: Rename kernfs_put_open_node to kernfs_unlink_open_file. (Waiman Long) [RHEL-16027]
- kernfs: Remove reference counting for kernfs_open_node. (Waiman Long) [RHEL-16027]
- cpuset: Fix kernel-doc (Waiman Long) [RHEL-16027]
- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (Michal Schmidt) [RHEL-18148]
- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (Michal Schmidt) [RHEL-18148]
- page_pool: split types and declarations from page_pool.h (Petr Oros) [RHEL-16983]
- docs: net: page_pool: use kdoc to avoid duplicating the information (Petr Oros) [RHEL-16983]
- docs: net: page_pool: document PP_FLAG_DMA_SYNC_DEV parameters (Petr Oros) [RHEL-16983]
- ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (Guillaume Nault) [RHEL-14287]
- ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (Guillaume Nault) [RHEL-14287]
- tracing/timerlat: Add user-space interface (Chris White) [RHEL-14932]
- tracing/osnoise: Skip running osnoise if all instances are off (Chris White) [RHEL-14932]
- tracing/osnoise: Switch from PF_NO_SETAFFINITY to migrate_disable (Chris White) [RHEL-14932]
- ice: Fix VF Reset paths when interface in a failed over aggregate (Petr Oros) [RHEL-15698]
- ice: Fix VF-VF direction matching in drop rule in switchdev (Petr Oros) [RHEL-15698]
- ice: Fix VF-VF filter rules in switchdev mode (Petr Oros) [RHEL-15698]
- ice: Fix SRIOV LAG disable on non-compliant aggregate (Petr Oros) [RHEL-15698]
- ice: lag: in RCU, use atomic allocation (Petr Oros) [RHEL-15698]
- ice: Fix safe mode when DDP is missing (Petr Oros) [RHEL-15698]
- ice: reset first in crash dump kernels (Petr Oros) [RHEL-15698]
- ice: fix over-shifted variable (Petr Oros) [RHEL-15698]
- ice: block default rule setting on LAG interface (Petr Oros) [RHEL-15698]
- ice: avoid executing commands on other ports when driving sync (Petr Oros) [RHEL-15698]
- ice: fix receive buffer size miscalculation (Petr Oros) [RHEL-15698]
- ice: split ice_aq_wait_for_event() func into two (Petr Oros) [RHEL-15698]
- ice: embed &ice_rq_event_info event into struct ice_aq_task (Petr Oros) [RHEL-15698]
- ice: ice_aq_check_events: fix off-by-one check when filling buffer (Petr Oros) [RHEL-15698]
- ice: drop two params from ice_aq_alloc_free_res() (Petr Oros) [RHEL-15698]
- ice: use list_for_each_entry() helper (Petr Oros) [RHEL-15698]
- ice: Remove redundant VSI configuration in eswitch setup (Petr Oros) [RHEL-15698]
- ice: move E810T functions to before device agnostic ones (Petr Oros) [RHEL-15698]
- ice: refactor ice_vsi_is_vlan_pruning_ena (Petr Oros) [RHEL-15698]
- ice: refactor ice_ptp_hw to make functions static (Petr Oros) [RHEL-15698]
- ice: refactor ice_sched to make functions static (Petr Oros) [RHEL-15698]
- ice: Utilize assign_bit() helper (Petr Oros) [RHEL-15698]
- ice: refactor ice_vf_lib to make functions static (Petr Oros) [RHEL-15698]
- ice: refactor ice_lib to make functions static (Petr Oros) [RHEL-15698]
- ice: refactor ice_ddp to make functions static (Petr Oros) [RHEL-15698]
- ice: remove unused methods (Petr Oros) [RHEL-15698]
- ice: Block switchdev mode when ADQ is active and vice versa (Petr Oros) [RHEL-15698]
- ice: clean up __ice_aq_get_set_rss_lut() (Petr Oros) [RHEL-15698]
- ice: add FW load wait (Petr Oros) [RHEL-15698]
- ice: Add get C827 PHY index function (Petr Oros) [RHEL-15698]
- ice: Rename enum ice_pkt_flags values (Petr Oros) [RHEL-15698]
- ice: Add direction metadata (Petr Oros) [RHEL-15698]
- ice: Accept LAG netdevs in bridge offloads (Petr Oros) [RHEL-15698]
- ice: Fix RDMA VSI removal during queue rebuild (Petr Oros) [RHEL-15698]
- ice: update reset path for SRIOV LAG support (Petr Oros) [RHEL-15698]
- ice: enforce no DCB config changing when in bond (Petr Oros) [RHEL-15698]
- ice: enforce interface eligibility and add messaging for SRIOV LAG (Petr Oros) [RHEL-15698]
- ice: support non-standard teardown of bond interface (Petr Oros) [RHEL-15698]
- ice: Flesh out implementation of support for SRIOV on bonded interface (Petr Oros) [RHEL-15698]
- ice: process events created by lag netdev event handler (Petr Oros) [RHEL-15698]
- ice: implement lag netdev event handler (Petr Oros) [RHEL-15698]
- ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (Petr Oros) [RHEL-15698]
- ice: Add driver support for firmware changes for LAG (Petr Oros) [RHEL-15698]
- ice: Correctly initialize queue context values (Petr Oros) [RHEL-15698]
- ice: Fix memory management in ice_ethtool_fdir.c (Petr Oros) [RHEL-15698]
- ice: add tracepoints for the switchdev bridge (Petr Oros) [RHEL-15698]
- ice: implement static version of ageing (Petr Oros) [RHEL-15698]
- ice: implement bridge port vlan (Petr Oros) [RHEL-15698]
- ice: Add VLAN FDB support in switchdev mode (Petr Oros) [RHEL-15698]
- ice: Add guard rule when creating FDB in switchdev (Petr Oros) [RHEL-15698]
- ice: Switchdev FDB events support (Petr Oros) [RHEL-15698]
- ice: Implement basic eswitch bridge setup (Petr Oros) [RHEL-15698]
- ice: Unset src prune on uplink VSI (Petr Oros) [RHEL-15698]
- ice: Disable vlan pruning for uplink VSI (Petr Oros) [RHEL-15698]
- ice: Prohibit rx mode change in switchdev mode (Petr Oros) [RHEL-15698]
- ice: Skip adv rules removal upon switchdev release (Petr Oros) [RHEL-15698]
- ice: xsk: Tx multi-buffer support (Petr Oros) [RHEL-15698]
- ice: xsk: add RX multi-buffer support (Petr Oros) [RHEL-15698]
- ice: remove unnecessary (void*) conversions (Petr Oros) [RHEL-15698]
- ice: Remove managed memory usage in ice_get_fw_log_cfg() (Petr Oros) [RHEL-15698]
- ice: remove null checks before devm_kfree() calls (Petr Oros) [RHEL-15698]
- ice: clean up freeing SR-IOV VFs (Petr Oros) [RHEL-15698]
- ice: allow hot-swapping XDP programs (Petr Oros) [RHEL-15698]
- ice: remove unnecessary check for old MAC == new MAC (Petr Oros) [RHEL-15698]
- ice: do not re-enable miscellaneous interrupt until thread_fn completes (Petr Oros) [RHEL-15698]
- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (Petr Oros) [RHEL-15698]
- ice: introduce ICE_TX_TSTAMP_WORK enumeration (Petr Oros) [RHEL-15698]
- ice: use src VSI instead of src MAC in slow-path (Petr Oros) [RHEL-15698]
- ice: allow matching on meta data (Petr Oros) [RHEL-15698]
- ice: specify field names in ice_prot_ext init (Petr Oros) [RHEL-15698]
- ice: remove redundant Rx field from rule info (Petr Oros) [RHEL-15698]
- ice: define meta data to match in switch (Petr Oros) [RHEL-15698]
- ice: update PHY type to ethtool link mode mapping (Petr Oros) [RHEL-15698]
- ice: refactor PHY type to ethtool link mode (Petr Oros) [RHEL-15698]
- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (Petr Oros) [RHEL-15698]
- ice: add dynamic interrupt allocation (Petr Oros) [RHEL-15698]
- ice: track interrupt vectors with xarray (Petr Oros) [RHEL-15698]
- ice: add individual interrupt allocation (Petr Oros) [RHEL-15698]
- ice: remove redundant SRIOV code (Petr Oros) [RHEL-15698]
- ice: refactor VF control VSI interrupt handling (Petr Oros) [RHEL-15698]
- ice: use preferred MSIX allocation api (Petr Oros) [RHEL-15698]
- ice: use pci_irq_vector helper function (Petr Oros) [RHEL-15698]
- ice: move interrupt related code to separate file (Petr Oros) [RHEL-15698]
- ice: call ice_is_malicious_vf() from ice_vc_process_vf_msg() (Petr Oros) [RHEL-15698]
- ice: move ice_is_malicious_vf() to ice_virtchnl.c (Petr Oros) [RHEL-15698]
- ice: print message if ice_mbx_vf_state_handler returns an error (Petr Oros) [RHEL-15698]
- ice: pass mbxdata to ice_is_malicious_vf() (Petr Oros) [RHEL-15698]
- ice: remove unnecessary &array[0] and just use array (Petr Oros) [RHEL-15698]
- ice: always report VF overflowing mailbox even without PF VSI (Petr Oros) [RHEL-15698]
- ice: declare ice_vc_process_vf_msg in ice_virtchnl.h (Petr Oros) [RHEL-15698]
- ice: initialize mailbox snapshot earlier in PF init (Petr Oros) [RHEL-15698]
- ice: merge ice_mbx_report_malvf with ice_mbx_vf_state_handler (Petr Oros) [RHEL-15698]
- ice: remove ice_mbx_deinit_snapshot (Petr Oros) [RHEL-15698]
- ice: move VF overflow message count into struct ice_mbx_vf_info (Petr Oros) [RHEL-15698]
- ice: track malicious VFs in new ice_mbx_vf_info structure (Petr Oros) [RHEL-15698]
- ice: convert ice_mbx_clear_malvf to void and use WARN (Petr Oros) [RHEL-15698]
- ice: re-order ice_mbx_reset_snapshot function (Petr Oros) [RHEL-15698]
- ice: Remove unnecessary aer.h include (Petr Oros) [RHEL-15698]
- ice: update xdp_features with xdp multi-buff (Petr Oros) [RHEL-15698]
- fs/smb/client: Reset password pointer to NULL (Scott Mayhew) [RHEL-11805 RHEL-11809] {CVE-2023-5345}
- platform/x86/amd/hsmp: Fix iomem handling (David Arcari) [RHEL-16017]
- platform/x86/amd/hsmp: improve the error log (David Arcari) [RHEL-16017]
- platform/x86/amd/hsmp: add support for metrics tbl (David Arcari) [RHEL-16017]
- platform/x86/amd/hsmp: create plat specific struct (David Arcari) [RHEL-16017]
- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (David Arcari) [RHEL-16017]
- x86/amd_nb: Add AMD Family MI300 PCI IDs (David Arcari) [RHEL-16017]
- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (David Arcari) [RHEL-16017]
- x86/amd_nb: Re-sort and re-indent PCI defines (David Arcari) [RHEL-16017]
- x86/amd_nb: Add MI200 PCI IDs (David Arcari) [RHEL-16017]
- docs: move x86 documentation into Documentation/arch/ (David Arcari) [RHEL-16017]
- platform/x86: amd: hsmp: Convert to platform remove callback returning void (David Arcari) [RHEL-16017]
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (David Arcari) [RHEL-16017]
- platform/x86: Move AMD platform drivers to separate directory (David Arcari) [RHEL-16017]
Resolves: RHEL-11805, RHEL-11809, RHEL-14287, RHEL-14932, RHEL-15698, RHEL-16017, RHEL-16027, RHEL-16719, RHEL-16983, RHEL-1720, RHEL-1721, RHEL-18042, RHEL-18148, RHEL-6566

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-12-12 13:01:58 -05:00
Scott Weaver
164d6f7e7a kernel-5.14.0-397.el9
* Fri Dec 08 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-397.el9]
- SUNRPC/TLS: Lock the lower_xprt during the tls handshake (Jeffrey Layton) [RHEL-7936]
- Revert "SUNRPC dont update timeout value on connection reset" (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Fail quickly when server does not recognize TLS (Jeffrey Layton) [RHEL-7936]
- net/handshake: remove fput() that causes use-after-free (Jeffrey Layton) [RHEL-7936]
- handshake: Fix sign of key_serial_t fields (Jeffrey Layton) [RHEL-7936]
- handshake: Fix sign of socket file descriptor fields (Jeffrey Layton) [RHEL-7936]
- net/handshake: fix file ref count in handshake_nl_accept_doit() (Jeffrey Layton) [RHEL-7936]
- NFSD: simplify error paths in nfsd_svc() (Jeffrey Layton) [RHEL-7936]
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (Jeffrey Layton) [RHEL-7936]
- pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (Jeffrey Layton) [RHEL-7936]
- pNFS: Fix a hang in nfs4_evict_inode() (Jeffrey Layton) [RHEL-7936]
- NFS: Fix potential oops in nfs_inode_remove_request() (Jeffrey Layton) [RHEL-7936]
- nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (Jeffrey Layton) [RHEL-7936]
- nfs: decrement nrequests counter before releasing the req (Jeffrey Layton) [RHEL-7936]
- NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set (Jeffrey Layton) [RHEL-7936]
- net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() (Jeffrey Layton) [RHEL-7936]
- NFSv4.1: fix zero value filehandle in post open getattr (Jeffrey Layton) [RHEL-7936]
- NFSv4.1: fix pnfs MDS=DS session trunking (Jeffrey Layton) [RHEL-7936]
- Revert "SUNRPC: Fail faster on bad verifier" (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Mark the cred for revalidation if the server rejects it (Jeffrey Layton) [RHEL-7936]
- NFS/pNFS: Report EINVAL errors from connect() to the server (Jeffrey Layton) [RHEL-7936]
- NFSD: fix possible oops when nfsd/pool_stats is closed. (Jeffrey Layton) [RHEL-7936]
- NFS: switch back to using kill_anon_super (Jeffrey Layton) [RHEL-7936]
- pNFS: Fix assignment of xprtdata.cred (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (Jeffrey Layton) [RHEL-7936]
- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (Jeffrey Layton) [RHEL-7936]
- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove return value of svc_pool_wake_idle_thread() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: make rqst_should_sleep() idempotent() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Count ingress RPC messages per svc_pool (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Clean up svc_set_num_threads (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Deduplicate thread wake-up code (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Move trace_svc_xprt_enqueue (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Add enum svc_auth_status (Jeffrey Layton) [RHEL-7936]
- SUNRPC: remove timeout arg from svc_recv() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: change svc_recv() to return void. (Jeffrey Layton) [RHEL-7936]
- SUNRPC: call svc_process() from svc_recv(). (Jeffrey Layton) [RHEL-7936]
- nfsd: separate nfsd_last_thread() from nfsd_put() (Jeffrey Layton) [RHEL-7936]
- nfsd: Simplify code around svc_exit_thread() call in nfsd() (Jeffrey Layton) [RHEL-7936]
- nfsd: don't allow nfsd threads to be signalled. (Jeffrey Layton) [RHEL-7936]
- lockd: remove SIGKILL handling (Jeffrey Layton) [RHEL-7936]
- fs: lockd: avoid possible wrong NULL parameter (Jeffrey Layton) [RHEL-7936]
- exportfs: remove kernel-doc warnings in exportfs (Jeffrey Layton) [RHEL-7936]
- nfsd: inherit required unset default acls from effective set (Jeffrey Layton) [RHEL-7936]
- lockd: nlm_blocked list race fixes (Jeffrey Layton) [RHEL-7936]
- nfsd: set missing after_change as before_change + 1 (Jeffrey Layton) [RHEL-7936]
- nfsd: remove unsafe BUG_ON from set_change_info (Jeffrey Layton) [RHEL-7936]
- nfsd: handle failure to collect pre/post-op attrs more sanely (Jeffrey Layton) [RHEL-7936]
- nfsd: add a MODULE_DESCRIPTION (Jeffrey Layton) [RHEL-7936]
- NFSD: Rename struct svc_cacherep (Jeffrey Layton) [RHEL-7936]
- NFSD: Remove svc_rqst::rq_cacherep (Jeffrey Layton) [RHEL-7936]
- NFSD: Refactor the duplicate reply cache shrinker (Jeffrey Layton) [RHEL-7936]
- NFSD: Replace nfsd_prune_bucket() (Jeffrey Layton) [RHEL-7936]
- NFSD: Rename nfsd_reply_cache_alloc() (Jeffrey Layton) [RHEL-7936]
- NFSD: Refactor nfsd_reply_cache_free_locked() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove net/sunrpc/auth_gss/gss_krb5_seqnum.c (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove the ->import_ctx method (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove CONFIG_RPCSEC_GSS_KRB5_CRYPTOSYSTEM (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove gss_import_v1_context() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove krb5_derive_key_v1() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove code behind CONFIG_RPCSEC_GSS_KRB5_SIMPLIFIED (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove DES and DES3 enctypes from the supported enctypes list (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove Kunit tests for the DES3 encryption type (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove RPCSEC_GSS_KRB5_ENCTYPES_DES (Jeffrey Layton) [RHEL-7936]
- NFSD: Enable write delegation support (Jeffrey Layton) [RHEL-7936]
- NFSD: Report zero space limit for write delegations (Jeffrey Layton) [RHEL-7936]
- NFSD: handle GETATTR conflict with write delegation (Jeffrey Layton) [RHEL-7936]
- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (Jeffrey Layton) [RHEL-7936]
- NFS/pNFS: Set the connect timeout for the pNFS flexfiles driver (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Don't override connect timeouts in rpc_clnt_add_xprt() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Allow specification of TCP client connect timeout at setup (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Refactor and simplify connect timeout (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Set the TCP_SYNCNT to match the socket timeout (Jeffrey Layton) [RHEL-7936]
- NFS: Fix a potential data corruption (Jeffrey Layton) [RHEL-7936]
- nfs: fix redundant readdir request after get eof (Jeffrey Layton) [RHEL-7936]
- nfs/blocklayout: Use the passed in gfp flags (Jeffrey Layton) [RHEL-7936]
- filemap: Fix errors in file.c (Jeffrey Layton) [RHEL-7936]
- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (Jeffrey Layton) [RHEL-7936]
- NFS: Move common includes outside ifdef (Jeffrey Layton) [RHEL-7936]
- NFSD: Fix a thinko introduced by recent trace point changes (Jeffrey Layton) [RHEL-7936]
- xprtrdma: Remove unused function declaration rpcrdma_bc_post_recv() (Jeffrey Layton) [RHEL-7936]
- NFS: Enable the READ_PLUS operation by default (Jeffrey Layton) [RHEL-7936]
- SUNRPC: kmap() the xdr pages during decode (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Rework scratch handling for READ_PLUS (again) (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Fix READ_PLUS size calculations (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Fix READ_PLUS smatch warnings (Jeffrey Layton) [RHEL-7936]
- xprtrdma: Remap Receive buffers after a reconnect (Jeffrey Layton) [RHEL-7936]
- NFSv4: fix out path in __nfs4_get_acl_uncached (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: fix error handling in nfs42_proc_getxattr (Jeffrey Layton) [RHEL-7936]
- NFS: Fix sysfs server name memory leak (Jeffrey Layton) [RHEL-7936]
- NFS: Fix a use after free in nfs_direct_join_group() (Jeffrey Layton) [RHEL-7936]
- nfsd: Fix race to FREE_STATEID and cl_revoked (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Use new helpers to handle TLS Alerts (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Send TLS Closure alerts before closing a TCP socket (Jeffrey Layton) [RHEL-7936]
- NFSv4: Fix dropped lock for racing OPEN and delegation return (Jeffrey Layton) [RHEL-7936]
- nfsd: Fix reading via splice (Jeffrey Layton) [RHEL-7936]
- nfsd: Remove incorrect check in nfsd4_validate_stateid (Jeffrey Layton) [RHEL-7936]
- NFS: Don't cleanup sysfs superblock entry if uninitialized (Jeffrey Layton) [RHEL-7936]
- nfsd: Fix creation time serialization order (Jeffrey Layton) [RHEL-7936]
- nfsd: remove redundant assignments to variable len (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: fix wrong shrinker_id (Jeffrey Layton) [RHEL-7936]
- NFSv4: Clean up some shutdown loops (Jeffrey Layton) [RHEL-7936]
- NFS: Cancel all existing RPC tasks when shutdown (Jeffrey Layton) [RHEL-7936]
- NFS: add sysfs shutdown knob (Jeffrey Layton) [RHEL-7936]
- NFS: add a sysfs link to the acl rpc_client (Jeffrey Layton) [RHEL-7936]
- NFS: add a sysfs link to the lockd rpc_client (Jeffrey Layton) [RHEL-7936]
- NFS: Add sysfs links to sunrpc clients for nfs_clients (Jeffrey Layton) [RHEL-7936]
- NFS: add superblock sysfs entries (Jeffrey Layton) [RHEL-7936]
- NFS: Make all of /sys/fs/nfs network-namespace unique (Jeffrey Layton) [RHEL-7936]
- NFS: Open-code the nfs_kset kset_create_and_add() (Jeffrey Layton) [RHEL-7936]
- NFS: rename nfs_client_kobj to nfs_net_kobj (Jeffrey Layton) [RHEL-7936]
- NFS: rename nfs_client_kset to nfs_kset (Jeffrey Layton) [RHEL-7936]
- NFS: Add an "xprtsec=" NFS mount option (Jeffrey Layton) [RHEL-7936]
- NFS: Have struct nfs_client carry a TLS policy field (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Add a TCP-with-TLS RPC transport class (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Capture CMSG metadata on client-side receive (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Ignore data_ready callbacks during TLS handshakes (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Trace the rpc_create_args (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Plumb an API for setting transport layer security (Jeffrey Layton) [RHEL-7936]
- NFS: Improvements for fs_context-related tracepoints (Jeffrey Layton) [RHEL-7936]
- SUNRPC: attempt to reach rpcbind with an abstract socket name (Jeffrey Layton) [RHEL-7936]
- SUNRPC: support abstract unix socket addresses (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: SETXATTR should update ctime (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Clean up xattr size macros (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Clean up nfs4_xdr_dec_*xattr() functions (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Clean up: Move nfs4_xdr_enc_*xattr() functions (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Clean up: move decode_*xattr() functions (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Clean up: Move the encode_copy_commit() function (Jeffrey Layton) [RHEL-7936]
- svcrdma: Fix stale comment (Jeffrey Layton) [RHEL-7936]
- NFSD: Distinguish per-net namespace initialization (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Address RCU warning in net/sunrpc/svc.c (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Use sysfs_emit in place of strlcpy/sprintf (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove transport class dprintk call sites (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Fix comments for transport class registration (Jeffrey Layton) [RHEL-7936]
- svcrdma: Remove an unused argument from __svc_rdma_put_rw_ctxt() (Jeffrey Layton) [RHEL-7936]
- svcrdma: trace cc_release calls (Jeffrey Layton) [RHEL-7936]
- svcrdma: Convert "might sleep" comment into a code annotation (Jeffrey Layton) [RHEL-7936]
- NFSD: Add an nfsd4_encode_nfstime4() helper (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Move initialization of rq_stime (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Optimize page release in svc_rdma_sendto() (Jeffrey Layton) [RHEL-7936]
- svcrdma: Prevent page release when nothing was received (Jeffrey Layton) [RHEL-7936]
- svcrdma: Revert 2a1e4f21d841 ("svcrdma: Normalize Send page handling") (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Revert 579900670ac7 ("svcrdma: Remove unused sc_pages field") (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Revert cc93ce9529a6 ("svcrdma: Retain the page backing rq_res.head[0].iov_base") (Jeffrey Layton) [RHEL-7936]
- NFSD: add encoding of op_recall flag for write delegation (Jeffrey Layton) [RHEL-7936]
- svcrdma: Clean up allocation of svc_rdma_rw_ctxt (Jeffrey Layton) [RHEL-7936]
- svcrdma: Clean up allocation of svc_rdma_send_ctxt (Jeffrey Layton) [RHEL-7936]
- svcrdma: Clean up allocation of svc_rdma_recv_ctxt (Jeffrey Layton) [RHEL-7936]
- svcrdma: Allocate new transports on device's NUMA node (Jeffrey Layton) [RHEL-7936]
- nfsd: don't provide pre/post-op attrs if fh_getattr fails (Jeffrey Layton) [RHEL-7936]
- NFSD: Remove nfsd_readv() (Jeffrey Layton) [RHEL-7936]
- NFSD: Hoist rq_vec preparation into nfsd_read() [step two] (Jeffrey Layton) [RHEL-7936]
- NFSD: Hoist rq_vec preparation into nfsd_read() (Jeffrey Layton) [RHEL-7936]
- NFSD: Update rq_next_page between COMPOUND operations (Jeffrey Layton) [RHEL-7936]
- NFSD: Use svcxdr_encode_opaque_pages() in nfsd4_encode_splice_read() (Jeffrey Layton) [RHEL-7936]
- NFSD: Ensure that xdr_write_pages updates rq_next_page (Jeffrey Layton) [RHEL-7936]
- NFSD: Replace encode_cinfo() (Jeffrey Layton) [RHEL-7936]
- NFSD: Add encoders for NFSv4 clientids and verifiers (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Use __alloc_bulk_pages() in svc_init_buffer() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Resupply rq_pages from node-local memory (Jeffrey Layton) [RHEL-7936]
- NFSD: trace nfsctl operations (Jeffrey Layton) [RHEL-7936]
- NFSD: Clean up nfsctl_transaction_write() (Jeffrey Layton) [RHEL-7936]
- NFSD: Clean up nfsctl white-space damage (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Trace struct svc_sock lifetime events (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Improve observability in svc_tcp_accept() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Remove dprintk() in svc_handle_xprt() (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Fix an incorrect comment (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (Jeffrey Layton) [RHEL-7936]
- exportfs: check for error return value from exportfs_encode_*() (Jeffrey Layton) [RHEL-7936]
- NFS: Prefer strscpy over strlcpy calls (Jeffrey Layton) [RHEL-7936]
- exportfs: add explicit flag to request non-decodeable file handles (Jeffrey Layton) [RHEL-7936]
- exportfs: change connectable argument to bit flags (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Fix a potential double free with READ_PLUS (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Fix error handling in svc_setup_socket() (Jeffrey Layton) [RHEL-7936]
- nfsd: define exports_proc_ops with CONFIG_PROC_FS (Jeffrey Layton) [RHEL-7936]
- NFSv4.2: Rework scratch handling for READ_PLUS (Jeffrey Layton) [RHEL-7936]
- NFSD: Handle new xprtsec= export option (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Support TLS handshake in the server-side TCP socket code (Jeffrey Layton) [RHEL-7936]
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Clear rq_xid when receiving a new RPC Call (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Be even lazier about releasing pages (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Convert svc_xprt_release() to the release_pages() API (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Relocate svc_free_res_pages() (Jeffrey Layton) [RHEL-7936]
- nfsd: simplify the delayed disposal list code (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Ignore return value of ->xpo_sendto (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Ensure server-side sockets have a sock->file (Jeffrey Layton) [RHEL-7936]
- NFSD: Watch for rq_pages bounds checking errors in nfsd_splice_actor() (Jeffrey Layton) [RHEL-7936]
- sunrpc: simplify two-level sysctl registration for svcrdma_parm_table (Jeffrey Layton) [RHEL-7936]
- lockd: drop inappropriate svc_get() from locked_get() (Jeffrey Layton) [RHEL-7936]
- NFSD: Convert filecache to rhltable (Jeffrey Layton) [RHEL-7936]
- nfsd: allow reaping files still under writeback (Jeffrey Layton) [RHEL-7936]
- nfsd: update comment over __nfsd_file_cache_purge (Jeffrey Layton) [RHEL-7936]
- nfsd: don't take/put an extra reference when putting a file (Jeffrey Layton) [RHEL-7936]
- nfsd: add some comments to nfsd_file_do_acquire (Jeffrey Layton) [RHEL-7936]
- nfsd: don't kill nfsd_files because of lease break error (Jeffrey Layton) [RHEL-7936]
- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (Jeffrey Layton) [RHEL-7936]
- nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries (Jeffrey Layton) [RHEL-7936]
- nfsd: don't open-code clear_and_wake_up_bit (Jeffrey Layton) [RHEL-7936]
- nfs: simplify two-level sysctl registration for nfs_cb_sysctls (Jeffrey Layton) [RHEL-7936]
- nfs: simplify two-level sysctl registration for nfs4_cb_sysctls (Jeffrey Layton) [RHEL-7936]
- lockd: simplify two-level sysctl registration for nlm_sysctls (Jeffrey Layton) [RHEL-7936]
- NFS: Convert the readdir array-of-pages into an array-of-folios (Jeffrey Layton) [RHEL-7936]
- NFSv3: handle out-of-order write replies. (Jeffrey Layton) [RHEL-7936]
- nfs: remove empty if statement from nfs3_prepare_get_acl (Jeffrey Layton) [RHEL-7936]
- locks: allow support for write delegation (Jeffrey Layton) [RHEL-7936]
- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (Jeffrey Layton) [RHEL-7936]
- fs/locks: Remove redundant assignment to cmd (Jeffrey Layton) [RHEL-7936]
- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (Jeffrey Layton) [RHEL-7936]
- net/handshake: Unpin sock->file if a handshake is cancelled (Jeffrey Layton) [RHEL-7936]
- net/tls: Add TLS Alert definitions (Jeffrey Layton) [RHEL-7936]
- net/tls: Move TLS protocol elements to a separate header (Jeffrey Layton) [RHEL-7936]
- SUNRPC: Recognize control messages in server-side TCP socket code (Jeffrey Layton) [RHEL-7936]
- net/handshake: Trace events for TLS Alert helpers (Jeffrey Layton) [RHEL-7936]
- net/handshake: Add helpers for parsing incoming TLS Alerts (Jeffrey Layton) [RHEL-7936]
- net/handshake: Add API for sending TLS Closure alerts (Jeffrey Layton) [RHEL-7936]
- net/tls: implement ->read_sock() (Jeffrey Layton) [RHEL-7936]
- net/tls: split tls_rx_reader_lock (Jeffrey Layton) [RHEL-7936]
- net/tls: Use tcp_read_sock() instead of ops->read_sock() (Jeffrey Layton) [RHEL-7936]
- selftests/net/tls: add test for MSG_EOR (Jeffrey Layton) [RHEL-7936]
- net/tls: handle MSG_EOR for tls_device TX flow (Jeffrey Layton) [RHEL-7936]
- net/tls: handle MSG_EOR for tls_sw TX flow (Jeffrey Layton) [RHEL-7936]
- net/handshake: remove fput() that causes use-after-free (Jeffrey Layton) [RHEL-7936]
- net/handshake: Enable the SNI extension to work properly (Jeffrey Layton) [RHEL-7936]
- net/handshake: Unpin sock->file if a handshake is cancelled (Jeffrey Layton) [RHEL-7936]
- net/handshake: handshake_genl_notify() shouldn't ignore @flags (Jeffrey Layton) [RHEL-7936]
- net/handshake: Fix uninitialized local variable (Jeffrey Layton) [RHEL-7936]
- net/handshake: Fix handshake_dup() ref counting (Jeffrey Layton) [RHEL-7936]
- net/handshake: Remove unneeded check from handshake_dup() (Jeffrey Layton) [RHEL-7936]
- net/handshake: Fix sock->file allocation (Jeffrey Layton) [RHEL-7936]
- net/handshake: Squelch allocation warning during Kunit test (Jeffrey Layton) [RHEL-7936]
- net/handshake: Fix section mismatch in handshake_exit (Jeffrey Layton) [RHEL-7936]
- RHEL: add config setting for CONFIG_NET_HANDSHAKE_KUNIT_TEST (Jeffrey Layton) [RHEL-7936]
- net/handshake: Add Kunit tests for the handshake consumer API (Jeffrey Layton) [RHEL-7936]
- net/handshake: Add a kernel API for requesting a TLSv1.3 handshake (Jeffrey Layton) [RHEL-7936]
- net/handshake: Create a NETLINK service for handling handshake requests (Jeffrey Layton) [RHEL-7936]
- x86/microcode/intel: Reuse intel_cpu_collect_info() (David Arcari) [RHEL-15512]
- x86/microcode/intel: Rework intel_find_matching_signature() (David Arcari) [RHEL-15512]
- x86/microcode/intel: Rework intel_cpu_collect_info() (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Add new error code (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Add new CPU support (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Metadata validation for start_chunk (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Validate image size (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Gen2 Scan test support (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Gen2 scan image loading (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Refactor image loading code (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: Store IFS generation number (David Arcari) [RHEL-15512]
- platform/x86/intel/ifs: release cpus_read_lock() (David Arcari) [RHEL-15512]
- x86/microcode/intel: Unify microcode apply() functions (David Arcari) [RHEL-15512]
- x86/microcode/intel: Switch to kvmalloc() (David Arcari) [RHEL-15512]
- mm: new primitive kvmemdup() (David Arcari) [RHEL-15512]
- x86/microcode/intel: Save the microcode only after a successful late-load (David Arcari) [RHEL-15512]
- x86/microcode/intel: Simplify early loading (David Arcari) [RHEL-15512]
- x86/microcode/intel: Cleanup code further (David Arcari) [RHEL-15512]
- x86/microcode/intel: Simplify and rename generic_load_microcode() (David Arcari) [RHEL-15512]
- x86/microcode/intel: Simplify scan_microcode() (David Arcari) [RHEL-15512]
- x86/microcode/intel: Rip out mixed stepping support for Intel CPUs (David Arcari) [RHEL-15512]
- x86/microcode/32: Move early loading after paging enable (David Arcari) [RHEL-15512]
- s390/smp: disallow CPU hotplug of CPU 0 (David Arcari) [RHEL-15512]
- x86/smpboot: Get rid of cpu_init_secondary() (David Arcari) [RHEL-15512]
- x86/smpboot: Split up native_cpu_up() into separate phases and document them (David Arcari) [RHEL-15512]
- x86/smpboot: Remove unnecessary barrier() (David Arcari) [RHEL-15512]
- x86/smpboot: Restrict soft_restart_cpu() to SEV (David Arcari) [RHEL-15512]
- x86/smpboot: Remove the CPU0 hotplug kludge (David Arcari) [RHEL-15512]
- x86/topology: Remove CPU0 hotplug option (David Arcari) [RHEL-15512]
- x86/smpboot: Rename start_cpu0() to soft_restart_cpu() (David Arcari) [RHEL-15512]
- x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (David Arcari) [RHEL-15512]
- cpu/hotplug: Mark arch_disable_smp_support() and bringup_nonboot_cpus() __init (David Arcari) [RHEL-15512]
- x86/smpboot: Cleanup topology_phys_to_logical_pkg()/die() (David Arcari) [RHEL-15512]
- smpboot: use atomic_try_cmpxchg in cpu_wait_death and cpu_report_death (David Arcari) [RHEL-15512]
- x86/aperfperf: Make it correct on 32bit and UP kernels (David Arcari) [RHEL-15512]
- x86/aperfmperf: Make parts of the frequency invariance code unconditional (David Arcari) [RHEL-15512]
- x86/aperfmperf: Restructure arch_scale_freq_tick() (David Arcari) [RHEL-15512]
- x86/aperfmperf: Put frequency invariance aperf/mperf data into a struct (David Arcari) [RHEL-15512]
- x86/aperfmperf: Untangle Intel and AMD frequency invariance init (David Arcari) [RHEL-15512]
- x86/aperfmperf: Separate AP/BP frequency invariance init (David Arcari) [RHEL-15512]
- x86/smp: Move APERF/MPERF code where it belongs (David Arcari) [RHEL-15512]
- x86/aperfmperf: Dont wake idle CPUs in arch_freq_get_on_cpu() (David Arcari) [RHEL-15512]
- cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state (David Arcari) [RHEL-15512]
- cpu/hotplug: Allow the CPU in CPU_UP_PREPARE state to be brought up again. (David Arcari) [RHEL-15512]
- x86/ACPI: CPPC: Move init_freq_invariance_cppc() into x86 CPPC (David Arcari) [RHEL-15512]
- x86: Expose init_freq_invariance() to topology header (David Arcari) [RHEL-15512]
- x86/ACPI: CPPC: Move AMD maximum frequency ratio setting function into x86 CPPC (David Arcari) [RHEL-15512]
- x86/ACPI: CPPC: Rename cppc_msr.c to cppc.c (David Arcari) [RHEL-15512]
- x86/microcode/intel: Remove pointless mutex (David Arcari) [RHEL-15512]
- x86/microcode/intel: Remove debug code (David Arcari) [RHEL-15512]
- x86/microcode: Move core specific defines to local header (David Arcari) [RHEL-15512]
- x86/microcode: Make reload_early_microcode() static (David Arcari) [RHEL-15512]
- x86/microcode: Hide the config knob (David Arcari) [RHEL-15512]
- x86/microcode/intel: Rename get_datasize() since its used externally (David Arcari) [RHEL-15512]
- x86/microcode: Include vendor headers into microcode.h (David Arcari) [RHEL-15512]
- x86/microcode/intel: Move microcode functions out of cpu/intel.c (David Arcari) [RHEL-15512]
- x86/microcode/intel: Print old and new revision during early boot (David Arcari) [RHEL-15512]
- x86/microcode/intel: Pass the microcode revision to print_ucode_info() directly (David Arcari) [RHEL-15512]
- i40e: Change user notification of non-SFP module in i40e_get_module_info() (Michal Schmidt) [RHEL-15786]
- ixgbe: Remove unused function declarations (Ken Cox) [2222752]
- ixgbe: Fix panic during XDP_TX with > 64 CPUs (Ken Cox) [2222752]
- ixgbe: Enable setting RSS table to default values (Ken Cox) [2222752]
- ixgbe: Allow flow hash to be set via ethtool (Ken Cox) [2222752]
- ixgbe: Remove unnecessary aer.h include (Ken Cox) [2222752]
- ixgbe: Separate C22 and C45 transactions (Ken Cox) [2222752]
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (Michal Schmidt) [RHEL-6654] {CVE-2022-41858}
- crypto: qat - prevent underflow in rp2srv_store() (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix deadlock in backlog processing (Vladis Dronov) [RHEL-15640]
- crypto: qat - move adf_cfg_services (Vladis Dronov) [RHEL-15640]
- crypto: qat - add num_rps sysfs attribute (Vladis Dronov) [RHEL-15640]
- crypto: qat - add rp2svc sysfs attribute (Vladis Dronov) [RHEL-15640]
- crypto: qat - add rate limiting sysfs interface (Vladis Dronov) [RHEL-15640]
- crypto: qat - add rate limiting feature to qat_4xxx (Vladis Dronov) [RHEL-15640]
- crypto: qat - add retrieval of fw capabilities (Vladis Dronov) [RHEL-15640]
- crypto: qat - add bits.h to icp_qat_hw.h (Vladis Dronov) [RHEL-15640]
- crypto: qat - move admin api (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix ring to service map for QAT GEN4 (Vladis Dronov) [RHEL-15640]
- crypto: qat - use masks for AE groups (Vladis Dronov) [RHEL-15640]
- crypto: qat - refactor fw config related functions (Vladis Dronov) [RHEL-15640]
- crypto: qat - count QAT GEN4 errors (Vladis Dronov) [RHEL-15640]
- crypto: qat - add error counters (Vladis Dronov) [RHEL-15640]
- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (Vladis Dronov) [RHEL-15640]
- crypto: qat - add adf_get_aram_base() helper function (Vladis Dronov) [RHEL-15640]
- crypto: qat - add handling of compression related errors for QAT GEN4 (Vladis Dronov) [RHEL-15640]
- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (Vladis Dronov) [RHEL-15640]
- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (Vladis Dronov) [RHEL-15640]
- crypto: qat - add reporting of correctable errors for QAT GEN4 (Vladis Dronov) [RHEL-15640]
- crypto: qat - add infrastructure for error reporting (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix double free during reset (Vladis Dronov) [RHEL-15640]
- crypto: qat - add cnv_errors debugfs file (Vladis Dronov) [RHEL-15640]
- crypto: qat - add pm_status debugfs file (Vladis Dronov) [RHEL-15640]
- crypto: qat - refactor included headers (Vladis Dronov) [RHEL-15640]
- crypto: qat - add namespace to driver (Vladis Dronov) [RHEL-15640]
- crypto: qat - Remove zlib-deflate (Vladis Dronov) [RHEL-15640]
- crypto: qat - increase size of buffers (Vladis Dronov) [RHEL-15640]
- crypto: qat - enable dc chaining service (Vladis Dronov) [RHEL-15640]
- crypto: qat - consolidate services structure (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix unregistration of compression algorithms (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix unregistration of crypto algorithms (Vladis Dronov) [RHEL-15640]
- crypto: qat - do not shadow error code (Vladis Dronov) [RHEL-15640]
- crypto: qat - refactor deprecated strncpy (Vladis Dronov) [RHEL-15640]
- crypto: qat - Use list_for_each_entry() helper (Vladis Dronov) [RHEL-15640]
- Documentation: ABI: debugfs-driver-qat: fix fw_counters path (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix crypto capability detection for 4xxx (Vladis Dronov) [RHEL-15640]
- crypto: qat - Remove unused function declarations (Vladis Dronov) [RHEL-15640]
- crypto: qat - use kfree_sensitive instead of memset/kfree() (Vladis Dronov) [RHEL-15640]
- crypto: qat - replace the if statement with min() (Vladis Dronov) [RHEL-15640]
- crypto: qat - add heartbeat counters check (Vladis Dronov) [RHEL-15640]
- crypto: qat - add heartbeat feature (Vladis Dronov) [RHEL-15640]
- crypto: qat - add measure clock frequency (Vladis Dronov) [RHEL-15640]
- crypto: qat - drop obsolete heartbeat interface (Vladis Dronov) [RHEL-15640]
- crypto: qat - add internal timer for qat 4xxx (Vladis Dronov) [RHEL-15640]
- crypto: qat - add fw_counters debugfs file (Vladis Dronov) [RHEL-15640]
- crypto: qat - change value of default idle filter (Vladis Dronov) [RHEL-15640]
- crypto: qat - do not export adf_init_admin_pm() (Vladis Dronov) [RHEL-15640]
- crypto: qat - expose pm_idle_enabled through sysfs (Vladis Dronov) [RHEL-15640]
- crypto: qat - extend configuration for 4xxx (Vladis Dronov) [RHEL-15640]
- crypto: qat - refactor fw config logic for 4xxx (Vladis Dronov) [RHEL-15640]
- crypto: qat - make fw images name constant (Vladis Dronov) [RHEL-15640]
- crypto: qat - move returns to default case (Vladis Dronov) [RHEL-15640]
- crypto: qat - unmap buffers before free for RSA (Vladis Dronov) [RHEL-15640]
- crypto: qat - unmap buffer before free for DH (Vladis Dronov) [RHEL-15640]
- crypto: qat - update slice mask for 4xxx devices (Vladis Dronov) [RHEL-15640]
- crypto: qat - set deprecated capabilities as reserved (Vladis Dronov) [RHEL-15640]
- crypto: qat - add missing function declaration in adf_dbgfs.h (Vladis Dronov) [RHEL-15640]
- crypto: qat - move dbgfs init to separate file (Vladis Dronov) [RHEL-15640]
- crypto: qat - Move driver to drivers/crypto/intel/qat (Vladis Dronov) [RHEL-15640]
- crypto: ixp4xx - Move driver to drivers/crypto/intel/ixp4xx (Vladis Dronov) [RHEL-15640]
- crypto: keembay - Move driver to drivers/crypto/intel/keembay (Vladis Dronov) [RHEL-15640]
- crypto: keembay-ocs-ecc - Fix error return code in kmb_ocs_ecc_probe() (Vladis Dronov) [RHEL-15640]
- MAINTAINERS: rectify entry for INTEL KEEM BAY OCS ECC CRYPTO DRIVER (Vladis Dronov) [RHEL-15640]
- crypto: keembay-ocs-ecc - Add Keem Bay OCS ECC Driver (Vladis Dronov) [RHEL-15640]
- dt-bindings: crypto: Add Keem Bay ECC bindings (Vladis Dronov) [RHEL-15640]
- crypto: qat - fix apply custom thread-service mapping for dc service (Vladis Dronov) [RHEL-15640]
- crypto: qat - make state machine functions static (Vladis Dronov) [RHEL-15640]
- crypto: qat - refactor device restart logic (Vladis Dronov) [RHEL-15640]
- crypto: rsa-pkcs1pad - Use helper to set reqsize (Vladis Dronov) [RHEL-15640]
- units: complement the set of Hz units (Vladis Dronov) [RHEL-15640]
- units: Add BYTES_PER_*BIT (Vladis Dronov) [RHEL-15640]
- units: change from 'L' to 'UL' (Vladis Dronov) [RHEL-15640]
- amd_hsmp: Add HSMP protocol version 5 messages (John Allen) [2072239]
- PCI: Disable ATS for specific Intel IPU E2000 devices (Michal Schmidt) [RHEL-16608]
- PCI: Extract ATS disabling to a helper function (Michal Schmidt) [RHEL-16608]
- netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (Phil Sutter) [RHEL-5434] {CVE-2023-42756}
- exfat: release s_lock before calling dir_emit() (Pavel Reichl) [RHEL-9653]
- exfat: fix the newly allocated clusters are not freed in error handling (Pavel Reichl) [RHEL-9653]
- exfat: don't print error log in normal case (Pavel Reichl) [RHEL-9653]
- exfat: remove unneeded code from exfat_alloc_cluster() (Pavel Reichl) [RHEL-9653]
- exfat: handle unreconized benign secondary entries (Pavel Reichl) [RHEL-9653]
- exfat: fix inode->i_blocks for non-512 byte sector size device (Pavel Reichl) [RHEL-9653]
- exfat: redefine DIR_DELETED as the bad cluster number (Pavel Reichl) [RHEL-9653]
- exfat: fix reporting fs error when reading dir beyond EOF (Pavel Reichl) [RHEL-9653]
- exfat: fix unexpected EOF while reading dir (Pavel Reichl) [RHEL-9653]
- exfat: reuse exfat_find_location() to simplify exfat_get_dentry_set() (Pavel Reichl) [RHEL-9653]
- exfat: fix overflow in sector and cluster conversion (Pavel Reichl) [RHEL-9653]
- exfat: remove i_size_write() from __exfat_truncate() (Pavel Reichl) [RHEL-9653]
- exfat: remove argument 'size' from exfat_truncate() (Pavel Reichl) [RHEL-9653]
- exfat: remove unnecessary arguments from exfat_find_dir_entry() (Pavel Reichl) [RHEL-9653]
- exfat: remove unneeded codes from __exfat_rename() (Pavel Reichl) [RHEL-9653]
- exfat: remove call ilog2() from exfat_readdir() (Pavel Reichl) [RHEL-9653]
- exfat: replace magic numbers with Macros (Pavel Reichl) [RHEL-9653]
- exfat: rename exfat_free_dentry_set() to exfat_put_dentry_set() (Pavel Reichl) [RHEL-9653]
- exfat: move exfat_entry_set_cache from heap to stack (Pavel Reichl) [RHEL-9653]
- exfat: support dynamic allocate bh for exfat_entry_set_cache (Pavel Reichl) [RHEL-9653]
- exfat: reduce the size of exfat_entry_set_cache (Pavel Reichl) [RHEL-9653]
- exfat: hint the empty entry which at the end of cluster chain (Pavel Reichl) [RHEL-9653]
- exfat: simplify empty entry hint (Pavel Reichl) [RHEL-9653]
- exfat: fix overflow for large capacity partition (Pavel Reichl) [RHEL-9653]
- exfat_iterate(): don't open-code file_inode(file) (Pavel Reichl) [RHEL-9653]
- exfat: Drop superfluous new line for error messages (Pavel Reichl) [RHEL-9653]
- exfat: Downgrade ENAMETOOLONG error message to debug messages (Pavel Reichl) [RHEL-9653]
- exfat: Expand exfat_err() and co directly to pr_*() macro (Pavel Reichl) [RHEL-9653]
- exfat: Define NLS_NAME_* as bit flags explicitly (Pavel Reichl) [RHEL-9653]
- exfat: Return ENAMETOOLONG consistently for oversized paths (Pavel Reichl) [RHEL-9653]
- exfat: remove duplicate write inode for extending dir/file (Pavel Reichl) [RHEL-9653]
- exfat: remove duplicate write inode for truncating file (Pavel Reichl) [RHEL-9653]
- exfat: reuse __exfat_write_inode() to update directory entry (Pavel Reichl) [RHEL-9653]
- exfat: reduce block requests when zeroing a cluster (Pavel Reichl) [RHEL-9653]
- exfat: introduce mount option 'sys_tz' (Pavel Reichl) [RHEL-9653]
- exfat: do not clear VolumeDirty in writeback (Pavel Reichl) [RHEL-9653]
- exfat: allow access to paths with trailing dots (Pavel Reichl) [RHEL-9653]
- exfat: fix missing REQ_SYNC in exfat_update_bhs() (Pavel Reichl) [RHEL-9653]
- exfat: remove argument 'sector' from exfat_get_dentry() (Pavel Reichl) [RHEL-9653]
- exfat: move super block magic number to magic.h (Pavel Reichl) [RHEL-9653]
- exfat: reuse exfat_inode_info variable instead of calling EXFAT_I() (Pavel Reichl) [RHEL-9653]
- exfat: make exfat_find_location() static (Pavel Reichl) [RHEL-9653]
- exfat: fix typos in comments (Pavel Reichl) [RHEL-9653]
- block: add sync_blockdev_range() (Pavel Reichl) [RHEL-9653]
Resolves: rhbz#2072239, rhbz#2222752, RHEL-15512, RHEL-15640, RHEL-15786, RHEL-16608, RHEL-5434, RHEL-6654, RHEL-7936, RHEL-9653

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-12-08 15:02:41 -05:00
Scott Weaver
d5d45d5985 kernel-5.14.0-395.el9
* Tue Dec 05 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-395.el9]
- selftests/kvm: fix compilation on non-x86_64 platforms (Paolo Bonzini) [RHEL-14702]
- RHEL: update more configs (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add a memory region subtest to validate invalid flags (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test KVM exit behavior for private memory/access (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add basic selftest for guest_memfd() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Expand set_memory_region_test to validate guest_memfd() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add KVM_SET_USER_MEMORY_REGION2 helper (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add x86-only selftest for private memory conversions (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add GUEST_SYNC[1-6] macros for synchronizing more data (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Introduce VM "shape" to allow tests to specify the VM type (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add helpers to do KVM_HC_MAP_GPA_RANGE hypercalls (x86) (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add helpers to convert guest memory b/w private and shared (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add support for creating private memslots (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert lib's mem regions to KVM_SET_USER_MEMORY_REGION2 (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Drop unused kvm_userspace_memory_region_find() helper (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add support for "protected VMs" that can utilize private memory (Paolo Bonzini) [RHEL-14702]
- KVM: Allow arch code to track number of memslot address spaces per VM (Paolo Bonzini) [RHEL-14702]
- KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Handle page fault for private memory (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Disallow hugepages when memory attributes are mixed (Paolo Bonzini) [RHEL-14702]
- KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (Paolo Bonzini) [RHEL-14702]
- KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (Paolo Bonzini) [RHEL-14702]
- fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (Paolo Bonzini) [RHEL-14702]
- mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (Paolo Bonzini) [RHEL-14702]
- KVM: Introduce per-page memory attributes (Paolo Bonzini) [RHEL-14702]
- KVM: Drop .on_unlock() mmu_notifier hook (Paolo Bonzini) [RHEL-14702]
- KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (Paolo Bonzini) [RHEL-14702]
- KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (Paolo Bonzini) [RHEL-14702]
- KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (Paolo Bonzini) [RHEL-14702]
- KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (Paolo Bonzini) [RHEL-14702]
- KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (Paolo Bonzini) [RHEL-14702]
- KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (Paolo Bonzini) [RHEL-14702]
- KVM: WARN if there are dangling MMU invalidations at VM destruction (Paolo Bonzini) [RHEL-14702]
- KVM: Use gfn instead of hva for mmu_notifier_retry (Paolo Bonzini) [RHEL-14702]
- KVM: Assert that mmu_invalidate_in_progress *never* goes negative (Paolo Bonzini) [RHEL-14702]
- KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (Paolo Bonzini) [RHEL-14702]
- selftests: kvm/s390x: use vm_create_barebones() (Paolo Bonzini) [RHEL-14702]
- pagemap: add filemap_grab_folio() (Paolo Bonzini) [RHEL-14702]
- RHEL: update configs (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Service NMI requests after PMI requests in VM-Enter path (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Don't sync user-written TSC against startup values (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Refactor can_emulate_instruction() return to be more expressive (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Use kvm_is_cr4_bit_set() to query SMAP/SMEP in "can emulate" (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Refine calculation of guest wall clock to use a single TSC read (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (Paolo Bonzini) [RHEL-14702]
- x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (Paolo Bonzini) [RHEL-14702]
- KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Fix lapic timer interrupt lost after loading a snapshot. (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (Paolo Bonzini) [RHEL-14702]
- KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (Paolo Bonzini) [RHEL-14702]
- x86/cpu: Clear SVM feature if disabled by BIOS (Paolo Bonzini) [RHEL-14702]
- KVM: Add the missed title format (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Force load all supported XSAVE state in state test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Load XSAVE state into untouched vCPU during state test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Touch relevant XSAVE state in guest for state test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Zero-initialize entire test_result in memslot perf test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Remove obsolete and incorrect test case metadata (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Treat %%llx like %%lx when formatting guest printf (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Assert that vasprintf() is successful (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Explicit set #UD when *potentially* injecting exception (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Reload "good" vCPU state if vCPU hits shutdown (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test gp event filters don't affect fixed event filters (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test if event filter meets expectations on fixed counters (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add test cases for unsupported PMU event filter input values (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Introduce "struct __kvm_pmu_event_filter" to manipulate filter (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Drop the return of remove_event() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add x86 properties for Intel PMU in processor.h (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add skip_set facility to get_reg_list test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Only do get/set tests on present blessed list (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Move finalize_vcpu back to run_test (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Move reject_set check logic to a function (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Finish generalizing get-reg-list (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Split get-reg-list test code (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Delete core_reg_fixup (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Rename vcpu_config and add to kvm_util.h (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Remove print_reg's dependency on vcpu_config (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Drop SVE cap check in print_reg (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: selftests: Replace str_with_index with strdup_printf (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Use GUEST_FAIL() in ARM's arch timer helpers (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Print out guest RIP on unhandled exception (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Rip out old, param-based guest assert macros (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert x86's XCR0 test to use printf-based guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert VMX's PMU capabilities test to printf guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert the x86 userspace I/O test to printf guest assert (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert x86's TSC MSRs test to use printf guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert the nSVM software interrupt test to printf guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert x86's set BSP ID test to printf style guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert x86's nested exceptions test to printf guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert the MONITOR/MWAIT test to use printf guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert x86's KVM paravirt test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert the Hyper-V feature test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert the Hyper-V extended hypercalls test to printf asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert x86's CPUID test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert steal_time test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert set_memory_region_test to printf-based GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert s390's tprot test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert s390's memop test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert the memslot performance test to printf guest asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert ARM's vGIC IRQ test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert ARM's page fault test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert ARM's hypercalls test to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert debug-exceptions to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Convert aarch_timer to printf style GUEST_ASSERT (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add a selftest for guest prints and formatted asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add #define of expected KVM exit reason for ucall (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add arch ucall.h and inline simple arch hooks (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add formatted guest assert support in ucall framework (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add string formatting options to ucall (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add additional pages to the guest to accommodate ucall (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add guest_snprintf() to KVM selftests (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add strnlen() to the string overrides (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add a shameful hack to preserve/clobber GPRs across ucall (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Make TEST_ASSERT_EQ() output look like normal TEST_ASSERT() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Rename the ASSERT_EQ macro (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Remove superfluous variable assignment (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: use unified time type for comparison (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Extend x86's sync_regs_test to check for exception races (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Extend x86's sync_regs_test to check for event vector races (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Extend x86's sync_regs_test to check for CR4 races (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Expand x86's sregs test to cover illegal CR0 values (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Verify stats fd is usable after VM fd has been closed (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Verify stats fd can be dup()'d and read (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Verify userspace can create "redundant" binary stats files (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Explicitly free vcpus array in binary stats test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Clean up stats fd in common stats_test() helper (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Use pread() to read binary stats header (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add new CFLAGS to generate dependency files (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Allow specify physical cpu list in demand paging test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: get-reg-list: support ID register features (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Extend cpuid_test to verify KVM_GET_CPUID2 "nent" updates (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add dirty logging page splitting test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Move dirty logging functions to memstress.(c|h) (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: touch all pages of args on each memstress iteration (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Allow dumping per-vcpu info for uffd threads (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Setup vcpu_alias only for minor mode test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Fix spelling mistake "miliseconds" -> "milliseconds" (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Refactor stable TSC check to use TEST_REQUIRE() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test the PMU event "Instructions retired" (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Copy full counter values from guest in PMU event filter test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Use error codes to signal errors in PMU event filter test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Print detailed info in PMU event filter asserts (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add helpers for PMC asserts in PMU event filter test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add a common helper for the PMU event filter guest code (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Fix spelling mistake "perrmited" -> "permitted" (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add test to verify KVM's supported XCR0 (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add all known XFEATURE masks to common code (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Rework dynamic XFeature helper to take mask, not bit (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Move XGETBV and XSETBV helpers to common code (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Verify LBRs are disabled if vPMU is disabled (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add negative testcase for PEBS format in PERF_CAPABILITIES (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Refactor LBR_FMT test to avoid use of separate macro (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Drop "all done!" printf() from PERF_CAPABILITIES test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test post-KVM_RUN writes to PERF_CAPABILITIES (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Expand negative testing of guest writes to PERF_CAPABILITIES (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test all immutable non-format bits in PERF_CAPABILITIES (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Test all fungible features in PERF_CAPABILITIES (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Drop now-redundant checks on PERF_CAPABILITIES writes (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Verify KVM preserves userspace writes to "durable" MSRs (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Print out failing MSR and value in vcpu_set_msr() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Assert that full-width PMC writes are supported if PDCM=1 (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Move 0/initial value PERF_CAPS checks to dedicated sub-test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Split PMU caps sub-tests to avoid writing MSR after KVM_RUN (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Close opened file descriptor in stable_tsc_check_supported() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Fixup config fragment for access_tracking_perf_test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Check that XTILEDATA supports XFD (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Check that the palette table exists before using it (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Move XSAVE and OSXSAVE CPUID checks into AMX's init_regs() (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Assert that both XTILE{CFG,DATA} are XSAVE-enabled (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Verify XTILE_DATA in XSTATE isn't affected by IA32_XFD (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Assert that XTILE_DATA is set in IA32_XFD on #NM (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add check of CR0.TS in the #NM handler in amx_test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Enable checking on xcomp_bv in amx_test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Fix an error in comment of amx_test (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add a fully functional "struct xstate" for x86 (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add 'malloc' failure check in vcpu_save_state (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Adjust VM's initial stack address to align with SysV ABI spec (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Report enable_pmu module value when test is skipped (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Add a helper to read kvm boolean module parameters (Paolo Bonzini) [RHEL-14702]
- KVM: selftests: Fix nsec to sec conversion in demand_paging_test (Paolo Bonzini) [RHEL-14702]
- Documentation: KVM: SEV: add a missing backtick (Paolo Bonzini) [RHEL-14702]
- Documentation: KVM: make corrections to vcpu-requests.rst (Paolo Bonzini) [RHEL-14702]
- Documentation: KVM: make corrections to ppc-pv.rst (Paolo Bonzini) [RHEL-14702]
- Documentation: KVM: make corrections to locking.rst (Paolo Bonzini) [RHEL-14702]
- Documentation: KVM: make corrections to halt-polling.rst (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Fix a typo in Documentation/virt/kvm/x86/mmu.rst (Paolo Bonzini) [RHEL-14702]
- KVM: s390: fix gisa destroy operation might lead to cpu stalls (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Fix build error when using -Werror=unused-but-set-variable (Paolo Bonzini) [RHEL-14702]
- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (Paolo Bonzini) [RHEL-14702]
- x86: KVM: SVM: add support for Invalid IPI Vector interception (Paolo Bonzini) [RHEL-14702]
- x86: KVM: SVM: always update the x2avic msr interception (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (Paolo Bonzini) [RHEL-14702]
- x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Synthesize at most one PMI per VM-exit (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Mask LVTPC when handling a PMI (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Truncate counter value to allowed width on write (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Fix TSC_AUX virtualization setup (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Include mmu.h in spte.h (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Disallow guest from using !visible slots for page tables (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Harden new PGD against roots without shadow pages (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Add helper to convert root hpa to shadow page (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Assert that correct locks are held for page write-tracking (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Rename page-track APIs to reflect the new reality (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Drop infrastructure for multiple page-track modes (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use page-track notifiers iff there are external users (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Move KVM-only page-track declarations to internal header (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove the unused page-track hook track_flush_slot() (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: switch from ->track_flush_slot() to ->track_remove_region() (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add a new page-track hook to handle memslot deletion (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Reject memslot MOVE operations if KVMGT is attached (Paolo Bonzini) [RHEL-14702]
- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Protect gfn hash table with vgpu_lock (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Don't try to unpin an empty page range (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Verify hugepages are contiguous in physical address space (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (Paolo Bonzini) [RHEL-14702]
- drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Delete the "dbg" module param (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Delete rmap_printk() and all its usage (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Delete pgprintk() and all its usage (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Require nrips support for SEV guests (and beyond) (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (Paolo Bonzini) [RHEL-14702]
- KVM: Remove unused kvm_make_cpus_request_mask() declaration (Paolo Bonzini) [RHEL-14702]
- KVM: Remove unused kvm_device_{get,put}() declarations (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add a framework for enabling KVM-governed x86 features (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (Paolo Bonzini) [RHEL-14702]
- x86: kvm: x86: Remove unnecessary initial values of variables (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove break statements that will never be executed (Paolo Bonzini) [RHEL-14702]
- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (Paolo Bonzini) [RHEL-14702]
- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (Paolo Bonzini) [RHEL-14702]
- KVM: Allow range-based TLB invalidation from common code (Paolo Bonzini) [RHEL-14702]
- KVM: Remove CONFIG_HAVE_KVM_ARCH_TLB_FLUSH_ALL (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (Paolo Bonzini) [RHEL-14702]
- KVM: Declare kvm_arch_flush_remote_tlbs() globally (Paolo Bonzini) [RHEL-14702]
- KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: Remove unused declarations (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: Remove redundant kvm_set_pfn_accessed() from user_mem_abort() (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (Paolo Bonzini) [RHEL-14702]
- KVM: nSVM: Check instead of asserting on nested TSC scaling support (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Use "standard" stgi() helper when disabling SVM (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (Paolo Bonzini) [RHEL-14702]
- x86/virt: KVM: Move "disable SVM" helper into KVM SVM (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Ensure CPU is stable when probing basic VMX support (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (Paolo Bonzini) [RHEL-14702]
- x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (Paolo Bonzini) [RHEL-14702]
- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (Paolo Bonzini) [RHEL-14702]
- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (Paolo Bonzini) [RHEL-14702]
- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (Paolo Bonzini) [RHEL-14702]
- x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (Paolo Bonzini) [RHEL-14702]
- x86/reboot: Disable virtualization during reboot iff callback is registered (Paolo Bonzini) [RHEL-14702]
- x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (Paolo Bonzini) [RHEL-14702]
- x86/reboot: Assert that IRQs are disabled when turning off virtualization (Paolo Bonzini) [RHEL-14702]
- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (Paolo Bonzini) [RHEL-14702]
- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (Paolo Bonzini) [RHEL-14702]
- x86/reboot: Harden virtualization hooks for emergency reboot (Paolo Bonzini) [RHEL-14702]
- x86/reboot: VMCLEAR active VMCSes before emergency reboot (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Simplify intel_hw_event_available() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Clean up handling of LBR virtualization enabled (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Use sysfs_emit() instead of sprintf() (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Make VMREAD error path play nice with noinstr (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (Paolo Bonzini) [RHEL-14702]
- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (Paolo Bonzini) [RHEL-14702]
- KVM: SEV: Enable data breakpoints in SEV-ES (Paolo Bonzini) [RHEL-14702]
- KVM: SVM/SEV/SEV-ES: Rework intercepts (Paolo Bonzini) [RHEL-14702]
- KVM: SEV-ES: explicitly disable debug (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (Paolo Bonzini) [RHEL-14702]
- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (Paolo Bonzini) [RHEL-14702]
- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (Paolo Bonzini) [RHEL-14702]
- KVM: arm64: Use the known cpu id instead of smp_processor_id() (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove PRIx* definitions as they are solely for user space (Paolo Bonzini) [RHEL-14702]
- kvm/eventfd: use list_for_each_entry when deassign ioeventfd (Paolo Bonzini) [RHEL-14702]
- KVM: destruct kvm_io_device while unregistering it from kvm_io_bus (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Update comments about MSR lists exposed to userspace (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Clean up: remove redundant bool conversions (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Correct the name for skipping VMENTER l1d flush (Paolo Bonzini) [RHEL-14702]
- KVM: Fix comment for KVM_ENABLE_CAP (Paolo Bonzini) [RHEL-14702]
- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (Paolo Bonzini) [RHEL-14702]
- x86/vdso: Fix gettimeofday masking (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Fix poll command (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Move PAT MSR handling out of mtrr.c (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add helper to get variable MTRR range from MSR index (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (Paolo Bonzini) [RHEL-14702]
- KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Move the comment of CR4.MCE handling right above the code (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Use kvm_read_cr4() to get cr4 value (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (Paolo Bonzini) [RHEL-14702]
- SVM-SEV: convert the rest of fget() uses to fdget() in there (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Move filling of Hyper-V's TLB range struct into Hyper-V code (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Rename Hyper-V remote TLB hooks to match established scheme (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: Zero out LBR capabilities during PMU refresh (Paolo Bonzini) [RHEL-14702]
- KVM: x86/pmu: WARN and bug the VM if PMU is refreshed after vCPU has run (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Disallow writes to immutable feature MSRs after KVM_RUN (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Generate set of VMX feature MSRs using first/last definitions (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add macros to track first...last VMX feature MSRs (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Add a helper to query whether or not a vCPU has ever run (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Rename kvm_init_msr_list() to clarify it inits multiple lists (Paolo Bonzini) [RHEL-14702]
- KVM: x86: set "mitigate_smt_rsb" storage-class-specifier to static (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Merge all handle_changed_pte*() functions (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Remove handle_changed_spte_dirty_log() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Remove "record_acc_track" in __tdp_mmu_set_spte() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Bypass __handle_changed_spte() when aging TDP MMU SPTEs (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Drop unnecessary dirty log checks when aging TDP MMU SPTEs (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Clear only A-bit (if enabled) when aging TDP MMU SPTEs (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Remove "record_dirty_log" in __tdp_mmu_set_spte() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Bypass __handle_changed_spte() when clearing TDP MMU dirty bits (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Drop access tracking checks when clearing TDP MMU dirty bits (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Atomically clear SPTE dirty state in the clear-dirty-log flow (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Consolidate Dirty vs. Writable clearing logic in TDP MMU (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use kvm_ad_enabled() to determine if TDP MMU SPTEs need wrprot (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Add a helper function to check if an SPTE needs atomic write (Paolo Bonzini) [RHEL-14702]
- KVM: Shrink struct kvm_mmu_memory_cache (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Shrink struct kvm_pmu (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4() (Paolo Bonzini) [RHEL-14702]
- x86: KVM: Add common feature flag for AMD's PSFD (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Change return type of is_long_mode() to bool (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Fix comment typo (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Avoid indirect call for get_cr3 (Paolo Bonzini) [RHEL-14702]
- KVM: nVMX: Add helpers to setup VMX control msr configs (Paolo Bonzini) [RHEL-14702]
- KVM: nVMX: Remove outdated comments in nested_vmx_setup_ctls_msrs() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Clean up mmu.c functions that put return type on separate line (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Replace comment with an actual lockdep assertion on mmu_lock (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Rename slot rmap walkers to add clarity and clean up code (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use gfn_t in kvm_flush_remote_tlbs_range() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Rename kvm_flush_remote_tlbs_with_address() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Collapse kvm_flush_remote_tlbs_with_{range,address}() together (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Track tail count in pte_list_desc to optimize guest fork() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Skip calling mmu->sync_spte() when the spte is 0 (Paolo Bonzini) [RHEL-14702]
- kvm: x86/mmu: Remove @no_dirty_log from FNAME(prefetch_gpte) (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Remove FNAME(invlpg) and use FNAME(sync_spte) to update vTLB instead. (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Allow the roots to be invalid in FNAME(invlpg) (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use kvm_mmu_invalidate_addr() in nested_ept_invalidate_addr() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use kvm_mmu_invalidate_addr() in kvm_mmu_invpcid_gva() (Paolo Bonzini) [RHEL-14702]
- kvm: x86/mmu: Use KVM_MMU_ROOT_XXX for kvm_mmu_invalidate_addr() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Sanity check input to kvm_mmu_free_roots() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Reduce the update to the spte in FNAME(sync_spte) (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Move the code out of FNAME(sync_page)'s loop body into mmu.c (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Set mmu->sync_page as NULL for direct paging (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Check mmu->sync_page pointer in kvm_sync_page_check() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Move the check in FNAME(sync_page) as kvm_sync_page_check() (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use 64-bit address to invalidate to fix a subtle bug (Paolo Bonzini) [RHEL-14702]
- KVM: Change return type of kvm_arch_vm_ioctl() to "int" (Paolo Bonzini) [RHEL-14702]
- KVM: Standardize on "int" return types instead of "long" in kvm_main.c (Paolo Bonzini) [RHEL-14702]
- KVM: x86: Remove the KVM_GET_NR_MMU_PAGES ioctl (Paolo Bonzini) [RHEL-14702]
- KVM: PPC: Standardize on "int" return types in the powerpc KVM code (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Rename "KVM is using eVMCS" static key to match its wrapper (Paolo Bonzini) [RHEL-14702]
- KVM: VMX: Stub out enable_evmcs static key for CONFIG_HYPERV=n (Paolo Bonzini) [RHEL-14702]
- KVM: nVMX: Move EVMCS1_SUPPORT_* macros to hyperv.c (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Remove FNAME(is_self_change_mapping) (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Detect write #PF to shadow pages during FNAME(fetch) walk (Paolo Bonzini) [RHEL-14702]
- KVM: x86/mmu: Use EMULTYPE flag to track write #PFs to shadow pages (Paolo Bonzini) [RHEL-14702]
- Enable fs-verity (Alexander Larsson) [RHEL-15219]
- ext4: Mark mounting fs-verity filesystems as tech-preview (Alexander Larsson) [RHEL-15219]
- Enable erofs (Alexander Larsson) [RHEL-15219]
- erofs: Mark erofs mounting as tech-preview (Alexander Larsson) [RHEL-15219]
- tracing/timerlat: Always wakeup the timerlat thread (John Kacur) [RHEL-16305]
- tracing: Rename kvfree_rcu() to kvfree_rcu_mightsleep() (John Kacur) [RHEL-16305]
- tracing/osnoise: Fix notify new tracing_max_latency (John Kacur) [RHEL-16305]
- tracing/timerlat: Notify new max thread latency (John Kacur) [RHEL-16305]
- tracing/osnoise: set several trace_osnoise.c variables storage-class-specifier to static (John Kacur) [RHEL-16305]
- trace/osnoise: make use of the helper function kthread_run_on_cpu() (John Kacur) [RHEL-16305]
- tracing: Switch to kvfree_rcu() API (John Kacur) [RHEL-16305]
- blk-mq: make sure active queue usage is held for bio_integrity_prep() (Ming Lei) [RHEL-8116]
- blk-cgroup: bypass blkcg_deactivate_policy after destroying (Ming Lei) [RHEL-14326]
- blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (Ming Lei) [RHEL-14326]
- blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" (Ming Lei) [RHEL-14326]
- KVM: s390/mm: Properly reset no-dat (Thomas Huth) [RHEL-17174]
- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (Thomas Huth) [RHEL-17174]
- netlink: support extack in dump ->start() (Hangbin Liu) [RHEL-14145]
- net: sched: do not offload flows with a helper in act_ct (Xin Long) [RHEL-14095]
- gve: Fix GFP flags when allocing pages (Izabela Bakollari) [2140229]
- ata: ahci: Add Intel Alder Lake-P AHCI controller to low power chipsets list (Tomas Henzl) [RHEL-10941]
- ata: ahci: Add Elkhart Lake AHCI controller (Tomas Henzl) [RHEL-10941]
- ata: ahci: add identifiers for ASM2116 series adapters (Tomas Henzl) [RHEL-10941]
- ata: ahci: print the lpm policy on boot (Tomas Henzl) [RHEL-10941]
- ata: libata-eh: Fix compilation warning in ata_eh_link_report() (Tomas Henzl) [RHEL-10941]
- ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (Tomas Henzl) [RHEL-10941]
- ata: libata-core: Fix ata_port_request_pm() locking (Tomas Henzl) [RHEL-10941]
- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (Tomas Henzl) [RHEL-10941]
- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (Tomas Henzl) [RHEL-10941]
- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (Tomas Henzl) [RHEL-10941]
- ata: libahci: clear pending interrupt status (Tomas Henzl) [RHEL-10941]
- ata: libata: disallow dev-initiated LPM transitions to unsupported states (Tomas Henzl) [RHEL-10941]
- ata: libata-core: Disable NCQ_TRIM on Micron 1100 drives (Tomas Henzl) [RHEL-10941]
- ata: libahci: fix parameter type of ahci_exec_polled_cmd() (Tomas Henzl) [RHEL-10941]
- ata: libata-scsi: fix timeout type in ata_scsi_park_store() (Tomas Henzl) [RHEL-10941]
- ata: fix debounce timings type (Tomas Henzl) [RHEL-10941]
- ata: libata-eh: fix reset timeout type (Tomas Henzl) [RHEL-10941]
- ata: libata-core: fix parameter types of ata_wait_register() (Tomas Henzl) [RHEL-10941]
- ata: libata-scsi: Avoid deadlock on rescan after device resume (Tomas Henzl) [RHEL-10941]
- ata: ahci_platform: Make code agnostic to OF/ACPI (Tomas Henzl) [RHEL-10941]
- ata: ahci: Cleanup ahci_reset_controller() (Tomas Henzl) [RHEL-10941]
- ata: Use of_property_read_reg() to parse "reg" (Tomas Henzl) [RHEL-10941]
- ata: libata-scsi: Use ata_ncq_supported in ata_scsi_dev_config() (Tomas Henzl) [RHEL-10941]
- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (Tomas Henzl) [RHEL-10941]
- ata: libata-sata: Improve ata_change_queue_depth() (Tomas Henzl) [RHEL-10941]
- ata: libata-sata: Simplify ata_change_queue_depth() (Tomas Henzl) [RHEL-10941]
- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call site (Tomas Henzl) [RHEL-10941]
- ata: libata-scsi: Use correct device no in ata_find_dev() (Tomas Henzl) [RHEL-10941]
- scsi: ata: libata-scsi: Remove unnecessary !cmd checks (Tomas Henzl) [RHEL-10941]
- ata: libata-core: Simplify if condition in ata_dev_revalidate() (Tomas Henzl) [RHEL-10941]
- scsi: core: Allow libata to complete successful commands via EH (Tomas Henzl) [RHEL-10941]
- device property: Implement device_is_compatible() (Tomas Henzl) [RHEL-10941]
- device property: Introduce fwnode_device_is_compatible() helper (Tomas Henzl) [RHEL-10941]
Resolves: rhbz#2140229, RHEL-10941, RHEL-14095, RHEL-14145, RHEL-14326, RHEL-14702, RHEL-15219, RHEL-16305, RHEL-17174, RHEL-8116

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-12-05 10:45:51 -05:00
Scott Weaver
60765d302e kernel-5.14.0-394.el9
* Fri Dec 01 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-394.el9]
- RDMA/core: Require admin capabilities to set system parameters (Kamal Heib) [RHEL-1030]
- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (Kamal Heib) [RHEL-1030]
- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (Kamal Heib) [RHEL-1030]
- RDMA/cma: Fix truncation compilation warning in make_cma_ports (Kamal Heib) [RHEL-1030]
- RDMA/uverbs: Fix typo of sizeof argument (Kamal Heib) [RHEL-1030]
- RDMA/srp: Do not call scsi_done() from srp_abort() (Kamal Heib) [RHEL-1030]
- IB/uverbs: Fix an potential error pointer dereference (Kamal Heib) [RHEL-1030]
- scsi: RDMA/srp: Fix residual handling (Kamal Heib) [RHEL-1030]
- rdma: fix INFINIBAND_USER_ACCESS dependency (Kamal Heib) [RHEL-1030]
- neighbour: annotate lockless accesses to n->nud_state (Ivan Vecera) [RHEL-16999]
- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop unused kernel push code (Michal Schmidt) [RHEL-15684]
- RDMA: Remove unnecessary NULL values (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Replace one-element array with flexible-array member (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix one kernel-doc comment (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Use HW specific minimum WQ size (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Allow accurate reporting on QP max send/recv WR (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Add table based lookup for CQ pointer during an event (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor error handling in create CQP (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (Michal Schmidt) [RHEL-15684]
- RDMA/qedr: Remove duplicate assignments of va (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix building without IPv6 (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Implement egress VLAN priority (Michal Schmidt) [RHEL-15684]
- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Report correct WC error (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix op_type reporting in CQEs (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix data race on CQP request done (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix data race on CQP completion stats (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Add missing read barriers (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Move iw device ops initialization (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Return void from irdma_init_rdma_device() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Return void from irdma_init_iw_device() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Fix Local Invalidate fencing (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Prevent QP use after free (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Drop spurious WQ_UNBOUND from alloc_ordered_workqueue() call (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Slightly optimize irdma_form_ah_cm_frame() (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor PBLE functions (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Change name of interrupts (Michal Schmidt) [RHEL-15684]
- RDMA/irdma: Refactor HW statistics (Michal Schmidt) [RHEL-15684]
- redhat: disable kunit by default (Nico Pache) [RHEL-5618]
- redhat: add new kunit tests (Nico Pache) [RHEL-5618]
- kunit: test: Fix the possible memory leak in executor_test (Nico Pache) [RHEL-5618]
- kunit: Fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix the wrong kfree of copy for kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix missed memory release in kunit_free_suite_set() (Nico Pache) [RHEL-5618]
- drm/tests: Fix kunit_release_action ctx argument (Nico Pache) [RHEL-5618]
- drm/tests: Fix incorrect argument in drm_test_mm_insert_range (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Avoid a driver uaf (Nico Pache) [RHEL-5618]
- kunit: replace KUNIT_TRIGGER_STATIC_STUB maro with KUNIT_STATIC_STUB_REDIRECT (Nico Pache) [RHEL-5618]
- kunit: test: Make filter strings in executor_test writable (Nico Pache) [RHEL-5618]
- kunit: Allow kunit test modules to use test filtering (Nico Pache) [RHEL-5618]
- kunit: Make 'list' action available to kunit test modules (Nico Pache) [RHEL-5618]
- kunit: Report the count of test suites in a module (Nico Pache) [RHEL-5618]
- drm/tests/drm_kunit_helpers: Place correct function name in the comment header (Nico Pache) [RHEL-5618]
- kunit: fix struct kunit_attr header (Nico Pache) [RHEL-5618]
- kunit: Fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: Fix possible null-ptr-deref in kunit_parse_glob_filter() (Nico Pache) [RHEL-5618]
- kunit: Fix the wrong err path and add goto labels in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: fix uninitialized variables bug in attributes filtering (Nico Pache) [RHEL-5618]
- kunit: fix possible memory leak in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- kunit: fix wild-memory-access bug in kunit_filter_suites() (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Create a helper to allocate an atomic state (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Create a helper to allocate a locking ctx (Nico Pache) [RHEL-5618]
- drm/tests: probe-helper: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: client-modeset: Remove call to drm_kunit_helper_free_device() (Nico Pache) [RHEL-5618]
- drm/tests: helpers: Switch to kunit actions (Nico Pache) [RHEL-5618]
- kunit: Add documentation of KUnit test attributes (Nico Pache) [RHEL-5618]
- kunit: add tests for filtering attributes (Nico Pache) [RHEL-5618]
- kunit: time: Mark test as slow using test attributes (Nico Pache) [RHEL-5618]
- kunit: memcpy: Mark tests as slow using test attributes (Nico Pache) [RHEL-5618]
- kunit: Add ability to filter attributes (Nico Pache) [RHEL-5618]
- kunit: Add module attribute (Nico Pache) [RHEL-5618]
- kunit: Add speed attribute (Nico Pache) [RHEL-5618]
- kunit: Add test attributes API structure (Nico Pache) [RHEL-5618]
- kunit: include debugfs header file (Nico Pache) [RHEL-5618]
- Documentation: kunit: Rename references to kunit_abort() (Nico Pache) [RHEL-5618]
- kunit: Move kunit_abort() call out of kunit_do_failed_assertion() (Nico Pache) [RHEL-5618]
- Documentation: Kunit: add MODULE_LICENSE to sample code (Nico Pache) [RHEL-5618]
- kunit: Update kunit_print_ok_not_ok function (Nico Pache) [RHEL-5618]
- kunit: Fix reporting of the skipped parameterized tests (Nico Pache) [RHEL-5618]
- kunit/test: Add example test showing parameterized testing (Nico Pache) [RHEL-5618]
- kunit: Fix obsolete name in documentation headers (func->action) (Nico Pache) [RHEL-5618]
- Documentation: kunit: Add usage notes for kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: kmalloc_array: Use kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: executor_test: Use kunit_add_action() (Nico Pache) [RHEL-5618]
- kunit: Add kunit_add_action() to defer a call until test exit (Nico Pache) [RHEL-5618]
- string: Add Kunit tests for strcat() family (Nico Pache) [RHEL-5618]
- kunit: example: Provide example exit functions (Nico Pache) [RHEL-5618]
- Documentation: kunit: Warn that exit functions run even if init fails (Nico Pache) [RHEL-5618]
- Documentation: kunit: Note that assertions should not be used in cleanup (Nico Pache) [RHEL-5618]
- kunit: Always run cleanup from a test kthread (Nico Pache) [RHEL-5618]
- Documentation: kunit: Modular tests should not depend on KUNIT=y (Nico Pache) [RHEL-5618]
- kunit: add tests for using current KUnit test field (Nico Pache) [RHEL-5618]
- Input: tests - modular KUnit tests should not depend on KUNIT=y (Nico Pache) [RHEL-5618]
- Input: tests - fix use-after-free and refcount underflow in input_test_exit() (Nico Pache) [RHEL-5618]
- Input: tests - fix input_test_match_device_id test (Nico Pache) [RHEL-5618]
- Input: Add KUnit tests for some of the input core helper functions (Nico Pache) [RHEL-5618]
- list: test: Test the klist structure (Nico Pache) [RHEL-5618]
- kunit: increase KUNIT_LOG_SIZE to 2048 bytes (Nico Pache) [RHEL-5618]
- kunit: Use gfp in kunit_alloc_resource() kernel-doc (Nico Pache) [RHEL-5618]
- drm/format-helper: Add Kunit tests for drm_fb_xrgb8888_to_mono() (Nico Pache) [RHEL-5618]
- kunit: fix bug of extra newline characters in debugfs logs (Nico Pache) [RHEL-5618]
- kunit: fix bug in the order of lines in debugfs logs (Nico Pache) [RHEL-5618]
- kunit: fix bug in debugfs logs of parameterized tests (Nico Pache) [RHEL-5618]
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (Nico Pache) [RHEL-5618]
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (Nico Pache) [RHEL-5618]
- test_kprobes: Add recursed kprobe test case (Nico Pache) [RHEL-5618]
- kunit: Add printf attribute to fail_current_test_impl (Nico Pache) [RHEL-5618]
- lib/hashtable_test.c: add test for the hashtable structure (Nico Pache) [RHEL-5618]
- kunit: Expose 'static stub' API to redirect functions (Nico Pache) [RHEL-5618]
- kunit: Fix 'hooks.o' build by recursing into kunit (Nico Pache) [RHEL-5618]
- kunit: Add "hooks" to call into KUnit when it's built as a module (Nico Pache) [RHEL-5618]
- tools/testing/kunit/kunit.py: remove redundant double check (Nico Pache) [RHEL-5618]
- drm/format-helper: Use KUNIT_EXPECT_MEMEQ macro (Nico Pache) [RHEL-5618]
- kunit: fix bug in KUNIT_EXPECT_MEMEQ (Nico Pache) [RHEL-5618]
- kunit: memcpy: Split slow memcpy tests into MEMCPY_SLOW_KUNIT_TEST (Nico Pache) [RHEL-5618]
- kunit: Export kunit_running() (Nico Pache) [RHEL-5618]
- Documentation: kunit: Fix "How Do I Use This" / "Next Steps" sections (Nico Pache) [RHEL-5618]
- kunit: tool: don't include KTAP headers and the like in the test log (Nico Pache) [RHEL-5618]
- kunit: improve KTAP compliance of KUnit test output (Nico Pache) [RHEL-5618]
- kunit: tool: parse KTAP compliant test output (Nico Pache) [RHEL-5618]
- mm: slub: test: Use the kunit_get_current_test() function (Nico Pache) [RHEL-5618]
- kunit: Use the static key when retrieving the current test (Nico Pache) [RHEL-5618]
- kunit: Provide a static key to check if KUnit is actively running tests (Nico Pache) [RHEL-5618]
- kunit: tool: make --json do nothing if --raw_ouput is set (Nico Pache) [RHEL-5618]
- kunit: tool: tweak error message when no KTAP found (Nico Pache) [RHEL-5618]
- kunit: remove KUNIT_INIT_MEM_ASSERTION macro (Nico Pache) [RHEL-5618]
- Documentation: KUnit: make usage.rst a superset of tips.rst, remove duplication (Nico Pache) [RHEL-5618]
- kunit: eliminate KUNIT_INIT_*_ASSERT_STRUCT macros (Nico Pache) [RHEL-5618]
- mm/slub, kunit: add SLAB_SKIP_KFENCE flag for cache creation (Nico Pache) [RHEL-5618]
- siphash: Convert selftest to KUnit (Nico Pache) [RHEL-5618]
- string: Convert strscpy() self-test to KUnit (Nico Pache) [RHEL-5618]
- kunit: tool: print summary of failed tests if a few failed out of a lot (Nico Pache) [RHEL-5618]
- kunit: tool: make unit test not print parsed testdata to stdout (Nico Pache) [RHEL-5618]
- kunit/memcpy: Add dynamic size and window tests (Nico Pache) [RHEL-5618]
- kunit: remove unused structure definition (Nico Pache) [RHEL-5618]
- kunit: Add KUnit memory block assertions to the example_all_expect_macros_test (Nico Pache) [RHEL-5618]
- Documentation: Kunit: Update architecture.rst for minor fixes (Nico Pache) [RHEL-5618]
- kunit: log numbers in decimal and hex (Nico Pache) [RHEL-5618]
- Documentation: kunit: Update description of --alltests option (Nico Pache) [RHEL-5618]
- kunit: declare kunit_assert structs as const (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree(NULL) a no-op to match kfree() (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree() not segfault on invalid inputs (Nico Pache) [RHEL-5618]
- kunit: make kunit_kfree() only work on pointers from kunit_malloc() and friends (Nico Pache) [RHEL-5618]
- kunit: drop test pointer in string_stream_fragment (Nico Pache) [RHEL-5618]
- kunit: alloc_string_stream_fragment error handling bug fix (Nico Pache) [RHEL-5618]
- kunit: update NULL vs IS_ERR() tests (Nico Pache) [RHEL-5618]
- kunit: string-stream: Simplify resource use (Nico Pache) [RHEL-5618]
- Documentation: Kunit: Use full path to .kunitconfig (Nico Pache) [RHEL-5618]
- lib: stackinit: update reference to kunit-tool (Nico Pache) [RHEL-5618]
- lib: overflow: update reference to kunit-tool (Nico Pache) [RHEL-5618]
- Documentation: KUnit: update links in the index page (Nico Pache) [RHEL-5618]
- Documentation: KUnit: add intro to the getting-started page (Nico Pache) [RHEL-5618]
- Documentation: KUnit: Reword start guide for selecting tests (Nico Pache) [RHEL-5618]
- Documentation: KUnit: add note about mrproper in start.rst (Nico Pache) [RHEL-5618]
- Documentation: KUnit: avoid repeating "kunit.py run" in start.rst (Nico Pache) [RHEL-5618]
- Documentation: KUnit: remove duplicated docs for kunit_tool (Nico Pache) [RHEL-5618]
- kunit: no longer call module_info(test, "Y") for kunit modules (Nico Pache) [RHEL-5618]
- kunit: add kunit.enable to enable/disable KUnit test (Nico Pache) [RHEL-5618]
- perf tests: Ignore shellcheck warning in lock_contention (Michael Petlan) [RHEL-8649]
- perf test lock_contention.sh: Skip test if not enough CPUs (Michael Petlan) [RHEL-8649]
- perf test stat+shadow_stat.sh: Add threshold for rounding errors (Michael Petlan) [RHEL-8642]
- audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare() (Artem Savkov) [RHEL-15286]
- audit: don't take task_lock() in audit_exe_compare() code path (Artem Savkov) [RHEL-15286]
Resolves: RHEL-1030, RHEL-15286, RHEL-15684, RHEL-16999, RHEL-5618, RHEL-8642, RHEL-8649

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-12-01 13:18:08 -05:00
Scott Weaver
96026cb704 kernel-5.14.0-393.el9
* Thu Nov 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-393.el9]
- xfs: fix logdev fsmap query result filtering (Bill O'Donnell) [RHEL-2002]
- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (Bill O'Donnell) [RHEL-2002]
- xfs: fix an agbno overflow in __xfs_getfsmap_datadev (Bill O'Donnell) [RHEL-2002]
- xfs: fix interval filtering in multi-step fsmap queries (Bill O'Donnell) [RHEL-2002]
- xfs: don't reverse order of items in bulk AIL insertion (Bill O'Donnell) [RHEL-2002]
- xfs: don't deplete the reserve pool when trying to shrink the fs (Bill O'Donnell) [RHEL-2002]
- xfs: collect errors from inodegc for unlinked inode recovery (Bill O'Donnell) [RHEL-2002]
- xfs: fix bounds check in xfs_defer_agfl_block() (Bill O'Donnell) [RHEL-2002]
- xfs: validate block number being freed before adding to xefi (Bill O'Donnell) [RHEL-2002]
- xfs: validity check agbnos on the AGFL (Bill O'Donnell) [RHEL-2002]
- xfs: fix agf/agfl verification on v4 filesystems (Bill O'Donnell) [RHEL-2002]
- xfs: fix double xfs_perag_rele() in xfs_filestream_pick_ag() (Bill O'Donnell) [RHEL-2002]
- xfs: defered work could create precommits (Bill O'Donnell) [RHEL-2002]
- xfs: buffer pins need to hold a buffer reference (Bill O'Donnell) [RHEL-2002]
- xfs: fix AGF vs inode cluster buffer deadlock (Bill O'Donnell) [RHEL-2002]
- xfs: restore allocation trylock iteration (Bill O'Donnell) [RHEL-2002]
- xfs: fix xfs_inodegc_stop racing with mod_delayed_work (Bill O'Donnell) [RHEL-2002]
- xfs: explicitly specify cpu when forcing inodegc delayed work to run immediately (Bill O'Donnell) [RHEL-2002]
- xfs: set bnobt/cntbt numrecs correctly when formatting new AGs (Bill O'Donnell) [RHEL-2002]
- xfs: don't unconditionally null args->pag in xfs_bmap_btalloc_at_eof (Bill O'Donnell) [RHEL-2002]
- xfs: fix livelock in delayed allocation at ENOSPC (Bill O'Donnell) [RHEL-2002]
- xfs: don't consider future format versions valid (Bill O'Donnell) [RHEL-2002]
- xfs: xfs_iget in the directory scrubber needs to use UNTRUSTED (Bill O'Donnell) [RHEL-2002]
- xfs: always scrub record/key order of interior records (Bill O'Donnell) [RHEL-2002]
- xfs: fix rm_offset flag handling in rmap keys (Bill O'Donnell) [RHEL-2002]
- xfs: fix mismerged tracepoints (Bill O'Donnell) [RHEL-2002]
- xfs: clear incore AGFL_RESET state if it's not needed (Bill O'Donnell) [RHEL-2002]
- xfs: pass the correct cursor to xfs_iomap_prealloc_size (Bill O'Donnell) [RHEL-2002]
- xfs: test dir/attr hash when loading module (Bill O'Donnell) [RHEL-2002]
- xfs: add tracepoints for each of the externally visible allocators (Bill O'Donnell) [RHEL-2002]
- xfs: walk all AGs if TRYLOCK passed to xfs_alloc_vextent_iterate_ags (Bill O'Donnell) [RHEL-2002]
- xfs: try to idiot-proof the allocators (Bill O'Donnell) [RHEL-2002]
- xfs: quotacheck failure can race with background inode inactivation (Bill O'Donnell) [RHEL-2002]
- xfs: restore old agirotor behavior (Bill O'Donnell) [RHEL-2002]
- xfs: fix uninitialized variable access (Bill O'Donnell) [RHEL-2002]
- xfs: refactor the filestreams allocator pick functions (Bill O'Donnell) [RHEL-2002]
- xfs: return a referenced perag from filestreams allocator (Bill O'Donnell) [RHEL-2002]
- xfs: pass perag to filestreams tracing (Bill O'Donnell) [RHEL-2002]
- xfs: use for_each_perag_wrap in xfs_filestream_pick_ag (Bill O'Donnell) [RHEL-2002]
- xfs: track an active perag reference in filestreams (Bill O'Donnell) [RHEL-2002]
- xfs: factor out MRU hit case in xfs_filestream_select_ag (Bill O'Donnell) [RHEL-2002]
- xfs: remove xfs_filestream_select_ag() longest extent check (Bill O'Donnell) [RHEL-2002]
- xfs: merge new filestream AG selection into xfs_filestream_select_ag() (Bill O'Donnell) [RHEL-2002]
- xfs: merge filestream AG lookup into xfs_filestream_select_ag() (Bill O'Donnell) [RHEL-2002]
- xfs: move xfs_bmap_btalloc_filestreams() to xfs_filestreams.c (Bill O'Donnell) [RHEL-2002]
- xfs: use xfs_bmap_longest_free_extent() in filestreams (Bill O'Donnell) [RHEL-2002]
- xfs: get rid of notinit from xfs_bmap_longest_free_extent (Bill O'Donnell) [RHEL-2002]
- xfs: factor out filestreams from xfs_bmap_btalloc_nullfb (Bill O'Donnell) [RHEL-2002]
- xfs: convert trim to use for_each_perag_range (Bill O'Donnell) [RHEL-2002]
- xfs: convert xfs_alloc_vextent_iterate_ags() to use perag walker (Bill O'Donnell) [RHEL-2002]
- xfs: move the minimum agno checks into xfs_alloc_vextent_check_args (Bill O'Donnell) [RHEL-2002]
- xfs: fold xfs_alloc_ag_vextent() into callers (Bill O'Donnell) [RHEL-2002]
- xfs: move allocation accounting to xfs_alloc_vextent_set_fsbno() (Bill O'Donnell) [RHEL-2002]
- xfs: introduce xfs_alloc_vextent_prepare() (Bill O'Donnell) [RHEL-2002]
- xfs: introduce xfs_alloc_vextent_exact_bno() (Bill O'Donnell) [RHEL-2002]
- xfs: introduce xfs_alloc_vextent_near_bno() (Bill O'Donnell) [RHEL-2002]
- xfs: use xfs_alloc_vextent_start_bno() where appropriate (Bill O'Donnell) [RHEL-2002]
- xfs: use xfs_alloc_vextent_first_ag() where appropriate (Bill O'Donnell) [RHEL-2002]
- xfs: factor xfs_bmap_btalloc() (Bill O'Donnell) [RHEL-2002]
- xfs: use xfs_alloc_vextent_this_ag() where appropriate (Bill O'Donnell) [RHEL-2002]
- xfs: combine __xfs_alloc_vextent_this_ag and  xfs_alloc_ag_vextent (Bill O'Donnell) [RHEL-2002]
- xfs: factor xfs_alloc_vextent_this_ag() for  _iterate_ags() (Bill O'Donnell) [RHEL-2002]
- xfs: rework xfs_alloc_vextent() (Bill O'Donnell) [RHEL-2002]
- xfs: introduce xfs_for_each_perag_wrap() (Bill O'Donnell) [RHEL-2002]
- xfs: perags need atomic operational state (Bill O'Donnell) [RHEL-2002]
- xfs: convert xfs_ialloc_next_ag() to an atomic (Bill O'Donnell) [RHEL-2002]
- xfs: inobt can use perags in many more places than it does (Bill O'Donnell) [RHEL-2002]
- xfs: use active perag references for inode allocation (Bill O'Donnell) [RHEL-2002]
- xfs: convert xfs_imap() to take a perag (Bill O'Donnell) [RHEL-2002]
- xfs: rework the perag trace points to be perag centric (Bill O'Donnell) [RHEL-2002]
- xfs: active perag reference counting (Bill O'Donnell) [RHEL-2002]
- xfs: don't assert fail on transaction cancel with deferred ops (Bill O'Donnell) [RHEL-2002]
- xfs: t_firstblock is tracking AGs not blocks (Bill O'Donnell) [RHEL-2002]
- xfs: drop firstblock constraints from allocation setup (Bill O'Donnell) [RHEL-2002]
- xfs: prefer free inodes at ENOSPC over chunk allocation (Bill O'Donnell) [RHEL-2002]
- xfs: fix low space alloc deadlock (Bill O'Donnell) [RHEL-2002]
- xfs: revert commit 8954c44ff477 (Bill O'Donnell) [RHEL-2002]
- xfs: make kobj_type structures constant (Bill O'Donnell) [RHEL-2002]
- xfs: fix confusing variable names in xfs_refcount_item.c (Bill O'Donnell) [RHEL-2002]
- xfs: pass refcount intent directly through the log intent code (Bill O'Donnell) [RHEL-2002]
- xfs: fix confusing variable names in xfs_rmap_item.c (Bill O'Donnell) [RHEL-2002]
- xfs: pass rmap space mapping directly through the log intent code (Bill O'Donnell) [RHEL-2002]
- xfs: fix confusing xfs_extent_item variable names (Bill O'Donnell) [RHEL-2002]
- xfs: pass xfs_extent_free_item directly through the log intent code (Bill O'Donnell) [RHEL-2002]
- xfs: fix confusing variable names in xfs_bmap_item.c (Bill O'Donnell) [RHEL-2002]
- xfs: pass the xfs_bmbt_irec directly through the log intent code (Bill O'Donnell) [RHEL-2002]
- xfs: use strscpy() to instead of strncpy() (Bill O'Donnell) [RHEL-2002]
- xfs: fix extent busy updating (Bill O'Donnell) [RHEL-2002]
- xfs: xfs_qm: remove unnecessary ‘0’ values from error (Bill O'Donnell) [RHEL-2002]
- xfs: Fix deadlock on xfs_inodegc_worker (Bill O'Donnell) [RHEL-2002]
- xfs: make xfs_iomap_page_ops static (Bill O'Donnell) [RHEL-2002]
- xfs: don't assert if cmap covers imap after cycling lock (Bill O'Donnell) [RHEL-2002]
- xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING (Bill O'Donnell) [RHEL-2002]
- xfs: Remove duplicated include in xfs_iomap.c (Bill O'Donnell) [RHEL-2002]
- xfs: invalidate xfs_bufs when allocating cow extents (Bill O'Donnell) [RHEL-2002]
- xfs: fix super block buf log item UAF during force shutdown (Bill O'Donnell) [RHEL-2002]
- xfs: attach dquots to inode before reading data/cow fork mappings (Bill O'Donnell) [RHEL-2002]
- xfs: shut up -Wuninitialized in xfsaild_push (Bill O'Donnell) [RHEL-2002]
- xfs: use memcpy, not strncpy, to format the attr prefix during listxattr (Bill O'Donnell) [RHEL-2002]
- xfs: invalidate block device page cache during unmount (Bill O'Donnell) [RHEL-2002]
- xfs: add debug knob to slow down write for fun (Bill O'Donnell) [RHEL-2002]
- xfs: add debug knob to slow down writeback for fun (Bill O'Donnell) [RHEL-2002]
- xfs: Print XFS UUID on mount and umount events. (Bill O'Donnell) [RHEL-2002]
- xfs: check inode core when scrubbing metadata files (Bill O'Donnell) [RHEL-2002]
- xfs: don't warn about files that are exactly s_maxbytes long (Bill O'Donnell) [RHEL-2002]
- xfs: teach scrub to flag non-extents format cow forks (Bill O'Donnell) [RHEL-2002]
- xfs: check that CoW fork extents are not shared (Bill O'Donnell) [RHEL-2002]
- xfs: check quota files for unwritten extents (Bill O'Donnell) [RHEL-2002]
- xfs: block map scrub should handle incore delalloc reservations (Bill O'Donnell) [RHEL-2002]
- xfs: teach scrub to check for adjacent bmaps when rmap larger than bmap (Bill O'Donnell) [RHEL-2002]
- xfs: fix perag loop in xchk_bmap_check_rmaps (Bill O'Donnell) [RHEL-2002]
- xfs: online checking of the free rt extent count (Bill O'Donnell) [RHEL-2002]
- xfs: skip fscounters comparisons when the scan is incomplete (Bill O'Donnell) [RHEL-2002]
- xfs: don't return -EFSCORRUPTED from repair when resources cannot be grabbed (Bill O'Donnell) [RHEL-2002]
- xfs: don't retry repairs harder when EAGAIN is returned (Bill O'Donnell) [RHEL-2002]
- xfs: fix return code when fatal signal encountered during dquot scrub (Bill O'Donnell) [RHEL-2002]
- xfs: return EINTR when a fatal signal terminates scrub (Bill O'Donnell) [RHEL-2002]
- xfs: pivot online scrub away from kmem.[ch] (Bill O'Donnell) [RHEL-2002]
- xfs: standardize GFP flags usage in online scrub (Bill O'Donnell) [RHEL-2002]
- xfs: make AGFL repair function avoid crosslinked blocks (Bill O'Donnell) [RHEL-2002]
- xfs: log the AGI/AGF buffers when rolling transactions during an AG repair (Bill O'Donnell) [RHEL-2002]
- xfs: don't track the AGFL buffer in the scrub AG context (Bill O'Donnell) [RHEL-2002]
- xfs: fully initialize xfs_da_args in xchk_directory_blocks (Bill O'Donnell) [RHEL-2002]
- xfs: rename XFS_REFC_COW_START to _COWFLAG (Bill O'Donnell) [RHEL-2002]
- xfs: fix agblocks check in the cow leftover recovery function (Bill O'Donnell) [RHEL-2002]
- xfs: check record domain when accessing refcount records (Bill O'Donnell) [RHEL-2002]
- xfs: remove XFS_FIND_RCEXT_SHARED and _COW (Bill O'Donnell) [RHEL-2002]
- xfs: refactor domain and refcount checking (Bill O'Donnell) [RHEL-2002]
- xfs: report refcount domain in tracepoints (Bill O'Donnell) [RHEL-2002]
- xfs: track cow/shared record domains explicitly in xfs_refcount_irec (Bill O'Donnell) [RHEL-2002]
- xfs: refactor refcount record usage in xchk_refcountbt_rec (Bill O'Donnell) [RHEL-2002]
- xfs: move _irec structs to xfs_types.h (Bill O'Donnell) [RHEL-2002]
- xfs: check deferred refcount op continuation parameters (Bill O'Donnell) [RHEL-2002]
- xfs: create a predicate to verify per-AG extents (Bill O'Donnell) [RHEL-2002]
- xfs: make sure aglen never goes negative in xfs_refcount_adjust_extents (Bill O'Donnell) [RHEL-2002]
- xfs: dump corrupt recovered log intent items to dmesg consistently (Bill O'Donnell) [RHEL-2002]
- xfs: actually abort log recovery on corrupt intent-done log items (Bill O'Donnell) [RHEL-2002]
- xfs: refactor all the EFI/EFD log item sizeof logic (Bill O'Donnell) [RHEL-2002]
- xfs: fix memcpy fortify errors in EFI log format copying (Bill O'Donnell) [RHEL-2002]
- xfs: fix memcpy fortify errors in RUI log format copying (Bill O'Donnell) [RHEL-2002]
- xfs: fix memcpy fortify errors in CUI log format copying (Bill O'Donnell) [RHEL-2002]
- xfs: fix memcpy fortify errors in BUI log format copying (Bill O'Donnell) [RHEL-2002]
- xfs: fix validation in attr log item recovery (Bill O'Donnell) [RHEL-2002]
- xfs: increase rename inode reservation (Bill O'Donnell) [RHEL-2002]
- xfs: remove redundant pointer lip (Bill O'Donnell) [RHEL-2002]
- xfs: fix exception caused by unexpected illegal bestcount in leaf dir (Bill O'Donnell) [RHEL-2002]
- xfs: avoid a UAF when log intent item recovery fails (Bill O'Donnell) [RHEL-2002]
- xfs: rearrange the logic and remove the broken comment for xfs_dir2_isxx (Bill O'Donnell) [RHEL-2002]
- xfs: trim the mapp array accordingly in xfs_da_grow_inode_int (Bill O'Donnell) [RHEL-2002]
- xfs: do not need to check return value of xlog_kvmalloc() (Bill O'Donnell) [RHEL-2002]
- xfs: remove xfs_setattr_time() declaration (Bill O'Donnell) [RHEL-2002]
- xfs: Remove the unneeded result variable (Bill O'Donnell) [RHEL-2002]
- xfs: missing space in xfs trace log (Bill O'Donnell) [RHEL-2002]
- xfs: simplify if-else condition in xfs_reflink_trim_around_shared (Bill O'Donnell) [RHEL-2002]
- xfs: simplify if-else condition in xfs_validate_new_dalign (Bill O'Donnell) [RHEL-2002]
- xfs: replace unnecessary seq_printf with seq_puts (Bill O'Donnell) [RHEL-2002]
- xfs: clean up "%%Ld/%%Lu" which doesn't meet C standard (Bill O'Donnell) [RHEL-2002]
- xfs: remove redundant else for clean code (Bill O'Donnell) [RHEL-2002]
- xfs: remove the redundant word in comment (Bill O'Donnell) [RHEL-2002]
- powerpc/code-patching: Speed up page mapping/unmapping (Audra Mitchell) [RHEL-8585]
- powerpc/code-patching: Don't call is_vmalloc_or_module_addr() without CONFIG_MODULES (Audra Mitchell) [RHEL-8585]
- powerpc/code-patching: Pre-map patch area (Audra Mitchell) [RHEL-8585]
- arm64/syscall: Remove duplicate declaration (Mark Salter) [RHEL-2421]
- arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (Mark Salter) [RHEL-2421]
- arm64: Document boot requirements for PIE (Mark Salter) [RHEL-2421]
- arm64: enable Permission Indirection Extension (PIE) (Mark Salter) [RHEL-2421]
- arm64: add encodings of PIRx_ELx registers (Mark Salter) [RHEL-2421]
- arm64: reorganise PAGE_/PROT_ macros (Mark Salter) [RHEL-2421]
- arm64: add PTE_WRITE to PROT_SECT_NORMAL (Mark Salter) [RHEL-2421]
- arm64: add PTE_UXN/PTE_WRITE to SWAPPER_*_FLAGS (Mark Salter) [RHEL-2421]
- arm64/mm: Drop ARM64_KERNEL_USES_PMD_MAPS (Mark Salter) [RHEL-2421]
- arm64: mm: handle ARM64_KERNEL_USES_PMD_MAPS in vmemmap_populate() (Mark Salter) [RHEL-2421]
- arm64: kernel: remove SHF_WRITE|SHF_EXECINSTR from .idmap.text (Mark Salter) [RHEL-2421]
- arm64: fix .idmap.text assertion for large kernels (Mark Salter) [RHEL-2421]
- efi: arm64: enter with MMU and caches enabled (Mark Salter) [RHEL-2421]
- pid: Introduce helper task_is_in_init_pid_ns() (Mark Salter) [RHEL-2421]
- redhat: configs: Enable coresight TRBE workarounds (Mark Salter) [RHEL-2421]
- arm64: lockdep: enable checks for held locks when returning to userspace (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBIDR_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBTRG_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBMAR_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBSR_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBBASER_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBPTR_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert TRBLIMITR_EL1 register to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBIDR_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBTRG_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBMAR_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBSR_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBBASER_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBPTR_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- arm64/sysreg: Rename TRBLIMITR_EL1 fields per auto-gen tools format (Mark Salter) [RHEL-2421]
- coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier (Mark Salter) [RHEL-2421]
- coresight: core: Fix coresight device probe failure issue (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCRSCTLRn register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCBBCTLR register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCSSPCICRn register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCSSCCRn and TRCSSCSRn register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCACATRn register accesses (Mark Salter) [RHEL-2421]
- coresight: etm3x: Cleanup ETMTECR1 register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCVICTLR register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCSTALLCTLR register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCEVENTCTL1R register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCCONFIGR register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCIDR5 register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCIDR4 register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCIDR3 register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCIDR2 register accesses (Mark Salter) [RHEL-2421]
- coresight: etm4x: Cleanup TRCIDR0 register accesses (Mark Salter) [RHEL-2421]
- coresight: Drop unused 'none' enum value for each component (Mark Salter) [RHEL-2421]
- coresight: etm3x: Don't trace PID for non-root PID namespace (Mark Salter) [RHEL-2421]
- coresight: etm4x: Don't trace PID for non-root PID namespace (Mark Salter) [RHEL-2421]
- coresight: etm4x: Don't use virtual contextID for non-root PID namespace (Mark Salter) [RHEL-2421]
- coresight: etm4x: Add lock for reading virtual context ID comparator (Mark Salter) [RHEL-2421]
- coresight: trbe: Move check for kernel page table isolation from EL0 to probe (Mark Salter) [RHEL-2421]
- coresight: no-op refactor to make INSTP0 check more idiomatic (Mark Salter) [RHEL-2421]
- hwtracing: coresight: Replace acpi_bus_get_device() (Mark Salter) [RHEL-2421]
- coresight: Fix TRCCONFIGR.QE sysfs interface (Mark Salter) [RHEL-2421]
- coresight: trbe: Work around the trace data corruption (Mark Salter) [RHEL-2421]
- coresight: trbe: Work around the invalid prohibited states (Mark Salter) [RHEL-2421]
- coresight: trbe: Work around the ignored system register writes (Mark Salter) [RHEL-2421]
- arm64: xor-neon: mark xor_arm64_neon_*() static (Mark Salter) [RHEL-2421]
- lib/xor: make xor prototypes more friendly to compiler vectorization (Mark Salter) [RHEL-2421]
- arm64: Fix label placement in record_mmu_state() (Mark Salter) [RHEL-2421]
- arm64: head: Switch endianness before populating the ID map (Mark Salter) [RHEL-2421]
- arm64: kprobes: Drop ID map text from kprobes blacklist (Mark Salter) [RHEL-2421]
- redhat: arm64: Enable workaround for ARM Cortex-A520 erratum 2966298 (Mark Salter) [RHEL-2421]
- arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (Mark Salter) [RHEL-2421]
- arm64: Add Cortex-A520 CPU part definition (Mark Salter) [RHEL-2421]
- perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (Mark Salter) [RHEL-2421]
- arm64: Document missing userspace visible fields in ID_AA64ISAR2_EL1 (Mark Salter) [RHEL-2421]
- arm64/hbc: Document HWCAP2_HBC (Mark Salter) [RHEL-2421]
- arm64/sme: Include ID_AA64PFR1_EL1.SME in cpu-feature-registers.rst (Mark Salter) [RHEL-2421]
- arm64: cpufeature: Fix CLRBHB and BC detection (Mark Salter) [RHEL-2421]
- arm64: csum: Fix OoB access in IP checksum code for negative lengths (Mark Salter) [RHEL-2421]
- arm64: Add feature detection for fine grained traps (Mark Salter) [RHEL-2421]
- arm64: Add HDFGRTR_EL2 and HDFGWTR_EL2 layouts (Mark Salter) [RHEL-2421]
- arm64: Add missing BRB/CFP/DVP/CPP instructions (Mark Salter) [RHEL-2421]
- arm64: Add debug registers affected by HDFGxTR_EL2 (Mark Salter) [RHEL-2421]
- arm64: Add AT operation encodings (Mark Salter) [RHEL-2421]
- arm64: Add TLBI operation encodings (Mark Salter) [RHEL-2421]
- arm64: Add missing DC ZVA/GVA/GZVA encodings (Mark Salter) [RHEL-2421]
- arm64: Add missing ERX*_EL1 encodings (Mark Salter) [RHEL-2421]
- arm64: Add missing VA CMO encodings (Mark Salter) [RHEL-2421]
- arm64: mte: simplify swap tag restoration logic (Mark Salter) [RHEL-2421]
- arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (Mark Salter) [RHEL-2421]
- clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (Mark Salter) [RHEL-2421]
- arm64/sysreg: Fix broken strncpy() -> strscpy() conversion (Mark Salter) [RHEL-2421]
- arm64/sysreg: refactor deprecated strncpy (Mark Salter) [RHEL-2421]
- arm64: sysreg: Generate C compiler warnings on {read,write}_sysreg_s arguments (Mark Salter) [RHEL-2421]
- arm64: sdei: abort running SDEI handlers during crash (Mark Salter) [RHEL-2421]
- arm64: syscall: unmask DAIF for tracing status (Mark Salter) [RHEL-2421]
- arm64: Explicitly include correct DT includes (Mark Salter) [RHEL-2421]
- arm64/Kconfig: Sort the RCpc feature under the ARMv8.3 features menu (Mark Salter) [RHEL-2421]
- arm64/ptrace: Clean up error handling path in sve_set_common() (Mark Salter) [RHEL-2421]
- ARM: 9316/1: hw_breakpoint: fix single-stepping when using bpf_overflow_handler (Mark Salter) [RHEL-2421]
- arm64: syscall: unmask DAIF earlier for SVCs (Mark Salter) [RHEL-2421]
- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (Mark Salter) [RHEL-2421]
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (Mark Salter) [RHEL-2421]
- arm64/cpufeature: Use ARM64_CPUID_FIELD() to match EVT (Mark Salter) [RHEL-2421]
- arm64/ptrace: Ensure that the task sees ZT writes on first use (Mark Salter) [RHEL-2421]
- arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (Mark Salter) [RHEL-2421]
- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (Mark Salter) [RHEL-2421]
- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (Mark Salter) [RHEL-2421]
- arm64/ptrace: Don't enable SVE when setting streaming SVE (Mark Salter) [RHEL-2421]
- arm64/ptrace: Flush FP state when setting ZT0 (Mark Salter) [RHEL-2421]
- arm64/fpsimd: Clear SME state in the target task when setting the VL (Mark Salter) [RHEL-2421]
- arm64/sme: Set new vector length before reallocating (Mark Salter) [RHEL-2421]
- arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (Mark Salter) [RHEL-2421]
- arm64: Fix HFGxTR_EL2 field naming (Mark Salter) [RHEL-2421]
- bpf, arm64: Fix BTI type used for freplace attached functions (Mark Salter) [RHEL-2421]
- arm64/cpucaps: increase string width to properly format cpucaps.h (Mark Salter) [RHEL-2421]
- arm64/cpufeature: Use helper for ECV CNTPOFF cpufeature (Mark Salter) [RHEL-2421]
- Documentation/arm64: Update ACPI tables from BBR (Mark Salter) [RHEL-2421]
- Documentation/arm64: Update references in arm-acpi (Mark Salter) [RHEL-2421]
- Documentation/arm64: Update ARM and arch reference (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert OSECCR_EL1 to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert OSDTRTX_EL1 to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert OSDTRRX_EL1 to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert OSLAR_EL1 to automatic generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Standardise naming of bitfield constants in OSL[AS]R_EL1 (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert MDSCR_EL1 to automatic register generation (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert MDCCINT_EL1 to automatic register generation (Mark Salter) [RHEL-2421]
- arm64: cpufeature: fold cpus_set_cap() into update_cpu_capabilities() (Mark Salter) [RHEL-2421]
- arm64: cpufeature: use cpucap naming (Mark Salter) [RHEL-2421]
- arm64: alternatives: use cpucap naming (Mark Salter) [RHEL-2421]
- arm64: standardise cpucap bitmap names (Mark Salter) [RHEL-2421]
- arm64: cpufeature: add Permission Indirection Extension cpucap (Mark Salter) [RHEL-2421]
- arm64: cpufeature: add TCR2 cpucap (Mark Salter) [RHEL-2421]
- arm64: cpufeature: add system register ID_AA64MMFR3 (Mark Salter) [RHEL-2421]
- arm64/sysreg: add PIR*_ELx registers (Mark Salter) [RHEL-2421]
- arm64/sysreg: update HCRX_EL2 register (Mark Salter) [RHEL-2421]
- arm64/sysreg: add system registers TCR2_ELx (Mark Salter) [RHEL-2421]
- arm64/sysreg: Add ID register ID_AA64MMFR3 (Mark Salter) [RHEL-2421]
- arm64: mops: allow disabling MOPS from the kernel command line (Mark Salter) [RHEL-2421]
- arm64: mops: detect and enable FEAT_MOPS (Mark Salter) [RHEL-2421]
- arm64: mops: handle single stepping after MOPS exception (Mark Salter) [RHEL-2421]
- arm64: mops: handle MOPS exceptions (Mark Salter) [RHEL-2421]
- arm64: mops: document boot requirements for MOPS (Mark Salter) [RHEL-2421]
- arm64: cpufeature: detect FEAT_HCX (Mark Salter) [RHEL-2421]
- arm64/esr: Add decode of ISS2 to data abort reporting (Mark Salter) [RHEL-2421]
- arm64/esr: Use GENMASK() for the ISS mask (Mark Salter) [RHEL-2421]
- arm64: kaslr: add kaslr_early_init() declaration (Mark Salter) [RHEL-2421]
- arm64: add alt_cb_patch_nops prototype (Mark Salter) [RHEL-2421]
- arm64: move early_brk64 prototype to header (Mark Salter) [RHEL-2421]
- arm64: flush: include linux/libnvdimm.h (Mark Salter) [RHEL-2421]
- arm64: module-plts: inline linux/moduleloader.h (Mark Salter) [RHEL-2421]
- arm64: hide unused is_valid_bugaddr() (Mark Salter) [RHEL-2421]
- arm64: efi: add efi_handle_corrupted_x18 prototype (Mark Salter) [RHEL-2421]
- arm64: move cpu_suspend_set_dbg_restorer() prototype to header (Mark Salter) [RHEL-2421]
- arm64: avoid prototype warnings for syscalls (Mark Salter) [RHEL-2421]
- arm64: entry: Simplify tramp_alias macro and tramp_exit routine (Mark Salter) [RHEL-2421]
- arm64: entry: Preserve/restore X29 even for compat tasks (Mark Salter) [RHEL-2421]
- arm64: mte: Do not set PG_mte_tagged if tags were not initialized (Mark Salter) [RHEL-2421]
- arm64: Also reset KASAN tag if page is not PG_mte_tagged (Mark Salter) [RHEL-2421]
- arm64/cpufeature: Use helper macro to specify ID register for capabilites (Mark Salter) [RHEL-2421]
- arm64/cpufeature: Consistently use symbolic constants for min_field_value (Mark Salter) [RHEL-2421]
- watchdog: sbsa_wdog: Make sure the timeout programming is within the limits (Mark Salter) [RHEL-2421]
- cacheinfo: Remove unused check in init_cache_level() (Mark Salter) [RHEL-2421]
- arm64: cpufeature: Fix pointer auth hwcaps (Mark Salter) [RHEL-2421]
- watchdog: sbsa: Test WDOG_HW_RUNNING bit in suspend and resume (Mark Salter) [RHEL-2421]
- arm64: kexec: include reboot.h (Mark Salter) [RHEL-2421]
- arm64: delete dead code in this_cpu_set_vectors() (Mark Salter) [RHEL-2421]
- arm64: kernel: Fix kernel warning when nokaslr is passed to commandline (Mark Salter) [RHEL-2421]
- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (Mark Salter) [RHEL-2421]
- arm64/sme: Fix some comments of ARM SME (Mark Salter) [RHEL-2421]
- arm64: compat: Remove defines now in asm-generic (Mark Salter) [RHEL-2421]
- arm64: kexec: remove unnecessary (void*) conversions (Mark Salter) [RHEL-2421]
- arm64: armv8_deprecated: remove unnecessary (void*) conversions (Mark Salter) [RHEL-2421]
- firmware: arm_sdei: Fix sleep from invalid context BUG (Mark Salter) [RHEL-2421]
- arm64/cpufeature: Pull out helper for CPUID register definitions (Mark Salter) [RHEL-2421]
- arm64/sysreg: Convert HFGITR_EL2 to automatic generation (Mark Salter) [RHEL-2421]
- arm64/idreg: Don't disable SME when disabling SVE (Mark Salter) [RHEL-2421]
- arm64/sysreg: Update ID_AA64PFR1_EL1 for DDI0601 2022-12 (Mark Salter) [RHEL-2421]
- arm64/sysreg: allow *Enum blocks in SysregFields blocks (Mark Salter) [RHEL-2421]
- arm64: move PAC masks to <asm/pointer_auth.h> (Mark Salter) [RHEL-2421]
- arm64: use XPACLRI to strip PAC (Mark Salter) [RHEL-2421]
- arm64: avoid redundant PAC stripping in __builtin_return_address() (Mark Salter) [RHEL-2421]
- arm64: stacktrace: always inline core stacktrace functions (Mark Salter) [RHEL-2421]
- arm64: stacktrace: move dump functions to end of file (Mark Salter) [RHEL-2421]
- arm64: stacktrace: recover return address for first entry (Mark Salter) [RHEL-2421]
- kasan, arm64: add arch_suppress_tag_checks_start/stop (Mark Salter) [RHEL-2421]
- arm64: mte: rename TCO routines (Mark Salter) [RHEL-2421]
- kasan, arm64: rename tagging-related routines (Mark Salter) [RHEL-2421]
- kasan: drop empty tagging-related defines (Mark Salter) [RHEL-2421]
- arm64: cpufeature: move to use bus_get_dev_root() (Mark Salter) [RHEL-2421]
- arm64: uaccess: remove unnecessary earlyclobber (Mark Salter) [RHEL-2421]
- arm64: uaccess: permit put_{user,kernel} to use zero register (Mark Salter) [RHEL-2421]
- arm64: uaccess: permit __smp_store_release() to use zero register (Mark Salter) [RHEL-2421]
- arm64: atomics: lse: improve cmpxchg implementation (Mark Salter) [RHEL-2421]
- APEI: GHES: correctly return NULL for ghes_get_devices() (Mark Salter) [RHEL-2421]
- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header. (Mark Salter) [RHEL-2421]
- arm64: Drop unneeded __nocfi attributes (Mark Salter) [RHEL-2421]
- arm64: vdso: remove two .altinstructions related symbols (Mark Salter) [RHEL-2421]
- arm64: head: Clean the ID map and the HYP text to the PoC if needed (Mark Salter) [RHEL-2421]
- arm64: head: avoid cache invalidation when entering with the MMU on (Mark Salter) [RHEL-2421]
- arm64: head: record the MMU state at primary entry (Mark Salter) [RHEL-2421]
- arm64: kernel: move identity map out of .text mapping (Mark Salter) [RHEL-2421]
- arm64: booting: Document our requirements for fine grained traps with SME (Mark Salter) [RHEL-2421]
- arm64/kprobe: Optimize the performance of patching single-step slot (Mark Salter) [RHEL-2421]
- ARM64: reloc_test: add __init/__exit annotations to module init/exit funcs (Mark Salter) [RHEL-2421]
- arm64/kpti: Move DAIF masking to C code (Mark Salter) [RHEL-2421]
- pmdomain: qcom: rpmhpd: Drop the ->opp_to_performance_state() callback (Alessandro Carminati) [RHEL-16059]
- pmdomain: qcom: rpmpd: Drop the ->opp_to_performance_state() callback (Alessandro Carminati) [RHEL-16059]
- pmdomain: qcom: cpr: Drop the ->opp_to_performance_state() callback (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Add support for parsing OPP (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Add OPP support for scaling clocks and regulators (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: dt-bindings: common: Add OPP table (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Fix abnormal scale up after scale down (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Fix abnormal scale up after last cmd finish (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Only suspend clock scaling if scaling down (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command (Alessandro Carminati) [RHEL-16059]
- scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock (Alessandro Carminati) [RHEL-16059]
- OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd() (Alessandro Carminati) [RHEL-16059]
- OPP: Fix potential null ptr dereference in dev_pm_opp_get_required_pstate() (Alessandro Carminati) [RHEL-16059]
- OPP: Introduce dev_pm_opp_get_freq_indexed() API (Alessandro Carminati) [RHEL-16059]
- OPP: Introduce dev_pm_opp_find_freq_{ceil/floor}_indexed() APIs (Alessandro Carminati) [RHEL-16059]
- OPP: Rearrange entries in pm_opp.h (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Add sync_state (Alessandro Carminati) [RHEL-16059]
- OPP: Simplify the over-designed pstate <-> level dance (Alessandro Carminati) [RHEL-16059]
- OPP: pstate is only valid for genpd OPP tables (Alessandro Carminati) [RHEL-16059]
- OPP: don't drop performance constraint on OPP table removal (Alessandro Carminati) [RHEL-16059]
- OPP: Staticize `lazy_opp_tables` in of.c (Alessandro Carminati) [RHEL-16059]
- opp: Fix use-after-free in lazy_opp_tables after probe deferral (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: use correct __le32 type (Alessandro Carminati) [RHEL-16059]
- OPP: rate-limit debug messages when no change in OPP is required (Alessandro Carminati) [RHEL-16059]
- OPP: Move required opps configuration to specialized callback (Alessandro Carminati) [RHEL-16059]
- OPP: Handle all genpd cases together in _set_required_opps() (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Remove useless comments (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Hook up VDDMX as parent of SM6375 VDDGX (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Add parent PD support (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Make bindings assignments consistent (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Improve the naming (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Expand struct definition macros (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Remove vdd* from struct names (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Unify Low Power Island definitions (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Bring all definitions to the top (Alessandro Carminati) [RHEL-16059]
- soc: qcom: rpmpd: Remove SoC names from RPMPD definitions (Alessandro Carminati) [RHEL-16059]
- Revert "soc: qcom: rpmpd: Add SM4250 support" (Alessandro Carminati) [RHEL-16059]
- OPP: Fix an un-initialized variable usage (Alessandro Carminati) [RHEL-16059]
- OPP: Don't drop opp->np reference while it is still in use (Alessandro Carminati) [RHEL-16059]
- OPP: Remove dev{m}_pm_opp_of_add_table_noclk() (Alessandro Carminati) [RHEL-16059]
- OPP: Allow config_clks helper for single clk case (Alessandro Carminati) [RHEL-16059]
- OPP: Provide a simple implementation to configure multiple clocks (Alessandro Carminati) [RHEL-16059]
- OPP: Assert clk_count == 1 for single clk helpers (Alessandro Carminati) [RHEL-16059]
- OPP: Add key specific assert() method to key finding helpers (Alessandro Carminati) [RHEL-16059]
- OPP: Compare bandwidths for all paths in _opp_compare_key() (Alessandro Carminati) [RHEL-16059]
- OPP: Allow multiple clocks for a device (Alessandro Carminati) [RHEL-16059]
- OPP: Make dev_pm_opp_set_opp() independent of frequency (Alessandro Carminati) [RHEL-16059]
- OPP: Reuse _opp_compare_key() in _opp_add_static_v2() (Alessandro Carminati) [RHEL-16059]
- OPP: Remove rate_not_available parameter to _opp_add() (Alessandro Carminati) [RHEL-16059]
- OPP: Use consistent names for OPP table instances (Alessandro Carminati) [RHEL-16059]
- OPP: Use generic key finding helpers for bandwidth key (Alessandro Carminati) [RHEL-16059]
- OPP: Use generic key finding helpers for level key (Alessandro Carminati) [RHEL-16059]
- OPP: Add generic key finding helpers and use them for freq APIs (Alessandro Carminati) [RHEL-16059]
- OPP: Remove dev_pm_opp_find_freq_ceil_by_volt() (Alessandro Carminati) [RHEL-16059]
- OPP: Remove custom OPP helper support (Alessandro Carminati) [RHEL-16059]
- OPP: Add dev_pm_opp_get_supplies() (Alessandro Carminati) [RHEL-16059]
- OPP: Make _generic_set_opp_regulator() a config_regulators() interface (Alessandro Carminati) [RHEL-16059]
- OPP: Add support for config_regulators() helper (Alessandro Carminati) [RHEL-16059]
- OPP: Migrate set-prop-name helper API to use set-config helpers (Alessandro Carminati) [RHEL-16059]
- OPP: Migrate attach-genpd API to use set-config helpers (Alessandro Carminati) [RHEL-16059]
- OPP: Migrate set-opp-helper API to use set-config helpers (Alessandro Carminati) [RHEL-16059]
- OPP: Migrate set-clk-name API to use set-config helpers (Alessandro Carminati) [RHEL-16059]
- PM / devfreq: exynos-bus: Fix NULL pointer dereference (Alessandro Carminati) [RHEL-16059]
- PM / devfreq: Rework freq_table to be local to devfreq struct (Alessandro Carminati) [RHEL-16059]
- OPP: Track if clock name is configured by platform (Alessandro Carminati) [RHEL-16059]
- OPP: Fix typo in comment (Alessandro Carminati) [RHEL-16059]
- opp: Fix some kernel-doc comments (Alessandro Carminati) [RHEL-16059]
- opp: Fix error check in dev_pm_opp_attach_genpd() (Alessandro Carminati) [RHEL-16059]
- PM / devfreq: passive: Return non-error when not-supported event is required (Alessandro Carminati) [RHEL-16059]
- opp: Reorder definition of ceil/floor helpers (Alessandro Carminati) [RHEL-16059]
- opp: Add apis to retrieve opps with interconnect bandwidth (Alessandro Carminati) [RHEL-16059]
- i2c: i801: Add support for Intel Birch Stream SoC (David Arcari) [RHEL-15550]
- usb: dwc3: Soft reset phy on probe for host (Desnes Nunes) [RHEL-15948]
- thunderbolt: Restart XDomain discovery handshake after failure (Desnes Nunes) [RHEL-15948]
- thunderbolt: Correct TMU mode initialization from hardware (Desnes Nunes) [RHEL-15948]
- thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (Desnes Nunes) [RHEL-15948]
- thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (Desnes Nunes) [RHEL-15948]
- MAINTAINERS: remove broken entries in QUALCOMM TYPEC PORT MANAGER DRIVER (Desnes Nunes) [RHEL-15948]
- USB: gadget: core: Add missing kerneldoc for vbus_work (Desnes Nunes) [RHEL-15948]
- USB: core: Fix unused variable warning in usb_alloc_dev() (Desnes Nunes) [RHEL-15948]
- USB: Remove Wireless USB and UWB documentation (Desnes Nunes) [RHEL-15948]
- ABI: sysfs-class-uwb_rc: use wildcards on What definitions (Desnes Nunes) [RHEL-15948]
- USB: Remove remnants of Wireless USB and UWB (Desnes Nunes) [RHEL-15948]
- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (Desnes Nunes) [RHEL-15948]
- usb-storage: alauda: Fix uninit-value in alauda_check_media() (Desnes Nunes) [RHEL-15948]
- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (Desnes Nunes) [RHEL-15948]
- USB: Gadget: core: Help prevent panic during UVC unconfigure (Desnes Nunes) [RHEL-15948]
- usb: typec: mux: intel: Add dependency on USB_COMMON (Desnes Nunes) [RHEL-15948]
- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (Desnes Nunes) [RHEL-15948]
- usb: typec: tcpm: Fix response to vsafe0V event (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Fix menu count handling for userspace XU mappings (Desnes Nunes) [RHEL-15948]
- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (Desnes Nunes) [RHEL-15948]
- usb: typec: Use sysfs_emit_at when concatenating the string (Desnes Nunes) [RHEL-15948]
- usb: typec: Iterate pds array when showing the pd list (Desnes Nunes) [RHEL-15948]
- usb: typec: Set port->pd before adding device for typec_port (Desnes Nunes) [RHEL-15948]
- Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (Desnes Nunes) [RHEL-15948]
- Revert "usb: xhci: tegra: Fix error check" (Desnes Nunes) [RHEL-15948]
- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (Desnes Nunes) [RHEL-15948]
- Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (Desnes Nunes) [RHEL-15948]
- Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (Desnes Nunes) [RHEL-15948]
- USB: quirks: add quirk for Focusrite Scarlett (Desnes Nunes) [RHEL-15948]
- usb: dwc3: don't reset device side if dwc3 was configured as host-only (Desnes Nunes) [RHEL-15948]
- usb: typec: ucsi: move typec_set_mode(TYPEC_STATE_SAFE) to ucsi_unregister_partner() (Desnes Nunes) [RHEL-15948]
- USB: serial: simple: sort driver entries (Desnes Nunes) [RHEL-15948]
- USB: serial: simple: add Kaufmann RKS+CAN VCP (Desnes Nunes) [RHEL-15948]
- USB: serial: option: add Quectel EC200A module support (Desnes Nunes) [RHEL-15948]
- USB: serial: option: support Quectel EM060K_128 (Desnes Nunes) [RHEL-15948]
- usb: ch9: Replace bmSublinkSpeedAttr 1-element array with flexible array (Desnes Nunes) [RHEL-15948]
- usb: host: xhci-plat: Set XHCI_STATE_REMOVING before resuming XHCI HC (Desnes Nunes) [RHEL-15948]
- usb: host: xhci: Do not re-initialize the XHCI HC if being removed (Desnes Nunes) [RHEL-15948]
- usb: typec: nb7vpq904m: fix CONFIG_DRM dependency (Desnes Nunes) [RHEL-15948]
- USB: serial: option: add LARA-R6 01B PIDs (Desnes Nunes) [RHEL-15948]
- usb: typec: fsa4480: add support for Audio Accessory Mode (Desnes Nunes) [RHEL-15948]
- usb: typec: fsa4480: rework mux & switch setup to handle more states (Desnes Nunes) [RHEL-15948]
- usb: typec: ucsi: call typec_set_mode on non-altmode partner change (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: dwc3: Add interrupt-names property support for wakeup interrupt (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: dwc3: Add IPQ9574 compatible (Desnes Nunes) [RHEL-15948]
- usb: typec: tcpm: add get max power support (Desnes Nunes) [RHEL-15948]
- usb: typec: tcpm: fix cc role at port reset (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add test case for 3 DisplayPort tunnels (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add DisplayPort 2.x tunneling support (Desnes Nunes) [RHEL-15948]
- thunderbolt: Make bandwidth allocation mode function names consistent (Desnes Nunes) [RHEL-15948]
- thunderbolt: Enable CL2 low power state (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add support for enhanced uni-directional TMU mode (Desnes Nunes) [RHEL-15948]
- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (Desnes Nunes) [RHEL-15948]
- thunderbolt: Move constants related to NVM into nvm.c (Desnes Nunes) [RHEL-15948]
- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add Intel Barlow Ridge PCI ID (Desnes Nunes) [RHEL-15948]
- thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (Desnes Nunes) [RHEL-15948]
- thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (Desnes Nunes) [RHEL-15948]
- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (Desnes Nunes) [RHEL-15948]
- thunderbolt: Announce USB4 v2 connection manager support (Desnes Nunes) [RHEL-15948]
- thunderbolt: Reset USB4 v2 host router (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add the new USB4 v2 notification types (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add support for USB4 v2 80 Gb/s link (Desnes Nunes) [RHEL-15948]
- thunderbolt: Identify USB4 v2 routers (Desnes Nunes) [RHEL-15948]
- thunderbolt: Do not touch lane 1 adapter path config space (Desnes Nunes) [RHEL-15948]
- thunderbolt: Ignore data CRC mismatch for USB4 routers (Desnes Nunes) [RHEL-15948]
- usb: typec: add support for the nb7vpq904m Type-C Linear Redriver (Desnes Nunes) [RHEL-15948]
- redhat/configs: disable CONFIG_TYPEC_MUX_NB7VPQ904M (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: add ON Semiconductor nb7vpq904m Type-C Linear Redriver bindings (Desnes Nunes) [RHEL-15948]
- usb: ch9: Replace 1-element array with flexible array (Desnes Nunes) [RHEL-15948]
- Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (Desnes Nunes) [RHEL-15948]
- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (Desnes Nunes) [RHEL-15948]
- usb: chipidea: imx: turn off vbus comparator when suspend (Desnes Nunes) [RHEL-15948]
- usb: update the ctime as well when updating mtime after an ioctl (Desnes Nunes) [RHEL-15948]
- usb: core: add sysfs entry for usb device state (Desnes Nunes) [RHEL-15948]
- usb: common: usb-conn-gpio: Set last role to unknown before initial detection (Desnes Nunes) [RHEL-15948]
- usb: chipidea: imx: don't request QoS for imx8ulp (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: ci-hdrc-usb2: add fsl,imx8ulp-usb compatible (Desnes Nunes) [RHEL-15948]
- usb: xhci-tegra: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: xhci-plat: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: host: xhci-rcar: drop of_match_ptr for ID table (Desnes Nunes) [RHEL-15948]
- usb: typec: ucsi: acpi: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: roles: intel_xhci: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: misc: usb3503: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: ehci-platform: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: gadget/tegra-xudc: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: dwc3-imx8mp: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: core: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: common: usb-conn-gpio: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: chipidea/core: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: chipidea/ci_hdrc_usb2: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: chipidea/ci_hdrc_tegra: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: chipidea/ci_hdrc_msm: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: chipidea/ci_hdrc_imx: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- i2c: dummy: Drop no-op remove function (Desnes Nunes) [RHEL-15948]
- usb: typec: qcom: Add Qualcomm PMIC Type-C driver (Desnes Nunes) [RHEL-15948]
- usb: typec: qcom-pmic-typec: Switch to use dev_err_probe() helper (Desnes Nunes) [RHEL-15948]
- MAINTAINERS: Change email for Venus driver (Desnes Nunes) [RHEL-15948]
- MAINTAINERS: Add Vikash as VENUS video driver co-maintainer (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: Add Qualcomm PMIC Type-C (Desnes Nunes) [RHEL-15948]
- usb: typec: maxim_contaminant: Implement check_contaminant callback (Desnes Nunes) [RHEL-15948]
- usb: typec: tcpci_mt6370: Add MediaTek MT6370 tcpci driver (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: Add MediaTek MT6370 TCPC (Desnes Nunes) [RHEL-15948]
- xhci: Add ZHAOXIN xHCI host U1/U2 feature support (Desnes Nunes) [RHEL-15948]
- xhci: Show ZHAOXIN xHCI root hub speed correctly (Desnes Nunes) [RHEL-15948]
- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (Desnes Nunes) [RHEL-15948]
- xhci: Fix resume issue of some ZHAOXIN hosts (Desnes Nunes) [RHEL-15948]
- xhci: Stop unnecessary tracking of free trbs in a ring (Desnes Nunes) [RHEL-15948]
- xhci: Fix transfer ring expansion size calculation (Desnes Nunes) [RHEL-15948]
- xhci: split allocate interrupter into separate alloacte and add parts (Desnes Nunes) [RHEL-15948]
- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (Desnes Nunes) [RHEL-15948]
- xhci: Don't require a valid get_quirks() function pointer during xhci setup (Desnes Nunes) [RHEL-15948]
- xhci: Add usb cold attach (CAS) as a reason to resume root hub. (Desnes Nunes) [RHEL-15948]
- usb: xhci: Remove unused udev from xhci_log_ctx trace event (Desnes Nunes) [RHEL-15948]
- thunderbolt: Enable/disable sideband depending on USB4 port offline mode (Desnes Nunes) [RHEL-15948]
- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (Desnes Nunes) [RHEL-15948]
- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Constify descriptor buffers (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Constify formats, frames and intervals (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Increment intervals pointer at end of parsing (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Reorganize format descriptor parsing (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Use clamp() to replace manual implementation (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Rename uvc_format 'frame' field to 'frames' (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Rename uvc_streaming 'format' field to 'formats' (Desnes Nunes) [RHEL-15948]
- media: uvcvideo: Enable Intel RealSense metadata for devices (Desnes Nunes) [RHEL-15948]
- thunderbolt: Disable CL states when a DMA tunnel is established (Desnes Nunes) [RHEL-15948]
- thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (Desnes Nunes) [RHEL-15948]
- thunderbolt: Initialize CL states from the hardware (Desnes Nunes) [RHEL-15948]
- thunderbolt: Prefix CL state related log messages with "CLx: " (Desnes Nunes) [RHEL-15948]
- thunderbolt: Prefix TMU post time log message with "TMU: " (Desnes Nunes) [RHEL-15948]
- thunderbolt: Do not call CLx functions from TMU code (Desnes Nunes) [RHEL-15948]
- thunderbolt: Check for first depth router in tb.c (Desnes Nunes) [RHEL-15948]
- thunderbolt: Switch CL states from enum to a bitmask (Desnes Nunes) [RHEL-15948]
- thunderbolt: Move CLx enabling into tb_enable_clx() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Move CLx support functions into clx.c (Desnes Nunes) [RHEL-15948]
- thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Move tb_enable_tmu() close to other TMU functions (Desnes Nunes) [RHEL-15948]
- thunderbolt: Move TMU configuration to tb_enable_tmu() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Rework Titan Ridge TMU objection disable function (Desnes Nunes) [RHEL-15948]
- thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Fix a couple of style issues in TMU code (Desnes Nunes) [RHEL-15948]
- thunderbolt: Introduce tb_xdomain_downstream_port() (Desnes Nunes) [RHEL-15948]
- thunderbolt: Introduce tb_switch_downstream_port() (Desnes Nunes) [RHEL-15948]
- USB: serial: report unsupported break signalling (Desnes Nunes) [RHEL-15948]
- USB: serial: cp210x: disable break signalling on CP2105 SCI (Desnes Nunes) [RHEL-15948]
- USB: serial: return errors from break handling (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: xilinx: Replace Manish by Piyush (Desnes Nunes) [RHEL-15948]
- usb: typec: mux: fix static inline syntax error (Desnes Nunes) [RHEL-15948]
- thunderbolt: Log DisplayPort adapter rate and lanes on discovery (Desnes Nunes) [RHEL-15948]
- usb: misc: eud: Fix indentation issues (Desnes Nunes) [RHEL-15948]
- usb: host: ohci-platform: increase max clock number to 4 (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: Add RK3588 EHCI (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: Add RK3588 OHCI (Desnes Nunes) [RHEL-15948]
- usb: host: fhci-hcd: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-15948]
- usb: chipidea: imx: remove one duplicated reg define (Desnes Nunes) [RHEL-15948]
- usb: hide unused usbfs_notify_suspend/resume functions (Desnes Nunes) [RHEL-15948]
- usb: uhci: handle HAS_IOPORT dependencies (Desnes Nunes) [RHEL-15948]
- usb: add HAS_IOPORT dependencies (Desnes Nunes) [RHEL-15948]
- usb: typec: mux: Remove alt mode parameters from the API (Desnes Nunes) [RHEL-15948]
- soc: qcom: pmic_glink: Introduce altmode support (Desnes Nunes) [RHEL-15948]
- soc: qcom: pmic_glink: Introduce base PMIC GLINK driver (Desnes Nunes) [RHEL-15948]
- redhat/configs: disable CONFIG_QCOM_PMIC_GLINK (Desnes Nunes) [RHEL-15948]
- dt-bindings: soc: qcom: Introduce PMIC GLINK binding (Desnes Nunes) [RHEL-15948]
- platform/chrome: cros_ec_typec: allow deferred probe of switch handles (Desnes Nunes) [RHEL-15948]
- platform/chrome: cros_ec_typec: zero out stale pointers (Desnes Nunes) [RHEL-15948]
- platform/chrome: cros_ec_typec: Get retimer handle (Desnes Nunes) [RHEL-15948]
- platform/chrome: cros_ec_typec: Cleanup switch handle return paths (Desnes Nunes) [RHEL-15948]
- usb: typec: mux: Clean up mux_fwnode_match() (Desnes Nunes) [RHEL-15948]
- usb: typec: ucsi: correctly access opcode (Desnes Nunes) [RHEL-15948]
- usbip: Use _FORTIFY_SOURCE=2 instead of (implicitly) =1 (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: tegra-xudc: Remove extraneous PHYs (Desnes Nunes) [RHEL-15948]
- media: mc: Make media_get_pad_index() use pad type flag (Desnes Nunes) [RHEL-15948]
- media: usb: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-15948]
- media: usb: Check az6007_read() return value (Desnes Nunes) [RHEL-15948]
- dt-bindings: leds: Add disk write/read and usb-host/usb-gadget (Desnes Nunes) [RHEL-15948]
- dt-bindings: leds: Document Bluetooth and WLAN triggers (Desnes Nunes) [RHEL-15948]
- dt-bindings: leds: Add 'cpuX' to 'linux,default-trigger' (Desnes Nunes) [RHEL-15948]
- dt-bindings: leds: Document mmc trigger (Desnes Nunes) [RHEL-15948]
- thunderbolt: Drop retimer vendor check (Desnes Nunes) [RHEL-15948]
- thunderbolt: dma_test: Update MODULE_DESCRIPTION (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add MODULE_DESCRIPTION (Desnes Nunes) [RHEL-15948]
- thunderbolt: Allow specifying custom credits for DMA tunnels (Desnes Nunes) [RHEL-15948]
- thunderbolt: Add debug log for link controller power quirk (Desnes Nunes) [RHEL-15948]
- thunderbolt: Log function name of the called quirk (Desnes Nunes) [RHEL-15948]
- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (Desnes Nunes) [RHEL-15948]
- usb: gadget: udc: Handle gadget_connect failure during bind operation (Desnes Nunes) [RHEL-15948]
- usb: gadget: udc: core: Prevent soft_connect_store() race (Desnes Nunes) [RHEL-15948]
- usb: gadget: udc: core: Offload usb_udc_vbus_handler processing (Desnes Nunes) [RHEL-15948]
- Revert "usb: gadget: udc: core: Invoke usb_gadget_connect only when started" (Desnes Nunes) [RHEL-15948]
- Revert "usb: gadget: udc: core: Prevent redundant calls to pullup" (Desnes Nunes) [RHEL-15948]
- usb: gadget: udc: core: Prevent redundant calls to pullup (Desnes Nunes) [RHEL-15948]
- usb: gadget: udc: core: Invoke usb_gadget_connect only when started (Desnes Nunes) [RHEL-15948]
- usb: xhci: tegra: enable stream protocol support (Desnes Nunes) [RHEL-15948]
- usb: xhci: plat: remove error log for failure to get usb-phy (Desnes Nunes) [RHEL-15948]
- usb: dwc3: core: add support for realtek SoCs custom's global register start address (Desnes Nunes) [RHEL-15948]
- xhci: Improve the XHCI system resume time (Desnes Nunes) [RHEL-15948]
- USB: Extend pci resume function to handle PM events (Desnes Nunes) [RHEL-15948]
- usb: typec: mux: Remove some unneeded includes (Desnes Nunes) [RHEL-15948]
- dt-bindings: usb: qcom,dwc3: Add bindings for SA8775P (Desnes Nunes) [RHEL-15948]
- USB: misc: Remove unused include file usb_u132.h (Desnes Nunes) [RHEL-15948]
- platform/x86/intel/wmi: thunderbolt: Use dev_groups callback (Desnes Nunes) [RHEL-15948]
- platform/x86: intel-wmi-thunderbolt: Move to intel sub-directory (Desnes Nunes) [RHEL-15948]
- platform/x86: intel-wmi-sbl-fw-update: Move to intel sub-directory (Desnes Nunes) [RHEL-15948]
- thunderbolt: Fix spelling mistake "simultaneusly" -> "simultaneously" (Desnes Nunes) [RHEL-15948]
- platform/x86: Update Mario Limonciello's email address in the docs (Desnes Nunes) [RHEL-15948]
- media: pulse8-cec: handle possible ping error (Desnes Nunes) [RHEL-15948]
- dt-bindings: connector: usb: allow a single HS port (Desnes Nunes) [RHEL-15948]
- dt-bindings: connector: usb: align example indentation to four-space (Desnes Nunes) [RHEL-15948]
- dt-bindings: Another pass removing cases of 'allOf' containing a '$ref' (Desnes Nunes) [RHEL-15948]
- dt-bindings: connector: Add pd-disable property (Desnes Nunes) [RHEL-15948]
- usb: chipidea: clarify Documentation/ABI text (Desnes Nunes) [RHEL-15948]
- ABI: sysfs-class-uwb_rc-wusbhc: use wildcards on What definitions (Desnes Nunes) [RHEL-15948]
Resolves: RHEL-15550, RHEL-15948, RHEL-16059, RHEL-2002, RHEL-2421, RHEL-8585

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-11-30 13:27:34 -05:00
Jan Stancek
a2dcd48c9b kernel-5.14.0-388.el9
* Tue Nov 21 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-388.el9]
- scsi: qedi: Remove unused declarations (Nilesh Javali) [RHEL-9868]
- scsi: qedi: Fix firmware halt over suspend and resume (Nilesh Javali) [RHEL-9868]
- scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock (Nilesh Javali) [RHEL-9868]
- scsi: qedi: Replace all non-returning strlcpy with strscpy (Nilesh Javali) [RHEL-9868]
- scsi: qedi: Fix use after free bug in qedi_remove() (Nilesh Javali) [RHEL-9868]
- scsi: qedi: Remove unneeded version.h include (Nilesh Javali) [RHEL-9868]
- scsi: qla2xxx: Fix system crash due to bad pointer access (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix double free of dsd_list during driver load (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Correct endianness for rqstlen and rsplen (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Update version to 10.02.09.100-k (Nilesh Javali) [RHEL-9867]
- Revert "scsi: qla2xxx: Fix buffer overrun" (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Error code did not return to upper layer (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Add logs for SFP temperature monitoring (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix firmware resource tracking (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Flush mailbox commands on chip reset (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Allow 32-byte CDBs (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Move resource to allow code reuse (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Remove unused declarations (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Update version to 10.02.08.500-k (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: fix inconsistent TMF timeout (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix TMF leak through (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Turn off noisy message log (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix session hang in gnl (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix erroneous link up failure (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix command flush during TMF (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Limit TMF to 8 per function (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Adjust IOCB resource on qpair create (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix deletion race condition (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix error code in qla2x00_start_sp() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Silence a static checker warning (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Update version to 10.02.08.400-k (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Correct the index of array (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Pointer may be dereferenced (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix buffer overrun (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Avoid fcport pointer dereference (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix potential NULL pointer dereference (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Array index may go out of bound (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Drop useless LIST_HEAD (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix end of loop test (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix NULL pointer dereference in target mode (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Update version to 10.02.08.300-k (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Wait for io return on terminate rport (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix mem access after free (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix hang in task management (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix task management cmd failure (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Multi-que support for TMF (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Refer directly to the qla2xxx_driver_template (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Remove default fabric ops callouts (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting() (Nilesh Javali) [RHEL-9867]
- scsi: qla2xxx: Add option to disable FC2 Target support (Nilesh Javali) [RHEL-9867]
- net: add missing includes and forward declarations under net/ (Ivan Vecera) [RHEL-15262]
- igb: set max size RX buffer when store bad packet is enabled (Wander Lairson Costa) [RHEL-15192] {CVE-2023-45871}
- selftests: mptcp: display simult in extra_msg (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: drop mptcp_connect var (Paolo Abeni) [RHEL-15036]
- mptcp: define more local variables sk (Paolo Abeni) [RHEL-15036]
- mptcp: move sk assignment statement ahead (Paolo Abeni) [RHEL-15036]
- mptcp: use mptcp_get_ext helper (Paolo Abeni) [RHEL-15036]
- mptcp: use mptcp_check_fallback helper (Paolo Abeni) [RHEL-15036]
- mptcp: drop useless ssk in pm_subflow_check_next (Paolo Abeni) [RHEL-15036]
- mptcp: userspace pm send RM_ADDR for ID 0 (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: fix wait_rm_addr/sf parameters (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: run userspace pm tests slower (Paolo Abeni) [RHEL-15036]
- mptcp: refactor sndbuf auto-tuning (Paolo Abeni) [RHEL-15036]
- mptcp: ignore notsent_lowat setting at the subflow level (Paolo Abeni) [RHEL-15036]
- mptcp: consolidate sockopt synchronization (Paolo Abeni) [RHEL-15036]
- mptcp: use copy_from_iter helpers on transmit (Paolo Abeni) [RHEL-15036]
- mptcp: give rcvlowat some love (Paolo Abeni) [RHEL-15036]
- tcp: define initial scaling factor value as a macro (Paolo Abeni) [RHEL-15036]
- mptcp: use plain bool instead of custom binary enum (Paolo Abeni) [RHEL-15036]
- mptcp: properly account fastopen data (Paolo Abeni) [RHEL-15036]
- mptcp: add a new sysctl for make after break timeout (Paolo Abeni) [RHEL-15036]
- net: mptcp: use policy generated by YAML spec (Paolo Abeni) [RHEL-15036]
- net: mptcp: rename netlink handlers to mptcp_pm_nl_<blah>_{doit,dumpit} (Paolo Abeni) [RHEL-15036]
- uapi: mptcp: use header file generated from YAML spec (Paolo Abeni) [RHEL-15036]
- Documentation: netlink: add a YAML spec for mptcp (Paolo Abeni) [RHEL-15036]
- net: mptcp: convert netlink from small_ops to ops (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: no RST when rm subflow/addr (Paolo Abeni) [RHEL-15036]
- mptcp: avoid sending RST when closing the initial subflow (Paolo Abeni) [RHEL-15036]
- mptcp: more conservative check for zero probes (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: correctly check for no RST (Paolo Abeni) [RHEL-15036]
- mptcp: userspace pm allow creating id 0 subflow (Paolo Abeni) [RHEL-15036]
- mptcp: fix delegated action races (Paolo Abeni) [RHEL-15036]
- mptcp: fix dangling connection hang-up (Paolo Abeni) [RHEL-15036]
- mptcp: rename timer related helper to less confusing names (Paolo Abeni) [RHEL-15036]
- mptcp: process pending subflow error on close (Paolo Abeni) [RHEL-15036]
- mptcp: move __mptcp_error_report in protocol.c (Paolo Abeni) [RHEL-15036]
- mptcp: fix bogus receive window shrinkage with multiple subflows (Paolo Abeni) [RHEL-15036]
- mptcp: annotate data-races around msk->rmem_fwd_alloc (Paolo Abeni) [RHEL-15036]
- mptcp: register default scheduler (Paolo Abeni) [RHEL-15036]
- mptcp: use get_retrans wrapper (Paolo Abeni) [RHEL-15036]
- mptcp: use get_send wrapper (Paolo Abeni) [RHEL-15036]
- mptcp: add scheduler wrappers (Paolo Abeni) [RHEL-15036]
- mptcp: add scheduled in mptcp_subflow_context (Paolo Abeni) [RHEL-15036]
- mptcp: add sched in mptcp_sock (Paolo Abeni) [RHEL-15036]
- mptcp: add a new sysctl scheduler (Paolo Abeni) [RHEL-15036]
- mptcp: add struct mptcp_sched_ops (Paolo Abeni) [RHEL-15036]
- mptcp: drop last_snd and MPTCP_RESET_SCHEDULER (Paolo Abeni) [RHEL-15036]
- mptcp: refactor push_pending logic (Paolo Abeni) [RHEL-15036]
- bpf: Add update_socket_protocol hook (Paolo Abeni) [RHEL-15036]
- mptcp: Remove unnecessary test for __mptcp_init_sock() (Paolo Abeni) [RHEL-15036]
- mptcp: get rid of msk->subflow (Paolo Abeni) [RHEL-15036]
- mptcp: change the mpc check helper to return a sk (Paolo Abeni) [RHEL-15036]
- mptcp: avoid ssock usage in mptcp_pm_nl_create_listen_socket() (Paolo Abeni) [RHEL-15036]
- mptcp: avoid additional indirection in sockopt (Paolo Abeni) [RHEL-15036]
- mptcp: avoid unneeded indirection in mptcp_stream_accept() (Paolo Abeni) [RHEL-15036]
- mptcp: avoid additional indirection in mptcp_poll() (Paolo Abeni) [RHEL-15036]
- mptcp: avoid additional indirection in mptcp_listen() (Paolo Abeni) [RHEL-15036]
- mptcp: mptcp: avoid additional indirection in mptcp_bind() (Paolo Abeni) [RHEL-15036]
- net: factor out inet{,6}_bind_sk helpers (Paolo Abeni) [RHEL-15036]
- mptcp: avoid subflow socket usage in mptcp_get_port() (Paolo Abeni) [RHEL-15036]
- mptcp: avoid additional __inet_stream_connect() call (Paolo Abeni) [RHEL-15036]
- mptcp: avoid unneeded mptcp_token_destroy() calls (Paolo Abeni) [RHEL-15036]
- net: annotate data-races around sock->ops (Paolo Abeni) [RHEL-15036]
- mptcp: fix disconnect vs accept race (Paolo Abeni) [RHEL-15036]
- mptcp: avoid bogus reset on fallback close (Paolo Abeni) [RHEL-15036]
- mptcp: fix the incorrect judgment for msk->cb_flags (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: unmute unexpected errors (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: pm_nl_ctl: always look for errors (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: colored results (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: rework detailed report (Paolo Abeni) [RHEL-15036]
- net: annotate data-races around sk->sk_mark (Paolo Abeni) [RHEL-15036]
- mptcp: more accurate NL event generation (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: only check for ip6tables if needed (Paolo Abeni) [RHEL-15036]
- mptcp: fix rcv buffer auto-tuning (Paolo Abeni) [RHEL-15036]
- tcp: get rid of sysctl_tcp_adv_win_scale (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: simult flows: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: diag: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: pm_netlink: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: lib: format subtests results in TAP (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: reduce dup code around printf (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: uniform results printing (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: fix shellcheck warnings (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace pm: don't stop if error (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: don't stop if error (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: add speed env var (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: add fullmesh env var (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: add fastclose env var (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: set all env vars as local ones (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: pm_nl_ctl: fix 32-bit support (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: depend on SYN_COOKIES (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: report errors with 'remove' tests (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace_pm: use correct server port (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: return error if wrong mark (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: use 'iptables-legacy' if available (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: fail if nft supposed to work (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: fix comment typo (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: add pm_nl_set_endpoint helper (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: drop sflags parameter (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: drop addr_nr_ns1/2 parameters (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: drop test_linkfail parameter (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: set FAILING_LINKS in run_tests (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: check subflow and addr infos (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: test userspace pm out of transfer (Paolo Abeni) [RHEL-15036]
- mptcp: pass addr to mptcp_pm_alloc_anno_list (Paolo Abeni) [RHEL-15036]
- mptcp: consolidate transition to TCP_CLOSE in mptcp_do_fastclose() (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip check if MIB counter not supported (part 2) (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: add MPTCP_FULL_INFO testcase (Paolo Abeni) [RHEL-15036]
- mptcp: introduce MPTCP_FULL_INFO getsockopt (Paolo Abeni) [RHEL-15036]
- mptcp: add subflow unique id (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: explicitly tests aggregate counters (Paolo Abeni) [RHEL-15036]
- mptcp: track some aggregate data counters (Paolo Abeni) [RHEL-15036]
- mptcp: move snd_una update earlier for fallback socket (Paolo Abeni) [RHEL-15036]
- mptcp: drop legacy code around RX EOF (Paolo Abeni) [RHEL-15036]
- mptcp: consolidate fallback and non fallback state machine (Paolo Abeni) [RHEL-15036]
- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip mixed tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: uniform listener tests (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip PM listener tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip MPC backups tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip fail tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip userspace PM tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip fullmesh flag tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip backup if set flag on ID not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip implicit tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: support RM_ADDR for used endpoints or not (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip Fastclose tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: support local endpoint being tracked or not (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip test if iptables/tc cmds fail (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip check if MIB counter not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: helpers to skip tests (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: use 'iptables-legacy' if available (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: lib: skip if not below kernel version (Paolo Abeni) [RHEL-15036]
- mptcp: unify pm set_flags interfaces (Paolo Abeni) [RHEL-15036]
- mptcp: unify pm get_flags_and_ifindex_by_id (Paolo Abeni) [RHEL-15036]
- mptcp: unify pm get_local_id interfaces (Paolo Abeni) [RHEL-15036]
- mptcp: export local_address (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace pm: skip PM listener events tests if unavailable (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace pm: skip if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace pm: skip if 'ip' tool is unavailable (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: skip TCP_INQ checks if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: skip getsockopt checks if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: relax expected returned size (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: pm nl: skip fullmesh flag checks if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: pm nl: remove hardcoded default limits (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: diag: skip inuse tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: diag: skip listen tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: skip TFO tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: skip disconnect tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: skip transp tests if not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: lib: skip if missing symbol (Paolo Abeni) [RHEL-15036]
- mptcp: update userspace pm infos (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: update userspace pm subflow tests (Paolo Abeni) [RHEL-15036]
- mptcp: add address into userspace pm list (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: update userspace pm addr tests (Paolo Abeni) [RHEL-15036]
- mptcp: only send RM_ADDR in nl_cmd_remove (Paolo Abeni) [RHEL-15036]
- mptcp: add annotations around sk->sk_shutdown accesses (Paolo Abeni) [RHEL-15036]
- mptcp: fix data race around msk->first access (Paolo Abeni) [RHEL-15036]
- mptcp: consolidate passive msk socket initialization (Paolo Abeni) [RHEL-15036]
- mptcp: add annotations around msk->subflow accesses (Paolo Abeni) [RHEL-15036]
- mptcp: fix connect timeout handling (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: userspace pm: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: sockopt: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: simult flows: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: diag: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: pm nl: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: connect: skip if MPTCP is not supported (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: join: avoid using 'cmp --bytes' (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: centralize stats dumping (Paolo Abeni) [RHEL-15036]
- selftests: mptcp: add explicit check for new mibs (Paolo Abeni) [RHEL-15036]
- mptcp: introduces more address related mibs (Paolo Abeni) [RHEL-15036]
- mptcp: refactor mptcp_stream_accept() (Paolo Abeni) [RHEL-15036]
- inet: factor out locked section of inet_accept() in a new helper (Paolo Abeni) [RHEL-15036]
- net: factor out __inet_listen_sk() helper (Paolo Abeni) [RHEL-15036]
- mptcp: preserve const qualifier in mptcp_sk() (Paolo Abeni) [RHEL-15036]
- mptcp: annotate lockless accesses to sk->sk_err (Paolo Abeni) [RHEL-15036]
- tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (Felix Maurer) [RHEL-11592]
- tcp: adjust rcv_ssthresh according to sk_reserved_mem (Felix Maurer) [RHEL-11592]
- macsec: Don't rely solely on the dst MAC address to identify destination MACsec device (Sabrina Dubroca) [RHEL-14698]
- net: ipv4: fix return value check in esp_remove_trailer (Sabrina Dubroca) [RHEL-14517]
- net: ipv6: fix return value check in esp_remove_trailer (Sabrina Dubroca) [RHEL-14517]
- net: xfrm: skip policies marked as dead while reinserting policies (Sabrina Dubroca) [RHEL-14517]
- xfrm: don't skip free of empty state in acquire policy (Sabrina Dubroca) [RHEL-14517]
- xfrm: delete offloaded policy (Sabrina Dubroca) [RHEL-14517]
- ip_vti: fix potential slab-use-after-free in decode_session6 (Sabrina Dubroca) [RHEL-14517]
- ip6_vti: fix slab-use-after-free in decode_session6 (Sabrina Dubroca) [RHEL-14517]
- xfrm: fix slab-use-after-free in decode_session6 (Sabrina Dubroca) [RHEL-14517]
- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (Sabrina Dubroca) [RHEL-14517]
- net: ipv4: Use kfree_sensitive instead of kfree (Sabrina Dubroca) [RHEL-14517]
- tipc: fix a potential deadlock on &tx->lock (Xin Long) [RHEL-14731]
- tipc: stop tipc crypto on failure in tipc_node_create (Xin Long) [RHEL-14731]
- tipc: check return value of pskb_trim() (Xin Long) [RHEL-14731]
- net: skb_queue_purge_reason() optimizations (Antoine Tenart) [RHEL-14554]
- net: add skb_queue_purge_reason and __skb_queue_purge_reason (Antoine Tenart) [RHEL-14554]
- tcp: add TCP_OLD_SEQUENCE drop reason (Antoine Tenart) [RHEL-14554]
- net: skbuff: update and rename __kfree_skb_defer() (Antoine Tenart) [RHEL-14554]
- devlink: Hold devlink lock on health reporter dump get (Davide Caratti) [RHEL-14526]
- selftests/bpf: Update bpf_clone_redirect expected return code (Davide Caratti) [RHEL-14526]
- bpf: Clarify error expectations from bpf_clone_redirect (Davide Caratti) [RHEL-14526]
- veth: Update XDP feature set when bringing up device (Davide Caratti) [RHEL-14526]
- ethtool: plca: fix plca enable data type while parsing the value (Davide Caratti) [RHEL-14526]
- af_unix: Fix data-race around unix_tot_inflight. (Davide Caratti) [RHEL-14526]
- af_unix: Fix data-races around user->unix_inflight. (Davide Caratti) [RHEL-14526]
- veth: Fixing transmit return status for dropped packets (Davide Caratti) [RHEL-14526]
- net: fib: avoid warn splat in flow dissector (Davide Caratti) [RHEL-14526]
- net/packet: annotate data-races around tp->status (Davide Caratti) [RHEL-14526]
- net: dcb: choose correct policy to parse DCB_ATTR_BCN (Davide Caratti) [RHEL-14526]
- llc: Don't drop packet from non-root netns. (Davide Caratti) [RHEL-14526]
- net: af_key: fix sadb_x_filter validation (Davide Caratti) [RHEL-14526]
- netlink: Correct offload_xstats size (Paolo Abeni) [RHEL-14364]
- net: prevent address rewrite in kernel_bind() (Paolo Abeni) [RHEL-14364]
- net: prevent rewrite of msg_name in sock_sendmsg() (Paolo Abeni) [RHEL-14364]
- net: fix possible store tearing in neigh_periodic_work() (Paolo Abeni) [RHEL-14364]
- neigh: make sure used and confirmed times are valid (Paolo Abeni) [RHEL-14364]
- net/core: Fix ETH_P_1588 flow dissector (Paolo Abeni) [RHEL-14364]
- skbuff: skb_segment, Call zero copy functions before using skbuff frags (Paolo Abeni) [RHEL-14364]
- net: use sk_forward_alloc_get() in sk_get_meminfo() (Paolo Abeni) [RHEL-14364]
- rtnetlink: Reject negative ifindexes in RTM_NEWLINK (Paolo Abeni) [RHEL-14364]
- net: prevent skb corruption on frag list segmentation (Paolo Abeni) [RHEL-14364]
- netlink: do not hard code device address lenth in fdb dumps (Paolo Abeni) [RHEL-14364]
- net: fix UaF in netns ops registration error path (Paolo Abeni) [RHEL-14364]
- net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed (Paolo Abeni) [RHEL-14364]
- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (Davide Caratti) [RHEL-14233]
- net/sched: sch_hfsc: Ensure inner classes have fsc curve (Davide Caratti) [RHEL-14233]
- net/sched: fix a qdisc modification with ambiguous command request (Davide Caratti) [RHEL-14233]
- bonding: Return pointer to data after pull on skb (Hangbin Liu) [RHEL-13964]
- selftests: bonding: create directly devices in the target namespaces (Hangbin Liu) [RHEL-13964]
- selftests: bonding: add macvlan over bond testing (Hangbin Liu) [RHEL-13964]
- selftest: bond: add new topo bond_topo_2d1c.sh (Hangbin Liu) [RHEL-13964]
- bonding: fix macvlan over alb bond support (Hangbin Liu) [RHEL-13964]
- selftests: bonding: do not set port down before adding to bond (Hangbin Liu) [RHEL-13964]
- selftests: bonding: remove redundant delete action of device link1_1 (Hangbin Liu) [RHEL-13964]
- bonding: remove unnecessary NULL check in bond_destructor (Hangbin Liu) [RHEL-13964]
- bonding: use bond_set_slave_arr to simplify code (Hangbin Liu) [RHEL-13964]
- bonding: add modifier to initialization function and exit function (Hangbin Liu) [RHEL-13964]
- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13964]
- bonding: support balance-alb with openvswitch (Hangbin Liu) [RHEL-13964]
- bonding: Always assign be16 value to vlan_proto (Hangbin Liu) [RHEL-13964]
- selftests: bonding: delete unnecessary line (Hangbin Liu) [RHEL-13964]
- bonding: add software tx timestamping support (Hangbin Liu) [RHEL-13964]
- selftests/bpf: Add selftest for bpf_task_under_cgroup() in sleepable prog (Viktor Malik) [RHEL-9957]
- bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (Viktor Malik) [RHEL-9957]
- selftests/bpf: precision tracking test for BPF_NEG and BPF_END (Viktor Malik) [RHEL-9957]
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (Viktor Malik) [RHEL-9957]
- redhat: update self-test data (Viktor Malik) [RHEL-9957]
- redhat: ignore BPFTOOLVERSION/bpftoolversion in self-test create-data.sh (Viktor Malik) [RHEL-9957]
- bpftool: Specify XDP Hints ifname when loading program (Viktor Malik) [RHEL-9957]
- selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (Viktor Malik) [RHEL-9957]
- libbpf: Set close-on-exec flag on gzopen (Viktor Malik) [RHEL-9957]
- selftests/bpf: fix static assert compilation issue for test_cls_*.c (Viktor Malik) [RHEL-9957]
- bpf, cpumap: Handle skb as well when clean up ptr_ring (Viktor Malik) [RHEL-9957]
- bpf, cpumap: Make sure kthread is running before map update returns (Viktor Malik) [RHEL-9957]
- bpf: Disable preemption in bpf_event_output (Viktor Malik) [RHEL-9957]
- bpf: Disable preemption in bpf_perf_event_output (Viktor Malik) [RHEL-9957]
- bpf, arm64: Fix BTI type used for freplace attached functions (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add more tests for check_max_stack_depth bug (Viktor Malik) [RHEL-9957]
- bpf: Repeat check_max_stack_depth for async callbacks (Viktor Malik) [RHEL-9957]
- bpf: Fix subprog idx logic in check_max_stack_depth (Viktor Malik) [RHEL-9957]
- bpf: cpumap: Fix memory leak in cpu_map_update_elem (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add selftest for check_stack_max_depth bug (Viktor Malik) [RHEL-9957]
- bpf: Fix max stack depth check for async callbacks (Viktor Malik) [RHEL-9957]
- bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (Viktor Malik) [RHEL-9957]
- selftests/bpf: Set the default value of consumer_cnt as 0 (Viktor Malik) [RHEL-9957]
- selftests/bpf: Ensure that next_cpu() returns a valid CPU number (Viktor Malik) [RHEL-9957]
- selftests/bpf: Output the correct error code for pthread APIs (Viktor Malik) [RHEL-9957]
- selftests/bpf: Use producer_cnt to allocate local counter array (Viktor Malik) [RHEL-9957]
- bpf: Keep BPF_PROG_LOAD permission checks clear of validations (Viktor Malik) [RHEL-9957]
- bpf: Centralize permissions checks for all BPF map types (Viktor Malik) [RHEL-9957]
- bpf: Inline map creation logic in map_create() function (Viktor Malik) [RHEL-9957]
- bpf: Move unprivileged checks into map_create() and bpf_prog_load() (Viktor Malik) [RHEL-9957]
- bpf: Remove in_atomic() from bpf_link_put(). (Viktor Malik) [RHEL-9957]
- selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (Viktor Malik) [RHEL-9957]
- bpf: Verify scalar ids mapping in regsafe() using check_ids() (Viktor Malik) [RHEL-9957]
- selftests/bpf: Check if mark_chain_precision() follows scalar ids (Viktor Malik) [RHEL-9957]
- bpf: Use scalar ids in mark_chain_precision() (Viktor Malik) [RHEL-9957]
- bpf/docs: Update documentation for new cpumask kfuncs (Viktor Malik) [RHEL-9957]
- selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (Viktor Malik) [RHEL-9957]
- bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (Viktor Malik) [RHEL-9957]
- bpf: Add bpf_cpumask_first_and() kfunc (Viktor Malik) [RHEL-9957]
- bpf: Hide unused bpf_patch_call_args (Viktor Malik) [RHEL-9957]
- selftests/bpf: Fix invalid pointer check in get_xlated_program() (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add missing prototypes for several test kfuncs (Viktor Malik) [RHEL-9957]
- bpf: Factor out a common helper free_all() (Viktor Malik) [RHEL-9957]
- selftests/bpf: Fix check_mtu using wrong variable type (Viktor Malik) [RHEL-9957]
- bpf: Cleanup unused function declaration (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add missing selftests kconfig options (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (Viktor Malik) [RHEL-9957]
- bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (Viktor Malik) [RHEL-9957]
- bpf: Replace open code with for allocated object check (Viktor Malik) [RHEL-9957]
- selftests/bpf: Test table ID fib lookup BPF helper (Viktor Malik) [RHEL-9957]
- bpf: Add table ID to bpf_fib_lookup BPF helper (Viktor Malik) [RHEL-9957]
- bpf: Replace all non-returning strlcpy with strscpy (Viktor Malik) [RHEL-9957]
- bpf/tests: Use struct_size() (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add a test where map key_type_id with decl_tag type (Viktor Malik) [RHEL-9957]
- bpf: Silence a warning in btf_type_id_size() (Viktor Malik) [RHEL-9957]
- bpf: Fix bad unlock balance on freeze_mutex (Viktor Malik) [RHEL-9957]
- libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (Viktor Malik) [RHEL-9957]
- libbpf: Ensure libbpf always opens files with O_CLOEXEC (Viktor Malik) [RHEL-9957]
- selftests/bpf: Check whether to run selftest (Viktor Malik) [RHEL-9957]
- libbpf: Change var type in datasec resize func (Viktor Malik) [RHEL-9957]
- bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (Viktor Malik) [RHEL-9957]
- libbpf: Selftests for resizing datasec maps (Viktor Malik) [RHEL-9957]
- libbpf: Add capability for resizing datasec maps (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (Viktor Malik) [RHEL-9957]
- libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (Viktor Malik) [RHEL-9957]
- bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (Viktor Malik) [RHEL-9957]
- libbpf: Start v1.3 development cycle (Viktor Malik) [RHEL-9957]
- bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (Viktor Malik) [RHEL-9957]
- bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (Viktor Malik) [RHEL-9957]
- bpftool: Show target_{obj,btf}_id in tracing link info (Viktor Malik) [RHEL-9957]
- bpf: Show target_{obj,btf}_id in tracing link fdinfo (Viktor Malik) [RHEL-9957]
- selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (Viktor Malik) [RHEL-9957]
- selftests/bpf: Fix dynptr/test_dynptr_is_null (Viktor Malik) [RHEL-9957]
- bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (Viktor Malik) [RHEL-9957]
- bpf, docs: Shift operations are defined to use a mask (Viktor Malik) [RHEL-9957]
- selftests/bpf: Remove extern from kfuncs declarations (Viktor Malik) [RHEL-9957]
- selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (Viktor Malik) [RHEL-9957]
- selftests/bpf: Load bpf_testmod for verifier test (Viktor Malik) [RHEL-9957]
- selftests/bpf: Use un/load_bpf_testmod functions in tests (Viktor Malik) [RHEL-9957]
- selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (Viktor Malik) [RHEL-9957]
- selftests/bpf: Use only stdout in un/load_bpf_testmod functions (Viktor Malik) [RHEL-9957]
- selftests/bpf: Move test_progs helpers to testing_helpers object (Viktor Malik) [RHEL-9957]
- selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (Viktor Malik) [RHEL-9957]
- libbpf: Store zero fd to fd_array for loader kfunc relocation (Viktor Malik) [RHEL-9957]
- bpftool: Support bpffs mountpoint as pin path for prog loadall (Viktor Malik) [RHEL-9957]
- selftests/bpf: Fix s390 sock_field test failure (Viktor Malik) [RHEL-9957]
- selftests/bpf: improve netcnt test robustness (Viktor Malik) [RHEL-9957]
- bpf: fix calculation of subseq_idx during precision backtracking (Viktor Malik) [RHEL-9957]
- bpf: Fix memleak due to fentry attach failure (Viktor Malik) [RHEL-9957]
- bpf: Remove bpf trampoline selector (Viktor Malik) [RHEL-9957]
- bpf, arm64: Support struct arguments in the BPF trampoline (Viktor Malik) [RHEL-9957]
- bpftool: JIT limited misreported as negative value on aarch64 (Viktor Malik) [RHEL-9957]
- bpf: Document EFAULT changes for sockopt (Viktor Malik) [RHEL-9957]
- selftests/bpf: Correctly handle optlen > 4096 (Viktor Malik) [RHEL-9957]
- selftests/bpf: Update EFAULT {g,s}etsockopt selftests (Viktor Malik) [RHEL-9957]
- bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (Viktor Malik) [RHEL-9957]
- libbpf: fix offsetof() and container_of() to work with CO-RE (Viktor Malik) [RHEL-9957]
- bpf: Address KCSAN report on bpf_lru_list (Viktor Malik) [RHEL-9957]
- bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25 (Viktor Malik) [RHEL-9957]
- selftests/bpf: Accept mem from dynptr in helper funcs (Viktor Malik) [RHEL-9957]
- bpf: verifier: Accept dynptr mem as mem in helpers (Viktor Malik) [RHEL-9957]
- selftests/bpf: Check overflow in optional buffer (Viktor Malik) [RHEL-9957]
- selftests/bpf: Test allowing NULL buffer in dynptr slice (Viktor Malik) [RHEL-9957]
- bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add testcase for bpf_task_under_cgroup (Viktor Malik) [RHEL-9957]
- bpf: Add bpf_task_under_cgroup() kfunc (Viktor Malik) [RHEL-9957]
- samples/bpf: Fix buffer overflow in tcp_basertt (Viktor Malik) [RHEL-9957]
- bpf, docs: Update llvm_relocs.rst with typo fixes (Viktor Malik) [RHEL-9957]
- selftests/bpf: revert iter test subprog precision workaround (Viktor Malik) [RHEL-9957]
- selftests/bpf: add precision propagation tests in the presence of subprogs (Viktor Malik) [RHEL-9957]
- bpf: support precision propagation in the presence of subprogs (Viktor Malik) [RHEL-9957]
- bpf: fix mark_all_scalars_precise use in mark_chain_precision (Viktor Malik) [RHEL-9957]
- bpf: fix propagate_precision() logic for inner frames (Viktor Malik) [RHEL-9957]
- bpf: maintain bitmasks across all active frames in __mark_chain_precision (Viktor Malik) [RHEL-9957]
- bpf: improve precision backtrack logging (Viktor Malik) [RHEL-9957]
- bpf: encapsulate precision backtracking bookkeeping (Viktor Malik) [RHEL-9957]
- bpf: mark relevant stack slots scratched for register read instructions (Viktor Malik) [RHEL-9957]
- veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (Viktor Malik) [RHEL-9957]
- bpf: Print a warning only if writing to unprivileged_bpf_disabled. (Viktor Malik) [RHEL-9957]
- bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (Viktor Malik) [RHEL-9957]
- selftests/bpf: Test_progs can read test lists from file (Viktor Malik) [RHEL-9957]
- selftests/bpf: Extract insert_test from parse_test_list (Viktor Malik) [RHEL-9957]
- libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (Viktor Malik) [RHEL-9957]
- selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (Viktor Malik) [RHEL-9957]
- bpftool: Dump map id instead of value for map_of_maps types (Viktor Malik) [RHEL-9957]
- selftests/bpf: Update the aarch64 tests deny list (Viktor Malik) [RHEL-9957]
- bpftool: Show map IDs along with struct_ops links. (Viktor Malik) [RHEL-9957]
- docs/bpf: Add LRU internals description and graph (Viktor Malik) [RHEL-9957]
- docs/bpf: Add table to describe LRU properties (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add test case to assert precise scalar path pruning (Viktor Malik) [RHEL-9957]
- selftests/bpf: Add tests for dynptr convenience helpers (Viktor Malik) [RHEL-9957]
- bpf: Add bpf_dynptr_clone (Viktor Malik) [RHEL-9957]
- bpf: Add bpf_dynptr_size (Viktor Malik) [RHEL-9957]
- bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (Viktor Malik) [RHEL-9957]
- bpf: Add bpf_dynptr_adjust (Viktor Malik) [RHEL-9957]
- Add CONFIG_ADDRESS_MASKING to RHEL configs collection (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Zero out buffer for readlink() (Chris von Recklinghausen) [RHEL-11561]
- x86/mm: Remove unused current_untag_mask() (Chris von Recklinghausen) [RHEL-11561]
- tools headers disabled-features: Sync with the kernel sources (Chris von Recklinghausen) [RHEL-11561]
- tools headers UAPI: Sync arch prctl headers with the kernel sources (Chris von Recklinghausen) [RHEL-11561]
- x86: mm: remove 'sign' games from LAM untagged_addr*() macros (Chris von Recklinghausen) [RHEL-11561]
- x86: uaccess: move 32-bit and 64-bit parts into proper <asm/uaccess_N.h> header (Chris von Recklinghausen) [RHEL-11561]
- x86-64: make access_ok() independent of LAM (Chris von Recklinghausen) [RHEL-11561]
- x86/mm/iommu/sva: Do not allow to set FORCE_TAGGED_SVA bit from outside (Chris von Recklinghausen) [RHEL-11561]
- x86/mm/iommu/sva: Fix error code for LAM enabling failure due to SVA (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Add test cases for LAM vs thread creation (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Add ARCH_FORCE_TAGGED_SVA test cases for linear-address masking (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Add inherit test cases for linear-address masking (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Add io_uring test cases for linear-address masking (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Add mmap and SYSCALL test cases for linear-address masking (Chris von Recklinghausen) [RHEL-11561]
- selftests/x86/lam: Add malloc and tag-bits test cases for linear-address masking (Chris von Recklinghausen) [RHEL-11561]
- x86/mm/iommu/sva: Make LAM and SVA mutually exclusive (Chris von Recklinghausen) [RHEL-11561]
- mm: Expose untagging mask in /proc/$PID/status (Chris von Recklinghausen) [RHEL-11561]
- x86/mm: Provide arch_prctl() interface for LAM (Chris von Recklinghausen) [RHEL-11561]
- x86/mm: Reduce untagged_addr() overhead for systems without LAM (Chris von Recklinghausen) [RHEL-11561]
- x86/uaccess: Provide untagged_addr() and remove tags before address check (Chris von Recklinghausen) [RHEL-11561]
- mm: Introduce untagged_addr_remote() (Chris von Recklinghausen) [RHEL-11561]
- x86/mm: Handle LAM on context switch (Chris von Recklinghausen) [RHEL-11561]
- x86: CPUID and CR3/CR4 flags for Linear Address Masking (Chris von Recklinghausen) [RHEL-11561]
- x86: Allow atomic MM_CONTEXT flags setting (Chris von Recklinghausen) [RHEL-11561]
- x86/mm: Rework address range check in get_user() and put_user() (Chris von Recklinghausen) [RHEL-11561]
- mm: export dump_mm() (Chris von Recklinghausen) [RHEL-11561]
- tools headers cpufeatures: Sync with the kernel sources (Chris von Recklinghausen) [RHEL-11561]
- tools headers UAPI: Sync x86 arch prctl headers with the kernel sources (Chris von Recklinghausen) [RHEL-11561]
Resolves: RHEL-11561, RHEL-11592, RHEL-13964, RHEL-14233, RHEL-14364, RHEL-14517, RHEL-14526, RHEL-14554, RHEL-14698, RHEL-14731, RHEL-15036, RHEL-15192, RHEL-15262, RHEL-9867, RHEL-9868, RHEL-9957

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-11-21 07:43:50 +01:00
Jan Stancek
38637013d3 kernel-5.14.0-387.el9
* Sun Nov 19 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-387.el9]
- iommu: Avoid unnecessary cache invalidations (Jerry Snitselaar) [RHEL-10094]
- mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign() (Jerry Snitselaar) [RHEL-10094]
- swiotlb: make io_tlb_default_mem local to swiotlb.c (Jerry Snitselaar) [RHEL-10094]
- swiotlb: optimize get_max_slots() (Jerry Snitselaar) [RHEL-10094]
- swiotlb: use the calculated number of areas (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Avoid memory allocation in iommu_suspend() (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Avoid constructing invalid range commands (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove kernel-doc warnings (Jerry Snitselaar) [RHEL-10094]
- iommu: Avoid locking/unlocking for iommu_probe_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Split iommu_group_add_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Always destroy the iommu_group during iommu_release_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Do not export iommu_device_link/unlink() (Jerry Snitselaar) [RHEL-10094]
- iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Add iommu_init/deinit_device() paired functions (Jerry Snitselaar) [RHEL-10094]
- iommu: Simplify the __iommu_group_remove_device() flow (Jerry Snitselaar) [RHEL-10094]
- iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Use iommu_group_ref_get/put() for dev->iommu_group (Jerry Snitselaar) [RHEL-10094]
- iommu: Have __iommu_probe_device() check for already probed devices (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Rearrange DTE bit definations (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Consolidate PPR log enablement (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Disable PPR log/interrupt in iommu_disable() (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Enable separate interrupt for PPR and GA log (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Handle PPR log overflow (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Generalize log overflow handling (Jerry Snitselaar) [RHEL-3655]
- iommu/vt-d: Fix to convert mm pfn to dma pfn (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Fix to flush cache of PASID directory table (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove rmrr check in domain attaching device path (Jerry Snitselaar) [RHEL-10094]
- iommu: Prevent RESV_DIRECT devices from blocking domains (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Add set_dev_pasid callback for dma domain (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Prepare for set_dev_pasid callback (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Make prq draining code generic (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove pasid_mutex (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Add domain_flush_pasid_iotlb() (Jerry Snitselaar) [RHEL-10094]
- iommu: Move global PASID allocation from SVA to core (Jerry Snitselaar) [RHEL-10094]
- iommu: Generalize PASID 0 for normal DMA w/o PASID (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Sort the compatible list alphabetically (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Allow PCIe devices (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Don't leak the platform device memory when unloading the module (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Implement hw_info for iommu capability query (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add IOMMU_GET_HW_INFO (Jerry Snitselaar) [RHEL-10094]
- iommu: Add new iommu op to get iommu hardware information (Jerry Snitselaar) [RHEL-10094]
- iommu: Move dev_iommu_ops() to private header (Jerry Snitselaar) [RHEL-10094]
- iommufd: Remove iommufd_ref_to_users() (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Make the mock iommu driver into a real driver (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_access_replace() API (Jerry Snitselaar) [RHEL-10094]
- iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_access_change_ioas(_id) helpers (Jerry Snitselaar) [RHEL-10094]
- iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Return the real idev id from selftest mock_domain (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add IOMMU_HWPT_ALLOC (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Test iommufd_device_replace() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Make destroy_rwsem use a lock class per object type (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_device_replace() (Jerry Snitselaar) [RHEL-10094]
- iommu: Introduce a new iommu_group_replace_domain() API (Jerry Snitselaar) [RHEL-10094]
- iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (Jerry Snitselaar) [RHEL-10094]
- iommufd: Fix locking around hwpt allocation (Jerry Snitselaar) [RHEL-10094]
- iommufd: Allow a hwpt to be aborted after allocation (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move putting a hwpt to a helper function (Jerry Snitselaar) [RHEL-10094]
- iommufd: Make sw_msi_start a group global (Jerry Snitselaar) [RHEL-10094]
- iommufd: Use the iommufd_group to avoid duplicate MSI setup (Jerry Snitselaar) [RHEL-10094]
- iommufd: Keep track of each device's reserved regions instead of groups (Jerry Snitselaar) [RHEL-10094]
- iommu: Export iommu_get_resv_regions() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Replace the hwpt->devices list with iommufd_group (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_group (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move isolated msi enforcement to iommufd_device_bind() (Jerry Snitselaar) [RHEL-10094]
- dma-pool: remove a __maybe_unused label in atomic_pool_expand (Jerry Snitselaar) [RHEL-10094]
- dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock (Jerry Snitselaar) [RHEL-10094]
- swiotlb: bail out of swiotlb_init_late() if swiotlb is already allocated (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: move arch_dma_set_mask() declaration to header (Jerry Snitselaar) [RHEL-10094]
- swiotlb: unexport is_swiotlb_active (Jerry Snitselaar) [RHEL-10094]
- iommufd: Set end correctly when doing batch carry (Jerry Snitselaar) [RHEL-10094]
- iommufd: IOMMUFD_DESTROY should not increase the refcount (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (Jerry Snitselaar) [RHEL-10094]
- iommu: Fix crash during syfs iommu_groups/N/type (Jerry Snitselaar) [RHEL-10094]
- drm/nouveau: stop using is_swiotlb_active (Jerry Snitselaar) [RHEL-10094]
- swiotlb: use the atomic counter of total used slabs if available (Jerry Snitselaar) [RHEL-10094]
- swiotlb: remove unused field "used" from struct io_tlb_mem (Jerry Snitselaar) [RHEL-10094]
- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: fix a Kconfig typo (Jerry Snitselaar) [RHEL-10094]
- iommufd: Do not access the area pointer after unlocking (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Remove extern from function prototypes (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Use BIT/BIT_ULL macro to define bit fields (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Fix compile error for unused function (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Improving Interrupt Remapping Table Invalidation (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Introduce Disable IRTE Caching Support (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Remove the unused struct amd_ir_data.ref (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Update copyright notice (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Use page mode macros in fetch_pte() (Jerry Snitselaar) [RHEL-10094]
- iommu: Tidy the control flow in iommu_group_store_type() (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove __iommu_group_for_each_dev() (Jerry Snitselaar) [RHEL-10094]
- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (Jerry Snitselaar) [RHEL-10094]
- iommu: Consolidate the default_domain setup to one function (Jerry Snitselaar) [RHEL-10094]
- iommu: Revise iommu_group_alloc_default_domain() (Jerry Snitselaar) [RHEL-10094]
- iommu: Consolidate the code to calculate the target default domain type (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove the assignment of group->domain during default domain alloc (Jerry Snitselaar) [RHEL-10094]
- iommu: Do iommu_group_create_direct_mappings() before attach (Jerry Snitselaar) [RHEL-10094]
- iommu: Fix iommu_probe_device() to attach the right domain (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace __iommu_group_dma_first_attach() with set_domain (Jerry Snitselaar) [RHEL-10094]
- iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (Jerry Snitselaar) [RHEL-10094]
- iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (Jerry Snitselaar) [RHEL-10094]
- iommu: Make __iommu_group_set_domain() handle error unwind (Jerry Snitselaar) [RHEL-10094]
- iommu: Add for_each_group_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace iommu_group_device_count() with list_count_nodes() (Jerry Snitselaar) [RHEL-10094]
- iommu: Suppress empty whitespaces in prints (Jerry Snitselaar) [RHEL-10094]
- iommu: Use flush queue capability (Jerry Snitselaar) [RHEL-10094]
- iommu: Add a capability for flush queue support (Jerry Snitselaar) [RHEL-10094]
- iommu/iova: Optimize iova_magazine_alloc() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove commented-out code (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Handle the failure case of dmar_reenable_qi() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove unnecessary (void*) conversions (Jerry Snitselaar) [RHEL-10094]
- iommu/virtio: Return size mapped for a detached domain (Jerry Snitselaar) [RHEL-10094]
- iommu/virtio: Detach domain on endpoint release (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Set TTL invalidation hint better (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Document nesting-related errata (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Add explicit feature for nesting (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (Jerry Snitselaar) [RHEL-10094]
- iommu/dma: force bouncing if the size is not cacheline-aligned (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: force bouncing if the kmalloc() size is not cache-line-aligned (Jerry Snitselaar) [RHEL-10094]
- powerpc: move the ARCH_DMA_MINALIGN definition to asm/cache.h (Jerry Snitselaar) [RHEL-10094]
- arm64: enable ARCH_WANT_KMALLOC_DMA_BOUNCE for arm64 (Jerry Snitselaar) [RHEL-10094]
- mm: slab: reduce the kmalloc() minimum alignment if DMA bouncing possible (Jerry Snitselaar) [RHEL-10094]
- arm64: allow kmalloc() caches aligned to the smaller cache_line_size() (Jerry Snitselaar) [RHEL-10094]
- dm-crypt: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/spi: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/usb: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/gpu: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/base: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- mm/slab: limit kmalloc() minimum alignment to dma_get_cache_alignment() (Jerry Snitselaar) [RHEL-10094]
- mm/slab: simplify create_kmalloc_cache() args and make it static (Jerry Snitselaar) [RHEL-10094]
- dma: allow dma_get_cache_alignment() to be overridden by the arch code (Jerry Snitselaar) [RHEL-10094]
- mm/slab: decouple ARCH_KMALLOC_MINALIGN from ARCH_DMA_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- mm: slab: fix comment for ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: name SG DMA flag helpers consistently (Jerry Snitselaar) [RHEL-10094]
- scatterlist: add dedicated config for DMA flags (Jerry Snitselaar) [RHEL-10094]
- iommu/amd/pgtbl_v2: Fix domain max address (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Handle GALog overflows (Jerry Snitselaar) [RHEL-10094]
- iommu: Make IPMMU_VMSA dependencies more strict (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Fix missing adreno_smmu's (Jerry Snitselaar) [RHEL-10094]
- rhel: configs: Clean up s390 IOMMU configs that no longer exist (Jerry Snitselaar) [RHEL-10094]
- s390/iommu: get rid of S390_CCW_IOMMU and S390_AP_IOMMU (Jerry Snitselaar) [RHEL-10094]
- iommu: Spelling s/cpmxchg64/cmpxchg64/ (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu: Drop if with an always false condition (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove iommu_group_get_by_id() (Jerry Snitselaar) [RHEL-10094]
- iommu: Make iommu_release_device() static (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove ioasid infrastructure (Jerry Snitselaar) [RHEL-10094]
- iommu/ioasid: Rename INVALID_IOASID (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Use GFP_KERNEL for pasid allocation (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Stop using ioasid_set for SVA (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Remove PASID to mm lookup function (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Move PASID helpers to sva code (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove virtual command interface (Jerry Snitselaar) [RHEL-10094]
- iommu: Use sysfs_emit() for sysfs show (Jerry Snitselaar) [RHEL-10094]
- iommu: Cleanup iommu_change_dev_def_domain() (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace device_lock() with group->mutex (Jerry Snitselaar) [RHEL-10094]
- iommu: Move lock from iommu_change_dev_def_domain() to its caller (Jerry Snitselaar) [RHEL-10094]
- iommu: Same critical region for device release and removal (Jerry Snitselaar) [RHEL-10094]
- iommu: Split iommu_group_remove_device() into helpers (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Call arm_iommu_release_mapping() in release path (Jerry Snitselaar) [RHEL-10094]
- iommu: Use of_property_present() for testing DT property presence (Jerry Snitselaar) [RHEL-10094]
- iommu: Make kobj_type structure constant (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Add 5 level guest page table support (Jerry Snitselaar) [RHEL-10042]
- iommu/amd: Allocate IOMMU irqs using numa locality info (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Allocate page table using numa locality info (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON in dmar_insert_dev_scope() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove a useless BUG_ON(dev->is_virtfn) (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON in map/unmap() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON when domain->pgd is NULL (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON in handling iotlb cache invalidation (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON on checking valid pfn range (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Make size of operands same in bitwise operations (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove PASID supervisor request support (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Use non-privileged mode for all PASIDs (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove extern from function prototypes (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Do not use GFP_ATOMIC when not needed (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove unnecessary checks in iopf disabling path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Move PRI handling to IOPF feature path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Move pfsid and ats_qdep calculation to device probe path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Move iopf code from SVA to IOPF enabling path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Allow SVA with device-specific IOPF (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Limit the SMR groups to 128 (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Explain why ATS stays disabled with bypass (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: remove R-Car H3 ES1.* handling (Jerry Snitselaar) [RHEL-10094]
- swiotlb: Omit total_used and used_hiwater if !CONFIG_DEBUG_FS (Jerry Snitselaar) [RHEL-10094]
- swiotlb: track and report io_tlb_used high water marks in debugfs (Jerry Snitselaar) [RHEL-10094]
- swiotlb: fix debugfs reporting of reserved memory pools (Jerry Snitselaar) [RHEL-10094]
- swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: provide CONFIG_ARCH_DMA_DEFAULT_COHERENT (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: provide a fallback dma_default_coherent (Jerry Snitselaar) [RHEL-10094]
- dma-debug: Use %%pa to format phys_addr_t (Jerry Snitselaar) [RHEL-10094]
- dma-debug: add cacheline to user/kernel space dump messages (Jerry Snitselaar) [RHEL-10094]
- dma-debug: small dma_debug_entry's comment and variable name updates (Jerry Snitselaar) [RHEL-10094]
- dma-direct: cleanup parameters to dma_direct_optimal_gfp_mask (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Replace pasid_valid() helper with mm_valid_pasid() (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: benchmark: remove MODULE_LICENSE in non-modules (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Cover domain unmap with huge pages and access (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Set varaiable mock_iommu_device storage-class-specifier to static (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Catch overflow of uptr and length (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add a selftest for iommufd_device_attach() with a hwpt argument (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Make selftest create a more complete mock device (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename the remaining mock device_id's to stdev_id (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename domain_id to hwpt_id for FIXTURE iommufd_mock_domain (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename domain_id to stdev_id for FIXTURE iommufd_ioas (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename the sefltest 'device_id' to 'stdev_id' (Jerry Snitselaar) [RHEL-10094]
- iommufd: Make iommufd_hw_pagetable_alloc() do iopt_table_add_domain() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move iommufd_device to iommufd_private.h (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move ioas related HWPT destruction into iommufd_hw_pagetable_destroy() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Consistently manage hwpt_item (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_lock_obj() around the auto-domains hwpts (Jerry Snitselaar) [RHEL-10094]
- iommufd: Assert devices_lock for iommufd_hw_pagetable_has_group() (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Set page size bitmap during V2 domain allocation (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Fix sparse warning (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Remove outdated comment (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Add command-line option to enable different page table (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Add support for using AMD IOMMU v2 page table for DMA-API (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Add support for Guest IO protection (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Initial support for AMD IOMMU v2 page table (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Update sanity check when enable PRI/ATS for IOMMU v1 table (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Refactor amd_iommu_domain_enable_v2 to remove locking (Jerry Snitselaar) [RHEL-10007]
- iommu/ipmmu-vmsa: Remove ipmmu_utlb_disable() (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove detach_dev callbacks (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Update to {map,unmap}_pages (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Clean up bus_set_iommu() (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Fix compatible for rcar-gen4 (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Add support for R-Car Gen4 (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Check for error num after setting mask (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Hook up r8a77980 DT matching code (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Add support for r8a779a0 (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Drop IOVA cookie management (Jerry Snitselaar) [RHEL-10094]
- x86_64: Remove pointless set_64bit() usage (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Fix possible memory leak of 'domain' (Jerry Snitselaar) [RHEL-800]
- iommu/amd/iommu_v2: Clear pasid state in free path (Jerry Snitselaar) [2223717]
- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (Jerry Snitselaar) [2223717]
- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Fix domain flush size when syncing iotlb (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Add missing domain type checks (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Don't block updates to GATag if guest mode is on (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE (Jerry Snitselaar) [RHEL-800]
- swiotlb: reduce the number of areas to match actual memory pool size (Jerry Snitselaar) [RHEL-800]
- swiotlb: always set the number of areas before allocating the pool (Jerry Snitselaar) [RHEL-800]
- redhat: Enable -Werror for s390x and ppc64le, too (Thomas Huth) [RHEL-12454]
- cachestat: wire up cachestat for other architectures (Thomas Huth) [RHEL-12454]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Thomas Huth) [RHEL-12454]
- scsi: ibmvscsi: Avoid multi-field memset() overflow by aiming at srp (Thomas Huth) [RHEL-12454]
- uaccess: fix type mismatch warnings from access_ok() (Thomas Huth) [RHEL-12454]
- s390/con3270: use proper type for tasklet function (Thomas Huth) [RHEL-12454]
- net/smc: Remove left-over label and code from a previous incomplete backport (Thomas Huth) [RHEL-12454]
- KVM: s390: add tracepoint in gmap notifier (Thomas Huth) [RHEL-11438]
- KVM: s390: add stat counter for shadow gmap events (Thomas Huth) [RHEL-11438]
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (Mamatha Inamdar) [RHEL-5838]
- powerpc: Add HOTPLUG_SMT support (Mamatha Inamdar) [RHEL-5838]
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Allow enabling partial SMT states via sysfs (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Create topology_smt_thread_allowed() (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Remove topology_smt_supported() (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Store the current/max number of threads (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Move smt/control simple exit cases earlier (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Move SMT prototypes into cpu_smt.h (Mamatha Inamdar) [RHEL-5838]
- hwmon: (ina3221) Add support for channel summation disable (Steve Best) [RHEL-1899]
- virtchnl: Add header dependencies (Ivan Vecera) [RHEL-15261]
- virtchnl: Add CRC stripping capability (Ivan Vecera) [RHEL-15261]
- virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (Ivan Vecera) [RHEL-15261]
- virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (Ivan Vecera) [RHEL-15261]
- virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (Ivan Vecera) [RHEL-15261]
- virtchnl: do structure hardening (Ivan Vecera) [RHEL-15261]
- virtchnl: update header and increase header clarity (Ivan Vecera) [RHEL-15261]
- virtchnl: remove unused structure declaration (Ivan Vecera) [RHEL-15261]
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: fix memory leak with using debugfs_lookup() (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (Mamatha Inamdar) [RHEL-11213]
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/ddw: simplify enable_ddw() (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Check if the default window in use before removing it (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Use correct vfree for it_map (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add of_node_put() before break (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Rename "direct window" to "dma window" (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Find existing DDW with given property name (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Replace hard-coded page shift (Mamatha Inamdar) [RHEL-11213]
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (Mamatha Inamdar) [RHEL-11213]
- dt-bindings: usb: qcom,dwc3: allow required-opps (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Reset num TRBs before giving back the request (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Refactor EP0 forced stall/restart into a separate API (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Execute gadget stop after halting the controller (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive (Desnes Nunes) [RHEL-13058]
- USB: dwc3: gadget: drop dead hibernation code (Desnes Nunes) [RHEL-13058]
- usb: remove dead code in dwc3_gadget_get_irq (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Change condition for processing suspend event (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC (Desnes Nunes) [RHEL-13058]
- usb: ulpi: Use of_request_module() (Desnes Nunes) [RHEL-13058]
- of: device: Kill of_device_request_module() (Desnes Nunes) [RHEL-13058]
- of: Move the request module helper logic to module.c (Desnes Nunes) [RHEL-13058]
- of: Move of_modalias() to module.c (Desnes Nunes) [RHEL-13058]
- of: Rename of_modalias_node() (Desnes Nunes) [RHEL-13058]
- of: move from strlcpy with unused retval to strscpy (Desnes Nunes) [RHEL-13058]
- of: Update of_device_get_modalias() (Desnes Nunes) [RHEL-13058]
- of: device: Do not ignore error code in of_device_uevent_modalias (Desnes Nunes) [RHEL-13058]
- of: device: Ignore modalias of reused nodes (Desnes Nunes) [RHEL-13058]
- of: Fix modalias string generation (Desnes Nunes) [RHEL-13058]
- usb: typec: Fix fast_role_swap_current show function (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: Fix command cancellation (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix use-after-free on core driver unbind (Desnes Nunes) [RHEL-13058]
- USB: dwc3: qcom: fix NULL-deref on suspend (Desnes Nunes) [RHEL-13058]
- USB: serial: option: add Quectel EM061KGL series (Desnes Nunes) [RHEL-13058]
- usb: typec: tps6598x: Fix broken polling mode after system suspend/resume (Desnes Nunes) [RHEL-13058]
- usb: usbfs: Use consistent mmap functions (Desnes Nunes) [RHEL-13058]
- usb: usbfs: Enforce page requirements for mmap (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type (Desnes Nunes) [RHEL-13058]
- thunderbolt: Do not touch CL state configuration during discovery (Desnes Nunes) [RHEL-13058]
- thunderbolt: dma_test: Use correct value for absent rings when creating paths (Desnes Nunes) [RHEL-13058]
- xhci: Fix incorrect tracking of free space on transfer rings (Desnes Nunes) [RHEL-13058]
- xhci-pci: Only run d3cold avoidance quirk for s2idle (Desnes Nunes) [RHEL-13058]
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Desnes Nunes) [RHEL-13058]
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Desnes Nunes) [RHEL-13058]
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Desnes Nunes) [RHEL-13058]
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Desnes Nunes) [RHEL-13058]
- usb-storage: fix deadlock when a scsi command timeouts more than once (Desnes Nunes) [RHEL-13058]
- usb: dwc3: fix a test for error in dwc3_core_init() (Desnes Nunes) [RHEL-13058]
- usb: typec: tps6598x: Fix fault at module removal (Desnes Nunes) [RHEL-13058]
- usb: typec: altmodes/displayport: fix pin_assignment_show (Desnes Nunes) [RHEL-13058]
- usb: dwc3: debugfs: Resume dwc3 before accessing registers (Desnes Nunes) [RHEL-13058]
- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value (Desnes Nunes) [RHEL-13058]
- usb: dwc3: fix gadget mode suspend interrupt handler issue (Desnes Nunes) [RHEL-13058]
- USB: usbtmc: Fix direction for 0-length ioctl control messages (Desnes Nunes) [RHEL-13058]
- media: pvrusb2: fix DVB_CORE dependency (Desnes Nunes) [RHEL-13058]
- USB: sisusbvga: Add endpoint checks (Desnes Nunes) [RHEL-13058]
- USB: core: Add routines for endpoint checks in old drivers (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: Add 'snps,parkmode-disable-hs-quirk' quirk (Desnes Nunes) [RHEL-13058]
- usb: dwc3: core: add support for disabling High-speed park mode (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: ci-hdrc-usb2: allow multiple PHYs (Desnes Nunes) [RHEL-13058]
- usb: chipidea: fix missing goto in `ci_hdrc_probe` (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: don't print PPM init deferred errors (Desnes Nunes) [RHEL-13058]
- usb: typec: tcpm: fix multiple times discover svids error (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up probe declarations (Desnes Nunes) [RHEL-13058]
- USB: dwc3: refactor clock lookups (Desnes Nunes) [RHEL-13058]
- USB: dwc3: refactor phy handling (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up core init error handling (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up phy init error handling (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up probe error labels (Desnes Nunes) [RHEL-13058]
- USB: dwc3: drop dead hibernation code (Desnes Nunes) [RHEL-13058]
- USB: dwc3: disable autosuspend on unbind (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix runtime pm imbalance on unbind (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix runtime pm imbalance on probe errors (Desnes Nunes) [RHEL-13058]
- usb: xhci-mtk: add optional frame count clock (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: mtk-xhci: add an optional frame count clock (Desnes Nunes) [RHEL-13058]
- usb: xhci: plat: Add USB 3.0 phy support (Desnes Nunes) [RHEL-13058]
- usb: host: xhci-plat: Use dev_is_pci() helper (Desnes Nunes) [RHEL-13058]
- xhci: fix debugfs register accesses while suspended (Desnes Nunes) [RHEL-13058]
- usb: gadget: tegra-xudc: Remove unneeded return variable (Desnes Nunes) [RHEL-13058]
- usb: gadget: tegra-xudc: Fix crash in vbus_draw (Desnes Nunes) [RHEL-13058]
- USB: serial: option: add UNISOC vendor and TOZED LT70C product (Desnes Nunes) [RHEL-13058]
- net: thunderbolt: Fix typos in comments (Desnes Nunes) [RHEL-13058]
- net: thunderbolt: Fix sparse warnings in tbnet_xmit_csum_and_map() (Desnes Nunes) [RHEL-13058]
- net: thunderbolt: Fix sparse warnings in tbnet_check_frame() and tbnet_poll() (Desnes Nunes) [RHEL-13058]
- media: mc-device: remove unnecessary __must_check (Desnes Nunes) [RHEL-13058]
- media: au0828: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-13058]
- USB: core: Fix docs warning caused by wireless_status feature (Desnes Nunes) [RHEL-13058]
- dt-bindings: Add missing (unevaluated|additional)Properties on child node schemas (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: mediatek,mtk-xhci: drop assigned-clocks (Desnes Nunes) [RHEL-13058]
- usb: chipidea: imx: avoid unnecessary probe defer (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 (Desnes Nunes) [RHEL-13058]
- usb: dwc3: pci: Change PCI device macros (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: tps6598x: make interrupts optional (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: typec-tcpci: convert to DT schema format (Desnes Nunes) [RHEL-13058]
- usb: typec: tcpm: try to get role switch from tcpc fwnode (Desnes Nunes) [RHEL-13058]
- USB: core: Add API to change the wireless_status (Desnes Nunes) [RHEL-13058]
- USB: core: Add wireless_status sysfs attribute (Desnes Nunes) [RHEL-13058]
- ABI: sysfs-bus-usb: add missing sysfs fields (Desnes Nunes) [RHEL-13058]
- ABI: sysfs-bus-usb: use a wildcard for interface name on What (Desnes Nunes) [RHEL-13058]
- ABI: sysfs-bus-usb: better document variable argument (Desnes Nunes) [RHEL-13058]
- thunderbolt: Introduce usb4_port_sb_opcode_err_to_errno() helper (Desnes Nunes) [RHEL-13058]
- media: pvrusb2: clean up unneeded complexity in pvrusb2 class logic (Desnes Nunes) [RHEL-13058]
- usb: move config USB_USS720 to usb's misc Kconfig (Desnes Nunes) [RHEL-13058]
- usb: gadget: f_ecm: Add suspend/resume and remote wakeup support (Desnes Nunes) [RHEL-13058]
- usb: gadget: Handle function suspend feature selector (Desnes Nunes) [RHEL-13058]
- usb: dwc3: Add function suspend and function wakeup support (Desnes Nunes) [RHEL-13058]
- usb: gadget: Add function wakeup support (Desnes Nunes) [RHEL-13058]
- usb: dwc3: Add remote wakeup handling (Desnes Nunes) [RHEL-13058]
- usb: gadget: Properly configure the device for remote wakeup (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: usb-nop-xceiv: add power-domains property (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: ci-hdrc-usb2: convert to DT schema format (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: usbmisc-imx: convert to DT schema (Desnes Nunes) [RHEL-13058]
- thunderbolt: Make use of SI units from units.h (Desnes Nunes) [RHEL-13058]
- thunderbolt: Get rid of redundant 'else' (Desnes Nunes) [RHEL-13058]
- usb: dwc3: host: remove dead code in dwc3_host_get_irq() (Desnes Nunes) [RHEL-13058]
- usb: pci-quirks: Reduce the length of a spinlock section in usb_amd_find_chipset_info() (Desnes Nunes) [RHEL-13058]
- xhci: use pm_ptr() instead of #ifdef for CONFIG_PM conditionals (Desnes Nunes) [RHEL-13058]
- usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [RHEL-13058]
- usb: typec: tps6598x: Add support for polling interrupts status (Desnes Nunes) [RHEL-13058]
- usb: dwc3: add several registers dump for debugfs (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: document HS & SS OF graph ports (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: add PMIC Glink UCSI driver (Desnes Nunes) [RHEL-13058]
- usb: phy: tegra: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-13058]
- usb: phy: mxs: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-13058]
- usb: phy: generic: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: correct i.MX8MQ support (Desnes Nunes) [RHEL-13058]
- USB: serial: quatech2: remove unused qt2_setdevice function (Desnes Nunes) [RHEL-13058]
- usb: typec: tipd: remove unused tps6598x_write16,32 functions (Desnes Nunes) [RHEL-13058]
- usb: typec: tcpm: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-13058]
- usb: chipidea: debug: remove redundant 'role' debug file (Desnes Nunes) [RHEL-13058]
- xhci: Move xhci MSI sync function to to xhci-pci (Desnes Nunes) [RHEL-13058]
- xhci: Call MSI sync function from xhci-pci instead of generic xhci code (Desnes Nunes) [RHEL-13058]
- xhci: Move functions to cleanup MSI to xhci-pci (Desnes Nunes) [RHEL-13058]
- xhci: move PCI specific MSI/MSIX cleanup away from generic xhci functions (Desnes Nunes) [RHEL-13058]
- xhci: Move functions to setup msi to xhci-pci (Desnes Nunes) [RHEL-13058]
- xhci: Avoid PCI MSI/MSIX interrupt reinitialization at resume (Desnes Nunes) [RHEL-13058]
- xhci: dbc: Provide sysfs option to configure dbc descriptors (Desnes Nunes) [RHEL-13058]
- xhci: mem: Join string literals back (Desnes Nunes) [RHEL-13058]
- xhci: mem: Replace explicit castings with appropriate specifiers (Desnes Nunes) [RHEL-13058]
- xhci: mem: Use while (i--) pattern to clean up (Desnes Nunes) [RHEL-13058]
- xhci: mem: Drop useless return:s (Desnes Nunes) [RHEL-13058]
- xhci: mem: Get rid of redundant 'else' (Desnes Nunes) [RHEL-13058]
- xhci: mem: Use dma_poll_zalloc() instead of explicit memset() (Desnes Nunes) [RHEL-13058]
- xhci: mem: Carefully calculate size for memory allocations (Desnes Nunes) [RHEL-13058]
- redhat/configs: delete ftdi-elan driver config (Desnes Nunes) [RHEL-13058]
- usb: ftdi-elan: Delete driver (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: Drop unneeded quotes (Desnes Nunes) [RHEL-13058]
- redhat/configs: delete u132-hcd driver config (Desnes Nunes) [RHEL-13058]
- usb: host: u132-hcd: Delete driver (Desnes Nunes) [RHEL-13058]
- usb: host: u132-hcd: Drop if with an always true condition (Desnes Nunes) [RHEL-13058]
- usb: host: u132-hcd: Various style improvements (Desnes Nunes) [RHEL-13058]
- media: pvrusb2: VIDEO_PVRUSB2 depends on DVB_CORE to use dvb_* symbols (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: dwc3: Add QCM2290 compatible (Desnes Nunes) [RHEL-13058]
- usb: misc: usb3503: support usb3803 and bypass mode (Desnes Nunes) [RHEL-13058]
- usb: misc: usb3503: refactor code to prepare for usb3803 addition (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: smsc,usb3503: Add usb3803 (Desnes Nunes) [RHEL-13058]
- usb: typec: fusb302: mark OF related data as maybe unused (Desnes Nunes) [RHEL-13058]
- usb: acpi: Switch to use acpi_evaluate_dsm_typed() (Desnes Nunes) [RHEL-13058]
- usb: Use of_property_read_bool() for boolean properties (Desnes Nunes) [RHEL-13058]
- usb: usb251xb: Switch to use dev_err_probe() helper (Desnes Nunes) [RHEL-13058]
- usb: Use of_property_present() for testing DT property presence (Desnes Nunes) [RHEL-13058]
- usb: musb: fix error return code in omap2430_probe() (Desnes Nunes) [RHEL-13058]
- usb: musb: omap2430: Fix probe regression for missing resources (Desnes Nunes) [RHEL-13058]
- thunderbolt: Refactor DROM reading (Desnes Nunes) [RHEL-13058]
- thunderbolt: use `tb_eeprom_get_drom_offset` to discover DROM offset (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: support i.MX8MQ (Desnes Nunes) [RHEL-13058]
- usb: xhci: change some trace event __dynamic_array() to __get_buf() (Desnes Nunes) [RHEL-13058]
- tracing: Acquire buffer from temparary trace sequence (Desnes Nunes) [RHEL-13058]
- usb: dwc3: change some trace event __dynamic_array() to __get_buf() (Desnes Nunes) [RHEL-13058]
- usb: dwc3: core: add external vBus supply support for ulpi phy (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: dwc3: Add snps,ulpi-ext-vbus-drv quirk (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: allow evaluated properties in OHCI controllers (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: usb-device: make "compatible" optional (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: document extcon property (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: Allow power-domains property (Desnes Nunes) [RHEL-13058]
- usb: host: xhci-tegra: Drop using of_irq_parse_one() (Desnes Nunes) [RHEL-13058]
- dt-bindings: Fix SPI and I2C bus node names in examples (Desnes Nunes) [RHEL-13058]
- usb: gadget: Use correct endianness of the wLength field for WebUSB (Desnes Nunes) [RHEL-13058]
- usb: gadget: add WebUSB landing page support (Desnes Nunes) [RHEL-13058]
- usb: dwc3: pci: add support for the Intel Meteor Lake-S (Desnes Nunes) [RHEL-13058]
- usb: dwc3: Fix a typo in field name (Desnes Nunes) [RHEL-13058]
- usb: dwc3: xilinx: Remove unused of_gpio,h (Desnes Nunes) [RHEL-13058]
- usb: dwc3: pci: add support for the Intel Meteor Lake-M (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix memory leak with using debugfs_lookup() (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: dwc3-imx8mp: add power domain property (Desnes Nunes) [RHEL-13058]
- ipmi: Explicitly include correct DT includes (Tony Camuso) [RHEL-12707]
- ipmi_si: fix -Wvoid-pointer-to-enum-cast warning (Tony Camuso) [RHEL-12707]
- ipmi: fix potential deadlock on &kcs_bmc->lock (Tony Camuso) [RHEL-12707]
- ipmi_si: fix a memleak in try_smi_init() (Tony Camuso) [RHEL-12707]
- ipmi: Change request_module to request_module_nowait (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Fix a memory leak when scanning for an adapter (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Add check for kstrdup (Tony Camuso) [RHEL-12707]
- ipmi_watchdog: Fix read syscall not responding to signals during sleep (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Drop if blocks with always false condition (Tony Camuso) [RHEL-12707]
- ipmi: fix SSIF not responding under certain cond. (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Add send_retries increment (Tony Camuso) [RHEL-12707]
- char:ipmi:Fix spelling mistake "asychronously" -> "asynchronously" (Tony Camuso) [RHEL-12707]
- ipmi: simplify sysctl registration (Tony Camuso) [RHEL-12707]
- ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it (Tony Camuso) [RHEL-12707]
- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (Alex Williamson) [RHEL-14318]
- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (Alex Williamson) [RHEL-14318]
- vfio: align capability structures (Alex Williamson) [RHEL-14318]
- vfio/type1: fix cap_migration information leak (Alex Williamson) [RHEL-14318]
- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (Alex Williamson) [RHEL-14318]
- vfio: Commonize combine_ranges for use in other VFIO drivers (Alex Williamson) [RHEL-14318]
- kvm/vfio: avoid bouncing the mutex when adding and deleting groups (Alex Williamson) [RHEL-14318]
- kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (Alex Williamson) [RHEL-14318]
- docs: vfio: Add vfio device cdev description (Alex Williamson) [RHEL-14318]
- vfio: Compile vfio_group infrastructure optionally (Alex Williamson) [RHEL-14318]
- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (Alex Williamson) [RHEL-14318]
- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (Alex Williamson) [RHEL-14318]
- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (Alex Williamson) [RHEL-14318]
- vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (Alex Williamson) [RHEL-14318]
- iommufd: Add iommufd_ctx_from_fd() (Alex Williamson) [RHEL-14318]
- vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (Alex Williamson) [RHEL-14318]
- vfio: Add cdev for vfio_device (Alex Williamson) [RHEL-14318]
- vfio: Move device_del() before waiting for the last vfio_device registration refcount (Alex Williamson) [RHEL-14318]
- vfio: Move vfio_device_group_unregister() to be the first operation in unregister (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Add detach_ioas support for emulated VFIO devices (Alex Williamson) [RHEL-14318]
- iommufd/device: Add iommufd_access_detach() API (Alex Williamson) [RHEL-14318]
- iommufd: Call iopt_area_contig_done() under the lock (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Add detach_ioas support for physical VFIO devices (Alex Williamson) [RHEL-14318]
- vfio: Record devid in vfio_device_file (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Split bind/attach into two steps (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (Alex Williamson) [RHEL-14318]
- vfio: Make vfio_df_open() single open for device cdev path (Alex Williamson) [RHEL-14318]
- vfio: Add cdev_device_open_cnt to vfio_group (Alex Williamson) [RHEL-14318]
- vfio: Block device access via device fd until device is opened (Alex Williamson) [RHEL-14318]
- vfio: Pass struct vfio_device_file * to vfio_device_open/close() (Alex Williamson) [RHEL-14318]
- kvm/vfio: Accept vfio device file from userspace (Alex Williamson) [RHEL-14318]
- kvm/vfio: Prepare for accepting vfio device fd (Alex Williamson) [RHEL-14318]
- vfio: Accept vfio device file in the KVM facing kAPI (Alex Williamson) [RHEL-14318]
- vfio: Refine vfio file kAPIs for KVM (Alex Williamson) [RHEL-14318]
- vfio: Allocate per device file structure (Alex Williamson) [RHEL-14318]
- vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (Alex Williamson) [RHEL-14318]
- vfio/pci: Copy hot-reset device info to userspace in the devices loop (Alex Williamson) [RHEL-14318]
- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (Alex Williamson) [RHEL-14318]
- vfio: Add helper to search vfio_device in a dev_set (Alex Williamson) [RHEL-14318]
- vfio: Mark cdev usage in vfio_device (Alex Williamson) [RHEL-14318]
- iommufd: Add helper to retrieve iommufd_ctx and devid (Alex Williamson) [RHEL-14318]
- iommufd: Add iommufd_ctx_has_group() (Alex Williamson) [RHEL-14318]
- iommufd: Reserve all negative IDs in the iommufd xarray (Alex Williamson) [RHEL-14318]
- vfio/pci: Move the existing hot reset logic to be a helper (Alex Williamson) [RHEL-14318]
- vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (Alex Williamson) [RHEL-14318]
- vfio/mdev: Move the compat_class initialization to module init (Alex Williamson) [RHEL-14318]
- vfio/fsl: Create Kconfig sub-menu (Alex Williamson) [RHEL-14318]
- redhat/configs: Disable CONFIG_VFIO_AMBA (Alex Williamson) [RHEL-14318]
- vfio/platform: Cleanup Kconfig (Alex Williamson) [RHEL-14318]
- vfio/pci: Cleanup Kconfig (Alex Williamson) [RHEL-14318]
- vfio/pci-core: Add capability for AtomicOp completer support (Alex Williamson) [RHEL-14318]
- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (Alex Williamson) [RHEL-14318]
- vfio/pci: Support dynamic MSI-X (Alex Williamson) [RHEL-14318]
- vfio/pci: Probe and store ability to support dynamic MSI-X (Alex Williamson) [RHEL-14318]
- vfio/pci: Use bitfield for struct vfio_pci_core_device flags (Alex Williamson) [RHEL-14318]
- vfio/pci: Update stale comment (Alex Williamson) [RHEL-14318]
- vfio/pci: Remove interrupt context counter (Alex Williamson) [RHEL-14318]
- vfio/pci: Use xarray for interrupt context storage (Alex Williamson) [RHEL-14318]
- vfio/pci: Move to single error path (Alex Williamson) [RHEL-14318]
- vfio/pci: Prepare for dynamic interrupt context storage (Alex Williamson) [RHEL-14318]
- vfio/pci: Remove negative check on unsigned vector (Alex Williamson) [RHEL-14318]
- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (Alex Williamson) [RHEL-14318]
- vfio/ccw: use struct_size() helper (Alex Williamson) [RHEL-14318]
- vfio/ccw: replace one-element array with flexible-array member (Alex Williamson) [RHEL-14318]
- vfio/type1: check pfn valid before converting to struct page (Alex Williamson) [RHEL-14318]
- docs: kvm: vfio: Suggest KVM_DEV_VFIO_GROUP_ADD vs VFIO_GROUP_GET_DEVICE_FD ordering (Alex Williamson) [RHEL-14318]
- vfio: correct kdoc for ops structures (Alex Williamson) [RHEL-14318]
- vfio/pci: Add DVSEC PCI Extended Config Capability to user visible list. (Alex Williamson) [RHEL-14318]
- vfio: Check the presence for iommufd callbacks in __vfio_register_dev() (Alex Williamson) [RHEL-14318]
- vfio/mdev: Uses the vfio emulated iommufd ops set in the mdev sample drivers (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Make vfio_iommufd_emulated_bind() return iommufd_access ID (Alex Williamson) [RHEL-14318]
- vfio-iommufd: No need to record iommufd_ctx in vfio_device (Alex Williamson) [RHEL-14318]
- iommufd: Create access in vfio_iommufd_emulated_bind() (Alex Williamson) [RHEL-14318]
- iommu/iommufd: Pass iommufd_ctx pointer in iommufd_get_ioas() (Alex Williamson) [RHEL-14318]
- nvme: avoid bogus CRTO values (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: do not set the NUMA node of device if it has none (Maurizio Lombardi) [RHEL-11472]
- nvme: host: hwmon: constify pointers to hwmon_channel_info (Maurizio Lombardi) [RHEL-11472]
- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (Maurizio Lombardi) [RHEL-11472]
- scsi: nvme: zns: Set zone limits before revalidating zones (Maurizio Lombardi) [RHEL-11472]
- nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (Maurizio Lombardi) [RHEL-11472]
- nvme-fc: fix race between error recovery and creating association (Maurizio Lombardi) [RHEL-11472]
- nvme-fc: return non-zero status code when fails to create association (Maurizio Lombardi) [RHEL-11472]
- nvme: fix parameter check in nvme_fault_inject_init() (Maurizio Lombardi) [RHEL-11472]
- nvme: warn only once for legacy uuid attribute (Maurizio Lombardi) [RHEL-11472]
- nvme: forward port sysfs delete fix (Maurizio Lombardi) [RHEL-11472]
- nvme: skip optional id ctrl csi if it failed (Maurizio Lombardi) [RHEL-11472]
- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (Maurizio Lombardi) [RHEL-11472]
- nvmet-fcloop: Do not wait on completion when unregister fails (Maurizio Lombardi) [RHEL-11472]
- nvme: Increase block size variable size to 32-bit (Maurizio Lombardi) [RHEL-11472]
- nvme-fcloop: no need to return from void function (Maurizio Lombardi) [RHEL-11472]
- nvmet-auth: remove unnecessary break after goto (Maurizio Lombardi) [RHEL-11472]
- nvmet-auth: remove some dead code (Maurizio Lombardi) [RHEL-11472]
- nvme: move sysfs code to a dedicated sysfs.c file (Maurizio Lombardi) [RHEL-11472]
- nvme-fabrics: check hostid using uuid_equal (Maurizio Lombardi) [RHEL-11472]
- nvme-fabrics: unify common code in admin and io queue connect (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvmefc_fcp_req' (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvmf_ctrl_options' (Maurizio Lombardi) [RHEL-11472]
- nvme: reorder fields in 'struct nvme_ctrl' (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvmet_sq' (Maurizio Lombardi) [RHEL-11472]
- nvme-fabrics: add queue setup helpers (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: cleaning up nvme_pci_init_request (Maurizio Lombardi) [RHEL-11472]
- nvme-rdma: fix typo in comment (Maurizio Lombardi) [RHEL-11472]
- nvme-tcp: fix a possible UAF when failing to allocate an io queue (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (Maurizio Lombardi) [RHEL-11472]
- nvme-tcp: fix nvme_tcp_term_pdu to match spec (Maurizio Lombardi) [RHEL-11472]
- nvme: send Identify with CNS 06h only to I/O controllers (Maurizio Lombardi) [RHEL-11472]
- nvmet-tcp: Fix a possible UAF in queue intialization setup (John Meneghini) [RHEL-11488 RHEL-11492] {CVE-2023-5178}
- sched: remove wait bookmarks (Carlos Maiolino) [RHEL-5335]
- filemap: remove use of wait bookmarks (Carlos Maiolino) [RHEL-5335]
- ext4: fix rec_len verify error (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused parameter from ext4_mb_new_blocks_simple() (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_new_blocks (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_clear_bb (Carlos Maiolino) [RHEL-5335]
- ext4: treat stripe in block unit (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_find_by_goal (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_normalize_request (Carlos Maiolino) [RHEL-5335]
- ext4: only check dquot_initialize_needed() when debugging (Carlos Maiolino) [RHEL-5335]
- Revert "ext4: don't clear SB_RDONLY when remounting r/w until quota is re-enabled" (Carlos Maiolino) [RHEL-5335]
- Revert "ext4: remove ac->ac_found > sbi->s_mb_min_to_scan dead check in ext4_mb_check_limits" (Carlos Maiolino) [RHEL-5335]
- ext4: enable the lazy init thread when remounting read/write (Carlos Maiolino) [RHEL-5335]
- ext4: fix fsync for non-directories (Carlos Maiolino) [RHEL-5335]
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Carlos Maiolino) [RHEL-5335]
- ext4: disallow ea_inodes with extended attributes (Carlos Maiolino) [RHEL-5335]
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Carlos Maiolino) [RHEL-5335]
- ext4: add EA_INODE checking to ext4_iget() (Carlos Maiolino) [RHEL-5335]
- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (Carlos Maiolino) [RHEL-5335]
- ext4: add bounds checking in get_max_inline_xattr_value_size() (Carlos Maiolino) [RHEL-5335]
- ext4: add indication of ro vs r/w mounts in the mount message (Carlos Maiolino) [RHEL-5335]
- ext4: fix deadlock when converting an inline directory in nojournal mode (Carlos Maiolino) [RHEL-5335]
- ext4: improve error recovery code paths in __ext4_remount() (Carlos Maiolino) [RHEL-5335]
- ext4: improve error handling from ext4_dirhash() (Carlos Maiolino) [RHEL-5335]
- ext4: don't clear SB_RDONLY when remounting r/w until quota is re-enabled (Carlos Maiolino) [RHEL-5335]
- ext4: check iomap type only if ext4_iomap_begin() does not fail (Carlos Maiolino) [RHEL-5335]
- ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (Carlos Maiolino) [RHEL-5335]
- ext4: fix data races when using cached status extents (Carlos Maiolino) [RHEL-5335]
- ext4: avoid deadlock in fs reclaim with page writeback (Carlos Maiolino) [RHEL-5335]
- ext4: fix invalid free tracking in ext4_xattr_move_to_block() (Carlos Maiolino) [RHEL-5335]
- ext4: fix lockdep warning when enabling MMP (Carlos Maiolino) [RHEL-5335]
- ext4: fix WARNING in mb_find_extent (Carlos Maiolino) [RHEL-5335]
- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (Carlos Maiolino) [RHEL-5335]
- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (Carlos Maiolino) [RHEL-5335]
- ext4: fix i_disksize exceeding i_size problem in paritally written case (Carlos Maiolino) [RHEL-5335]
- jdb2: Don't refuse invalidation of already invalidated buffers (Carlos Maiolino) [RHEL-5335]
- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (Carlos Maiolino) [RHEL-5335]
- ext4: add two helper functions extent_logical_end() and pa_logical_end() (Carlos Maiolino) [RHEL-5335]
- ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (Carlos Maiolino) [RHEL-5335]
- ext4: Remove unused extern variables declaration (Carlos Maiolino) [RHEL-5335]
- ext4: mballoc: Remove useless setting of ac_criteria (Carlos Maiolino) [RHEL-5335]
- ext4: try all groups in ext4_mb_new_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: remove ext4_block_group and ext4_block_group_offset declaration (Carlos Maiolino) [RHEL-5335]
- ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (Carlos Maiolino) [RHEL-5335]
- ext4: fix unit mismatch in ext4_mb_new_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: Remove the logic to trim inode PAs (Carlos Maiolino) [RHEL-5335]
- ext4: Use rbtrees to manage PAs instead of inode i_prealloc_list (Carlos Maiolino) [RHEL-5335]
- ext4: Convert pa->pa_inode_list and pa->pa_obj_lock into a union (Carlos Maiolino) [RHEL-5335]
- ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() (Carlos Maiolino) [RHEL-5335]
- ext4: Abstract out overlap fix/check logic in ext4_mb_normalize_request() (Carlos Maiolino) [RHEL-5335]
- ext4: Move overlap assert logic into a separate function (Carlos Maiolino) [RHEL-5335]
- ext4: Refactor code in ext4_mb_normalize_request() and ext4_mb_use_preallocated() (Carlos Maiolino) [RHEL-5335]
- ext4: Refactor code related to freeing PAs (Carlos Maiolino) [RHEL-5335]
- ext4: Stop searching if PA doesn't satisfy non-extent file (Carlos Maiolino) [RHEL-5335]
- ext4: convert some BUG_ON's in mballoc to use WARN_RATELIMITED instead (Carlos Maiolino) [RHEL-5335]
- ext4: avoid unnecessary pointer dereference in ext4_mb_normalize_request (Carlos Maiolino) [RHEL-5335]
- ext4: fix typos in mballoc (Carlos Maiolino) [RHEL-5335]
- ext4: simplify calculation of blkoff in ext4_mb_new_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: remove comment code ext4_discard_preallocations (Carlos Maiolino) [RHEL-5335]
- ext4: remove repeat assignment to ac_f_ex (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary goto in ext4_mb_mark_diskspace_used (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary count2 in ext4_free_data_in_buddy (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary exit_meta_group_info tag (Carlos Maiolino) [RHEL-5335]
- ext4: use best found when complex scan of group finishs (Carlos Maiolino) [RHEL-5335]
- ext4: remove ac->ac_found > sbi->s_mb_min_to_scan dead check in ext4_mb_check_limits (Carlos Maiolino) [RHEL-5335]
- ext4: remove dead check in mb_buddy_mark_free (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary check in ext4_mb_new_blocks (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary e4b->bd_buddy_page check in ext4_mb_load_buddy_gfp (Carlos Maiolino) [RHEL-5335]
- ext4: Remove unnecessary release when memory allocation failed in ext4_mb_init_cache (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused return value of ext4_mb_try_best_found and ext4_mb_free_metadata (Carlos Maiolino) [RHEL-5335]
- ext4: add missed brelse in ext4_free_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: protect pa->pa_free in ext4_discard_allocated_blocks (Carlos Maiolino) [RHEL-5335]
- ext4: correct start of used group pa for debug in ext4_mb_use_group_pa (Carlos Maiolino) [RHEL-5335]
- ext4: correct calculation of s_mb_preallocated (Carlos Maiolino) [RHEL-5335]
- ext4: get correct ext4_group_info in ext4_mb_prefetch_fini (Carlos Maiolino) [RHEL-5335]
- ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set (Carlos Maiolino) [RHEL-5335]
- ext4: set goal start correctly in ext4_mb_normalize_request (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_block_bitmap_csum_set (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_block_bitmap_csum_verify (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_inode_bitmap_csum_set (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_inode_bitmap_csum_verify (Carlos Maiolino) [RHEL-5335]
- ext4: improve inode table blocks counting in ext4_num_overhead_clusters (Carlos Maiolino) [RHEL-5335]
- ext4: stop trying to verify just initialized bitmap in ext4_read_block_bitmap_nowait (Carlos Maiolino) [RHEL-5335]
- ext4: remove stale comment in ext4_init_block_bitmap (Carlos Maiolino) [RHEL-5335]
- Revert "ext4: remove unnecessary check in ext4_bg_num_gdb_nometa" (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary check in ext4_bg_num_gdb_nometa (Carlos Maiolino) [RHEL-5335]
- ext4: call ext4_bg_num_gdb_[no]meta directly in ext4_num_base_meta_clusters (Carlos Maiolino) [RHEL-5335]
- ext4: correct validation check of inode table in ext4_valid_block_bitmap (Carlos Maiolino) [RHEL-5335]
- ext4: properly handle error of ext4_init_block_bitmap in ext4_read_block_bitmap_nowait (Carlos Maiolino) [RHEL-5335]
- ext4: Move mpage_page_done() calls after error handling (Carlos Maiolino) [RHEL-5335]
- ext4: Move page unlocking out of mpage_submit_page() (Carlos Maiolino) [RHEL-5335]
- ext4: Don't unlock page in ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: Mark page for delayed dirtying only if it is pinned (Carlos Maiolino) [RHEL-5335]
- ext4: Use nr_to_write directly in mpage_prepare_extent_to_map() (Carlos Maiolino) [RHEL-5335]
- ext4: Update stale comment about write constraints (Carlos Maiolino) [RHEL-5335]
- ext4: convert mext_page_double_lock() to mext_folio_double_lock() (Carlos Maiolino) [RHEL-5335]
- ext4: simplify ext4_readpage_limit() (Carlos Maiolino) [RHEL-5335]
- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (Carlos Maiolino) [RHEL-5335]
- ext4: avoid unaccounted block allocation when expanding inode (Carlos Maiolino) [RHEL-5335]
- ext4: initialize quota before expanding inode in setproject ioctl (Carlos Maiolino) [RHEL-5335]
- ext4: stop providing .writepage hook (Carlos Maiolino) [RHEL-5335]
- mm: export buffer_migrate_folio_norefs() (Carlos Maiolino) [RHEL-5335]
- ext4: switch to using write_cache_pages() for data=journal writeout (Carlos Maiolino) [RHEL-5335]
- jbd2: switch jbd2_submit_inode_data() to use fs-provided hook for data writeout (Carlos Maiolino) [RHEL-5335]
- ext4: switch to using ext4_do_writepages() for ordered data writeout (Carlos Maiolino) [RHEL-5335]
- ext4: move percpu_rwsem protection into ext4_writepages() (Carlos Maiolino) [RHEL-5335]
- ext4: provide ext4_do_writepages() (Carlos Maiolino) [RHEL-5335]
- ext4: add support for writepages calls that cannot map blocks (Carlos Maiolino) [RHEL-5335]
- ext4: drop pointless IO submission from ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: remove nr_submitted from ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: remove unneeded check of nr_to_submit (Carlos Maiolino) [RHEL-5335]
- ext4: move keep_towrite handling to ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: handle redirtying in ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: make ext4_mb_initialize_context return void (Carlos Maiolino) [RHEL-5335]
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (Carlos Maiolino) [RHEL-5335]
- ext4: don't fail GETFSUUID when the caller provides a long buffer (Carlos Maiolino) [RHEL-5335]
- ext4: dont return EINVAL from GETFSUUID when reporting UUID length (Carlos Maiolino) [RHEL-5335]
- ext4: fix error code return to user-space in ext4_get_branch() (Carlos Maiolino) [RHEL-5335]
- ext4: replace kmem_cache_create with KMEM_CACHE (Carlos Maiolino) [RHEL-5335]
- ext4: correct inconsistent error msg in nojournal mode (Carlos Maiolino) [RHEL-5335]
- ext4: print file system UUID on mount, remount and unmount (Carlos Maiolino) [RHEL-5335]
- ext4: init quota for 'old.inode' in 'ext4_rename' (Carlos Maiolino) [RHEL-5335]
- ext4: simplify fast-commit CRC calculation (Carlos Maiolino) [RHEL-5335]
- ext4: fix use-after-free in ext4_orphan_cleanup (Carlos Maiolino) [RHEL-5335]
- ext4: don't allow journal inode to have encrypt flag (Carlos Maiolino) [RHEL-5335]
- ext4: fix bug_on in __es_tree_search caused by bad quota inode (Carlos Maiolino) [RHEL-5335]
- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (Carlos Maiolino) [RHEL-5335]
- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (Carlos Maiolino) [RHEL-5335]
- ext4: add helper to check quota inums (Carlos Maiolino) [RHEL-5335]
- ext4: remove trailing newline from ext4_msg() message (Carlos Maiolino) [RHEL-5335]
- ext4: split ext4_journal_start trace for debug (Carlos Maiolino) [RHEL-5335]
- ext4: check the return value of ext4_xattr_inode_dec_ref() (Carlos Maiolino) [RHEL-5335]
- ext4: remove redundant variable err (Carlos Maiolino) [RHEL-5335]
- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (Carlos Maiolino) [RHEL-5335]
- fs/ext4: replace ternary operator with min()/max() and min_t() (Carlos Maiolino) [RHEL-5335]
- ext4: check and assert if marking an no_delete evicting inode dirty (Carlos Maiolino) [RHEL-5335]
- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (Florian Westphal) [RHEL-8437] {CVE-2023-42753}
- arm64: dts: imx8mq: Deduplicate PCIe clock-names property (Steve Best) [RHEL-2711]
- arm64: dts: imx8mm-verdin: Do not power down eth-phy (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: fix address length for LCDIF2 (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: Fix LCDIF2 node clock order (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: Drop simple-bus from fsl,imx8mp-media-blk-ctrl (Steve Best) [RHEL-2711]
- Revert "arm64: dts: ls1028a: sl28: get MAC addresses from VPD" (Steve Best) [RHEL-2711]
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (Steve Best) [RHEL-2711]
- arm64: dts: verdin-imx8mp: unify gpio-key node name (Steve Best) [RHEL-2711]
- arm64: dts: ls1028a: sl28: get MAC addresses from VPD (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: Add LCDIF2 & LDB nodes (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: use syscon for iomuxc-gpr (Steve Best) [RHEL-2711]
- arm64: dts: imx8mn: update iomuxc-gpr node name (Steve Best) [RHEL-2711]
- arm64: dts: imx8mm: correct iomuxc-gpr compatible (Steve Best) [RHEL-2711]
- net: tun: fix bugs for oversize packet when napi frags enabled (Ricardo Robaina) [RHEL-7186 RHEL-7264] {CVE-2023-3812}
- serial: fsl_lpuart: Reset prior to registration (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: count tty buffer overruns (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: add timeout for wait_event_interruptible in .shutdown() (Steve Best) [RHEL-2715]
- Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: do software reset for imx7ulp and imx8qxp (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: enable two stop bits for lpuart32 (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: fix the wrong mapbase value (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: check dma_tx_in_progress in tx dma callback (Steve Best) [RHEL-2715]
- Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix hci_link_tx_to RCU lock usage (Bastien Nocera) [RHEL-2530]
- redhat/configs: Disable NXP Bluetooth driver by default (Bastien Nocera) [RHEL-2530]
- New configs in net/bluetooth (Bastien Nocera) [RHEL-2530]
- New configs in drivers/bluetooth (Bastien Nocera) [RHEL-2530]
- PCI: Add locking to RMW PCI Express Capability Register accessors (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Use correct address for memcpy() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: call disconnect callback before deleting conn (Bastien Nocera) [RHEL-2530]
- Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (Bastien Nocera) [RHEL-2530]
- virtio_bt: call scheduler when we free unused buffs (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: fix Set CIG Parameters error status handling (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix use-bdaddr-property quirk (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (Bastien Nocera) [RHEL-2530 RHEL-2717] {CVE-2023-40283}
- Bluetooth: L2CAP: Fix use-after-free (Bastien Nocera) [RHEL-2530]
- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add device 6655:8771 to device tables (Bastien Nocera) [RHEL-2530]
- dt-bindings: net: bluetooth: nxp: Add missing type for "fw-init-baudrate" (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix potential use-after-free when clear keys (Bastien Nocera) [RHEL-2530]
- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: avoid checking uninitialized CIG/CIS ids (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not allowing valid CIS ID (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix modifying handle while aborting (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: handle bound CIS cleanup via hci_conn (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Notify user space about failed bis connections (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Always allocate unique handles (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Consolidate code for aborting connections (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Support multiple BIGs (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (Bastien Nocera) [RHEL-2530]
- Bluetooth: msft: Extended monitor tracking by address filter (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Correct the length of the HCI command for drop fw (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add Realtek devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Fix parsing of CIS Established Event (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Rework sync_interval to be sync_factor (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Add support for connecting multiple BISes (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: use hci_sync for setting CIG parameters (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (Bastien Nocera) [RHEL-2530]
- Bluetooth: SCO: fix sco_conn related locking and validity issues (Bastien Nocera) [RHEL-2530]
- Bluetooth: coredump: fix building with coredump disabled (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: fix iso_conn related locking and validity issues (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: use correct CIS order in Set CIG Parameters event (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: don't try to remove CIG if there are bound CIS left (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix l2cap_disconnect_req deadlock (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: fix debugfs registration (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix debugfs registration (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: consider right CIS when removing CIG at cleanup (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Fix compiler warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: Unlink CISes when LE disconnects in hci_conn_del (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix UAF in hci_conn_hash_flush again (Bastien Nocera) [RHEL-2530]
- Bluetooth: Refcnt drop must be placed last in hci_conn_unlink (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix potential double free caused by hci_conn_unlink (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Only allow hci_cmd_sync_queue if running (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add WCN6855 devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Enable flow control before checking boot signature (Bastien Nocera) [RHEL-2530]
- Bluetooth: Cancel sync command before suspend and power off (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add the support for RTL8851B (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Fix sparse warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Firmware format v2 support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Devcoredump: Fix storing u32 without specifying byte order issue (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (Bastien Nocera) [RHEL-2530]
- bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (Bastien Nocera) [RHEL-2530]
- Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not waiting for HCI_EVT_LE_CIS_ESTABLISHED (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not matching by CIS ID (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Add support for linking multiple hcon (Bastien Nocera) [RHEL-2530]
- Bluetooth: vhci: Fix info leak in force_devcd_write() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: remove extra line in hci_le_big_create_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix inconsistent indenting (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: No need to check the received bootloader signature (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Disable Power Save feature on startup (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Deasset UART break before closing serdev device (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Add support to download helper FW file for w8997 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Add Acer Iconia One 7 B1-750 to the bcm_broken_irq_dmi_table (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Add Lenovo Yoga Tablet 2 830 / 1050 to the bcm_broken_irq_dmi_table (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Limit bcm43430a0 / bcm43430a1 baudrate to 2000000 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_h5: Complements reliable packet processing logic (Bastien Nocera) [RHEL-2530]
- Bluetooth: Enable all supported LE PHY by default (Bastien Nocera) [RHEL-2530]
- Bluetooth: Split bt_iso_qos into dedicated structures (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Add Intel devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add btusb devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add vhci devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add support for hci devcoredump (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Add LE States quirk support (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: Add support for QTI Bluetooth chip wcn6855 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: check for NULL in btrtl_set_quirks() (Bastien Nocera) [RHEL-2530]
- bluetooth: Add device 13d3:3571 to device tables (Bastien Nocera) [RHEL-2530]
- bluetooth: Add device 0bda:887b to device tables (Bastien Nocera) [RHEL-2530]
- Bluetooth: NXP: select CONFIG_CRC8 (Bastien Nocera) [RHEL-2530]
- Bluetooth: NXP: Add protocol support for NXP Bluetooth chipsets (Bastien Nocera) [RHEL-2530]
- dt-bindings: net: bluetooth: Add NXP bluetooth support (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_ldisc: Fix tty_set_termios() return value assumptions (Bastien Nocera) [RHEL-2530]
- Bluetooth: Improve support for Actions Semi ATS2851 based devices (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: add support for the RTL8723CS (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add new quirk for broken local ext features page 2 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btmtkuart: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: btmrvl_sdio: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_ll: drop of_match_ptr for ID table (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Delay identity address updates (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Remove duplicate statement (Bastien Nocera) [RHEL-2530]
- Bluetooth: Convert MSFT filter HCI cmd to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Don't wait peer's reply when powering off (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add VID/PID 0489/e0e4 for MediaTek MT7922 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_h5: btrtl: Add support for RTL8821CS (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix smatch warning (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: Make hci_conn_hash_add append to the list (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add support for RTL8852BS (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_mrvl: Add serdev support for 88W8997 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_mrvl: use maybe_unused macro for device tree ids (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Do not require hardcoded interface numbers (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Use BIT macro when defining bitfields (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} (Bastien Nocera) [RHEL-2530]
- Bluetooth: Set ISO Data Path on broadcast sink (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix possible UAF (Bastien Nocera) [RHEL-2530]
- Bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt (Bastien Nocera) [RHEL-2530]
- Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm (Bastien Nocera) [RHEL-2530]
- bluetooth: btbcm: Fix logic error in forming the board name. (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix race condition in hidp_session_thread (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix printing errors if LE Connection times out (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure (Bastien Nocera) [RHEL-2530]
- Bluetooth: HCI: Fix global-out-of-bounds (Bastien Nocera) [RHEL-2530 RHEL-2556] {CVE-2023-28866}
- Bluetooth: mgmt: Fix MGMT add advmon with RSSI command (Bastien Nocera) [RHEL-2530]
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix responding with wrong PDU type (Bastien Nocera) [RHEL-2530]
- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (Bastien Nocera) [RHEL-2530]
- Bluetooth: btinel: Check ACPI handle for NULL before accessing (Bastien Nocera) [RHEL-2530]
- Bluetooth: Remove "Power-on" check from Mesh feature (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix race condition in hci_cmd_sync_clear (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Iterate only bluetooth device ACPI entries (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: fix timestamped HCI ISO data packet parsing (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Remove detection of ISO packets over bulk (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Resume adv with no RPA when active scan (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Set Per Platform Antenna Gain(PPAG) (Bastien Nocera) [RHEL-2530]
- Bluetooth: Make sure LE create conn cancel is sent when timeout (Bastien Nocera) [RHEL-2530]
- Bluetooth: Free potentially unfreed SCO connection (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: get wakeup status from serdev device handle (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix potential user-after-free (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: add CIS feature bits to controller information (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Refactor hci_bind_bis() since it always succeeds (Bastien Nocera) [RHEL-2530]
- Bluetooth: HCI: Replace zero-length arrays with flexible-array members (Bastien Nocera) [RHEL-2530]
- Bluetooth: qca: Fix sparse warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix issue with Actions Semi ATS2851 based devices (Bastien Nocera) [RHEL-2530]
- Bluetooth: Use crypto_wait_req (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Fix possible circular locking dependency (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Fix Invalid wait context (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Fix possible circular locking dependency (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: fix memory leak in hci_update_adv_data() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix memory leaks (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix use HCI_OP_LE_READ_BUFFER_SIZE_V2 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix a buffer overflow in mgmt_mesh_add() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Wait for HCI_OP_WRITE_AUTH_PAYLOAD_TO to complete (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Avoid circular locking dependency (Bastien Nocera) [RHEL-2530]
- Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Fix missing free skb in btintel_setup_combined() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix crash on hci_create_cis_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Fix existing sparce warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix existing sparce warning (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix new sparce warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new PID/VID 13d3/3549 for RTL8822CU (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new VID/PID 0489/e0f2 for MT7922 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm4377: Fix missing pci_disable_device() on error in bcm4377_probe() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add Realtek 8761BUV support ID 0x2B89:0x8761 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm4377: Add new driver for BCM4377 PCIe boards (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add quirk to disable MWS Transport Configuration (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add quirk to disable extended scanning (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Ignore reserved bits in LE Extended Adv Report (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Add CYW4373A0 support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Use kzalloc instead of kmalloc/memset (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add more device IDs for WCN6855 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix EALREADY and ELOOP cases in bt_status() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add CONFIG_BT_LE_L2CAP_ECRED (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Default CONFIG_BT_HCIBTUSB_POLL_SYNC=y (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add CONFIG_BT_HCIBTUSB_POLL_SYNC (Bastien Nocera) [RHEL-2530]
- virtio_bt: Fix alignment in configuration struct (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: fix error handling in hci_register_dev() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Use kzalloc instead of kmalloc/memset (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: only assign wakeup with serial port support (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: use HCI dst_type values also for BIS (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Ignore zero length of USB packets on ALT 6 for specific chip (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add btrealtek data struct (Bastien Nocera) [RHEL-2530]
- Bluetooth: virtio_bt: fix device removal (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: cancel cmd_timer if hci_open failed (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not able to set force_static_address (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not setting static address (Bastien Nocera) [RHEL-2530]
- Bluetooth: Work around SCO over USB HCI design defect (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Introduce generic USB reset (Bastien Nocera) [RHEL-2530]
- btusb: Avoid reset of ISOC endpoint alt settings to zero (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: Fix the teardown problem for real (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix crash when replugging CSR fake controllers (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix not cleanup led when bt_init fails (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix support for Read Local Supported Codecs V2 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Remove codec id field in vendor codec definition (Bastien Nocera) [RHEL-2530]
- Bluetooth: silence a dmesg error message in hci_request.c (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: add missing hci_dev_put() in iso_listen_bis() (Bastien Nocera) [RHEL-2530]
- Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add debug message for CSR controllers (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix CSR clones again by re-adding ERR_DATA_REPORTING quirk (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (Bastien Nocera) [RHEL-2530]
- Bluetooth: virtio_bt: Use skb_put to set length (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not indicating power state (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix user-after-free (Bastien Nocera) [RHEL-2530]
- Bluetooth: Call shutdown for HCI_USER_CHANNEL (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: Fix not handling link timeouts propertly (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Make sure ISO events don't affect non-ISO connections (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_debugfs: Fix not checking conn->debugfs (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: fix zalloc-simple.cocci warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (Bastien Nocera) [RHEL-2530]
- Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: allow advertise when scan without RPA (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new VID/PID 0e8d/0608 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new PID/VID 13d3/3583 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Add support for Magnetor (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new PID/VID 13d3/3578 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add experimental wrapper for MGMT based mesh (Bastien Nocera) [RHEL-2530]
- Bluetooth: Implement support for Mesh (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add BT device 0cb8:c549 from RTW8852AE to tables (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add RTL8761BUV device (Edimax BT-8500) (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: RTL8761BUV consistent naming (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3592 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Move hci_abort_conn to hci_conn.c (Bastien Nocera) [RHEL-2530]
- Bluetooth: Normalize HCI_OP_READ_ENC_KEY_SIZE cmdcmplt (Bastien Nocera) [RHEL-2530]
- Bluetooth: convert hci_update_adv_data to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: move hci_get_random_address() to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Delete unreferenced hci_request code (Bastien Nocera) [RHEL-2530]
- Bluetooth: Move Adv Instance timer to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Convert SCO configure_datapath to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Delete unused hci_req_stop_discovery() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Rework le_scan_restart for hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Convert le_scan_disable timeout to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: clean up error pointer checking (Bastien Nocera) [RHEL-2530]
- regmap: Account for register length in SMBus I/O limits (Mark Langsdorf) [RHEL-1023]
- regmap: Drop initial version of maximum transfer length fixes (Mark Langsdorf) [RHEL-1023]
- regmap: spi-avmm: Fix regmap_bus max_raw_write (Mark Langsdorf) [RHEL-1023]
- drivers: base: cacheinfo: Update cpu_map_populated during CPU Hotplug (Mark Langsdorf) [RHEL-1023]
- drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug (Mark Langsdorf) [RHEL-1023]
- firmware_loader: Fix a NULL vs IS_ERR() check (Mark Langsdorf) [RHEL-1023]
- driver core: class: properly reference count class_dev_iter() (Mark Langsdorf) [RHEL-1023]
- regmap: Account for register length when chunking (Mark Langsdorf) [RHEL-1023]
- device property: make device_property functions take const device * (Mark Langsdorf) [RHEL-1023]
- driver core: update comments in device_rename() (Mark Langsdorf) [RHEL-1023]
- driver core: Don't require dynamic_debug for initcall_debug probe timing (Mark Langsdorf) [RHEL-1023]
- firmware_loader: rework crypto dependencies (Mark Langsdorf) [RHEL-1023]
- firmware_loader: Strip off \n from customized path (Mark Langsdorf) [RHEL-1023]
- cacheinfo: Adjust includes to remove of_device.h (Mark Langsdorf) [RHEL-1023]
- of: Move CPU node related functions to their own file (Mark Langsdorf) [RHEL-1023]
- regmap: allow upshifting register addresses before performing operations (Mark Langsdorf) [RHEL-1023]
- PM: core: Remove unnecessary (void *) conversions (Mark Langsdorf) [RHEL-1023]
- regmap: Pass irq_drv_data as a parameter for set_type_config() (Mark Langsdorf) [RHEL-1023]
- tty: make tty_class a static const structure (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove struct class_interface * from callbacks (Mark Langsdorf) [RHEL-1023]
- driver core: class: mark the struct class in struct class_interface constant (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_register() take a const * (Mark Langsdorf) [RHEL-1023]
- driver core: class: mark class_release() as taking a const * (Mark Langsdorf) [RHEL-1023]
- pktcdvd: simplify the class_pktcdvd logic (Mark Langsdorf) [RHEL-1023]
- driver core: remove incorrect comment for device_create* (Mark Langsdorf) [RHEL-1023]
- regmap: Factor out single value register syncing (Mark Langsdorf) [RHEL-1023]
- driver core: class: fix slab-use-after-free Read in class_register() (Mark Langsdorf) [RHEL-1023]
- driver core: make sysfs_dev_char_kobj static (Mark Langsdorf) [RHEL-1023]
- driver core: make sysfs_dev_block_kobj static (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove dev_kobj from struct class (Mark Langsdorf) [RHEL-1023]
- driver core: clean up the logic to determine which /sys/dev/ directory to use (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove subsystem private pointer from struct class (Mark Langsdorf) [RHEL-1023]
- driver core: create class_is_registered() (Mark Langsdorf) [RHEL-1023]
- driver core: core: move to use class_to_subsys() (Mark Langsdorf) [RHEL-1023]
- regmap: Removed compressed cache support (Mark Langsdorf) [RHEL-1023]
- firmware_loader: Add debug message with checksum for FW file (Mark Langsdorf) [RHEL-1023]
- redhat/configs: enable the new firmware loader debug logging (Mark Langsdorf) [RHEL-1023]
- base: soc: populate machine name in soc_device_register if empty (Mark Langsdorf) [RHEL-1023]
- driver core: class.c: convert to only use class_to_subsys (Mark Langsdorf) [RHEL-1023]
- driver core: class: implement class_get/put without the private pointer. (Mark Langsdorf) [RHEL-1023]
- zram: fix up permission for the hot_add sysfs file (Mark Langsdorf) [RHEL-1023]
- driver core: class: mark the struct class for sysfs callbacks as constant (Mark Langsdorf) [RHEL-1023]
- driver core: Add CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT (Mark Langsdorf) [RHEL-1023]
- redhat/configs: disable the new fw_devlink option (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify class_unregister/destroy() (Mark Langsdorf) [RHEL-1023]
- driver core: Add a comment to set_primary_fwnode() on nullifying (Mark Langsdorf) [RHEL-1023]
- driver core: move sysfs_dev_char_kobj out of class.h (Mark Langsdorf) [RHEL-1023]
- driver core: class: fix documentation for class_create() (Mark Langsdorf) [RHEL-1023]
- regmap: Support paging for buses with reg_read()/reg_write() (Mark Langsdorf) [RHEL-1023]
- regmap: Clarify error for unknown cache types (Mark Langsdorf) [RHEL-1023]
- regmap: Handle sparse caches in the default sync (Mark Langsdorf) [RHEL-1023]
- regmap: add a helper to translate the register address (Mark Langsdorf) [RHEL-1023]
- kobject.h remove extern from function prototypes (Greg Kroah-Hartman) [RHEL-1023]
- driver core: device.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: physical_location.h remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: base.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: driver.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: bus.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: class.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: class: use lock_class_key already present in struct subsys_private (Mark Langsdorf) [RHEL-1023]
- device property: Constify a few fwnode APIs (Mark Langsdorf) [RHEL-1023]
- device property: constify fwnode_get_phy_mode() argument (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify bus_get() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify driver_find() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify bus_rescan_devices() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constantify bus_register() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: mark the struct bus_type for sysfs callbacks as constant (Mark Langsdorf) [RHEL-1023]
- workqueue: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- ACPI: LPIT: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- cpu/hotplug: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- EDAC/sysfs: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- x86/umwait: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- x86/microcode: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- irqchip/mbigen: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- s390/smp: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- s390/topology: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/fsl: fix compiler warning in fsl_wakeup_sys_init() (Mark Langsdorf) [RHEL-1023]
- powerpc/fsl: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/pseries: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/powernv: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/sysfs: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- arm64: cpufeature: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- platform/x86: ibm_rtl: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- cpufreq: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- cpuidle: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: move dev_root out of struct bus_type (Mark Langsdorf) [RHEL-1023]
- driver core: device: make device_create*() take a const struct class * (Mark Langsdorf) [RHEL-1023]
- driver core: device: mark struct class in struct device as constant (Mark Langsdorf) [RHEL-1023]
- driver core: device: make device_destroy() take a const class * (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_create/remove_file*() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_find_device*() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_for_each_device() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_dev_iter_init() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove module * from class_create() (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove struct module owner out of struct class (Mark Langsdorf) [RHEL-1023]
- drivers: remove struct module * setting from struct class (Mark Langsdorf) [RHEL-1023]
- driver core: class: specify the module owner in __class_register() (Mark Langsdorf) [RHEL-1023]
- regmap: cache: Silence checkpatch warning (Mark Langsdorf) [RHEL-1023]
- regmap: cache: Return error in cache sync operations for REGCACHE_NONE (Mark Langsdorf) [RHEL-1023]
- devres: Pass unique name of the resource to devm_add_action() (Mark Langsdorf) [RHEL-1023]
- device property: Clarify description of returned value in some functions (Mark Langsdorf) [RHEL-1023]
- driver core: Make state_synced device attribute writeable (Mark Langsdorf) [RHEL-1023]
- driver core: Add fw_devlink.sync_state command line param (Mark Langsdorf) [RHEL-1023]
- driver core: class: fix block class problem when removing CONFIG_SYSFS_DEPRECATED* (Mark Langsdorf) [RHEL-1023]
- driver core: remove CONFIG_SYSFS_DEPRECATED and CONFIG_SYSFS_DEPRECATED_V2 (Mark Langsdorf) [RHEL-1023]
- regmap-irq: Add no_status support (Mark Langsdorf) [RHEL-1023]
- regmap-irq: Remove unused mask_invert flag (Mark Langsdorf) [RHEL-1023]
- regmap-irq: Remove unused type_invert flag (Mark Langsdorf) [RHEL-1023]
- mfd: rohm-bd718x7: Drop useless mask_invert flag on irqchip (Mark Langsdorf) [RHEL-1023]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Mark Langsdorf) [RHEL-1023]
- PM: domains: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [RHEL-1023]
- driver core: make kobj_type structures constant (Mark Langsdorf) [RHEL-1023]
- kobject: kset_uevent_ops: make uevent() callback take a const * (Mark Langsdorf) [RHEL-1023]
- i3c: fix device.h kernel-doc warnings (Mark Langsdorf) [RHEL-1023]
- i3c: move dev_to_i3cdev() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- mcb: move to_mcb_device() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- drivers: hv: move device_to_hv_device to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- platform/x86: wmi: move dev_to_wblock() and dev_to_wdev to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- vio: move to_vio_dev() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- firewire: move fw_device() and fw_unit() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- platform/surface: aggregator: move to_ssam_device() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- driver core: fixup for "driver core: make struct bus_type.uevent() take a const *" (Mark Langsdorf) [RHEL-1023]
- driver core: make struct bus_type.uevent() take a const * (Mark Langsdorf) [RHEL-1023]
- driver core: make struct device_type.uevent() take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: make kobject_namespace take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: kset_uevent_ops: make name() callback take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: kset_uevent_ops: make filter() callback take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: make kobject_get_ownership() take a constant kobject * (Mark Langsdorf) [RHEL-1023]
- kobject: make get_ktype() take a const pointer (Mark Langsdorf) [RHEL-1023]
Resolves: rhbz#2223717, RHEL-8455, RHEL-10007, RHEL-10026, RHEL-10042, RHEL-10094, RHEL-1023, RHEL-11213, RHEL-11438, RHEL-11472, RHEL-11488, RHEL-11492, RHEL-12454, RHEL-12707, RHEL-13058, RHEL-14318, RHEL-15261, RHEL-1899, RHEL-2530, RHEL-2556, RHEL-2711, RHEL-2715, RHEL-2717, RHEL-3655, RHEL-5335, RHEL-5838, RHEL-7186, RHEL-7264, RHEL-800, RHEL-8437

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-11-19 18:45:46 +01:00
Scott Weaver
9fac45e9fe kernel-5.14.0-383.el9
* Mon Nov 06 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-383.el9]
- redhat: configs: disable CONFIG_REMOTE_TARGET (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Fix target_cmd_counter leak (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Replace strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Fix write perf due to unneeded throttling (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Stop using sprintf() in iscsi_target_configfs.c (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Remove the unused netif_timeout attribute (Maurizio Lombardi) [RHEL-5751]
- scsi: target: tcmu: Replace strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Rename sbc_ops to exec_cmd_ops (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Replace all non-returning strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Fix error path in target_setup_session() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Prevent login threads from racing between each other (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Fix hang in the iSCSI login code (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Fix invalid memory access (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Remove unused 'prod_len' variable (Maurizio Lombardi) [RHEL-5751]
- scsi: target: tcm_loop: Remove redundant driver match function (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Handle abort for WRITE_PENDING cmds (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: Fix TAS handling during conn cleanup (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Fix multiple LUN_RESET handling (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: Free cmds before session free (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: Stop/wait on cmds during conn close (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: isert: Alloc per conn cmd counter (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Pass in cmd counter to use during cmd setup (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Move cmd counter allocation (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Move sess cmd counter to new struct (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Add virtual remote target (Maurizio Lombardi) [RHEL-5751]
- scsi: target: fcoe: Remove default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: sbp: Remove default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: loop: Remove default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Add default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Add RTPI attribute for target port (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Drop device-based RTPI (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Use RTPI from target port (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Add RTPI field to target port (Maurizio Lombardi) [RHEL-5751]
- kernel/fork: beware of __put_task_struct() calling context (Wander Lairson Costa) [2060283]
- virtio_balloon: Fix endless deflation and inflation on arm64 (Gavin Shan) [RHEL-1673]
- ice: do not re-enable miscellaneous interrupt until thread_fn completes (Petr Oros) [2229762]
- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (Petr Oros) [2229762]
- ice: introduce ICE_TX_TSTAMP_WORK enumeration (Petr Oros) [2229762]
- spi: spi-geni-qcom: Add SPI Device mode support for GENI based QuPv3 (Shawn Doherty) [RHEL-14715]
- spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (Shawn Doherty) [RHEL-14715]
- spi: spi-geni-qcom: correctly handle -EPROBE_DEFER from dma_request_chan() (Shawn Doherty) [RHEL-14715]
- soc: qcom: geni-se: Add SPI Device mode support for GENI based QuPv3 (Shawn Doherty) [RHEL-14715]
- i40e: Fix VF VLAN offloading when port VLAN is configured (Ivan Vecera) [RHEL-6382]
- KVM: arm64: Avoid soft lockups due to I-cache maintenance (Gavin Shan) [RHEL-1859]
- arm64: tlbflush: Rename MAX_TLBI_OPS (Gavin Shan) [RHEL-1859]
- KVM: arm64: Drop is_kernel_in_hyp_mode() from __invalidate_icache_guest_page() (Gavin Shan) [RHEL-1859]
- x86/platform/uv: Use alternate source for socket to node data (Frank Ramsay) [RHEL-11428]
- ovl: Handle verity during copy-up (Alexander Larsson) [RHEL-2146]
- ovl: Validate verity xattr when resolving lowerdata (Alexander Larsson) [RHEL-2146]
- ovl: Add versioned header for overlay.metacopy xattr (Alexander Larsson) [RHEL-2146]
- ovl: Add framework for verity support (Alexander Larsson) [RHEL-2146]
- fsverity: rework fsverity_get_digest() again (Alexander Larsson) [RHEL-2146]
- fsverity: simplify fsverity_get_digest() (Alexander Larsson) [RHEL-2146]
- fs-verity: define a function to return the integrity protected file digest (Alexander Larsson) [RHEL-2146]
- ovl: implement lazy lookup of lowerdata in data-only layers (Alexander Larsson) [RHEL-2146]
- ovl: prepare for lazy lookup of lowerdata inode (Alexander Larsson) [RHEL-2146]
- ovl: prepare to store lowerdata redirect for lazy lowerdata lookup (Alexander Larsson) [RHEL-2146]
- ovl: implement lookup in data-only layers (Alexander Larsson) [RHEL-2146]
- ovl: introduce data-only lower layers (Alexander Larsson) [RHEL-2146]
- ovl: remove unneeded goto instructions (Alexander Larsson) [RHEL-2146]
- ovl: move freeing ovl_entry past rcu delay (Alexander Larsson) [RHEL-2146]
- ovl: deduplicate lowerdata and lowerstack[] (Alexander Larsson) [RHEL-2146]
- ovl: deduplicate lowerpath and lowerstack[] (Alexander Larsson) [RHEL-2146]
- ovl: move ovl_entry into ovl_inode (Alexander Larsson) [RHEL-2146]
- ovl: factor out ovl_free_entry() and ovl_stack_*() helpers (Alexander Larsson) [RHEL-2146]
- ovl: fetch inode once in ovl_dentry_revalidate_common() (Alexander Larsson) [RHEL-2146]
- ovl: use ovl_numlower() and ovl_lowerstack() accessors (Alexander Larsson) [RHEL-2146]
- ovl: use OVL_E() and OVL_E_FLAGS() accessors (Alexander Larsson) [RHEL-2146]
- ovl: update of dentry revalidate flags after copy up (Alexander Larsson) [RHEL-2146]
- ovl: let helper ovl_i_path_real() return the realinode (Alexander Larsson) [RHEL-2146]
- ovl: fix use inode directly in rcu-walk mode (Alexander Larsson) [RHEL-2146]
- ovl: handle idmappings in ovl_xattr_{g,s}et() (Alexander Larsson) [RHEL-2146]
- ovl: use ovl_copy_{real,upper}attr() wrappers (Alexander Larsson) [RHEL-2146]
- ovl: store lower path in ovl_inode (Alexander Larsson) [RHEL-2146]
- ovl: update ctime when changing fileattr (Alexander Larsson) [RHEL-2146]
Resolves: rhbz#2060283, rhbz#2229762, RHEL-11428, RHEL-14715, RHEL-1673, RHEL-1859, RHEL-2146, RHEL-5751, RHEL-6382

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-11-06 15:11:19 -05:00
Scott Weaver
3dab189d8c kernel-5.14.0-382.el9
* Thu Nov 02 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-382.el9]
- fbdev: Use /* */ comment in initializer macro (Mika Penttilä) [RHEL-1349]
- kunit: Fix obsolete name in documentation headers (func->action) (Mika Penttilä) [RHEL-1349]
- pagevec: rename fbatch_count() (Mika Penttilä) [RHEL-1349]
- scatterlist: add sg_set_folio() (Mika Penttilä) [RHEL-1349]
- mm: add __folio_batch_release() (Mika Penttilä) [RHEL-1349]
- mm: fix a few rare cases of using swapin error pte marker (Mika Penttilä) [RHEL-1349]
- mm/uffd: fix pte marker when fork() without fork event (Mika Penttilä) [RHEL-1349]
- shmem: fix W=1 build warnings with CONFIG_SHMEM=n (Mika Penttilä) [RHEL-1349]
- shmem: add shmem_read_folio() and shmem_read_folio_gfp() (Mika Penttilä) [RHEL-1349]
- mm: fix khugepaged with shmem_enabled=advise (Mika Penttilä) [RHEL-1349]
- shmem: convert shmem_write_end() to use a folio (Mika Penttilä) [RHEL-1349]
- swap: avoid holding swap reference in swap_cache_get_folio (Mika Penttilä) [RHEL-1349]
- mm/memfd: add F_SEAL_EXEC (Mika Penttilä) [RHEL-1349]
- mm: fix vma->anon_name memory leak for anonymous shmem VMAs (Mika Penttilä) [RHEL-1349]
- mm: anonymous shared memory naming (Mika Penttilä) [RHEL-1349]
- mm: use pte markers for swap errors (Mika Penttilä) [RHEL-1349]
- mm/shmem: remove unneeded assignments in shmem_get_folio_gfp() (Mika Penttilä) [RHEL-1349]
- kunit: Add kunit_add_action() to defer a call until test exit (Mika Penttilä) [RHEL-1349]
- debugfs: fix error when writing negative value to atomic_t debugfs file (Mika Penttilä) [RHEL-1349]
- libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value (Mika Penttilä) [RHEL-1349]
- fbdev: Add initializer macros for struct fb_ops (Mika Penttilä) [RHEL-1349]
- fbdev: Move I/O read and write code into helper functions (Mika Penttilä) [RHEL-1349]
- fbdev: Return number of bytes read or written (Mika Penttilä) [RHEL-1349]
- of: Rename of_modalias_node() (Mika Penttilä) [RHEL-1349]
- of: move from strlcpy with unused retval to strscpy (Mika Penttilä) [RHEL-1349]
- fbdev: Handle video= parameter in video/cmdline.c (Mika Penttilä) [RHEL-1349]
- fbdev: Move option-string lookup into helper (Mika Penttilä) [RHEL-1349]
- fbdev: Unexport fb_mode_option (Mika Penttilä) [RHEL-1349]
- fbdev: Read video= option with fb_get_option() in modedb (Mika Penttilä) [RHEL-1349]
- fbdev: Support NULL for name in option-string lookup (Mika Penttilä) [RHEL-1349]
- fbdev: Transfer video= option strings to caller; clarify ownership (Mika Penttilä) [RHEL-1349]
- fbdev: Fix contact info in fb_cmdline.c (Mika Penttilä) [RHEL-1349]
- nfsd: lock_rename() needs both directories to live on the same fs (Jeffrey Layton) [RHEL-14840]
- iommu: Optimise PCI SAC address trick (Jerry Snitselaar) [RHEL-11705]
- ipv4: Set offload_failed flag in fibmatch results (Guillaume Nault) [RHEL-14295]
- net: ipv4: fix one memleak in __inet_del_ifa() (Guillaume Nault) [RHEL-14295]
- nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (Guillaume Nault) [RHEL-14295]
- nexthop: Make nexthop bucket dump more efficient (Guillaume Nault) [RHEL-14295]
- nexthop: Fix infinite nexthop dump when using maximum nexthop ID (Guillaume Nault) [RHEL-14295]
- Revert "tcp: avoid the lookup process failing to get sk in ehash table" (Guillaume Nault) [RHEL-14295]
- pptp: Fix fib lookup calls. (Guillaume Nault) [RHEL-14296]
- x86/sgx: mark as supported (Vladis Dronov) [2041883]
- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (Vladis Dronov) [2041883]
- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (Vladis Dronov) [2041883]
- Documentation: Fix typos (only the SGX part) (Vladis Dronov) [2041883]
- x86/sgx: Avoid using iterator after loop in sgx_mmu_notifier_release() (Vladis Dronov) [2041883]
- selftests/sgx: Add "test_encl.elf" to TEST_FILES (Vladis Dronov) [2041883]
- convert sgx_set_attribute() to fdget()/fdput() (Vladis Dronov) [2041883]
- x86/sgx: use VM_ACCESS_FLAGS (Vladis Dronov) [2041883]
- x86/sgx: Replace kmap/kunmap_atomic() calls (Vladis Dronov) [2041883]
- x86/sgx: Reduce delay and interference of enclave release (Vladis Dronov) [2041883]
- x86/vdso: Conditionally export __vdso_sgx_enter_enclave() (Vladis Dronov) [2041883]
- x86/sgx: Add overflow check in sgx_validate_offset_length() (Vladis Dronov) [2041883]
- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (Eric Auger) [RHEL-7126]
- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Log message when controller reset is requested but not issued (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Fix deadlock on firmware crashdump (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Tomas Henzl) [RHEL-8245]
- scsi: Add HAS_IOPORT dependencies (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Tomas Henzl) [RHEL-8245]
- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (Paolo Bonzini) [RHEL-10059]
- x86/sev: Do not handle #VC for DR7 read/write (Paolo Bonzini) [RHEL-10059]
- x86/sev: Use the GHCB protocol when available for SNP CPUID requests (Paolo Bonzini) [RHEL-10059]
- x86/sev: Check for user-space IOIO pointing to kernel space (Paolo Bonzini) [RHEL-10059]
- x86/sev: Check IOBM for IOIO exceptions from user-space (Paolo Bonzini) [RHEL-10059]
- x86/sev: Disable MMIO emulation from user mode (Paolo Bonzini) [RHEL-10059]
- x86/mm: Fix enc_status_change_finish_noop() (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (Paolo Bonzini) [RHEL-10059]
- x86/mm: Allow guest.enc_status_change_prepare() to fail (Paolo Bonzini) [RHEL-10059]
- x86/coco: Mark cc_platform_has() and descendants noinstr (Paolo Bonzini) [RHEL-10059]
- virt: sevguest: Add CONFIG_CRYPTO dependency (Paolo Bonzini) [RHEL-10059]
- mm/page_alloc: make deferred page init free pages in MAX_ORDER blocks (Paolo Bonzini) [RHEL-10059]
- x86/sev: Change npages to unsigned long in snp_accept_memory() (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Make sure unaccepted table is mapped (Paolo Bonzini) [RHEL-10059]
- x86/efi: Safely enable unaccepted memory in UEFI (Paolo Bonzini) [RHEL-10059]
- x86/sev: Add SNP-specific unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/sev: Use large PSC requests if applicable (Paolo Bonzini) [RHEL-10059]
- x86/sev: Allow for use of the early boot GHCB for PSC requests (Paolo Bonzini) [RHEL-10059]
- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/sev: Fix calculation of end address based on number of pages (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Wrap exit reason with hcall_func() (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Add unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Refactor try_accept_one() (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (Paolo Bonzini) [RHEL-10059]
- efi: Add unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/boot/compressed: Handle unaccepted memory (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (Paolo Bonzini) [RHEL-10059]
- efi/libstub: Implement support for unaccepted memory (Paolo Bonzini) [RHEL-10059]
- efi/x86: Get full memory map in allocate_e820() (Paolo Bonzini) [RHEL-10059]
- memblock tests: Fix compilation errors. (Paolo Bonzini) [RHEL-10059]
- mm: Add support for unaccepted memory (Paolo Bonzini) [RHEL-10059]
- x86/boot: Centralize __pa()/__va() definitions (Paolo Bonzini) [RHEL-10059]
- x86/boot: Add an efi.h header for the decompressor (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Drop flags from __tdx_hypercall() (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Disable NOTIFY_ENABLES (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Relax SEPT_VE_DISABLE check for debug TD (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE (Paolo Bonzini) [RHEL-10059]
- cpuidle, tdx: Make TDX code noinstr clean (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Remove TDX_HCALL_ISSUE_STI (Paolo Bonzini) [RHEL-10059]
- arch/idle: Change arch_cpu_idle() behavior: always exit with IRQs disabled (Paolo Bonzini) [RHEL-10059]
- x86/insn: Avoid namespace clash by separating instruction decoder MMIO type from MMIO trace type (Paolo Bonzini) [RHEL-10059]
- mm: avoid passing 0 to __ffs() (Paolo Bonzini) [RHEL-10059]
- mm, treewide: redefine MAX_ORDER sanely (Paolo Bonzini) [RHEL-10059]
- net: hns3: add max order judgement for tx spare buffer (Paolo Bonzini) [RHEL-10059]
- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (Paolo Bonzini) [RHEL-10059]
- mm/slub: fix MAX_ORDER usage in calculate_order() (Paolo Bonzini) [RHEL-10059]
- mm/page_reporting: fix MAX_ORDER usage in page_reporting_register() (Paolo Bonzini) [RHEL-10059]
- perf/core: fix MAX_ORDER usage in rb_alloc_aux_page() (Paolo Bonzini) [RHEL-10059]
- genwqe: fix MAX_ORDER usage (Paolo Bonzini) [RHEL-10059]
- drm/i915: fix MAX_ORDER usage in i915_gem_object_get_pages_internal() (Paolo Bonzini) [RHEL-10059]
- floppy: fix MAX_ORDER usage (Paolo Bonzini) [RHEL-10059]
- um: fix MAX_ORDER usage in linux_main() (Paolo Bonzini) [RHEL-10059]
- sparc/mm: fix MAX_ORDER usage in tsb_grow() (Paolo Bonzini) [RHEL-10059]
- arch: mm: rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER (Paolo Bonzini) [RHEL-10059]
- redhat/configs: update efi configs (Paolo Bonzini) [RHEL-10059]
- efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment (Paolo Bonzini) [RHEL-10059]
- firmware/sysfb: Fix VESA format selection (Paolo Bonzini) [RHEL-10059]
- efi: Bump stub image version for macOS HVF compatibility (Paolo Bonzini) [RHEL-10059]
- efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure (Paolo Bonzini) [RHEL-10059]
- efi/libstub: zboot: Add compressed image to make targets (Paolo Bonzini) [RHEL-10059]
- efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L (Paolo Bonzini) [RHEL-10059]
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (Paolo Bonzini) [RHEL-10059]
- efi/libstub: smbios: Drop unused 'recsize' parameter (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Use SMBIOS processor version to key off Ampere quirk (Paolo Bonzini) [RHEL-10059]
- efi/libstub: smbios: Use length member instead of record struct size (Paolo Bonzini) [RHEL-10059]
- efi: earlycon: Reprobe after parsing config tables (Paolo Bonzini) [RHEL-10059]
- firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 (Paolo Bonzini) [RHEL-10059]
- efi: Use standard format for printing the EFI revision (Paolo Bonzini) [RHEL-10059]
- efi: zboot: Use EFI protocol to remap code/data with the right attributes (Paolo Bonzini) [RHEL-10059]
- efi/libstub: Add memory attribute protocol definitions (Paolo Bonzini) [RHEL-10059]
- efi: efivars: prevent double registration (Paolo Bonzini) [RHEL-10059]
- efi: verify that variable services are supported (Paolo Bonzini) [RHEL-10059]
- efi: memmap: Disregard bogus entries instead of returning them (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines (Paolo Bonzini) [RHEL-10059]
- firmware/sysfb: Fix EFI/VESA format selection (Paolo Bonzini) [RHEL-10059]
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Paolo Bonzini) [RHEL-10059]
- efi: Accept version 2 of memory attributes table (Paolo Bonzini) [RHEL-10059]
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Paolo Bonzini) [RHEL-10059]
- efi: fix NULL-deref in init error path (Paolo Bonzini) [RHEL-10059]
- efi: Put Linux specific magic number in the DOS header (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Always enable initrd command line loader and bump version (Paolo Bonzini) [RHEL-10059]
- efi: stub: use random seed from EFI variable (Paolo Bonzini) [RHEL-10059]
- efi: random: combine bootloader provided RNG seed with RNG protocol output (Paolo Bonzini) [RHEL-10059]
- efi: memmap: Move manipulation routines into x86 arch tree (Paolo Bonzini) [RHEL-10059]
- efi: memmap: Move EFI fake memmap support into x86 arch tree (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Undeprecate the command line initrd loader (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Add mixed mode support to command line initrd loader (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Permit mixed mode return types other than efi_status_t (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Implement devicepath support for initrd commandline loader (Paolo Bonzini) [RHEL-10059]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Merge zboot decompressor with the ordinary stub (Paolo Bonzini) [RHEL-10059]
- efi/arm64: libstub: Split off kernel image relocation for builtin stub (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Factor out min alignment and preferred kernel load address (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Add image code and data size to the zimage metadata (Paolo Bonzini) [RHEL-10059]
- efi/libstub: Use relocated version of kernel's struct screen_info (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Factor out EFI stub entrypoint into separate file (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Provide local implementations of strrchr() and memchr() (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Move screen_info handling to common code (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Enable efi_printk() in zboot decompressor (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Clone memcmp() into the stub (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Use local strncmp() implementation unconditionally (Paolo Bonzini) [RHEL-10059]
- MAINTAINERS: adjust entry after arm64 efi-entry.S file movement (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Move efi-entry.S into the libstub source directory (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel() (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel() (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Deduplicate ftrace command line argument filtering (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Drop handling of EFI properties table (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Drop randomization of runtime memory map (Paolo Bonzini) [RHEL-10059]
- ARM: 9255/1: efi/dump UEFI runtime page tables for ARM (Paolo Bonzini) [RHEL-10059]
- efi: random: Use 'ACPI reclaim' memory for random seed (Paolo Bonzini) [RHEL-10059]
- efi: random: reduce seed size to 32 bytes (Paolo Bonzini) [RHEL-10059]
- efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0 (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Fix incorrect payload size in zboot header (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Give efi_main() asmlinkage qualification (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Remove zboot signing from build options (Paolo Bonzini) [RHEL-10059]
- efi: pstore: Follow convention for the efi-pstore backend name (Paolo Bonzini) [RHEL-10059]
- efi/arm64: libstub: avoid SetVirtualAddressMap() when possible (Paolo Bonzini) [RHEL-10059]
- efi: zboot: create MemoryMapped() device path for the parent if needed (Paolo Bonzini) [RHEL-10059]
- efi: libstub: fix up the last remaining open coded boot service call (Paolo Bonzini) [RHEL-10059]
- efi/arm: libstub: move ARM specific code out of generic routines (Paolo Bonzini) [RHEL-10059]
- efi/libstub: measure EFI LoadOptions (Paolo Bonzini) [RHEL-10059]
- efi/libstub: refactor the initrd measuring functions (Paolo Bonzini) [RHEL-10059]
- efi: libstub: install boot-time memory map as config table (Paolo Bonzini) [RHEL-10059]
- efi: libstub: remove DT dependency from generic stub (Paolo Bonzini) [RHEL-10059]
- efi: libstub: unify initrd loading between architectures (Paolo Bonzini) [RHEL-10059]
- efi: libstub: remove pointless goto kludge (Paolo Bonzini) [RHEL-10059]
- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (Paolo Bonzini) [RHEL-10059]
- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (Paolo Bonzini) [RHEL-10059]
- efi: libstub: drop pointless get_memory_map() call (Paolo Bonzini) [RHEL-10059]
- efi: libstub: fix type confusion for load_options_size (Paolo Bonzini) [RHEL-10059]
- efi/libstub: implement generic EFI zboot (Paolo Bonzini) [RHEL-10059]
- efi/libstub: move efi_system_table global var into separate object (Paolo Bonzini) [RHEL-10059]
- efi/libstub: use EFI provided memcpy/memset routines (Paolo Bonzini) [RHEL-10059]
- efi/libstub: add some missing EFI prototypes (Paolo Bonzini) [RHEL-10059]
- efi: libstub: check Shim mode using MokSBStateRT (Paolo Bonzini) [RHEL-10059]
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Paolo Bonzini) [RHEL-10059]
- efi/x86: libstub: remove unused variable (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Disable struct randomization (Paolo Bonzini) [RHEL-10059]
- efi: Correct comment on efi_memmap_alloc (Paolo Bonzini) [RHEL-10059]
- drivers: fix typo in firmware/efi/memmap.c (Paolo Bonzini) [RHEL-10059]
Resolves: rhbz#2041883, RHEL-10059, RHEL-11705, RHEL-1349, RHEL-14295, RHEL-14296, RHEL-14840, RHEL-7126, RHEL-8245

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-11-02 13:09:26 -04:00
Scott Weaver
9ec868c9fb kernel-5.14.0-381.el9
Enabling -Werror for s390x and ppc64le was dropped as there are
still warnings that need addressed before we can enable this.

* Mon Oct 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-381.el9]
- ethernet: ibmveth: use ether_addr_to_u64() (Mamatha Inamdar) [RHEL-11214]
- ethernet: ibmveth: use default_groups in kobj_type (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Use dcbf rather than dcbfl (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Remove condition to recompute TCP header checksum. (Mamatha Inamdar) [RHEL-11214]
- team: fix null-ptr-deref when team device type is changed (Hangbin Liu) [RHEL-13965]
- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13965]
- team: reset team's flags when down link is P2P device (Hangbin Liu) [RHEL-13965]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric event names for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Move JSON/events to appropriate files for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop STORES_PER_INST metric event for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop some of the JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update the JSON/events descriptions for power10 platform (Mamatha Inamdar) [RHEL-11206]
- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (Hangbin Liu) [RHEL-13963]
- net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (Hangbin Liu) [RHEL-13963]
- ipv6: ignore dst hint for multipath routes (Hangbin Liu) [RHEL-13963]
- ip6mr: Fix skb_under_panic in ip6mr_cache_report() (Hangbin Liu) [RHEL-13963]
- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (Hangbin Liu) [RHEL-13963]
- ipv6/addrconf: fix a potential refcount underflow for idev (Hangbin Liu) [RHEL-13963]
- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). (Hangbin Liu) [RHEL-13963]
- udp: re-score reuseport groups when connected sockets are present (Paolo Abeni) [RHEL-14356]
- udp6: fix udp6_ehashfn() typo (Paolo Abeni) [RHEL-14356]
- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (Paolo Abeni) [RHEL-14356]
- selftests/powerpc/dexcr: Add DEXCR status utility lsdexcr (Mamatha Inamdar) [RHEL-11207]
- selftests/powerpc/dexcr: Add hashst/hashchk test (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Move HASHCHK trap handler (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Support userspace ROP protection (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Handle hashchk exception (Mamatha Inamdar) [RHEL-11207]
- leds: Clear LED_INIT_DEFAULT_TRIGGER when clearing current trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix oops about sleeping in led_trigger_blink() (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix set_brightness_delayed() race (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix reference to led_set_brightness() in doc (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Remove ide-disk trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: trigger: use RCU to protect the led_cdevs list (Jose Ignacio Tornos Martinez) [RHEL-5083]
- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (Mamatha Inamdar) [RHEL-8392]
- mm, mremap: fix mremap() expanding for vma's with vm_ops->close() (Donald Dutile) [RHEL-9198]
- wifi: rtw89: support U-NII-4 channels on 5GHz band (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: introduce realtek ACPI DSM method (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: 8851b: add 8851B basic chip_info (Íñigo Huguet) [RHEL-5740]
Resolves: RHEL-11206, RHEL-11207, RHEL-11214, RHEL-13963, RHEL-13965, RHEL-14356, RHEL-5083, RHEL-5740, RHEL-8392, RHEL-9198

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-30 16:21:01 -04:00
Scott Weaver
8810eb2f46 kernel-5.14.0-381.el9
* Mon Oct 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-381.el9]
- ethernet: ibmveth: use ether_addr_to_u64() (Mamatha Inamdar) [RHEL-11214]
- ethernet: ibmveth: use default_groups in kobj_type (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Use dcbf rather than dcbfl (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Remove condition to recompute TCP header checksum. (Mamatha Inamdar) [RHEL-11214]
- team: fix null-ptr-deref when team device type is changed (Hangbin Liu) [RHEL-13965]
- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13965]
- team: reset team's flags when down link is P2P device (Hangbin Liu) [RHEL-13965]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric event names for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Move JSON/events to appropriate files for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop STORES_PER_INST metric event for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop some of the JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update the JSON/events descriptions for power10 platform (Mamatha Inamdar) [RHEL-11206]
- redhat: Enable -Werror for s390x and ppc64le, too (Thomas Huth) [RHEL-12454]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Thomas Huth) [RHEL-12454]
- scsi: ibmvscsi: Avoid multi-field memset() overflow by aiming at srp (Thomas Huth) [RHEL-12454]
- uaccess: fix type mismatch warnings from access_ok() (Thomas Huth) [RHEL-12454]
- s390/con3270: use proper type for tasklet function (Thomas Huth) [RHEL-12454]
- net/smc: Remove left-over label and code from a previous incomplete backport (Thomas Huth) [RHEL-12454]
- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (Hangbin Liu) [RHEL-13963]
- net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (Hangbin Liu) [RHEL-13963]
- ipv6: ignore dst hint for multipath routes (Hangbin Liu) [RHEL-13963]
- ip6mr: Fix skb_under_panic in ip6mr_cache_report() (Hangbin Liu) [RHEL-13963]
- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (Hangbin Liu) [RHEL-13963]
- ipv6/addrconf: fix a potential refcount underflow for idev (Hangbin Liu) [RHEL-13963]
- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). (Hangbin Liu) [RHEL-13963]
- udp: re-score reuseport groups when connected sockets are present (Paolo Abeni) [RHEL-14356]
- udp6: fix udp6_ehashfn() typo (Paolo Abeni) [RHEL-14356]
- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (Paolo Abeni) [RHEL-14356]
- selftests/powerpc/dexcr: Add DEXCR status utility lsdexcr (Mamatha Inamdar) [RHEL-11207]
- selftests/powerpc/dexcr: Add hashst/hashchk test (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Move HASHCHK trap handler (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Support userspace ROP protection (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Handle hashchk exception (Mamatha Inamdar) [RHEL-11207]
- leds: Clear LED_INIT_DEFAULT_TRIGGER when clearing current trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix oops about sleeping in led_trigger_blink() (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix set_brightness_delayed() race (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix reference to led_set_brightness() in doc (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Remove ide-disk trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: trigger: use RCU to protect the led_cdevs list (Jose Ignacio Tornos Martinez) [RHEL-5083]
- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (Mamatha Inamdar) [RHEL-8392]
- mm, mremap: fix mremap() expanding for vma's with vm_ops->close() (Donald Dutile) [RHEL-9198]
- wifi: rtw89: support U-NII-4 channels on 5GHz band (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: introduce realtek ACPI DSM method (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: 8851b: add 8851B basic chip_info (Íñigo Huguet) [RHEL-5740]
Resolves: RHEL-11206, RHEL-11207, RHEL-11214, RHEL-12454, RHEL-13963, RHEL-13965, RHEL-14356, RHEL-5083, RHEL-5740, RHEL-8392, RHEL-9198

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-30 11:09:42 -04:00
Scott Weaver
201583b8f6 kernel-5.14.0-380.el9
* Wed Oct 25 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-380.el9]
- Add CONFIG_LRU_GEN to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- Add CONFIG_LRU_GEN_STATS to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- Add CONFIG_LRU_GEN_ENABLED to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- Add CONFIG_CACHESTAT_SYSCALL to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix failed copyup of fileattr on a symlink (Chris von Recklinghausen) [RHEL-1848]
- memcontrol: ensure memcg acquired by id is properly set up (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalk: fix bootstopping regression from extra pte_unmap() (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: skip CMA pages when they are not eligible (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: fix can_swap in lru_gen_look_around() (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: avoid race in inc_min_seq() (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: fix per-zone reclaim (Chris von Recklinghausen) [RHEL-1848]
- madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
- madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
- madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: don't spin during memcg release (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: fix endless looping over same migrate block (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalk: fix EFI_PGT_DUMP of espfix area (Chris von Recklinghausen) [RHEL-1848]
- fuse: ioctl: translate ENOSYS in outarg (Chris von Recklinghausen) [RHEL-1848]
- mm/mglru: make memcg_lru->lock irq safe (Chris von Recklinghausen) [RHEL-1848]
- mm/memory: handle_pte_fault() use pte_offset_map_nolock() (Chris von Recklinghausen) [RHEL-1848]
- mm/memory: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/huge_memory: split huge pmd under one pte_offset_map() (Chris von Recklinghausen) [RHEL-1848]
- mm/gup: remove FOLL_SPLIT_PMD use of pmd_trans_unstable() (Chris von Recklinghausen) [RHEL-1848]
- mm/migrate_device: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/mglru: allow pte_offset_map_nolock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/swapoff: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: clean up force_shm_swapin_readahead() (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: clean up pte_offset_map_lock() scans (Chris von Recklinghausen) [RHEL-1848]
- mm/mremap: retry if either pte_offset_map_*lock() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/mprotect: delete pmd_none_or_clear_bad_unless_trans_huge() (Chris von Recklinghausen) [RHEL-1848]
- mm/various: give up if pte_offset_map[_lock]() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/debug_vm_pgtable,page_table_check: warn pte map fails (Chris von Recklinghausen) [RHEL-1848]
- mm/userfaultfd: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/userfaultfd: retry if pte_offset_map() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/hmm: retry if pte_offset_map() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/vmalloc: vmalloc_to_page() use pte_offset_kernel() (Chris von Recklinghausen) [RHEL-1848]
- mm/vmwgfx: simplify pmd & pud mapping dirty helpers (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalk: walk_pte_range() allow for pte_offset_map() (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalkers: ACTION_AGAIN if pte_offset_map_lock() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/page_vma_mapped: pte_offset_map_nolock() not pte_lockptr() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_vma_mapped: reformat map_pte() with less indentation (Chris von Recklinghausen) [RHEL-1848]
- mm/page_vma_mapped: delete bogosity in page_vma_mapped_walk() (Chris von Recklinghausen) [RHEL-1848]
- mm/filemap: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/pgtable: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/pgtable: kmap_local_page() instead of kmap_atomic() (Chris von Recklinghausen) [RHEL-1848]
- mm/migrate: remove cruft from migration_entry_wait()s (Chris von Recklinghausen) [RHEL-1848]
- mm: use pmdp_get_lockless() without surplus barrier() (Chris von Recklinghausen) [RHEL-1848]
- mm: skip CMA pages when they are not available (Chris von Recklinghausen) [RHEL-1848]
- memcg: use helper macro FLUSH_TIME (Chris von Recklinghausen) [RHEL-1848]
- mm: fix failure to unmap pte on highmem systems (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: fix workingset accounting (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: cleanup lru_gen_test_recent() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: add helpers in page table walks (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: cleanup lru_gen_soft_reclaim() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: use macro for bitmap (Chris von Recklinghausen) [RHEL-1848]
- selftests: cgroup: fix unexpected failure on test_memcg_low (Chris von Recklinghausen) [RHEL-1848]
- mm/memcontrol: fix typo in comment (Chris von Recklinghausen) [RHEL-1848]
- Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: update pageblock skip when first migration candidate is not at the start (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: only force pageblock scan completion when skip hints are obeyed (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: ensure rescanning only happens on partially scanned pageblocks (Chris von Recklinghausen) [RHEL-1848]
- cachestat: implement cachestat syscall (Chris von Recklinghausen) [RHEL-1848]
- workingset: refactor LRU refault to expose refault recency check (Chris von Recklinghausen) [RHEL-1848]
- scripts: fix the gfp flags header path in gfp-translate (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: fix divide error in damon_nr_accesses_to_accesses_bp() (Chris von Recklinghausen) [RHEL-1848]
- mm: Multi-gen LRU: remove wait_event_killable() (Chris von Recklinghausen) [RHEL-1848]
- memcg: do not modify rstat tree for zero updates (Chris von Recklinghausen) [RHEL-1848]
- vmscan: memcg: sleep when flushing stats during reclaim (Chris von Recklinghausen) [RHEL-1848]
- workingset: memcg: sleep when flushing stats in workingset_refault() (Chris von Recklinghausen) [RHEL-1848]
- memcg: sleep during flushing stats in safe contexts (Chris von Recklinghausen) [RHEL-1848]
- memcg: replace stats_flush_lock with an atomic (Chris von Recklinghausen) [RHEL-1848]
- memcg: do not flush stats in irq context (Chris von Recklinghausen) [RHEL-1848]
- memcg: rename mem_cgroup_flush_stats_"delayed" to "ratelimited" (Chris von Recklinghausen) [RHEL-1848]
- cgroup: rename cgroup_rstat_flush_"irqsafe" to "atomic" (Chris von Recklinghausen) [RHEL-1848]
- selftests/mm: smoke test UFFD_FEATURE_WP_UNPOPULATED (Chris von Recklinghausen) [RHEL-1848]
- mm/uffd: UFFD_FEATURE_WP_UNPOPULATED (Chris von Recklinghausen) [RHEL-1848]
- selftests/mm: fix split huge page tests (Chris von Recklinghausen) [RHEL-1848]
- slab: Adjust comment after refactoring of gfp.h (Chris von Recklinghausen) [RHEL-1848]
- fs: Fix description of vfs_tmpfile() (Chris von Recklinghausen) [RHEL-1848]
- instrumented.h: Fix all kernel-doc format warnings (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: handle alloc failures in kmsan_ioremap_page_range() (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: handle alloc failures in kmsan_vmap_pages_range_noflush() (Chris von Recklinghausen) [RHEL-1848]
- mm: fix memory leak on mm_init error handling (Chris von Recklinghausen) [RHEL-1848]
- objtool: add UACCESS exceptions for __tsan_volatile_read/write (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable ftrace in kmsan core code (Chris von Recklinghausen) [RHEL-1848]
- kasan: mark addr_has_metadata __always_inline (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: avoid futile retries (Chris von Recklinghausen) [RHEL-1848]
- mm: add folio_estimated_sharers() (Chris von Recklinghausen) [RHEL-1848]
- kasan: reset page tags properly with sampling (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: simplify lru_gen_look_around() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: improve walk_pmd_range() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: improve lru_gen_exit_memcg() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for memcg LRU (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for Bloom filters (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for rmap/PT walk feedback (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for working set protection (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core-test: add a test for damon_update_monitoring_results() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: update monitoring results for new monitoring attributes (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: update comments in damon.h for damon_attrs (Chris von Recklinghausen) [RHEL-1848]
- swap_state: update shadow_nodes for anonymous page (Chris von Recklinghausen) [RHEL-1848]
- filemap: convert filemap_map_pmd() to take a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: convert wp_page_copy() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm: add vma_alloc_zeroed_movable_folio() (Chris von Recklinghausen) [RHEL-1848]
- Revert "x86: kmsan: sync metadata pages on page fault" (Chris von Recklinghausen) [RHEL-1848]
- mm: add folio_add_new_anon_rmap() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert total_compound_mapcount() to folio_total_mapcount() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert head_subpages_mapcount() into folio_nr_pages_mapped() (Chris von Recklinghausen) [RHEL-1848]
- mm: remove folio_pincount_ptr() and head_compound_pincount() (Chris von Recklinghausen) [RHEL-1848]
- mm/kasan: simplify and refine kasan_cache code (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: add is_kmalloc_cache() helper function (Chris von Recklinghausen) [RHEL-1848]
- workingset: fix confusion around eviction vs refault container (Chris von Recklinghausen) [RHEL-1848]
- mm/thp: check and bail out if page in deferred queue already (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: simplify arch_has_hw_pte_young() check (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: clarify scan_control flags (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: per-node lru_gen_folio lists (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: shuffle should_run_aging() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: remove aging fairness safeguard (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: remove eviction fairness safeguard (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: rename lru_gen_struct to lru_gen_folio (Chris von Recklinghausen) [RHEL-1848]
- madvise: convert madvise_cold_or_pageout_pte_range() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm/memory: add vm_normal_folio() (Chris von Recklinghausen) [RHEL-1848]
- kasan: allow sampling page_alloc allocations for HW_TAGS (Chris von Recklinghausen) [RHEL-1848]
- swapfile: get rid of volatile and avoid redundant read (Chris von Recklinghausen) [RHEL-1848]
- mm: huge_memory: convert madvise_free_huge_pmd to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: introduce hugetlb_walk() (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make walk_hugetlb_range() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make follow_hugetlb_page() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make hugetlb_follow_page_mask() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make userfaultfd_huge_must_wait() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: move swap entry handling into vma lock when faulted (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: document huge_pte_offset usage (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: don't wait for migration entry during follow page (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: let vma_offset_start() to return start (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: update vma flag check for hugetlb vma lock (Chris von Recklinghausen) [RHEL-1848]
- mm/uffd: always wr-protect pte in pte|pmd_mkuffd_wp() (Chris von Recklinghausen) [RHEL-1848]
- mm: move folio_set_compound_order() to mm/internal.h (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of kasan to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of page_owner to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of mm-api to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
- mm/MADV_COLLAPSE: set EAGAIN on unexpected page refcount (Chris von Recklinghausen) [RHEL-1848]
- mm/gup: add folio to list when folio_isolate_lru() succeed (Chris von Recklinghausen) [RHEL-1848]
- mm: extend max struct page size for kmsan (Chris von Recklinghausen) [RHEL-1848]
- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE (Chris von Recklinghausen) [RHEL-1848]
- coredump: Move dump_emit_page() to kill unused warning (Chris von Recklinghausen) [RHEL-1848]
- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: fix crash during cgroup migration (Chris von Recklinghausen) [RHEL-1848]
- Revert "mm/compaction: fix set skip in fast_find_migrateblock" (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix tmpfile leak (Chris von Recklinghausen) [RHEL-1848]
- mm/shmem: restore SHMEM_HUGE_DENY precedence over MADV_COLLAPSE (Chris von Recklinghausen) [RHEL-1848]
- mm/MADV_COLLAPSE: don't expand collapse when vm_end is past requested end (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: really allocate vma lock for all sharable vmas (Chris von Recklinghausen) [RHEL-1848]
- kmsan: export kmsan_handle_urb (Chris von Recklinghausen) [RHEL-1848]
- kmsan: include linux/vmalloc.h (Chris von Recklinghausen) [RHEL-1848]
- mm: Rename pmd_read_atomic() (Chris von Recklinghausen) [RHEL-1848]
- mm: Fix pmd_read_atomic() (Chris von Recklinghausen) [RHEL-1848]
- x86/mm/pae: Make pmd_t similar to pte_t (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: set head flag before setting compound_order in __prep_compound_gigantic_folio (Chris von Recklinghausen) [RHEL-1848]
- mm: fix typo in struct pglist_data code comment (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: fix races between updates of subpages_mapcount (Chris von Recklinghausen) [RHEL-1848]
- mm: memcg: fix swapcached stat accounting (Chris von Recklinghausen) [RHEL-1848]
- selftests: cgroup: make sure reclaim target memcg is unprotected (Chris von Recklinghausen) [RHEL-1848]
- selftests: cgroup: refactor proactive reclaim code to reclaim_until() (Chris von Recklinghausen) [RHEL-1848]
- mm: memcg: fix stale protection of reclaim target memcg (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: test removed scheme sysfs dir access bug (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: change hugetlb allocation functions to return a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert hugetlb prep functions to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert free_gigantic_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert enqueue_huge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert add_hugetlb_page() to folios and add hugetlb_cma_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert update_and_free_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert remove_hugetlb_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert dissolve_free_huge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert destroy_compound_gigantic_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm: add folio dtor and order setter functions (Chris von Recklinghausen) [RHEL-1848]
- folio-compat: remove lru_cache_add() (Chris von Recklinghausen) [RHEL-1848]
- khugepage: replace lru_cache_add() with folio_add_lru() (Chris von Recklinghausen) [RHEL-1848]
- userfaultfd: replace lru_cache functions with folio_add functions (Chris von Recklinghausen) [RHEL-1848]
- fuse: convert fuse_try_move_page() to use folios (Chris von Recklinghausen) [RHEL-1848]
- filemap: convert replace_page_cache_page() to replace_page_cache_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: fix madvise_pageout for private file mappings (Chris von Recklinghausen) [RHEL-1848]
- Revert "kmsan: unpoison @tlb in arch_tlb_gather_mmu()" (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: remove NULL checks on NODE_DATA() (Chris von Recklinghausen) [RHEL-1848]
- mm/kfence: remove hung_task cruft (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: clean up the end of __split_huge_pmd_locked() (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: subpages_mapcount COMPOUND_MAPPED if PMD-mapped (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: subpages_mapcount of PTE-mapped subpages (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: test non-context inputs to rm_contexts file (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: handle the normal !PageCompound case first (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: lock_compound_mapcounts() on THP mapcounts (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: simplify compound page mapcount handling (Chris von Recklinghausen) [RHEL-1848]
- mm,hugetlb: use folio fields in second tail page (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert move_hugetlb_state() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugeltb_cgroup: convert hugetlb_cgroup_commit_charge*() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert hugetlb_cgroup_uncharge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert free_huge_page to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert isolate_or_dissolve_huge_page to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert hugetlb_cgroup_migrate to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert set_hugetlb_cgroup*() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert hugetlb_cgroup_from_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert __set_hugetlb_cgroup() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm: vmscan: split khugepaged stats from direct reclaim stats (Chris von Recklinghausen) [RHEL-1848]
- mm, hwpoison: when copy-on-write hits poison, take page offline (Chris von Recklinghausen) [RHEL-1848]
- mm, hwpoison: try to recover from copy-on write faults (Chris von Recklinghausen) [RHEL-1848]
- percpu_counter: add percpu_counter_sum_all interface (Chris von Recklinghausen) [RHEL-1848]
- mm: convert mm's rss stats into percpu_counter (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: add tests for DAMON_LRU_SORT's enabled parameter (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: enable and disable synchronously (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: add tests for DAMON_RECLAIM's enabled parameter (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: enable and disable synchronously (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/{reclaim,lru_sort}: remove unnecessarily included headers (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules: deduplicate init steps for DAMON context setup (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: introduce per-memory_block hwpoison counter (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: pass pfn to num_poisoned_pages_*() (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: move definitions of num_poisoned_pages_* to memory-failure.c (Chris von Recklinghausen) [RHEL-1848]
- mm,hwpoison,hugetlb,memory_hotplug: hotremove memory section with hwpoisoned hugepage (Chris von Recklinghausen) [RHEL-1848]
- Revert "mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in" (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: unify clearing of RestoreReserve for private pages (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add folio_hstate() (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: convert hugetlb_delete_from_page_cache() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add hugetlb_folio_subpool() helpers (Chris von Recklinghausen) [RHEL-1848]
- mm: add private field of first tail to struct page and struct folio (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add folio support to hugetlb specific flag macros (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: simplify hugetlb handling in follow_page_mask (Chris von Recklinghausen) [RHEL-1848]
- Revert "docs/zh_CN: core-api: Add timekeeping Chinese translation" (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add errseq Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add timekeeping Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add this_cpu_ops Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- mm: kasan: Extend kasan_metadata_size() to also cover in-object size (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: only zero requested size of buffer for kzalloc when debug enabled (Chris von Recklinghausen) [RHEL-1848]
- Revert "mm: align larger anonymous mappings on THP boundaries" (Chris von Recklinghausen) [RHEL-1848]
- mm: introduce arch_has_hw_nonleaf_pmd_young() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: don't delete vma_lock in hugetlb MADV_DONTNEED processing (Chris von Recklinghausen) [RHEL-1848]
- madvise: use zap_page_range_single for madvise dontneed (Chris von Recklinghausen) [RHEL-1848]
- mm: replace VM_WARN_ON to pr_warn if the node is offline with __GFP_THISNODE (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: fix __prep_compound_gigantic_page page flag setting (Chris von Recklinghausen) [RHEL-1848]
- kfence: fix stack trace pruning (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: retry folios written back while isolated (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs-schemes: skip stats update if the scheme directory is removed (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: refactor mm_khugepaged_scan_file tracepoint to remove filename from function call (Chris von Recklinghausen) [RHEL-1848]
- mm/page_exit: fix kernel doc warning in page_ext_put() (Chris von Recklinghausen) [RHEL-1848]
- mm: khugepaged: allow page allocation fallback to eligible nodes (Chris von Recklinghausen) [RHEL-1848]
- vfs: vfs_tmpfile: ensure O_EXCL flag is enforced (Chris von Recklinghausen) [RHEL-1848]
- docs: kmsan: fix formatting of "Example report" (Chris von Recklinghausen) [RHEL-1848]
- x86/traps: avoid KMSAN bugs originating from handle_bug() (Chris von Recklinghausen) [RHEL-1848]
- kmsan: make sure PREEMPT_RT is off (Chris von Recklinghausen) [RHEL-1848]
- Kconfig.debug: ensure early check for KMSAN in CONFIG_KMSAN_WARN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: core: kmsan_in_runtime() should return true in NMI context (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: Restore passing "caller" for tracing (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: remove !CONFIG_TRACING variants of kmalloc_[node_]trace() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: repair kernel-doc for __ksize() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: move lru_gen_add_mm() out of IRQ-off region (Chris von Recklinghausen) [RHEL-1848]
- mm/shmem: ensure proper fallback if page faults (Chris von Recklinghausen) [RHEL-1848]
- mm/userfaultfd: replace kmap/kmap_atomic() with kmap_local_page() (Chris von Recklinghausen) [RHEL-1848]
- x86: fortify: kmsan: fix KMSAN fortify builds (Chris von Recklinghausen) [RHEL-1848]
- x86: asm: make sure __put_user_size() evaluates pointer once (Chris von Recklinghausen) [RHEL-1848]
- Kconfig.debug: disable CONFIG_FRAME_WARN for KMSAN by default (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: export kmsan_copy_page_meta() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_isolation: fix clang deadcode warning (Chris von Recklinghausen) [RHEL-1848]
- rhashtable: make test actually random (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: fix memory leak associated with vma_lock structure (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: reduce potential fragmentation in make_alloc_exact() (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: zs_destroy_pool: add size_class NULL check (Chris von Recklinghausen) [RHEL-1848]
- treewide: use get_random_u32() when possible (Chris von Recklinghausen) [RHEL-1848]
- treewide: use prandom_u32_max() when possible, part 2 (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: use kmalloc_node() for off slab freelist_idx_t array allocation (Chris von Recklinghausen) [RHEL-1848]
- highmem: fix kmap_to_page() for kmap_local_page() addresses (Chris von Recklinghausen) [RHEL-1848]
- zram: always expose rw_page (Chris von Recklinghausen) [RHEL-1848]
- kasan: fix array-bounds warnings in tests (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: use damon_sz_region() in appropriate place (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: move sz_damon_region to damon_sz_region (Chris von Recklinghausen) [RHEL-1848]
- kmsan: unpoison @tlb in arch_tlb_gather_mmu() (Chris von Recklinghausen) [RHEL-1848]
- mmap: fix copy_vma() failure path (Chris von Recklinghausen) [RHEL-1848]
- mm/compaction: fix set skip in fast_find_migrateblock (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb.c: make __hugetlb_vma_unlock_write_put() static (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of page_owner to 6.0-rc7 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of ksm to 6.0-rc7 (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: initialize damon_target->list in damon_new_target() (Chris von Recklinghausen) [RHEL-1848]
- xfs: port to vfs{g,u}id_t and associated helpers (Chris von Recklinghausen) [RHEL-1848]
- vfs: open inside ->tmpfile() (Chris von Recklinghausen) [RHEL-1848]
- vfs: move open right after ->tmpfile() (Chris von Recklinghausen) [RHEL-1848]
- vfs: make vfs_tmpfile() static (Chris von Recklinghausen) [RHEL-1848]
- ovl: use vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
- cachefiles: use vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
- cachefiles: only pass inode to *mark_inode_inuse() helpers (Chris von Recklinghausen) [RHEL-1848]
- cachefiles: tmpfile error handling cleanup (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: cleanup mknod and tmpfile (Chris von Recklinghausen) [RHEL-1848]
- vfs: add vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: allocate vma lock for all sharable vmas (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: take hugetlb vma_lock when clearing vma_lock->vma pointer (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: fix vma lock handling during split vma and range unmapping (Chris von Recklinghausen) [RHEL-1848]
- mglru: mm/vmscan.c: fix imprecise comments (Chris von Recklinghausen) [RHEL-1848]
- mm/mglru: don't sync disk for each aging cycle (Chris von Recklinghausen) [RHEL-1848]
- mm: memcontrol: don't allocate cgroup swap arrays when memcg is disabled (Chris von Recklinghausen) [RHEL-1848]
- mm/secretmem: remove reduntant return value (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add available_huge_pages() func (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add selftest for MADV_COLLAPSE of uffd-minor memory (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add file/shmem MADV_COLLAPSE selftest for cleared pmd (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add thp collapse shmem testing (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add thp collapse file and tmpfs testing (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: modularize thp collapse memory operations (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: dedup THP helpers (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: add tracepoint to hpage_collapse_scan_file() (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: add file and shmem support to MADV_COLLAPSE (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: attempt to map file/shmem-backed pte-mapped THPs by pmds (Chris von Recklinghausen) [RHEL-1848]
- mm/shmem: add flag to enforce shmem THP in hugepage_vma_check() (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: retry on EAGAIN for MADV_COLLAPSE selftest (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: MADV_COLLAPSE return EAGAIN when page cannot be isolated (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: check compound_order() in collapse_pte_mapped_thp() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: deduplicate damon_{reclaim,lru_sort}_apply_parameters() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: return 'err' value when call kstrtoul() failed (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: update comments for rmqueue() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: rename damon_pageout_score() to damon_cold_score() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: freeze allocated pages before creating hugetlb pages (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: fix obsolete comment in deferred_pfn_valid() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: remove obsolete gfpflags_normal_context() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: use costly_order in WARN_ON_ONCE_GFP() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: init local variable buddy_pfn (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: use helper macro SZ_1{K,M} (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: make boot_nodestats static (Chris von Recklinghausen) [RHEL-1848]
- mm/page_table_check: fix typos (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: return void from damon_set_schemes() (Chris von Recklinghausen) [RHEL-1848]
- mm/secretmem: add __init annotation to secretmem_init() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: change damon_lru_sort_wmarks to static (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: change damon_reclaim_wmarks to static (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: use 'struct damon_target *' instead of 'void *' in target_valid() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify scheme create in lru_sort.c (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: avoid call damon_target_has_pid() repeatedly (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: handle CPU entry area (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: enable KMSAN builds for x86 (Chris von Recklinghausen) [RHEL-1848]
- entry: kmsan: introduce kmsan_unpoison_entry_regs() (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: don't instrument stack walking functions (Chris von Recklinghausen) [RHEL-1848]
- x86: kasan: kmsan: support CONFIG_GENERIC_CSUM on x86, enable it for KASAN/KMSAN (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: sync metadata pages on page fault (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: use __msan_ string functions where possible. (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: handle open-coded assembly in lib/iomem.c (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: skip shadow checks in __switch_to() (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: disable instrumentation of unsupported code (Chris von Recklinghausen) [RHEL-1848]
- security: kmsan: fix interoperability with auto-initialization (Chris von Recklinghausen) [RHEL-1848]
- kcov: kmsan: unpoison area->list in kcov_remote_area_put() (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable physical page merging in biovec (Chris von Recklinghausen) [RHEL-1848]
- crypto: kmsan: disable accelerated configs under KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable strscpy() optimization under KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add tests for KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: handle memory sent to/from USB (Chris von Recklinghausen) [RHEL-1848]
- virtio: kmsan: check/unpoison scatterlist in vring_map_one_sg() (Chris von Recklinghausen) [RHEL-1848]
- dma: kmsan: unpoison DMA mappings (Chris von Recklinghausen) [RHEL-1848]
- input: libps2: mark data received in __ps2_command() as initialized (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add iomap support (Chris von Recklinghausen) [RHEL-1848]
- instrumented.h: add KMSAN support (Chris von Recklinghausen) [RHEL-1848]
- init: kmsan: call KMSAN initialization routines (Chris von Recklinghausen) [RHEL-1848]
- kmsan: handle task creation and exiting (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: call KMSAN hooks from SLUB code (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: maintain KMSAN metadata for page operations (Chris von Recklinghausen) [RHEL-1848]
- MAINTAINERS: add entry for KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable instrumentation of unsupported common kernel code (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add KMSAN runtime core (Chris von Recklinghausen) [RHEL-1848]
- libnvdimm/pfn_dev: increase MAX_STRUCT_PAGE_SIZE (Chris von Recklinghausen) [RHEL-1848]
- kmsan: mark noinstr as __no_sanitize_memory (Chris von Recklinghausen) [RHEL-1848]
- kmsan: introduce __no_sanitize_memory and __no_kmsan_checks (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add ReST documentation (Chris von Recklinghausen) [RHEL-1848]
- asm-generic: instrument usercopy in cacheflush.h (Chris von Recklinghausen) [RHEL-1848]
- x86: asm: instrument usercopy in get_user() and put_user() (Chris von Recklinghausen) [RHEL-1848]
- instrumented.h: allow instrumenting both sides of copy_from_user() (Chris von Recklinghausen) [RHEL-1848]
- stackdepot: reserve 5 extra bits in depot_stack_handle_t (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: remove unnecessary 'NULL' values from pointer (Chris von Recklinghausen) [RHEL-1848]
- mm/mempolicy: use PAGE_ALIGN instead of open-coding it (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc.c: document bulkfree_pcp_prepare() return value (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc.c: rename check_free_page() to free_page_is_bad() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: simplify the kdamond stop mechanism by removing 'done' (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: simplify the variable 'pid' assignment operation (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify the parameter passing for 'prepare_access_checks' (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: deduplicate hot/cold schemes generators (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use quotas param generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use the quota params generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement damos time quota params generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement a damos quota params generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use stat generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use stat parameters generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement a stats parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use watermarks parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use watermarks parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement a watermarks module parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use monitoring attributes parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use monitoring attributes parameters generaotr macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: implement a monitoring attributes module parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use 'struct damon_attrs' for storing parameters for it (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use 'struct damon_attrs' for storing parameters for it (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: reduce parameters for damon_set_attrs() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: use a dedicated struct for monitoring attributes (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: factor out 'damos_quota' private fileds initialization (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: copy struct-to-struct instead of field-to-field in damon_new_scheme() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/paddr: deduplicate damon_pa_{mark_accessed,deactivate_pages}() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/paddr: make supported DAMOS actions of paddr clear (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify scheme create in damon_lru_sort_apply_parameters (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: improve damon_new_region strategy (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: use the wrapper directly to check if the kdamond is running (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: change few functions execute order (Chris von Recklinghausen) [RHEL-1848]
- mm/huge_memory: prevent THP_ZERO_PAGE_ALLOC increased twice (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: remove duplicate get_monitoring_region() definitions (Chris von Recklinghausen) [RHEL-1848]
- mm: kfence: convert to DEFINE_SEQ_ATTRIBUTE (Chris von Recklinghausen) [RHEL-1848]
- mm/shuffle: convert module_param_call to module_param_cb (Chris von Recklinghausen) [RHEL-1848]
- tmpfs: add support for an i_version counter (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/vaddr: add a comment for 'default' case in damon_va_apply_scheme() (Chris von Recklinghausen) [RHEL-1848]
- mm/rodata_test: use PAGE_ALIGNED() helper (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: add __init/__exit annotations to module init/exit funcs (Chris von Recklinghausen) [RHEL-1848]
- mm: add pageblock_aligned() macro (Chris von Recklinghausen) [RHEL-1848]
- mm: add pageblock_align() macro (Chris von Recklinghausen) [RHEL-1848]
- mm: reuse pageblock_start/end_pfn() macro (Chris von Recklinghausen) [RHEL-1848]
- mm/page_owner.c: remove redundant drain_all_pages (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify damon_ctx check in damon_sysfs_before_terminate (Chris von Recklinghausen) [RHEL-1848]
- kasan: better invalid/double-free report header (Chris von Recklinghausen) [RHEL-1848]
- ubject: kasan: move tests to mm/kasan/ (Chris von Recklinghausen) [RHEL-1848]
- kasan: add another use-after-free test (Chris von Recklinghausen) [RHEL-1848]
- kasan: better identify bug types for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
- kasan: dynamically allocate stack ring entries (Chris von Recklinghausen) [RHEL-1848]
- kasan: support kasan.stacktrace for SW_TAGS (Chris von Recklinghausen) [RHEL-1848]
- kasan: implement stack ring for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_complete_mode_report_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: rework function arguments in report.c (Chris von Recklinghausen) [RHEL-1848]
- kasan: fill in cache and object in complete_report_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce complete_report_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: simplify print_report (Chris von Recklinghausen) [RHEL-1848]
- kasan: make kasan_addr_to_page static (Chris von Recklinghausen) [RHEL-1848]
- kasan: use kasan_addr_to_slab in print_address_description (Chris von Recklinghausen) [RHEL-1848]
- kasan: use virt_addr_valid in kasan_addr_to_page/slab (Chris von Recklinghausen) [RHEL-1848]
- kasan: cosmetic changes in report.c (Chris von Recklinghausen) [RHEL-1848]
- kasan: move kasan_get_alloc/free_track definitions (Chris von Recklinghausen) [RHEL-1848]
- kasan: pass tagged pointers to kasan_save_alloc/free_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define kasan_cache_create for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define metadata structs for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define metadata offsets for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define kasan_never_merge for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define kasan_metadata_size for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: drop CONFIG_KASAN_GENERIC check from kasan_init_cache_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_init_cache_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_requires_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: move kasan_get_*_meta to generic.c (Chris von Recklinghausen) [RHEL-1848]
- kasan: clear metadata functions for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_init_object_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_get_alloc_track (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_print_aux_stacks (Chris von Recklinghausen) [RHEL-1848]
- kasan: drop CONFIG_KASAN_TAGS_IDENTIFY (Chris von Recklinghausen) [RHEL-1848]
- kasan: split save_alloc_info implementations (Chris von Recklinghausen) [RHEL-1848]
- kasan: move is_kmalloc check out of save_alloc_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: rename kasan_set_*_info to kasan_save_*_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: check KASAN_NO_FREE_META in __kasan_metadata_size (Chris von Recklinghausen) [RHEL-1848]
- filemap: convert filemap_range_has_writeback() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: simplify the judgement whether kdamonds are busy (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb.c: remove unnecessary initialization of local `err' (Chris von Recklinghausen) [RHEL-1848]
- uprobes: use new_folio in __replace_page() (Chris von Recklinghausen) [RHEL-1848]
- rmap: remove page_unlock_anon_vma_read() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert page_get_anon_vma() to folio_get_anon_vma() (Chris von Recklinghausen) [RHEL-1848]
- huge_memory: convert unmap_page() to unmap_folio() (Chris von Recklinghausen) [RHEL-1848]
- huge_memory: convert split_huge_page_to_list() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- migrate: convert unmap_and_move_huge_page() to use folios (Chris von Recklinghausen) [RHEL-1848]
- migrate: convert __unmap_and_move() to use folios (Chris von Recklinghausen) [RHEL-1848]
- rmap: convert page_move_anon_rmap() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: remove try_to_free_swap() (Chris von Recklinghausen) [RHEL-1848]
- memcg: convert mem_cgroup_swap_full() to take a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_swap_page() to use folio_free_swap() (Chris von Recklinghausen) [RHEL-1848]
- ksm: use a folio in replace_page() (Chris von Recklinghausen) [RHEL-1848]
- uprobes: use folios more widely in __replace_page() (Chris von Recklinghausen) [RHEL-1848]
- madvise: convert madvise_free_pte_range() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- huge_memory: convert do_huge_pmd_wp_page() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_wp_page() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swap: convert swap_writepage() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swap_state: convert free_swap_cache() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: remove lookup_swap_cache() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_swap_page() to use swap_cache_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- swapfile: convert unuse_pte_range() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swapfile: convert __try_to_reclaim_swap() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swapfile: convert try_to_unuse() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: remove shmem_getpage() (Chris von Recklinghausen) [RHEL-1848]
- userfaultfd: convert mcontinue_atomic_pte() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- khugepaged: call shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_get_link() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_symlink() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_fallocate() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_file_read_iter() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_write_begin() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_get_partial_folio() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: add shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_read_mapping_page_gfp() to use shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_fault() to use shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_getpage_gfp() to shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
- shmem: eliminate struct page from shmem_swapin_folio() (Chris von Recklinghausen) [RHEL-1848]
- swap: add swap_cache_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_replace_page() to shmem_replace_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_mfill_atomic_pte() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- memcg: convert mem_cgroup_swapin_charge_page() to mem_cgroup_swapin_charge_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_swap_page()'s swapcache variable to a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: convert put_swap_page() to put_swap_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: convert add_to_swap_cache() to take a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: convert __read_swap_cache_async() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/swapfile: convert try_to_free_swap() to folio_free_swap() (Chris von Recklinghausen) [RHEL-1848]
- mm/swapfile: remove page_swapcount() (Chris von Recklinghausen) [RHEL-1848]
- mm: add split_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm: reimplement folio_order() and folio_nr_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm: add the first tail page to struct folio (Chris von Recklinghausen) [RHEL-1848]
- mm/vmscan: fix a lot of comments (Chris von Recklinghausen) [RHEL-1848]
- ksm: convert to use common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
- ksm: convert ksm_mm_slot.link to ksm_mm_slot.hash (Chris von Recklinghausen) [RHEL-1848]
- ksm: convert ksm_mm_slot.mm_list to ksm_mm_slot.mm_node (Chris von Recklinghausen) [RHEL-1848]
- ksm: add the ksm prefix to the names of the ksm private structures (Chris von Recklinghausen) [RHEL-1848]
- ksm: remove redundant declarations in ksm.h (Chris von Recklinghausen) [RHEL-1848]
- mm: thp: convert to use common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
- mm: introduce common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: design doc (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: admin guide (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: debugfs interface (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: thrashing prevention (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: kill switch (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: optimize multiple memcgs (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: support page table walks (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: exploit locality in rmap (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: minimal implementation (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: groundwork (Chris von Recklinghausen) [RHEL-1848]
- Revert "include/linux/mm_inline.h: fold __update_lru_size() into its sole caller" (Chris von Recklinghausen) [RHEL-1848]
- mm/vmscan.c: refactor shrink_node() (Chris von Recklinghausen) [RHEL-1848]
- mm: x86: add CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG (Chris von Recklinghausen) [RHEL-1848]
- mm: x86, arm64: add arch_has_hw_pte_young() (Chris von Recklinghausen) [RHEL-1848]
- mm: migrate: do not retry 10 times for the subpages of fail-to-migrate THP (Chris von Recklinghausen) [RHEL-1848]
- mm: MADV_COLLAPSE: refetch vm_end after reacquiring mmap_lock (Chris von Recklinghausen) [RHEL-1848]
- mm/mremap_pages: save a few cycles in get_dev_pagemap() (Chris von Recklinghausen) [RHEL-1848]
- mm: remove BUG_ON() in __isolate_free_page() (Chris von Recklinghausen) [RHEL-1848]
- mm/kmemleak: make create_object return void (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: make hugetlb depends on SYSFS or SYSCTL (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: add comment for subtle SetHPageVmemmapOptimized() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: kill hugetlbfs_pagecache_page() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: pass NULL to kobj_to_hstate() if nid is unused (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: use helper {huge_pte|pmd}_lock() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: use sizeof() to get the array size (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: use LIST_HEAD() to define a list head (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: Use helper macro SZ_1K (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: make hugetlb_cma_check() static (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc.c: delete a redundant parameter of rmqueue_pcplist (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: get the hotness from damon_hot_score() in damon_pageout_score() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/vaddr: remove comparison between mm and last_mm when checking region accesses (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify the parameter passing for 'check_accesses' (Chris von Recklinghausen) [RHEL-1848]
- mm: fix null-ptr-deref in kswapd_is_running() (Chris von Recklinghausen) [RHEL-1848]
- filemap: remove find_get_pages_contig() (Chris von Recklinghausen) [RHEL-1848]
- ramfs: convert ramfs_nommu_get_unmapped_area() to use filemap_get_folios_contig() (Chris von Recklinghausen) [RHEL-1848]
- filemap: add filemap_get_folios_contig() (Chris von Recklinghausen) [RHEL-1848]
- zram: don't retry compress incompressible page (Chris von Recklinghausen) [RHEL-1848]
- mm: backing-dev: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
- page_ext: introduce boot parameter 'early_page_ext' (Chris von Recklinghausen) [RHEL-1848]
- mm: remove EXPERIMENTAL flag for zswap (Chris von Recklinghausen) [RHEL-1848]
- drivers/block/zram/zram_drv.c: do not keep dangling zcomp pointer after zram reset (Chris von Recklinghausen) [RHEL-1848]
- mm/gup.c: refactor check_and_migrate_movable_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm/gup.c: don't pass gup_flags to check_and_migrate_movable_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm: skip retry when new limit is not below old one in page_counter_set_max (Chris von Recklinghausen) [RHEL-1848]
- mm: pagewalk: add api documentation for walk_page_range_novma() (Chris von Recklinghausen) [RHEL-1848]
- mm: pagewalk: fix documentation of PTE hole handling (Chris von Recklinghausen) [RHEL-1848]
- mm: memcg: export workingset refault stats for cgroup v1 (Chris von Recklinghausen) [RHEL-1848]
- mm/page_owner.c: add llseek for page_owner (Chris von Recklinghausen) [RHEL-1848]
- mm: thp: remove redundant pgtable check in set_huge_zero_page() (Chris von Recklinghausen) [RHEL-1848]
- mm: hugetlb_vmemmap: simplify reset_struct_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm, hwpoison: fix page refcnt leaking in unpoison_memory() (Chris von Recklinghausen) [RHEL-1848]
- mm: fix use-after free of page_ext after race with memory-offline (Chris von Recklinghausen) [RHEL-1848]
- mm: memcontrol: fix a typo in comment (Chris von Recklinghausen) [RHEL-1848]
- mm: kill find_min_pfn_with_active_regions() (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: zs_object_copy: replace email link to doc (Chris von Recklinghausen) [RHEL-1848]
- memory tiering: adjust hot threshold automatically (Chris von Recklinghausen) [RHEL-1848]
- memory tiering: rate limit NUMA migration throughput (Chris von Recklinghausen) [RHEL-1848]
- mm/util.c: add warning if __vm_enough_memory fails (Chris von Recklinghausen) [RHEL-1848]
- mm/gup.c: simplify and fix check_and_migrate_movable_pages() return codes (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: use helper for_each_hstate and hstate_index (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: use helper macro NUMA_NO_NODE (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: remove unneeded return value (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: hugetlbfs: use helper macro SZ_1{K,M,G} (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: remove unneeded nr_pages > 0 check (Chris von Recklinghausen) [RHEL-1848]
- kfence: add sysfs interface to disable kfence for selected slabs. (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: simplify the parameter passing for region split operation (Chris von Recklinghausen) [RHEL-1848]
- mm/util: reduce stack usage of folio_mapcount (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: only search higher order when fallback (Chris von Recklinghausen) [RHEL-1848]
- page_alloc: remove inactive initialization (Chris von Recklinghausen) [RHEL-1848]
- mm/cma_debug: show complete cma name in debugfs directories (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: remove the end_write_func argument to __swap_writepage (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: remove unnecessary size_class NULL check (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: zs_object_copy: add clarifying comment (Chris von Recklinghausen) [RHEL-1848]
- mm/vmscan: define macros for refaults in struct lruvec (Chris von Recklinghausen) [RHEL-1848]
- userfaultfd: selftests: modify selftest to use /dev/userfaultfd (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/dbgfs: use kmalloc for allocating only one element (Chris von Recklinghausen) [RHEL-1848]
- mm/filemap.c: convert page_endio() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: align larger anonymous mappings on THP boundaries (Chris von Recklinghausen) [RHEL-1848]
- mm/page_ext: remove unused variable in offline_page_ext (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: add MADV_COLLAPSE to process_madvise() (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: rename prefix of shared collapse functions (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: introduce MADV_COLLAPSE sync hugepage collapse (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: record SCAN_PMD_MAPPED when scan_pmd() finds hugepage (Chris von Recklinghausen) [RHEL-1848]
- mm/thp: add flag to enforce sysfs THP in hugepage_vma_check() (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: add flag to predicate khugepaged-only behavior (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: propagate enum scan_result codes back to callers (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: dedup and simplify hugepage alloc and charging (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: add struct collapse_control (Chris von Recklinghausen) [RHEL-1848]
- mm: khugepaged: don't carry huge page to the next loop for !CONFIG_NUMA (Chris von Recklinghausen) [RHEL-1848]
- slab: Remove __malloc attribute from realloc functions (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: enable debugging memory wasting of kmalloc (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: clean up create_unique_id() (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: check if large object is valid in __ksize() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: move declaration of __ksize() to mm/slab.h (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: drop kmem_alloc & avoid dereferencing fields when not using (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: unify NUMA and UMA version of tracepoints (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: cleanup kmem_cache_alloc[_node]_trace() (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: generalize kmalloc subsystem (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: introduce common alloc/free functions without tracepoint (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: kmalloc: pass requests larger than order-1 page to page allocator (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: cleanup kmalloc_large() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: kmalloc_node: pass large requests to page allocator (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: move kmalloc_large_node() to slab_common.c (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: fold kmalloc_order_trace() into kmalloc_large() (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: factor out __do_kmalloc_node() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: cleanup kmalloc_track_caller() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: remove CONFIG_NUMA ifdefs for common kmalloc functions (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: cleanup slab_alloc() and slab_alloc_node() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: move NUMA-related code to __do_cache_alloc() (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
- sched: Widen TAKS_state literals (Chris von Recklinghausen) [RHEL-1848]
- sched/wait: Add wait_event_state() (Chris von Recklinghausen) [RHEL-1848]
- sched/completion: Add wait_for_completion_state() (Chris von Recklinghausen) [RHEL-1848]
- freezer,umh: Clean up freezer/initrd interaction (Chris von Recklinghausen) [RHEL-1848]
- freezer: Have {,un}lock_system_sleep() save/restore flags (Chris von Recklinghausen) [RHEL-1848]
- s390/mm: uninline copy_oldmem_kernel() function (Chris von Recklinghausen) [RHEL-1848]
- block: use on-stack page vec for <= UIO_FASTIOV (Chris von Recklinghausen) [RHEL-1848]
- mm: export balance_dirty_pages_ratelimited_flags() (Chris von Recklinghausen) [RHEL-1848]
- overlayfs: constify path (Chris von Recklinghausen) [RHEL-1848]
- fat: port to vfs{g,u}id_t and associated helpers (Chris von Recklinghausen) [RHEL-1848]
- fix coredump breakage (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add packing Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add generic-radix-tree Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add circular-buffers Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add idr Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- don't use __kernel_write() on kmap_local_page() (Chris von Recklinghausen) [RHEL-1848]
- tools: fix compilation after gfp_types.h split (Chris von Recklinghausen) [RHEL-1848]
- Revert "fs/exec: allow to unshare a time namespace on vfork+exec" (Chris von Recklinghausen) [RHEL-1848]
- take care to handle NULL ->proc_lseek() (Chris von Recklinghausen) [RHEL-1848]
- mm: hugetlb_vmemmap: move code comments to vmemmap_dedup.rst (Chris von Recklinghausen) [RHEL-1848]
- fix copy_page_from_iter() for compound destinations (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: copy_page_to_iter() can deal with compound pages (Chris von Recklinghausen) [RHEL-1848]
- copy_page_to_iter(): don't split high-order page in case of ITER_PIPE (Chris von Recklinghausen) [RHEL-1848]
- expand those iov_iter_advance()... (Chris von Recklinghausen) [RHEL-1848]
- pipe_get_pages(): switch to append_pipe() (Chris von Recklinghausen) [RHEL-1848]
- get rid of non-advancing variants (Chris von Recklinghausen) [RHEL-1848]
- ceph: switch the last caller of iov_iter_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
- af_alg_make_sg(): switch to advancing variant of iov_iter_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- iter_to_pipe(): switch to advancing variant of iov_iter_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- block: convert to advancing variants of iov_iter_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: advancing variants of iov_iter_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: saner helper for page array allocation (Chris von Recklinghausen) [RHEL-1848]
- fold __pipe_get_pages() into pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- ITER_XARRAY: don't open-code DIV_ROUND_UP() (Chris von Recklinghausen) [RHEL-1848]
- unify the rest of iov_iter_get_pages()/iov_iter_get_pages_alloc() guts (Chris von Recklinghausen) [RHEL-1848]
- unify xarray_get_pages() and xarray_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
- unify pipe_get_pages() and pipe_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_get_pages(): sanity-check arguments (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_get_pages_alloc(): lift freeing pages array on failure exits into wrapper (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: fold data_start() and pipe_space_for_user() together (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: cache the type of last buffer (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: clean iov_iter_revert() (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: clean pipe_advance() up (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: lose iter_head argument of __pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: fold push_pipe() into __pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: allocate buffers as we go in copy-to-pipe primitives (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: helpers for adding pipe buffers (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: helper for getting pipe buffer by index (Chris von Recklinghausen) [RHEL-1848]
- splice: stop abusing iov_iter_advance() to flush a pipe (Chris von Recklinghausen) [RHEL-1848]
- switch new_sync_{read,write}() to ITER_UBUF (Chris von Recklinghausen) [RHEL-1848]
- new iov_iter flavour - ITER_UBUF (Chris von Recklinghausen) [RHEL-1848]
- fuse: ioctl: translate ENOSYS (Chris von Recklinghausen) [RHEL-1848]
- fuse: limit nsec (Chris von Recklinghausen) [RHEL-1848]
- lib/cpumask: move some one-line wrappers to header file (Chris von Recklinghausen) [RHEL-1848]
- headers/deps: mm: align MANITAINERS and Docs with new gfp.h structure (Chris von Recklinghausen) [RHEL-1848]
- headers/deps: mm: Split <linux/gfp_types.h> out of <linux/gfp.h> (Chris von Recklinghausen) [RHEL-1848]
- headers/deps: mm: Optimize <linux/gfp.h> header dependencies (Chris von Recklinghausen) [RHEL-1848]
- selftests: add soft-dirty into run_vmtests.sh (Chris von Recklinghausen) [RHEL-1848]
- selftests: soft-dirty: add test for mprotect (Chris von Recklinghausen) [RHEL-1848]
- zram: fix unused 'zram_wb_devops' warning (Chris von Recklinghausen) [RHEL-1848]
- zram: do not lookup algorithm in backends table (Chris von Recklinghausen) [RHEL-1848]
- lib/test_vmalloc: switch to prandom_u32() (Chris von Recklinghausen) [RHEL-1848]
- RDMA/rxe: Fix spelling mistake in error print (Chris von Recklinghausen) [RHEL-1848]
- IB: Fix spelling of 'writable' (Chris von Recklinghausen) [RHEL-1848]
- net: add missing includes and forward declarations under net/ (Chris von Recklinghausen) [RHEL-1848]
- fix short copy handling in copy_mc_pipe_to_iter() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_get_pages{,_alloc}(): cap the maxsize with MAX_RW_COUNT (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_bvec_advance(): don't bother with bvec_iter (Chris von Recklinghausen) [RHEL-1848]
- copy_page_{to,from}_iter(): switch iovec variants to generic (Chris von Recklinghausen) [RHEL-1848]
- fs: remove no_llseek (Chris von Recklinghausen) [RHEL-1848]
- fs: check FMODE_LSEEK to control internal pipe splicing (Chris von Recklinghausen) [RHEL-1848]
- fs: do not compare against ->llseek (Chris von Recklinghausen) [RHEL-1848]
- fs: clear or set FMODE_LSEEK based on llseek function (Chris von Recklinghausen) [RHEL-1848]
- Docs/zh_CN: Update the translation of kasan to 5.19-rc8 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add watch_queue Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Update the translation of mm-api.rst to 5.19-rc3 (Chris von Recklinghausen) [RHEL-1848]
- fs/exec: allow to unshare a time namespace on vfork+exec (Chris von Recklinghausen) [RHEL-1848]
- PM: hibernate: defer device probing when resuming from hibernation (Chris von Recklinghausen) [RHEL-1848]
- mnt_idmapping: add vfs[g,u]id_into_k[g,u]id() (Chris von Recklinghausen) [RHEL-1848]
- mnt_idmapping: use new helpers in mapped_fs{g,u}id() (Chris von Recklinghausen) [RHEL-1848]
- fs: port HAS_UNMAPPED_ID() to vfs{g,u}id_t (Chris von Recklinghausen) [RHEL-1848]
- fs: add two type safe mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- mnt_idmapping: add vfs{g,u}id_t (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: fix build issue due to possible type mis-match (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: Fix iter_xarray_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
- arm64: Initialize jump labels before setup_machine_fdt() (Chris von Recklinghausen) [RHEL-1848]
- ovl: handle idmappings for layer lookup (Chris von Recklinghausen) [RHEL-1848]
- ovl: use ovl_path_getxattr() wrapper (Chris von Recklinghausen) [RHEL-1848]
- ovl: use ovl_do_notify_change() wrapper (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass layer mnt to ovl_open_realfile() (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass ofs to setattr operations (Chris von Recklinghausen) [RHEL-1848]
- ovl: handle idmappings in creation operations (Chris von Recklinghausen) [RHEL-1848]
- ovl: add ovl_upper_mnt_userns() wrapper (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass ofs to creation operations (Chris von Recklinghausen) [RHEL-1848]
- ovl: use wrappers to all vfs_*xattr() calls (Chris von Recklinghausen) [RHEL-1848]
- fs: add two trivial lookup helpers (Chris von Recklinghausen) [RHEL-1848]
- selftests: memcg: factor out common parts of memory.{low,min} tests (Chris von Recklinghausen) [RHEL-1848]
- selftests: memcg: remove protection from top level memcg (Chris von Recklinghausen) [RHEL-1848]
- selftests: memcg: adjust expected reclaim values of protected cgroups (Chris von Recklinghausen) [RHEL-1848]
- cgroup: fix an error handling path in alloc_pagecache_max_30M() (Chris von Recklinghausen) [RHEL-1848]
- mm/highmem: fix kernel-doc warnings in highmem*.h (Chris von Recklinghausen) [RHEL-1848]
- kasan: clean-up kconfig options descriptions (Chris von Recklinghausen) [RHEL-1848]
- kasan: move boot parameters section in documentation (Chris von Recklinghausen) [RHEL-1848]
- kasan: update documentation (Chris von Recklinghausen) [RHEL-1848]
- cgroup: fix racy check in alloc_pagecache_max_30M() helper function (Chris von Recklinghausen) [RHEL-1848]
- cgroup: remove racy check in test_memcg_sock() (Chris von Recklinghausen) [RHEL-1848]
- cgroup: account for memory_localevents in test_memcg_oom_group_leaf_events() (Chris von Recklinghausen) [RHEL-1848]
- cgroups: refactor children cgroups in memcg tests (Chris von Recklinghausen) [RHEL-1848]
- selftests: vm: add test for Soft-Dirty PTE bit (Chris von Recklinghausen) [RHEL-1848]
- selftests: vm: bring common functions to a new file (Chris von Recklinghausen) [RHEL-1848]
- MAINTAINERS: add corresponding kselftests to memcg entry (Chris von Recklinghausen) [RHEL-1848]
- kcov: don't generate a warning on vm_insert_page()'s failure (Chris von Recklinghausen) [RHEL-1848]
- fs: fix acl translation (Chris von Recklinghausen) [RHEL-1848]
- Revert "ubsan, kcsan: Don't combine sanitizer with kcov on clang" (Chris von Recklinghausen) [RHEL-1848]
- kcov: properly handle subsequent mmap calls (Chris von Recklinghausen) [RHEL-1848]
- kcov: split ioctl handling into locked and unlocked parts (Chris von Recklinghausen) [RHEL-1848]
- ubsan: no need to unset panic_on_warn in ubsan_epilogue() (Chris von Recklinghausen) [RHEL-1848]
- panic: unset panic_on_warn inside panic() (Chris von Recklinghausen) [RHEL-1848]
- docs: kdump: add scp example to write out the dump file (Chris von Recklinghausen) [RHEL-1848]
- docs: kdump: update description about sysfs file system support (Chris von Recklinghausen) [RHEL-1848]
- fat: use pointer to simple type in put_user() (Chris von Recklinghausen) [RHEL-1848]
- treewide: Replace zero-length arrays with flexible-array members (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Add rbtree Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- fuse: fix fileattr op failure (Chris von Recklinghausen) [RHEL-1848]
- ovl: don't fail copy up if no fileattr support on upper (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix NULL pointer dereference in copy up warning (Chris von Recklinghausen) [RHEL-1848]
- tools headers UAPI: Sync files changed by new set_mempolicy_home_node syscall (Chris von Recklinghausen) [RHEL-1848]
- mm/vmstat: add events for THP max_ptes_* exceeds (Chris von Recklinghausen) [RHEL-1848]
- include/linux/gfp.h: further document GFP_DMA32 (Chris von Recklinghausen) [RHEL-1848]
- fs: support mapped mounts of mapped filesystems (Chris von Recklinghausen) [RHEL-1848]
- fs: add i_user_ns() helper (Chris von Recklinghausen) [RHEL-1848]
- fs: port higher-level mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- fs: use low-level mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- fs: account for filesystem mappings (Chris von Recklinghausen) [RHEL-1848]
- fs: tweak fsuidgid_has_mapping() (Chris von Recklinghausen) [RHEL-1848]
- fs: move mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: fix __alloc_size attribute for alloc_pages_exact_nid (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix filattr copy-up failure (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix warning in ovl_create_real() (Chris von Recklinghausen) [RHEL-1848]
- percpu: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
- mm/kvmalloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
- rapidio: avoid bogus __alloc_size warning (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api xarray translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api assoc_array translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api gfp_mask-from-fs-io translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api boot-time-mm translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api genalloc translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api mm-api translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api unaligned-memory-access translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api memory-allocation translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core api kref translation (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: s390 is always 64bit (Chris von Recklinghausen) [RHEL-1848]
- fs/coredump.c: log if a core dump is aborted due to changed file permissions (Chris von Recklinghausen) [RHEL-1848]
- lib/iov_iter.c: fix kernel-doc warnings (Chris von Recklinghausen) [RHEL-1848]
- lib/dump_stack: correct kernel-doc notation (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() (Chris von Recklinghausen) [RHEL-1848]
- ovl: do not set overlay.opaque for new directories (Chris von Recklinghausen) [RHEL-1848]
- ovl: add ovl_allow_offline_changes() helper (Chris von Recklinghausen) [RHEL-1848]
- ovl: disable decoding null uuid with redirect_dir (Chris von Recklinghausen) [RHEL-1848]
- ovl: consistent behavior for immutable/append-only inodes (Chris von Recklinghausen) [RHEL-1848]
- ovl: copy up sync/noatime fileattr flags (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass ovl_fs to ovl_check_setxattr() (Chris von Recklinghausen) [RHEL-1848]
- fs: add generic helper for filling statx attribute flags (Chris von Recklinghausen) [RHEL-1848]
- namei: add mapping aware lookup helper (Chris von Recklinghausen) [RHEL-1848]
- maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (Nico Pache) [RHEL-5595]
- maple_tree: mtree_insert*: fix typo in kernel-doc description (Nico Pache) [RHEL-5595]
- maple_tree: disable mas_wr_append() when other readers are possible (Nico Pache) [RHEL-5595]
- maple_tree: set the node limit when creating a new root node (Nico Pache) [RHEL-5595]
- maple_tree: fix a few documentation issues (Nico Pache) [RHEL-5595]
- maple_tree: relocate the declaration of mas_empty_area_rev(). (Nico Pache) [RHEL-5595]
- maple_tree: simplify and clean up mas_wr_node_store() (Nico Pache) [RHEL-5595]
- maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient. (Nico Pache) [RHEL-5595]
- maple_tree: add comments and some minor cleanups to mas_wr_append() (Nico Pache) [RHEL-5595]
- maple_tree: add mas_wr_new_end() to calculate new_end accurately (Nico Pache) [RHEL-5595]
- maple_tree: make the code symmetrical in mas_wr_extend_null() (Nico Pache) [RHEL-5595]
- maple_tree: simplify mas_is_span_wr() (Nico Pache) [RHEL-5595]
- maple_tree: fix the arguments to __must_hold() (Nico Pache) [RHEL-5595]
- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (Nico Pache) [RHEL-5595]
- maple_tree: rework mtree_alloc_{range,rrange}() (Nico Pache) [RHEL-5595]
- maple_tree: update testing code for mas_{next,prev,walk} (Nico Pache) [RHEL-5595]
- maple_tree: clear up index and last setting in single entry tree (Nico Pache) [RHEL-5595]
- maple_tree: add mas_prev_range() and mas_find_range_rev interface (Nico Pache) [RHEL-5595]
- maple_tree: remove the parameter entry of mas_preallocate (Nico Pache) [RHEL-5595]
- maple_tree: introduce mas_prev_slot() interface (Nico Pache) [RHEL-5595]
- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (Nico Pache) [RHEL-5595]
- maple_tree: add mas_next_range() and mas_find_range() interfaces (Nico Pache) [RHEL-5595]
- maple_tree: introduce mas_next_slot() interface (Nico Pache) [RHEL-5595]
- maple_tree: fix testing mas_empty_area() (Nico Pache) [RHEL-5595]
- maple_tree: revise limit checks in mas_empty_area{_rev}() (Nico Pache) [RHEL-5595]
- maple_tree: try harder to keep active node with mas_prev() (Nico Pache) [RHEL-5595]
- maple_tree: try harder to keep active node after mas_next() (Nico Pache) [RHEL-5595]
- maple_tree: mas_start() reset depth on dead node (Nico Pache) [RHEL-5595]
- maple_tree: remove unnecessary check from mas_destroy() (Nico Pache) [RHEL-5595]
- maple_tree: add __init and __exit to test module (Nico Pache) [RHEL-5595]
- maple_tree: make test code work without debug enabled (Nico Pache) [RHEL-5595]
- maple_tree: return error on mte_pivots() out of range (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() from mas_topiary_range() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() in mas_set_height() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (Nico Pache) [RHEL-5595]
- maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (Nico Pache) [RHEL-5595]
- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (Nico Pache) [RHEL-5595]
- maple_tree: convert BUG_ON() to MT_BUG_ON() (Nico Pache) [RHEL-5595]
- maple_tree: add debug BUG_ON and WARN_ON variants (Nico Pache) [RHEL-5595]
- maple_tree: add format option to mt_dump() (Nico Pache) [RHEL-5595]
- maple_tree: clean up mas_dfs_postorder() (Nico Pache) [RHEL-5595]
- maple_tree: avoid unnecessary ascending (Nico Pache) [RHEL-5595]
- maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (Nico Pache) [RHEL-5595]
- maple_tree: fix static analyser cppcheck issue (Nico Pache) [RHEL-5595]
- maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (Nico Pache) [RHEL-5595]
- maple_tree: make maple state reusable after mas_empty_area() (Nico Pache) [RHEL-5595]
- maple_tree: fix allocation in mas_sparse_area() (Nico Pache) [RHEL-5595]
- maple_tree: use correct variable type in sizeof (Nico Pache) [RHEL-5595]
- maple_tree: simplify mas_wr_node_walk() (Nico Pache) [RHEL-5595]
- maple_tree: export symbol mas_preallocate() (Nico Pache) [RHEL-5595]
- maple_tree: fix mas_empty_area() search (Nico Pache) [RHEL-5595]
- maple_tree: make maple state reusable after mas_empty_area_rev() (Nico Pache) [RHEL-5595]
- maple_tree: fix a potential memory leak, OOB access, or other unpredictable bug (Nico Pache) [RHEL-5595]
- maple_tree: fix a potential concurrency bug in RCU mode (Nico Pache) [RHEL-5595]
- maple_tree: fix get wrong data_end in mtree_lookup_walk() (Nico Pache) [RHEL-5595]
- maple_tree: add RCU lock checking to rcu callback functions (Nico Pache) [RHEL-5595]
- maple_tree: add smp_rmb() to dead node detection (Nico Pache) [RHEL-5595]
- maple_tree: fix write memory barrier of nodes once dead for RCU mode (Nico Pache) [RHEL-5595]
- maple_tree: remove extra smp_wmb() from mas_dead_leaves() (Nico Pache) [RHEL-5595]
- maple_tree: fix freeing of nodes in rcu mode (Nico Pache) [RHEL-5595]
- maple_tree: detect dead nodes in mas_start() (Nico Pache) [RHEL-5595]
- maple_tree: be more cautious about dead nodes (Nico Pache) [RHEL-5595]
- test_maple_tree: add more testing for mas_empty_area() (Nico Pache) [RHEL-5595]
- maple_tree: fix mas_skip_node() end slot detection (Nico Pache) [RHEL-5595]
- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (Davide Caratti) [RHEL-14369]
- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (Davide Caratti) [RHEL-14369]
- ipvlan: Fix return value of ipvlan_queue_xmit() (Davide Caratti) [RHEL-14369]
- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (Guillaume Nault) [RHEL-14360]
- lwt: Fix return values of BPF xmit ops (Guillaume Nault) [RHEL-14360]
- tunnels: fix kasan splat when generating ipv4 pmtu error (Guillaume Nault) [RHEL-14360]
- vxlan: Fix nexthop hash size (Guillaume Nault) [RHEL-14360]
- net:ipv6: check return value of pskb_trim() (Guillaume Nault) [RHEL-14360]
- ipv4: fix null-deref in ipv4_link_failure (Felix Maurer) [RHEL-5426] {CVE-2023-42754}
- powerpc/perf/hv-24x7: Update domain value check (Michael Petlan) [RHEL-8426]
- sctp: update hb timer immediately after users change hb_interval (Xin Long) [RHEL-14179]
- sctp: update transport state when processing a dupcook packet (Xin Long) [RHEL-14179]
- netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp (Xin Long) [RHEL-14179]
- sctp: annotate data-races around sk->sk_wmem_queued (Xin Long) [RHEL-14179]
- PM: runtime: Add EXPORT[_GPL]_RUNTIME_DEV_PM_OPS macros (Jose Ignacio Tornos Martinez) [RHEL-12420]
- PM: runtime: Add DEFINE_RUNTIME_DEV_PM_OPS() macro (Jose Ignacio Tornos Martinez) [RHEL-12420]
- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (Jose Ignacio Tornos Martinez) [RHEL-12420]
- PM: core: Remove DEFINE_UNIVERSAL_DEV_PM_OPS() macro (Jose Ignacio Tornos Martinez) [RHEL-12420]
- netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (Xin Long) [RHEL-6004]
Resolves: RHEL-12420, RHEL-14179, RHEL-14360, RHEL-14369, RHEL-1848, RHEL-5426, RHEL-5595, RHEL-6004, RHEL-8426

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-25 12:04:17 -04:00
Scott Weaver
814de1d1e5 kernel-5.14.0-378.el9
* Thu Oct 19 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-378.el9]
- sunvnet: fix sparc64 build error after gso code split (Ivan Vecera) [RHEL-12679]
- net: move gso declarations and functions to their own files (Ivan Vecera) [RHEL-12679]
- net: introduce and use skb_frag_fill_page_desc() (Ivan Vecera) [RHEL-12625]
- x86/microcode/AMD: Rip out static buffers (David Arcari) [RHEL-10030]
- x86/microcode/AMD: Load late on both threads too (David Arcari) [RHEL-10030]
- x86/microcode/amd: Remove unneeded pointer arithmetic (David Arcari) [RHEL-10030]
- x86/microcode/AMD: Get rid of __find_equiv_id() (David Arcari) [RHEL-10030]
- docs: move x86 documentation into Documentation/arch/ (David Arcari) [RHEL-10030]
- x86/microcode/AMD: Handle multiple glued containers properly (David Arcari) [RHEL-10030]
- md/raid5: release batch_last before waiting for another stripe_head (Nigel Croxon) [RHEL-12455]
- md: replace deprecated strncpy with memcpy (Nigel Croxon) [RHEL-12455]
- md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (Nigel Croxon) [RHEL-12455]
- md: don't check 'mddev->pers' from suspend_hi_store() (Nigel Croxon) [RHEL-12455]
- md-bitmap: suspend array earlier in location_store() (Nigel Croxon) [RHEL-12455]
- md-bitmap: remove the checking of 'pers->quiesce' from location_store() (Nigel Croxon) [RHEL-12455]
- md: don't rely on 'mddev->pers' to be set in mddev_suspend() (Nigel Croxon) [RHEL-12455]
- md: initialize 'writes_pending' while allocating mddev (Nigel Croxon) [RHEL-12455]
- md: initialize 'active_io' while allocating mddev (Nigel Croxon) [RHEL-12455]
- md: delay remove_and_add_spares() for read only array to md_start_sync() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper rdev_addable() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper rdev_is_spare() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper rdev_removeable() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
- md: delay choosing sync action to md_start_sync() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper to choose sync action from md_check_recovery() (Nigel Croxon) [RHEL-12455]
- md: use separate work_struct for md_start_sync() (Nigel Croxon) [RHEL-12455]
- md: Put the right device in md_seq_next (Nigel Croxon) [RHEL-12455]
- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (Hangbin Liu) [RHEL-10448 RHEL-10449] {CVE-2023-42752}
- Enable CONFIG_DPLL (Petr Oros) [2232515]
- ice: implement dpll interface to control cgu (Petr Oros) [2232515]
- ice: add admin commands to access cgu configuration (Petr Oros) [2232515]
- netdev: expose DPLL pin handle for netdevice (Petr Oros) [2232515]
- dpll: netlink: Add DPLL framework base functions (Petr Oros) [2232515]
- dpll: core: Add DPLL framework base functions (Petr Oros) [2232515]
- dpll: spec: Add Netlink spec in YAML (Petr Oros) [2232515]
- dpll: documentation on DPLL subsystem interface (Petr Oros) [2232515]
- redhat/configs: arm64: modularize arm system pmu (Mark Salter) [RHEL-2042]
- perf/arm_cspmu: Clean up ACPI dependency (Mark Salter) [RHEL-1851]
- perf/arm_cspmu: Decouple APMT dependency (Mark Salter) [RHEL-1851]
- ACPI/APMT: Don't register invalid resource (Mark Salter) [RHEL-1851]
- vxlan: Expose helper vxlan_build_gbp_hdr (Izabela Bakollari) [RHEL-5077]
- vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Izabela Bakollari) [RHEL-5077]
- perf/x86/amd: Do not WARN() on every IRQ (Michael Petlan) [RHEL-12341]
- bio-integrity: create multi-page bvecs in bio_integrity_add_page() (Ming Lei) [RHEL-13714]
- bio-integrity: cleanup adding integrity pages to bip's bvec. (Ming Lei) [RHEL-13714]
- bio-integrity: update the payload size in bio_integrity_add_page() (Ming Lei) [RHEL-13714]
- block: make bvec_try_merge_hw_page() non-static (Ming Lei) [RHEL-13714]
- block: don't pass a bio to bio_try_merge_hw_seg (Ming Lei) [RHEL-13714]
- block: move the bi_size update out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: downgrade a bio_full call in bio_add_page (Ming Lei) [RHEL-13714]
- block: move the bi_size overflow check in __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: move the bi_vcnt check out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: move the BIO_CLONED checks out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: use SECTOR_SHIFT bio_add_hw_page (Ming Lei) [RHEL-13714]
- block: tidy up the bio full checks in bio_add_hw_page (Ming Lei) [RHEL-13714]
- block: kmsan: skip bio block merging logic for KMSAN (Ming Lei) [RHEL-13714]
- thermal: intel: powerclamp: fix mismatch in get function for max_idle (David Arcari) [RHEL-2816]
- net: stmmac: dwmac-qcom-ethqos: Use max frequency for clk_ptp_ref (Andrew Halaney) [RHEL-904]
- net: stmmac: Make ptp_clk_freq_config variable type explicit (Andrew Halaney) [RHEL-904]
- net: stmmac: don't reject VLANs when IFF_PROMISC is set (Andrew Halaney) [RHEL-904]
- can: af_can: fix NULL pointer dereference in can_rcv_filter (Ricardo Robaina) [RHEL-6428 RHEL-7052] {CVE-2023-2166}
Resolves: rhbz#2232515, RHEL-10030, RHEL-10448, RHEL-10449, RHEL-12341, RHEL-12455, RHEL-12625, RHEL-12679, RHEL-13714, RHEL-1851, RHEL-2042, RHEL-2816, RHEL-5077, RHEL-6428, RHEL-7052, RHEL-904

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-19 10:58:03 -04:00
Scott Weaver
15117fabb5 kernel-5.14.0-377.el9
* Tue Oct 17 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-377.el9]
- fs/buffer.c: disable per-CPU buffer_head cache for isolated CPUs (Marcelo Tosatti) [2158709]
- notifier: Initialize new struct srcu_usage field (Waiman Long) [RHEL-5228]
- tools/testing/cxl: Use DEFINE_STATIC_SRCU() (Waiman Long) [RHEL-5228]
- rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period (Waiman Long) [RHEL-5228]
- rcuscale: Rename kfree_rcu() to kfree_rcu_mightsleep() (Waiman Long) [RHEL-5228]
- rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access (Waiman Long) [RHEL-5228]
- rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed (Waiman Long) [RHEL-5228]
- rcu-tasks: Report stalls during synchronize_srcu() in rcu_tasks_postscan() (Waiman Long) [RHEL-5228]
- rcu: Permit start_poll_synchronize_rcu_expedited() to be invoked early (Waiman Long) [RHEL-5228]
- rcu: Remove never-set needwake assignment from rcu_report_qs_rdp() (Waiman Long) [RHEL-5228]
- rcu: Register rcu-lazy shrinker only for CONFIG_RCU_LAZY=y kernels (Waiman Long) [RHEL-5228]
- rcu: Fix set/clear TICK_DEP_BIT_RCU_EXP bitmask race (Waiman Long) [RHEL-5228]
- rcu: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
- rcu: Add comment to rcu_do_batch() identifying rcuoc code path (Waiman Long) [RHEL-5228]
- srcu: Clarify comments on memory barrier "E" (Waiman Long) [RHEL-5228]
- rcu: Further comment and explain the state space of GP sequences (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in srcu_funnel_gp_start() (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in srcu_gp_end() (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in cleanup_srcu_struct() (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in srcu_get_delay() (Waiman Long) [RHEL-5228]
- srcu: Check for readers at module-exit time (Waiman Long) [RHEL-5228]
- srcu: Move work-scheduling fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move srcu_barrier() fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->sda_is_static from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move heuristics fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move grace-period fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->srcu_gp_mutex from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->lock from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->lock initialization after srcu_usage allocation (Waiman Long) [RHEL-5228]
- srcu: Move ->srcu_cb_mutex from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->srcu_size_state from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->level from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Begin offloading srcu_struct fields to srcu_update (Waiman Long) [RHEL-5228]
- srcu: Use static init for statically allocated in-module srcu_struct (Waiman Long) [RHEL-5228]
- srcu: Add whitespace to __SRCU_STRUCT_INIT() & __DEFINE_SRCU() (Waiman Long) [RHEL-5228]
- rcu-tasks: Fix warning for unused tasks_rcu_exit_srcu (Waiman Long) [RHEL-5228]
- atomics: Provide rcuref - scalable reference counting (Waiman Long) [RHEL-5228]
- atomics: Provide atomic_add_negative() variants (Waiman Long) [RHEL-5228]
- rcutorture: Add srcu_lockdep.sh (Waiman Long) [RHEL-5228]
- rcutorture: Add RCU Tasks Trace and SRCU deadlock scenarios (Waiman Long) [RHEL-5228]
- rcutorture: Add SRCU deadlock scenarios (Waiman Long) [RHEL-5228]
- locking/lockdep: Improve the deadlock scenario print for sync and read lock (Waiman Long) [RHEL-5228]
- locking: Reduce the number of locks in ww_mutex stress tests (Waiman Long) [RHEL-5228]
- rcu: Annotate SRCU's update-side lockdep dependencies (Waiman Long) [RHEL-5228]
- locking/lockdep: Introduce lock_sync() (Waiman Long) [RHEL-5228]
- refscale: Move shutdown from wait_event() to wait_event_idle() (Waiman Long) [RHEL-5228]
- rcuscale: Move shutdown from wait_event() to wait_event_idle() (Waiman Long) [RHEL-5228]
- rcutorture: Create nocb kthreads only when testing rcu in CONFIG_RCU_NOCB_CPU=y kernels (Waiman Long) [RHEL-5228]
- rcutorture: Eliminate variable n_rcu_torture_boost_rterror (Waiman Long) [RHEL-5228]
- rcutorture: Add test_nmis module parameter (Waiman Long) [RHEL-5228]
- rcu/kvfree: Add kvfree_rcu_mightsleep() and kfree_rcu_mightsleep() (Waiman Long) [RHEL-5228]
- kernel/notifier: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
- fs: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
- rcu: Disable laziness if lazy-tracking says so (Waiman Long) [RHEL-5228]
- rcu: Track laziness during boot and suspend (Waiman Long) [RHEL-5228]
- rcu: Remove redundant call to rcu_boost_kthread_setaffinity() (Waiman Long) [RHEL-5228]
- rcu: Allow up to five minutes expedited RCU CPU stall-warning timeouts (Waiman Long) [RHEL-5228]
- rcu: Align the output of RCU CPU stall warning messages (Waiman Long) [RHEL-5228]
- redhat/configs: Add new RCU Kconfig files (Waiman Long) [RHEL-5228]
- rcu: Add RCU stall diagnosis information (Waiman Long) [RHEL-5228]
- sched: Add helper nr_context_switches_cpu() (Waiman Long) [RHEL-5228]
- sched: Add helper kstat_cpu_softirqs_sum() (Waiman Long) [RHEL-5228]
- rcutorture: Drop sparse lock-acquisition annotations (Waiman Long) [RHEL-5228]
- refscale: Add tests using SLAB_TYPESAFE_BY_RCU (Waiman Long) [RHEL-5228]
- refscale: Provide for initialization failure (Waiman Long) [RHEL-5228]
- rcu-tasks: Handle queue-shrink/callback-enqueue race condition (Waiman Long) [RHEL-5228]
- rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug (Waiman Long) [RHEL-5228]
- rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() (Waiman Long) [RHEL-5228]
- rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls (Waiman Long) [RHEL-5228]
- rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose (Waiman Long) [RHEL-5228]
- rcu-tasks: Use accurate runstart time for RCU Tasks boot-time testing (Waiman Long) [RHEL-5228]
- srcu: Update comment after the index flip (Waiman Long) [RHEL-5228]
- srcu: Yet more detail for srcu_readers_active_idx_check() comments (Waiman Long) [RHEL-5228]
- srcu: Remove needless rcu_seq_done() check while holding read lock (Waiman Long) [RHEL-5228]
- rcu: Add test code for semaphore-like SRCU readers (Waiman Long) [RHEL-5228]
- rcu: Add srcu_down_read() and srcu_up_read() (Waiman Long) [RHEL-5228]
- srcu: Fix the comparision in srcu_invl_snp_seq() (Waiman Long) [RHEL-5228]
- srcu: Release early_srcu resources when no longer in use (Waiman Long) [RHEL-5228]
- rcu/kvfree: Split ready for reclaim objects from a batch (Waiman Long) [RHEL-5228]
- rcu/kvfree: Carefully reset number of objects in krcp (Waiman Long) [RHEL-5228]
- rcu/kvfree: Use READ_ONCE() when access to krcp->head (Waiman Long) [RHEL-5228]
- rcu/kvfree: Use a polled API to speedup a reclaim process (Waiman Long) [RHEL-5228]
- rcu/kvfree: Move need_offload_krc() out of krcp->lock (Waiman Long) [RHEL-5228]
- rcu/kvfree: Move bulk/list reclaim to separate functions (Waiman Long) [RHEL-5228]
- rcu/kvfree: Switch to a generic linked list API (Waiman Long) [RHEL-5228]
- rcu: Refactor kvfree_call_rcu() and high-level helpers (Waiman Long) [RHEL-5228]
- rcu: Allow expedited RCU CPU stall warnings to dump task stacks (Waiman Long) [RHEL-5228]
- rcu: Test synchronous RCU grace periods at the end of rcu_init() (Waiman Long) [RHEL-5228]
- rcu: Make rcu_blocking_is_gp() stop early-boot might_sleep() (Waiman Long) [RHEL-5228]
- rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() (Waiman Long) [RHEL-5228]
- rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks (Waiman Long) [RHEL-5228]
- rcu: Upgrade header comment for poll_state_synchronize_rcu() (Waiman Long) [RHEL-5228]
- rcu: Throttle callback invocation based on number of ready callbacks (Waiman Long) [RHEL-5228]
- rcu: Consolidate initialization and CPU-hotplug code (Waiman Long) [RHEL-5228]
- rcu: Use hlist_nulls_next_rcu() in hlist_nulls_add_tail_rcu() (Waiman Long) [RHEL-5228]
- rcu: Don't assert interrupts enabled too early in boot (Waiman Long) [RHEL-5228]
- srcu: Make Tiny synchronize_srcu() check for readers (Waiman Long) [RHEL-5228]
- rcu: Make SRCU mandatory (Waiman Long) [RHEL-5228]
- rcu/rcutorture: Use call_rcu_hurry() where needed (Waiman Long) [RHEL-5228]
- rcu/rcuscale: Use call_rcu_hurry() for async reader test (Waiman Long) [RHEL-5228]
- rcu/sync: Use call_rcu_hurry() instead of call_rcu (Waiman Long) [RHEL-5228]
- rcuscale: Add laziness and kfree tests (Waiman Long) [RHEL-5228]
- rcu: Shrinker for lazy rcu (Waiman Long) [RHEL-5228]
- rcu: Refactor code a bit in rcu_nocb_do_flush_bypass() (Waiman Long) [RHEL-5228]
- rcu: Make call_rcu() lazy to save power (Waiman Long) [RHEL-5228]
- rcu: Implement lockdep_rcu_enabled for !CONFIG_DEBUG_LOCK_ALLOC (Waiman Long) [RHEL-5228]
- srcu: Debug NMI safety even on archs that don't require it (Waiman Long) [RHEL-5228]
- srcu: Explain the reason behind the read side critical section on GP start (Waiman Long) [RHEL-5228]
- srcu: Warn when NMI-unsafe API is used in NMI (Waiman Long) [RHEL-5228]
- arch/s390: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
- arch/arm64: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
- arch/x86: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
- srcu: Check for consistent global per-srcu_struct NMI safety (Waiman Long) [RHEL-5228]
- srcu: Check for consistent per-CPU per-srcu_struct NMI safety (Waiman Long) [RHEL-5228]
- srcu: Create an srcu_read_lock_nmisafe() and srcu_read_unlock_nmisafe() (Waiman Long) [RHEL-5228]
- rcu: Fix missing nocb gp wake on rcu_barrier() (Waiman Long) [RHEL-5228]
- rcu: Fix late wakeup when flush of bypass cblist happens (Waiman Long) [RHEL-5228]
- rcu: Simplify rcu_init_nohz() cpumask handling (Waiman Long) [RHEL-5228]
- rcu: Use READ_ONCE() for lockless read of rnp->qsmask (Waiman Long) [RHEL-5228]
- srcu: Convert ->srcu_lock_count and ->srcu_unlock_count to atomic (Waiman Long) [RHEL-5228]
- rcu: Remove duplicate RCU exp QS report from rcu_report_dead() (Waiman Long) [RHEL-5228]
- redhat/configs: Add CONFIG_ANDROID_BINDER_IPC (Waiman Long) [RHEL-5228]
- remove CONFIG_ANDROID (Waiman Long) [RHEL-5228]
- kcsan: Only test clear_bit_unlock_is_negative_byte if arch defines it (Waiman Long) [RHEL-5228]
- kcsan: Avoid nested contexts reading inconsistent reorder_access (Waiman Long) [RHEL-5228]
- kcsan: Turn barrier instrumentation into macros (Waiman Long) [RHEL-5228]
- kcsan: Make barrier tests compatible with lockdep (Waiman Long) [RHEL-5228]
- kcsan: Support WEAK_MEMORY with Clang where no objtool support exists (Waiman Long) [RHEL-5228]
- compiler_attributes.h: Add __disable_sanitizer_instrumentation (Waiman Long) [RHEL-5228]
- sched, kcsan: Enable memory barrier instrumentation (Waiman Long) [RHEL-5228]
- x86/qspinlock, kcsan: Instrument barrier of pv_queued_spin_unlock() (Waiman Long) [RHEL-5228]
- asm-generic/bitops, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
- locking/atomics, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
- locking/barriers, kcsan: Support generic instrumentation (Waiman Long) [RHEL-5228]
- locking/barriers, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
- kcsan: selftest: Add test case to check memory barrier instrumentation (Waiman Long) [RHEL-5228]
- kcsan: Ignore GCC 11+ warnings about TSan runtime support (Waiman Long) [RHEL-5228]
- kcsan: test: Add test cases for memory barrier instrumentation (Waiman Long) [RHEL-5228]
- kcsan: test: Match reordered or normal accesses (Waiman Long) [RHEL-5228]
- kcsan: Document modeling of weak memory (Waiman Long) [RHEL-5228]
- kcsan: Show location access was reordered to (Waiman Long) [RHEL-5228]
- kcsan: Call scoped accesses reordered in reports (Waiman Long) [RHEL-5228]
- kcsan, kbuild: Add option for barrier instrumentation only (Waiman Long) [RHEL-5228]
- kcsan: Add core memory barrier instrumentation functions (Waiman Long) [RHEL-5228]
- kcsan: Add core support for a subset of weak memory modeling (Waiman Long) [RHEL-5228]
- kcsan: Avoid checking scoped accesses from nested contexts (Waiman Long) [RHEL-5228]
- kcsan: Remove redundant zero-initialization of globals (Waiman Long) [RHEL-5228]
- kcsan: Refactor reading of instrumented memory (Waiman Long) [RHEL-5228]
- kcsan: selftest: Cleanup and add missing __init (Waiman Long) [RHEL-5228]
- kcsan: Move ctx to start of argument list (Waiman Long) [RHEL-5228]
- kcsan: Support reporting scoped read-write access type (Waiman Long) [RHEL-5228]
- kcsan: Start stack trace with explicit location if provided (Waiman Long) [RHEL-5228]
- kcsan: Save instruction pointer for scoped accesses (Waiman Long) [RHEL-5228]
- kcsan: Add ability to pass instruction pointer of access to reporting (Waiman Long) [RHEL-5228]
- kcsan: test: Fix flaky test case (Waiman Long) [RHEL-5228]
- kcsan: Make strict mode imply interruptible watchers (Waiman Long) [RHEL-5228]
- kcsan: permissive: Ignore data-racy 1-bit value changes (Waiman Long) [RHEL-5228]
- kcsan: Print if strict or non-strict during init (Waiman Long) [RHEL-5228]
- kcsan: Rework atomic.h into permissive.h (Waiman Long) [RHEL-5228]
- kcsan: Reduce get_ctx() uses in kcsan_found_watchpoint() (Waiman Long) [RHEL-5228]
- kcsan: Introduce CONFIG_KCSAN_STRICT (Waiman Long) [RHEL-5228]
- kcsan: Remove CONFIG_KCSAN_DEBUG (Waiman Long) [RHEL-5228]
- kcsan: Improve some Kconfig comments (Waiman Long) [RHEL-5228]
- RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (Kamal Heib) [RHEL-10372 RHEL-11031]
- RDMA/qedr: fix repeated words in comments (Kamal Heib) [RHEL-10372 RHEL-11031]
- eth: ixgbe: fix the wake condition (Ivan Vecera) [RHEL-12422]
- eth: bnxt: fix the wake condition (Ivan Vecera) [RHEL-12422]
- net: piggy back on the memory barrier in bql when waking queues (Ivan Vecera) [RHEL-12422]
- bnxt: use new queue try_stop/try_wake macros (Ivan Vecera) [RHEL-12422]
- ixgbe: use new queue try_stop/try_wake macros (Ivan Vecera) [RHEL-12422]
- net: provide macros for commonly copied lockless queue stop/wake code (Ivan Vecera) [RHEL-12422]
- docs: net: use C syntax highlight in driver.rst (Ivan Vecera) [RHEL-12422]
- docs: net: move the probe and open/close sections of driver.rst up (Ivan Vecera) [RHEL-12422]
- docs: net: reformat driver.rst from a list to sections (Ivan Vecera) [RHEL-12422]
- Documentation: networking: correct possessive "its" (Ivan Vecera) [RHEL-12422]
- intel_th: pci: Add Meteor Lake-P support (Michael Petlan) [2156848]
- intel_th: msu: Fix vmalloced buffers (Michael Petlan) [2156848]
- Revert "sched/fair: Move unused stub functions to header" (Phil Auld) [RHEL-1536]
- sched/fair: remove util_est boosting (Phil Auld) [RHEL-1536]
- sched/topology: Align group flags when removing degenerate domain (Phil Auld) [RHEL-1536]
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (Phil Auld) [RHEL-1536]
- sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (Phil Auld) [RHEL-1536]
- sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (Phil Auld) [RHEL-1536]
- sched/core: Fixed missing rq clock update before calling set_rq_offline() (Phil Auld) [RHEL-1536]
- sched/fair: Rename variable cpu_util eff_util (Phil Auld) [RHEL-1536]
- sched/topology: Mark set_sched_topology() __init (Phil Auld) [RHEL-1536]
- sched/wait: Fix a kthread_park race with wait_woken() (Phil Auld) [RHEL-1536]
- sched: Consider task_struct::saved_state in wait_task_inactive() (Phil Auld) [RHEL-1536]
- sched: Unconditionally use full-fat wait_task_inactive() (Phil Auld) [RHEL-1536]
- sched: Change wait_task_inactive()s match_state (Phil Auld) [RHEL-1536]
- Revert "sched: Consider task_struct::saved_state in wait_task_inactive()." (Phil Auld) [RHEL-1536]
- sched/deadline: Update GRUB description in the documentation (Phil Auld) [RHEL-1536]
- sched/deadline: Fix bandwidth reclaim equation in GRUB (Phil Auld) [RHEL-1536]
- sched/deadline: remove unused dl_bandwidth (Phil Auld) [RHEL-1536]
- sched/fair: Move unused stub functions to header (Phil Auld) [RHEL-1536]
- sched: Make task_vruntime_update() prototype visible (Phil Auld) [RHEL-1536]
- sched/fair: Hide unused init_cfs_bandwidth() stub (Phil Auld) [RHEL-1536]
- sched: Add schedule_user() declaration (Phil Auld) [RHEL-1536]
- sched: Hide unused sched_update_scaling() (Phil Auld) [RHEL-1536]
- sched/fair, cpufreq: Introduce 'runnable boosting' (Phil Auld) [RHEL-1536]
- sched/fair: Refactor CPU utilization functions (Phil Auld) [RHEL-1536]
- cpu/hotplug: Reset task stack state in _cpu_up() (Phil Auld) [RHEL-1536]
- sched/debug: Correct printing for rq->nr_uninterruptible (Phil Auld) [RHEL-1536]
- sched/topology: Propagate SMT flags when removing degenerate domain (Phil Auld) [RHEL-1536]
- sched/core: Make sched_dynamic_mutex static (Phil Auld) [RHEL-1536]
- sched/fair: Fix imbalance overflow (Phil Auld) [RHEL-1536]
- sched/core: Reduce cost of sched_move_task when config autogroup (Phil Auld) [RHEL-1536]
- sched/core: Avoid selecting the task that is throttled to run when core-sched enable (Phil Auld) [RHEL-1536]
- sched_getaffinity: don't assume 'cpumask_size()' is fully initialized (Phil Auld) [RHEL-1536]
- sched/topology: Make sched_energy_mutex,update static (Phil Auld) [RHEL-1536]
- livepatch,sched: Add livepatch task switching to cond_resched() (Phil Auld) [RHEL-1536]
- livepatch: Skip task_call_func() for current task (Phil Auld) [RHEL-1536]
- sched/fair: Fix inaccurate tally of ttwu_move_affine (Phil Auld) [RHEL-1536]
- ice: Don't tx before switchdev is fully configured (Michal Schmidt) [2241234]
- thermal/drivers/qcom: Switch to new of API (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/bcm2835: Remove buggy call to thermal_of_zone_unregister (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom: Add support for PMIC5 Gen2 ADCTM (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom: Add support for multiple generations of devices (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom/spmi-adc-tm5: Add support for HC variant (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not used (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom: Remove duplicate set next trip point interrupt code (Lucas Karpinski) [RHEL-11886]
- cgroup: always put cset in cgroup_css_set_put_fork (Jay Shin) [RHEL-3218]
- phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p (Adrien Thierry) [RHEL-10378]
- phy: qcom-qmp-usb: initialize PCS_USB registers (Adrien Thierry) [RHEL-10378]
- ice: always add legacy 32byte RXDID in supported_rxdids (Michal Schmidt) [RHEL-10357]
- KVM: s390: pv: Allow AP-instructions for pv-guests (Thomas Huth) [RHEL-5743]
- KVM: s390: Add UV feature negotiation (Thomas Huth) [RHEL-5743]
- s390/uv: UV feature check utility (Thomas Huth) [RHEL-5743]
- KVM: s390: pv: relax WARN_ONCE condition for destroy fast (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: make sure nib is shared (Thomas Huth) [RHEL-5743]
- KVM: s390: export kvm_s390_pv*_is_protected functions (Thomas Huth) [RHEL-5743]
- s390/uv: export uv_pin_shared for direct usage (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: handle queue state change in progress on reset (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: use work struct to verify queue reset (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: store entire AP queue status word with the queue object (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: remove upper limit on wait for queue reset to complete (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: allow deconfigured queue to be passed through to a guest (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: wait for response code 05 to clear on queue reset (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: clean up irq resources if possible (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (Thomas Huth) [RHEL-5743]
- KVM: s390: selftests: Add selftest for single-stepping (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping keyless mode exits (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping userspace-emulated instructions (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping kernel-emulated instructions (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping into program interrupt handlers (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping into interrupt handlers (Thomas Huth) [RHEL-5743]
- KVM: s390: fix sthyi error handling (Thomas Huth) [RHEL-5743]
- KVM: s390: pci: fix virtual-physical confusion on module unload/load (Thomas Huth) [RHEL-5743]
- KVM: s390: vsie: clarifications on setting the APCB (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: fix virtual-physical confusion for next alert GISA (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: remove redundant driver match function (Thomas Huth) [RHEL-5743]
- KVM: s390: Use "int" as return type for kvm_s390_get/set_skeys() (Thomas Huth) [RHEL-5743]
- KVM: s390: GISA: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-5743]
- keys: Fix linking a duplicate key to a keyring's assoc_array (Jay Shin) [RHEL-9908]
- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (Waiman Long) [RHEL-10093]
- mm,kfence: decouple kfence from page granularity mapping judgement (Eric Chanudet) [RHEL-2769]
- redhat: update self-test data (Scott Weaver)
Resolves: rhbz#2156848, rhbz#2158709, rhbz#2241234, RHEL-10093, RHEL-10357, RHEL-10372, RHEL-10378, RHEL-11031, RHEL-11886, RHEL-12422, RHEL-1536, RHEL-2769, RHEL-3218, RHEL-5228, RHEL-5743, RHEL-9908

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-17 09:34:56 -04:00
Scott Weaver
3f945d37ad kernel-5.14.0-375.el9
* Mon Oct 09 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-375.el9]
- md/raid1: fix error: ISO C90 forbids mixed declarations (Nigel Croxon) [RHEL-3359]
- md: add rhel support for making bitmap file support optional (Nigel Croxon) [RHEL-3359]
- raid5: read data is wrong when recovery happens (Nigel Croxon) [RHEL-3359]
- md: raid0: account for split bio in iostat accounting (Nigel Croxon) [RHEL-2718 RHEL-3359]
- md/raid0: Fix performance regression for large sequential writes (Nigel Croxon) [RHEL-3359]
- md/raid0: Factor out helper for mapping and submitting a bio (Nigel Croxon) [RHEL-3359]
- md raid1: allow writebehind to work on any leg device set WriteMostly (Nigel Croxon) [RHEL-3359]
- md/raid1: hold the barrier until handle_read_error() finishes (Nigel Croxon) [RHEL-3359]
- md/raid1: free the r1bio before waiting for blocked rdev (Nigel Croxon) [RHEL-3359]
- md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (Nigel Croxon) [RHEL-3359]
- md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (Nigel Croxon) [RHEL-3359]
- md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (Nigel Croxon) [RHEL-3359]
- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (Nigel Croxon) [RHEL-3359]
- md: raid1: fix potential OOB in raid1_remove_disk() (Nigel Croxon) [RHEL-3359]
- md/raid5-cache: fix a deadlock in r5l_exit_log() (Nigel Croxon) [RHEL-3359]
- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (Nigel Croxon) [RHEL-3359]
- md/md-bitmap: remove unnecessary local variable in backlog_store() (Nigel Croxon) [RHEL-3359]
- md/raid10: use dereference_rdev_and_rrdev() to get devices (Nigel Croxon) [RHEL-3359]
- md/raid10: factor out dereference_rdev_and_rrdev() (Nigel Croxon) [RHEL-3359]
- md/raid10: check replacement and rdev to prevent submit the same io twice (Nigel Croxon) [RHEL-3359]
- md/raid1: Avoid lock contention from wake_up() (Nigel Croxon) [RHEL-3359]
- md: restore 'noio_flag' for the last mddev_resume() (Nigel Croxon) [RHEL-3359]
- md: don't quiesce in mddev_suspend() (Nigel Croxon) [RHEL-3359]
- md: remove redundant check in fix_read_error() (Nigel Croxon) [RHEL-3359]
- md/raid10: optimize fix_read_error (Nigel Croxon) [RHEL-3359]
- md/raid1: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-3359]
- md/md-faulty: enable io accounting (Nigel Croxon) [RHEL-3359]
- md/md-linear: enable io accounting (Nigel Croxon) [RHEL-3359]
- md/md-multipath: enable io accounting (Nigel Croxon) [RHEL-3359]
- md/raid10: switch to use md_account_bio() for io accounting (Nigel Croxon) [RHEL-3359]
- md/raid1: switch to use md_account_bio() for io accounting (Nigel Croxon) [RHEL-3359]
- raid5: fix missing io accounting in raid5_align_endio() (Nigel Croxon) [RHEL-3359]
- md: also clone new io if io accounting is disabled (Nigel Croxon) [RHEL-3359]
- md: move initialization and destruction of 'io_acct_set' to md.c (Nigel Croxon) [RHEL-3359]
- md: deprecate bitmap file support (Nigel Croxon) [RHEL-3359]
- md: make bitmap file support optional (Nigel Croxon) [RHEL-3359]
- md-bitmap: don't use ->index for pages backing the bitmap file (Nigel Croxon) [RHEL-3359]
- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (Nigel Croxon) [RHEL-3359]
- md-bitmap: cleanup read_sb_page (Nigel Croxon) [RHEL-3359]
- md-bitmap: refactor md_bitmap_init_from_disk (Nigel Croxon) [RHEL-3359]
- md-bitmap: rename read_page to read_file_page (Nigel Croxon) [RHEL-3359]
- md-bitmap: split file writes into a separate helper (Nigel Croxon) [RHEL-3359]
- md-bitmap: use %%pD to print the file name in md_bitmap_file_kick (Nigel Croxon) [RHEL-3359]
- md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (Nigel Croxon) [RHEL-3359]
- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (Nigel Croxon) [RHEL-3359]
- md: enhance checking in md_check_recovery() (Nigel Croxon) [RHEL-3359]
- md: wake up 'resync_wait' at last in md_reap_sync_thread() (Nigel Croxon) [RHEL-3359]
- md: refactor idle/frozen_sync_thread() to fix deadlock (Nigel Croxon) [RHEL-3359]
- md: add a mutex to synchronize idle and frozen in action_store() (Nigel Croxon) [RHEL-3359]
- md: refactor action_store() for 'idle' and 'frozen' (Nigel Croxon) [RHEL-3359]
- Revert "md: unlock mddev before reap sync_thread in action_store" (Nigel Croxon) [RHEL-3359]
- md/raid0: add discard support for the 'original' layout (Nigel Croxon) [RHEL-3359]
- raid10: avoid spin_lock from fastpath from raid10_unplug() (Nigel Croxon) [RHEL-3359]
- md/raid1-10: fix casting from randomized structure in raid1_submit_write() (Nigel Croxon) [RHEL-3359]
- md/raid10: fix the condition to call bio_end_io_acct() (Nigel Croxon) [RHEL-3359]
- md/raid1-10: limit the number of plugged bio (Nigel Croxon) [RHEL-3359]
- md/raid1-10: don't handle pluged bio by daemon thread (Nigel Croxon) [RHEL-3359]
- md/md-bitmap: add a new helper to unplug bitmap asynchrously (Nigel Croxon) [RHEL-3359]
- md/raid1-10: submit write io directly if bitmap is not enabled (Nigel Croxon) [RHEL-3359]
- md/raid1-10: factor out a helper to submit normal write (Nigel Croxon) [RHEL-3359]
- md/raid1-10: factor out a helper to add bio to plug (Nigel Croxon) [RHEL-3359]
- md/raid10: prevent soft lockup while flush writes (Nigel Croxon) [RHEL-3359]
- md/raid10: fix io loss while replacement replace rdev (Nigel Croxon) [RHEL-3359]
- md/raid10: Do not add spare disk when recovery fails (Nigel Croxon) [RHEL-3359]
- md/raid10: clean up md_add_new_disk() (Nigel Croxon) [RHEL-3359]
- md/raid10: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-3359]
- md/raid10: improve code of mrdev in raid10_sync_request (Nigel Croxon) [RHEL-3359]
- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (Nigel Croxon) [RHEL-3359]
- md/raid5: don't start reshape when recovery or replace is in progress (Nigel Croxon) [RHEL-3359]
- md/raid10: fix wrong setting of max_corr_read_errors (Nigel Croxon) [RHEL-3359]
- md/raid10: fix overflow of md/safe_mode_delay (Nigel Croxon) [RHEL-3359]
- md/raid5: fix a deadlock in the case that reshape is interrupted (Nigel Croxon) [RHEL-3359]
- md: add a new api prepare_suspend() in md_personality (Nigel Croxon) [RHEL-3359]
- md: export md_is_rdwr() and is_md_suspended() (Nigel Croxon) [RHEL-3359]
- md: fix data corruption for raid456 when reshape restart while grow up (Nigel Croxon) [RHEL-3359]
- md/raid5: don't allow replacement while reshape is in progress (Nigel Croxon) [RHEL-3359]
- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (Nigel Croxon) [RHEL-3359]
- md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() (Nigel Croxon) [RHEL-3359]
- md: Fix bitmap offset type in sb writer (Nigel Croxon) [RHEL-3359]
- rbd: take header_rwsem in rbd_dev_refresh() only when updating (Ilya Dryomov) [RHEL-9835]
- rbd: decouple parent info read-in from updating rbd_dev (Ilya Dryomov) [RHEL-9835]
- rbd: decouple header read-in from updating rbd_dev->header (Ilya Dryomov) [RHEL-9835]
- rbd: move rbd_dev_refresh() definition (Ilya Dryomov) [RHEL-9835]
- vdpa/mlx5: Correct default number of queues when MQ is on (Laurent Vivier) [RHEL-7015]
- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Remove hv_isolation_type_en_snp (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Introduce a global variable hyperv_paravisor_present (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Support fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Support hypercalls for fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add smp support for SEV-SNP guest (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add VTL specific structs and hypercalls (Vitaly Kuznetsov) [2176350]
- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (Vitaly Kuznetsov) [2176350]
- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Set Virtual Trust Level in VMBus init message (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add sev-snp enlightened guest static key (Vitaly Kuznetsov) [2176350]
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (Vitaly Kuznetsov) [2176350]
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (Vitaly Kuznetsov) [2176350]
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (Vitaly Kuznetsov) [2176350]
- x86/tdx: Add more registers to struct tdx_hypercall_args (Vitaly Kuznetsov) [2176350]
- x86/tdx: Fix typo in comment in __tdx_hypercall() (Vitaly Kuznetsov) [2176350]
- netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (Artem Savkov) [2221599]
- selftests/bpf: fix mptcp test for rhel (Artem Savkov) [2221599]
- bpftool: Use "fallthrough;" keyword instead of comments (Artem Savkov) [2221599]
- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (Artem Savkov) [2221599]
- selftests/bpf: fix unpriv_disabled check in test_verifier (Artem Savkov) [2221599]
- selftests/xsk: Put MAP_HUGE_2MB in correct argument (Artem Savkov) [2221599]
- bpf, sockmap: Test progs verifier error with latest clang (Artem Savkov) [2221599]
- selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (Artem Savkov) [2221599]
- libbpf: Fix realloc API handling in zero-sized edge cases (Artem Savkov) [2221599]
- bpf: Fix a bpf_kptr_xchg() issue with local kptr (Artem Savkov) [2221599]
- bpf: Fix an error around PTR_UNTRUSTED (Artem Savkov) [2221599]
- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR. (Artem Savkov) [2221599]
- net: Update an existing TCP congestion control algorithm. (Artem Savkov) [2221599]
- samples/bpf: Fix fout leak in hbm's run_bpf_prog (Artem Savkov) [2221599]
- kallsyms: move module-related functions under correct configs (Artem Savkov) [2221599]
- kallsyms: Disable preemption for find_kallsyms_symbol_value (Artem Savkov) [2221599]
- bpf, docs: BPF Iterator Document (Artem Savkov) [2221599]
- libbpf: only reset sec_def handler when necessary (Artem Savkov) [2221599]
- bpf, docs: Document existing macros instead of deprecated (Artem Savkov) [2221599]
- bpf: Force kprobe multi expected_attach_type for kprobe_multi link (Artem Savkov) [2221599]
- bpf/btf: Accept function names that contain dots (Artem Savkov) [2221599]
- selftests/bpf: add a test for subprogram extables (Artem Savkov) [2221599]
- bpf: ensure main program has an extable (Artem Savkov) [2221599]
- bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. (Artem Savkov) [2221599]
- selftests/bpf: Add test cases to assert proper ID tracking on spill (Artem Savkov) [2221599]
- bpf: Fix verifier id tracking of scalars on spill (Artem Savkov) [2221599]
- bpf: Add extra path pointer check to d_path helper (Artem Savkov) [2221599]
- bpf: netfilter: Add BPF_NETFILTER bpf_attach_type (Artem Savkov) [2221599]
- bpf: Make bpf_refcount_acquire fallible for non-owning refs (Artem Savkov) [2221599]
- bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (Artem Savkov) [2221599]
- bpf: Centralize btf_field-specific initialization logic (Artem Savkov) [2221599]
- bpf: Support refcounted local kptrs in existing semantics (Artem Savkov) [2221599]
- bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (Artem Savkov) [2221599]
- selftests/bpf: Add access_inner_map selftest (Artem Savkov) [2221599]
- bpf: Fix elem_size not being set for inner maps (Artem Savkov) [2221599]
- bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps (Artem Savkov) [2221599]
- bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields (Artem Savkov) [2221599]
- samples/bpf: Drop unnecessary fallthrough (Artem Savkov) [2221599]
- bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (Artem Savkov) [2221599]
- selftests/bpf: Fix pkg-config call building sign-file (Artem Savkov) [2221599]
- selftests/bpf: avoid mark_all_scalars_precise() trigger in one of iter tests (Artem Savkov) [2221599]
- bpf: Add __rcu_read_{lock,unlock} into btf id deny list (Artem Savkov) [2221599]
- bpf: Disable bpf_refcount_acquire kfunc calls until race conditions are fixed (Artem Savkov) [2221599]
- selftests/bpf: verifier/prevent_map_lookup converted to inline assembly (Artem Savkov) [2221599]
- bpf: fix link failure with NETFILTER=y INET=n (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_ptr_arith converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_illegal_alu converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/unpriv converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/subreg converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/spin_lock converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/sock converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/search_pruning converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/runtime_jit converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/regalloc converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ref_tracking converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_ptr_mixing converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_in_map converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/lwt converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/loops1 converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/jeq_infer_not_null converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/direct_packet_access converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/d_path converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ctx converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/btf_ctx_access converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bpf_get_stack converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bounds converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: Add notion of auxiliary programs for test_loader (Artem Savkov) [2221599]
- selftests/bpf: add missing netfilter return value and ctx access tests (Artem Savkov) [2221599]
- bpf: add test_run support for netfilter program type (Artem Savkov) [2221599]
- tools: bpftool: print netfilter link info (Artem Savkov) [2221599]
- bpf: minimal support for programs hooked into netfilter framework (Artem Savkov) [2221599]
- bpf: add bpf_link support for BPF_NETFILTER programs (Artem Savkov) [2221599]
- bpftool: Update doc to explain struct_ops register subcommand. (Artem Savkov) [2221599]
- bpftool: Register struct_ops with a link. (Artem Savkov) [2221599]
- selftests/bpf: Verify optval=NULL case (Artem Savkov) [2221599]
- bpf: Don't EFAULT for getsockopt with optval=NULL (Artem Savkov) [2221599]
- bpf: Fix bpf_refcount_acquire's refcount_t address calculation (Artem Savkov) [2221599]
- bpf: Fix race between btf_put and btf_idr walk. (Artem Savkov) [2221599]
- bpf: switch to fdget_raw() (Artem Savkov) [2221599]
- selftests/bpf: populate map_array_ro map for verifier_array_access test (Artem Savkov) [2221599]
- selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (Artem Savkov) [2221599]
- selftests/bpf: fix __retval() being always ignored (Artem Savkov) [2221599]
- selftests/bpf: disable program test run for progs/refcounted_kptr.c (Artem Savkov) [2221599]
- bpftool: Replace "__fallthrough" by a comment to address merge conflict (Artem Savkov) [2221599]
- selftests/bpf: Add test to access integer type of variable array (Artem Savkov) [2221599]
- bpf: support access variable length array of integer type (Artem Savkov) [2221599]
- selftests/xsk: Fix munmap for hugepage allocated umem (Artem Savkov) [2221599]
- libbpf: mark bpf_iter_num_{new,next,destroy} as __weak (Artem Savkov) [2221599]
- libbpf: move bpf_for(), bpf_for_each(), and bpf_repeat() into bpf_helpers.h (Artem Savkov) [2221599]
- selftests/bpf: add missing __weak kfunc log fixup test (Artem Savkov) [2221599]
- libbpf: improve handling of unresolved kfuncs (Artem Savkov) [2221599]
- libbpf: report vmlinux vs module name when dealing with ksyms (Artem Savkov) [2221599]
- libbpf: misc internal libbpf clean ups around log fixup (Artem Savkov) [2221599]
- selftests/bpf: Add a selftest for checking subreg equality (Artem Savkov) [2221599]
- bpf: Improve verifier u32 scalar equality checking (Artem Savkov) [2221599]
- bpf: lirc program type should not require SYS_CAP_ADMIN (Artem Savkov) [2221599]
- bpf: Set skb redirect and from_ingress info in __bpf_tx_skb (Artem Savkov) [2221599]
- bpf,docs: Remove KF_KPTR_GET from documentation (Artem Savkov) [2221599]
- bpf: Remove KF_KPTR_GET kfunc flag (Artem Savkov) [2221599]
- bpf: Remove bpf_kfunc_call_test_kptr_get() test kfunc (Artem Savkov) [2221599]
- selftests/bpf: Add refcounted_kptr tests (Artem Savkov) [2221599]
- bpf: Migrate bpf_rbtree_remove to possibly fail (Artem Savkov) [2221599]
- selftests/bpf: Modify linked_list tests to work with macro-ified inserts (Artem Savkov) [2221599]
- bpf: Migrate bpf_rbtree_add and bpf_list_push_{front,back} to possibly fail (Artem Savkov) [2221599]
- bpf: Add bpf_refcount_acquire kfunc (Artem Savkov) [2221599]
- bpf: Introduce opaque bpf_refcount struct and add btf_record plumbing (Artem Savkov) [2221599]
- bpf: Remove btf_field_offs, use btf_record's fields instead (Artem Savkov) [2221599]
- bpf: fix check_and_init_map_value comment (Artem Savkov) [2221599]
- samples/bpf: sampleip: Replace PAGE_OFFSET with _text address (Artem Savkov) [2221599]
- bpf: Support 64-bit pointers to kfuncs (Artem Savkov) [2221599]
- bpf: Add preempt_count_{sub,add} into btf id deny list (Artem Savkov) [2221599]
- selftests/bpf: Workaround for older vm_sockets.h. (Artem Savkov) [2221599]
- bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap (Artem Savkov) [2221599]
- selftests/bpf: Fix compiler warnings in bpf_testmod for kfuncs (Artem Savkov) [2221599]
- selftests/bpf: Remove stand-along test_verifier_log test binary (Artem Savkov) [2221599]
- selftests/bpf: Keep the loop in bpf_testmod_loop_test (Artem Savkov) [2221599]
- selftests/bpf: Fix leaked bpf_link in get_stackid_cannot_attach (Artem Savkov) [2221599]
- selftests/bpf: Use read_perf_max_sample_freq() in perf_event_stackmap (Artem Savkov) [2221599]
- selftests/bpf: Fix use of uninitialized op_name in log tests (Artem Savkov) [2221599]
- bpf, sockmap: fix deadlocks in the sockhash and sockmap (Artem Savkov) [2221599]
- bpf,docs: Remove references to bpf_cgroup_kptr_get() (Artem Savkov) [2221599]
- bpf: Remove bpf_cgroup_kptr_get() kfunc (Artem Savkov) [2221599]
- bpf: Make bpf_cgroup_acquire() KF_RCU | KF_RET_NULL (Artem Savkov) [2221599]
- bpf: Handle NULL in bpf_local_storage_free. (Artem Savkov) [2221599]
- selftests/bpf: Add test to access u32 ptr argument in tracing program (Artem Savkov) [2221599]
- bpf/btf: Fix is_int_ptr() (Artem Savkov) [2221599]
- selftests/bpf: Add verifier log tests for BPF_BTF_LOAD command (Artem Savkov) [2221599]
- selftests/bpf: Add testing of log_buf==NULL condition for BPF_PROG_LOAD (Artem Savkov) [2221599]
- selftests/bpf: Add tests to validate log_true_size feature (Artem Savkov) [2221599]
- libbpf: Wire through log_true_size for bpf_btf_load() API (Artem Savkov) [2221599]
- libbpf: Wire through log_true_size returned from kernel for BPF_PROG_LOAD (Artem Savkov) [2221599]
- bpf: Relax log_buf NULL conditions when log_level>0 is requested (Artem Savkov) [2221599]
- bpf: Simplify internal verifier log interface (Artem Savkov) [2221599]
- bpf: Add log_true_size output field to return necessary log buffer size (Artem Savkov) [2221599]
- bpf: Keep track of total log content size in both fixed and rolling modes (Artem Savkov) [2221599]
- bpf: Simplify logging-related error conditions handling (Artem Savkov) [2221599]
- bpf: Avoid incorrect -EFAULT error in BPF_LOG_KERNEL mode (Artem Savkov) [2221599]
- bpf: Fix missing -EFAULT return on user log buf error in btf_parse() (Artem Savkov) [2221599]
- bpf: Ignore verifier log reset in BPF_LOG_KERNEL mode (Artem Savkov) [2221599]
- selftests/bpf: Add fixed vs rotating verifier log tests (Artem Savkov) [2221599]
- veristat: Add more veristat control over verifier log options (Artem Savkov) [2221599]
- libbpf: Don't enforce unnecessary verifier log restrictions on libbpf side (Artem Savkov) [2221599]
- bpf: Switch BPF verifier log to be a rotating log by default (Artem Savkov) [2221599]
- bpf: Remove minimum size restrictions on verifier log buffer (Artem Savkov) [2221599]
- bpf: Split off basic BPF verifier log into separate file (Artem Savkov) [2221599]
- bpf: Remove extra whitespace in SPDX tag for syscall/helpers man pages (Artem Savkov) [2221599]
- selftests/bpf: Reset err when symbol name already exist in kprobe_multi_test (Artem Savkov) [2221599]
- selftests/bpf: Prevent infinite loop in veristat when base file is too short (Artem Savkov) [2221599]
- bpftool: Set program type only if it differs from the desired one (Artem Savkov) [2221599]
- selftests/bpf: Use PERF_COUNT_HW_CPU_CYCLES event for get_branch_snapshot (Artem Savkov) [2221599]
- bpf: ensure all memory is initialized in bpf_get_current_comm (Artem Savkov) [2221599]
- selftests/bpf: Add verifier tests for code pattern '<const> <cond_op> <non_const>' (Artem Savkov) [2221599]
- bpf: Improve handling of pattern '<const> <cond_op> <non_const>' in verifier (Artem Savkov) [2221599]
- selftests/bpf: Add tests for non-constant cond_op NE/EQ bound deduction (Artem Savkov) [2221599]
- bpf: Improve verifier JEQ/JNE insn branch taken checking (Artem Savkov) [2221599]
- bpftool: Clean up _bpftool_once_attr() calls in bash completion (Artem Savkov) [2221599]
- bpftool: Support printing opcodes and source file references in CFG (Artem Savkov) [2221599]
- bpftool: Support "opcodes", "linum", "visual" simultaneously (Artem Savkov) [2221599]
- bpftool: Return an error on prog dumps if both CFG and JSON are required (Artem Savkov) [2221599]
- bpftool: Support inline annotations when dumping the CFG of a program (Artem Savkov) [2221599]
- bpftool: Fix bug for long instructions in program CFG dumps (Artem Savkov) [2221599]
- bpftool: Fix documentation about line info display for prog dumps (Artem Savkov) [2221599]
- selftests/bpf: Wait for receive in cg_storage_multi test (Artem Savkov) [2221599]
- selftests/bpf: Add tracing tests for walking skb and req. (Artem Savkov) [2221599]
- bpf: Undo strict enforcement for walking untagged fields. (Artem Savkov) [2221599]
- bpf: Allowlist few fields similar to __rcu tag. (Artem Savkov) [2221599]
- bpf: Refactor NULL-ness check in check_reg_type(). (Artem Savkov) [2221599]
- bpf: Teach verifier that certain helpers accept NULL pointer. (Artem Savkov) [2221599]
- bpf: Refactor btf_nested_type_is_trusted(). (Artem Savkov) [2221599]
- bpf: Remove unused arguments from btf_struct_access(). (Artem Savkov) [2221599]
- bpf: Invoke btf_struct_access() callback only for writes. (Artem Savkov) [2221599]
- selftests/bpf: Add RESOLVE_BTFIDS dependency to bpf_testmod.ko (Artem Savkov) [2221599]
- bpf, docs: Add docs on extended 64-bit immediate instructions (Artem Savkov) [2221599]
- bpf: compute hashes in bloom filter similar to hashmap (Artem Savkov) [2221599]
- bpf: optimize hashmap lookups when key_size is divisible by 4 (Artem Savkov) [2221599]
- bpf,docs: Update documentation to reflect new task kfuncs (Artem Savkov) [2221599]
- bpf: Remove now-defunct task kfuncs (Artem Savkov) [2221599]
- bpf: Make struct task_struct an RCU-safe type (Artem Savkov) [2221599]
- bpf: Remove now-unnecessary NULL checks for KF_RELEASE kfuncs (Artem Savkov) [2221599]
- veristat: small fixed found in -O2 mode (Artem Savkov) [2221599]
- veristat: avoid using kernel-internal headers (Artem Savkov) [2221599]
- veristat: improve version reporting (Artem Savkov) [2221599]
- veristat: relicense veristat.c as dual GPL-2.0-only or BSD-2-Clause licensed (Artem Savkov) [2221599]
- selftests/bpf: Fix conflicts with built-in functions in bench_local_storage_create (Artem Savkov) [2221599]
- selftests/bpf: Replace extract_build_id with read_build_id (Artem Savkov) [2221599]
- selftests/bpf: Add read_build_id function (Artem Savkov) [2221599]
- selftests/bpf: Add err.h header (Artem Savkov) [2221599]
- selftests/bpf: Add testcases for ptr_*_or_null_ in bpf_kptr_xchg (Artem Savkov) [2221599]
- bpf: Handle PTR_MAYBE_NULL case in PTR_TO_BTF_ID helper call arg (Artem Savkov) [2221599]
- veristat: change guess for __sk_buff from CGROUP_SKB to SCHED_CLS (Artem Savkov) [2221599]
- selftests/bpf: Rewrite two infinite loops in bound check cases (Artem Savkov) [2221599]
- veristat: guess and substitue underlying program type for freplace (EXT) progs (Artem Savkov) [2221599]
- veristat: add -d debug mode option to see debug libbpf log (Artem Savkov) [2221599]
- libbpf: disassociate section handler on explicit bpf_program__set_type() call (Artem Savkov) [2221599]
- tools: bpftool: json: Fix backslash escape typo in jsonw_puts (Artem Savkov) [2221599]
- selftests/bpf: Remove verifier/xdp_direct_packet_access.c, converted to progs/verifier_xdp_direct_packet_access.c (Artem Savkov) [2221599]
- selftests/bpf: Verifier/xdp_direct_packet_access.c converted to inline assembly (Artem Savkov) [2221599]
- libbpf: Fix double-free when linker processes empty sections (Artem Savkov) [2221599]
- selftests/bpf: Don't assume page size is 4096 (Artem Savkov) [2221599]
- libbpf: Ensure print callback usage is thread-safe (Artem Savkov) [2221599]
- bpf, docs: Add extended call instructions (Artem Savkov) [2221599]
- selftests/bpf: Add bench for task storage creation (Artem Savkov) [2221599]
- selftests/bpf: Test task storage when local_storage->smap is NULL (Artem Savkov) [2221599]
- bpf: Use bpf_mem_cache_alloc/free for bpf_local_storage (Artem Savkov) [2221599]
- bpf: Use bpf_mem_cache_alloc/free in bpf_local_storage_elem (Artem Savkov) [2221599]
- bpf: Add a few bpf mem allocator functions (Artem Savkov) [2221599]
- selftests/bpf: verifier/xdp.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/xadd.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/var_off.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_or_null.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_adj_spill.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/uninit.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/stack_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/spill_fill.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ringbuf.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/raw_tp_writable.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/raw_stack.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/meta_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/masking.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_ret_val.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/leak_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ld_ind.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/int_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_value_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_restricted.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_packet_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_access_var_len.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/div_overflow.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/div0.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/direct_stack_access_wraparound.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ctx_sk_msg.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/const_or.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cgroup_storage.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cgroup_skb.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cgroup_inv_retcode.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cfg.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bounds_mix_sign_unsign.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bounds_deduction.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/basic_stack.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/array_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/and.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: prog_tests entry point for migrated test_verifier tests (Artem Savkov) [2221599]
- selftests/bpf: Tests execution support for test_loader.c (Artem Savkov) [2221599]
- selftests/bpf: Unprivileged tests for test_loader.c (Artem Savkov) [2221599]
- selftests/bpf: __imm_insn & __imm_const macro for bpf_misc.h (Artem Savkov) [2221599]
- selftests/bpf: Report program name on parse_test_spec error (Artem Savkov) [2221599]
- bpf: Treat KF_RELEASE kfuncs as KF_TRUSTED_ARGS (Artem Savkov) [2221599]
- cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers (Artem Savkov) [2221599]
- bpf: Only invoke kptr dtor following non-NULL xchg (Artem Savkov) [2221599]
- bpf: Check IS_ERR for the bpf_map_get() return value (Artem Savkov) [2221599]
- libbpf: Use .struct_ops.link section to indicate a struct_ops with a link. (Artem Savkov) [2221599]
- libbpf: Update a bpf_link with another struct_ops. (Artem Savkov) [2221599]
- bpf: Update the struct_ops of a bpf_link. (Artem Savkov) [2221599]
- libbpf: Create a bpf_link in bpf_map__attach_struct_ops(). (Artem Savkov) [2221599]
- bpf: Create links for BPF struct_ops maps. (Artem Savkov) [2221599]
- bpf: Retire the struct_ops map kvalue->refcnt. (Artem Savkov) [2221599]
- bpf: remember meta->iter info only for initialized iters (Artem Savkov) [2221599]
- selftests/bpf: Check when bounds are not in the 32-bit range (Artem Savkov) [2221599]
- bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation (Artem Savkov) [2221599]
- bpf: return long from bpf_map_ops funcs (Artem Savkov) [2221599]
- bpf/selftests: coverage for bpf_map_ops errors (Artem Savkov) [2221599]
- selftests/bpf: Add light skeleton test for kfunc detection. (Artem Savkov) [2221599]
- libbpf: Support kfunc detection in light skeleton. (Artem Savkov) [2221599]
- bpf: Teach the verifier to recognize rdonly_mem as not null. (Artem Savkov) [2221599]
- libbpf: Rename RELO_EXTERN_VAR/FUNC. (Artem Savkov) [2221599]
- libbpf: Explicitly call write to append content to file (Artem Savkov) [2221599]
- selftest/bpf: Add a test case for ld_imm64 copy logic. (Artem Savkov) [2221599]
- libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. (Artem Savkov) [2221599]
- bpf, docs: Libbpf overview documentation (Artem Savkov) [2221599]
- selftests/bpf: Add --json-summary option to test_progs (Artem Savkov) [2221599]
- selftests/bpf: Add test for bpf_ksym_exists(). (Artem Savkov) [2221599]
- libbpf: Introduce bpf_ksym_exists() macro. (Artem Savkov) [2221599]
- libbpf: Fix relocation of kfunc ksym in ld_imm64 insn. (Artem Savkov) [2221599]
- bpf: Allow ld_imm64 instruction to point to kfunc. (Artem Savkov) [2221599]
- selftests/bpf: fix "metadata marker" getting overwritten by the netstack (Artem Savkov) [2221599]
- kallsyms, bpf: Move find_kallsyms_symbol_value out of internal header (Artem Savkov) [2221599]
- bpf,docs: Remove bpf_cpumask_kptr_get() from documentation (Artem Savkov) [2221599]
- bpf: Remove bpf_cpumask_kptr_get() kfunc (Artem Savkov) [2221599]
- bpf/selftests: Test using global cpumask kptr with RCU (Artem Savkov) [2221599]
- bpf: Mark struct bpf_cpumask as rcu protected (Artem Savkov) [2221599]
- bpf: Remove misleading spec_v1 check on var-offset stack read (Artem Savkov) [2221599]
- libbpf: Ignore warnings about "inefficient alignment" (Artem Savkov) [2221599]
- selftests/bpf: Fix a fd leak in an error path in network_helpers.c (Artem Savkov) [2221599]
- selftests/bpf: Use ASSERT_EQ instead ASSERT_OK for testing memcmp result (Artem Savkov) [2221599]
- bpf/selftests: Test fentry attachment to shadowed functions (Artem Savkov) [2221599]
- bpf: Fix attaching fentry/fexit/fmod_ret/lsm to modules (Artem Savkov) [2221599]
- cgroup: Make current_cgns_cgroup_dfl() safe to call after exit_task_namespace() (Artem Savkov) [2221599]
- selftests/bpf: Fix trace_virtqueue_add_sgs test issue with LLVM 17. (Artem Savkov) [2221599]
- selftests/bpf: Add various tests to check helper access into ptr_to_btf_id. (Artem Savkov) [2221599]
- bpf: Allow helpers access trusted PTR_TO_BTF_ID. (Artem Savkov) [2221599]
- bpf: Fix bpf_strncmp proto. (Artem Savkov) [2221599]
- bpf, docs: Add signed comparison example (Artem Savkov) [2221599]
- selftests/bpf: use canonical ftrace path (Artem Savkov) [2221599]
- bpf: use canonical ftrace path (Artem Savkov) [2221599]
- bpf: Disable migration when freeing stashed local kptr using obj drop (Artem Savkov) [2221599]
- selftests/bpf: Add local kptr stashing test (Artem Savkov) [2221599]
- bpf: Allow local kptrs to be exchanged via bpf_kptr_xchg (Artem Savkov) [2221599]
- bpf: Support __kptr to local kptrs (Artem Savkov) [2221599]
- bpf, docs: Explain helper functions (Artem Savkov) [2221599]
- bpf: Change btf_record_find enum parameter to field_mask (Artem Savkov) [2221599]
- bpf: btf: Remove unused btf_field_info_type enum (Artem Savkov) [2221599]
- bpf: verifier: Rename kernel_type_name helper to btf_type_name (Artem Savkov) [2221599]
- selftests/bpf: Add local-storage-create benchmark (Artem Savkov) [2221599]
- selftests/bpf: Check freeing sk->sk_local_storage with sk_local_storage->smap is NULL (Artem Savkov) [2221599]
- selftests/bpf: Replace CHECK with ASSERT in test_local_storage (Artem Savkov) [2221599]
- bpf: Add bpf_local_storage_free() (Artem Savkov) [2221599]
- bpf: Add bpf_local_storage_rcu callback (Artem Savkov) [2221599]
- bpf: Add bpf_selem_free() (Artem Savkov) [2221599]
- bpf: Add bpf_selem_free_rcu callback (Artem Savkov) [2221599]
- bpf: Remove bpf_selem_free_fields*_rcu (Artem Savkov) [2221599]
- bpf: Repurpose use_trace_rcu to reuse_now in bpf_local_storage (Artem Savkov) [2221599]
- bpf: Remember smap in bpf_local_storage (Artem Savkov) [2221599]
- bpf: Remove the preceding __ from __bpf_selem_unlink_storage (Artem Savkov) [2221599]
- bpf: Remove __bpf_local_storage_map_alloc (Artem Savkov) [2221599]
- bpf: Refactor codes into bpf_local_storage_destroy (Artem Savkov) [2221599]
- bpf: Move a few bpf_local_storage functions to static scope (Artem Savkov) [2221599]
- bpf/selftests: Fix send_signal tracepoint tests (Artem Savkov) [2221599]
- bpf: take into account liveness when propagating precision (Artem Savkov) [2221599]
- bpf: ensure state checkpointing at iter_next() call sites (Artem Savkov) [2221599]
- selftests/bpf: make BPF compiler flags stricter (Artem Savkov) [2221599]
- selftests/bpf: fix lots of silly mistakes pointed out by compiler (Artem Savkov) [2221599]
- selftests/bpf: add __sink() macro to fake variable consumption (Artem Savkov) [2221599]
- selftests/bpf: prevent unused variable warning in bpf_for() (Artem Savkov) [2221599]
- selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Artem Savkov) [2221599]
- selftests/bpf: Improve error logs in XDP compliance test tool (Artem Savkov) [2221599]
- selftests/bpf: Use ifname instead of ifindex in XDP compliance test tool (Artem Savkov) [2221599]
- bpf: Fix a typo for BPF_F_ANY_ALIGNMENT in bpf.h (Artem Savkov) [2221599]
- selftests/bpf: implement and test custom testmod_seq iterator (Artem Savkov) [2221599]
- selftests/bpf: add number iterator tests (Artem Savkov) [2221599]
- selftests/bpf: add iterators tests (Artem Savkov) [2221599]
- selftests/bpf: add bpf_for_each(), bpf_for(), and bpf_repeat() macros (Artem Savkov) [2221599]
- bpf: implement numbers iterator (Artem Savkov) [2221599]
- bpf: add support for open-coded iterator loops (Artem Savkov) [2221599]
- bpf: add iterator kfuncs registration and validation logic (Artem Savkov) [2221599]
- bpf: factor out fetching basic kfunc metadata (Artem Savkov) [2221599]
- selftests/bpf: Fix IMA test (Artem Savkov) [2221599]
- libbpf: USDT arm arg parsing support (Artem Savkov) [2221599]
- libbpf: Refactor parse_usdt_arg() to re-use code (Artem Savkov) [2221599]
- libbpf: Fix theoretical u32 underflow in find_cd() function (Artem Savkov) [2221599]
- bpf: enforce all maps having memory usage callback (Artem Savkov) [2221599]
- bpf: offload map memory usage (Artem Savkov) [2221599]
- bpf, net: xskmap memory usage (Artem Savkov) [2221599]
- bpf, net: sock_map memory usage (Artem Savkov) [2221599]
- bpf, net: bpf_local_storage memory usage (Artem Savkov) [2221599]
- bpf: local_storage memory usage (Artem Savkov) [2221599]
- bpf: bpf_struct_ops memory usage (Artem Savkov) [2221599]
- bpf: queue_stack_maps memory usage (Artem Savkov) [2221599]
- bpf: devmap memory usage (Artem Savkov) [2221599]
- bpf: cpumap memory usage (Artem Savkov) [2221599]
- bpf: bloom_filter memory usage (Artem Savkov) [2221599]
- bpf: ringbuf memory usage (Artem Savkov) [2221599]
- bpf: reuseport_array memory usage (Artem Savkov) [2221599]
- bpf: stackmap memory usage (Artem Savkov) [2221599]
- bpf: arraymap memory usage (Artem Savkov) [2221599]
- bpf: hashtab memory usage (Artem Savkov) [2221599]
- bpf: lpm_trie memory usage (Artem Savkov) [2221599]
- bpf: add new map ops ->map_mem_usage (Artem Savkov) [2221599]
- bpf: Increase size of BTF_ID_LIST without CONFIG_DEBUG_INFO_BTF again (Artem Savkov) [2221599]
- selftests/bpf: Add test for legacy/perf kprobe/uprobe attach mode (Artem Savkov) [2221599]
- selftests/bpf: Split test_attach_probe into multi subtests (Artem Savkov) [2221599]
- libbpf: Add support to set kprobe/uprobe attach mode (Artem Savkov) [2221599]
- tools/resolve_btfids: Add /libsubcmd to .gitignore (Artem Savkov) [2221599]
- bpf: add support for fixed-size memory pointer returns for kfuncs (Artem Savkov) [2221599]
- bpf: generalize dynptr_get_spi to be usable for iters (Artem Savkov) [2221599]
- bpf: mark PTR_TO_MEM as non-null register type (Artem Savkov) [2221599]
- bpf: move kfunc_call_arg_meta higher in the file (Artem Savkov) [2221599]
- bpf: ensure that r0 is marked scratched after any function call (Artem Savkov) [2221599]
- bpf: fix visit_insn()'s detection of BPF_FUNC_timer_set_callback helper (Artem Savkov) [2221599]
- bpf: clean up visit_insn()'s instruction processing (Artem Savkov) [2221599]
- selftests/bpf: adjust log_fixup's buffer size for proper truncation (Artem Savkov) [2221599]
- bpf: honor env->test_state_freq flag in is_state_visited() (Artem Savkov) [2221599]
- selftests/bpf: enhance align selftest's expected log matching (Artem Savkov) [2221599]
- bpf: improve regsafe() checks for PTR_TO_{MEM,BUF,TP_BUFFER} (Artem Savkov) [2221599]
- bpf: improve stack slot state printing (Artem Savkov) [2221599]
- selftests/bpf: Disassembler tests for verifier.c:convert_ctx_access() (Artem Savkov) [2221599]
- selftests/bpf: test if pointer type is tracked for BPF_ST_MEM (Artem Savkov) [2221599]
- bpf: allow ctx writes using BPF_ST_MEM instruction (Artem Savkov) [2221599]
- bpf: Use separate RCU callbacks for freeing selem (Artem Savkov) [2221599]
- bpf: Refactor RCU enforcement in the verifier. (Artem Savkov) [2221599]
- selftests/bpf: Tweak cgroup kfunc test. (Artem Savkov) [2221599]
- selftests/bpf: Add a test case for kptr_rcu. (Artem Savkov) [2221599]
- bpf: Introduce kptr_rcu. (Artem Savkov) [2221599]
- bpf: Mark cgroups and dfl_cgrp fields as trusted. (Artem Savkov) [2221599]
- bpf: Rename __kptr_ref -> __kptr and __kptr -> __kptr_untrusted. (Artem Savkov) [2221599]
- selftests/bpf: Add absolute timer test (Artem Savkov) [2221599]
- bpf: Add support for absolute value BPF timers (Artem Savkov) [2221599]
- selftests/bpf: Add -Wuninitialized flag to bpf prog flags (Artem Savkov) [2221599]
- bpf: Make bpf_get_current_[ancestor_]cgroup_id() available for all program types (Artem Savkov) [2221599]
- bpf, docs: Fix final bpf docs build failure (Artem Savkov) [2221599]
- bpf: Fix bpf_dynptr_slice{_rdwr} to return NULL instead of 0 (Artem Savkov) [2221599]
- libbpf: Add support for attaching uprobes to shared objects in APKs (Artem Savkov) [2221599]
- libbpf: Introduce elf_find_func_offset_from_file() function (Artem Savkov) [2221599]
- libbpf: Implement basic zip archive parsing support (Artem Savkov) [2221599]
- bpf, docs: Fix __uninit kfunc doc section (Artem Savkov) [2221599]
- bpf: Fix doxygen comments for dynptr slice kfuncs (Artem Savkov) [2221599]
- selftests/bpf: Support custom per-test flags and multiple expected messages (Artem Savkov) [2221599]
- libbpf: Cleanup linker_append_elf_relos (Artem Savkov) [2221599]
- libbpf: Remove several dead assignments (Artem Savkov) [2221599]
- libbpf: Remove unnecessary ternary operator (Artem Savkov) [2221599]
- selftests/bpf: Set __BITS_PER_LONG if target is bpf for LoongArch (Artem Savkov) [2221599]
- selftests/bpf: Add more tests for kptrs in maps (Artem Savkov) [2221599]
- bpf: Support kptrs in local storage maps (Artem Savkov) [2221599]
- bpf: Support kptrs in percpu hashmap and percpu LRU hashmap (Artem Savkov) [2221599]
- selftests/bpf: tests for using dynptrs to parse skb and xdp buffers (Artem Savkov) [2221599]
- bpf: Add bpf_dynptr_slice and bpf_dynptr_slice_rdwr (Artem Savkov) [2221599]
- bpf: Add xdp dynptrs (Artem Savkov) [2221599]
- bpf: Add skb dynptrs (Artem Savkov) [2221599]
- bpf: Add __uninit kfunc annotation (Artem Savkov) [2221599]
- bpf: Refactor verifier dynptr into get_dynptr_arg_reg (Artem Savkov) [2221599]
- bpf: Define no-ops for externally called bpf dynptr functions (Artem Savkov) [2221599]
- bpf: Allow initializing dynptrs in kfuncs (Artem Savkov) [2221599]
- bpf: Refactor process_dynptr_func (Artem Savkov) [2221599]
- bpf: Support "sk_buff" and "xdp_buff" as valid kfunc arg types (Artem Savkov) [2221599]
- bpf, docs: Document BPF insn encoding in term of stored bytes (Artem Savkov) [2221599]
- bpf: Fix bpf_cgroup_from_id() doxygen header (Artem Savkov) [2221599]
- libbpf: Document bpf_{btf,link,map,prog}_get_info_by_fd() (Artem Savkov) [2221599]
- selftests/bpf: Fix compilation errors: Assign a value to a constant (Artem Savkov) [2221599]
- tools: bpftool: Remove invalid \' json escape (Artem Savkov) [2221599]
- selftests/bpf: Use __NR_prlimit64 instead of __NR_getrlimit in user_ringbuf test (Artem Savkov) [2221599]
- selftests/bpf: run mptcp in a dedicated netns (Artem Savkov) [2221599]
- selftests/bpf: Add a test case for bpf_cgroup_from_id() (Artem Savkov) [2221599]
- bpf: Add bpf_cgroup_from_id() kfunc (Artem Savkov) [2221599]
- bpf, docs: Add explanation of endianness (Artem Savkov) [2221599]
- selftests/bpf: Fix BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL for empty flow label (Artem Savkov) [2221599]
- bpf: Check for helper calls in check_subprogs() (Artem Savkov) [2221599]
- selftests/bpf: Fix cross compilation with CLANG_CROSS_FLAGS (Artem Savkov) [2221599]
- selftests/bpf: Remove not used headers (Artem Savkov) [2221599]
- bpf: Wrap register invalidation with a helper (Artem Savkov) [2221599]
- bpf: Fix check_reg_type for PTR_TO_BTF_ID (Artem Savkov) [2221599]
- bpf: Remove unused MEM_ALLOC | PTR_TRUSTED checks (Artem Savkov) [2221599]
- bpf: Annotate data races in bpf_local_storage (Artem Savkov) [2221599]
- RDMA/siw: Remove namespace check from siw_netdev_event() (Kamal Heib) [RHEL-2758]
- RDMA/siw: Fix potential page_array out of range access (Kamal Heib) [RHEL-2758]
- RDMA/siw: Fix user page pinning accounting (Kamal Heib) [RHEL-2758]
- RDMA/siw: remove FOLL_FORCE usage (Kamal Heib) [RHEL-2758]
- RDMA/siw: Set defined status for work completion with undefined status (Kamal Heib) [RHEL-2758]
- RDMA/siw: Fix immediate work request flush to completion queue (Kamal Heib) [RHEL-2758]
- RDMA/siw: Add missing Kconfig selections (Kamal Heib) [RHEL-2758]
Resolves: rhbz#2176350, rhbz#2221599, RHEL-2718, RHEL-2758, RHEL-3359, RHEL-7015, RHEL-9835

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-09 08:47:25 -04:00
Scott Weaver
e4a5efaad5 kernel-5.14.0-373.el9
* Wed Oct 04 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-373.el9]
- CI: Enable 'dist-self-test' for C9S/RHEL9 (Vitaly Kuznetsov)
- redhat: Update 'dist-self-test-data' (Vitaly Kuznetsov)
- redhat: Explicitly disable CONFIG_COPS (Vitaly Kuznetsov)
- redhat: Add dist-check-licenses target (Vitaly Kuznetsov)
- redhat: Introduce "Verify SPDX-License-Identifier tags" selftest (Vitaly Kuznetsov)
- redhat: Use kspdx-tool output for the License: field (Vitaly Kuznetsov)
- cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again* (David Arcari) [RHEL-11351]
- Revert "intel_idle: Add support for using intel_idle in a VM guest using just hlt" (David Arcari) [RHEL-11351]
- Revert "intel_idle: Add a "Long HLT" C1 state for the VM guest mode" (David Arcari) [RHEL-11351]
- Revert "intel_idle: Add __init annotation to matchup_vm_state_with_baremetal()" (David Arcari) [RHEL-11351]
- intel_idle: Add __init annotation to matchup_vm_state_with_baremetal() (David Arcari) [RHEL-11351]
- intel_idle: Add a "Long HLT" C1 state for the VM guest mode (David Arcari) [RHEL-11351]
- intel_idle: Add support for using intel_idle in a VM guest using just hlt (David Arcari) [RHEL-11351]
- intel_idle: clean up the (new) state_update_enter_method function (David Arcari) [RHEL-11351]
- intel_idle: refactor state->enter manipulation into its own function (David Arcari) [RHEL-11351]
- intel_idle: mark few variables as __read_mostly (David Arcari) [RHEL-11351]
- intel_idle: do not sprinkle module parameter definitions around (David Arcari) [RHEL-11351]
- intel_idle: fix confusing message (David Arcari) [RHEL-11351]
- intel_idle: improve C-state flags handling robustness (David Arcari) [RHEL-11351]
- intel_idle: further intel_idle_init_cstates_icpu() cleanup (David Arcari) [RHEL-11351]
- intel_idle: clean up intel_idle_init_cstates_icpu() (David Arcari) [RHEL-11351]
- intel_idle: use pr_info() instead of printk() (David Arcari) [RHEL-11351]
- PCI: Free released resource after coalescing (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: qcom: Fix SDX65 compatible (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (Myron Stowe) [RHEL-2570]
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (Myron Stowe) [RHEL-2570]
- Revert "PCI: mvebu: Mark driver as BROKEN" (Myron Stowe) [RHEL-2570]
- MAINTAINERS: Add Manivannan Sadhasivam as DesignWare PCIe driver maintainer (Myron Stowe) [RHEL-2570]
- PCI: xgene-msi: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: tegra: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: rockchip-host: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mvebu: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mt7621: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mediatek-gen3: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mediatek: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: iproc: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: hisi-error: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: dwc: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: j721e: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: brcmstb: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: altera-msi: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: altera: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: aardvark: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: layerscape: Add the endpoint linkup notifier support (Myron Stowe) [RHEL-2570]
- PCI: endpoint: pci-epf-vntb: Fix typo in comments (Myron Stowe) [RHEL-2570]
- MAINTAINERS: Add PCI MHI endpoint function driver under MHI bus (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add PCI Endpoint function driver for MHI bus (Myron Stowe) [RHEL-2570]
- PCI: qcom-ep: Add support for BME notification (Myron Stowe) [RHEL-2570]
- PCI: qcom-ep: Add support for Link down notification (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add BME notifier support (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add linkdown notifier support (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Return error if EPC is started/stopped multiple times (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Pass EPF device ID to the probe function (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add missing documentation about the MSI/MSI-X range (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Improve pci_epf_type_add_cfs() (Myron Stowe) [RHEL-2570]
- PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Simplify pci_endpoint_test_msi_irq() (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Do not write status in IRQ handler (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Re-init completion for every test (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Free IRQs before removing the device (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify transfers result print (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify DMA support checks (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Cleanup request result handling (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Cleanup pci_epf_test_cmd_handler() (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Improve handling of command and status registers (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify IRQ test commands execution (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify pci_epf_test_raise_irq() (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify read/write/copy test functions (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Use dmaengine_submit() to initiate DMA transfer (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Fix DMA transfer completion detection (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Fix DMA transfer completion initialization (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Move pci_epf_type_add_cfs() code (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Automatically create a function specific attributes group (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Fix a Kconfig prompt of vNTB driver (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Fix Kconfig indent style (Myron Stowe) [RHEL-2570]
- PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (Myron Stowe) [RHEL-2570]
- PCI: vmd: Reset VMD config register between soft reboots (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Set address alignment for endpoint mode (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Use u32 variable to access 32-bit registers (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Fix window mapping and address translation for endpoint (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: Update the RK3399 example to a valid one (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: Convert Rockchip RK3399 PCIe to DT schema (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Assert PCI Configuration Enable bit after probe (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Write PCI Device ID to correct register (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Remove writes to unused registers (Myron Stowe) [RHEL-2570]
- PCI: rcar: Use correct product family name for Renesas R-Car (Myron Stowe) [RHEL-2570]
- PCI: rcar-host: Remove unused static pcie_base and pcie_dev (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Disable write access to read only registers for IP v2.9.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (Myron Stowe) [RHEL-2570]
- PCI: qcom: Disable write access to read only registers for IP v2.3.3 (Myron Stowe) [RHEL-2570]
- PCI: ftpci100: Release the clock resources (Myron Stowe) [RHEL-2570]
- PCI: imx6: Save and restore root port MSI control in suspend and resume (Myron Stowe) [RHEL-2570]
- PCI: cadence: Fix Gen2 Link Retraining process (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: qcom: Add SDX65 SoC (Myron Stowe) [RHEL-2570]
- Documentation: PCI: correct spelling (Myron Stowe) [RHEL-2570]
- PCI: Add pci_clear_master() stub for non-CONFIG_PCI (Myron Stowe) [RHEL-2570]
- PCI: Expand comment about sorting pci_ids.h entries (Myron Stowe) [RHEL-2570]
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (Myron Stowe) [RHEL-2570]
- PCI: Delay after FLR of Solidigm P44 Pro NVMe (Myron Stowe) [RHEL-2570]
- PCI: Release resource invalidated by coalescing (Myron Stowe) [RHEL-2570]
- PCI/ACPI: Call _REG when transitioning D-states (Myron Stowe) [RHEL-2570]
- PCI/ACPI: Validate acpi_pci_set_power_state() parameter (Myron Stowe) [RHEL-2570]
- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (Myron Stowe) [RHEL-2570]
- PCI/PM: Shorten pci_bridge_wait_for_secondary_bus() wait time for slow links (Myron Stowe) [RHEL-2570]
- PCI: acpiphp: Reassign resources on bridge if necessary (Myron Stowe) [RHEL-2570]
- PCI: pciehp: Cancel bringup sequence if card is not present (Myron Stowe) [RHEL-2570]
- PCI: pciehp: Simplify Attention Button logging (Myron Stowe) [RHEL-2570]
- Merge branch 'pci/enumeration' (Myron Stowe) [RHEL-2570]
- PCI: Add failed link recovery for device reset events (Myron Stowe) [RHEL-2570]
- PCI: Work around PCIe link training failures (Myron Stowe) [RHEL-2570]
- PCI: Use pcie_wait_for_link_status() in pcie_wait_for_link_delay() (Myron Stowe) [RHEL-2570]
- PCI: Add support for polling DLLLA to pcie_retrain_link() (Myron Stowe) [RHEL-2570]
- PCI: Export pcie_retrain_link() for use outside ASPM (Myron Stowe) [RHEL-2570]
- PCI: Export PCIe link retrain timeout (Myron Stowe) [RHEL-2570]
- PCI: Execute quirk_enable_clear_retrain_link() earlier (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Factor out waiting for link training to complete (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Avoid unnecessary pcie_link_state use (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Use distinct local vars in pcie_retrain_link() (Myron Stowe) [RHEL-2570]
- net/mlx5: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
- powerpc/eeh: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
- PCI: pciehp: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
- PCI: Initialize dev->link_active_reporting earlier (Myron Stowe) [RHEL-2570]
- PCI: of: Propagate firmware node by calling device_set_node() (Myron Stowe) [RHEL-2570]
- PCI: Add PCI_EXT_CAP_ID_PL_32GT define (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Remove unnecessary ASPM_STATE_L1SS check (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Rename L1.2-specific functions from 'l1ss' to 'l12' (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Set ASPM_STATE_L1 when driver enables L1.1 or L1.2 (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Set only ASPM_STATE_L1 when driver enables L1 (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Disable only ASPM_STATE_L1 when driver disables L1 (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (Myron Stowe) [RHEL-2570]
- Documentation: PCI: Tidy AER documentation (Myron Stowe) [RHEL-2570]
- Documentation: PCI: Update cross references to .rst files (Myron Stowe) [RHEL-2570]
- Documentation: PCI: Drop recommendation to configure AER Capability (Myron Stowe) [RHEL-2570]
- PCI: Unexport pci_save_aer_state() (Myron Stowe) [RHEL-2570]
- cpufreq: Fail driver register if it has adjust_perf without fast_switch (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate-ut: Remove module parameter access (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate-ut: Modify the function to get the highest_perf value (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: fix global sysfs attribute type (David Arcari) [RHEL-10047]
- redhat/configs: set the default for amd-pstate to Active (EPP) (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Add a kernel config option to set default mode (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (David Arcari) [RHEL-10047]
- ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Write CPPC enable bit per-socket (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: move to use bus_get_dev_root() (David Arcari) [RHEL-10047]
- vfio/group: Defer device removal from no-iommu group (Alex Williamson) [RHEL-3400]
- cpupower: Add Georgian translation to Makefile LANGUAGES (Joel Slebodnick) [RHEL-10052]
- cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation. (Joel Slebodnick) [RHEL-10052]
- cpupower: Add turbo-boost support in cpupower (Joel Slebodnick) [RHEL-10052]
- cpupower: Add support for amd_pstate mode change (Joel Slebodnick) [RHEL-10052]
- cpupower: Add EPP value change support (Joel Slebodnick) [RHEL-10052]
- cpupower: Add is_valid_path API (Joel Slebodnick) [RHEL-10052]
- cpupower: Recognise amd-pstate active mode driver (Joel Slebodnick) [RHEL-10052]
- redhat: bump libcpupower soname to match upstream (Joel Slebodnick) [RHEL-10052]
- cpupower: Bump soname version (Joel Slebodnick) [RHEL-10052]
- cpupower: Make TSC read per CPU for Mperf monitor (Joel Slebodnick) [RHEL-10052]
- cpupower:Fix resource leaks in sysfs_get_enabled() (Joel Slebodnick) [RHEL-10052]
- cpupower: rapl monitor - shows the used power consumption in uj for each rapl domain (Joel Slebodnick) [RHEL-10052]
- cpupower: Introduce powercap intel-rapl library and powercap-info command (Joel Slebodnick) [RHEL-10052]
- cpupower: Add Georgian translation (Joel Slebodnick) [RHEL-10052]
- tools/cpupower: Choose base_cpu to display default cpupower details (Joel Slebodnick) [RHEL-10052]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_385.RULE (Joel Slebodnick) [RHEL-10052]
- Revert "cnic: don't pass bogus GFP_ flags to dma_alloc_coherent" (Chris Leech) [RHEL-2542]
- Revert "dma-mapping: reject __GFP_COMP in dma_alloc_attrs" (Chris Leech) [RHEL-2542]
- drm/amd: flush any delayed gfxoff on suspend entry (Mika Penttilä) [2232662]
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (Mika Penttilä) [2232662]
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (Mika Penttilä) [2232662]
- Revert "net/mlx5e: Switch to using napi_build_skb()" (Mohammad Kabat) [RHEL-1267]
Resolves: RHEL-10047, RHEL-10052, RHEL-11351, RHEL-2570, RHEL-3400

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-04 19:00:30 -04:00
Scott Weaver
c10ddfc31c kernel-5.14.0-372.el9
* Tue Oct 03 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-372.el9]
- x86/xen: Set default memory type for PV guests to WB (Camilla Conte) [RHEL-2889]
- x86/mtrr: Unify debugging printing (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove unused code (Camilla Conte) [RHEL-2889]
- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (Camilla Conte) [RHEL-2889]
- x86/mtrr: Use new cache_map in mtrr_type_lookup() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add mtrr=debug command line option (Camilla Conte) [RHEL-2889]
- x86/mtrr: Construct a memory map with cache modes (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add get_effective_type() service function (Camilla Conte) [RHEL-2889]
- x86/mtrr: Allocate mtrr_value array dynamically (Camilla Conte) [RHEL-2889]
- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (Camilla Conte) [RHEL-2889]
- x86/mtrr: Have only one set_mtrr() variant (Camilla Conte) [RHEL-2889]
- x86/mtrr: Replace vendor tests in MTRR code (Camilla Conte) [RHEL-2889]
- x86/xen: Set MTRR state when running as Xen PV initial domain (Camilla Conte) [RHEL-2889]
- x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (Camilla Conte) [RHEL-2889]
- x86/mtrr: Support setting MTRR state for software defined MTRRs (Camilla Conte) [RHEL-2889]
- x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove physical address size calculation (Camilla Conte) [RHEL-2889]
- x86/mtrr: Make message for disabled MTRRs more descriptive (Camilla Conte) [RHEL-2889]
- x86/pat: Handle TDX guest PAT initialization (Camilla Conte) [RHEL-2889]
- x86/cpuid: Carve out all CPUID functionality (Camilla Conte) [RHEL-2889]
- x86/cpu: Switch to cpu_feature_enabled() for X86_FEATURE_XENPV (Camilla Conte) [RHEL-2889]
- x86/cpu: Remove X86_FEATURE_XENPV usage in setup_cpu_entry_area() (Camilla Conte) [RHEL-2889]
- x86/cpu: Drop 32-bit Xen PV guest code in update_task_stack() (Camilla Conte) [RHEL-2889]
- x86/cpu: Remove unneeded 64-bit dependency in arch_enter_from_user_mode() (Camilla Conte) [RHEL-2889]
- x86/cpufeatures: Add X86_FEATURE_XENPV to disabled-features.h (Camilla Conte) [RHEL-2889]
- x86/mtrr: Simplify mtrr_ops initialization (Camilla Conte) [RHEL-2889]
- x86/cacheinfo: Switch cache_ap_init() to hotplug callback (Camilla Conte) [RHEL-2889]
- x86: Decouple PAT and MTRR handling (Camilla Conte) [RHEL-2889]
- x86/PAT: Have pat_enabled() properly reflect state when running on Xen (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add a stop_machine() handler calling only cache_cpu_init() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Let cache_aps_delayed_init replace mtrr_aps_delayed_init (Camilla Conte) [RHEL-2889]
- x86/mtrr: Get rid of __mtrr_enabled bool (Camilla Conte) [RHEL-2889]
- x86/mtrr: Simplify mtrr_bp_init() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove set_all callback from struct mtrr_ops (Camilla Conte) [RHEL-2889]
- x86/mtrr: Disentangle MTRR init from PAT init (Camilla Conte) [RHEL-2889]
- x86/mtrr: Move cache control code to cacheinfo.c (Camilla Conte) [RHEL-2889]
- x86/mtrr: Split MTRR-specific handling from cache dis/enabling (Camilla Conte) [RHEL-2889]
- x86/mtrr: Rename prepare_set() and post_set() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Replace use_intel() with a local flag (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove unused cyrix_set_all() function (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add comment for set_mtrr_state() serialization (Camilla Conte) [RHEL-2889]
- redhat/configs: add new network PHYs configs (Adrien Thierry) [RHEL-2799]
- net: phylink: fix sphinx complaint about invalid literal (Adrien Thierry) [RHEL-2799]
- net: phy: Fix deadlocking in phy_error() invocation (Adrien Thierry) [RHEL-2799]
- net: sfp: handle 100G/25G active optical cables in sfp_parse_support (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: stub c45 read/write for 54810 (Adrien Thierry) [RHEL-2799]
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: remove set/get wol callbacks for AR8032 (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix the wol setting functions (Adrien Thierry) [RHEL-2799]
- net: dsa: fix older DSA drivers using phylink (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: fix 88x3310 power up (Adrien Thierry) [RHEL-2799]
- net: phy: prevent stale pointer dereference in phy_init() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: fix packet loss due to RGMII delays (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: drop brcm_phy_setbits() and use phy_set_bits() instead (Adrien Thierry) [RHEL-2799]
- net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (Adrien Thierry) [RHEL-2799]
- net: phylink: pass neg_mode into phylink_mii_c22_pcs_config() (Adrien Thierry) [RHEL-2799]
- net: phylink: convert phylink_mii_c22_pcs_config() to neg_mode (Adrien Thierry) [RHEL-2799]
- net: phylink: add PCS negotiation mode (Adrien Thierry) [RHEL-2799]
- net: micrel: Change to receive timestamp in the frame for lan8841 (Adrien Thierry) [RHEL-2799]
- net: phy-c45: Fix genphy_c45_ethtool_set_eee description (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: dp83867: perform soft reset and retain established link" (Adrien Thierry) [RHEL-2799]
- net: mdio: fix the wrong parameters (Adrien Thierry) [RHEL-2799]
- net: phy: mediatek: fix compile-test dependencies (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: Use devm_regulator_get_enable_optional() (Adrien Thierry) [RHEL-2799]
- net: phy: Manual remove LEDs to ensure correct ordering (Adrien Thierry) [RHEL-2799]
- net: phylink: use a dedicated helper to parse usgmii control word (Adrien Thierry) [RHEL-2799]
- net: phylink: report correct max speed for QUSGMII (Adrien Thierry) [RHEL-2799]
- net: phy: add driver for MediaTek SoC built-in GE PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add support for setting LED brightness (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Rename LED registers (Adrien Thierry) [RHEL-2799]
- net: phy: realtek: Disable clock on suspend (Adrien Thierry) [RHEL-2799]
- net: phy: realtek: Add optional external PHY clock (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (Adrien Thierry) [RHEL-2799]
- net: phylink: actually fix ksettings_set() ethtool call (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add LPI counter (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: extend interrupt fix to all impacted variants (Adrien Thierry) [RHEL-2799]
- phy: mscc: Add support for RGMII delay configuration (Adrien Thierry) [RHEL-2799]
- phy: mscc: Use PHY_ID_MATCH_VENDOR to minimize PHY ID table (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: add support for Microchip LAN865x Rev.B0 PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: remove unnecessary interrupts disabling code (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: fix reset complete status handling (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: update LAN867x PHY supported revision number (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: replace read-modify-write code with phy_modify_mmd (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: modify driver description to be more generic (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Register dummy IRQ handler (Adrien Thierry) [RHEL-2799]
- net: phylink: provide phylink_pcs_config() and phylink_pcs_link_up() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: enable VSC8501/2 RGMII RX clock (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: remove unnecessary phydev locking (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: add support for VSC8501 (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE (Adrien Thierry) [RHEL-2799]
- net: phylink: add function to resolve clause 73 negotiation (Adrien Thierry) [RHEL-2799]
- net: phylink: remove duplicated linkmode pause resolution (Adrien Thierry) [RHEL-2799]
- net: phy: avoid kernel warning dump when stopping an errored PHY (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for HXSX-ATRI-1 copper SFP+ module (Adrien Thierry) [RHEL-2799]
- net: phylink: require supported_interfaces to be filled (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for a couple of copper multi-rate modules (Adrien Thierry) [RHEL-2799]
- net: phy: add helpers for comparing phy IDs (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for rate selection (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for setting signalling rate (Adrien Thierry) [RHEL-2799]
- net: sfp: change st_mutex locking (Adrien Thierry) [RHEL-2799]
- net: sfp: move sm_mutex into sfp_check_state() (Adrien Thierry) [RHEL-2799]
- net: sfp: swap order of rtnl and st_mutex locks (Adrien Thierry) [RHEL-2799]
- net: sfp: move rtnl lock to cover reading state (Adrien Thierry) [RHEL-2799]
- net: sfp: add helper to modify signal states (Adrien Thierry) [RHEL-2799]
- net: phylink: fix ksettings_set() ethtool call (Adrien Thierry) [RHEL-2799]
- net: phylink: constify fwnode arguments (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add support for Wake-on-LAN (Adrien Thierry) [RHEL-2799]
- net: phy: Allow drivers to always call into ->suspend() (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: add w/a for packet errors seen with short cables (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xx: Correct read from expansion register (Adrien Thierry) [RHEL-2799]
- net: phy: dp83869: support mii mode when rgmii strap cfg is used (Adrien Thierry) [RHEL-2799]
- net: phy: hide the PHYLIB_LEDS knob (Adrien Thierry) [RHEL-2799]
- net: phy: marvell-88x2222: remove unnecessary (void*) conversions (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix inconsistent indenting in led_blink_set (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Add led_brightness_set support (Adrien Thierry) [RHEL-2799]
- net: phy: Fix reading LED reg property (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Remove unnecessary (void*) conversions (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add driver for Microchip LAN867x 10BASE-T1S PHY (Adrien Thierry) [RHEL-2799]
- net: phy: add basic driver for NXP CBTX PHY (Adrien Thierry) [RHEL-2799]
- net: phy: fix circular LEDS_CLASS dependencies (Adrien Thierry) [RHEL-2799]
- net: micrel: Update the list of supported phys (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Implement led_blink_set() (Adrien Thierry) [RHEL-2799]
- net: phy: phy_device: Call into the PHY driver to set LED blinking (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Add software control of the LEDs (Adrien Thierry) [RHEL-2799]
- net: phy: phy_device: Call into the PHY driver to set LED brightness (Adrien Thierry) [RHEL-2799]
- net: phy: Add a binding for PHY LEDs (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix PTP_PF_PEROUT for lan8841 (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-c45-tja11xx: add remove callback (Adrien Thierry) [RHEL-2799]
- net: phy: sfp: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-tja11xx: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: mxl: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: bcm54140: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: sfp: avoid EEPROM read of absent SFP module (Adrien Thierry) [RHEL-2799]
- net: sfp: initialize sfp->i2c_block_size at sfp allocation (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: enable edpd tunable support for G12A internal PHY (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: enable edpd tunable support (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add support for edpd tunable (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: prepare for making edpd wait period configurable (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add flag edpd_mode_set_by_user (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: clear edpd_enable if interrupt mode is used (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add helper smsc_phy_config_edpd (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: rename flag energy_enable (Adrien Thierry) [RHEL-2799]
- net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II (Adrien Thierry) [RHEL-2799]
- net: phylink: add phylink_expects_phy() method (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: use devm_clk_get_optional_enabled to simplify the code (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: correct KSZ9131RNX EEE capabilities and advertisement (Adrien Thierry) [RHEL-2799]
- net: phy: constify fwnode_get_phy_node() fwnode argument (Adrien Thierry) [RHEL-2799]
- net: sfp: constify sfp-bus internal fwnode uses (Adrien Thierry) [RHEL-2799]
- net: sfp: make sfp_bus_find_fwnode() take a const fwnode (Adrien Thierry) [RHEL-2799]
- net: phy: dp83869: fix default value for tx-/rx-internal-delay (Adrien Thierry) [RHEL-2799]
- net: phy: Improved PHY error reporting in state machine (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add support for PTP_PF_EXTTS for lan8841 (Adrien Thierry) [RHEL-2799]
- net: sfp: add quirk for 2.5G copper SFP (Adrien Thierry) [RHEL-2799]
- net: sfp-bus: allow SFP quirks to override Autoneg and pause bits (Adrien Thierry) [RHEL-2799]
- net: phylink: remove an_enabled (Adrien Thierry) [RHEL-2799]
- net: pcs: xpcs: use Autoneg bit rather than an_enabled (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: reuse functionality of the SMSC PHY driver (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: export functions for use by meson-gxl PHY driver (Adrien Thierry) [RHEL-2799]
- net: sfp: fix state loss when updating state_hw_mask (Adrien Thierry) [RHEL-2799]
- net: mdio: fix owner field for mdio buses registered using device-tree (Adrien Thierry) [RHEL-2799]
- net: phy: Ensure state transitions are processed from phy_stop() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: Replace of_gpio.h with what indeed is used (Adrien Thierry) [RHEL-2799]
- net: pcs: xpcs: remove double-read of link state when using AN (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: enhance delay time required by loopback disable function (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix spelling mistake "minimim" -> "minimum" (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: fix deadlock in phy_ethtool_{get,set}_wol() (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: drop superfluous use of temp variable (Adrien Thierry) [RHEL-2799]
- net: phy: update obsolete comment about PHY_STARTING (Adrien Thierry) [RHEL-2799]
- net: phy: ks8995: drop of_match_ptr for ID table (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: use device_property_present in smsc_phy_probe (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Disable IRQs on suspend (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add support for PTP_PF_PEROUT for lan8841 (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (Adrien Thierry) [RHEL-2799]
- net: sfp: only use soft polling if we have A2h access (Adrien Thierry) [RHEL-2799]
- net: sfp: add A2h presence flag (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: use phy_set_bits in smsc_phy_config_init (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: simplify lan95xx_config_aneg_ext (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: fix link up detection in forced irq mode (Adrien Thierry) [RHEL-2799]
- net: phylib: get rid of unnecessary locking (Adrien Thierry) [RHEL-2799]
- net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver (Adrien Thierry) [RHEL-2799]
- net: phy: unlock on error in phy_probe() (Adrien Thierry) [RHEL-2799]
- net: phy: c45: fix network interface initialization failures on xtensa, arm:cubieboard (Adrien Thierry) [RHEL-2799]
- net: phy: c45: genphy_c45_ethtool_set_eee: validate EEE link modes (Adrien Thierry) [RHEL-2799]
- net: phy: do not force EEE support (Adrien Thierry) [RHEL-2799]
- net: phy: c45: add genphy_c45_an_config_eee_aneg() function (Adrien Thierry) [RHEL-2799]
- net: phy: c45: use "supported_eee" instead of supported for access validation (Adrien Thierry) [RHEL-2799]
- net: phy: Read EEE abilities when using .features (Adrien Thierry) [RHEL-2799]
- net: phy: Add locks to ethtool functions (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Use the unlocked genphy_c45_ethtool_get_eee() (Adrien Thierry) [RHEL-2799]
- net: phy: c45: genphy_c45_an_config_aneg(): fix uninitialized symbol error (Adrien Thierry) [RHEL-2799]
- net: phy: motorcomm: uninitialized variables in yt8531_link_change_notify() (Adrien Thierry) [RHEL-2799]
- net: phylink: support validated pause and autoneg in fixed-link (Adrien Thierry) [RHEL-2799]
- net: phy: start using genphy_c45_ethtool_get/set_eee() (Adrien Thierry) [RHEL-2799]
- net: phy: migrate phy_init_eee() to genphy_c45_eee_is_active() (Adrien Thierry) [RHEL-2799]
- net: phy: c45: migrate to genphy_c45_write_eee_adv() (Adrien Thierry) [RHEL-2799]
- net: phy: c22: migrate to genphy_c45_write_eee_adv() (Adrien Thierry) [RHEL-2799]
- net: phy: add genphy_c45_ethtool_get/set_eee() support (Adrien Thierry) [RHEL-2799]
- net: phy: export phy_check_valid() function (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: add ksz9477_get_features() (Adrien Thierry) [RHEL-2799]
- net: phy: add genphy_c45_read_eee_abilities() function (Adrien Thierry) [RHEL-2799]
- net: micrel: Add PHC support for lan8841 (Adrien Thierry) [RHEL-2799]
- net: micrel: Cable Diagnostics feature for lan8841 PHY (Adrien Thierry) [RHEL-2799]
- net: micrel: Add support for lan8841 PHY (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (Adrien Thierry) [RHEL-2799]
- net: phy: Add driver for Motorcomm yt8531 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: Add dts support for Motorcomm yt8531s gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: Add dts support for Motorcomm yt8521 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: Add BIT macro for Motorcomm yt8521/yt8531 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phylink: move phy_device_free() to correctly release phy device (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (Adrien Thierry) [RHEL-2799]
- net: phy: motorcomm: change the phy id of yt8521 and yt8531s to lowercase (Adrien Thierry) [RHEL-2799]
- net: phy: fix the spelling problem of Sentinel (Adrien Thierry) [RHEL-2799]
- net: phy: fix null dereference in phy_attach_direct (Adrien Thierry) [RHEL-2799]
- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (Adrien Thierry) [RHEL-2799]
- net: phy: microchip: run phy initialization during each link update (Adrien Thierry) [RHEL-2799]
- net: mdio: warn once if addr parameter is invalid in mdiobus_get_phy() (Adrien Thierry) [RHEL-2799]
- net: phy: Remove fallback to old C45 method (Adrien Thierry) [RHEL-2799]
- net: phy: fix use of uninit variable when setting PLCA config (Adrien Thierry) [RHEL-2799]
- net: sfp: remove unused ctype.h include (Adrien Thierry) [RHEL-2799]
- net: sfp: remove acpi.h include (Adrien Thierry) [RHEL-2799]
- net: sfp: rename gpio_of_names[] (Adrien Thierry) [RHEL-2799]
- net: sfp: use device_get_match_data() (Adrien Thierry) [RHEL-2799]
- net: sfp: use i2c_get_adapter_by_fwnode() (Adrien Thierry) [RHEL-2799]
- net: phy: Decide on C45 capabilities based on presence of method (Adrien Thierry) [RHEL-2799]
- net: mdio: scan bus based on bus capabilities for C22 and C45 (Adrien Thierry) [RHEL-2799]
- net: mdio: Add workaround for Micrel PHYs which are not C45 compatible (Adrien Thierry) [RHEL-2799]
- net: mdio: Rework scanning of bus ready for quirks (Adrien Thierry) [RHEL-2799]
- net: mdio: Move mdiobus_scan() within file (Adrien Thierry) [RHEL-2799]
- net: mdio: validate parameter addr in mdiobus_get_phy() (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add driver for the onsemi NCN26000 10BASE-T1S PHY (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add helpers to get/set PLCA configuration (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add connection between ethtool and phylib for PLCA (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add the link modes for the 10BASE-T1S Ethernet PHY (Adrien Thierry) [RHEL-2799]
- net: mdio: add mdiobus_c45_read/write_nested helpers (Adrien Thierry) [RHEL-2799]
- net: mdio: Move mdiobus_c45_addr() next to users (Adrien Thierry) [RHEL-2799]
- net: mdio: C22 is now optional, EOPNOTSUPP if not provided (Adrien Thierry) [RHEL-2799]
- net: mdio: mdiobus_register: update validation test (Adrien Thierry) [RHEL-2799]
- net: pcs: pcs-xpcs: Use C45 MDIO API (Adrien Thierry) [RHEL-2799]
- net: mdio: Add dedicated C45 API to MDIO bus drivers (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: disable interrupts on GPY215 by default (Adrien Thierry) [RHEL-2799]
- net: phy: allow a phy to opt-out of interrupt handling (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix warn: passing zero to PTR_ERR (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fixed error related to uninitialized symbol ret (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Change handler interrupt for lan8814 (Adrien Thierry) [RHEL-2799]
- net: phy: Update documentation for get_rate_matching (Adrien Thierry) [RHEL-2799]
- net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe (Adrien Thierry) [RHEL-2799]
- net: phy: remove redundant "depends on" lines (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: add MDINT workaround (Adrien Thierry) [RHEL-2799]
- net: sfp: clean up i2c-bus property parsing (Adrien Thierry) [RHEL-2799]
- net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: rename MMD_VEND1 macros to match datasheet (Adrien Thierry) [RHEL-2799]
- net: mdiobus: fix double put fwnode in the error path (Adrien Thierry) [RHEL-2799]
- net: phy: Add link between phy dev and mac dev (Adrien Thierry) [RHEL-2799]
- net: mdiobus: fix unbalanced node reference count (Adrien Thierry) [RHEL-2799]
- net: phylink: fix PHY validation with rate adaption (Adrien Thierry) [RHEL-2799]
- net: phy: fix null-ptr-deref while probe() failed (Adrien Thierry) [RHEL-2799]
- net: phy: add Motorcomm YT8531S phy id. (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix error return code in at803x_probe() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: macsec: do not copy encryption keys (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: add AQR112 and AQR412 PHY IDs (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Fix SGMII FIFO depth for non OF devices (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: macsec: clear encryption keys when freeing a flow (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: add TI PHY loopback (Adrien Thierry) [RHEL-2799]
- net: phy: fix yt8521 duplicated argument to & or | (Adrien Thierry) [RHEL-2799]
- net: mdio: fix undefined behavior in bit shift for __mdiobus_register (Adrien Thierry) [RHEL-2799]
- net: phy: Add driver for Motorcomm yt8521 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: Add PHY Auto/MDI/MDI-X set driver for GPY211 chips (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: Change gpy_update_interface() function return type (Adrien Thierry) [RHEL-2799]
- net: dp83822: Print the SOR1 strap status (Adrien Thierry) [RHEL-2799]
- phylink: require valid state argument to phylink_validate_mask_caps() (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add PHY Auto/MDI/MDI-X set driver for KSZ9131 (Adrien Thierry) [RHEL-2799]
- net: sfp: get rid of DM7052 hack when enabling high power (Adrien Thierry) [RHEL-2799]
- net: sfp: add sfp_modify_u8() helper (Adrien Thierry) [RHEL-2799]
- net: sfp: provide a definition for the power level select bit (Adrien Thierry) [RHEL-2799]
- net: sfp: ignore power level 3 prior to SFF-8472 Rev 11.4 (Adrien Thierry) [RHEL-2799]
- net: sfp: ignore power level 2 prior to SFF-8472 Rev 10.2 (Adrien Thierry) [RHEL-2799]
- net: sfp: check firmware provided max power (Adrien Thierry) [RHEL-2799]
- net: macb: Specify PHY PM management done by MAC (Adrien Thierry) [RHEL-2799]
- net: phy: dp83822: disable MDI crossover status change interrupt (Adrien Thierry) [RHEL-2799]
- net: phylink: provide phylink_validate_mask_caps() helper (Adrien Thierry) [RHEL-2799]
- net: stmmac: Enable mac_managed_pm phylink config (Adrien Thierry) [RHEL-2799]
- net: phylink: add mac_managed_pm in phylink_config structure (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Extend RX strap quirk for SGMII mode (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fixes FIELD_GET assertion (Adrien Thierry) [RHEL-2799]
- net: sfp: fill also 5gbase-r and 25gbase-r modes in sfp_parse_support() (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for multigig RollBall transceivers (Adrien Thierry) [RHEL-2799]
- net: phy: mdio-i2c: support I2C MDIO protocol for RollBall SFP modules (Adrien Thierry) [RHEL-2799]
- net: sfp: create/destroy I2C mdiobus before PHY probe/after PHY release (Adrien Thierry) [RHEL-2799]
- net: sfp: Add and use macros for SFP quirks definitions (Adrien Thierry) [RHEL-2799]
- net: phylink: allow attaching phy for SFP modules on 802.3z mode (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: select host interface configuration (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: Use tabs instead of spaces for indentation (Adrien Thierry) [RHEL-2799]
- net: phylink: pass supported host PHY interface modes to phylib for SFP's PHYs (Adrien Thierry) [RHEL-2799]
- net: phylink: rename phylink_sfp_config() (Adrien Thierry) [RHEL-2799]
- net: phylink: use phy_interface_t bitmaps for optical modules (Adrien Thierry) [RHEL-2799]
- net: sfp: augment SFP parsing with phy_interface_t bitmap (Adrien Thierry) [RHEL-2799]
- net: phylink: add ability to validate a set of interface modes (Adrien Thierry) [RHEL-2799]
- net: phy: Convert to use sysfs_emit() APIs (Adrien Thierry) [RHEL-2799]
- net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume() (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: enable interrupt for ksz9477 phy (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: Add support for rate matching (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: Add some additional phy interfaces (Adrien Thierry) [RHEL-2799]
- net: phylink: Adjust advertisement based on rate matching (Adrien Thierry) [RHEL-2799]
- net: phylink: Adjust link settings based on rate matching (Adrien Thierry) [RHEL-2799]
- net: phy: Add support for rate matching (Adrien Thierry) [RHEL-2799]
- net: phylink: Generate caps and convert to linkmodes separately (Adrien Thierry) [RHEL-2799]
- net: phylink: Export phylink_caps_to_linkmodes (Adrien Thierry) [RHEL-2799]
- net: phylink: Document MAC_(A)SYM_PAUSE (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix double spaces inside lan8814_config_intr (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: fix shared interrupt on LAN8814 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add interrupts support for LAN8804 PHY (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for HALNy GPON SFP (Adrien Thierry) [RHEL-2799]
- net: sfp: move Huawei MA5671A fixup (Adrien Thierry) [RHEL-2799]
- net: sfp: move Alcatel Lucent 3FE46541AA fixup (Adrien Thierry) [RHEL-2799]
- net: sfp: move quirk handling into sfp.c (Adrien Thierry) [RHEL-2799]
- net: sfp: re-implement soft state polling setup (Adrien Thierry) [RHEL-2799]
- net: phy: adin1100: add PHY IDs of adin1110/adin2111 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Cable Diag feature for lan8814 phy (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: wait for the suspend/resume operations to finish (Adrien Thierry) [RHEL-2799]
- net: phy: lan87xx: change interrupt src of link_up to comm_ready (Adrien Thierry) [RHEL-2799]
- net: phy: Add 1000BASE-KX interface mode (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: meson-gxl: improve link-up behavior" (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: use device-managed clock API (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Make the GPIO to be non-exclusive (Adrien Thierry) [RHEL-2799]
- net: phylink: allow RGMII/RTBI in-band status (Adrien Thierry) [RHEL-2799]
- net: phy: tja11xx: add interface mode and RMII REF_CLK support (Adrien Thierry) [RHEL-2799]
- net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume() (Adrien Thierry) [RHEL-2799]
- net: phy: Add helper to derive the number of ports from a phy mode (Adrien Thierry) [RHEL-2799]
- net: phy: Introduce QUSGMII PHY mode (Adrien Thierry) [RHEL-2799]
- net: phy: realtek: add support for RTL8211F(D)(I)-VD-CG (Adrien Thierry) [RHEL-2799]
- net: dpaa: Fix <1G ethernet on LS1046ARDB (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add disable hibernation mode support (Adrien Thierry) [RHEL-2799]
- net: sfp: use simplified HWMON_CHANNEL_INFO macro (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: fix get nvmem cell fail (Adrien Thierry) [RHEL-2799]
- net: phy: Warn about incorrect mdio_bus_phy_resume() state (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: print firmware in human readable form (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: rename the FW type field name (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: cache PHY firmware version (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: fix version reporting (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add support for BCM53128 internal PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Adding LED feature for LAN8814 PHY (Adrien Thierry) [RHEL-2799]
- net: sfp: fix memory leak in sfp_probe() (Adrien Thierry) [RHEL-2799]
- net: phy: ax88772a: fix lost pause advertisement configuration (Adrien Thierry) [RHEL-2799]
- net: dp83822: disable rx error interrupt (Adrien Thierry) [RHEL-2799]
- net: dp83822: disable false carrier interrupt (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: add temperature sensor (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-tja11xx: use devm_hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
- net: sfp: use hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
- net: phy: Add support for 1PPS out and external timestamps (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Adrien Thierry) [RHEL-2799]
- net: phy: Add support for AQR113C EPHY (Adrien Thierry) [RHEL-2799]
- net: phy: dp83td510: add SQI support (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Deduplicate interrupt acknowledgement upon phy_init_hw() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix NULL pointer dereference on AR9331 PHY (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: use mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
- net: phy: use mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
- net: mii: add mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
- net: phy: add support to get Master-Slave configuration (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: implement support for io_impedance_ctrl nvmem cell (Adrien Thierry) [RHEL-2799]
- phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Adrien Thierry) [RHEL-2799]
- net: phy: marvell-88x2222: set proper phydev->port (Adrien Thierry) [RHEL-2799]
- net: phy: fixed_phy: set phy_mask before calling mdiobus_register() (Adrien Thierry) [RHEL-2799]
- net: mdio: unexport __init-annotated mdio_bus_init() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: disable WOL at probe (Adrien Thierry) [RHEL-2799]
- net: phy: Directly use ida_alloc()/free() (Adrien Thierry) [RHEL-2799]
- net: phy: DP83822: enable rgmii mode if phy_interface_is_rgmii (Adrien Thierry) [RHEL-2799]
- lib: add generic polynomial calculation (Adrien Thierry) [RHEL-2799]
- net: phy: adin: add support for clock output (Adrien Thierry) [RHEL-2799]
- hwmon: introduce hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Add errata section 5.1 for Alaska PHY (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Use the kszphy probe/suspend/resume (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Allow probing without .driver_data (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Cope with hot-removal in interrupt handler (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Cache interrupt mask (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Avoid link settings race on interrupt reception (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Don't clear read-only PHY interrupt (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add comments for the LAN8742 phy ID mask. (Adrien Thierry) [RHEL-2799]
- net: phy: microchip: add comments for the modified LAN88xx phy ID mask. (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix incorrect variable type in micrel (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add LAN8742 phy support. (Adrien Thierry) [RHEL-2799]
- net: phy: microchip: update LAN88xx phy ID and phy ID mask. (Adrien Thierry) [RHEL-2799]
- net: phy: dp83td510: Add support for the DP83TD510 Ethernet PHY (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Pass .probe for KS8737 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061 (Adrien Thierry) [RHEL-2799]
- net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT (Adrien Thierry) [RHEL-2799]
- net: phy: bcm87xx: Use mmd helpers (Adrien Thierry) [RHEL-2799]
- net: phy: adin1100: Add SQI support (Adrien Thierry) [RHEL-2799]
- net: phy: adin1100: Add initial support for ADIN1100 industrial PHY (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: update abilities and advertising when switching to SGMII (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: add coma mode GPIO (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: move the PHY timestamping check (Adrien Thierry) [RHEL-2799]
- net: phy: Deduplicate interrupt disablement on PHY attach (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: fix return value on error (Adrien Thierry) [RHEL-2799]
- net: phy: LAN937x: add interrupt support for link detection (Adrien Thierry) [RHEL-2799]
- net: phy: LAN87xx: add ethtool SQI support (Adrien Thierry) [RHEL-2799]
- net: phy: LAN937x: added PHY_POLL_CABLE_TEST flag (Adrien Thierry) [RHEL-2799]
- net: phy: LAN87xx: remove genphy_softreset in config_aneg (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: ksz9031/ksz9131: add cabletest support (Adrien Thierry) [RHEL-2799]
- net: micrel: Fix KS8851 Kconfig (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Remove DT option lan8814,ignore-ts (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Remove latency from driver (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Fix brcm_fet_config_init() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: Add MODULE_FIRMWARE macros (Adrien Thierry) [RHEL-2799]
- net: sfp: add 2500base-X quirk for Lantech SFP module (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: improve link-up behavior (Adrien Thierry) [RHEL-2799]
- net: phy: DP83822: clear MISR2 register to disable interrupts (Adrien Thierry) [RHEL-2799]
- net: phy: lan87xx: use genphy_read_master_slave in read_status (Adrien Thierry) [RHEL-2799]
- smsc95xx: Ignore -ENODEV errors when device is unplugged (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Move netif_rx() outside of IRQ-off section. (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Use netif_rx(). (Adrien Thierry) [RHEL-2799]
- micrel: Use generic ptp_msg_is_sync() function (Adrien Thierry) [RHEL-2799]
- dp83640: Use generic ptp_msg_is_sync() function (Adrien Thierry) [RHEL-2799]
- ptp: Add generic PTP is_sync() function (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: fix interrupt handling in forced mode (Adrien Thierry) [RHEL-2799]
- net: phy: added ethtool master-slave configuration support (Adrien Thierry) [RHEL-2799]
- net: phy: added the LAN937x phy support (Adrien Thierry) [RHEL-2799]
- net: phy: updated the initialization routine for LAN87xx (Adrien Thierry) [RHEL-2799]
- net: phy: removed empty lines in LAN87XX (Adrien Thierry) [RHEL-2799]
- net: phy: used the PHY_ID_MATCH_MODEL macro for LAN87XX (Adrien Thierry) [RHEL-2799]
- net: phy: used genphy_soft_reset for phy reset in LAN87xx (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: 1588 support for LAN8814 phy (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix concurrent register access (Adrien Thierry) [RHEL-2799]
- net: sfp: use %%pe for printing errors (Adrien Thierry) [RHEL-2799]
- net: phy: phylink: fix DSA mac_select_pcs() introduction (Adrien Thierry) [RHEL-2799]
- net: dsa: add support for phylink mac_select_pcs() (Adrien Thierry) [RHEL-2799]
- net: phy: mediatek: remove PHY mode check on MT7531 (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: Fix qca8081 with speeds lower than 2.5Gb/s (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: Support downstream SFP cage (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add fiber support (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: move page selection fix to config_init (Adrien Thierry) [RHEL-2799]
- net: sfp: ignore disabled SFP node (Adrien Thierry) [RHEL-2799]
- phylib: fix potential use-after-free (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: hook up soft_reset for BCM54616S (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices (Adrien Thierry) [RHEL-2799]
- net: sfp: fix high power modules without diagnostic monitoring (Adrien Thierry) [RHEL-2799]
- net: usb: Correct reset handling of smsc95xx (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: make array offsets static (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: configure RGMII delays for 88E1118 (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: use phy_write_paged() to set MSCR (Adrien Thierry) [RHEL-2799]
- phy: nxp-c45-tja11xx: add extts and perout support (Adrien Thierry) [RHEL-2799]
- net: mdio: Demote probed message to debug print (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: fixed_phy: Fix NULL vs IS_ERR() checking in __fixed_phy_register" (Adrien Thierry) [RHEL-2799]
- net: phy: fixed_phy: Fix NULL vs IS_ERR() checking in __fixed_phy_register (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add config_init for LAN8814 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Adding interrupt support for Link up/Link down in LAN8814 Quad phy (Adrien Thierry) [RHEL-2799]
- net: phy: add a note about refcounting (Adrien Thierry) [RHEL-2799]
- net: phy: prefer 1000baseT over 1000baseKX (Adrien Thierry) [RHEL-2799]
- net: dsa: support use of phylink_generic_validate() (Adrien Thierry) [RHEL-2799]
- net: dsa: replace phylink_get_interfaces() with phylink_get_caps() (Adrien Thierry) [RHEL-2799]
- net: dsa: consolidate phylink creation (Adrien Thierry) [RHEL-2799]
- net: usb: Correct PHY handling of smsc95xx (Adrien Thierry) [RHEL-2799]
- net: phy: add support for TI DP83561-SP phy (Adrien Thierry) [RHEL-2799]
- net: mdio: Replaced BUG_ON() with WARN() (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1: add lan87xx_config_rgmii_delay for lan87xx phy (Adrien Thierry) [RHEL-2799]
- net: dsa: populate supported_interfaces member (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1: add cable test support for lan87xx phy (Adrien Thierry) [RHEL-2799]
- net: phy: Fix unsigned comparison with less than zero (Adrien Thierry) [RHEL-2799]
- net: phy: fixed warning: Function parameter not described (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 cdt feature (Adrien Thierry) [RHEL-2799]
- net: phy: adjust qca8081 master/slave seed value if link down (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 soft_reset and enable master/slave seed (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 config_init (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 config_aneg (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 get_features (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 read_status (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 ethernet phy driver (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: use GENMASK() for speed status (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: improve the WOL feature (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: use phy_modify() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: replace AT803X_DEVICE_ADDR with MDIO_MMD_PCS (Adrien Thierry) [RHEL-2799]
- net: phy: constify netdev->dev_addr references (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: Add EPHY entry for 7712 (Adrien Thierry) [RHEL-2799]
- phy: micrel: ksz8041nl: do not use power down mode (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: introduce critical chip default init for non-of platform (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: make *-skew-ps check more lenient (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: better describe debug regs (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: enable prefer master for 83xx internal phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add DAC amplitude fix for 8327 phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix resume for QCA8327 phy (Adrien Thierry) [RHEL-2799]
- net: phy: Do not shutdown PHYs in READY state (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: ksz9131 led errata workaround (Adrien Thierry) [RHEL-2799]
- net: phylib: ensure phy device drivers do not match by DT (Adrien Thierry) [RHEL-2799]
- net: mdio: ensure the type of mdio devices match mdio drivers (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add QCA9561 support (Adrien Thierry) [RHEL-2799]
- net: sfp: Fix typo in state machine debug string (Adrien Thierry) [RHEL-2799]
- phy: mdio: fix memory leak (Adrien Thierry) [RHEL-2799]
- Revert "net: mdiobus: Fix memory leak in __mdiobus_register" (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: add downshift tunable support (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: Fixed indirect MMD operations (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add support for LAN8804 PHY (Adrien Thierry) [RHEL-2799]
- net: mdiobus: Fix memory leak in __mdiobus_register (Adrien Thierry) [RHEL-2799]
- smsc95xx: fix stalled rx after link change (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Fix PHY_BRCM_IDDQ_SUSPEND definition (Adrien Thierry) [RHEL-2799]
- net: mdiobus: Set FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD for mdiobus parents (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Utilize appropriate suspend for BCM54810/11 (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Wire suspend/resume for BCM50610 and BCM50610M (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add IDDQ-SR mode (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix spacing and improve name for 83xx phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add resume/suspend function to qca83xx phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add support for qca 8327 A variant internal phy (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: Add EPHY entry for 72165 (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Enable 10BaseT DAC early wake (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: Uniform PHY driver access" (Adrien Thierry) [RHEL-2799]
- ptp: dp83640: don't define PAGE0 (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add support for qca 8327 internal phy (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the driver probe list (Adrien Thierry) [RHEL-2799]
- net: phy: gmii2rgmii: Support PHY loopback (Adrien Thierry) [RHEL-2799]
- net: phy: Uniform PHY driver access (Adrien Thierry) [RHEL-2799]
- net: phy: Support set_loopback override (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: add SFP support for 88E1510 (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-tja11xx: log critical health state (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: make some arrays static const, makes object smaller (Adrien Thierry) [RHEL-2799]
- net: phy: Remove unused including <linux/version.h> (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: finish the phy id checking simplification (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: simplify custom phy id matching (Adrien Thierry) [RHEL-2799]
- net: phy: intel-xway: Add RGMII internal delay configuration (Adrien Thierry) [RHEL-2799]
- net: phy: Fix data type in DP83822 dp8382x_disable_wol() (Adrien Thierry) [RHEL-2799]
Resolves: RHEL-2799, RHEL-2889

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-03 09:37:58 -04:00
Scott Weaver
0e2fe096cb kernel-5.14.0-370.el9
* Wed Sep 27 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-370.el9]
- nfsd: Set technology preview if inter SSC offload is enabled (Dave Wysochanski) [RHEL-2300]
- iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: add null-ptr-check after ip_dev_find() (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: Replace 0-length arrays with flexible arrays (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one() (Kamal Heib) [RHEL-1733]
- RDMA/rxe: Fix redundant break statement in switch-case. (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix incomplete state save in rxe_requester (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix rxe_modify_srq (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix unsafe drain work queue code (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Move work queue code to subroutines (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix an error handling path in rxe_bind_mw() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Simplify cq->notify code (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fixes mr access supported list (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix rxe_cq_post (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Send last wqe reached event on qp cleanup (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Implement rereg_user_mr (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Let rkey == lkey for local access (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Introduce rxe access supported flags (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix access checks in rxe_check_bind_mw (Kamal Heib) [RHEL-1958]
- RDMA//rxe: Optimize send path in rxe_resp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Rename IB_ACCESS_REMOTE (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix ref count error in check_rkey() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix packet length checks (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix comments about removed tasklets (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Add workqueue support for rxe tasks (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Convert spin_{lock_bh,unlock_bh} to spin_{lock_irqsave,unlock_irqrestore} (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix double unlock in rxe_qp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix spinlock recursion deadlock on requester (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Protect QP state with qp->state_lock (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Move code to check if drained to subroutine (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp->req.state (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp->comp.state (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp->resp.state (Kamal Heib) [RHEL-1958]
- RDMA: Add ib_virt_dma_to_page() (Kamal Heib) [RHEL-1958]
- RDMA/siw: Fix pointer cast warning (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix incorrect TASKLET_STATE_SCHED check in rxe_task.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Clean kzalloc failure paths (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove tasklet call from rxe_cq.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Rewrite rxe_task.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Make tasks schedule each other (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove __rxe_do_task() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp reference counting in tasks (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup error state handling in rxe_comp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup reset state handling in rxe_resp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Convert tasklet args to queue pairs (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Add error messages (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Extend dbg log messages to err and info (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Change rxe_dbg to rxe_dbg_dev (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Replace exists by rxe in rxe.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix missing memory barriers in rxe_queue.h (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove rxe_alloc() (Kamal Heib) [RHEL-1958]
- Subject: RDMA/rxe: Handle zero length rdma (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Replace rxe_map and rxe_phys_buf by xarray (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup page variables in rxe_mr.c (Kamal Heib) [RHEL-1958]
- RDMA-rxe: Isolate mr code from atomic_write_reply() (Kamal Heib) [RHEL-1958]
- RDMA-rxe: Isolate mr code from atomic_reply() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Move rxe_map_mr_sg to rxe_mr.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup mr_check_range (Kamal Heib) [RHEL-1958]
- netfs: Only call folio_start_fscache() one time for each folio (Dave Wysochanski) [RHEL-7959]
- refscale: Fix uninitalized use of wait_queue_head_t (Waiman Long) [2189183]
- thermal/drivers/imx: Remove redundant msg in imx8mm_tmu_probe() and imx_sc_thermal_probe() (Steve Best) [2230684]
- redhat: Use SB cert from system-sb-certs for signing UKI (Vitaly Kuznetsov)
- watchdog: imx2_wdg: Declare local symbols static (Steve Best) [2230688]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK[23] (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (Tobias Huschle) [2225519]
- s390/pkey: fix/harmonize internal keyblob headers (Tobias Huschle) [2225519]
- s390/pkey: add support for ecc clear key (Tobias Huschle) [2225519]
- s390/pkey: do not use struct pkey_protkey (Tobias Huschle) [2225519]
- s390/pkey: introduce reverse x-mas trees (Tobias Huschle) [2225519]
- s390/zcrypt: fix reply buffer calculations for CCA replies (Tobias Huschle) [2227777]
- trace: Add trace_ipi_send_cpu() (Jerome Marchand) [2192613]
- sched, smp: Trace smp callback causing an IPI (Jerome Marchand) [2192613]
- smp: reword smp call IPI comment (Jerome Marchand) [2192613]
- treewide: Trace IPIs sent via smp_send_reschedule() (Jerome Marchand) [2192613]
- irq_work: Trace self-IPIs sent via arch_irq_work_raise() (Jerome Marchand) [2192613]
- smp: Trace IPIs sent via arch_send_call_function_ipi_mask() (Jerome Marchand) [2192613]
- sched, smp: Trace IPIs sent via send_call_function_single_ipi() (Jerome Marchand) [2192613]
- trace: Add trace_ipi_send_cpumask() (Jerome Marchand) [2192613]
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (Viktor Malik) [RHEL-2373]
- rethook, fprobe: do not trace rethook related functions (Viktor Malik) [RHEL-2373]
- fprobe: add recursion detection in fprobe_exit_handler (Viktor Malik) [RHEL-2373]
- fprobe: make fprobe_kprobe_handler recursion free (Viktor Malik) [RHEL-2373]
- rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler (Viktor Malik) [RHEL-2373]
- bonding: reset bond's flags when down link is P2P device (Hangbin Liu) [2221438]
- cxl/region: Move coherence tracking into cxl_region_attach() (John W. Linville) [2168268]
- cxl/region: Fix region setup/teardown for RCDs (John W. Linville) [2168268]
- cxl/port: Fix find_cxl_root() for RCDs and simplify it (John W. Linville) [2168268]
- cxl: avoid returning uninitialized error code (John W. Linville) [2168268]
- dax: Assign RAM regions to memory-hotplug by default (John W. Linville) [2168268]
- dax/hmem: Convey the dax range via memregion_info() (John W. Linville) [2168268]
- tools/testing/cxl: Define a fixed volatile configuration to parse (John W. Linville) [2168268]
- cxl/region: Add region autodiscovery (John W. Linville) [2168268]
- cxl/port: Split endpoint and switch port probe (John W. Linville) [2168268]
- redhat/configs: Enable CONFIG_CXL_REGION (John W. Linville) [2168268]
- cxl/region: Enable CONFIG_CXL_REGION to be toggled (John W. Linville) [2168268]
- kernel/range: Uplevel the cxl subsystem's range_contains() helper (John W. Linville) [2168268]
- cxl/region: Move region-position validation to a helper (John W. Linville) [2168268]
- cxl/region: Refactor attach_target() for autodiscovery (John W. Linville) [2168268]
- cxl/region: Add volatile region creation support (John W. Linville) [2168268]
- cxl/region: Validate region mode vs decoder mode (John W. Linville) [2168268]
- cxl/region: Support empty uuids for non-pmem regions (John W. Linville) [2168268]
- cxl/region: Add a mode attribute for regions (John W. Linville) [2168268]
- cxl/port: Link the 'parent_dport' in portX/ and endpointX/ sysfs (John W. Linville) [2168268]
- cxl/region: Clarify when a cxld->commit() callback is mandatory (John W. Linville) [2168268]
- tools/testing/cxl: require 64-bit (John W. Linville) [2168268]
- cxl/pci: Show opcode in debug messages when sending a command (John W. Linville) [2168268]
- tools/testing/cxl: Prevent cxl_test from confusing production modules (John W. Linville) [2168268]
- cxl/region: Only warn about cpu_cache_invalidate_memregion() once (John W. Linville) [2168268]
- cxl/pci: Move tracepoint definitions to drivers/cxl/core/ (John W. Linville) [2168268]
- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (Michal Schmidt) [RHEL-860]
- ethtool: ioctl: account for sopass diff in set_wol (Michal Schmidt) [RHEL-860]
- net: ethtool: don't require empty header nests (Michal Schmidt) [RHEL-860]
- ethtool: ioctl: improve error checking for set_wol (Michal Schmidt) [RHEL-860]
- ethtool: Fix uninitialized number of lanes (Michal Schmidt) [RHEL-860]
- net: ethtool: coalesce: try to make user settings stick twice (Michal Schmidt) [RHEL-860]
- net: ethtool: mm: sanitize some UAPI configurations (Michal Schmidt) [RHEL-860]
- net: ethtool: create and export ethtool_dev_mm_supported() (Michal Schmidt) [RHEL-860]
- ipv6: Remove in6addr_any alternatives. (Michal Schmidt) [RHEL-860]
- ethtool: Add support for configuring tx_push_buf_len (Michal Schmidt) [RHEL-860]
- netlink: Add a macro to set policy message with format string (Michal Schmidt) [RHEL-860]
- IPv6: add extack info for IPv6 address add/delete (Hangbin Liu) [RHEL-3923]
- tools/power/x86/intel-speed-select: v1.17 release (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Change mem-frequency display name (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Prevent CPU 0 offline (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Error on CPU count exceed in request (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Support more than 8 sockets. (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Fix CPU count display (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: v1.16 release (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Fix json formatting issue (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Adjust scope of core-power config (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Change TRL display for Emerald Rapids (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display AMX base frequency (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Identify Emerald Rapids (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Update version (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Use cgroup v2 isolation (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Add missing free cpuset (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Fix clos-max display with TPMI I/F (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Add cpu id check (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Avoid setting duplicate tdp level (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Remove cpu mask display for non-cpu power domain (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Hide invalid TRL level (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display fact info for non-cpu power domain (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Show level 0 name for new api_version (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Prevent cpu clos config for non-cpu power domain (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Allow display non-cpu power domain info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display punit info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display amx_p1 and cooling_type (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce TPMI interface support (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Get punit core mapping information (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce api_version helper (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Support large clos_min/max (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract adjust_uncore_freq (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Allow api_version based platform callbacks (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Move send_mbox_cmd to isst-core-mbox.c (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce is_debug_enabled() (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract read_pm_config (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract clos_associate (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract clos_get_assoc_status (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract set_clos (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract pm_get_clos (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract pm_qos_config (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_get_trls (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Enhance get_tdp_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_clos_information (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_uncore_p0_p1_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_fact_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract set_pbf_fact_status (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Remove isst_get_pbf_info_complete (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_pbf_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract set_tdp_level (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_trl_bucket_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_get_trl (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_coremask_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_tjmax_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Move code right before its caller (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_pwr_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_tdp_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_ctdp_control (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_config_levels (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract is_punit_valid (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce isst-core-mbox.c (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Always invoke isst_fill_platform_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce isst_get_disp_freq_multiplier (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Move mbox functions to isst-core.c (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce support for multi-punit (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Improve isst_print_extended_platform_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Rename for_each_online_package_in_set (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce isst_is_punit_valid() (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Follow TRL nameing for FACT info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce punit to isst_id (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Unify TRL levels (David Arcari) [2177018]
- Revert "tools/power/x86/intel-speed-select: Support more than 8 sockets." (David Arcari) [2177018]
- x86/mce: Add support for Extended Physical Address MCA changes (Aristeu Rozanski) [2164637]
- x86/mce: Define a function to extract ErrorAddr from MCA_ADDR (Aristeu Rozanski) [2164637]
- x86/mce: Avoid unnecessary padding in struct mce_bank (Aristeu Rozanski) [2164637]
- net/mlx5e: TC, Remove sample and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove mirror and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove multiple ct actions limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove CT action reordering (Amir Tzin) [2229736]
- net/mlx5e: CT: Use per action stats (Amir Tzin) [2229736]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove unused vf_tun variable (Amir Tzin) [2229736]
- net/mlx5e: Set default can_offload action (Amir Tzin) [2229736]
Resolves: rhbz#2168268, rhbz#2177018, rhbz#2189183, rhbz#2192613, rhbz#2221438, rhbz#2225519, rhbz#2227777, rhbz#2230684, rhbz#2230688, RHEL-1733, RHEL-1958, RHEL-2300, RHEL-2373, RHEL-3923, RHEL-7959, RHEL-860

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-27 10:09:53 -04:00
Scott Weaver
9fceae79cd kernel-5.14.0-369.el9
* Mon Sep 25 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-369.el9]
- devlink: add missing unregister linecard notification (Petr Oros) [RHEL-945]
- devlink: fix kernel-doc notation warnings (Petr Oros) [RHEL-945]
- devlink: report devlink_port_type_warn source device (Petr Oros) [RHEL-945]
- devlink: bring port new reply back (Petr Oros) [RHEL-945]
- devlink: make health report on unregistered instance warn just once (Petr Oros) [RHEL-945]
- devlink: Spelling corrections (Petr Oros) [RHEL-945]
- devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (Petr Oros) [RHEL-945]
- devlink: move port_del() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_state_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_migratable_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_roce_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- mlx5: register devlink ports with ops (Petr Oros) [RHEL-945]
- sfc: register devlink port with ops (Petr Oros) [RHEL-945]
- devlink: move port_type_set() op into devlink_port_ops (Petr Oros) [RHEL-945]
- mlx4: register devlink port with ops (Petr Oros) [RHEL-945]
- devlink: move port_split/unsplit() ops into devlink_port_ops (Petr Oros) [RHEL-945]
- nfp: devlink: register devlink port with ops (Petr Oros) [RHEL-945]
- mlxsw_core: register devlink port with ops (Petr Oros) [RHEL-945]
- ice: register devlink port for PF with ops (Petr Oros) [RHEL-945]
- devlink: introduce port ops placeholder (Petr Oros) [RHEL-945]
- devlink: pass devlink_port pointer to ops->port_del() instead of index (Petr Oros) [RHEL-945]
- devlink: remove no longer true locking comment from port_new/del() (Petr Oros) [RHEL-945]
- devlink: remove duplicate port notification (Petr Oros) [RHEL-945]
- mm, netfs, fscache: stop read optimisation when folio removed from pagecache (Dave Wysochanski) [2209756]
- mm: merge folio_has_private()/filemap_release_folio() call pairs (Dave Wysochanski) [2209756]
- mm: release private data before split THP (Dave Wysochanski) [2209756]
- khugepage: replace try_to_release_page() with filemap_release_folio() (Dave Wysochanski) [2209756]
- memory-failure: convert truncate_error_page() to use folio (Dave Wysochanski) [2209756]
- ext4: convert move_extent_per_page() to use folios (Dave Wysochanski) [2209756]
- s390: add z16 elf platform (Tobias Huschle) [RHEL-2856]
- s390/dasd: fix hanging device after quiesce/resume (Tobias Huschle) [RHEL-2837]
- s390/dasd: fix command reject error on ESE devices (Tobias Huschle) [RHEL-2851]
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (Tobias Huschle) [RHEL-2853]
- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (Tobias Huschle) [RHEL-2412]
- s390/dasd: print copy pair message only for the correct error (Tobias Huschle) [RHEL-2833]
- s390/dasd: fix hanging device after request requeue (Tobias Huschle) [RHEL-2832]
- RDMA/umem: Set iova in ODP flow (Kamal Heib) [RHEL-1029]
- RDMA/core: Update CMA destination address on rdma_resolve_addr (Kamal Heib) [RHEL-1029]
- RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [RHEL-1029]
- RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-1029]
- IB/isert: Fix possible list corruption in CMA handler (Kamal Heib) [RHEL-956]
- IB/isert: Fix dead lock in ib_isert (Kamal Heib) [RHEL-956]
- RDMA/srpt: Add a check for valid 'mad_agent' pointer (Kamal Heib) [RHEL-956]
- IB/iser: remove redundant new line (Kamal Heib) [RHEL-956]
- IB/iser: centralize setting desc type and done callback (Kamal Heib) [RHEL-956]
- IB/iser: remove unused macros (Kamal Heib) [RHEL-956]
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Kamal Heib) [RHEL-956]
- RDMA/uverbs: Restrict usage of privileged QKEYs (Kamal Heib) [RHEL-956]
- RDMA/cma: Always set static rate to 0 for RoCE (Kamal Heib) [RHEL-956]
- RDMA/core: Fix GID entry ref leak when create_ah fails (Kamal Heib) [RHEL-956]
- RDMA/cm: Trace icm_send_rej event before the cm state is reset (Kamal Heib) [RHEL-956]
- RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-956]
- RDMA/core: Fix multiple -Warray-bounds warnings (Kamal Heib) [RHEL-956]
- RDMA/cma: Allow UD qp_type to join multicast only (Kamal Heib) [RHEL-956]
- RDMA: Add missed netdev_put() for the netdevice_tracker (Kamal Heib) [RHEL-956]
- RDMA: Add netdevice_tracker to ib_device_set_netdev() (Kamal Heib) [RHEL-956]
- configs: add CONFIG_FAULT_INJECTION_CONFIGFS entry (Ming Lei) [RHEL-1516]
- md: don't dereference mddev after export_rdev() (Ming Lei) [RHEL-1516]
- md: protect md_thread with rcu (Ming Lei) [RHEL-1516]
- md/bitmap: factor out a helper to set timeout (Ming Lei) [RHEL-1516]
- md/bitmap: always wake up md_thread in timeout_store (Ming Lei) [RHEL-1516]
- dm-raid: remove useless checking in raid_message() (Ming Lei) [RHEL-1516]
- md: factor out a helper to wake up md_thread directly (Ming Lei) [RHEL-1516]
- md: fix warning for holder mismatch from export_rdev() (Ming Lei) [RHEL-1516]
- PM: hibernate: Fix the exclusive get block device in test_resume mode (Ming Lei) [RHEL-1516]
- scsi: sg: Fix checking return value of blk_get_queue() (Ming Lei) [RHEL-1516]
- PM: hibernate: Fix writing maj:min to /sys/power/resume (Ming Lei) [RHEL-1516]
- PM: hibernate: fix resume_store() return value when hibernation not available (Ming Lei) [RHEL-1516]
- md: use mddev->external to select holder in export_rdev() (Ming Lei) [RHEL-1516]
- md: fix 'delete_mutex' deadlock (Ming Lei) [RHEL-1516]
- md: fix duplicate filename for rdev (Ming Lei) [RHEL-1516]
- init: don't panic if mount_nodev_root failed (Ming Lei) [RHEL-1516]
- blk-flush: fix rq->flush.seq for post-flush requests (Ming Lei) [RHEL-1516]
- blk-mq: release scheduler resource when request completes (Ming Lei) [RHEL-1516]
- blk-crypto: dynamically allocate fallback profile (Ming Lei) [RHEL-1516]
- nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (Ming Lei) [RHEL-1516]
- blk-iocost: fix queue stats accounting (Ming Lei) [RHEL-1516]
- block: don't make REQ_POLLED imply REQ_NOWAIT (Ming Lei) [RHEL-1516]
- block: get rid of unused plug->nowait flag (Ming Lei) [RHEL-1516]
- block: Fix a source code comment in include/uapi/linux/blkzoned.h (Ming Lei) [RHEL-1516]
- loop: do not enforce max_loop hard limit by (new) default (Ming Lei) [RHEL-1516]
- loop: deprecate autoloading callback loop_probe() (Ming Lei) [RHEL-1516]
- sbitmap: fix batching wakeup (Ming Lei) [RHEL-1516]
- blk-iocost: skip empty flush bio in iocost (Ming Lei) [RHEL-1516]
- blk-mq: delete dead struct blk_mq_hw_ctx->queued field (Ming Lei) [RHEL-1516]
- blk-mq: Fix stall due to recursive flush plug (Ming Lei) [RHEL-1516]
- block: queue data commands from the flush state machine at the head (Ming Lei) [RHEL-1516]
- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (Ming Lei) [RHEL-1516]
- block/mq-deadline: Fix a bug in deadline_from_pos() (Ming Lei) [RHEL-1516]
- nvme: ensure disabling pairs with unquiesce (Ming Lei) [RHEL-1516]
- block: remove dead struc request->completion_data field (Ming Lei) [RHEL-1516]
- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (Ming Lei) [RHEL-1516]
- nvmet: use PAGE_SECTORS_SHIFT (Ming Lei) [RHEL-1516]
- nvme: add BOGUS_NID quirk for Samsung SM953 (Ming Lei) [RHEL-1516]
- blk-crypto: use dynamic lock class for blk_crypto_profile::lock (Ming Lei) [RHEL-1516]
- block/partition: fix signedness issue for Amiga partitions (Ming Lei) [RHEL-1516]
- nvme: disable controller on reset state failure (Ming Lei) [RHEL-1516]
- nvme: sync timeout work on failed reset (Ming Lei) [RHEL-1516]
- nvme: ensure unquiesce on teardown (Ming Lei) [RHEL-1516]
- cdrom/gdrom: Fix build error (Ming Lei) [RHEL-1516]
- nvme: improved uring polling (Ming Lei) [RHEL-1516]
- block: add request polling helper (Ming Lei) [RHEL-1516]
- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (Ming Lei) [RHEL-1516]
- nvme: host: fix command name spelling (Ming Lei) [RHEL-1516]
- blk-sysfs: add a new attr_group for blk_mq (Ming Lei) [RHEL-1516]
- blk-iocost: move wbt_enable/disable_default() out of spinlock (Ming Lei) [RHEL-1516]
- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (Ming Lei) [RHEL-1516]
- blk-wbt: remove dead code to handle wbt enable/disable with io inflight (Ming Lei) [RHEL-1516]
- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (Ming Lei) [RHEL-1516]
- blk-mq: fix two misuses on RQF_USE_SCHED (Ming Lei) [RHEL-1516]
- scsi/sg: don't grab scsi host module reference (Ming Lei) [RHEL-1516]
- ext4: Fix warning in blkdev_put() (Ming Lei) [RHEL-1516]
- block: don't return -EINVAL for not found names in devt_from_devname (Ming Lei) [RHEL-1516]
- block: Improve kernel-doc headers (Ming Lei) [RHEL-1516]
- block: fix the exclusive open mask in disk_scan_partitions (Ming Lei) [RHEL-1516]
- block: add overflow checks for Amiga partition support (Ming Lei) [RHEL-1516]
- block: change all __u32 annotations to __be32 in affs_hardblocks.h (Ming Lei) [RHEL-1516]
- block: fix signed int overflow in Amiga partition support (Ming Lei) [RHEL-1516]
- block: add capacity validation in bdev_add_partition() (Ming Lei) [RHEL-1516]
- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (Ming Lei) [RHEL-1516]
- block: disallow Persistent Reservation on partitions (Ming Lei) [RHEL-1516]
- reiserfs: fix blkdev_put() warning from release_journal_dev() (Ming Lei) [RHEL-1516]
- block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (Ming Lei) [RHEL-1516]
- block: document the holder argument to blkdev_get_by_path (Ming Lei) [RHEL-1516]
- block: increment diskseq on all media change events (Ming Lei) [RHEL-1516]
- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (Ming Lei) [RHEL-1516]
- block: fix blktrace debugfs entries leakage (Ming Lei) [RHEL-1516]
- scsi: sg: fix blktrace debugfs entries leakage (Ming Lei) [RHEL-1516]
- blktrace: use inline function for blk_trace_remove() while blktrace is disabled (Ming Lei) [RHEL-1516]
- brd: use cond_resched instead of cond_resched_rcu (Ming Lei) [RHEL-1516]
- blk-mq: check on cpu id when there is only one ctx mapping (Ming Lei) [RHEL-1516]
- swim3: fix the floppy_locked_ioctl prototype (Ming Lei) [RHEL-1516]
- blk-mq: fix potential io hang by wrong 'wake_batch' (Ming Lei) [RHEL-1516]
- fs: remove the now unused FMODE_* flags (Ming Lei) [RHEL-1516]
- block: store the holder in file->private_data (Ming Lei) [RHEL-1516]
- block: always use I_BDEV on file->f_mapping->host to find the bdev (Ming Lei) [RHEL-1516]
- block: replace fmode_t with a block-specific type for block open flags (Ming Lei) [RHEL-1516]
- block: remove unused fmode_t arguments from ioctl handlers (Ming Lei) [RHEL-1516]
- block: move a few internal definitions out of blkdev.h (Ming Lei) [RHEL-1516]
- ubd: remove commented out code in ubd_open (Ming Lei) [RHEL-1516]
- rnbd-srv: replace sess->open_flags with a "bool readonly" (Ming Lei) [RHEL-1516]
- mtd: block: use a simple bool to track open for write (Ming Lei) [RHEL-1516]
- nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (Ming Lei) [RHEL-1516]
- nvme: consult the CSE log page for unprivileged passthrough (Ming Lei) [RHEL-1516]
- nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (Ming Lei) [RHEL-1516]
- nvme: don't allow unprivileged passthrough on partitions (Ming Lei) [RHEL-1516]
- nvme: replace the "bool vec" arguments with flags in the ioctl path (Ming Lei) [RHEL-1516]
- nvme: remove __nvme_ioctl (Ming Lei) [RHEL-1516]
- nvme: identify-namespace without CAP_SYS_ADMIN (Ming Lei) [RHEL-1516]
- nvme: fine-granular CAP_SYS_ADMIN for nvme io commands (Ming Lei) [RHEL-1516]
- scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (Ming Lei) [RHEL-1516]
- scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (Ming Lei) [RHEL-1516]
- scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (Ming Lei) [RHEL-1516]
- fs: remove sb->s_mode (Ming Lei) [RHEL-1516]
- block: add a sb_open_mode helper (Ming Lei) [RHEL-1516]
- block: use the holder as indication for exclusive opens (Ming Lei) [RHEL-1516]
- swsusp: don't pass a stack address to blkdev_get_by_path (Ming Lei) [RHEL-1516]
- block: rename blkdev_close to blkdev_release (Ming Lei) [RHEL-1516]
- block: remove the unused mode argument to ->release (Ming Lei) [RHEL-1516]
- block: pass a gendisk to ->open (Ming Lei) [RHEL-1516]
- block: pass a gendisk on bdev_check_media_change (Ming Lei) [RHEL-1516]
- cdrom: remove the unused mode argument to cdrom_release (Ming Lei) [RHEL-1516]
- cdrom: track if a cdrom_device_info was opened for data (Ming Lei) [RHEL-1516]
- cdrom: remove the unused cdrom_close_write release code (Ming Lei) [RHEL-1516]
- cdrom: remove the unused mode argument to cdrom_ioctl (Ming Lei) [RHEL-1516]
- cdrom: remove the unused bdev argument to cdrom_open (Ming Lei) [RHEL-1516]
- block: also call ->open for incremental partition opens (Ming Lei) [RHEL-1516]
- block/rnbd-srv: make process_msg_sess_info returns void (Ming Lei) [RHEL-1516]
- block/rnbd-srv: init err earlier in rnbd_srv_init_module (Ming Lei) [RHEL-1516]
- block/rnbd-srv: init ret with 0 instead of -EPERM (Ming Lei) [RHEL-1516]
- block/rnbd-srv: rename one member in rnbd_srv_dev (Ming Lei) [RHEL-1516]
- block/rnbd-srv: no need to check sess_dev (Ming Lei) [RHEL-1516]
- block/rnbd: introduce rnbd_access_modes (Ming Lei) [RHEL-1516]
- block/rnbd-srv: remove unused header (Ming Lei) [RHEL-1516]
- block/rnbd: kill rnbd_flags_supported (Ming Lei) [RHEL-1516]
- block: fix rootwait= again (Ming Lei) [RHEL-1516]
- pktcdvd: Sort headers (Ming Lei) [RHEL-1516]
- pktcdvd: Get rid of redundant 'else' (Ming Lei) [RHEL-1516]
- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (Ming Lei) [RHEL-1516]
- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (Ming Lei) [RHEL-1516]
- pktcdvd: Drop redundant castings for sector_t (Ming Lei) [RHEL-1516]
- pktcdvd: Get rid of pkt_seq_show() forward declaration (Ming Lei) [RHEL-1516]
- pktcdvd: use sysfs_emit() to instead of scnprintf() (Ming Lei) [RHEL-1516]
- pktcdvd: replace sscanf() by kstrtoul() (Ming Lei) [RHEL-1516]
- pktcdvd: Get rid of custom printing macros (Ming Lei) [RHEL-1516]
- block: fix rootwait= (Ming Lei) [RHEL-1516]
- blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (Ming Lei) [RHEL-1516]
- blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (Ming Lei) [RHEL-1516]
- nbd: Add the maximum limit of allocated index in nbd_dev_add (Ming Lei) [RHEL-1516]
- blk-ioprio: Introduce promote-to-rt policy (Ming Lei) [RHEL-1516]
- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (Ming Lei) [RHEL-1516]
- block: mark early_lookup_bdev as __init (Ming Lei) [RHEL-1516]
- mtd: block2mtd: don't call early_lookup_bdev after the system is running (Ming Lei) [RHEL-1516]
- mtd: block2mtd: factor the early block device open logic into a helper (Ming Lei) [RHEL-1516]
- PM: hibernate: don't use early_lookup_bdev in resume_store (Ming Lei) [RHEL-1516]
- dm: only call early_lookup_bdev from early boot context (Ming Lei) [RHEL-1516]
- dm: remove dm_get_dev_t (Ming Lei) [RHEL-1516]
- dm: open code dm_get_dev_t in dm_init_init (Ming Lei) [RHEL-1516]
- dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (Ming Lei) [RHEL-1516]
- block: move more code to early-lookup.c (Ming Lei) [RHEL-1516]
- block: move the code to do early boot lookup of block devices to block/ (Ming Lei) [RHEL-1516]
- init: clear root_wait on all invalid root= strings (Ming Lei) [RHEL-1516]
- init: improve the name_to_dev_t interface (Ming Lei) [RHEL-1516]
- init: move the nfs/cifs/ram special cases out of name_to_dev_t (Ming Lei) [RHEL-1516]
- init: factor the root_wait logic in prepare_namespace into a helper (Ming Lei) [RHEL-1516]
- init: handle ubi/mtd root mounting like all other root types (Ming Lei) [RHEL-1516]
- init: don't remove the /dev/ prefix from error messages (Ming Lei) [RHEL-1516]
- init: pass root_device_name explicitly (Ming Lei) [RHEL-1516]
- init: refactor mount_root (Ming Lei) [RHEL-1516]
- init: rename mount_block_root to mount_root_generic (Ming Lei) [RHEL-1516]
- init: remove pointless Root_* values (Ming Lei) [RHEL-1516]
- PM: hibernate: move finding the resume device out of software_resume (Ming Lei) [RHEL-1516]
- PM: hibernate: remove the global snapshot_test variable (Ming Lei) [RHEL-1516]
- PM: hibernate: factor out a helper to find the resume device (Ming Lei) [RHEL-1516]
- driver core: return bool from driver_probe_done (Ming Lei) [RHEL-1516]
- ext4: wire up the ->mark_dead holder operation for log devices (Ming Lei) [RHEL-1516]
- ext4: wire up sops->shutdown (Ming Lei) [RHEL-1516]
- ext4: split ext4_shutdown (Ming Lei) [RHEL-1516]
- xfs: wire up the ->mark_dead holder operation for log and RT devices (Ming Lei) [RHEL-1516]
- xfs: wire up sops->shutdown (Ming Lei) [RHEL-1516]
- fs: add a method to shut down the file system (Ming Lei) [RHEL-1516]
- block: add a mark_dead holder operation (Ming Lei) [RHEL-1516]
- block: introduce holder ops (Ming Lei) [RHEL-1516]
- block: remove blk_drop_partitions (Ming Lei) [RHEL-1516]
- block: delete partitions later in del_gendisk (Ming Lei) [RHEL-1516]
- block: unhash the inode earlier in delete_partition (Ming Lei) [RHEL-1516]
- block: avoid repeated work in blk_mark_disk_dead (Ming Lei) [RHEL-1516]
- block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (Ming Lei) [RHEL-1516]
- block: turn bdev_lock into a mutex (Ming Lei) [RHEL-1516]
- block: refactor bd_may_claim (Ming Lei) [RHEL-1516]
- block: factor out a bd_end_claim helper from blkdev_put (Ming Lei) [RHEL-1516]
- drbd: stop defining __KERNEL_SYSCALLS__ (Ming Lei) [RHEL-1516]
- block: Replace all non-returning strlcpy with strscpy (Ming Lei) [RHEL-1516]
- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (Ming Lei) [RHEL-1516]
- fs: iomap: use bio_add_folio_nofail where possible (Ming Lei) [RHEL-1516]
- block: add bio_add_folio_nofail (Ming Lei) [RHEL-1516]
- dm-crypt: use __bio_add_page to add single page to clone bio (Ming Lei) [RHEL-1516]
- md: raid1: check if adding pages to resync bio fails (Ming Lei) [RHEL-1516]
- md: raid1: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- md: check for failure when adding pages in alloc_behind_master_bio (Ming Lei) [RHEL-1516]
- floppy: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- zonefs: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- gfs2: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- jfs: logmgr: use __bio_add_page to add single page to bio (Ming Lei) [RHEL-1516]
- md: raid5: use __bio_add_page to add single page to new bio (Ming Lei) [RHEL-1516]
- md: raid5-log: use __bio_add_page to add single page (Ming Lei) [RHEL-1516]
- md: use __bio_add_page to add single page (Ming Lei) [RHEL-1516]
- fs: buffer: use __bio_add_page to add single page to bio (Ming Lei) [RHEL-1516]
- dm: dm-zoned: use __bio_add_page for adding single metadata page (Ming Lei) [RHEL-1516]
- drbd: use __bio_add_page to add page to bio (Ming Lei) [RHEL-1516]
- block: constify the whole_disk device_attribute (Ming Lei) [RHEL-1516]
- block: constify struct part_attr_group (Ming Lei) [RHEL-1516]
- block: constify struct part_type part_type (Ming Lei) [RHEL-1516]
- block: constify partition prober array (Ming Lei) [RHEL-1516]
- block: introduce block_io_start/block_io_done tracepoints (Ming Lei) [RHEL-1516]
- block/rq_qos: protect rq_qos apis with a new lock (Ming Lei) [RHEL-1516]
- block: remove redundant req_op in blk_rq_is_passthrough (Ming Lei) [RHEL-1516]
- block: don't plug in blkdev_write_iter (Ming Lei) [RHEL-1516]
- block: BFQ: Move an invariant check (Ming Lei) [RHEL-1516]
- blk-mq: don't use the requeue list to queue flush commands (Ming Lei) [RHEL-1516]
- blk-mq: do not do head insertions post-pre-flush commands (Ming Lei) [RHEL-1516]
- blk-mq: defer to the normal submission path for post-flush requests (Ming Lei) [RHEL-1516]
- blk-mq: use the I/O scheduler for writes from the flush state machine (Ming Lei) [RHEL-1516]
- blk-mq: defer to the normal submission path for non-flush flush commands (Ming Lei) [RHEL-1516]
- blk-mq: reflow blk_insert_flush (Ming Lei) [RHEL-1516]
- blk-mq: factor out a blk_rq_init_flush helper (Ming Lei) [RHEL-1516]
- fs: remove the special !CONFIG_BLOCK def_blk_fops (Ming Lei) [RHEL-1516]
- block: BFQ: Add several invariant checks (Ming Lei) [RHEL-1516]
- block: mq-deadline: Fix handling of at-head zoned writes (Ming Lei) [RHEL-1516]
- block: mq-deadline: Handle requeued requests correctly (Ming Lei) [RHEL-1516]
- block: mq-deadline: Track the dispatch position (Ming Lei) [RHEL-1516]
- block: mq-deadline: Reduce lock contention (Ming Lei) [RHEL-1516]
- block: mq-deadline: Simplify deadline_skip_seq_writes() (Ming Lei) [RHEL-1516]
- block: mq-deadline: Clean up deadline_check_fifo() (Ming Lei) [RHEL-1516]
- block: Introduce blk_rq_is_seq_zoned_write() (Ming Lei) [RHEL-1516]
- block: Introduce op_needs_zoned_write_locking() (Ming Lei) [RHEL-1516]
- block: Fix the type of the second bdev_op_is_zoned_write() argument (Ming Lei) [RHEL-1516]
- block: Simplify blk_req_needs_zone_write_lock() (Ming Lei) [RHEL-1516]
- block: mq-deadline: Add a word in a source code comment (Ming Lei) [RHEL-1516]
- blk-mq: make sure elevator callbacks aren't called for passthrough request (Ming Lei) [RHEL-1516]
- blk-mq: remove RQF_ELVPRIV (Ming Lei) [RHEL-1516]
- block: Decode all flag names in the debugfs output (Ming Lei) [RHEL-1516]
- brd: use XArray instead of radix-tree to index backing pages (Ming Lei) [RHEL-1516]
- nvme: fix the name of Zone Append for verbose logging (Ming Lei) [RHEL-1516]
- nvme: improve handling of long keep alives (Ming Lei) [RHEL-1516]
- nvme: check IO start time when deciding to defer KA (Ming Lei) [RHEL-1516]
- nvme: double KA polling frequency to avoid KATO with TBKAS on (Ming Lei) [RHEL-1516]
- nvme: fix miss command type check (Ming Lei) [RHEL-1516]
- NVMe: Add MAXIO 1602 to bogus nid list. (Ming Lei) [RHEL-1516]
- block: make bio_check_eod work for zero sized devices (Ming Lei) [RHEL-1516]
- block: fix bio-cache for passthru IO (Ming Lei) [RHEL-1516]
- block, bfq: update Paolo's address in maintainer list (Ming Lei) [RHEL-1516]
- blk-wbt: fix that wbt can't be disabled by default (Ming Lei) [RHEL-1516]
- block: remove NFL4_UFLG_MASK (Ming Lei) [RHEL-1516]
- block: Deny writable memory mapping if block is read-only (Ming Lei) [RHEL-1516]
- nvme-pci: Add quirk for Teamgroup MP33 SSD (Ming Lei) [RHEL-1516]
- nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk (Ming Lei) [RHEL-1516]
- nvme-pci: add quirk for missing secondary temperature thresholds (Ming Lei) [RHEL-1516]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G (Ming Lei) [RHEL-1516]
- block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE (Ming Lei) [RHEL-1516]
- nbd: Fix debugfs_create_dir error checking (Ming Lei) [RHEL-1516]
- drbd: correctly submit flush bio on barrier (Ming Lei) [RHEL-1516]
- writeback: fix call of incorrect macro (Ming Lei) [RHEL-1516]
- docs nbd: userspace NBD now favors github over sourceforge (Ming Lei) [RHEL-1516]
- block nbd: use req.cookie instead of req.handle (Ming Lei) [RHEL-1516]
- uapi nbd: add cookie alias to handle (Ming Lei) [RHEL-1516]
- uapi nbd: improve doc links to userspace spec (Ming Lei) [RHEL-1516]
- blk-integrity: register sysfs attributes on struct device (Ming Lei) [RHEL-1516]
- blk-integrity: convert to struct device_attribute (Ming Lei) [RHEL-1516]
- blk-integrity: use sysfs_emit (Ming Lei) [RHEL-1516]
- block/drivers: remove dead clear of random flag (Ming Lei) [RHEL-1516]
- block: sync part's ->bd_has_submit_bio with disk's (Ming Lei) [RHEL-1516]
- block: Cleanup set_capacity()/bdev_set_nr_sectors() (Ming Lei) [RHEL-1516]
- nbd: fix incomplete validation of ioctl arg (Ming Lei) [RHEL-1516]
- sed-opal: geometry feature reporting command (Ming Lei) [RHEL-1516]
- blk-mq: fix the blk_mq_add_to_requeue_list call in blk_kick_flush (Ming Lei) [RHEL-1516]
- block, bfq: Fix division by zero error on zero wsum (Ming Lei) [RHEL-1516]
- fault-inject: fix build error when FAULT_INJECTION_CONFIGFS=y and CONFIGFS_FS=m (Ming Lei) [RHEL-1516]
- block: store bdev->bd_disk->fops->submit_bio state in bdev (Ming Lei) [RHEL-1516]
- block: re-arrange the struct block_device fields for better layout (Ming Lei) [RHEL-1516]
- block: null_blk: make fault-injection dynamically configurable per device (Ming Lei) [RHEL-1516]
- fault-inject: allow configuration via configfs (Ming Lei) [RHEL-1516]
- blk-mq: remove __blk_mq_run_hw_queue (Ming Lei) [RHEL-1516]
- blk-mq: move the !async handling out of __blk_mq_delay_run_hw_queue (Ming Lei) [RHEL-1516]
- blk-mq: move the blk_mq_hctx_stopped check in __blk_mq_delay_run_hw_queue (Ming Lei) [RHEL-1516]
- blk-mq: remove the blk_mq_hctx_stopped check in blk_mq_run_work_fn (Ming Lei) [RHEL-1516]
- blk-mq: cleanup __blk_mq_sched_dispatch_requests (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to blk_mq_add_to_requeue_list (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to elevator_type->insert_requests (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to blk_mq_request_bypass_insert (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: don't kick the requeue_list in blk_mq_add_to_requeue_list (Ming Lei) [RHEL-1516]
- blk-mq: don't run the hw_queue from blk_mq_request_bypass_insert (Ming Lei) [RHEL-1516]
- blk-mq: don't run the hw_queue from blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: fold __blk_mq_try_issue_directly into its two callers (Ming Lei) [RHEL-1516]
- blk-mq: factor out a blk_mq_get_budget_and_tag helper (Ming Lei) [RHEL-1516]
- blk-mq: refactor the DONTPREP/SOFTBARRIER andling in blk_mq_requeue_work (Ming Lei) [RHEL-1516]
- blk-mq: refactor passthrough vs flush handling in blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: remove blk_flush_queue_rq (Ming Lei) [RHEL-1516]
- blk-mq: fold __blk_mq_insert_req_list into blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: fold __blk_mq_insert_request into blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: move blk_mq_sched_insert_request to blk-mq.c (Ming Lei) [RHEL-1516]
- blk-mq: include <linux/blk-mq.h> in block/blk-mq.h (Ming Lei) [RHEL-1516]
- blk-mq: remove blk-mq-tag.h (Ming Lei) [RHEL-1516]
- blk-throttle: only enable blk-stat when BLK_DEV_THROTTLING_LOW (Ming Lei) [RHEL-1516]
- blk-stat: fix QUEUE_FLAG_STATS clear (Ming Lei) [RHEL-1516]
- blk-iolatency: Make initialization lazy (Ming Lei) [RHEL-1516]
- blk-iolatency: s/blkcg_rq_qos/iolat_rq_qos/ (Ming Lei) [RHEL-1516]
- blkcg: Restructure blkg_conf_prep() and friends (Ming Lei) [RHEL-1516]
- blkcg: Drop unnecessary RCU read [un]locks from blkg_conf_prep/finish() (Ming Lei) [RHEL-1516]
- nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" (Ming Lei) [RHEL-1516]
- blk-mq-rdma: remove queue mapping helper for rdma devices (Ming Lei) [RHEL-1516]
- nvme-rdma: minor cleanup in nvme_rdma_create_cq() (Ming Lei) [RHEL-1516]
- nvme: fix double blk_mq_complete_request for timeout request with low probability (Ming Lei) [RHEL-1516]
- nvme: fix async event trace event (Ming Lei) [RHEL-1516]
- nvme-apple: return directly instead of else (Ming Lei) [RHEL-1516]
- nvme-apple: return directly instead of else (Ming Lei) [RHEL-1516]
- nvmet-tcp: validate idle poll modparam value (Ming Lei) [RHEL-1516]
- nvmet-tcp: validate so_priority modparam value (Ming Lei) [RHEL-1516]
- nvmet: remove nvmet_req_cns_error_complete (Ming Lei) [RHEL-1516]
- nvmet: rename nvmet_execute_identify_cns_cs_ns (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Identification Descriptor List handling (Ming Lei) [RHEL-1516]
- nvmet: cleanup nvmet_execute_identify() (Ming Lei) [RHEL-1516]
- nvmet: fix I/O Command Set specific Identify Controller (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Active Namespace ID list handling (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Controller handling (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Namespace handling (Ming Lei) [RHEL-1516]
- nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() (Ming Lei) [RHEL-1516]
- nvme-pci: drop redundant pci_enable_pcie_error_reporting() (Ming Lei) [RHEL-1516]
- blk-cgroup: delete cpd_init_fn of blkcg_policy (Ming Lei) [RHEL-1516]
- blk-cgroup: delete cpd_bind_fn of blkcg_policy (Ming Lei) [RHEL-1516]
- block, bfq: remove BFQ_WEIGHT_LEGACY_DFL (Ming Lei) [RHEL-1516]
- sed-opal: Add command to read locking range parameters. (Ming Lei) [RHEL-1516]
- sed-opal: add helper to get multiple columns at once. (Ming Lei) [RHEL-1516]
- sed-opal: allow user authority to get locking range attributes. (Ming Lei) [RHEL-1516]
- sed-opal: add helper for adding user authorities in ACE. (Ming Lei) [RHEL-1516]
- sed-opal: do not add same authority twice in boolean ace. (Ming Lei) [RHEL-1516]
- drbd: Pass a peer device to the resync and online verify functions (Ming Lei) [RHEL-1516]
- drbd: pass drbd_peer_device to __req_mod (Ming Lei) [RHEL-1516]
- drbd: drbd_uuid_compare: pass a peer_device (Ming Lei) [RHEL-1516]
- drbd: INFO_bm_xfer_stats(): Pass a peer device argument (Ming Lei) [RHEL-1516]
- drbd: Add peer device parameter to whole-bitmap I/O handlers (Ming Lei) [RHEL-1516]
- drbd: Rip out the ERR_IF_CNT_IS_NEGATIVE macro (Ming Lei) [RHEL-1516]
- genetlink: make _genl_cmd_to_str static (Ming Lei) [RHEL-1516]
- null_blk: use kmap_local_page() and kunmap_local() (Ming Lei) [RHEL-1516]
- null_blk: use non-deprecated lib functions (Ming Lei) [RHEL-1516]
- block: open code __blk_account_io_done() (Ming Lei) [RHEL-1516]
- block: open code __blk_account_io_start() (Ming Lei) [RHEL-1516]
- blk-mq: remove hybrid polling (Ming Lei) [RHEL-1516]
- blk-crypto: drop the NULL check from blk_crypto_put_keyslot() (Ming Lei) [RHEL-1516]
- blk-mq: return actual keyslot error in blk_insert_cloned_request() (Ming Lei) [RHEL-1516]
- blk-crypto: remove blk_crypto_insert_cloned_request() (Ming Lei) [RHEL-1516]
- blk-crypto: make blk_crypto_evict_key() more robust (Ming Lei) [RHEL-1516]
- blk-crypto: make blk_crypto_evict_key() return void (Ming Lei) [RHEL-1516]
- blk-mq: release crypto keyslot before reporting I/O complete (Ming Lei) [RHEL-1516]
- nbd: use the structured req attr check (Ming Lei) [RHEL-1516]
- nbd: allow genl access outside init_net (Ming Lei) [RHEL-1516]
- fs: simplify get_filesystem_list / get_all_fs_names (Ming Lei) [RHEL-1516]
- init: allow mounting arbitrary non-blockdevice filesystems as root (Ming Lei) [RHEL-1516]
- init: split get_fs_names (Ming Lei) [RHEL-1516]
- PM: hibernate: Do not get block device exclusively in test_resume mode (Ming Lei) [RHEL-1516]
- PM: hibernate: Turn snapshot_test into global variable (Ming Lei) [RHEL-1516]
- PM: hibernate: fix load_image_and_restore() error path (Ming Lei) [RHEL-1516]
- PM: hibernate: use correct mode for swsusp_close() (Ming Lei) [RHEL-1516]
- PM: hibernate: Get block device exclusively in swsusp_check() (Ming Lei) [RHEL-1516]
- mtd: block2mtd: add support for an optional custom MTD label (Ming Lei) [RHEL-1516]
- mtd: block2mtd: minor refactor to avoid hard coded constant (Ming Lei) [RHEL-1516]
- mtd_blkdevs: simplify the refcounting in blktrans_{open, release} (Ming Lei) [RHEL-1516]
- mtd_blkdevs: simplify blktrans_getgeo (Ming Lei) [RHEL-1516]
- mtd_blkdevs: remove blktrans_ref_mutex (Ming Lei) [RHEL-1516]
- mtd_blkdevs: simplify blktrans_dev_get (Ming Lei) [RHEL-1516]
- mtd/rfd_ftl: don't cast away the type when calling add_mtd_blktrans_dev (Ming Lei) [RHEL-1516]
- mtd/ftl: don't cast away the type when calling add_mtd_blktrans_dev (Ming Lei) [RHEL-1516]
- mtd_blkdevs: use lockdep_assert_held (Ming Lei) [RHEL-1516]
- mtd_blkdevs: don't hold del_mtd_blktrans_dev in blktrans_{open, release} (Ming Lei) [RHEL-1516]
Resolves: rhbz#2209756, RHEL-1029, RHEL-1516, RHEL-2412, RHEL-2832, RHEL-2833, RHEL-2837, RHEL-2851, RHEL-2853, RHEL-2856, RHEL-945, RHEL-956

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-25 11:45:17 -04:00
Scott Weaver
b661e2e59e kernel-5.14.0-367.el9
* Mon Sep 18 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-367.el9]
- platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Support for cluster level controls (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Return error on write frequency (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: Add client processors (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: move to use bus_get_dev_root() (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: add Emerald Rapids support (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: Use sysfs_emit() to instead of scnprintf() (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: Prevent driver loading in guests (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: fix uncore_freq_common_init() error codes (David Arcari) [2177013]
- Documentation: admin-guide: pm: Document uncore frequency scaling (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Split common and enumeration part (David Arcari) [2177013]
- platform/x86/intel/uncore-freq: Display uncore current frequency (David Arcari) [2177013]
- platform/x86/intel/uncore-freq: Use sysfs API to create attributes (David Arcari) [2177013]
- platform/x86/intel/uncore-freq: Move to uncore-frequency folder (David Arcari) [2177013]
- platform/x86: intel-uncore-frequency: use default_groups in kobj_type (David Arcari) [2177013]
- platform/x86: intel-uncore-frequency: Move to intel sub-directory (David Arcari) [2177013]
- Revert "platform/x86: intel-uncore-freq: add Emerald Rapids support" (David Arcari) [2177013]
- redhat: add additional gating boot tests (Scott Weaver)
- powercap: intel_rapl: Fix invalid setting of Power Limit 4 (David Arcari) [2177009]
- powercap: intel_rapl: Optimize rp->domains memory allocation (David Arcari) [2177009]
- powercap: intel_rapl: Fix a sparse warning in TPMI interface (David Arcari) [2177009]
- powercap: RAPL: Fix a NULL vs IS_ERR() bug (David Arcari) [2177009]
- powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (David Arcari) [2177009]
- powercap: RAPL: fix invalid initialization for pl4_supported field (David Arcari) [2177009]
- redhat/configs: enable CONFIG_INTEL_RAPL_TPMI (David Arcari) [2177009]
- redhat/filter-modules.sh.rhel: add needed deps for intel_rapl_tpmi (David Arcari) [2177009]
- powercap: intel_rapl: Introduce RAPL TPMI interface driver (David Arcari) [2177009]
- powercap: intel_rapl: Introduce core support for TPMI interface (David Arcari) [2177009]
- powercap: intel_rapl: Introduce RAPL I/F type (David Arcari) [2177009]
- powercap: intel_rapl: Make cpu optional for rapl_package (David Arcari) [2177009]
- powercap: intel_rapl: Remove redundant cpu parameter (David Arcari) [2177009]
- powercap: intel_rapl: Add support for lock bit per Power Limit (David Arcari) [2177009]
- powercap: intel_rapl: Cleanup Power Limits support (David Arcari) [2177009]
- powercap: intel_rapl: Use bitmap for Power Limits (David Arcari) [2177009]
- powercap: intel_rapl: Change primitive order (David Arcari) [2177009]
- powercap: intel_rapl: Use index to initialize primitive information (David Arcari) [2177009]
- powercap: intel_rapl: Support per domain energy/power/time unit (David Arcari) [2177009]
- powercap: intel_rapl: Support per Interface primitive information (David Arcari) [2177009]
- powercap: intel_rapl: Support per Interface rapl_defaults (David Arcari) [2177009]
- powercap: intel_rapl: Allow probing without CPUID match (David Arcari) [2177009]
- powercap: intel_rapl: Remove unused field in struct rapl_if_priv (David Arcari) [2177009]
- powercap: RAPL: Add Power Limit4 support for Meteor Lake SoC (David Arcari) [2177009]
- powercap: intel_rapl: Fix handling for large time window (David Arcari) [2177009]
- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (David Arcari) [2177038]
- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (David Arcari) [2177038]
- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (David Arcari) [2177038]
- platform/x86:intel/pmc: Discover PMC devices (David Arcari) [2177038]
- platform/x86:intel/pmc: Enable debugfs multiple PMC support (David Arcari) [2177038]
- platform/x86:intel/pmc: Add support to handle multiple PMCs (David Arcari) [2177038]
- platform/x86:intel/pmc: Combine core_init() and core_configure() (David Arcari) [2177038]
- platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (David Arcari) [2177038]
- platform/x86/intel/pmc/mtl: Put devices in D3 during resume (David Arcari) [2177038]
- platform/x86/intel/pmc: Add resume callback (David Arcari) [2177038]
- platform/x86:intel/pmc: Remove Meteor Lake S platform support (David Arcari) [2177038]
- platform/x86/intel/pmc/mtl: Put GNA/IPU/VPU devices in D3 (David Arcari) [2177038]
- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (David Arcari) [2177038]
- platform/x86: intel: pmc: core: Convert to platform remove callback returning void (David Arcari) [2177038]
Resolves: rhbz#2177009, rhbz#2177013, rhbz#2177038

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-18 13:04:46 -04:00
Scott Weaver
5db9a95697 kernel-5.14.0-364.el9
* Fri Sep 08 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-364.el9]
- arm64: dts: qcom: sa8775p: add the PMU node (Lucas Karpinski) [RHEL-1730]
- scsi: st: Add third party poweron reset handling (John Meneghini) [2210024]
- gpio: remove MODULE_LICENSE in non-modules (Steve Best) [2230647]
- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (Tomas Glozar) [2229975]
- tracing: Fix permissions for the buffer_percent file (Adrien Thierry) [RHEL-1491]
- tracing: Add missing spaces in trace_print_hex_seq() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus (Adrien Thierry) [RHEL-1491]
- ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Fix race while reader and writer are on the same page (Adrien Thierry) [RHEL-1491]
- tracing: Fix wrong return in kprobe_event_gen_test.c (Adrien Thierry) [RHEL-1491]
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (Adrien Thierry) [RHEL-1491]
- ring-buffer: Handle race between rb_move_tail and rb_check_pages (Adrien Thierry) [RHEL-1491]
- tracing: WARN on rcuidle (Adrien Thierry) [RHEL-1491]
- tracing: Improve panic/die notifiers (Adrien Thierry) [RHEL-1491]
- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (Adrien Thierry) [RHEL-1491]
- tracing: Fix some checker warnings (Adrien Thierry) [RHEL-1491]
- tracing: Fix issue of missing one synthetic field (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
- tracing: Fix wild-memory-access in register_synth_event() (Adrien Thierry) [RHEL-1491]
- tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix null pointer dereference in ftrace_add_mod() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix the possible incorrect kernel message (Adrien Thierry) [RHEL-1491]
- tracing: Fix memory leak in tracing_read_pipe() (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix use-after-free for dynamic ftrace_ops (Adrien Thierry) [RHEL-1491]
- ftrace: Fix char print issue in print_ip_ins() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Fix race between reset page and reading page (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix kprobe event gen test module on exit (Adrien Thierry) [RHEL-1491]
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (Adrien Thierry) [RHEL-1491]
- tracing: Fix sleeping while atomic in kdb ftdump (Adrien Thierry) [RHEL-1491]
- tracing: Fix return value of trace_pid_write() (Adrien Thierry) [RHEL-1491]
- tracing: Fix potential double free in create_var_ref() (Adrien Thierry) [RHEL-1491]
- tracing: Fix sleeping function called from invalid context on RT kernel (Adrien Thierry) [RHEL-1491]
- tracing: Fix inconsistent style of mini-HOWTO (Adrien Thierry) [RHEL-1491]
- ftrace: fix building with SYSCTL=y but DYNAMIC_FTRACE=n (Adrien Thierry) [RHEL-1491]
- ftrace: fix building with SYSCTL=n but DYNAMIC_FTRACE=y (Adrien Thierry) [RHEL-1491]
- tracing: Fix return value of __setup handlers (Adrien Thierry) [RHEL-1491]
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (Adrien Thierry) [RHEL-1491]
- tracing: Fix possible memory leak in __create_synth_event() error path (Adrien Thierry) [RHEL-1491]
- tracing: Fix a kmemleak false positive in tracing_map (Adrien Thierry) [RHEL-1491]
- tracing: Fix pid filtering when triggers are attached (Adrien Thierry) [RHEL-1491]
- tracing/uprobe: Fix uprobe_perf_open probes iteration (Adrien Thierry) [RHEL-1491]
- tracing/cfi: Fix cmp_entries_* functions signature mismatch (Adrien Thierry) [RHEL-1491]
- iio: adc: imx93: fix a signedness bug in imx93_adc_read_raw() (Steve Best) [2229305]
- locking: revert comment from KRTS JiraReadiness exercise (Eirik Fuller) [RHEL-2256]
- bonding: update port speed when getting bond speed (Hangbin Liu) [2188102]
- gpio: davinci: Stop using ARCH_NR_GPIOS (Steve Best) [2234115]
- scsi: libfc: Remove get_cpu() semantics in fc_exch_em_alloc() (Luis Claudio R. Goncalves) [RHEL-2169]
- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (Lucas Karpinski) [2233553]
- dt-bindings: pinctrl: qcom,sa8775p-tlmm: simplify with unevaluatedProperties (Lucas Karpinski) [2233553]
- dt-bindings: pinctrl: describe sa8775p-tlmm (Lucas Karpinski) [2233553]
- pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (Lucas Karpinski) [2233553]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Vitaly Kuznetsov) [2211797]
- rhel: Re-add can-dev features that were removed accidentally (Radu Rendec) [2213891]
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 0 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 6 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove scrub rate control for Family 17h and later (Aristeu Rozanski) [2218686]
- EDAC/amd64: Don't set up EDAC PCI control on Family 17h+ (Aristeu Rozanski) [2218686]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225102] {CVE-2023-3776}
Resolves: rhbz#2188102, rhbz#2210024, rhbz#2229305, rhbz#2229975, rhbz#2230647, rhbz#2233553, rhbz#2234115, RHEL-1491, RHEL-1730, RHEL-2169, RHEL-2256

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-08 12:10:28 -04:00
Scott Weaver
b041b505cd kernel-5.14.0-363.el9
* Tue Sep 05 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-363.el9]
- s390/ap: add ap status asynch error support (Tobias Huschle) [2110509]
- s390/ap: implement SE AP bind, unbind and associate (Tobias Huschle) [2110509]
- s390/ap: introduce low frequency polling possibility (Tobias Huschle) [2110509]
- s390/ap: new low level inline functions ap_bapq() and ap_aapq() (Tobias Huschle) [2110509]
- s390/ap: provide F bit parameter for ap_rapq() and ap_zapq() (Tobias Huschle) [2110509]
- s390/ap: filter ap card functions, new queue functions attribute (Tobias Huschle) [2110509]
- s390/ap: make tapq gr2 response a struct (Tobias Huschle) [2110509]
- s390/ap: introduce new AP bus sysfs attribute features (Tobias Huschle) [2110509]
- s390/ap: exploit new B bit from QCI config info (Tobias Huschle) [2110509]
- s390/zcrypt: replace scnprintf with sysfs_emit (Tobias Huschle) [2110509]
- s390/zcrypt: rework length information for dqap (Tobias Huschle) [2110509]
- s390/zcrypt: make psmid unsigned long instead of long long (Tobias Huschle) [2110509]
- s390/ap,zcrypt,vfio: introduce and use ap_queue_status_reg union (Tobias Huschle) [2110509]
- s390/ap: fix status returned by ap_qact() (Tobias Huschle) [2110509]
- s390/ap: fix status returned by ap_aqic() (Tobias Huschle) [2110509]
- s390/ap: adjust whitespace (Tobias Huschle) [2110509]
- s390/ap: use insn format for new instructions (Tobias Huschle) [2110509]
- erofs: Convert to folios (Alexander Larsson) [2234790]
- erofs: fix potential overflow calculating xattr_isize (Alexander Larsson) [2234790]
- erofs: fix order >= MAX_ORDER warning due to crafted negative i_size (Alexander Larsson) [2234790]
- erofs: fix misbehavior of unsupported chunk format check (Alexander Larsson) [2234790]
- erofs: fix double free of 'copied' (Alexander Larsson) [2234790]
- erofs: support reading chunk-based uncompressed files (Alexander Larsson) [2234790]
- erofs: introduce chunk-based file on-disk format (Alexander Larsson) [2234790]
- erofs: convert all uncompressed cases to iomap (Alexander Larsson) [2234790]
- erofs: iomap support for non-tailpacking DIO (Alexander Larsson) [2234790]
- dlm: fix plock lookup when using multiple lockspaces (Alexander Aring) [2234868]
- redhat: enable zstream release numbering for rhel 9.3 (Jan Stancek)
- redhat: change default dist suffix for RHEL 9.3 (Jan Stancek)
- thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233967]
- Revert "firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Relax base protocol sanity checks on the protocol list" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get" (Lenny Szubowicz) [2234390]
- Revert "pstore: Add priv field to pstore_record for backend specific use" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Don't drop lock in the middle of efivar_init()" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Add thin wrapper around EFI get/set variable interface" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Omit efivars caching EFI varstore access layer" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Use locking version to iterate over efivars linked lists" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Drop __efivar_entry_iter() helper which is no longer used" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Remove deprecated 'efivars' sysfs interface" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Switch to new wrapper layer" (Lenny Szubowicz) [2234390]
- Revert "efi: avoid efivars layer when loading SSDTs from variables" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Move efivar caching layer into efivarfs" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 System Power extensions" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add devm_protocol_acquire helper" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI System Power Control driver" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Generalize the fast channel support" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support" (Lenny Szubowicz) [2234390]
- Revert "include: trace: Add SCMI fast channel tracing" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Use fast channel tracing" (Lenny Szubowicz) [2234390]
- Revert "efi: Fix efi_power_off() not being run before acpi_power_off() when necessary" (Lenny Szubowicz) [2234390]
- Revert "cpufreq: scmi: Use .register_em() to register with energy model" (Lenny Szubowicz) [2234390]
- Revert "cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Get detailed power scale from perf" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi: Use the proper accessor for the version field" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix missing kernel-doc in optee" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Improve checks in the info_get operations" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden accesses to the sensor domains" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden accesses to the reset domains" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix the asynchronous reset requests" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI PM driver remove routine" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Disable struct randomization" (Lenny Szubowicz) [2234390]
- Revert "efi/x86: libstub: remove unused variable" (Lenny Szubowicz) [2234390]
- Revert "efi: capsule-loader: Fix use-after-free in efi_capsule_write" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: add some missing EFI prototypes" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: use EFI provided memcpy/memset routines" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: move efi_system_table global var into separate object" (Lenny Szubowicz) [2234390]
- Revert "efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer()" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: implement generic EFI zboot" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix type confusion for load_options_size" (Lenny Szubowicz) [2234390]
- Revert "efi: efibc: avoid efivar API for setting variables" (Lenny Szubowicz) [2234390]
- Revert "efi: efibc: Guard against allocation failure" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: drop pointless get_memory_map() call" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: check Shim mode using MokSBStateRT" (Lenny Szubowicz) [2234390]
- Revert "Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi: Fortify entry point length checks" (Lenny Szubowicz) [2234390]
- Revert "psci: Fix the function type for psci_initcall_t" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: avoid efi_get_memory_map() for allocating the virt map" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: remove pointless goto kludge" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: unify initrd loading between architectures" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: remove DT dependency from generic stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: install boot-time memory map as config table" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: refactor the initrd measuring functions" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: measure EFI LoadOptions" (Lenny Szubowicz) [2234390]
- Revert "efi/arm: libstub: move ARM specific code out of generic routines" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix up the last remaining open coded boot service call" (Lenny Szubowicz) [2234390]
- Revert "efi: zboot: create MemoryMapped() device path for the parent if needed" (Lenny Szubowicz) [2234390]
- Revert "efi/arm64: libstub: avoid SetVirtualAddressMap() when possible" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: Use dev_err_probe() to simplify code" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Follow convention for the efi-pstore backend name" (Lenny Szubowicz) [2234390]
- Revert "efi/cper: Export several helpers for ghes_edac to use" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Remove zboot signing from build options" (Lenny Szubowicz) [2234390]
- Revert "efi: ssdt: Don't free memory if ACPI table was loaded successfully" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: Fix variable writes without query_variable_store()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Give efi_main() asmlinkage qualification" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Fix incorrect payload size in zboot header" (Lenny Szubowicz) [2234390]
- Revert "efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0" (Lenny Szubowicz) [2234390]
- Revert "firmware: imx: scu-pd: add missed USB_1_PHY pd" (Lenny Szubowicz) [2234390]
- Revert "efi: random: reduce seed size to 32 bytes" (Lenny Szubowicz) [2234390]
- Revert "efi: random: Use 'ACPI reclaim' memory for random seed" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: Introduce rpi_firmware_find_node()" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Switch transport to polled mode during system suspend" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use the bitmap API to allocate bitmaps" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use the non-atomic bitmap API when applicable" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Fix polled mode during system suspend" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: Fix variable writes with unsupported query_variable_store()" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Cleanup the core driver removal callback" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Suppress the driver's bind attributes" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix devres allocation device in virtio transport" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix deferred_tx_wq release on error paths" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use devm_bitmap_zalloc when applicable" (Lenny Szubowicz) [2234390]
- Revert "ARM: 9255/1: efi/dump UEFI runtime page tables for ARM" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Drop randomization of runtime memory map" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Drop handling of EFI properties table" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Deduplicate ftrace command line argument filtering" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel()" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel()" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Move efi-entry.S into the libstub source directory" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Use local strncmp() implementation unconditionally" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Clone memcmp() into the stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Enable efi_printk() in zboot decompressor" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Move screen_info handling to common code" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Provide local implementations of strrchr() and memchr()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Factor out EFI stub entrypoint into separate file" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Add image code and data size to the zimage metadata" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Factor out min alignment and preferred kernel load address" (Lenny Szubowicz) [2234390]
- Revert "efi/arm64: libstub: Split off kernel image relocation for builtin stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Merge zboot decompressor with the ordinary stub" (Lenny Szubowicz) [2234390]
- Revert "arm64: unwind: add asynchronous unwind tables to kernel and modules" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Implement devicepath support for initrd commandline loader" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Permit mixed mode return types other than efi_status_t" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Add mixed mode support to command line initrd loader" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Undeprecate the command line initrd loader" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Move EFI fake memmap support into x86 arch tree" (Lenny Szubowicz) [2234390]
- Revert "efi: Correct comment on efi_memmap_alloc" (Lenny Szubowicz) [2234390]
- Revert "drivers: fix typo in firmware/efi/memmap.c" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Move manipulation routines into x86 arch tree" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Add module parameter for setting the record size" (Lenny Szubowicz) [2234390]
- Revert "efi: random: combine bootloader provided RNG seed with RNG protocol output" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()" (Lenny Szubowicz) [2234390]
- Revert "efi: stub: use random seed from EFI variable" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Always enable initrd command line loader and bump version" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_ffa: Move constants to header file" (Lenny Szubowicz) [2234390]
- Revert "efi: Put Linux specific magic number in the DOS header" (Lenny Szubowicz) [2234390]
- Revert "efi: fix NULL-deref in init error path" (Lenny Szubowicz) [2234390]
- Revert "efi: fix userspace infinite retry read efivars after EFI runtime services page fault" (Lenny Szubowicz) [2234390]
- Revert "firmware/sysfb: Fix EFI/VESA format selection" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Clear stale xfer->hdr.status" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden shared memory access in fetch_response" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden shared memory access in fetch_notification" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix virtio channels cleanup on shutdown" (Lenny Szubowicz) [2234390]
- Revert "efi/earlycon: Replace open coded strnchrnul()" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Disregard bogus entries instead of returning them" (Lenny Szubowicz) [2234390]
- Revert "efi: verify that variable services are supported" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: prevent double registration" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: Add memory attribute protocol definitions" (Lenny Szubowicz) [2234390]
- Revert "efi: Accept version 2 of memory attributes table" (Lenny Szubowicz) [2234390]
- Revert "efi: fix potential NULL deref in efi_mem_reserve_persistent" (Lenny Szubowicz) [2234390]
- Revert "efi: zboot: Use EFI protocol to remap code/data with the right attributes" (Lenny Szubowicz) [2234390]
- Revert "efi: Use standard format for printing the EFI revision" (Lenny Szubowicz) [2234390]
- Revert "efi: Discover BTI support in runtime services regions" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: zboot: Mark zboot EFI application as NX compatible" (Lenny Szubowicz) [2234390]
- Revert "efi: earlycon: Reprobe after parsing config tables" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: smbios: Use length member instead of record struct size" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Use SMBIOS processor version to key off Ampere quirk" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: smbios: Drop unused 'recsize' parameter" (Lenny Szubowicz) [2234390]
- Revert "efi: sysfb_efi: Fix DMI quirks not working for simpledrm" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: zboot: Add compressed image to make targets" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure" (Lenny Szubowicz) [2234390]
- Revert "efi: Bump stub image version for macOS HVF compatibility" (Lenny Szubowicz) [2234390]
- Revert "firmware/sysfb: Fix VESA format selection" (Lenny Szubowicz) [2234390]
- Revert "redhat/configs: update firmware configs" (Lenny Szubowicz) [2234390]
- Revert "ACPI: power: Switch to sys-off handler API" (Lenny Szubowicz) [2234390]
- Revert "gsmi: fix null-deref in gsmi_get_variable" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: drop kobject from efivars_register()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment" (Lenny Szubowicz) [2234390]
- Revert "notifier: Add atomic_notifier_call_chain_is_empty()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add do_kernel_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add stub for pm_power_off" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add kernel_can_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add register_platform_power_off()" (Lenny Szubowicz) [2234390]
- Revert "reboot: Remove pm_power_off_prepare()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Change registration order of legacy power-off handler" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Use static handler for register_platform_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Fix powering off using a non-syscall code paths" (Lenny Szubowicz) [2234390]
- Revert "PM: hibernate: Use kernel_can_power_off()" (Lenny Szubowicz) [2234390]
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227917]
- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227917]
- x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227917]
- sched/core: Use empty mask to reset cpumasks in sched_setaffinity() (Waiman Long) [2219681]
- cgroup/cpuset: Extend test_cpuset_prs.sh to test remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Documentation update for partition (Waiman Long) [2174568]
- cgroup/cpuset: Check partition conflict with housekeeping setup (Waiman Long) [2174568]
- cgroup/cpuset: Introduce remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive for v2 (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive.effective for v2 (Waiman Long) [2174568]
- cgroup/cpuset: simplify the percpu kthreads check in update_tasks_cpumask() (Waiman Long) [2174568]
- cgroup/cpuset: Allow suppression of sched domain rebuild in update_cpumasks_hier() (Waiman Long) [2174568]
- cgroup/cpuset: Improve temporary cpumasks handling (Waiman Long) [2174568]
- cgroup/cpuset: Extract out CS_CPU_EXCLUSIVE & CS_SCHED_LOAD_BALANCE handling (Waiman Long) [2174568]
- cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [2174568]
- cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [2174568]
- sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [2174568]
- cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [2174568]
- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [2174568]
- sched/cpuset: Bring back cpuset_mutex (Waiman Long) [2174568]
- cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [2174568]
- cgroup/cpuset: Minor updates to test_cpuset_prs.sh (Waiman Long) [2174568]
- cgroup/cpuset: Include offline CPUs when tasks' cpumasks in top_cpuset are updated (Waiman Long) [2174568]
- cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [2174568]
- kselftest/cgroup: Add cleanup() to test_cpuset_prs.sh (Waiman Long) [2174568]
- kselftest/cgroup: Fix gathering number of CPUs (Waiman Long) [2174568]
- redhat: configs: Disable CONFIG_CRYPTO_STATS since performance issue for storage (Herbert Xu) [2227964]
- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski)
- redhat: bump RHEL_MINOR for 9.4 (Scott Weaver)
Resolves: rhbz#2110509, rhbz#2234790

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-05 10:42:29 -04:00
Jan Stancek
9ffe1c0443 kernel-5.14.0-360.el9
* Wed Aug 23 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-360.el9]
- PM: hibernate: Use kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Fix powering off using a non-syscall code paths (Sebastian Ott) [2183343]
- kernel/reboot: Use static handler for register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Change registration order of legacy power-off handler (Sebastian Ott) [2183343]
- reboot: Remove pm_power_off_prepare() (Sebastian Ott) [2183343]
- kernel/reboot: Add register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add stub for pm_power_off (Sebastian Ott) [2183343]
- kernel/reboot: Add do_kernel_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Sebastian Ott) [2183343]
- notifier: Add atomic_notifier_call_chain_is_empty() (Sebastian Ott) [2183343]
- efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment (Sebastian Ott) [2183343]
- efi: efivars: drop kobject from efivars_register() (Sebastian Ott) [2183343]
- gsmi: fix null-deref in gsmi_get_variable (Sebastian Ott) [2183343]
- ACPI: power: Switch to sys-off handler API (Sebastian Ott) [2183343]
- redhat/configs: update firmware configs (Sebastian Ott) [2183343]
- firmware/sysfb: Fix VESA format selection (Sebastian Ott) [2183343]
- efi: Bump stub image version for macOS HVF compatibility (Sebastian Ott) [2183343]
- efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure (Sebastian Ott) [2183343]
- efi/libstub: zboot: Add compressed image to make targets (Sebastian Ott) [2183343]
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (Sebastian Ott) [2183343]
- efi/libstub: smbios: Drop unused 'recsize' parameter (Sebastian Ott) [2183343]
- arm64: efi: Use SMBIOS processor version to key off Ampere quirk (Sebastian Ott) [2183343]
- efi/libstub: smbios: Use length member instead of record struct size (Sebastian Ott) [2183343]
- efi: earlycon: Reprobe after parsing config tables (Sebastian Ott) [2183343]
- efi/libstub: zboot: Mark zboot EFI application as NX compatible (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines (Sebastian Ott) [2183343]
- efi: Discover BTI support in runtime services regions (Sebastian Ott) [2183343]
- efi: Use standard format for printing the EFI revision (Sebastian Ott) [2183343]
- efi: zboot: Use EFI protocol to remap code/data with the right attributes (Sebastian Ott) [2183343]
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Sebastian Ott) [2183343]
- efi: Accept version 2 of memory attributes table (Sebastian Ott) [2183343]
- efi/libstub: Add memory attribute protocol definitions (Sebastian Ott) [2183343]
- efi: efivars: prevent double registration (Sebastian Ott) [2183343]
- efi: verify that variable services are supported (Sebastian Ott) [2183343]
- efi: memmap: Disregard bogus entries instead of returning them (Sebastian Ott) [2183343]
- firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (Sebastian Ott) [2183343]
- efi/earlycon: Replace open coded strnchrnul() (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix virtio channels cleanup on shutdown (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_notification (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_response (Sebastian Ott) [2183343]
- firmware: arm_scmi: Clear stale xfer->hdr.status (Sebastian Ott) [2183343]
- firmware/sysfb: Fix EFI/VESA format selection (Sebastian Ott) [2183343]
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Sebastian Ott) [2183343]
- efi: fix NULL-deref in init error path (Sebastian Ott) [2183343]
- efi: Put Linux specific magic number in the DOS header (Sebastian Ott) [2183343]
- firmware: arm_ffa: Move constants to header file (Sebastian Ott) [2183343]
- efi: libstub: Always enable initrd command line loader and bump version (Sebastian Ott) [2183343]
- efi: stub: use random seed from EFI variable (Sebastian Ott) [2183343]
- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (Sebastian Ott) [2183343]
- efi: random: combine bootloader provided RNG seed with RNG protocol output (Sebastian Ott) [2183343]
- efi: pstore: Add module parameter for setting the record size (Sebastian Ott) [2183343]
- efi: memmap: Move manipulation routines into x86 arch tree (Sebastian Ott) [2183343]
- drivers: fix typo in firmware/efi/memmap.c (Sebastian Ott) [2183343]
- efi: Correct comment on efi_memmap_alloc (Sebastian Ott) [2183343]
- efi: memmap: Move EFI fake memmap support into x86 arch tree (Sebastian Ott) [2183343]
- efi: libstub: Undeprecate the command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Add mixed mode support to command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Permit mixed mode return types other than efi_status_t (Sebastian Ott) [2183343]
- efi: libstub: Implement devicepath support for initrd commandline loader (Sebastian Ott) [2183343]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines (Sebastian Ott) [2183343]
- arm64: unwind: add asynchronous unwind tables to kernel and modules (Sebastian Ott) [2183343]
- efi: libstub: Merge zboot decompressor with the ordinary stub (Sebastian Ott) [2183343]
- efi/arm64: libstub: Split off kernel image relocation for builtin stub (Sebastian Ott) [2183343]
- efi: libstub: Factor out min alignment and preferred kernel load address (Sebastian Ott) [2183343]
- efi: libstub: Add image code and data size to the zimage metadata (Sebastian Ott) [2183343]
- efi: libstub: Factor out EFI stub entrypoint into separate file (Sebastian Ott) [2183343]
- efi: libstub: Provide local implementations of strrchr() and memchr() (Sebastian Ott) [2183343]
- efi: libstub: Move screen_info handling to common code (Sebastian Ott) [2183343]
- efi: libstub: Enable efi_printk() in zboot decompressor (Sebastian Ott) [2183343]
- efi: libstub: Clone memcmp() into the stub (Sebastian Ott) [2183343]
- efi: libstub: Use local strncmp() implementation unconditionally (Sebastian Ott) [2183343]
- arm64: efi: Move efi-entry.S into the libstub source directory (Sebastian Ott) [2183343]
- arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel() (Sebastian Ott) [2183343]
- arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel() (Sebastian Ott) [2183343]
- efi: libstub: Deduplicate ftrace command line argument filtering (Sebastian Ott) [2183343]
- efi: libstub: Drop handling of EFI properties table (Sebastian Ott) [2183343]
- efi: libstub: Drop randomization of runtime memory map (Sebastian Ott) [2183343]
- ARM: 9255/1: efi/dump UEFI runtime page tables for ARM (Sebastian Ott) [2183343]
- firmware: ti_sci: Use devm_bitmap_zalloc when applicable (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix deferred_tx_wq release on error paths (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix devres allocation device in virtio transport (Sebastian Ott) [2183343]
- firmware: arm_scmi: Suppress the driver's bind attributes (Sebastian Ott) [2183343]
- firmware: arm_scmi: Cleanup the core driver removal callback (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes with unsupported query_variable_store() (Sebastian Ott) [2183343]
- firmware: ti_sci: Fix polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the non-atomic bitmap API when applicable (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the bitmap API to allocate bitmaps (Sebastian Ott) [2183343]
- firmware: ti_sci: Switch transport to polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: raspberrypi: Introduce rpi_firmware_find_node() (Sebastian Ott) [2183343]
- efi: random: Use 'ACPI reclaim' memory for random seed (Sebastian Ott) [2183343]
- efi: random: reduce seed size to 32 bytes (Sebastian Ott) [2183343]
- firmware: imx: scu-pd: add missed USB_1_PHY pd (Sebastian Ott) [2183343]
- efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0 (Sebastian Ott) [2183343]
- efi: libstub: Fix incorrect payload size in zboot header (Sebastian Ott) [2183343]
- efi: libstub: Give efi_main() asmlinkage qualification (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes without query_variable_store() (Sebastian Ott) [2183343]
- efi: ssdt: Don't free memory if ACPI table was loaded successfully (Sebastian Ott) [2183343]
- efi: libstub: Remove zboot signing from build options (Sebastian Ott) [2183343]
- efi/cper: Export several helpers for ghes_edac to use (Sebastian Ott) [2183343]
- efi: pstore: Follow convention for the efi-pstore backend name (Sebastian Ott) [2183343]
- firmware: raspberrypi: Use dev_err_probe() to simplify code (Sebastian Ott) [2183343]
- efi/arm64: libstub: avoid SetVirtualAddressMap() when possible (Sebastian Ott) [2183343]
- efi: zboot: create MemoryMapped() device path for the parent if needed (Sebastian Ott) [2183343]
- efi: libstub: fix up the last remaining open coded boot service call (Sebastian Ott) [2183343]
- efi/arm: libstub: move ARM specific code out of generic routines (Sebastian Ott) [2183343]
- efi/libstub: measure EFI LoadOptions (Sebastian Ott) [2183343]
- efi/libstub: refactor the initrd measuring functions (Sebastian Ott) [2183343]
- efi: libstub: install boot-time memory map as config table (Sebastian Ott) [2183343]
- efi: libstub: remove DT dependency from generic stub (Sebastian Ott) [2183343]
- efi: libstub: unify initrd loading between architectures (Sebastian Ott) [2183343]
- efi: libstub: remove pointless goto kludge (Sebastian Ott) [2183343]
- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (Sebastian Ott) [2183343]
- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (Sebastian Ott) [2183343]
- psci: Fix the function type for psci_initcall_t (Sebastian Ott) [2183343]
- firmware: dmi: Fortify entry point length checks (Sebastian Ott) [2183343]
- Revert "firmware: arm_scmi: Add clock management to the SCMI power domain" (Sebastian Ott) [2183343]
- efi: libstub: check Shim mode using MokSBStateRT (Sebastian Ott) [2183343]
- efi: libstub: drop pointless get_memory_map() call (Sebastian Ott) [2183343]
- efi: efibc: Guard against allocation failure (Sebastian Ott) [2183343]
- efi: efibc: avoid efivar API for setting variables (Sebastian Ott) [2183343]
- efi: libstub: fix type confusion for load_options_size (Sebastian Ott) [2183343]
- efi/libstub: implement generic EFI zboot (Sebastian Ott) [2183343]
- efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer() (Sebastian Ott) [2183343]
- efi/libstub: move efi_system_table global var into separate object (Sebastian Ott) [2183343]
- efi/libstub: use EFI provided memcpy/memset routines (Sebastian Ott) [2183343]
- efi/libstub: add some missing EFI prototypes (Sebastian Ott) [2183343]
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Sebastian Ott) [2183343]
- efi/x86: libstub: remove unused variable (Sebastian Ott) [2183343]
- efi: libstub: Disable struct randomization (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI PM driver remove routine (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix the asynchronous reset requests (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the reset domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the sensor domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Improve checks in the info_get operations (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix missing kernel-doc in optee (Sebastian Ott) [2183343]
- firmware: dmi: Use the proper accessor for the version field (Sebastian Ott) [2183343]
- firmware: arm_scmi: Get detailed power scale from perf (Sebastian Ott) [2183343]
- cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1 (Sebastian Ott) [2183343]
- cpufreq: scmi: Use .register_em() to register with energy model (Sebastian Ott) [2183343]
- efi: Fix efi_power_off() not being run before acpi_power_off() when necessary (Sebastian Ott) [2183343]
- firmware: arm_scmi: Use fast channel tracing (Sebastian Ott) [2183343]
- include: trace: Add SCMI fast channel tracing (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Generalize the fast channel support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI System Power Control driver (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add devm_protocol_acquire helper (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 System Power extensions (Sebastian Ott) [2183343]
- firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (Sebastian Ott) [2183343]
- efi: vars: Move efivar caching layer into efivarfs (Sebastian Ott) [2183343]
- efi: avoid efivars layer when loading SSDTs from variables (Sebastian Ott) [2183343]
- efi: vars: Switch to new wrapper layer (Sebastian Ott) [2183343]
- efi: vars: Remove deprecated 'efivars' sysfs interface (Sebastian Ott) [2183343]
- efi: vars: Drop __efivar_entry_iter() helper which is no longer used (Sebastian Ott) [2183343]
- efi: vars: Use locking version to iterate over efivars linked lists (Sebastian Ott) [2183343]
- efi: pstore: Omit efivars caching EFI varstore access layer (Sebastian Ott) [2183343]
- efi: vars: Add thin wrapper around EFI get/set variable interface (Sebastian Ott) [2183343]
- efi: vars: Don't drop lock in the middle of efivar_init() (Sebastian Ott) [2183343]
- pstore: Add priv field to pstore_record for backend specific use (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get (Sebastian Ott) [2183343]
- firmware: arm_scmi: Relax base protocol sanity checks on the protocol list (Sebastian Ott) [2183343]
- firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()' (Sebastian Ott) [2183343]
- redhat: stop tainting the kernel with virtio-mem (David Hildenbrand) [2228379]
- x86/mm: Ease W^X enforcement back to just a warning (Ani Sinha) [2228318]
- x86/mm: Disable W^X detection and enforcement on 32-bit (Ani Sinha) [2228318]
- x86/mm/32: Fix W^X detection when page tables do not support NX (Ani Sinha) [2228318]
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (Karol Herbst) [2229988]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) [RHEL-212]
- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (Maxim Levitsky) [2225079]
- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (Maxim Levitsky) [2225079]
- KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (Maxim Levitsky) [2225079]
- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (Maxim Levitsky) [2225079]
- KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (Maxim Levitsky) [2225079]
- KVM: x86/irq: Conditionally register IRQ bypass consumer again (Maxim Levitsky) [2225079]
- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (Maxim Levitsky) [2225079]
- KVM: x86: check the kvm_cpu_get_interrupt result before using it (Maxim Levitsky) [2225079]
- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (Maxim Levitsky) [2225079]
- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (Maxim Levitsky) [2225079]
- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (Maxim Levitsky) [2225079]
- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (Maxim Levitsky) [2225079]
- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move reprogram_counters() to pmu.h (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (Maxim Levitsky) [2225079]
- KVM: SVM: enhance info printk's in SEV init (Maxim Levitsky) [2225079]
- KVM: selftests: Add test for race in kvm_recalculate_apic_map() (Maxim Levitsky) [2225079]
- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (Maxim Levitsky) [2225079]
- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (Maxim Levitsky) [2225079]
- KVM: x86: Account fastpath-only VM-Exits in vCPU stats (Maxim Levitsky) [2225079]
- KVM: SVM: vNMI pending bit is V_NMI_PENDING_MASK not V_NMI_BLOCKING_MASK (Maxim Levitsky) [2225079]
- KVM: x86/mmu: Grab memslot for correct address space in NX recovery worker (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Maxim Levitsky) [2225079]
- KVM: VMX: restore vmx_vmexit alignment (Maxim Levitsky) [2225079]
- KVM: Don't kfree(NULL) on kzalloc() failure in kvm_assign_ioeventfd_idx() (Maxim Levitsky) [2225079]
- KVM: SVM: Remove TSS reloading code after VMEXIT (Maxim Levitsky) [2225079]
- KVM: Clean up kvm_vm_ioctl_create_vcpu() (Maxim Levitsky) [2225079]
- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (Maxim Levitsky) [2225079]
- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (Maxim Levitsky) [2225079]
- KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (Maxim Levitsky) [2225079]
- KVM: VMX: add MSR_IA32_TSX_CTRL into msrs_to_save (Maxim Levitsky) [2225079]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Maxim Levitsky) [2225079]
- KVM: VMX: Don't rely _only_ on CPUID to enforce XCR0 restrictions for ECREATE (Maxim Levitsky) [2225079]
- KVM: VMX: Fix header file dependency of asm/vmx.h (Maxim Levitsky) [2225079]
- KVM: x86: Filter out XTILE_CFG if XTILE_DATA isn't permitted (Maxim Levitsky) [2225079]
- KVM: x86: Add a helper to handle filtering of unpermitted XCR0 features (Maxim Levitsky) [2225079]
- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Prevent the PMU from counting disallowed events (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rewrite reprogram_counters() to improve performance (Maxim Levitsky) [2225079]
- KVM: VMX: Refactor intel_pmu_{g,}set_msr() to align with other helpers (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename pmc_is_enabled() to pmc_is_globally_enabled() (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Zero out pmu->all_valid_pmc_idx each time it's refreshed (Maxim Levitsky) [2225079]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Maxim Levitsky) [2225079]
- KVM: x86: Assert that the emulator doesn't load CS with garbage in !RM (Maxim Levitsky) [2225079]
- KVM: nSVM: Implement support for nested VNMI (Maxim Levitsky) [2225079]
- KVM: x86: Add support for SVM's Virtual NMI (Maxim Levitsky) [2225079]
- KVM: x86: Route pending NMIs from userspace through process_nmi() (Maxim Levitsky) [2225079]
- KVM: SVM: Add definitions for new bits in VMCB::int_ctrl related to vNMI (Maxim Levitsky) [2225079]
- x86/cpufeatures: Redefine synthetic virtual NMI bit as AMD's "real" vNMI (Maxim Levitsky) [2225079]
- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (Maxim Levitsky) [2225079]
- KVM: x86: Tweak the code and comment related to handling concurrent NMIs (Maxim Levitsky) [2225079]
- KVM: x86: Raise an event request when processing NMIs if an NMI is pending (Maxim Levitsky) [2225079]
- KVM: SVM: add wrappers to enable/disable IRET interception (Maxim Levitsky) [2225079]
- KVM: nSVM: Raise event on nested VM exit if L1 doesn't intercept IRQs (Maxim Levitsky) [2225079]
- KVM: nSVM: Disable intercept of VINTR if saved L1 host RFLAGS.IF is 0 (Maxim Levitsky) [2225079]
- KVM: nSVM: Don't sync vmcb02 V_IRQ back to vmcb12 if KVM (L0) is intercepting VINTR (Maxim Levitsky) [2225079]
- KVM: x86: Use boolean return value for is_{pae,pse,paging}() (Maxim Levitsky) [2225079]
- KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0() (Maxim Levitsky) [2225079]
- KVM: PPC: Make KVM_CAP_IRQFD_RESAMPLE platform dependent (Maxim Levitsky) [2225079]
- KVM: Ensure lockdep knows about kvm->lock vs. vcpu->mutex ordering rule (Maxim Levitsky) [2225079]
- KVM: selftests: Build access_tracking_perf_test for arm64 (Maxim Levitsky) [2225079]
- virtio-pci: Fix legacy device flag setting error in probe (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix mr->initialized semantics (Cindy Lu) [RHEL-814]
Resolves: rhbz#2183343, rhbz#2225079, rhbz#2228318, rhbz#2228379, rhbz#2229988, RHEL-212, RHEL-814

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-23 13:58:14 +02:00
Jan Stancek
03399c4bff kernel-5.14.0-358.el9
* Fri Aug 18 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-358.el9]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213808]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222462]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222462]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222462]
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Chris von Recklinghausen) [2184581] {CVE-2023-1855}
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: fix chain binding transaction logic (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2213271] {CVE-2023-3390}
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check only affected links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send time sync only if needed (Íñigo Huguet) [2196821]
- wifi: clean up erroneously introduced file (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Íñigo Huguet) [2196821]
- wifi: rtw88: delete timer and free skb queue when unloading (Íñigo Huguet) [2196821]
- wifi: cfg80211: Fix return value in scan logic (Íñigo Huguet) [2196821]
- Revert "wifi: ath11k: Enable threaded NAPI" (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Íñigo Huguet) [2196821]
- wifi: ath9k: convert msecs to jiffies where needed (Íñigo Huguet) [2196821]
- wifi: ath11k: Add missing check for ioremap (Íñigo Huguet) [2196821]
- wifi: ath11k: fix memory leak in WMI firmware stats (Íñigo Huguet) [2196821]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Íñigo Huguet) [2196821]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Íñigo Huguet) [2196821]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix action frame transmission fail before association (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a few rate index validity checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Validate slots_num before allocating memory (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check link during TX (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add a NULL pointer check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Íñigo Huguet) [2196821]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Íñigo Huguet) [2196821]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Íñigo Huguet) [2196821]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Íñigo Huguet) [2196821]
- wifi: mac80211: report all unusable beacon frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Íñigo Huguet) [2196821]
- config: wifi: debug configs for ath11k, brcm80211 and iwlwifi (Íñigo Huguet) [2196821]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Íñigo Huguet) [2196821]
- wifi: mac80211: fragment per STA profile correctly (Íñigo Huguet) [2196821]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Íñigo Huguet) [2196821]
- wifi: cfg80211: remove links only on AP (Íñigo Huguet) [2196821]
- wifi: mac80211: take lock before setting vif links (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix link del callback to call correct handler (Íñigo Huguet) [2196821]
- wifi: mac80211: fix link activation settings order (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in regulatory disconnect (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in sched scan stop work (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Íñigo Huguet) [2196821]
- wifi: mac80211: fix switch count in EMA beacons (Íñigo Huguet) [2196821]
- wifi: mac80211: don't translate beacon/presp addrs (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: fix non-inheritence element (Íñigo Huguet) [2196821]
- wifi: cfg80211: reject bad AP MLD address (Íñigo Huguet) [2196821]
- wifi: mac80211: use correct iftype HE cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Íñigo Huguet) [2196821]
- wifi: rtw89: remove redundant check of entering LPS (Íñigo Huguet) [2196821]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Íñigo Huguet) [2196821]
- wifi: b43: fix incorrect __packed annotation (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Íñigo Huguet) [2196821]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix initialization of a return value (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix DBGI dump (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't double-init spinlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always free dup_data (Íñigo Huguet) [2196821]
- wifi: mac80211: recalc chanctx mindef before assigning (Íñigo Huguet) [2196821]
- wifi: mac80211: consider reserved chanctx for mindef (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify chanctx allocation (Íñigo Huguet) [2196821]
- wifi: mac80211: Abort running color change when stopping the AP (Íñigo Huguet) [2196821]
- wifi: mac80211: fix min center freq offset tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Íñigo Huguet) [2196821]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Íñigo Huguet) [2196821]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Íñigo Huguet) [2196821]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Check for probe() id argument being NULL (Íñigo Huguet) [2196821]
- wifi: rtw88: correct qsel_to_ep[] type as int (Íñigo Huguet) [2196821]
- wifi: rtw88: use work to update rate to avoid RCU warning (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Íñigo Huguet) [2196821]
- mac80211: use the new drop reasons infrastructure (Íñigo Huguet) [2196821]
- wifi: rtw88: Update spelling in main.h (Íñigo Huguet) [2196821]
- wifi: airo: remove ISA_DMA_API dependency (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Simplify setting the initial gain (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix memory leak in rtw88_usb (Íñigo Huguet) [2196821]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Íñigo Huguet) [2196821]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Íñigo Huguet) [2196821]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: add iface combination (Íñigo Huguet) [2196821]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: prevent scan abort with other VIFs (Íñigo Huguet) [2196821]
- wifi: rtw88: refine reserved page flow for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: disallow PS during AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: extend reserved page number (Íñigo Huguet) [2196821]
- wifi: rtw88: add port switch for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: add bitmap for dynamic port settings (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Íñigo Huguet) [2196821]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Íñigo Huguet) [2196821]
- wifi: iwlwifi: modify scan request and results when in link protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update support for b0 version (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix incorrect update of radiotap fields (Íñigo Huguet) [2196821]
- wifi: ath11k: fix tx status reporting in encap offload mode (Íñigo Huguet) [2196821]
- wifi: ath11k: add peer mac information in failure cases (Íñigo Huguet) [2196821]
- wifi: ath11k: Prevent REO cmd failures (Íñigo Huguet) [2196821]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fill txd by host driver (Íñigo Huguet) [2196821]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Íñigo Huguet) [2196821]
- wifi: mt76: dma: use napi_build_skb (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable configured beacon tx rate (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Íñigo Huguet) [2196821]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check firmware response size (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: configure TLC on link activation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac id management (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Íñigo Huguet) [2196821]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix txd multicast rate setting (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: improve reliability of dma reset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` (Íñigo Huguet) [2196821]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Íñigo Huguet) [2196821]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable coredump support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable full system reset support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: enable p2p support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Íñigo Huguet) [2196821]
- wifi: mt76: Replace zero-length array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Íñigo Huguet) [2196821]
- wifi: mt76: fix 6GHz high channel not be scanned (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: get rid of eeprom.h (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: get rid of unused sta_ps callbacks (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: init mpdu density cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove unused eeprom band selection (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add eht rx rate support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: refresh tx session timer for WED device (Íñigo Huguet) [2196821]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Íñigo Huguet) [2196821]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Íñigo Huguet) [2196821]
- wifi: mt76: drop the incorrect scatter and gather frame (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: expose device tree match table (Íñigo Huguet) [2196821]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix radiotap bitfield (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: Remove unneeded semicolon (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Íñigo Huguet) [2196821]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Íñigo Huguet) [2196821]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Íñigo Huguet) [2196821]
- wifi: ath11k: fix undefined behavior with __fls in dp (Íñigo Huguet) [2196821]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Íñigo Huguet) [2196821]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Íñigo Huguet) [2196821]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Íñigo Huguet) [2196821]
- wifi: ath11k: enable SAR support on WCN6750 (Íñigo Huguet) [2196821]
- wifi: ath11k: Disable Spectral scan upon removing interface (Íñigo Huguet) [2196821]
- wifi: rtw89: add support of concurrent mode (Íñigo Huguet) [2196821]
- wifi: rtw89: Disallow power save with multiple stations (Íñigo Huguet) [2196821]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Íñigo Huguet) [2196821]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Íñigo Huguet) [2196821]
- wifi: rtw89: refine scan function after chanctx (Íñigo Huguet) [2196821]
- wifi: rtw89: prohibit enter IPS during HW scan (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add path control register to monitor list (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Íñigo Huguet) [2196821]
- wifi: rtw89: fix power save function in WoWLAN mode (Íñigo Huguet) [2196821]
- wifi: rtw89: support WoWLAN mode for 8852be (Íñigo Huguet) [2196821]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Íñigo Huguet) [2196821]
- wifi: iwlwifi: make the loop for card preparation effective (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement key link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement BAID link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: properly implement HE AP support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Clean up some messy ifs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Íñigo Huguet) [2196821]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Íñigo Huguet) [2196821]
- wifi: rtw89: correct 5 MHz mask setting (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add tables for RFK (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: update MAC settings to support 8851b (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Íñigo Huguet) [2196821]
- wifi: rtw89: read version of analog hardware (Íñigo Huguet) [2196821]
- wifi: rtw89: use hardware CFO to improve performance (Íñigo Huguet) [2196821]
- wifi: rtw89: support parameter tables by RFE type (Íñigo Huguet) [2196821]
- wifi: rtw89: add firmware format version to backward compatible with older drivers (Íñigo Huguet) [2196821]
- wifi: rtw89: use schedule_work to request firmware (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: use generic flow to set/check features (Íñigo Huguet) [2196821]
- wifi: rtw89: fix authentication fail during scan (Íñigo Huguet) [2196821]
- wifi: rtw89: add flag check for power state (Íñigo Huguet) [2196821]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Íñigo Huguet) [2196821]
- wifi: rtw89: add function to wait for completion of TX skbs (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: validate station properly in flush (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: move memset before early return (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize seq variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix spelling mistake "Gerenal" -> "General" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix spelling mistake "upto" -> "up to" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable new MLD FW API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add RF Step Type for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix the duplicate dump name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Íñigo Huguet) [2196821]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Íñigo Huguet) [2196821]
- wifi: mac80211: add flush_sta method (Íñigo Huguet) [2196821]
- wifi: mac80211: flush queues on STA removal (Íñigo Huguet) [2196821]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Íñigo Huguet) [2196821]
- wifi: ieee80211: clean up public action codes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Íñigo Huguet) [2196821]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move function sequence (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: ath12k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Íñigo Huguet) [2196821]
- wifi: ath11k: fix writing to unintended memory region (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix invalid management rx frame length issue (Íñigo Huguet) [2196821]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Íñigo Huguet) [2196821]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Íñigo Huguet) [2196821]
- wifi: ath11k: Optimize 6 GHz scan time (Íñigo Huguet) [2196821]
- wifi: mac80211: set EHT support flag in AP mode (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Íñigo Huguet) [2196821]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove duplicate ee check for syserr (Íñigo Huguet) [2196821]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Íñigo Huguet) [2196821]
- net: rfkill-gpio: Add explicit include for of.h (Íñigo Huguet) [2196821]
- net: qrtr: correct types of trace event parameters (Íñigo Huguet) [2196821]
- wifi: rt2x00: Fix memory leak when handling surveys (Íñigo Huguet) [2196821]
- wifi: b43legacy: Remove the unused function prev_slot() (Íñigo Huguet) [2196821]
- wifi: rtw89: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Íñigo Huguet) [2196821]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Íñigo Huguet) [2196821]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Íñigo Huguet) [2196821]
- wifi: rtw89: remove superfluous H2C of join_info (Íñigo Huguet) [2196821]
- wifi: rtw89: set data lowest rate according to AP supported rate (Íñigo Huguet) [2196821]
- wifi: rtw89: add counters of register-based H2C/C2H (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add report control v5 variation (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Íñigo Huguet) [2196821]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Íñigo Huguet) [2196821]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Íñigo Huguet) [2196821]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Íñigo Huguet) [2196821]
- wifi: mwifiex: remove unused evt_buf variable (Íñigo Huguet) [2196821]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Íñigo Huguet) [2196821]
- wifi: brcmsmac: remove unused has_5g variable (Íñigo Huguet) [2196821]
- wifi: b43legacy: remove unused freq_r3A_value function (Íñigo Huguet) [2196821]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Íñigo Huguet) [2196821]
- wifi: rtw88: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: clean up a type issue (Íñigo Huguet) [2196821]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Íñigo Huguet) [2196821]
- wifi: rsi: Slightly simplify rsi_set_channel() (Íñigo Huguet) [2196821]
- wifi: ipw2x00: remove unused _ipw_read16 function (Íñigo Huguet) [2196821]
- wifi: mac80211: enable EHT mesh support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: separate AP link management queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: free probe_resp_data later (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send full STA during HW restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rework active links counting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the correct link queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix station link data leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip inactive links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: translate management frame address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the link sta address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use STA link address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make some HW flags conditional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement link change ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add fw link id allocation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link to firmware earlier (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix "modify_mask" value in the link cmd. (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add some new MLD ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: sta preparation for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: vif preparation for MLO (Íñigo Huguet) [2196821]
- wifi: nl80211: support advertising S1G capabilities (Íñigo Huguet) [2196821]
- wifi: mac80211: S1G capabilities information element in probe request (Íñigo Huguet) [2196821]
- mac80211: minstrel_ht: remove unused n_supported variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Íñigo Huguet) [2196821]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Íñigo Huguet) [2196821]
- wifi: ath10k: remove unused ath10k_get_ring_byte function (Íñigo Huguet) [2196821]
- wifi: ath12k: incorrect channel survey dump (Íñigo Huguet) [2196821]
- wifi: ath12k: fix incorrect handling of AMSDU frames (Íñigo Huguet) [2196821]
- wifi: ath12k: fix packets are sent in native wifi mode while we set raw mode (Íñigo Huguet) [2196821]
- wifi: ath12k: fill peer meta data during reo_reinject (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR report support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR abort support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR request support via virtio (Íñigo Huguet) [2196821]
- wifi: nl80211: make nl80211_send_chandef non-static (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR capability support (Íñigo Huguet) [2196821]
- mac80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- cfg80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- wifi: mac80211: use bullet list for amsdu_mesh_control formats list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix NULL deref in iwl_mvm_mld_disable_txq (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: EMA support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Multiple BSSID support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: move beacon transmission to a separate function (Íñigo Huguet) [2196821]
- wifi: mac80211: generate EMA beacons in AP mode (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- wifi: mac80211: implement support for yet another mesh A-MSDU format (Íñigo Huguet) [2196821]
- wifi: mac80211: add mesh fast-rx support (Íñigo Huguet) [2196821]
- wifi: mac80211: use mesh header cache to speed up mesh forwarding (Íñigo Huguet) [2196821]
- wifi: mac80211: mesh fast xmit support (Íñigo Huguet) [2196821]
- wifi: mac80211: fix race in mesh sequence number assignment (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for letting drivers register tc offload support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add debugfs to get TAS status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support enabling and disabling HW timestamping (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_add_sta(), iwl_mvm_rm_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove not needed initializations (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta_send_to_fw() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_cfg_he_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Don't send MAC CTXT cmd after deauthorization (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add stop_ap() and leave_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add start_ap() and join_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: select ptp cross timestamp from multiple reads (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement PHC clock adjustments (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable TX beacon protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for timing measurement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: report hardware timestamps in RX/TX status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: read synced time from firmware if supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for PTP HW clock (PHC) (Íñigo Huguet) [2196821]
- wifi: ath12k: Enable IMPS for WCN7850 (Íñigo Huguet) [2196821]
- wifi: ath12k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2196821]
- wifi: ath12k: fix firmware assert during channel switch for peer sta (Íñigo Huguet) [2196821]
- wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work() (Íñigo Huguet) [2196821]
- wifi: ath11k: fix BUFFER_DONE read on monitor ring rx buffer (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: RTL8192EU always needs full init (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Avoid disabling GCC specific flag with clang (Íñigo Huguet) [2196821]
- wifi: iwlwifi: suppress printf warnings in tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: pnvm: fix uefi reduced TX power loading (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj and Bz devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs: print BAD_RATE for invalid HT/VHT index (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Replace space with tabs as code indent (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add required space before open '(' (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Remove prohibited spaces (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix typos in comment (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove setting of 'sta' parameter (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an unassign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_unassign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an assign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_assign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add a remove_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add an add_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new STA related commands (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new LINK command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new MAC CTXT command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor MAC_CONTEXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor STA_HE_CTXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add driver defined dump file name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add new tlv for dump file name extension (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sta lookup in queue alloc (Íñigo Huguet) [2196821]
- wifi: ath11k: fix deinitialization of firmware resources (Íñigo Huguet) [2196821]
- wifi: ath11k: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: ath12k: Add missing unwind goto in ath12k_pci_probe() (Íñigo Huguet) [2196821]
- net: Use of_property_present() for testing DT property presence (Íñigo Huguet) [2196821]
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Íñigo Huguet) [2196821] {CVE-2023-1380}
- wifi: rtw88: fix memory leak in rtw_usb_probe() (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v5 firmware cycle status report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v2 Bluetooth scan info (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Fix wrong structure assignment at null data report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add register monitor report v2 format (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add traffic TX/RX info and its H2C (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add WiFi role info v2 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add more error_map and counter to log (Íñigo Huguet) [2196821]
- wifi: qtnfmac: use struct_size and size_sub for payload length (Íñigo Huguet) [2196821]
- wifi: ipw2x00: convert ipw_fw_error->elem to flexible array[] (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: use module_usb_driver (Íñigo Huguet) [2196821]
- wifi: rtw89: release RX standby timer of beamformee CSI to save power (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: mark Edimax EW-7811Un V2 as tested (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 4356 (Íñigo Huguet) [2196821]
- wifi: move raycs, wl3501 and rndis_wlan to legacy directory (Íñigo Huguet) [2196821]
- wifi: move mac80211_hwsim and virt_wifi to virtual directory (Íñigo Huguet) [2196821]
- wifi: ath11k: add debug prints in regulatory WMI event processing (Íñigo Huguet) [2196821]
- wifi: ath11k: add support to parse new WMI event for 6 GHz (Íñigo Huguet) [2196821]
- wifi: ath11k: use proper regulatory reference for bands (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990" (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Drop redundant pci_enable_pcie_error_reporting() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix EOF bit reporting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Do not include radiotap EHT user info if not needed (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT RU allocation to radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update logs for yoyo reset sw changes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up duplicated defines (Íñigo Huguet) [2196821]
- wifi: iwlwifi: rs-fw: break out for unsupported bandwidth (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add support for B step of BnJ-Fm4 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make flush code a bit clearer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid UB shift of snif_queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add primary 80 known for EHT radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: parse FW frame metadata for EHT sniffer mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: decode USIG_B1_B7 RU to nl80211 RU width (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rename define to generic name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow Microsoft to use TAS (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all EHT based on data0 info from HW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT radiotap info based on rate_n_flags (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an helper function radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: separate vendor TLV into header/content (Íñigo Huguet) [2196821]
- bus: mhi: ep: Demote unsupported channel error log to debug (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove mhi_poll() API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: reduce verbosity of some logging events (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Adding the code to get RF name for MsP device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: mark mac header with no data frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add LSIG info to radio tap info in EHT (Íñigo Huguet) [2196821]
- wifi: nl80211: convert cfg80211_scan_request allocation to *_size macros (Íñigo Huguet) [2196821]
- wifi: nl80211: Add support for randomizing TA of auth and deauth frames (Íñigo Huguet) [2196821]
- wifi: mac80211: add LDPC related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: add EHT MU-MIMO related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: introduce ieee80211_refresh_tx_agg_session_timer() (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for driver adding radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: Add EHT radiotap definitions (Íñigo Huguet) [2196821]
- wifi: mac80211: fix ieee80211_link_set_associated() type (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify reasoning about EHT capa handling (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: remove pointless sta check (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Indicate support for NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: mac80211: add netdev per-link debugfs data and driver hook (Íñigo Huguet) [2196821]
- wifi: mac80211: remove SMPS from AP debugfs (Íñigo Huguet) [2196821]
- wifi: mac80211: add pointer from bss_conf to vif (Íñigo Huguet) [2196821]
- wifi: mac80211: warn only once on AP probe (Íñigo Huguet) [2196821]
- wifi: cfg80211/mac80211: report link ID on control port RX (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for set_hw_timestamp command (Íñigo Huguet) [2196821]
- wifi: nl80211: add a command to enable/disable HW timestamping (Íñigo Huguet) [2196821]
- wifi: wireless: cleanup unused function parameters (Íñigo Huguet) [2196821]
- wifi: wireless: correct primary channel validation on 6 GHz (Íñigo Huguet) [2196821]
- wifi: wireless: return primary channel regardless of DUP (Íñigo Huguet) [2196821]
- wifi: mac80211: allow beacon protection HW offload (Íñigo Huguet) [2196821]
- wifi: mac80211: check key taint for beacon protection (Íñigo Huguet) [2196821]
- wifi: mac80211: clear all bits that relate rtap fields on skb (Íñigo Huguet) [2196821]
- wifi: mac80211: adjust scan cancel comment/check (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- gpiolib: split linux/gpio/driver.h out of linux/gpio.h (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192se: Remove some unused variables (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add 4359C0 firmware definition (Íñigo Huguet) [2196821]
- wifi: rtw89: fix SER L1 might stop entering LPS issue (Íñigo Huguet) [2196821]
- wifi: ath11k: Add tx ack signal support for management packets (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add BCM4378B3 support (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for external calibration blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Load and provide TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for downloading TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4387 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for PMKID_V3 operations (Íñigo Huguet) [2196821]
- wifi: brcmfmac: feature: Add support for setting feats based on WLC version (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for scan params v2 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Handle 1024-unit sizes for TCM blocks (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Only disable D11 cores; handle an arbitrary number (Íñigo Huguet) [2196821]
- wifi: ath11k: generate rx and tx mcs maps for supported HE mcs (Íñigo Huguet) [2196821]
- wifi: ath11k: move HE MCS mapper to a separate function (Íñigo Huguet) [2196821]
- wifi: ath11k: push MU-MIMO params from hostapd to hardware (Íñigo Huguet) [2196821]
- wifi: ath11k: modify accessor macros to match index size (Íñigo Huguet) [2196821]
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Íñigo Huguet) [2196821]
- wifi: brcmfmac: support CQM RSSI notification with older firmware (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device (Íñigo Huguet) [2196821]
- wifi: brcmfmac: acpi: Add support for fetching Apple ACPI properties (Íñigo Huguet) [2196821]
- wifi: ath12k: remove memset with byte count of 278528 (Íñigo Huguet) [2196821]
- wifi: wcn36xx: Slightly optimize PREPARE_HAL_BUF() (Íñigo Huguet) [2196821]
- wifi: rtw89: refine FW feature judgement on packet drop (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: enable hw_scan support (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: add channel encoding for hw_scan (Íñigo Huguet) [2196821]
- wifi: rtw89: adjust channel encoding to common function (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: configure CRASH_TRIGGER feature for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw89: add tx_wake notify for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822c: Implement RTL8822CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822b: Implement RTL8822BS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Implement RTL8821CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add SDIO HCI support in the TX/page table setup (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add support for the SDIO HCI in rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo (Íñigo Huguet) [2196821]
- wifi: rtw89: add RNR support for 6 GHz scan (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192de: Remove the unused variable bcnfunc_enable (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: 8188e: parse single one element of RA report for station mode (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192ce: fix dealing empty EEPROM values (Íñigo Huguet) [2196821]
- wifi: ath11k: fix SAC bug on peer addition with sta band migration (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant assignment to changed_flags (Íñigo Huguet) [2196821]
- wifi: ath10k: snoc: enable threaded napi on WCN3990 (Íñigo Huguet) [2196821]
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Íñigo Huguet) [2196821]
- wifi: ath5k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath11k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath12k: PCI ops for wakeup/release MHI (Íñigo Huguet) [2196821]
- wifi: ath12k: Handle lock during peer_id find (Íñigo Huguet) [2196821]
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Íñigo Huguet) [2196821]
- wifi: ath11k: fix return value check in ath11k_ahb_probe() (Íñigo Huguet) [2196821]
- wifi: ath12k: use kfree_skb() instead of kfree() (Íñigo Huguet) [2196821]
- wifi: ath: Silence memcpy run-time false positive warning (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove the unused function shadow_dst_wr_ind_addr() and ath10k_ce_error_intr_enable() (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: clean up some inconsistent indentings (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: Fix unsigned comparison with less than zero (Íñigo Huguet) [2196821]
- wifi: ath12k: Fix spelling mistakes in warning messages and comments (Íñigo Huguet) [2196821]
- wifi: ath6kl: minor fix for allocation size (Íñigo Huguet) [2196821]
- wifi: ath11k: Set ext passive scan flag to adjust passive scan start time (Íñigo Huguet) [2196821]
- tpm_tis-spi: Add hardware wait polling (Štěpán Horáček) [2168368]
- tpm: Add a helper for checking hwrng enabled (Štěpán Horáček) [2227058]
- tpm: Disable RNG for all AMD fTPMs (Štěpán Horáček) [2227058]
- tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (Štěpán Horáček) [2227058]
- tpm_tis_spi: Release chip select when flow control fails (Štěpán Horáček) [2227058]
- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (Štěpán Horáček) [2227058]
- tpm: Prevent hwrng from activating during resume (Štěpán Horáček) [2227058]
- tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers (Štěpán Horáček) [2227058]
- tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site (Štěpán Horáček) [2227058]
- tpm_tis: fix stall after iowrite*()s (Štěpán Horáček) [2227058]
- tpm: tpm_tis_spi: Mark ACPI and OF related data as maybe unused (Štěpán Horáček) [2227058]
- tpm, tpm_tis: startup chip before testing for interrupts (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Enable TPM wait polling (Štěpán Horáček) [2168368]
- spi: Add TPM HW flow flag (Štěpán Horáček) [2168368]
- tpm: Fix a possible dereference of ERR_PTR in tpm_init() (Štěpán Horáček) [2227058]
- tpm: fix up the tpm_class shutdown_pre pointer when created (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Fix iterator outside loop (Štěpán Horáček) [2168368]
- spi: tegra210-quad: Fix validate combined sequence (Štěpán Horáček) [2168368]
- spi: tegra210-quad: set half duplex flag (Štěpán Horáček) [2168368]
- tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops (Štěpán Horáček) [2227058]
- tpm: fix NPE on probe for missing device (Štěpán Horáček) [2227058]
- tpm_tis: Fix an error handling path in 'tpm_tis_core_init()' (Štěpán Horáček) [2227058]
- tpm: fix Atmel TPM crash caused by too frequent queries (Štěpán Horáček) [2227058]
- redhat/configs: Enable CONFIG_TPM_TIS_SPI (Štěpán Horáček) [2227058]
- xfrm: out-of-bounds read of XFRMA_MTIMER_THRESH nlattr (Daniel Mendes) [2218950] {CVE-2023-3773}
- netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (Phil Sutter) [2225271] {CVE-2023-4147}
- netfilter: nft_set_pipapo: fix improper element removal (Phil Sutter) [2225277] {CVE-2023-4004}
Resolves: rhbz#2168368, rhbz#2184581, rhbz#2196821, rhbz#2213271, rhbz#2213808, rhbz#2218950, rhbz#2222462, rhbz#2225271, rhbz#2225277, rhbz#2227058

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-18 16:51:42 +02:00
Jan Stancek
393cbd4364 kernel-5.14.0-355.el9
* Mon Aug 14 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-355.el9]
- docs: Move the HTE documentation to driver-api/ (Charles Mirabile) [2213227]
- hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() (Charles Mirabile) [2213227]
- gpio: tegra186: Add Tegra234 hte support (Charles Mirabile) [2213227]
- hte: handle nvidia,gpio-controller property (Charles Mirabile) [2213227]
- hte: Deprecate nvidia,slices property (Charles Mirabile) [2213227]
- hte: Add Tegra234 provider (Charles Mirabile) [2213227]
- arm64: tegra: Add Tegra234 GTE nodes (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Deprecate nvidia,slices property (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Add Tegra234 support (Charles Mirabile) [2213227]
- MAINTAINERS: Add HTE/timestamp subsystem details (Charles Mirabile) [2213227]
- hte: Use of_property_present() for testing DT property presence (Charles Mirabile) [2213227]
- hte: tegra-194: Use proper includes (Charles Mirabile) [2213227]
- tools: gpio: fix -c option of gpio-event-mon (Charles Mirabile) [2213227]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Charles Mirabile) [2213227]
- hte: tegra: fix 'struct of_device_id' build error (Charles Mirabile) [2213227]
- hte: Use device_match_of_node() (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Correct id path (Charles Mirabile) [2213227]
- dt-bindings: Renamed hte directory to timestamp (Charles Mirabile) [2213227]
- hte: Fix possible use-after-free in tegra_hte_test_remove() (Charles Mirabile) [2213227]
- hte: Remove unused including <linux/version.h> (Charles Mirabile) [2213227]
- MAINTAINERS: Add HTE Subsystem (Charles Mirabile) [2213227]
- tools: gpio: Add new hardware clock type (Charles Mirabile) [2213227]
- dt-bindings: Add HTE bindings (Charles Mirabile) [2213227]
- Documentation: Add HTE subsystem guide (Charles Mirabile) [2213227]
- net/mlx5e: TC, CT: Offload ct clear only once (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Mohammad Kabat) [2214574]
- xdp: bpf_xdp_metadata use EOPNOTSUPP for no driver support (Mohammad Kabat) [2165364]
- vfio-iommufd: Support iommufd for physical VFIO devices (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Remove special handling of CT action (Mohammad Kabat) [2214574]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Mohammad Kabat) [2214574]
- net/mlx5e: Do not update SBCM when prio2buffer command is invalid (Mohammad Kabat) [2214574]
- net/mlx5e: Move Ethernet driver debugfs to profile init callback (Mohammad Kabat) [2214574]
- net/mlx5e: Use query_special_contexts cmd only once per mdev (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Fix using eswitch mapping in nic mode (Mohammad Kabat) [2214574]
- net/mlx5: Read embedded cpu after init bit cleared (Mohammad Kabat) [2214574]
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs (Mohammad Kabat) [2214574]
- net/mlx5e: Don't attach netdev profile while handling internal error (Mohammad Kabat) [2214574]
- net/mlx5: Fix post parse infra to only parse every action once (Mohammad Kabat) [2214574]
- net/mlx5: fw_tracer, Fix event handling (Mohammad Kabat) [2214574]
- net/mlx5: SF, Drain health before removing device (Mohammad Kabat) [2214574]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Mohammad Kabat) [2214574]
- net/mlx5: Devcom, serialize devcom registration (Mohammad Kabat) [2214574]
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device (Mohammad Kabat) [2214574]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Mohammad Kabat) [2214574]
- net/mlx5e: Fix deadlock in tc route query code (Mohammad Kabat) [2214574]
- net/mlx5: Fix error message when failing to allocate device memory (Mohammad Kabat) [2214574]
- net/mlx5e: Use correct encap attribute during invalidation (Mohammad Kabat) [2214574]
- net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE (Mohammad Kabat) [2214574]
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs (Mohammad Kabat) [2214574]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Mohammad Kabat) [2214574]
- net/mlx5: Collect command failures data only for known commands (Mohammad Kabat) [2214574]
- net/mlx5e: do as little as possible in napi poll when budget is 0 (Mohammad Kabat) [2214574]
- net/mlx5e: Fix error flow in representor failing to add vport rx rule (Mohammad Kabat) [2214574]
- RDMA/mlx5: Fix flow counter query via DEVX (Mohammad Kabat) [2214574]
- net/mlx5: Fix wrong comment (Mohammad Kabat) [2214574]
- net/mlx5e: Coding style fix, add empty line (Mohammad Kabat) [2214574]
- RDMA/mlx5: Coding style fix reported by checkpatch (Mohammad Kabat) [2214574]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Mohammad Kabat) [2015447]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Mohammad Kabat) [2015447]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Mohammad Kabat) [2015447]
- net/mlx5: DR, Modify header action of size 1 optimization (Mohammad Kabat) [2015447]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Mohammad Kabat) [2015447]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify header arg pool mechanism (Mohammad Kabat) [2015447]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add support for writing modify header argument (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Mohammad Kabat) [2015447]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Mohammad Kabat) [2015447]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add cache for modify header pattern (Mohammad Kabat) [2015447]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Mohammad Kabat) [2015447]
- net/mlx5: DR, Prepare sending new WQE type (Mohammad Kabat) [2015447]
- net/mlx5: Add new WQE for updating flow table (Mohammad Kabat) [2015447]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Mohammad Kabat) [2015447]
- RHEL-only: redhat/configs: Enable CONFIG_MLX5_VFIO_PCI on all archs (Mohammad Kabat) [2165324]
- vfio/mlx5: Fallback to STOP_COPY upon specific PRE_COPY error (Mohammad Kabat) [2165324]
- vfio/mlx5: Consider temporary end of stream as part of PRE_COPY (Mohammad Kabat) [2165324]
- vfio/mlx5: Enable MIGRATION_PRE_COPY flag (Mohammad Kabat) [2165324]
- vfio/mlx5: fix error code in mlx5vf_precopy_ioctl() (Mohammad Kabat) [2165324]
- vfio/mlx5: error pointer dereference in error handling (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix UBSAN note (Mohammad Kabat) [2165324]
- vfio/mlx5: Allow loading of larger images than 512 MB (Mohammad Kabat) [2165324]
- vfio/mlx5: Check whether VF is migratable (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix the report of dirty_bytes upon pre-copy (Mohammad Kabat) [2165324]
- vfio/mlx5: Improve the source side flow upon pre_copy (Mohammad Kabat) [2165324]
- vfio/mlx5: Improve the target side flow to reduce downtime (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce multiple loads (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix range size calculation upon tracker creation (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce vfio precopy ioctl implementation (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce SW headers for migration states (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce device transitions of PRE_COPY (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor to use queue based data chunks (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor migration file state (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor MKEY usage (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor PD usage (Mohammad Kabat) [2165324]
- vfio/mlx5: Enforce a single SAVE command at a time (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix a typo in mlx5vf_cmd_load_vhca_state() (Mohammad Kabat) [2165324]
- vfio: Add an option to get migration data size (Mohammad Kabat) [2165324]
- vfio/mlx5: Switch to use module_pci_driver() macro (Mohammad Kabat) [2165324]
- vfio/pci: Add driver_managed_dma to the new vfio_pci drivers (Mohammad Kabat) [2165324]
- vfio/mlx5: Use the new device life cycle helpers (Mohammad Kabat) [2165324]
- vfio/mlx5: Set the driver DMA logging callbacks (Mohammad Kabat) [2165324]
- vfio/mlx5: Manage error scenarios on tracker (Mohammad Kabat) [2165324]
- vfio/mlx5: Report dirty pages from tracker (Mohammad Kabat) [2165324]
- vfio/mlx5: Create and destroy page tracker object (Mohammad Kabat) [2165324]
- vfio/mlx5: Init QP based resources for dirty tracking (Mohammad Kabat) [2165324]
- vfio: Split migration ops from main device ops (Mohammad Kabat) [2165324]
- vfio/mlx5: Protect mlx5vf_disable_fds() upon close device (Mohammad Kabat) [2165324]
- vfio/pci: Have all VFIO PCI drivers store the vfio_pci_core_device in drvdata (Mohammad Kabat) [2165324]
- vfio/mlx5: Run the SAVE state command in an async mode (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor to enable VFs migration in parallel (Mohammad Kabat) [2165324]
- vfio/mlx5: Manage the VF attach/detach callback from the PF (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix to not use 0 as NULL pointer (Mohammad Kabat) [2165324]
- vfio/mlx5: Use its own PCI reset_done error handler (Mohammad Kabat) [2165324]
- vfio/mlx5: Implement vfio_pci driver for mlx5 devices (Mohammad Kabat) [2165324]
- vfio/mlx5: Expose migration commands over mlx5 device (Mohammad Kabat) [2165324]
- net/mlx5e: RX, Remove doubtful unlikely call (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant page argument in mlx5e_xdp_handle() (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant page argument in mlx5e_xmit_xdp_buff() (Mohammad Kabat) [2165364]
- net/mlx5e: Support RX XDP metadata (Mohammad Kabat) [2165364]
- net/mlx5e: Introduce wrapper for xdp_buff (Mohammad Kabat) [2165364]
- Revert "net/mlx5: Enable management PF initialization" (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use correct device num_ports when modify DC (Mohammad Kabat) [2165364]
- net/mlx5e: Nullify table pointer when failing to create (Mohammad Kabat) [2165364]
- net/mlx5: Use recovery timeout on sync reset flow (Mohammad Kabat) [2165364]
- Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function" (Mohammad Kabat) [2165364]
- net/mlx5: Release tunnel device after tc update skb (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Don't destroy indirect table in split rule (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Create per vport table based on devlink encap mode (Mohammad Kabat) [2165364]
- net/mlx5e: Release the label when replacing existing ct entry (Mohammad Kabat) [2165364]
- net/mlx5e: Don't clone flow post action attributes second time (Mohammad Kabat) [2165364]
- RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR (Mohammad Kabat) [2165364]
- net/mlx5: DR, Fix QP continuous allocation (Mohammad Kabat) [2165364]
- IB/mlx5: Add support for 400G_8X lane speed (Mohammad Kabat) [2165364]
- net/mlx5: E-Switch, Fix an Oops in error handling code (Mohammad Kabat) [2165364]
- net/mlx5: Read the TC mapping of all priorities on ETS query (Mohammad Kabat) [2165364]
- net/mlx5e: Initialize link speed to zero (Mohammad Kabat) [2165364]
- net/mlx5: Fix steering rules cleanup (Mohammad Kabat) [2165364]
- net/mlx5e: Block entering switchdev mode with ns inconsistency (Mohammad Kabat) [2165364]
- net/mlx5e: Set uplink rep as NETNS_LOCAL (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Remove error message log print (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix cloned flow attribute (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix missing error code (Mohammad Kabat) [2165364]
- net/sched: TC, fix raw counter initialization (Mohammad Kabat) [2165364]
- net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites (Mohammad Kabat) [2165364]
- net/mlx5: Set BREAK_FW_WAIT flag first when removing driver (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Fix missing error unwind on unsupported cipher type (Mohammad Kabat) [2165364]
- net/mlx5e: Fix cleanup null-ptr deref on encap lock (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules (Mohammad Kabat) [2165364]
- net/mlx5: Disable eswitch before waiting for VF pages (Mohammad Kabat) [2165364]
- net/mlx5: Fix setting ec_function bit in MANAGE_PAGES (Mohammad Kabat) [2165364]
- net/mlx5e: Don't cache tunnel offloads capability (Mohammad Kabat) [2165364]
- net/mlx5: Geneve, Fix handling of Geneve object id as error code (Mohammad Kabat) [2165364]
- net/mlx5e: Verify flow_source cap before using it (Mohammad Kabat) [2165364]
- net/mlx5: ECPF, wait for VF pages only after disabling host PFs (Mohammad Kabat) [2165364]
- mlx5: fix possible ptp queue fifo use-after-free (Mohammad Kabat) [2165364]
- mlx5: fix skb leak while fifo resync and push (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix return value check in mlx5e_tc_act_stats_create() (Mohammad Kabat) [2165364]
- net/mlx5: Remove NULL check before dev_{put, hold} (Mohammad Kabat) [2165364]
- net/mlx5e: Remove hairpin write debugfs files (Mohammad Kabat) [2165364]
- net/mlx5: Fix memory leak in IPsec RoCE creation (Mohammad Kabat) [2165364]
- net/mlx5e: Align IPsec ASO result memory to be as required by hardware (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Set CT miss to the specific ct action instance (Mohammad Kabat) [2165364]
- net/mlx5e: Rename CHAIN_TO_REG to MAPPED_OBJ_TO_REG (Mohammad Kabat) [2165364]
- net/mlx5: Refactor tc miss handling to a single function (Mohammad Kabat) [2165364]
- net/mlx5: Kconfig: Make tc offload depend on tc skb extension (Mohammad Kabat) [2165364]
- IB/mlx5: Extend debug control for CC parameters (Mohammad Kabat) [2165364]
- net/mlx5e: Fix outdated TLS comment (Mohammad Kabat) [2165364]
- net/mlx5e: Remove unused function mlx5e_sq_xmit_simple (Mohammad Kabat) [2165364]
- net/mlx5e: Allow offloading of ct 'new' match (Mohammad Kabat) [2164782 2165364]
- net/mlx5e: Implement CT entry update (Mohammad Kabat) [2164782 2165364]
- net/mlx5: Simplify eq list traversal (Mohammad Kabat) [2165364]
- net/mlx5e: Switch to using napi_build_skb() (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use query_special_contexts for mkeys (Mohammad Kabat) [2165364]
- net/mlx5e: Use query_special_contexts for mkeys (Mohammad Kabat) [2165364]
- net/mlx5: Change define name for 0x100 lkey value (Mohammad Kabat) [2165364]
- net/mlx5: Expose bits for querying special mkeys (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use rdma_umem_for_each_dma_block() (Mohammad Kabat) [2165364]
- net/mlx5: Configure IPsec steering for egress RoCEv2 traffic (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 traffic (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Add IPSec priorities in RDMA namespaces (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Implement new destination type TABLE_TYPE (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Introduce new destination type TABLE_TYPE (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Suspend auxiliary devices only in case of PCI device suspend (Mohammad Kabat) [2165364]
- net/mlx5: Remove "recovery" arg from mlx5_load_one() function (Mohammad Kabat) [2165364]
- net/mlx5e: Move devlink port registration to be done before netdev alloc (Mohammad Kabat) [2165364]
- net/mlx5e: Move dl_port to struct mlx5e_dev (Mohammad Kabat) [2165364]
- net/mlx5e: Replace usage of mlx5e_devlink_get_dl_port() by netdev->devlink_port (Mohammad Kabat) [2165364]
- net/mlx5e: Pass mdev to mlx5e_devlink_port_register() (Mohammad Kabat) [2165364]
- net/mlx5: Remove outdated comment (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Remove redundant parse_attr argument (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: Use a simpler comparison for uplink rep (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, Add single RDMA device in multiport mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, set different uplink vport metadata in multiport eswitch mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: E-Switch, rename bond update function to be reused (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: TC, Add peer flow in mpesw mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, Control MultiPort E-Switch single FDB mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: TC, support per action stats (Mohammad Kabat) [2165364]
- net/mlx5e: TC, map tc action cookie to a hw counter (Mohammad Kabat) [2165364]
- net/mlx5e: TC, store tc action cookies per attr (Mohammad Kabat) [2165364]
- net/mlx5e: TC, add hw counter to branching actions (Mohammad Kabat) [2165364]
- RDMA/mlx5: Track netdev to avoid deadlock during netdev notifier unregister (Mohammad Kabat) [2165364]
- net/mlx5e: Propagate an internal event in case uplink netdev changes (Mohammad Kabat) [2165364]
- net/mlx5e: Fix trap event handling (Mohammad Kabat) [2165364]
- net/mlx5e: Improve remote NUMA preferences used for the IRQ affinity hints (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, Add support for unrecognized string (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, Add support for strings DB update event (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, allow 0 size string DBs (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer: Fix debug print (Mohammad Kabat) [2165364]
- net/mlx5: fs, Remove redundant assignment of size (Mohammad Kabat) [2165364]
- net/mlx5: fs_core, Remove redundant variable err (Mohammad Kabat) [2165364]
- net/mlx5: Fix memory leak in error flow of port set buffer (Mohammad Kabat) [2165364]
- net/mlx5e: Remove incorrect debugfs_create_dir NULL check in TLS (Mohammad Kabat) [2165364]
- net/mlx5e: Remove incorrect debugfs_create_dir NULL check in hairpin (Mohammad Kabat) [2165364]
- net/mlx5: fs, Remove redundant vport_number assignment (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant code for handling vlan actions (Mohammad Kabat) [2165364]
- net/mlx5e: Don't listen to remove flows event (Mohammad Kabat) [2165364]
- net/mlx5: fw reset: Skip device ID check if PCI link up failed (Mohammad Kabat) [2165364]
- net/mlx5: Remove redundant health work lock (Mohammad Kabat) [2165364]
- mlx5: reduce stack usage in mlx5_setup_tc (Mohammad Kabat) [2165364]
- RDMA/mlx5: Check reg_create() create for errors (Mohammad Kabat) [2165364]
- RDMA/mlx5: Remove impossible check of mkey cache cleanup failure (Mohammad Kabat) [2165364]
- RDMA/mlx5: Fix MR cache debugfs error in IB representors mode (Mohammad Kabat) [2165364]
- net/mlx5e: Trigger NAPI after activating an SQ (Mohammad Kabat) [2165364]
- net/mlx5e: IPsec, support upper protocol selector field offload (Mohammad Kabat) [2165364]
- net/mlx5e: IPoIB, Add support for XDR speed (Mohammad Kabat) [2165364]
- net/mlx5: Enhance debug print in page allocation failure (Mohammad Kabat) [2165364]
- net/mlx5: Add firmware support for MTUTC scaled_ppm frequency adjustments (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Move mpesw related definitions to mpesw.h (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Use flag to check for shared FDB mode (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Remove redundant bool allocation on the stack (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Use mlx5_lag_dev() instead of derefering pointers (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Update multiport eswitch check to log an error (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Improve connection rate by using fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Keep only one bulk of full available DEKs (Mohammad Kabat) [2165364]
- net/mlx5: Add async garbage collector for DEK bulk (Mohammad Kabat) [2165364]
- net/mlx5: Reuse DEKs after executing SYNC_CRYPTO command (Mohammad Kabat) [2165364]
- net/mlx5: Use bulk allocation for fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Add bulk allocation and modify_dek operation (Mohammad Kabat) [2165364]
- net/mlx5: Add support SYNC_CRYPTO command (Mohammad Kabat) [2165364]
- net/mlx5: Add new APIs for fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Refactor the encryption key creation (Mohammad Kabat) [2165364]
- net/mlx5: Add const to the key pointer of encryption key creation (Mohammad Kabat) [2165364]
- net/mlx5: Prepare for fast crypto key update if hardware supports it (Mohammad Kabat) [2165364]
- net/mlx5: Change key type to key purpose (Mohammad Kabat) [2165364]
- net/mlx5: Add IFC bits and enums for crypto key (Mohammad Kabat) [2165364]
- net/mlx5: Add IFC bits for general obj create param (Mohammad Kabat) [2165364]
- net/mlx5: Header file for crypto (Mohammad Kabat) [2165364]
- RDMA/mlx5: Add work to remove temporary entries from the cache (Mohammad Kabat) [2165364]
- RDMA/mlx5: Cache all user cacheable mkeys on dereg MR flow (Mohammad Kabat) [2165364]
- RDMA/mlx5: Introduce mlx5r_cache_rb_key (Mohammad Kabat) [2165364]
- RDMA/mlx5: Change the cache structure to an RB-tree (Mohammad Kabat) [2165364]
- RDMA/mlx5: Remove implicit ODP cache entry (Mohammad Kabat) [2165364]
- RDMA/mlx5: Don't keep umrable 'page_shift' in cache entries (Mohammad Kabat) [2165364]
- net/mlx5e: Fill IPsec state validation failure reason (Mohammad Kabat) [2165364]
- net/mlx5e: Fill IPsec policy validation failure reason (Mohammad Kabat) [2165364]
- xfrm: extend add policy callback to set failure reason (Mohammad Kabat) [2165364]
- net/mlx5e: Use read lock for eswitch get callbacks (Mohammad Kabat) [2165364]
- net/mlx5: E-Switch, Fix typo for egress (Mohammad Kabat) [2165364]
- net/mlx5e: Warn when destroying mod hdr hash table that is not empty (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Use common function allocating flow mod hdr or encap mod hdr (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Add tc prefix to attach/detach hdr functions (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Pass flow attr to attach/detach mod hdr functions (Mohammad Kabat) [2165364]
- net/mlx5e: Add warning when log WQE size is smaller than log stride size (Mohammad Kabat) [2165364]
- net/mlx5e: Fail with messages when params are not valid for XSK (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Remove redundant comment about meta rules (Mohammad Kabat) [2165364]
- net/mlx5: Add hardware extended range support for PTP adjtime and adjphase (Mohammad Kabat) [2165364]
- net/mlx5: Add adjphase function to support hardware-only offset control (Mohammad Kabat) [2165364]
- net/mlx5: Suppress error logging on UCTX creation (Mohammad Kabat) [2165364]
- net/mlx5e: Suppress Send WQEBB room warning for PAGE_SIZE >= 16KB (Mohammad Kabat) [2165364]
- RDMA/mlx5: Print error syndrome in case of fatal QP errors (Mohammad Kabat) [2165364]
- RDMA/mlx: Calling qp event handler in workqueue context (Mohammad Kabat) [2165364]
- net/mlx5: Introduce CQE error syndrome (Mohammad Kabat) [2165364]
- net/mlx5e: Use kzalloc() in mlx5e_accel_fs_tcp_create() (Mohammad Kabat) [2165364]
- net/mlx5: remove redundant ret variable (Mohammad Kabat) [2165364]
- net/mlx5e: Replace 0-length array with flexible array (Mohammad Kabat) [2165364]
- net/mlx5e: Replace zero-length array with flexible-array member (Mohammad Kabat) [2165364]
- net/mlx5: Prevent high-rate FW commands from populating all slots (Mohammad Kabat) [2165364]
- net/mlx5: Introduce and use opcode getter in command interface (Mohammad Kabat) [2165364]
- net/mlx5: Enable management PF initialization (Mohammad Kabat) [2165364]
- net/mlx5e: Add hairpin debugfs files (Mohammad Kabat) [2165364]
- net/mlx5e: Add flow steering debugfs directory (Mohammad Kabat) [2165364]
- net/mlx5e: Add hairpin params structure (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Add debugfs (Mohammad Kabat) [2165364]
- net/mlx5e: Add Ethernet driver debugfs (Mohammad Kabat) [2165364]
- net/mlx5e: Update shared buffer along with device buffer changes (Mohammad Kabat) [2165364]
- net/mlx5e: Add API to query/modify SBPR and SBCM registers (Mohammad Kabat) [2165364]
- net/mlx5: Expose shared buffer registers bits and structs (Mohammad Kabat) [2165364]
- net/mlx5e: Support 256 bit keys with kTLS device offload (Mohammad Kabat) [2164747]
- net/mlx5e: Protect global IPsec ASO (Mohammad Kabat) [2165364]
- net/mlx5e: Remove optimization which prevented update of ESN state (Mohammad Kabat) [2165364]
- net/mlx5e: Open mlx5 driver to accept IPsec packet offload (Mohammad Kabat) [2165320]
- net/mlx5e: Handle ESN update events (Mohammad Kabat) [2165320]
- net/mlx5e: Handle hardware IPsec limits events (Mohammad Kabat) [2165320]
- net/mlx5e: Update IPsec soft and hard limits (Mohammad Kabat) [2165320]
- net/mlx5e: Store all XFRM SAs in Xarray (Mohammad Kabat) [2165320]
- net/mlx5e: Provide intermediate pointer to access IPsec struct (Mohammad Kabat) [2165320]
- net/mlx5e: Skip IPsec encryption for TX path without matching policy (Mohammad Kabat) [2165320]
- net/mlx5e: Add statistics for Rx/Tx IPsec offloaded flows (Mohammad Kabat) [2165320]
- net/mlx5e: Improve IPsec flow steering autogroup (Mohammad Kabat) [2165320]
- net/mlx5e: Configure IPsec packet offload flow steering (Mohammad Kabat) [2165320]
- net/mlx5e: Use same coding pattern for Rx and Tx flows (Mohammad Kabat) [2165320]
- net/mlx5e: Add XFRM policy offload logic (Mohammad Kabat) [2165320]
- net/mlx5e: Create IPsec policy offload tables (Mohammad Kabat) [2165364]
- net/mlx5e: Generalize creation of default IPsec miss group and rule (Mohammad Kabat) [2165320]
- net/mlx5e: Group IPsec miss handles into separate struct (Mohammad Kabat) [2165320]
- net/mlx5e: Make clear what IPsec rx_err does (Mohammad Kabat) [2165320]
- net/mlx5e: Flatten the IPsec RX add rule path (Mohammad Kabat) [2165320]
- net/mlx5e: Refactor FTE setup code to be more clear (Mohammad Kabat) [2165320]
- net/mlx5e: Move IPsec flow table creation to separate function (Mohammad Kabat) [2165320]
- net/mlx5e: Create hardware IPsec packet offload objects (Mohammad Kabat) [2165320]
- net/mlx5e: Create Advanced Steering Operation object for IPsec (Mohammad Kabat) [2165320]
- net/mlx5e: Remove accesses to priv for low level IPsec FS code (Mohammad Kabat) [2165320]
- net/mlx5e: Use mlx5 print routines for low level IPsec code (Mohammad Kabat) [2165320]
- net/mlx5e: Create symmetric IPsec RX and TX flow steering structs (Mohammad Kabat) [2165320]
- net/mlx5e: Remove extra layers of defines (Mohammad Kabat) [2165320]
- net/mlx5e: Store replay window in XFRM attributes (Mohammad Kabat) [2165320]
- net/mlx5e: Advertise IPsec packet offload support (Mohammad Kabat) [2165320]
- net/mlx5: Add HW definitions for IPsec packet offload (Mohammad Kabat) [2165320]
- net/mlx5: Return ready to use ASO WQE (Mohammad Kabat) [2165320]
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (Cathy Avery) [2228298]
- net: extend drop reasons for multiple subsystems (Íñigo Huguet) [2215988]
- net: deprecate PF_KEY (Sabrina Dubroca) [RHEL-1015]
- memory: tegra: Add dummy implementation on Tegra194 (Charles Mirabile) [2184406]
- memory: tegra: make icc_set_bw return zero if BWMGR not supported (Charles Mirabile) [2184406]
- memory: tegra: add check if MRQ_EMC_DVFS_LATENCY is supported (Charles Mirabile) [2184406]
- memory: tegra: Add clients used by DRM in Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: sort tegra234_mc_clients table as per register offsets (Charles Mirabile) [2184406]
- PCI: tegra194: Add interconnect support in Tegra234 (Charles Mirabile) [2184406]
- PCI: tegra194: Fix possible array out of bounds access (Charles Mirabile) [2184406]
- memory: tegra: Make CPU cluster BW request a multiple of MC channels (Charles Mirabile) [2184406]
- dt-bindings: tegra: Add ICC IDs for dummy memory clients (Charles Mirabile) [2184406]
- memory: tegra: Add software memory clients in Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: Add memory clients for Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (Charles Mirabile) [2184406]
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (Tobias Huschle) [2230243]
- redhat/configs: aarch64: add disabled ROCKCHIP_ERRATUM_3588001 (Mark Salter) [2179060]
- irqchip/gic: Correctly validate OF quirk descriptors (Mark Salter) [2179060]
- irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues (Mark Salter) [2179060]
- irqchip/gic-v3: Add Rockchip 3588001 erratum workaround (Mark Salter) [2179060]
- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (Mark Salter) [2179060]
- genirq: GENERIC_IRQ_EFFECTIVE_AFF_MASK depends on SMP (Mark Salter) [2179060]
- irqchip/gic: Drop support for board files (Mark Salter) [2179060]
- arm64: irqflags: use alternative branches for pseudo-NMI logic (Mark Salter) [2179060]
- arm64: add ARM64_HAS_GIC_PRIO_RELAXED_SYNC cpucap (Mark Salter) [2179060]
- arm64: make ARM64_HAS_GIC_PRIO_MASKING depend on ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2179060]
- arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_PRIO_MASKING (Mark Salter) [2179060]
- arm64: rename ARM64_HAS_SYSREG_GIC_CPUIF to ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2179060]
- irqchip/gic-v2m: Mark a few functions __init (Mark Salter) [2179060]
- irqchip/gic-v2m: Include arm-gic-common.h (Mark Salter) [2179060]
- irqchip/gic-v3: Fix typo in comment (Mark Salter) [2179060]
- irqchip/gic-v3-its: Remove cpumask_var_t allocation (Mark Salter) [2179060]
- irqchip/gic-v3: Fix comment typo (Mark Salter) [2179060]
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Mark Salter) [2179060]
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Mark Salter) [2179060]
- irqchip/gic: Improved warning about incorrect type (Mark Salter) [2179060]
- irqchip/gic-v3: Always trust the managed affinity provided by the core code (Mark Salter) [2179060]
- genirq: Take the proposed affinity at face value if force==true (Mark Salter) [2179060]
- genirq: Always limit the affinity to online CPUs (Mark Salter) [2179060]
- RDMA/efa: Add EFA 0xefa2 PCI ID (Izabela Bakollari) [2170085]
- RDMA/efa: Support CQ receive entries with source GID (Izabela Bakollari) [2170085]
Resolves: rhbz#2015447, rhbz#2164747, rhbz#2164766, rhbz#2164777, rhbz#2164782, rhbz#2165320, rhbz#2165324, rhbz#2165364, rhbz#2170085, rhbz#2179060, rhbz#2184406, rhbz#2213227, rhbz#2214574, rhbz#2215988, rhbz#2228298, rhbz#2230243, RHEL-1015

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-14 14:15:59 +02:00
Herton R. Krzesinski
f07ef124d9 kernel-5.14.0-354.el9
* Thu Aug 10 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-354.el9]
- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (Adrien Thierry) [RHEL-1019]
- phy: qcom-snps-femto-v2: properly enable ref clock (Adrien Thierry) [RHEL-1019]
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (Adrien Thierry) [RHEL-1019]
- fs: do not update freeing inode i_io_list (Carlos Maiolino) [2228888]
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (Carlos Maiolino) [2228888]
- writeback: Avoid skipping inode writeback (Carlos Maiolino) [2228888]
- netfilter: nf_tables: Introduce NFT_MSG_GETSETELEM_RESET (Phil Sutter) [1925492]
- netfilter: nf_tables: fix wrong pointer passed to PTR_ERR() (Phil Sutter) [1925492]
- netfilter: nf_tables: add support to destroy operation (Phil Sutter) [1925492]
- netfilter: nf_tables: set element extended ACK reporting support (Phil Sutter) [1925492]
- netfilter: nf_tables: Introduce NFT_MSG_GETRULE_RESET (Phil Sutter) [1925492]
- netfilter: nf_tables: Extend nft_expr_ops::dump callback parameters (Phil Sutter) [1925492]
- redhat: configs: generic: Enabel NVIDIA_WMI_EC_BACKLIGHT support (Kate Hsuan) [2185526 2221211]
- Add acpi video to the filter_modules.sh for rhel (Kate Hsuan) [2185526 2221211]
- ACPI: video: Allow selecting NVidia-WMI-EC or Apple GMUX backlight from the cmdline (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Add force module parameter (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Use acpi_video_get_backlight_type() (Kate Hsuan) [2185526 2221211]
- ACPI: video: Add Nvidia WMI EC brightness control detection (v3) (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Move fw interface definitions to a header (v2) (Kate Hsuan) [2185526 2221211]
- platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight (Kate Hsuan) [2185526 2221211]
- platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c (Kate Hsuan) [2185526 2221211]
- platform/x86: Add driver for ACPI WMAA EC-based backlight control (Kate Hsuan) [2185526 2221211]
- mm/hugetlb_vmemmap: rename ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP (Jeff Moyer) [2217652]
- mm/vmemmap/devdax: fix kernel crash when probing devdax devices (Jeff Moyer) [2217652]
- hsr: ratelimit only when errors are printed (Felix Maurer) [2177256]
- net: hsr: Don't log netdev_err message on unknown prp dst node (Felix Maurer) [2177256]
- selftests: Add a basic HSR test. (Felix Maurer) [2177256]
- hsr: Use a single struct for self_node. (Felix Maurer) [2177256]
- hsr: Synchronize sequence number updates. (Felix Maurer) [2177256]
- hsr: Synchronize sending frames to have always incremented outgoing seq nr. (Felix Maurer) [2177256]
- hsr: Disable netpoll. (Felix Maurer) [2177256]
- hsr: Avoid double remove of a node. (Felix Maurer) [2177256]
- hsr: Add a rcu-read lock to hsr_forward_skb(). (Felix Maurer) [2177256]
- Revert "net: hsr: use hlist_head instead of list_head for mac addresses" (Felix Maurer) [2177256]
- net: hsr: Fix potential use-after-free (Felix Maurer) [2177256]
- net: hsr: avoid possible NULL deref in skb_clone() (Felix Maurer) [2177256]
- flow_dissector: Add support for HSRv0 (Felix Maurer) [2177256]
- flow_dissector: Add support for HSR (Felix Maurer) [2177256]
- net: hsr: fix hsr build error when lockdep is not enabled (Felix Maurer) [2177256]
- net: hsr: fix suspicious RCU usage warning in hsr_node_get_first() (Felix Maurer) [2177256]
- net: hsr: use hlist_head instead of list_head for mac addresses (Felix Maurer) [2177256]
- hsr: remove get_prp_lan_id() (Felix Maurer) [2177256]
- net: hsr: Add support for redbox supervision frames (Felix Maurer) [2177256]
- redhat: Enable HSR and PRP (Felix Maurer) [2177256]
Resolves: rhbz#1925492, rhbz#2177256, rhbz#2185526, rhbz#2217652, rhbz#2221211, rhbz#2228888, RHEL-1019

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-10 17:28:03 +00:00
Jan Stancek
b4922ac074 kernel-5.14.0-349.el9
* Wed Aug 02 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-349.el9]
- x86/speculation: Allow enabling STIBP with legacy IBRS (Ricardo Robaina) [2187269] {CVE-2023-1998}
- gfs2: retry interrupted internal reads (Andreas Gruenbacher) [2192392]
- gfs2: ignore rindex_update failure in dinode_dealloc (Bob Peterson) [2192392]
- selinux: make labeled NFS work when mounted before policy load (Juraj Marcin) [2218207]
- redhat/configs: Disable new PHY_QCOM_SGMII_ETH config (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: enable ethernet0 (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: add pin functions for ethernet0 (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: enable the SerDes PHY (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p: add the first 1Gb ethernet interface (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p: add the SGMII PHY node (Andrew Halaney) [RHEL-799]
- phy: qcom: add the SGMII SerDes PHY driver (Andrew Halaney) [RHEL-799]
- phy: qualcomm: fix indentation in Makefile (Andrew Halaney) [RHEL-799]
- net: stmmac: fix double serdes powerdown (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for emac4 on sa8775p platforms (Andrew Halaney) [RHEL-799]
- net: stmmac: add new switch to struct plat_stmmacenet_data (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for SGMII (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: prepare the driver for more PHY modes (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for the phyaux clock (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for the optional serdes phy (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: remove stray space (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add a newline between headers (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add missing include (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: use a helper variable for &pdev->dev (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: tweak the order of local variables (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: rename a label in probe() (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: shrink clock code with devres (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: fix a regression on EMAC < 3 (Andrew Halaney) [RHEL-799]
- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (Benjamin Coddington) [2217659]
- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() (Mark Langsdorf) [2215972]
- fs: dlm: fix mismatch of plock results from userspace (Alexander Aring) [2192751]
- fs: dlm: make F_SETLK use unkillable wait_event (Alexander Aring) [2204519]
- fs: dlm: interrupt posix locks only when process is killed (Alexander Aring) [2192746]
- fs: dlm: fix cleanup pending ops when interrupted (Alexander Aring) [2192744]
- fs: dlm: return positive pid value for F_GETLK (Alexander Aring) [2192747]
- vmstat: skip periodic vmstat update for isolated CPUs (Marcelo Tosatti) [2118482]
- memcg: do not drain charge pcp caches on remote isolated cpus (Marcelo Tosatti) [2118482]
- sched/isolation: add cpu_is_isolated() API (Marcelo Tosatti) [2118482]
Resolves: rhbz#2118482, rhbz#2187269, rhbz#2192392, rhbz#2192744, rhbz#2192746, rhbz#2192747, rhbz#2192751, rhbz#2204519, rhbz#2215972, rhbz#2217659, rhbz#2218207, RHEL-799

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-02 11:37:39 +02:00
Jan Stancek
6d7d3e47c4 kernel-5.14.0-347.el9
* Fri Jul 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-347.el9]
- rxrpc: Truncate UTS_RELEASE for rxrpc version (Marc Dionne) [2222918]
- rxrpc: Use alloc_ordered_workqueue() to create ordered workqueues (Marc Dionne) [2222918]
- rxrpc: Fix timeout of a call that hasn't yet been granted a channel (Marc Dionne) [2222918]
- rxrpc: Make it so that a waiting process can be aborted (Marc Dionne) [2222918]
- rxrpc: Fix hard call timeout units (Marc Dionne) [2222918]
- rxrpc: Fix potential data race in rxrpc_wait_to_be_connected() (Marc Dionne) [2222918]
- rxrpc: Fix error when reading rxrpc tokens (Marc Dionne) [2222918]
- rxrpc: Fix potential race in error handling in afs_make_call() (Marc Dionne) [2222918]
- rxrpc: Fix overproduction of wakeups to recvmsg() (Marc Dionne) [2222918]
- rxrpc: use bvec_set_page to initialize a bvec (Marc Dionne) [2222918]
- rxrpc: Kill service bundle (Marc Dionne) [2222918]
- rxrpc: Remove local->defrag_sem (Marc Dionne) [2222918]
- rxrpc: Don't lock call->tx_lock to access call->tx_buffer (Marc Dionne) [2222918]
- rxrpc: Simplify ACK handling (Marc Dionne) [2222918]
- rxrpc: De-atomic call->ackr_window and call->ackr_nr_unacked (Marc Dionne) [2222918]
- rxrpc: Generate extra pings for RTT during heavy-receive call (Marc Dionne) [2222918]
- rxrpc: Convert call->recvmsg_lock to a spinlock (Marc Dionne) [2222918]
- rxrpc: Reduce unnecessary ack transmission (Marc Dionne) [2222918]
- rxrpc: Trace ack.rwind (Marc Dionne) [2222918]
- rxrpc: Shrink the tabulation in the rxrpc trace header a bit (Marc Dionne) [2222918]
- rxrpc: Remove whitespace before ')' in trace header (Marc Dionne) [2222918]
- rxrpc: Fix overwaking on call poking (Marc Dionne) [2222918]
- rxrpc: Fix trace string (Marc Dionne) [2222918]
- afs: Fix accidental truncation when storing data (Marc Dionne) [2222918]
- afs: convert pagevec to folio_batch in afs_extend_writeback() (Marc Dionne) [2222918]
- afs: Fix vlserver probe RTT handling (Marc Dionne) [2222918]
- afs: Fix setting of mtime when creating a file/dir/symlink (Marc Dionne) [2222918]
- afs: Avoid endless loop if file is larger than expected (Marc Dionne) [2222918]
- afs: Fix getattr to report server i_size on dirs, not local size (Marc Dionne) [2222918]
- afs: Fix updating of i_size with dv jump from server (Marc Dionne) [2222918]
- afs: split afs_pagecache_valid() out of afs_validate() (Marc Dionne) [2222918]
- afs: use bvec_set_folio to initialize a bvec (Marc Dionne) [2222918]
- afs: Stop implementing ->writepage() (Marc Dionne) [2222918]
- ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2186058]
- ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (Mark Langsdorf) [2186058]
- ACPI: video: Remove register_backlight_delay module option and code (Mark Langsdorf) [2186058]
- ACPI: video: Don't enable fallback path for creating ACPI backlight by default (Mark Langsdorf) [2186058]
- ACPI: video: Prefer native over vendor (Mark Langsdorf) [2186058]
- ACPI: video: Simplify __acpi_video_get_backlight_type() (Mark Langsdorf) [2186058]
- PM/devfreq: governor: Add a private governor_data for governor (Steve Best) [2212961]
- redhat/configs: Enable CONFIG_TCG_VTPM_PROXY (Štěpán Horáček) [2210263]
- iavf: fix reset task race with iavf_remove() (Petr Oros) [2223599]
- iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (Petr Oros) [2223599]
- Revert "iavf: Do not restart Tx queues after reset task failure" (Petr Oros) [2223599]
- Revert "iavf: Detach device during reset task" (Petr Oros) [2223599]
- iavf: Wait for reset in callbacks which trigger it (Petr Oros) [2223599]
- iavf: use internal state to free traffic IRQs (Petr Oros) [2223599]
- iavf: Fix out-of-bounds when setting channels on remove (Petr Oros) [2223599]
- iavf: Fix use-after-free in free_netdev (Petr Oros) [2223599]
- iavf: make functions static where possible (Petr Oros) [2223599]
- iavf: fix err handling for MAC replace (Petr Oros) [2223599]
- iavf: remove some unused functions and pointless wrappers (Petr Oros) [2223599]
- iavf: remove mask from iavf_irq_enable_queues() (Petr Oros) [2223599]
- iavf: send VLAN offloading caps once after VFR (Petr Oros) [2223599]
Resolves: rhbz#2186058, rhbz#2210263, rhbz#2212961, rhbz#2222918, rhbz#2223599

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-28 18:48:21 +02:00
Jan Stancek
e7f7b50f72 kernel-5.14.0-345.el9
* Tue Jul 25 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-345.el9]
- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (Steve Best) [2184312]
- i2c: imx: use devm_platform_get_and_ioremap_resource() (Steve Best) [2184312]
- i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible (Steve Best) [2184312]
- i2c: imx: Make sure to unregister adapter on remove() (Steve Best) [2184312]
- clk: imx: Remove the snvs clock (Steve Best) [2184094]
- clk: imx: add mcore_booted module paratemter (Steve Best) [2184094]
- clk: imx8mq: add 27m phy pll ref clock (Steve Best) [2184094]
- clk: imx8m: fix clock tree update of TF-A managed clocks (Steve Best) [2184094]
- Documentation: gpio: Remove text about ARCH_NR_GPIOS (Shaoqin Huang) [2183344]
- dt-bindings: timestamp: Deprecate nvidia,slices property (Shaoqin Huang) [2183344]
- gpiolib: fix allocation of mixed dynamic/static GPIOs (Shaoqin Huang) [2183344]
- tools: gpio: fix debounce_period_us output of lsgpio (Shaoqin Huang) [2183344]
- hte: Use device_match_of_node() (Shaoqin Huang) [2183344]
- hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() (Shaoqin Huang) [2183344]
- hte: tegra-194: Use proper includes (Shaoqin Huang) [2183344]
- gpio: tegra186: Add Tegra234 hte support (Shaoqin Huang) [2183344]
- hte: handle nvidia,gpio-controller property (Shaoqin Huang) [2183344]
- hte: Deprecate nvidia,slices property (Shaoqin Huang) [2183344]
- hte: Add Tegra234 provider (Shaoqin Huang) [2183344]
- dt-bindings: timestamp: Add Tegra234 support (Shaoqin Huang) [2183344]
- hte: Use of_property_present() for testing DT property presence (Shaoqin Huang) [2183344]
- gpio: gpiolib: Simplify gpiochip_add_data_with_key() fwnode (Shaoqin Huang) [2183344]
- gpiolib: Add gpiochip_set_data() helper (Shaoqin Huang) [2183344]
- gpiolib: Move gpiochip_get_data() higher in the code (Shaoqin Huang) [2183344]
- gpiolib: Check array_info for NULL only once in gpiod_get_array() (Shaoqin Huang) [2183344]
- gpiolib: Replace open coded krealloc() (Shaoqin Huang) [2183344]
- gpio: mm-lantiq: Fix typo in the newly added header filename (Shaoqin Huang) [2183344]
- gpiolib: acpi: use the fwnode in acpi_gpiochip_find() (Shaoqin Huang) [2183344]
- sh: mach-x3proto: Add missing #include <linux/gpio/driver.h> (Shaoqin Huang) [2183344]
- gpiolib: acpi: Move ACPI device NULL check to acpi_get_driver_gpio_data() (Shaoqin Huang) [2183344]
- powerpc/40x: Add missing select OF_GPIO_MM_GPIOCHIP (Shaoqin Huang) [2183344]
- gpiolib: Use IRQ hardware number getter instead of direct access (Shaoqin Huang) [2183344]
- gpiolib: Remove duplicative check in gpiod_find_and_request() (Shaoqin Huang) [2183344]
- gpiolib: Move gpiodevice_*() to gpiodev namespace (Shaoqin Huang) [2183344]
- gpio: Use of_property_read_bool() for boolean properties (Shaoqin Huang) [2183344]
- gpiolib: Get rid of devprop prefix in one function (Shaoqin Huang) [2183344]
- gpio: sim: Deactivate device in reversed order (Shaoqin Huang) [2183344]
- mips: ar7: include linux/gpio/driver.h (Shaoqin Huang) [2183344]
- gpiolib: Get rid of gpio_bus_match() forward declaration (Shaoqin Huang) [2183344]
- gpiolib: Access device's fwnode via dev_fwnode() (Shaoqin Huang) [2183344]
- gpiolib: Clean up headers (Shaoqin Huang) [2183344]
- gpiolib: Group forward declarations in consumer.h (Shaoqin Huang) [2183344]
- gpiolib: Deduplicate forward declarations in consumer.h (Shaoqin Huang) [2183344]
- gpiolib: Drop unused forward declaration from driver.h (Shaoqin Huang) [2183344]
- gpio: regmap: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: split of_mm_gpio_chip out of linux/of_gpio.h (Shaoqin Huang) [2183344]
- gpiolib: remove legacy gpio_export() (Shaoqin Huang) [2183344]
- gpiolib: remove gpio_set_debounce() (Shaoqin Huang) [2183344]
- gpiolib: remove asm-generic/gpio.h (Shaoqin Huang) [2183344]
- gpiolib: coldfire: remove custom asm/gpio.h (Shaoqin Huang) [2183344]
- hte: tegra: fix 'struct of_device_id' build error (Shaoqin Huang) [2183344]
- gpiolib: Make the legacy <linux/gpio.h> consumer-only (Shaoqin Huang) [2183344]
- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (Shaoqin Huang) [2183344]
- kbuild, gpio: gpio-aspeed-sgpio: remove MODULE_LICENSE in non-modules (Shaoqin Huang) [2183344]
- kbuild, gpio: remove MODULE_LICENSE in non-modules (Shaoqin Huang) [2183344]
- gpio: sim: fix a memory leak (Shaoqin Huang) [2183344]
- gpio: sim: Use %%pfwP specifier instead of calling fwnode API directly (Shaoqin Huang) [2183344]
- gpiolib: Clear the gpio_device's fwnode initialized flag before adding (Shaoqin Huang) [2183344]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Shaoqin Huang) [2183344]
- gpiolib: of: Move enum of_gpio_flags to its only user (Shaoqin Huang) [2183344]
- gpio: Get rid of gpio_to_chip() (Shaoqin Huang) [2183344]
- gpio: omap: use dynamic allocation of base (Shaoqin Huang) [2183344]
- gpiolib: Remove unused of_mm_gpiochip_add() (Shaoqin Huang) [2183344]
- gpiolib: Do not mention legacy API in the code (Shaoqin Huang) [2183344]
- gpio: Remove unused and obsoleted irq_to_gpio() (Shaoqin Huang) [2183344]
- gpio: regmap: use new regmap_might_sleep() (Shaoqin Huang) [2183344]
- gpio: Remove unused and obsoleted gpio_export_link() (Shaoqin Huang) [2183344]
- gpiolib: sort header inclusion alphabetically (Shaoqin Huang) [2183344]
- gpiolib: Get rid of not used of_node member (Shaoqin Huang) [2183344]
- gpiolib: Introduce gpio_device_get() and gpio_device_put() (Shaoqin Huang) [2183344]
- gpiolib: of: remove [devm_]gpiod_get_from_of_node() APIs (Shaoqin Huang) [2183344]
- gpiolib: of: remove of_get_gpio[_flags]() and of_get_named_gpio_flags() (Shaoqin Huang) [2183344]
- gpiolib: of: remove obsolete comment for of_gpio_get_count() (Shaoqin Huang) [2183344]
- gpiolib: of: stop exporting of_gpio_named_count() (Shaoqin Huang) [2183344]
- gpiolib: of: remove of_gpio_count() (Shaoqin Huang) [2183344]
- gpio: regmap: Always set gpio_chip get_direction (Shaoqin Huang) [2183344]
- gpiolib: use irq_domain_alloc_irqs() (Shaoqin Huang) [2183344]
- tools: gpio: fix -c option of gpio-event-mon (Shaoqin Huang) [2183344]
- Revert "gpiolib: of: Introduce hook for missing gpio-ranges" (Shaoqin Huang) [2183344]
- pinctrl: bcm2835: Switch to use ->add_pin_ranges() (Shaoqin Huang) [2183344]
- gpiolib: Check "gpio-ranges" before calling ->add_pin_ranges() (Shaoqin Huang) [2183344]
- gpiolib: acpi: Allow ignoring wake capability on pins that aren't in _AEI (Shaoqin Huang) [2183344]
- gpiolib: Fix using uninitialized lookup-flags on ACPI platforms (Shaoqin Huang) [2183344]
- gpio: sim: set a limit on the number of GPIOs (Shaoqin Huang) [2183344]
- gpiolib: protect the GPIO device against being dropped while in use by user-space (Shaoqin Huang) [2183344]
- gpiolib: cdev: fix NULL-pointer dereferences (Shaoqin Huang) [2183344]
- gpiolib: Provide to_gpio_device() helper (Shaoqin Huang) [2183344]
- gpiolib: Unify access to the device properties (Shaoqin Huang) [2183344]
- gpio: Do not include <linux/kernel.h> when not really needed. (Shaoqin Huang) [2183344]
- gpiolib: fix memory leak in gpiochip_setup_dev() (Shaoqin Huang) [2183344]
- drm/tegra: Switch to using devm_fwnode_gpiod_get() (Shaoqin Huang) [2183344]
- gpiolib: ensure that fwnode is properly set (Shaoqin Huang) [2183344]
- gpiolib: of: Use correct fwnode for DT-probed chips (Shaoqin Huang) [2183344]
- gpiolib: of: Drop redundant check in of_mm_gpiochip_remove() (Shaoqin Huang) [2183344]
- gpiolib: of: Prepare of_mm_gpiochip_add_data() for fwnode (Shaoqin Huang) [2183344]
- gpiolib: add support for software nodes (Shaoqin Huang) [2183344]
- gpiolib: consolidate GPIO lookups (Shaoqin Huang) [2183344]
- gpiolib: acpi: avoid leaking ACPI details into upper gpiolib layers (Shaoqin Huang) [2183344]
- gpiolib: acpi: teach acpi_find_gpio() to handle data-only nodes (Shaoqin Huang) [2183344]
- gpiolib: acpi: change acpi_find_gpio() to accept firmware node (Shaoqin Huang) [2183344]
- gpiolib: of: change of_find_gpio() to accept device node (Shaoqin Huang) [2183344]
- gpiolib: of: Integrate of_gpiochip_init_valid_mask() into gpiochip_init_valid_mask() (Shaoqin Huang) [2183344]
- gpiolib: of: Prepare of_gpiochip_add() / of_gpiochip_remove() for fwnode (Shaoqin Huang) [2183344]
- gpiolib: remove devm_fwnode_get_[index_]gpiod_from_child() (Shaoqin Huang) [2183344]
- gpiolib: of: add polarity quirk for Freescale PCIe controller (Shaoqin Huang) [2183344]
- gpiolib: of: factor out quirk setting polarity via separate property (Shaoqin Huang) [2183344]
- gpiolib: of: Make use of device_match_of_node() (Shaoqin Huang) [2183344]
- PCI: tegra: Switch to using devm_fwnode_gpiod_get (Shaoqin Huang) [2183344]
- gpiolib: cdev: Fix typo in kernel doc for struct line (Shaoqin Huang) [2183344]
- gpiolib: acpi: Use METHOD_NAME__AEI macro for acpi_walk_resources (Shaoqin Huang) [2183344]
- gpiolib: Clean up headers (Shaoqin Huang) [2183344]
- gpiolib: cdev: Add missing header(s) (Shaoqin Huang) [2183344]
- gpio: reg: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line polarity for Himax LCDs (Shaoqin Huang) [2183344]
- gpiolib: of: add quirk for phy reset polarity for Freescale Ethernet (Shaoqin Huang) [2183344]
- gpiolib: of: factor out code overriding gpio line polarity (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for legacy names in MOXA ART RTC (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line for Cirrus CS42L56 codec (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line for Marvell NFC controller (Shaoqin Huang) [2183344]
- gpiolib: of: add quirk for locating reset lines with legacy bindings (Shaoqin Huang) [2183344]
- gpiolib: of: tighten selection of gpio renaming quirks (Shaoqin Huang) [2183344]
- gpiolib: of: consolidate simple renames into a single quirk (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for legacy names in Mediatek mt2701-cs42448 (Shaoqin Huang) [2183344]
- gpio: tegra: Convert to immutable irq chip (Shaoqin Huang) [2183344]
- gpio: aspeed: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: Get rid of ARCH_NR_GPIOS (Shaoqin Huang) [2183344]
- gpiolib: Warn on drivers still using static gpiobase allocation (Shaoqin Huang) [2183344]
- gpiolib: cdev: add fdinfo output for line request file descriptors (Shaoqin Huang) [2183344]
- mtd: rawnand: Replace of_gpio_named_count() by gpiod_count() (Shaoqin Huang) [2183344]
- gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully (Shaoqin Huang) [2183344]
- gpiolib: fix OOB access in quirk callbacks (Shaoqin Huang) [2183344]
- net: phy: spi_ks8895: switch to using gpiod API (Shaoqin Huang) [2183344]
- gpiolib: of: factor out conversion from OF flags (Shaoqin Huang) [2183344]
- gpiolib: rework quirk handling in of_find_gpio() (Shaoqin Huang) [2183344]
- gpiolib: of: make Freescale SPI quirk similar to all others (Shaoqin Huang) [2183344]
- gpiolib: of: do not ignore requested index when applying quirks (Shaoqin Huang) [2183344]
- gpiolib: acpi: Add support to ignore programming an interrupt (Shaoqin Huang) [2183344]
- gpiolib: make fwnode_get_named_gpiod() static (Shaoqin Huang) [2183344]
- gpiolib: acpi: support bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: of: support bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: add support for bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: cdev: compile out HTE unless CONFIG_HTE selected (Shaoqin Huang) [2183344]
- gpiolib: cdev: consolidate edge detector configuration flags (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify line event identification (Shaoqin Huang) [2183344]
- gpiolib: cdev: replace if-else chains with switches (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify parameter in call to hte_edge_setup (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify linereq_free (Shaoqin Huang) [2183344]
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (Shaoqin Huang) [2183344]
- gpiolib: of: Use device_match_of_node() helper (Shaoqin Huang) [2183344]
- gpiolib: devres: Get rid of unused devm_gpio_free() (Shaoqin Huang) [2183344]
- gpio: gpiolib: Allow free() callback to be overridden (Shaoqin Huang) [2183344]
- hte: Fix possible use-after-free in tegra_hte_test_remove() (Shaoqin Huang) [2183344]
- hte: Remove unused including <linux/version.h> (Shaoqin Huang) [2183344]
- pinctrl: ocelot: Fix interrupt parsing (Shaoqin Huang) [2183344]
- pinctrl: Get rid of duplicate of_node assignment in the drivers (Shaoqin Huang) [2183344]
- pinctrl: ocelot: update pinctrl to automatic base address (Shaoqin Huang) [2183344]
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (Mamatha Inamdar) [2222935]
- net: wwan: mark t7xx driver as tech preview (Jose Ignacio Tornos Martinez) [2110561]
- net: wwan: enable t7xx driver (Jose Ignacio Tornos Martinez) [2110561]
- net: wwan: t7xx: Add AP CLDMA (Jose Ignacio Tornos Martinez) [2110561 2140372]
- redhat/configs: disable CONFIG_USB_DWC2 and CONFIG_USB_DWC3 on x86 (Desnes Nunes) [2110796]
- irqchip/irq-imx-gpcv2: Mark fwnode device as not initialized (Steve Best) [2184110]
- irqchip/imx-gpcv2: Mark imx_gpcv2_instance with __ro_after_init (Steve Best) [2184110]
- irqchip/imx-irqsteer: Add runtime PM support (Steve Best) [2184110]
- irqchip/imx-irqsteer: Constify irq_chip struct (Steve Best) [2184110]
- selftests/ftrace: Stop tracing while reading the trace file by default (Jerome Marchand) [2138363]
- dt-bindings: iio: adc: Add NXP IMX93 ADC (Steve Best) [2181783]
- iio: adc: imx93: Fix spelling mistake "geting" -> "getting" (Steve Best) [2181783]
- iio: adc: add imx93 adc support (Steve Best) [2181783]
- net: wwan: mark Qualcomm driver as tech preview (Jose Ignacio Tornos Martinez) [2222914]
- net: wwan: enable Qualcomm driver (Jose Ignacio Tornos Martinez) [2222914]
Resolves: rhbz#2110561, rhbz#2110796, rhbz#2138363, rhbz#2140372, rhbz#2181783, rhbz#2183344, rhbz#2184094, rhbz#2184110, rhbz#2184312, rhbz#2222914, rhbz#2222935

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-25 17:02:23 +02:00
Jan Stancek
63e4a79ccd kernel-5.14.0-343.el9
* Fri Jul 21 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-343.el9]
- net: openvswitch: add support for l4 symmetric hashing (Timothy Redaelli) [2188082]
- gfs2: Don't deref jdesc in evict (Bob Peterson) [2214358] {CVE-2023-3212}
- net: wwan: mark iosm driver as tech preview (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: enable iosm driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: enable wwan hw simulator (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: adjust new configuration options (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Convert single instance struct member to flexible array (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Use alloc_ordered_workqueue() to create ordered workqueues (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Ensure init is completed before system sleep (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix NULL pointer dereference when removing device (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: add print for wwan port attach/disconnect (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Expose secondary AT port on DATA1 (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Fix error handling path in ipc_pcie_probe() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: do not compile with -Werror (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes 7560 modem crash (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: Support slicing in port TX flow of WWAN subsystem (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: intel: int1092: intel_sar: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: int1092: Switch to use acpi_evaluate_dsm_typed() (Jose Ignacio Tornos Martinez) [2123542]
- Documentation: networking: correct spelling (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix Runtime PM initialization (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix Runtime PM resume sequence (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_mux_init() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix incorrect skb length (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix crash in peek throughput test (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix kernel test robot reported error (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix the ACPI memory leak (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix kernel test robot reported errors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix invalid mux header type (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Remove unnecessary if_mutex lock (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: mhi: fix memory leak in mhi_mbim_dellink (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_wwan_dellink (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add NAPI support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Use needed_headroom instead of hard_header_len (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: add rpc interface for xmm modems (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add port for modem logging (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: use union to group port type specific data (Jose Ignacio Tornos Martinez) [2123542]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Call mutex_init before locking it (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: Use skb_put_data() instead of skb_put/memcpy pair (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Use skb_put_data() instead of skb_put/memcpy pair (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: mhi_wwan_ctrl: Add DUN2 to have a secondary AT port (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix return type of t7xx_ccmni_start_xmit (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Fix return type of ipc_wwan_link_transmit (Jose Ignacio Tornos Martinez) [2123542]
- wwan: iosm: use a flexible array rather than allocate short objects (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: use GFP_ATOMIC under spin lock in t7xx_cldma_gpd_set_next_ptr() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: remove pointless null check (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix smatch errors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Avoid calls to skb_data_area_size() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix return type of t7xx_dl_add_timedout() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add maintainers and documentation (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Device deep sleep lock/unlock (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Runtime PM (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Introduce power management (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add WWAN network interface (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add data path interface (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Data path HW layer (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add AT and MBIM WWAN ports (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add control port (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add port proxy infrastructure (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add core components (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add control DMA interface (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: Avoid flush_scheduled_work() usage (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: qcom_bam_dmux: fix wrong pointer passed to IS_ERR() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: drop debugfs dev reference (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: debugfs obtained dev reference not dropped (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Enable M.2 7360 WWAN card support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Fix MRU mismatch issue which may lead to data connection lost (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Let PCI core handle PCI power transition (Jose Ignacio Tornos Martinez) [2123542]
- wwan: Replace kernel.h with the necessary inclusions (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: correct open parenthesis alignment (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: removed unused function decl (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: release data channel in case no active IP session (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: set tx queue len (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes unable to send AT command during mbim tx (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes net interface nonfunctional after fw flash (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes unnecessary doorbell send (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: make debugfs optional (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: move debugfs knobs into a subdir (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: allow trace port be uninitialized (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: consolidate trace port init code (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: select CONFIG_RELAY (Jose Ignacio Tornos Martinez) [2123542]
- dt-bindings: net: Add schema for Qualcomm BAM-DMUX (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Add Qualcomm BAM-DMUX WWAN network driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: device trace collection using relayfs (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: common debugfs base dir for wwan device (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix compilation warning (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: int1092: Fix non sequential device mode handling (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: correct devlink extra params (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Move devlink_register to be last devlink command (Jose Ignacio Tornos Martinez) [2123542]
- net: iosm: Use hrtimer_forward_now() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing and cd improvements (Jose Ignacio Tornos Martinez) [2123542]
- devlink: Make devlink_register to be void (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing & cd collection infrastructure changes (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: devlink fw flashing & cd collection documentation (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: transport layer support for fw flashing/cd (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: coredump collection support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: devlink registration (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Unify IO accessors used in the driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Replace io.*64_lo_hi() with regular accessors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: switch from 'pci_' to 'dma_' API (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: BIOS SAR driver for Intel M.2 Modem (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: Unshadow error code returned by ida_alloc_range() (Jose Ignacio Tornos Martinez) [2123542]
- wwan: mhi: Fix missing spin_lock_init() in mhi_mbim_probe() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Add MHI MBIM network driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Switch to use module_pci_driver() macro (Jose Ignacio Tornos Martinez) [2123542]
- net: tipc: resize nlattr array to correct size (Xin Long) [2221401]
- tipc: fix kernel warning when sending SYN message (Xin Long) [2221401]
- thunderbolt: Mask ring interrupt on Intel hardware as well (Desnes Nunes) [2212495]
- thunderbolt: Clear registers properly when auto clear isn't in use (Desnes Nunes) [2212495]
- media: usb: siano: Fix warning due to null work_func_t function pointer (Desnes Nunes) [2212495]
- usb: host: xhci-plat: Add reset support (Desnes Nunes) [2212495]
- usb: host: xhci-plat: Improve clock handling in probe() (Desnes Nunes) [2212495]
- media: uvcvideo: Don't expose unsupported formats to userspace (Desnes Nunes) [2212495]
- Revert "dt-bindings: usb: renesas, usb3-peri: Document RZ/V2M r9a09g011 support" (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (Desnes Nunes) [2212495]
- xhci: Free the command allocated for setting LPM if we return early (Desnes Nunes) [2212495]
- Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS" (Desnes Nunes) [2212495]
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (Desnes Nunes) [2212495]
- USB: serial: option: add Quectel RM500U-CN modem (Desnes Nunes) [2212495]
- usb: xhci: tegra: fix sleep in atomic call (Desnes Nunes) [2212495]
- usb: chipidea: core: fix possible concurrent when switch role (Desnes Nunes) [2212495]
- usb: chipdea: core: fix return -EINVAL if request role is the same with current role (Desnes Nunes) [2212495]
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (Desnes Nunes) [2212495]
- USB: serial: option: add Telit FE990 compositions (Desnes Nunes) [2212495]
- USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (Desnes Nunes) [2212495]
- thunderbolt: Use scale field when allocating USB3 bandwidth (Desnes Nunes) [2212495]
- thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers (Desnes Nunes) [2212495]
- thunderbolt: Call tb_check_quirks() after initializing adapters (Desnes Nunes) [2212495]
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (Desnes Nunes) [2212495]
- thunderbolt: Fix memory leak in margining (Desnes Nunes) [2212495]
- usb: typec: tcpm: fix warning when handle discover_identity message (Desnes Nunes) [2212495]
- usb: typec: tcpm: fix create duplicate source-capabilities file (Desnes Nunes) [2212495]
- usb: ucsi_acpi: Increase the command completion timeout (Desnes Nunes) [2212495]
- usb: ucsi: Fix ucsi->connector race (Desnes Nunes) [2212495]
- usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() (Desnes Nunes) [2212495]
- thunderbolt: Add quirk to disable CLx (Desnes Nunes) [2212495]
- usb: typec: pd: Add higher capability sysfs for sink PDO (Desnes Nunes) [2212495]
- usb: typec: pd: Remove usb_suspend_supported sysfs from sink PDO (Desnes Nunes) [2212495]
- xhci: host: potential NULL dereference in xhci_generic_plat_probe() (Desnes Nunes) [2212495]
- media: usb: siano: Fix use after free bugs caused by do_submit_urb (Desnes Nunes) [2212495]
- media: usb: dvb-usb-v2: af9015.c: return 0 instead of 'ret'. (Desnes Nunes) [2212495]
- dt-bindings: usb: convert fcs,fusb302.txt to yaml (Desnes Nunes) [2212495]
- usb: uvc: Enumerate valid values for color matching (Desnes Nunes) [2212495]
- USB: ene_usb6250: Allocate enough memory for full object (Desnes Nunes) [2212495]
- usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math (Desnes Nunes) [2212495]
- USB: uhci: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: ULPI: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: chipidea: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: serial: option: add support for VW/Skoda "Carstick LTE" (Desnes Nunes) [2212495]
- usb: remove the dead USB_OHCI_SH option (Desnes Nunes) [2212495]
- xhci: decouple usb2 port resume and get_port_status request handling (Desnes Nunes) [2212495]
- xhci: clear usb2 resume related variables in one place. (Desnes Nunes) [2212495]
- xhci: rename resume_done to resume_timestamp (Desnes Nunes) [2212495]
- xhci: Pass port structure as parameter to xhci_disable_port(). (Desnes Nunes) [2212495]
- xhci: move port specific items such as state completions to port structure (Desnes Nunes) [2212495]
- xhci: pass port pointer as parameter to xhci_set_port_power() (Desnes Nunes) [2212495]
- xhci: cleanup xhci_hub_control port references (Desnes Nunes) [2212495]
- xhci: add helpers for enabling and disabling interrupters (Desnes Nunes) [2212495]
- xhci: Refactor interrupter code for initial multi interrupter support. (Desnes Nunes) [2212495]
- xhci: remove xhci_test_trb_in_td_math early development check (Desnes Nunes) [2212495]
- xhci: fix event ring segment table related masks and variables in header (Desnes Nunes) [2212495]
- dt-bindings: usb: Add Cypress cypd4226 Type-C controller (Desnes Nunes) [2212495]
- xhci: split out rcar/rz support from xhci-plat.c (Desnes Nunes) [2212495]
- usb: ohci-omap: avoid unused-variable warning (Desnes Nunes) [2212495]
- usb: remove ohci-tmio driver (Desnes Nunes) [2212495]
- USB: core: Don't hold device lock while reading the "descriptors" sysfs file (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Use memcpy_and_pad() (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Optimize early_xdbc_write() (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Fix a potential out-of-bound memory access (Desnes Nunes) [2212495]
- usb: chipidea: ci_hdrc_imx: use dev_err_probe (Desnes Nunes) [2212495]
- dt-bindings: usb: fsa4480: Use generic node name (Desnes Nunes) [2212495]
- dt-bindings: usb: phy: nop: Fix a typo ("specifiy") (Desnes Nunes) [2212495]
- Documentation: usb: correct spelling (Desnes Nunes) [2212495]
- usb: uvc: use v4l2_fill_fmtdesc instead of open coded format name (Desnes Nunes) [2212495]
- usb: uvc: make uvc_format_desc table const (Desnes Nunes) [2212495]
- usb: uvc: move uvc_fmts and uvc_format_by_guid to own compile unit (Desnes Nunes) [2212495]
- usb: uvc: move media/v4l2-uvc.h to usb/uvc.h (Desnes Nunes) [2212495]
- usb: gadget: uvc: add v4l2 try_format api call (Desnes Nunes) [2212495]
- usb: gadget: uvc: add v4l2 enumeration api calls (Desnes Nunes) [2212495]
- media: uvcvideo: Add GUID for BGRA/X 8:8:8:8 (Desnes Nunes) [2212495]
- thunderbolt: Add missing kernel-doc comment to tb_tunnel_maximum_bandwidth() (Desnes Nunes) [2212495]
- thunderbolt: Handle bandwidth allocation mode enablement notification (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert Marvell Orion EHCI to DT schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert OMAP OHCI/EHCI bindings to schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert multiple "usb-ohci" bindings to DT schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Remove obsolete brcm,bcm3384-usb.txt (Desnes Nunes) [2212495]
- usb: typec: tcpm: Remove altmode active state updates (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Update active state (Desnes Nunes) [2212495]
- usb: typec: mux: Introduce GPIO-based SBU mux (Desnes Nunes) [2212495]
- redhat: configs: Add unset CONFIG_TYPEC_MUX_GPIO_SBU option (Desnes Nunes) [2212495]
- dt-bindings: usb: Introduce GPIO-based SBU mux (Desnes Nunes) [2212495]
- usb: host: ehci-fsl: Use DRV_NAME (Desnes Nunes) [2212495]
- usb: typec: tcpci: Add callback for evaluating contaminant presence (Desnes Nunes) [2212495]
- usb: typec: tcpm: Add callbacks to mitigate wakeups due to contaminant (Desnes Nunes) [2212495]
- usb: typec: Make bus switch code retimer-aware (Desnes Nunes) [2212495]
- usb: typec: Add wrapper for bus switch set code (Desnes Nunes) [2212495]
- usb: typec: Add retimer handle to port altmode (Desnes Nunes) [2212495]
- usb: typec: tipd: Support wakeup (Desnes Nunes) [2212495]
- dt-bindings: usb: tps6598x: Add wakeup property (Desnes Nunes) [2212495]
- USB: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- usb: typec: intel_pmc_mux: Deduplicate ACPI matching in probe (Desnes Nunes) [2212495]
- usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count (Desnes Nunes) [2212495]
- usb: typec: tcpci: Request IRQ with IRQF_SHARED (Desnes Nunes) [2212495]
- dt-bindings: usb: usbmisc-imx: add i.MX8MM usbmisc (Desnes Nunes) [2212495]
- dt-bindings: usb: ci-hdrc-usb2: add i.MX8MM compatible (Desnes Nunes) [2212495]
- USB: Improve usb_fill_* documentation (Desnes Nunes) [2212495]
- usb: gadget: xudc: Refactor update data role work (Desnes Nunes) [2212495]
- thunderbolt: Add support for DisplayPort bandwidth allocation mode (Desnes Nunes) [2212495]
- thunderbolt: Include the additional DP IN double word in debugfs dump (Desnes Nunes) [2212495]
- thunderbolt: Add functions to support DisplayPort bandwidth allocation mode (Desnes Nunes) [2212495]
- thunderbolt: Take CL states into account when waiting for link to come up (Desnes Nunes) [2212495]
- thunderbolt: Improve debug logging in tb_available_bandwidth() (Desnes Nunes) [2212495]
- thunderbolt: Log DP adapter type (Desnes Nunes) [2212495]
- thunderbolt: Use decimal port number in control and tunnel logs too (Desnes Nunes) [2212495]
- media: uvcvideo: Silence memcpy() run-time false positive warnings (Desnes Nunes) [2212495]
- media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 (Desnes Nunes) [2212495]
- media: uvcvideo: Fix race condition with usb_kill_urb (Desnes Nunes) [2212495]
- media: uvcvideo: Use standard names for menus (Desnes Nunes) [2212495]
- media: uvcvideo: Fix power line control for Lenovo Integrated Camera (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor power_line_frequency_controls_limited (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor uvc_ctrl_mappings_uvcXX (Desnes Nunes) [2212495]
- media: uvcvideo: Implement mask for V4L2_CTRL_TYPE_MENU (Desnes Nunes) [2212495]
- media: uvcvideo: Extend documentation of uvc_video_clock_decode() (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor __uvc_ctrl_add_mapping (Desnes Nunes) [2212495]
- media: uvcvideo: Fix handling on Bitmask controls (Desnes Nunes) [2212495]
- media: uvcvideo: Do not return positive errors in uvc_query_ctrl() (Desnes Nunes) [2212495]
- media: uvcvideo: Return -EACCES for Wrong state error (Desnes Nunes) [2212495]
- media: uvcvideo: Improve error logging in uvc_query_ctrl() (Desnes Nunes) [2212495]
- media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible() (Desnes Nunes) [2212495]
- media: uvcvideo: Factor out usb_string() calls (Desnes Nunes) [2212495]
- media: uvcvideo: Limit power line control for Acer EasyCamera (Desnes Nunes) [2212495]
- media: uvcvideo: Recover stalled ElGato devices (Desnes Nunes) [2212495]
- media: uvcvideo: Remove void casting for the status endpoint (Desnes Nunes) [2212495]
- media: uvcvideo: Fix usage of symbolic permissions to octal (Desnes Nunes) [2212495]
- media: uvcvideo: Fix assignment inside if condition (Desnes Nunes) [2212495]
- media: uvcvideo: Fix missing newline after declarations (Desnes Nunes) [2212495]
- media: uvcvideo: Handle errors from calls to usb_string (Desnes Nunes) [2212495]
- media: uvcvideo: Only create input devs if hw supports it (Desnes Nunes) [2212495]
- media: uvcvideo: Handle cameras with invalid descriptors (Desnes Nunes) [2212495]
- media: uvcvideo: Remove format descriptions (Desnes Nunes) [2212495]
- net: thunderbolt: Add tracepoints (Desnes Nunes) [2212495]
- net: thunderbolt: Add debugging when sending/receiving control packets (Desnes Nunes) [2212495]
- net: thunderbolt: Move into own directory (Desnes Nunes) [2212495]
- xhci: Convert to use list_count_nodes() (Desnes Nunes) [2212495]
- usb: typec: ucsi: Register USB Power Delivery Capabilities (Desnes Nunes) [2212495]
- usb: chipidea: imx: Drop empty platform remove function (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Add hpd sysfs attribute (Desnes Nunes) [2212495]
- thunderbolt: Refactor tb_acpi_add_link() (Desnes Nunes) [2212495]
- thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype (Desnes Nunes) [2212495]
- netfilter: conntrack: gre: don't set assured flag for clash entries (Florian Westphal) [2220944]
- netfilter: conntrack: allow insertion clash of gre protocol (Florian Westphal) [2220944]
- netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (Florian Westphal) [2220884]
- netfilter: nfnetlink_osf: fix module autoload (Florian Westphal) [2220884]
- xfs: fix up for "xfs: pass perag to xfs_alloc_read_agf()" (Bill O'Donnell) [2218635]
- tls: improve lockless access safety of tls_err_abort() (Sabrina Dubroca) [2219775]
- tls: rx: strp: don't use GFP_KERNEL in softirq context (Sabrina Dubroca) [2219775]
- tls: rx: strp: preserve decryption status of skbs when needed (Sabrina Dubroca) [2219775]
- tls: rx: strp: factor out copying skb data (Sabrina Dubroca) [2219775]
- tls: rx: strp: fix determining record length in copy mode (Sabrina Dubroca) [2219775]
- tls: rx: strp: force mixed decrypted records into copy mode (Sabrina Dubroca) [2219775]
- tls: rx: strp: set the skb->len of detached / CoW'ed skbs (Sabrina Dubroca) [2219775]
- tls: rx: device: fix checking decryption status (Sabrina Dubroca) [2219775]
- mptcp: do not rely on implicit state check in mptcp_listen() (Davide Caratti) [2219612]
- mptcp: handle correctly disconnect() failures (Davide Caratti) [2219612]
- mptcp: fix active subflow finalization (Davide Caratti) [2219612]
- mptcp: ensure subflow is unhashed before cleaning the backlog (Davide Caratti) [2219612]
- mptcp: ensure listener is unhashed before updating the sk status (Davide Caratti) [2219612]
- mptcp: fix possible list corruption on passive MPJ (Davide Caratti) [2219612]
- mptcp: fix possible divide by zero in recvmsg() (Davide Caratti) [2219612]
- tcp: deny tcp_disconnect() when threads are waiting (Davide Caratti) [2219612]
- sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() (Guillaume Nault) [2219606]
- net: sched: fix NULL pointer dereference in mq_attach (Davide Caratti) [2219411]
- net/sched: cls_api: remove block_cb from driver_list before freeing (Davide Caratti) [2219411]
- sch_netem: fix issues in netem_change() vs get_dist_table() (Davide Caratti) [2219411]
- sch_netem: acquire qdisc lock in netem_change() (Davide Caratti) [2219411]
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Davide Caratti) [2219411]
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2219411]
- net/sched: taprio: fix slab-out-of-bounds Read in taprio_dequeue_from_txq (Davide Caratti) [2219411]
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Davide Caratti) [2219411]
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (Mohammad Kabat) [2165367]
- mlx4: bpf_xdp_metadata_rx_hash add xdp rss hash type (Mohammad Kabat) [2165367]
- net/mlx4_en: Introduce flexible array to silence overflow warning (Mohammad Kabat) [2165367]
- net/mlx4_en: Support RX XDP metadata (Mohammad Kabat) [2165367]
- net/mlx4_en: Introduce wrapper for xdp_buff (Mohammad Kabat) [2165367]
- net/mlx4: small optimization in mlx4_en_xmit() (Mohammad Kabat) [2165367]
- net/mlx4: MLX4_TX_BOUNCE_BUFFER_SIZE depends on MAX_SKB_FRAGS (Mohammad Kabat) [2165367]
- net/mlx4: rename two constants (Mohammad Kabat) [2165367]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (Mohammad Kabat) [2165367]
- ptp: mlx4: convert to .adjfine and adjust_by_scaled_ppm (Mohammad Kabat) [2165367]
- net/mlx4: Check retval of mlx4_bitmap_init (Mohammad Kabat) [2165367]
- net/mlx4: Fix error check for dma_map_sg (Mohammad Kabat) [2165367]
- mlx4: Do type_clear() for devlink ports when type_set() was called previously (Mohammad Kabat) [2165367]
- devlink: Fix crash with CONFIG_NET_NS=n (Davide Caratti) [2219326]
- devlink: change per-devlink netdev notifier to static one (Davide Caratti) [2219326]
- af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). (Davide Caratti) [2219326]
- vlan: partially enable SIOCSHWTSTAMP in container (Davide Caratti) [2219326]
- net: macsec: fix double free of percpu stats (Sabrina Dubroca) [2218898]
- ping6: Fix send to link-local addresses with VRF. (Hangbin Liu) [2218130]
- ipv6: rpl: Fix Route of Death. (Hangbin Liu) [2218130]
- ipv6: Fix out-of-bounds access in ipv6_find_tlv() (Hangbin Liu) [2218130]
- net: rpl: fix rpl header size calculation (Hangbin Liu) [2218130]
- igb: fix nvm.ops.read() error handling (Corinna Vinschen) [2153362]
- igb: Fix extts capture value format for 82580/i354/i350 (Corinna Vinschen) [2153362]
- igb: Define igb_pm_ops conditionally on CONFIG_PM (Corinna Vinschen) [2153362]
- igb: fix bit_shift to be in [1..8] range (Corinna Vinschen) [2153362]
- igb: refactor igb_ptp_adjfine_82580 to use diff_by_scaled_ppm (Corinna Vinschen) [2153362]
- igb: revert rtnl_lock() that causes deadlock (Corinna Vinschen) [2153362]
- igb: Remove unnecessary aer.h include (Corinna Vinschen) [2153362]
- igb: Fix PPS input and output using 3rd and 4th SDP (Corinna Vinschen) [2153362]
- igb: Remove redundant pci_enable_pcie_error_reporting() (Corinna Vinschen) [2153362]
- igb: Add lock to avoid data race (Corinna Vinschen) [2153362]
- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Benjamin Tissoires) [2166610]
- gpiolib-acpi: Don't set GPIOs for wakeup in S3 mode (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add wake_capable variants of acpi_dev_gpio_irq_get (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xNU (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NH5xAx (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xRU (Benjamin Tissoires) [2166610]
- pm-graph: sleepgraph: Avoid crashing on binary data in device names (Benjamin Tissoires) [2166610]
- HID: hidpp: terminate retry loop on success (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Handle timeout differently from busy (Benjamin Tissoires) [2166610]
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Benjamin Tissoires) [2166610]
- selftests/harness: Pass variant to teardown (Benjamin Tissoires) [2166610]
- selftests/harness: Run TEARDOWN for ASSERT failures (Benjamin Tissoires) [2166610]
- HID: wacom: insert timestamp to packed Bluetooth (BT) events (Benjamin Tissoires) [2166610]
- HID: wacom: Set a default resolution for older tablets (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Increase sensor command timeout for SFH1.1 (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the stop all command (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Add support for shutdown operation (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Fix illuminance value (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the sensor enable and disable command (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the structure fields (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Fix buffer overrun in device name (Benjamin Tissoires) [2166610]
- selftest: hid: fix hid_bpf not set in config (Benjamin Tissoires) [2166610]
- Revert "HID: sony: remove DualShock4 support." (Benjamin Tissoires) [2166610]
- Merge tag 'for-linus-2023022201' of git://git.kernel.org/pub/scm/linux/kernel/git/hid/hid (Benjamin Tissoires) [2166610]
- HID: sony: remove DualShock4 support. (Benjamin Tissoires) [2166610]
- staging: greybus: hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: fix BT_HIDP Kconfig dependencies (Benjamin Tissoires) [2166610]
- Documentation: hid: correct spelling (Benjamin Tissoires) [2166610]
- HID: bpf: reorder BPF registration (Benjamin Tissoires) [2166610]
- HID: bpf: clean up entrypoint (Benjamin Tissoires) [2166610]
- selftests: hid: enforce new attach API (Benjamin Tissoires) [2166610]
- HID: bpf: rework how programs are attached and stored in the kernel (Benjamin Tissoires) [2166610]
- selftests: hid: prepare tests for HID_BPF API change (Benjamin Tissoires) [2166610]
- selftests: hid: ensure the program is correctly pinned (Benjamin Tissoires) [2166610]
- selftests: hid: attach/detach 2 bpf programs, not just one (Benjamin Tissoires) [2166610]
- selftests: hid: allow to compile hid_bpf with LLVM (Benjamin Tissoires) [2166610]
- selftests: hid: add vmtest.sh (Benjamin Tissoires) [2166610]
- kselftests: hid: fix missing headers_install step (Benjamin Tissoires) [2166610]
- selftests: hid: ensures we have the proper requirements in config (Benjamin Tissoires) [2166610]
- samples/hid: Fix spelling mistake "wihout" -> "without" (Benjamin Tissoires) [2166610]
- HID: bpf: enforce HID_BPF dependencies (Benjamin Tissoires) [2166610]
- HID: bpf: do not rely on ALLOW_ERROR_INJECTION (Benjamin Tissoires) [2166610]
- HID: bpf: return non NULL data pointer when CONFIG_HID_BPF is not set (Benjamin Tissoires) [2166610]
- Documentation: add HID-BPF docs (Benjamin Tissoires) [2166610]
- samples/hid: add Surface Dial example (Benjamin Tissoires) [2166610]
- samples/hid: add new hid BPF example (Benjamin Tissoires) [2166610]
- selftests/hid: Add a test for BPF_F_INSERT_HEAD (Benjamin Tissoires) [2166610]
- selftests/hid: add report descriptor fixup tests (Benjamin Tissoires) [2166610]
- HID: bpf: allow to change the report descriptor (Benjamin Tissoires) [2166610]
- selftests/hid: add tests for bpf_hid_hw_request (Benjamin Tissoires) [2166610]
- HID: bpf: introduce hid_hw_request() (Benjamin Tissoires) [2166610]
- selftests/hid: add test to change the report size (Benjamin Tissoires) [2166610]
- HID: bpf: allocate data memory for device_event BPF programs (Benjamin Tissoires) [2166610]
- HID: bpf jmp table: simplify the logic of cleaning up programs (Benjamin Tissoires) [2166610]
- selftests: add tests for the HID-bpf initial implementation (Benjamin Tissoires) [2166610]
- HID: initial BPF implementation (Benjamin Tissoires) [2166610]
- HID: Kconfig: split HID support and hid-core compilation (Benjamin Tissoires) [2166610]
- hwrng: u2fzero - account for high quality RNG (Benjamin Tissoires) [2166610]
- HID: i2c-hid: goodix: Add mainboard-vddio-supply (Benjamin Tissoires) [2166610]
- HID: i2c-hid: goodix: Stop tying the reset line to the regulator (Benjamin Tissoires) [2166610]
- HID: intel-ish-hid: Fix kernel panic during warm reset (Benjamin Tissoires) [2166610]
- HID: topre: Add support for 87 keys Realforce R2 (Benjamin Tissoires) [2166610]
- HID: add HP 13t-aw100 & 14t-ea100 digitizer battery quirks (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse (Benjamin Tissoires) [2166610]
- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (Benjamin Tissoires) [2166610]
- HID: uhid: Over-ride the default maximum data buffer value with our own (Benjamin Tissoires) [2166610]
- HID: core: Provide new max_buffer_size attribute to over-ride the default (Benjamin Tissoires) [2166610]
- HID: mcp-2221: prevent UAF in delayed work (Benjamin Tissoires) [2166610]
- hid: bigben_probe(): validate report count (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add myself to authors (Benjamin Tissoires) [2166610]
- HID: logitech: add myself as a reviewer (Benjamin Tissoires) [2166610]
- HID: bigben: use spinlock to safely schedule workers (Benjamin Tissoires) [2166610]
- HID: bigben_worker() remove unneeded check on report_field (Benjamin Tissoires) [2166610]
- HID: bigben: use spinlock to protect concurrent accesses (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Retry commands when device is busy (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add more debug statements (Benjamin Tissoires) [2166610]
- HID: Add support for Logitech G923 Xbox Edition steering wheel (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add Signature M650 (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Don't restart communication if not necessary (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add constants for HID++ 2.0 error codes (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: add a module parameter to keep firmware gestures" (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support (Benjamin Tissoires) [2166610]
- HID: retain initial quirks set up when creating HID devices (Benjamin Tissoires) [2166610]
- HID: evision: Add preliminary support for EVision keyboards (Benjamin Tissoires) [2166610]
- HID: Ignore battery for ELAN touchscreen 29DF on HP (Benjamin Tissoires) [2166610]
- HID: use standard debug APIs (Benjamin Tissoires) [2166610]
- HID: surface-hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: intel-ish-hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: steam: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: logitech-dj: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: amd_sfh: if no sensors are enabled, clean up (Benjamin Tissoires) [2166610]
- HID: logitech: Disable hi-res scrolling on USB (Benjamin Tissoires) [2166610]
- HID: core: Fix deadloop in hid_apply_multiplier. (Benjamin Tissoires) [2166610]
- HID: hid-steam: Add rumble on Deck (Benjamin Tissoires) [2166610]
- HID: hid-steam: Add Steam Deck support (Benjamin Tissoires) [2166610]
- HID: surface-hid: Use target-ID enum instead of hard-coding values (Benjamin Tissoires) [2166610]
- HID: Ignore battery for Elan touchscreen on Asus TP420IA (Benjamin Tissoires) [2166610]
- HID: elecom: add support for TrackBall 056E:011C (Benjamin Tissoires) [2166610]
- HID: betop: check shape of output reports (Benjamin Tissoires) [2166610]
- HID: playstation: correct DualSense gyro bias handling. (Benjamin Tissoires) [2166610]
- HID: playstation: correct DualShock4 gyro bias handling. (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 unreachable calibration code. (Benjamin Tissoires) [2166610]
- HID: playstation: sanity check DualSense calibration data. (Benjamin Tissoires) [2166610]
- HID: playstation: sanity check DualShock4 calibration data. (Benjamin Tissoires) [2166610]
- HID: multitouch: Add quirks for flipped axes (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Unify ACPI ID tables format (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Drop unneded NULL check of adev (Benjamin Tissoires) [2166610]
- HID: Recognize sensors with application collections (Benjamin Tissoires) [2166610]
- HID: uclogic: Use KUNIT_EXPECT_MEMEQ (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro MW (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro SW (Benjamin Tissoires) [2166610]
- HID: uclogic: Handle wireless device reconnection (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEEv2 probe magic data (Benjamin Tissoires) [2166610]
- HID: uclogic: Add battery quirk (Benjamin Tissoires) [2166610]
- HID: uclogic: Add frame type quirk (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco 01 V2 (Benjamin Tissoires) [2166610]
- HID: i2c-hid: use uniform debugging APIs (Benjamin Tissoires) [2166610]
- HID: i2c-hid: switch to standard debugging APIs (Benjamin Tissoires) [2166610]
- HID: check empty report_list in bigben_probe() (Benjamin Tissoires) [2166610]
- HID: check empty report_list in hid_validate_values() (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Fix big on-stack allocation in hid_sensor_custom_get_known() (Benjamin Tissoires) [2166610]
- HID: sony: Fix unused function warning (Benjamin Tissoires) [2166610]
- HID: Ignore HP Envy x360 eu0009nv stylus battery (Benjamin Tissoires) [2166610]
- HID: Add Mapping for System Microphone Mute (Benjamin Tissoires) [2166610]
- HID: input: map battery system charging (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Add LISS custom sensors (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Allow more custom iio sensors (Benjamin Tissoires) [2166610]
- HID: playstation: fix free of uninialized pointer for DS4 in Bluetooth. (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: Enable HID++ for all the Logitech Bluetooth devices" (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: Remove special-casing of Bluetooth devices" (Benjamin Tissoires) [2166610]
- HID: add mapping for camera access keys (Benjamin Tissoires) [2166610]
- HID: i2c-hid: Don't set wake_capable and wake_irq (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Stop setting wakeup_capable (Benjamin Tissoires) [2166610]
- HID: i2c-hid: Use PM subsystem to manage wake irq (Benjamin Tissoires) [2166610]
- i2c: acpi: Use ACPI wake capability bit to set wake_irq (Benjamin Tissoires) [2166610]
- HID: logitech HID++: Send SwID in GetProtocolVersion (Benjamin Tissoires) [2166610]
- HID: hid-elan: use default remove for hid device (Benjamin Tissoires) [2166610]
- HID: hid-alps: use default remove for hid device (Benjamin Tissoires) [2166610]
- HID: force HID depending on INPUT (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 bluetooth CRC endian issue. (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 bluetooth memory corruption bug. (Benjamin Tissoires) [2166610]
- HID: apple: Swap Control and Command keys on Apple keyboards (Benjamin Tissoires) [2166610]
- HID: uclogic: Standardize test name prefix (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Allow more than one hinge angle sensor (Benjamin Tissoires) [2166610]
- HID: ft260: fix 'cast to restricted' kernel CI bot warnings (Benjamin Tissoires) [2166610]
- HID: ft260: missed NACK from busy device (Benjamin Tissoires) [2166610]
- HID: ft260: fix a NULL pointer dereference in ft260_i2c_write (Benjamin Tissoires) [2166610]
- HID: ft260: wake up device from power saving mode (Benjamin Tissoires) [2166610]
- HID: ft260: missed NACK from big i2c read (Benjamin Tissoires) [2166610]
- HID: ft260: remove SMBus Quick command support (Benjamin Tissoires) [2166610]
- HID: ft260: skip unexpected HID input reports (Benjamin Tissoires) [2166610]
- HID: ft260: do not populate /dev/hidraw device (Benjamin Tissoires) [2166610]
- HID: ft260: improve i2c large reads performance (Benjamin Tissoires) [2166610]
- HID: ft260: support i2c reads greater than HID report size (Benjamin Tissoires) [2166610]
- HID: ft260: support i2c writes larger than HID report size (Benjamin Tissoires) [2166610]
- HID: ft260: improve i2c write performance (Benjamin Tissoires) [2166610]
- HID: ft260: ft260_xfer_status routine cleanup (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 dongle support. (Benjamin Tissoires) [2166610]
- HID: playstation: set default DualShock4 BT poll interval to 4ms. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 bluetooth support. (Benjamin Tissoires) [2166610]
- HID: playstation: add option to ignore CRC in ps_get_report. (Benjamin Tissoires) [2166610]
- HID: playstation: support DualShock4 lightbar blink. (Benjamin Tissoires) [2166610]
- HID: playstation: support DualShock4 lightbar. (Benjamin Tissoires) [2166610]
- HID: playstation: make LED brightness adjustable in ps_led_register. (Benjamin Tissoires) [2166610]
- HID: playstation: Add DualShock4 rumble support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 accelerometer and gyroscope support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 touchpad support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 battery support. (Benjamin Tissoires) [2166610]
- HID: playstation: report DualShock4 hardware and firmware version. (Benjamin Tissoires) [2166610]
- HID: playstation: initial DualShock4 USB support. (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco LW (Benjamin Tissoires) [2166610]
- HID: wiimote: Add support for the DJ Hero turntable (Benjamin Tissoires) [2166610]
- HID: asus: Remove unused variable in asus_report_tool_width() (Benjamin Tissoires) [2166610]
- HID: mcp2221: correct undefined references when CONFIG_GPIOLIB isn't defined (Benjamin Tissoires) [2166610]
- HID: mcp2221: fix 'cast to restricted __le16' sparse warnings (Benjamin Tissoires) [2166610]
- HID: mcp2221: fix usage of tmp variable in mcp2221_raw_event() (Benjamin Tissoires) [2166610]
- HID: i2c: use simple i2c probe (Benjamin Tissoires) [2166610]
- HID: mcp2221: add ADC/DAC support via iio subsystem (Benjamin Tissoires) [2166610]
- HID: mcp2221: change 'select GPIOLIB' to imply (Benjamin Tissoires) [2166610]
- HID: mcp2221: switch i2c registration to devm functions (Benjamin Tissoires) [2166610]
- HID: lenovo: Make array tp10ubkbd_led static const (Benjamin Tissoires) [2166610]
- HID: playstation: support updated DualSense rumble mode. (Benjamin Tissoires) [2166610]
- HID: wacom: add three styli to wacom_intuos_get_tool_type (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Change dev_err to dev_dbg for additional debug info (Benjamin Tissoires) [2166610]
- Input: add ABS_PROFILE to uapi and documentation (Benjamin Tissoires) [2166610]
- HID: nintendo: deregister home LED when it fails (Benjamin Tissoires) [2166610]
- HID: convert defines of HID class requests into a proper enum (Benjamin Tissoires) [2166610]
- HID: export hid_report_type to uapi (Benjamin Tissoires) [2166610]
- HID: core: store the unique system identifier in hid_device (Benjamin Tissoires) [2166610]
- HID: Add driver for PhoenixRC Flight Controller (Benjamin Tissoires) [2166610]
- HID: Add driver for VRC-2 Car Controller (Benjamin Tissoires) [2166610]
- MAINTAINERS: Add Wacom driver maintainers (Benjamin Tissoires) [2166610]
- HID: sony: Fix double word in comments (Benjamin Tissoires) [2166610]
- hid: hid-logitech-hidpp: avoid unnecessary assignments in hidpp_connect_event (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Detect hi-res scrolling support (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove hard-coded "Sw. Id." for HID++ 2.0 commands (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Fix "Sw. Id." for HID++ 2.0 commands (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove special-casing of Bluetooth devices (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Enable HID++ for all the Logitech Bluetooth devices (Benjamin Tissoires) [2166610]
- HID: core: Export hid_match_id() (Benjamin Tissoires) [2166610]
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs (Benjamin Tissoires) [2166610]
- HID: move from strlcpy with unused retval to strscpy (Benjamin Tissoires) [2166610]
- HID: vivaldi: convert to use dev_groups (Benjamin Tissoires) [2166610]
- HID: wacom: Simplify comments (Benjamin Tissoires) [2166610]
- HID: rmi: replace ternary operator with min() (Benjamin Tissoires) [2166610]
- HID: Kconfig: remove redundant "depends on HID" lines (Benjamin Tissoires) [2166610]
- HID: playstation: convert to use dev_groups (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for Parblo A610 PRO (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro S (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for UGEE v2 mouse frames (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for UGEE v2 dial frames (Benjamin Tissoires) [2166610]
- HID: uclogic: Parse the UGEE v2 frame type (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEE v2 frame initialization (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEE v2 string descriptor parsing (Benjamin Tissoires) [2166610]
- HID: uclogic: KUnit best practices and naming conventions (Benjamin Tissoires) [2166610]
- Input: elan_i2c_core - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: elan_i2c - don't set wake_capable and wake_irq (Benjamin Tissoires) [2166610]
- Input: elan_i2c - use PM subsystem to manage wake irq (Benjamin Tissoires) [2166610]
- Input: elan_i2c - convert to use dev_groups (Benjamin Tissoires) [2166610]
- Input: i8042 - add TUXEDO devices to i8042 quirk tables for partial fix (Benjamin Tissoires) [2166610]
- Input: i8042 - add quirk for Fujitsu Lifebook A574/H (Benjamin Tissoires) [2166610]
- Input: i8042 - add Clevo PCX0DX to i8042 quirk table (Benjamin Tissoires) [2166610]
- Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix SPI device ID (Benjamin Tissoires) [2166610]
- Input: rmi_smbus - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: rmi_i2c - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - convert to use sysfs_emit() APIs (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - drop useless gotos in rmi_f34v7_do_reflash() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - simplify rmi_f34v7_start_reflash() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - remove unneeded struct register_offset (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - make rmi_f34v7_erase_all() use the "erase all" command (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - reset after writing partition table (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - rewrite partition table unconditionally (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix command completion check for bootloader v7/v8 (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - introduce rmi_f34v7_check_command_status() helper (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix firmware update operations with bootloader v8 (Benjamin Tissoires) [2166610]
- Input: move from strlcpy with unused retval to strscpy (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - remove unnecessary flush_workqueue() (Benjamin Tissoires) [2166610]
- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (Jaroslav Kysela) [2217298]
- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (Jaroslav Kysela) [2217298]
- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (Jaroslav Kysela) [2217298]
- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (Jaroslav Kysela) [2217298]
- padata: Always leave BHs disabled when running ->parallel() (Waiman Long) [2190004]
- padata: Fix list iterator in padata_do_serial() (Waiman Long) [2190004]
- padata: Convert from atomic_t to refcount_t on parallel_data->refcnt (Waiman Long) [2190004]
- cgroup: fix display of forceidle time at root (Waiman Long) [2190004]
- kselftests: cgroup: update kmem test precision tolerance (Waiman Long) [2190004]
- docs: admin-guide: cgroup-v1: update description of inactive_file (Waiman Long) [2190004]
- cgroup: remove rcu_read_lock()/rcu_read_unlock() in critical section of spin_lock_irq() (Waiman Long) [2190004]
- selftests: cgroup: fix unsigned comparison with less than zero (Waiman Long) [2190004]
- device_cgroup: Roll back to original exceptions after copy failure (Waiman Long) [2190004]
- cgroup: cgroup refcnt functions should be exported when CONFIG_DEBUG_CGROUP_REF (Waiman Long) [2190004]
- redhat/configs: Add CONFIG_DEBUG_CGROUP_REF=n (Waiman Long) [2190004]
- cgroup: Implement DEBUG_CGROUP_REF (Waiman Long) [2190004]
- mm: cgroup: fix comments for get from fd/file helpers (Waiman Long) [2190004]
- mm: memcontrol: drop dead CONFIG_MEMCG_SWAP config symbol (Waiman Long) [2190004]
- mm: memcontrol: use do_memsw_account() in a few more places (Waiman Long) [2190004]
- mm: memcontrol: deprecate swapaccounting=0 mode (Waiman Long) [2190004]
- mm: memcontrol: make cgroup_memory_noswap a static key (Waiman Long) [2190004]
- mm/memcontrol: use kstrtobool for swapaccount param parsing (Waiman Long) [2190004]
- cgroup: use strscpy() is more robust and safer (Waiman Long) [2190004]
- cgroup: simplify code in cgroup_apply_control (Waiman Long) [2190004]
- cgroup: Remove CFTYPE_PRESSURE (Waiman Long) [2190004]
- cgroup: Improve cftype add/rm error handling (Waiman Long) [2190004]
- cgroup: add pids.peak interface for pids controller (Waiman Long) [2190004]
- cgroup: Remove data-race around cgrp_dfl_visible (Waiman Long) [2190004]
- cgroup: Replace cgroup->ancestor_ids[] with ->ancestors[] (Waiman Long) [2190004]
- selftests: memcg: expect no low events in unprotected sibling (Waiman Long) [2190004]
- cgroup: remove the superfluous judgment (Waiman Long) [2190004]
- cgroup: Make cgroup_debug static (Waiman Long) [2190004]
- kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long) [2190004]
- cgroup: account for memory_recursiveprot in test_memcg_low() (Waiman Long) [2190004]
- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Waiman Long) [2190004]
- kselftests: memcg: speed up the memory.high test (Waiman Long) [2190004]
- kselftests: memcg: update the oom group leaf events test (Waiman Long) [2190004]
- cgroup: Add config file to cgroup selftest suite (Waiman Long) [2190004]
- Docs: admin/kernel-parameters: edit a few boot options (Waiman Long) [2190004]
- cgroup: clarify cgroup_css_set_fork() (Waiman Long) [2190004]
- cgroup: Fix cgroup_can_fork() and cgroup_post_fork() kernel-doc comment (Waiman Long) [2190004]
- cgroup: rstat: retrieve current bstat to delta directly (Waiman Long) [2190004]
- cgroup: rstat: use same convention to assign cgroup_base_stat (Waiman Long) [2190004]
- cgroup: get the wrong css for css_alloc() during cgroup_init_subsys() (Waiman Long) [2190004]
- cgroup: rstat: Mark benign data race to silence KCSAN (Waiman Long) [2190004]
- docs/cgroup: add entry for misc.events (Waiman Long) [2190004]
- misc_cgroup: remove error log to avoid log flood (Waiman Long) [2190004]
- misc_cgroup: introduce misc.events to count failures (Waiman Long) [2190004]
- cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() (David Arcari) [2218689]
- cpufreq: amd-pstate: Add ->fast_switch() callback (David Arcari) [2218689]
- cpufreq: amd-pstate: Make varaiable mode_state_machine static (David Arcari) [2218689]
- cpufreq: amd-pstate: Add guided mode control support via sysfs (David Arcari) [2218689]
- cpufreq: amd-pstate: Add guided autonomous mode (David Arcari) [2218689]
- ACPI: CPPC: Add auto select register read/write support (David Arcari) [2218689]
- Documentation: cpufreq: amd-pstate: Move amd_pstate param to alphabetical order (David Arcari) [2218689]
- Documentation: introduce amd pstate active mode kernel command line options (David Arcari) [2218689]
- Documentation: add amd-pstate kernel command line options (David Arcari) [2218689]
Resolves: rhbz#2123542, rhbz#2153362, rhbz#2165367, rhbz#2166610, rhbz#2188082, rhbz#2190004, rhbz#2212495, rhbz#2214358, rhbz#2217298, rhbz#2218130, rhbz#2218635, rhbz#2218689, rhbz#2218898, rhbz#2219326, rhbz#2219411, rhbz#2219606, rhbz#2219612, rhbz#2219775, rhbz#2220884, rhbz#2220944, rhbz#2221401

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-21 17:50:09 +02:00
Jan Stancek
018655b2fa kernel-5.14.0-340.el9
* Mon Jul 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-340.el9]
- soc/tegra: fuse: Remove nvmem root only access (Steve Best) [2218664]
- Revert "net/mlx5e: Don't use termination table when redundant" (Mohammad Kabat) [2165363]
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (Mohammad Kabat) [2165363]
- net/mlx5: Query hca_cap_2 only when supported (Mohammad Kabat) [2165363]
- net/mlx5: fw_tracer, Zero consumer index when reloading the tracer (Mohammad Kabat) [2165363]
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers (Mohammad Kabat) [2165363]
- net/mlx5: Expose SF firmware pages counter (Mohammad Kabat) [2165363]
- net/mlx5: Store page counters in a single array (Mohammad Kabat) [2165363]
- net/mlx5e: IPoIB, Show unknown speed instead of error (Mohammad Kabat) [2165363]
- net/mlx5: Bridge, fix ageing of peer FDB entries (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix potential race in dr_rule_create_rule_nic (Mohammad Kabat) [2165363]
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change (Mohammad Kabat) [2165363]
- net/mlx5: E-switch, Coverity: overlapping copy (Mohammad Kabat) [2165363]
- net/mlx5e: Don't support encap rules with gbp option (Mohammad Kabat) [2165363]
- net/mlx5e: Fix memory leak on updating vport counters (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix 'stack frame size exceeds limit' error in dr_rule (Mohammad Kabat) [2164764 2165363]
- net/mlx5: Expose steering dropped packets counter (Mohammad Kabat) [2165363]
- net/mlx5: Refactor and expand rep vport stat group (Mohammad Kabat) [2164764 2165363]
- net/mlx5e: multipath, support routes with more than 2 nexthops (Mohammad Kabat) [2165363]
- RDMA/mlx5: Remove not-used IB_FLOW_SPEC_IB define (Mohammad Kabat) [2165363]
- net/mlx5: E-Switch, Implement devlink port function cmds to control migratable (Mohammad Kabat) [2165363]
- net/mlx5: E-Switch, Implement devlink port function cmds to control RoCE (Mohammad Kabat) [2165363]
- net/mlx5: Add generic getters for other functions caps (Mohammad Kabat) [2165363]
- net/mlx5: Introduce IFC bits for migratable (Mohammad Kabat) [2165363]
- net/mlx5: Introduce ifc bits for pre_copy (Mohammad Kabat) [2165363]
- RDMA/mlx5: no need to kfree NULL pointer (Mohammad Kabat) [2165363]
- net/mlx5e: Support devlink reload of IPsec core (Mohammad Kabat) [2165363]
- net/mlx5e: TC, Add offload support for trap with additional actions (Mohammad Kabat) [2165363]
- net/mlx5e: Do early return when setup vports dests for slow path flow (Mohammad Kabat) [2165363]
- net/mlx5: Remove redundant check (Mohammad Kabat) [2165363]
- net/mlx5e: Delete always true DMA check (Mohammad Kabat) [2165363]
- net/mlx5e: Don't access directly DMA device pointer (Mohammad Kabat) [2165363]
- net/mlx5e: Don't use termination table when redundant (Mohammad Kabat) [2165363]
- net/mlx5: Use generic definition for UMR KLM alignment (Mohammad Kabat) [2165363]
- net/mlx5: Generalize name of UMR alignment definition (Mohammad Kabat) [2165363]
- net/mlx5: Remove unused UMR MTT definitions (Mohammad Kabat) [2165363]
- net/mlx5e: Add padding when needed in UMR WQEs (Mohammad Kabat) [2165363]
- net/mlx5: Remove unused ctx variables (Mohammad Kabat) [2165363]
- net/mlx5e: Remove unneeded io-mapping.h #include (Mohammad Kabat) [2165363]
- net/mlx5e: ethtool: get_link_ext_stats for PHY down events (Mohammad Kabat) [2165363]
- net/mlx5e: CT, optimize pre_ct table lookup (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Use a single async context object per a callback bulk (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Remove unnecessary per-callback completion (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Remove unused work field (Mohammad Kabat) [2165363]
- net/mlx5e: TC, Remove redundant WARN_ON() (Mohammad Kabat) [2165363]
- net/mlx5e: Add error flow when failing update_rx (Mohammad Kabat) [2165363]
- net/mlx5e: Move params kernel log print to probe function (Mohammad Kabat) [2165363]
- net/mlx5e: Support enhanced CQE compression (Mohammad Kabat) [2165363]
- net/mlx5e: Use clamp operation instead of open coding it (Mohammad Kabat) [2165363]
- net/mlx5e: remove unused list in arfs (Mohammad Kabat) [2165363]
- net/mlx5: Expose vhca_id to debugfs (Mohammad Kabat) [2165363]
- net/mlx5: Fix spelling mistake "destoy" -> "destroy" (Mohammad Kabat) [2165363]
- net/mlx5: Bridge, Use debug instead of warn if entry doesn't exists (Mohammad Kabat) [2165363]
- ptp: mlx5: convert to .adjfine and adjust_by_scaled_ppm (Mohammad Kabat) [2165363]
- net/mlx5: DR, Remove the buddy used_list (Mohammad Kabat) [2165363]
- net/mlx5: DR, Keep track of hot ICM chunks in an array instead of list (Mohammad Kabat) [2165363]
- net/mlx5: DR, Lower sync threshold for ICM hot memory (Mohammad Kabat) [2165363]
- net/mlx5: DR, Allocate htbl from its own slab allocator (Mohammad Kabat) [2165363]
- net/mlx5: DR, Allocate icm_chunks from their own slab allocator (Mohammad Kabat) [2165363]
- net/mlx5: DR, Manage STE send info objects in pool (Mohammad Kabat) [2165363]
- net/mlx5: DR, In rehash write the line in the entry immediately (Mohammad Kabat) [2165363]
- net/mlx5: DR, Handle domain memory resources init/uninit separately (Mohammad Kabat) [2165363]
- net/mlx5: DR, Initialize chunk's ste_arrays at chunk creation (Mohammad Kabat) [2165363]
- net/mlx5: DR, For short chains of STEs, avoid allocating ste_arr dynamically (Mohammad Kabat) [2165363]
- net/mlx5: DR, Remove unneeded argument from dr_icm_chunk_destroy (Mohammad Kabat) [2165363]
- net/mlx5: DR, Check device state when polling CQ (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix the SMFS sync_steering for fast teardown (Mohammad Kabat) [2165363]
- net/mlx5: DR, In destroy flow, free resources even if FW command failed (Mohammad Kabat) [2165363]
- net/mlx5e: Overcome slow response for first macsec ASO WQE (Mohammad Kabat) [2165323]
- RHEL-only: redhat/configs: Enable CONFIG_MLX5_EN_MACSEC on all archs (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec ASO context alignment (Mohammad Kabat) [2165355]
- net/mlx5e: Remove redundant xsk pointer check in mlx5e_mpwrq_validate_xsk (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec possible null dereference when updating MAC security entity (SecY) (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec ssci attribute handling in offload path (Mohammad Kabat) [2165355]
- net/mlx5: Lag, fix failure to cancel delayed bond work (Mohammad Kabat) [2165355]
- net/mlx5e: Fix RX reporter for XSK RQs (Mohammad Kabat) [2165355]
- Revert "net/mlx5e: MACsec, remove replay window size limitation in offload path" (Mohammad Kabat) [2165355]
- net/mlx5e: MACsec, block offload requests with encrypt off (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix Tx SA active field update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, remove replay window size limitation in offload path (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix add Rx security association (SA) rule memory leak (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix mlx5e_macsec_update_rxsa bail condition and functionality (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix update Rx secure channel active field (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix memory leak when MACsec device is deleted (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix RX data path 16 RX security channel limit (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Use kvfree() in mlx5e_accel_fs_tcp_create() (Mohammad Kabat) [2165355]
- net/mlx5e: Fix a couple error codes (Mohammad Kabat) [2165355]
- net/mlx5e: Fix possible race condition in macsec extended packet number update routine (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec update SecY (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec SA initialization routine (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Remove leftovers from old XSK queues enumeration (Mohammad Kabat) [2165355]
- net/mlx5e: Fix missing alignment in size of MTT/KLM entries (Mohammad Kabat) [2165355]
- net/mlx5: Lag, avoid lockdep warnings (Mohammad Kabat) [2165355]
- net/mlx5e: Fix usage of DMA sync API (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec sci endianness at rx sa update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix wrong bitwise comparison usage in macsec_fs_rx_add_rule function (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix macsec rx security association (SA) update/delete (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix macsec coverity issue at rx sa update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Cleanup MACsec uninitialization routine (Mohammad Kabat) [2165355]
- net/mlx5: Make ASO poll CQ usable in atomic context (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Return EBUSY if can't get mode lock (Mohammad Kabat) [2165355]
- net/mlx5: E-switch, Don't update group if qos is not enabled (Mohammad Kabat) [2165355]
- net/mlx5: Set default grace period based on function type (Mohammad Kabat) [2165355]
- net/mlx5: Start health poll at earlier stage of driver load (Mohammad Kabat) [2165355]
- net/mlx5e: Expose rx_oversize_pkts_buffer counter (Mohammad Kabat) [2165355]
- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte frames (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Print a warning in slow configurations (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned mode (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Improve MTT/KSM alignment (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Improve need_wakeup logic (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in INDIRECT_CALL (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Set napi_id to support busy polling (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Flush RQ on XSK activation to save memory (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Introduce the mlx5e_flush_rq function (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Support XDP metadata on XSK RQs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Optimize RQ page deallocation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Call mlx5e_page_release_dynamic directly where possible (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use non-XSK page allocator in SHAMPO (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use partial batches in legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make the wqe_index_mask calculation more exact (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Introduce wqe_index_mask for legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Move repeating clear_bit in mlx5e_rx_reporter_err_rq_cqe_recover (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Split out channel (de)activation in rx_res (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Convert struct mlx5e_alloc_unit to a union (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove DMA address from mlx5e_alloc_unit (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of DMA address (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Optimize the page cache reducing its size 2x (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use KSM for unaligned XSK (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Keep a separate MKey for striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use XSK frame size as striding RQ page size (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use runtime page_shift for striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use runtime values of striding RQ parameters in datapath (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Improve the MTU change shortcut (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Fix SKB headroom calculation in validation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Remove dead code in validation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Simplify stride size calculation for linear RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use the aligned max TX MPWQE size (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Validate striding RQ before enabling XDP (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove unused fields from datapath structs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Add the log_min_mkey_entity_size capability (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Remove from FPGA IFC file not-needed definitions (Mohammad Kabat) [2165355]
- net/mlx5: Remove unused structs (Mohammad Kabat) [2165355]
- net/mlx5: Remove unused functions (Mohammad Kabat) [2165355]
- net/mlx5: detect and enable bypass port select flow table (Mohammad Kabat) [2165355]
- net/mlx5: Lag, enable hash mode by default for all NICs (Mohammad Kabat) [2165355]
- net/mlx5: Lag, set active ports if support bypass port select flow table (Mohammad Kabat) [2165355]
- RDMA/mlx5: Don't set tx affinity when lag is in hash mode (Mohammad Kabat) [2165355]
- net/mlx5: add IFC bits for bypassing port select flow table (Mohammad Kabat) [2165355]
- net/mlx5: Add support for NPPS with real time mode (Mohammad Kabat) [2165355]
- net/mlx5: Expose NPPS related registers (Mohammad Kabat) [2165355]
- net/mlx5e: macsec: remove checks on the prepare phase (Mohammad Kabat) [2165355]
- net/mlx5e: Support MACsec offload replay window (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Support MACsec offload extended packet number (EPN) (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Move MACsec initialization from profile init stage to profile enable stage (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Create advanced steering operation (ASO) object for MACsec (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Expose memory key creation (mkey) function (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) and replay protection (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec initial packet number (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec initialization error path (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Fix fields name prefix in MACsec (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Ensure macsec_rule is always initiailized in macsec_fs_{r,t}x_add_rule() (Mohammad Kabat) [2165355]
- net/mlx5e: Switch to kmemdup() when allocate dev_addr (Mohammad Kabat) [2165355]
- net/mlx5e: add missing error code in error path (Mohammad Kabat) [2165355]
- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() (Mohammad Kabat) [2165355]
- net/mlx5e: Add support to configure more than one macsec offload device (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec stats support for Rx/Tx flows (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec offload SecY support (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Implement MACsec Rx data path using MACsec skb_metadata_dst (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec RX steering rules (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec Rx tables support to fs_core (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec offload Rx command support (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Implement MACsec Tx data path using MACsec skb_metadata_dst (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec TX steering rules (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec Tx tables support to fs_core (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec offload Tx command support (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Introduce MACsec Connect-X offload hardware bits and structures (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Generalize Flow Context for new crypto fields (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Removed esp_id from struct mlx5_flow_act (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Query ADV_VIRTUALIZATION capabilities (Mohammad Kabat) [2165355]
- net/mlx5: Introduce ifc bits for page tracker (Mohammad Kabat) [2165355]
- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib (Mohammad Kabat) [2165355]
- IB/mlx5: Support querying eswitch functions from DEVX (Mohammad Kabat) [2165355]
- net/mlx5e: Do not use err uninitialized in mlx5e_rep_add_meta_tunnel_rule() (Mohammad Kabat) [2165355]
- IB/mlx5: Remove duplicate header inclusion related to ODP (Mohammad Kabat) [2165355]
- net/mlx5: TC, Add support for SF tunnel offload (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Move send to vport meta rule creation (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Split creating fdb tables into smaller chunks (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Add default drop rule for unmatched packets (Mohammad Kabat) [2165355]
- net/mlx5e: Completely eliminate priv from fs.h (Mohammad Kabat) [2165355]
- net/mlx5e: Make all ttc functions of en_fs get fs struct as argument (Mohammad Kabat) [2165355]
- net/mlx5e: Make flow steering arfs independent of priv (Mohammad Kabat) [2165355]
- net/mlx5e: Introduce flow steering debug macros (Mohammad Kabat) [2165355]
- net/mlx5e: Separate ethtool_steering from fs.h and make private (Mohammad Kabat) [2165355]
- net/mlx5e: Directly get flow_steering struct as input when init/cleanup ethtool steering (Mohammad Kabat) [2165355]
- net/mlx5e: Convert ethtool_steering member of flow_steering struct to pointer (Mohammad Kabat) [2165355]
- net/mlx5e: Drop priv argument of ptp function in en_fs (Mohammad Kabat) [2165355]
- net/mlx5e: Decouple fs_tcp from en.h (Mohammad Kabat) [2165355]
- net/mlx5e: Decouple fs_tt_redirect from en.h (Mohammad Kabat) [2165355]
- net/mlx5e: Introduce flow steering API (Mohammad Kabat) [2165355]
- IB/mlx5: Call io_stop_wc() after writing to WC MMIO (Mohammad Kabat) [2165355]
- net: fix stack overflow when LRO is disabled for virtual interfaces (Hangbin Liu) [2218139]
- ipv6: prevent router_solicitations for team port (Hangbin Liu) [2218139]
- ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (Hangbin Liu) [2218139]
- teaming: deliver link-local packets with the link they arrive on (Hangbin Liu) [2218139]
- cifs: fix negotiate context parsing (Ronnie Sahlberg) [2218388]
- cifs: fix dentry lookups in directory handle cache (Ronnie Sahlberg) [2218388]
- cifs: use the least loaded channel for sending requests (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- smb3: fix unusable share after force unmount failure (Ronnie Sahlberg) [2218388]
- cifs: print session id while listing open files (Ronnie Sahlberg) [2218388]
- cifs: dump pending mids for all channels in DebugData (Ronnie Sahlberg) [2218388]
- cifs: empty interface list when server doesn't support query interfaces (Ronnie Sahlberg) [2218388]
- cifs: do not poll server interfaces too regularly (Ronnie Sahlberg) [2218388]
- cifs: use tcon allocation functions even for dummy tcon (Ronnie Sahlberg) [2218388]
- cifs: use bvec_set_page to initialize bvecs (Ronnie Sahlberg) [2218388]
- cifs: generate signkey for the channel that's reconnecting (Ronnie Sahlberg) [2218388]
- cifs: Fix smb2_set_path_size() (Ronnie Sahlberg) [2218388]
- cifs: Move the in_send statistic to __smb_send_rqst() (Ronnie Sahlberg) [2218388]
- cifs: don't try to use rdma offload on encrypted connections (Ronnie Sahlberg) [2218388]
- cifs: split out smb3_use_rdma_offload() helper (Ronnie Sahlberg) [2218388]
- cifs: introduce cifs_io_parms in smb2_async_writev() (Ronnie Sahlberg) [2218388]
- use less confusing names for iov_iter direction initializers (Ronnie Sahlberg) [2218388]
- cifs: do not include page data when checking signature (Ronnie Sahlberg) [2218388]
- cifs: Fix race between hole punch and page fault (Ronnie Sahlberg) [2218388]
- redhat/Makefile: Fix RHJOBS grep warning (Eric Chanudet)
- NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (Benjamin Coddington) [2217964]
- sfc: use budget for TX completions (Íñigo Huguet) [2179545]
- arm64: kaslr: don't pretend KASLR is enabled if offset < MIN_KIMG_ALIGN (Jennifer Berringer) [2190491]
- KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults (Paolo Bonzini) [2210042]
- KVM: x86: Add helpers to query individual CR0/CR4 bits (Paolo Bonzini) [2210042]
- KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated (Paolo Bonzini) [2210042]
- KVM: VMX: Make CR0.WP a guest owned bit (Paolo Bonzini) [2210042]
- KVM: x86: Make use of kvm_read_cr*_bits() when testing bits (Paolo Bonzini) [2210042]
- KVM: x86: Ignore CR0.WP toggles in non-paging mode (Paolo Bonzini) [2210042]
- KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled (Paolo Bonzini) [2210042]
- igc: Fix possible system crash when loading module (Corinna Vinschen) [2153371]
- igc: Clean the TX buffer and TX descriptor ring (Corinna Vinschen) [2153371]
- igc: Avoid transmit queue timeout for XDP (Corinna Vinschen) [2153371]
- igc: read before write to SRRCTL register (Corinna Vinschen) [2153371]
- igc: Enable and fix RX hash usage by netstack (Corinna Vinschen) [2153371]
- igc: Remove obsolete DMA coalescing code (Corinna Vinschen) [2153371]
- igc: fix the validation logic for taprio's gate list (Corinna Vinschen) [2153371]
- igc: Add ndo_tx_timeout support (Corinna Vinschen) [2153371]
- igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() (Corinna Vinschen) [2153371]
- igc: Remove redundant pci_enable_pcie_error_reporting() (Corinna Vinschen) [2153371]
- igc: Fix PPS delta between two synchronized end-points (Corinna Vinschen) [2153371]
- igc: Remove reset adapter task for i226 during disable tsn config (Corinna Vinschen) [2153371]
- igc: enable Qbv configuration for 2nd GCL (Corinna Vinschen) [2153371]
- igc: remove I226 Qbv BaseTime restriction (Corinna Vinschen) [2153371]
- igc: Set Qbv start_time and end_time to end_time if not being configured in GCL (Corinna Vinschen) [2153371]
- igc: recalculate Qbv end_time by considering cycle time (Corinna Vinschen) [2153371]
- igc: allow BaseTime 0 enrollment for Qbv (Corinna Vinschen) [2153371]
- igc: Add checking for basetime less than zero (Corinna Vinschen) [2153371]
- igc: Use strict cycles for Qbv scheduling (Corinna Vinschen) [2153371]
- igc: Enhance Qbv scheduling by using first flag bit (Corinna Vinschen) [2153371]
- xfrm: Linearize the skb after offloading if needed. (Sabrina Dubroca) [2218900]
- xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets (Sabrina Dubroca) [2218900]
- xfrm: add missed call to delete offloaded policies (Sabrina Dubroca) [2218900]
- af_key: Reject optional tunnel/BEET mode templates in outbound policies (Sabrina Dubroca) [2218900]
- xfrm: Reject optional tunnel/BEET mode templates in outbound policies (Sabrina Dubroca) [2218900]
- xfrm: Fix leak of dev tracker (Sabrina Dubroca) [2218900]
- xfrm: release all offloaded policy memory (Sabrina Dubroca) [2218900]
- xfrm: don't check the default policy if the policy allows the packet (Sabrina Dubroca) [2218900]
- x86/bugs: Workaround for incorrectly set X86_BUG_RETBLEED under VMware (Waiman Long) [2189577]
- sched/fair: Don't balance task to its current running CPU (Valentin Schneider) [2095206]
Resolves: rhbz#2095206, rhbz#2153371, rhbz#2164750, rhbz#2164764, rhbz#2165323, rhbz#2165355, rhbz#2165363, rhbz#2179545, rhbz#2189577, rhbz#2190491, rhbz#2210042, rhbz#2217964, rhbz#2218139, rhbz#2218388, rhbz#2218664, rhbz#2218900

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-17 09:01:13 +02:00
Jan Stancek
f4ef30fd5c kernel-5.14.0-335.el9
* Tue Jul 04 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-335.el9]
- r8152: fix the autosuspend doesn't work (Jose Ignacio Tornos Martinez) [2159265]
- r8152: move setting r8153b_rx_agg_chg_indicate() (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the poor throughput for 2.5G devices (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix flow control issue of RTL8156A (Jose Ignacio Tornos Martinez) [2159265]
- r8152: Add __GFP_NOWARN to big allocations (Jose Ignacio Tornos Martinez) [2159265]
- r8152: reduce the control transfer of rtl8152_get_version() (Jose Ignacio Tornos Martinez) [2159265]
- r8152: remove rtl_vendor_mode function (Jose Ignacio Tornos Martinez) [2159265]
- r8152: avoid to change cfg for all devices (Jose Ignacio Tornos Martinez) [2159265]
- r8152: add vendor/device ID pair for Microsoft Devkit (Jose Ignacio Tornos Martinez) [2159265]
- cdc_ether: no need to blacklist any r8152 devices (Jose Ignacio Tornos Martinez) [2159265]
- r8152: add USB device driver for config selection (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: cdc_ether: add u-blox 0x1343 composition (Jose Ignacio Tornos Martinez) [2159265]
- r8152: Add MAC passthrough support for Lenovo Travel Hub (Jose Ignacio Tornos Martinez) [2159265]
- r8152: allow userland to disable multicast (Jose Ignacio Tornos Martinez) [2159265]
- r8152: add PID for the Lenovo OneLink+ Dock (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the RX FIFO settings when suspending (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the units of some registers for RTL8156A (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix a WOL issue (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix accessing unset transport header (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (Jose Ignacio Tornos Martinez) [2159265]
- USB: zaurus: support another broken Zaurus (Jose Ignacio Tornos Martinez) [2159265]
- Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks" (Jose Ignacio Tornos Martinez) [2159265]
- r8152: sync ocp base (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the force speed doesn't work for RTL8156 (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: r8152: Add MAC passthrough support for more Lenovo Docks (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: use eth_hw_addr_set() for dev->addr_len cases (Jose Ignacio Tornos Martinez) [2159265]
- r8152: avoid to resubmit rx immediately (Jose Ignacio Tornos Martinez) [2159265]
- udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). (Paolo Abeni) [2217518]
- fsdax: force clear dirty mark if CoW (Bill O'Donnell) [2192730]
- fsdax: dedupe should compare the min of two iters' length (Bill O'Donnell) [2192730]
- fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN (Bill O'Donnell) [2192730]
- fsdax: dax_unshare_iter() should return a valid length (Bill O'Donnell) [2192730]
- xfs: remove restrictions for fsdax and reflink (Bill O'Donnell) [2192730]
- fsdax,xfs: port unshare to fsdax (Bill O'Donnell) [2192730]
- xfs: use dax ops for zero and truncate in fsdax mode (Bill O'Donnell) [2192730]
- fsdax: dedupe: iter two files at the same time (Bill O'Donnell) [2192730]
- fsdax,xfs: set the shared flag when file extent is shared (Bill O'Donnell) [2192730]
- fsdax: zero the edges if source is HOLE or UNWRITTEN (Bill O'Donnell) [2192730]
- fsdax: invalidate pages when CoW (Bill O'Donnell) [2192730]
- fsdax: introduce page->share for fsdax in reflink mode (Bill O'Donnell) [2192730]
- xfs: fix incorrect return type for fsdax fault handlers (Bill O'Donnell) [2192730]
- xfs: on memory failure, only shut down fs after scanning all mappings (Bill O'Donnell) [2192730]
- mm/memory-failure: fall back to vma_address() when ->notify_failure() fails (Bill O'Donnell) [2192730]
- mm/memory-failure: fix detection of memory_failure() handlers (Bill O'Donnell) [2192730]
- xfs: fix SB_BORN check in xfs_dax_notify_failure() (Bill O'Donnell) [2192730]
- xfs: quiet notify_failure EOPNOTSUPP cases (Bill O'Donnell) [2192730]
- xfs: add dax dedupe support (Bill O'Donnell) [2192730]
- xfs: support CoW in fsdax mode (Bill O'Donnell) [2192730]
- fsdax: dedup file range to use a compare function (Bill O'Donnell) [2192730]
- fsdax: add dax_iomap_cow_copy() for dax zero (Bill O'Donnell) [2192730]
- fsdax: replace mmap entry in case of CoW (Bill O'Donnell) [2192730]
- fsdax: introduce dax_iomap_cow_copy() (Bill O'Donnell) [2192730]
- fsdax: output address in dax_iomap_pfn() and rename it (Bill O'Donnell) [2192730]
- fsdax: set a CoW flag when associate reflink mappings (Bill O'Donnell) [2192730]
- xfs: implement ->notify_failure() for XFS (Bill O'Donnell) [2192730]
- mm: introduce mf_dax_kill_procs() for fsdax case (Bill O'Donnell) [2192730]
- fsdax: introduce dax_lock_mapping_entry() (Bill O'Donnell) [2192730]
- pagemap,pmem: introduce ->memory_failure() (Bill O'Donnell) [2192730]
- dax: introduce holder for dax_device (Bill O'Donnell) [2192730]
- Documentation: net: net.core.txrehash is not specific to listening sockets (Antoine Tenart) [2214966]
- net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (Antoine Tenart) [2214966]
- net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (Antoine Tenart) [2214966]
- tcp: fix possible sk_priority leak in tcp_v4_send_reset() (Antoine Tenart) [2214966]
- net: ipv6: fix skb hash for some RST packets (Antoine Tenart) [2214966]
- ipv6: tcp: send consistent autoflowlabel in RST packets (Antoine Tenart) [2214966]
- ipv6: tcp: send consistent autoflowlabel in SYN_RECV state (Antoine Tenart) [2214966]
- ALSA: Update kernel configuration for 9.3 (Jaroslav Kysela) [2179848]
- ASoC: tegra: Fix Master Volume Control (Jaroslav Kysela) [2179848]
- soundwire: dmi-quirks: add new mapping for HP Spectre x360 (Jaroslav Kysela) [2179848]
- soundwire: qcom: add proper error paths in qcom_swrm_startup() (Jaroslav Kysela) [2179848]
- soundwire: stream: Add missing clear of alloc_slave_rt (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: do not set can_multi_write flag (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: do not set can_multi_write flag (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd938x-sdw: do not set can_multi_write flag (Jaroslav Kysela) [2179848]
- ASoC: simple-card: Add missing of_node_put() in case of error (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: fix for acp_lock access in pdm driver (Jaroslav Kysela) [2179848]
- ASoC: nau8824: Add quirk to active-high jack-detect (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt8195: fix use-after-free in driver remove path (Jaroslav Kysela) [2179848]
- ASoC: max98363: Removed 32bit support (Jaroslav Kysela) [2179848]
- ASoC: max98363: limit the number of channel to 1 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove NULL check from cs35l56_sdw_dai_set_stream() (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: fix PCM constraint error check (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Clevo NS50AU (Jaroslav Kysela) [2179848]
- ALSA: ice1712,ice1724: fix the kcontrol->id initialization (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: cmipci: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: gus: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (Jaroslav Kysela) [2179848]
- regmap: sdw: check for invalid multi-register writes config (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132: add quirk for EVGA X299 DARK (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing checks on FE startup (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Fix avs_path_module::instance_id size (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Account for UID of ACPI device (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Fix declaration of enum avs_channel_config (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Access path components under lock (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Fix module lookup (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix unhandled register update during auto-suspend period (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: test if a BE can be prepared (Jaroslav Kysela) [2179848]
- ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table (Jaroslav Kysela) [2179848]
- ALSA: oss: avoid missing-prototype warnings (Jaroslav Kysela) [2179848]
- ALSA: cs46xx: mark snd_cs46xx_download_image as static (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix Oops by 9.1 surround channel names (Jaroslav Kysela) [2179848]
- ASoC: rt5682: Disable jack detection interrupt during suspend (Jaroslav Kysela) [2179848]
- ASoC: SOF: Separate the tokens for input and output pin index (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Fix tuples array allocation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to program SoundWire PCMSyCM registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: initialize instance_offset member (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: use 'ml_addr' parameter consistently (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: fix base_ptr computation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to get SoundWire hlink (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: fix sublink refcounting (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Prevent unbalanced pm_runtime in dsp_work() on SoundWire (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Fix logic for copying tuples (Jaroslav Kysela) [2179848]
- ASoC: dwc: move DMA init to snd_soc_dai_driver probe() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3-topology: Make sure that only one cmd is sent in dai_config (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: save io region state in case of errors in resume (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: fix pm_runtime imbalance in error handling (Jaroslav Kysela) [2179848]
- ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V (Jaroslav Kysela) [2179848]
- ASoC: lpass: Fix for KASAN use_after_free out of bounds (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops (Jaroslav Kysela) [2179848]
- tools include UAPI: Sync the sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2179848]
- ASoC: ssm2602: Add workaround for playback distortions (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Fix error handler with pm_runtime_enable (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix NULL pointer crash in acp_sof_ipc_msg_data function (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Clevo L140AU (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (Jaroslav Kysela) [2179848]
- ALSA: pcm: use exit controlled loop in snd_pcm_playback_silence() (Jaroslav Kysela) [2179848]
- ALSA: pcm: simplify top-up mode init in snd_pcm_playback_silence() (Jaroslav Kysela) [2179848]
- ALSA: pcm: playback silence - move silence variable updates to separate function (Jaroslav Kysela) [2179848]
- ALSA: pcm: playback silence - remove extra code (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix playback silence - correct incremental silencing (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix playback silence - use the actual new_hw_ptr for the threshold mode (Jaroslav Kysela) [2179848]
- ALSA: pcm: Revert "ALSA: pcm: rewrite snd_pcm_playback_silence()" (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop (Jaroslav Kysela) [2179848]
- ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add quirk for Pioneer DDJ-800 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd938x: fix accessing regmap on unattached devices (Jaroslav Kysela) [2179848]
- ALSA: docs: Fix code block indentation in ALSA driver example (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (Jaroslav Kysela) [2179848]
- ALSA: docs: Extend module parameters description (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: use more existing defines instead of open-coded numbers (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add ASUS M3402RA into DMI table (Jaroslav Kysela) [2179848]
- ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: use high-level I/O in set_filterQ() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix error handling in snd_audigy_i2c_volume_put() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: don't stop DSP in _snd_emu10k1_{,audigy_}init_efx() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: skip Sound Blaster-specific hacks for E-MU cards (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fixup DSP defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: use high-level I/O functions also during init (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix SNDRV_EMU10K1_IOCTL_SINGLE_STEP (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: pull in some register definitions from kX-project (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove some bogus defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: eliminate some unused defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix lineup of EMU_HANA_* defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: comment updates (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix snd_emu1010_fpga_read() input masking for rev2 cards (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove unused emu->pcm_playback_efx_substream field (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove unused `resume` parameter from snd_emu10k1_init() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: minor optimizations (Jaroslav Kysela) [2179848]
- ASoC: max98090: make it selectable (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Rate limit usb_set_interface error reporting (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove remaining cruft from snd_emu10k1_emu1010_init() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: clean up P16V part somewhat (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: clarify various fx8010.*_mask fields (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove apparently pointless EMU_HANA_OPTION_CARDS reads (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove apparently pointless FPGA reads (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove unused snd_emu10k1_voice.emu field (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: stop doing weird things with HCFG in snd_emu10k1_emu1010_init() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove obsolete card type variable and defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix access to Audigy GPIO port (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: drop redundant snd_emu10k1_efx_playback_pointer() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: properly assert E-MU FPGA access constaints (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: drop redundant snd_emu10k1_efx_playback_hw_free() (Jaroslav Kysela) [2179848]
- ALSA: docs: writing-an-alsa-driver.rst: polishing (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-audmix: remove dummy dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-audmix: cleanup platform which is using Generic DMA (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-spdif: cleanup platform which is using Generic DMA (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-es8328: cleanup platform which is using Generic DMA (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Add an option to skip platform trigger during stop (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Do not stop/start DMA during pause/release (Jaroslav Kysela) [2179848]
- ALSA: pcm: rewrite snd_pcm_playback_silence() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Split the set_power_op for IPC3 and IPC4 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove duplicate mbox log messages (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: append codec type to dai link name (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: support different devices on the same sdw link (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: set codec_num = 1 if the device is not aggregated (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw_max98373: change sof_sdw_mx8373_late_probe to static call (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: remove late_probe flag in struct sof_sdw_codec_info (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 2 in RPL match table (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_cirrus_common: Guard against missing buses (Jaroslav Kysela) [2179848]
- ASoC: SOF: Use no_reply calls for TX (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc: Add no reply inline calls (Jaroslav Kysela) [2179848]
- ASoC: es8316: Don't use ranges based register lookup for a single register (Jaroslav Kysela) [2179848]
- ASoC: fsl: Restore configuration of platform (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Remove specific patch for Dell Precision 3260 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Rename mixer source defines for SoundWire DP1 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove SDW2RX1 mixer source (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove SDW1 TX5 and TX6 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Update comment on masking of EINT20 interrupts (Jaroslav Kysela) [2179848]
- ASoC: nau8825: fix bounds check for adc_delay (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Fix pins setting for i.MX8QM platform (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd938x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Simplify &pdev->dev in probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd9335: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: fsl_asrc_dma: fix potential null-ptr-deref (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Remove some dead code (Jaroslav Kysela) [2179848]
- ASoC: fsl: Simplify an error message (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Fix default regmap values for some registers (Jaroslav Kysela) [2179848]
- ASoC: ssm2602: Add support for CLKDIV2 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Don't return a value from cs35l56_remove() (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove redundant dsp_ready_completion (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Wait for init_complete in cs35l56_component_probe() (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Allow a wider range for reset pulse width (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Rework IRQ allocation (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add delay control for input path (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: nau8825: Add delay control for input path (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: disable KAE for Intel DG2 (Jaroslav Kysela) [2179848]
- ASoC: da7218: Use devm_clk_get_optional() (Jaroslav Kysela) [2179848]
- ASoC: da7219: Improve the relability of AAD IRQ process (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 (Jaroslav Kysela) [2179848]
- ASoC: amd: Add check for acp config flags (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: fix page fault in dspless mode when DSP is disabled (Jaroslav Kysela) [2179848]
- ASoC: tas5720: add missing unwind goto in tas5720_codec_probe (Jaroslav Kysela) [2179848]
- ASoC: ep93xx: Add OF support (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Re-patch firmware after system suspend (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Add basic system suspend handling (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Always wait for firmware boot in runtime-resume (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Skip first init_completion wait in dsp_work if init_done (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Use DAPM widget for firmware PLAY/PAUSE (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove quick-cancelling of dsp_work() (Jaroslav Kysela) [2179848]
- ASoC: ep93xx: i2s: Make it individually selectable (Jaroslav Kysela) [2179848]
- ASoC: cs4271: flat regcache, trivial simplifications (Jaroslav Kysela) [2179848]
- ASoC: ep93xx: i2s: move enable call to startup callback (Jaroslav Kysela) [2179848]
- ASoC: amd: Add Dell G15 5525 to quirks list (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt8186: set variable aud_pinctrl to static (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Print the format_val as hexadecimal number (Jaroslav Kysela) [2179848]
- ASoC: max98373: change power down sequence for smart amp (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: conditionally wake WPIO1PG domain (Jaroslav Kysela) [2179848]
- ASoC: Intel: Add rpl_mx98360_rt5682 driver (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add __func__ in SoundWire lcount() error logs (Jaroslav Kysela) [2179848]
- ALSA: hda: patch_realtek: add quirk for Asus N7601ZM (Jaroslav Kysela) [2179848]
- ALSA: hda: LNL: add HD Audio PCI ID (Jaroslav Kysela) [2179848]
- ASoC: max98363: Make soc_codec_dev_max98363 static (Jaroslav Kysela) [2179848]
- soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow (Jaroslav Kysela) [2179848]
- ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() (Jaroslav Kysela) [2179848]
- ALSA: document that struct __snd_pcm_mmap_control64 is messed up (Jaroslav Kysela) [2179848]
- ASoC: rt712-sdca: Add RT712 SDCA driver for Mic topology (Jaroslav Kysela) [2179848]
- ASoC: add snd_soc_card_mutex_lock/unlock() (Jaroslav Kysela) [2179848]
- ASoC: expand snd_soc_dpcm_mutex_lock/unlock() (Jaroslav Kysela) [2179848]
- ASoC: expand snd_soc_dapm_mutex_lock/unlock() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: tidyup dapm_connect_dai_pair() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: documentation updates (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: update label & help in config system (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: don't create old pass-through playback device on Audigy (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix capture interrupt handler unlinking (Jaroslav Kysela) [2179848]
- ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards (Jaroslav Kysela) [2179848]
- ALSA: i2c/cs8427: fix iec958 mixer control deactivation (Jaroslav Kysela) [2179848]
- ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix wait_time calculations (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Tear down pipelines only if DSP was active (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to retrieve eml_lock (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to offload link ownership (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to retrieve DMIC/SSP hlink (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: program SoundWire LSDIID registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to check cmdsync (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers for sync_arm/sync_go (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to set link SYNC frequency (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to enable/check interrupts (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to return sublink count (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add convenience helpers for SoundWire PM (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: introduce helpers for 'extended links' PM (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: special-case HDaudio regular links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add structures to parse ALT links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: move to a dedicated module (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add return value for hda_bus_ml_get_capabilities() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: improve hda_bus_ml_free() helper (Jaroslav Kysela) [2179848]
- ALSA: hda: add HDaudio Extended link definitions (Jaroslav Kysela) [2179848]
- Documentation: sound: add description of Intel HDaudio multi-links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tgl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-skl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-mtl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-icl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-cnl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-apl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: make DSPless mode work with DSP disabled in BIOS (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Add support for DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Skip interfaces not supported on a platform (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support for DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add flag and state which will be used for DSP-less mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: Do not dereference hstream until it is safe (Jaroslav Kysela) [2179848]
- ASoC: tegra20_ac97: Add missing unwind goto in tegra20_ac97_platform_probe() (Jaroslav Kysela) [2179848]
- ASoC: fsl_mqs: move of_node_put() to the correct location (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Clarify bind failure caused by missing fw_module (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: refactor dmic codec platform device creation (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: refactor error checks in probe call (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: refactor get_chip_info callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: remove unused variables (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: remove acp_dai_probe() function (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: remove unused code (Jaroslav Kysela) [2179848]
- ASoC: soc.h: remove unused params/num_params (Jaroslav Kysela) [2179848]
- ASoC: samsung: switch to use c2c_params instead of params (Jaroslav Kysela) [2179848]
- ASoC: meson: switch to use c2c_params instead of params (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2: switch to use c2c_params instead of params (Jaroslav Kysela) [2179848]
- ASoC: soc.h: clarify Codec2Codec params (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Clevo X370SNW (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: update the acp clock source. (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98363: add soundwire amplifier (Jaroslav Kysela) [2179848]
- ASoC: max98363: add soundwire amplifier driver (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-va-macro: Add missing NPL clock (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-rx-macro: correct minItems for clocks (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4/intel: Fix spelling mistake "schduler" -> "scheduler" (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4/intel: Add missing mutex_unlock() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4/intel: Add support for chained DMA (Jaroslav Kysela) [2179848]
- ASoC: SOF: avoid a NULL dereference with unsupported widgets (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Use register macro in place of integer literal (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Use u16 consistently for old_legacy_ctrl (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Store additional legacy registers on suspend (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Store saved legacy registers in an array (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Move allocation of saved registers to struct snd_ymfpci (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Switch to DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Add error messages for abritrary IO ports on older chips (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Fix BUG_ON in probe function (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Create card with device-managed snd_devm_card_new() (Jaroslav Kysela) [2179848]
- ASoC: soc-topology.c: dai_link->platform again (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Add a debugfs entry containing control details (Jaroslav Kysela) [2179848]
- ASoC: wm8903: Remove outdated DMIC comment (Jaroslav Kysela) [2179848]
- ASoC: es8316: Handle optional IRQ assignment (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (Jaroslav Kysela) [2179848]
- ASoC: da7213.c: add missing pm_runtime_disable() (Jaroslav Kysela) [2179848]
- ASoC: qcom: audioreach: drop stray 'get' from error message (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-va-macro: Add SM8550 VA macro (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2-custom-sample.dtsi: use card->name to avoid long name (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: add snd_soc_add_pcm_runtimes() (Jaroslav Kysela) [2179848]
- ALSA: asihpi: remove unused loop_count variable (Jaroslav Kysela) [2179848]
- ASoC: meson: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [2179848]
- ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() (Jaroslav Kysela) [2179848]
- ASoC: dapm: Sort speakers after other outputs (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove redundant return statement in cs35l56_spi_probe() (Jaroslav Kysela) [2179848]
- ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Fix an unsigned comparison which can never be negative (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt5682-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt715-sdca: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt715: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt712-sdca: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt711-sdca: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt711-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt700-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1318-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1316-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1308-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: max98373-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: sdw-mockup: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: cs42l42-sdw: clear stream (Jaroslav Kysela) [2179848]
- ASoC: simple-card.c: add missing of_node_put() (Jaroslav Kysela) [2179848]
- ASoC: soc-topology.c: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: ti: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: atmel: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: fsl: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ALSA: hdspm: remove unused copy_u32_le function (Jaroslav Kysela) [2179848]
- ASoC: qcom: sdw: do not restart soundwire ports for every prepare (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-lpass-dai: close graphs before opening a new one (Jaroslav Kysela) [2179848]
- mfd: arizona-spi: Add missing MODULE_DEVICE_TABLE (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: fix the order or clks turn off during suspend (Jaroslav Kysela) [2179848]
- ALSA: docs: A few more words for PCM XRUN handling and stream locks (Jaroslav Kysela) [2179848]
- ALSA: docs: Add description about ack callback -EPIPE error handling (Jaroslav Kysela) [2179848]
- ALSA: pcm: Improved XRUN handling for indirect PCM helpers (Jaroslav Kysela) [2179848]
- soundwire: intel_auxdevice: improve pm_prepare step (Jaroslav Kysela) [2179848]
- soundwire: bus: Update sdw_nread/nwrite_no_pm to handle page boundaries (Jaroslav Kysela) [2179848]
- soundwire: bus: Update kernel doc for no_pm functions (Jaroslav Kysela) [2179848]
- soundwire: bus: Remove now outdated comments on no_pm IO (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix support for Dell Precision 3260 (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Improve the pcm trigger sequence (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Make hw_params reset conditional for IPC3 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Do not perform DMA cleanup during stop (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Remove conditional dpcm_capture setting (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Update BT offload config for MTL RVP (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Update BT offload config for Rex (Jaroslav Kysela) [2179848]
- soundwire: stream: uniquify dev_err() logs (Jaroslav Kysela) [2179848]
- soundwire: stream: remove bus->dev from logs on multiple buses (Jaroslav Kysela) [2179848]
- ASoC: tegra: remove unneeded semicolon (Jaroslav Kysela) [2179848]
- ASoC: simple-card: add comment to indicate don't remove platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-control: Return on error in sof_ipc4_widget_kcontrol_setup() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add macros for chain-dma message bits (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Set pipeline widget before updating IPC structures (Jaroslav Kysela) [2179848]
- soundwire: amd: add pm_prepare callback and pm ops support (Jaroslav Kysela) [2179848]
- soundwire: amd: handle SoundWire wake enable interrupt (Jaroslav Kysela) [2179848]
- soundwire: amd: add runtime pm ops for AMD SoundWire manager driver (Jaroslav Kysela) [2179848]
- soundwire: amd: add SoundWire manager interrupt handling (Jaroslav Kysela) [2179848]
- soundwire: amd: enable build for AMD SoundWire manager driver (Jaroslav Kysela) [2179848]
- soundwire: amd: register SoundWire manager dai ops (Jaroslav Kysela) [2179848]
- soundwire: amd: Add support for AMD Manager driver (Jaroslav Kysela) [2179848]
- soundwire: export sdw_compute_slave_ports() function (Jaroslav Kysela) [2179848]
- soundwire: intel: don't save hw_params for use in prepare (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (Jaroslav Kysela) [2179848]
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Hibernation support (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: DSP Support (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Add driver for Cirrus Logic CS35L56 (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Simplify the logging of requested firmware files (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Add support for loading bin files without wmfw (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Expose the DSP boot work actions as wm_adsp_power_up() (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Support DSPs that don't require firmware download (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Support DSPs that don't require firmware download (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Use no_core_startstop to prevent creating preload control (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Introduce no_core_startstop for self-booting DSPs (Jaroslav Kysela) [2179848]
- mfd: arizona-i2c: Add the missing device table IDs for OF (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Add 12288000 clk freq to cs35l41_fs_mon clk config (Jaroslav Kysela) [2179848]
- ALSA: portman2x4: remove unused portman_read_command,data functions (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: remove unused snd_ymfpci_readb function (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for some Clevo laptops (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Initialize in_format to NULL in sof_ipc4_get_audio_fmt (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: update pipeline_params in process prepare (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: set copier output format for process module (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add support for base config extension (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add base module config extension structure (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add effect widget support (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Move the kcontrol module_id update to helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: use common helper function in copier prepare (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: support multiple configs for BE DAIs (Jaroslav Kysela) [2179848]
- ASoC: fsl: Specify driver name in ASoC card (Jaroslav Kysela) [2179848]
- ASoC: fsl: define a common DRIVER_NAME (Jaroslav Kysela) [2179848]
- soundwire: stream: restore cumulative bus bandwidth when compute_params callback failed (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: IRQ support (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: cs35l45: GPIOs configuration (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Support for GPIO pins configuration. (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (Jaroslav Kysela) [2179848]
- ALSA: sh: aica: Drop if blocks with always false condition (Jaroslav Kysela) [2179848]
- soundwire: bandwidth allocation: Use hweight32() to calculate set bits (Jaroslav Kysela) [2179848]
- soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 (Jaroslav Kysela) [2179848]
- ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 (Jaroslav Kysela) [2179848]
- soundwire: cadence: change access to IP_MCP_CMD_BASE (Jaroslav Kysela) [2179848]
- soundwire: cadence: split access to IP_MCP_CMDCTRL fields (Jaroslav Kysela) [2179848]
- soundwire: cadence: split access to IP_MCP_CONTROL fields (Jaroslav Kysela) [2179848]
- soundwire: cadence: split access to IP_MCP_CONFIG fields (Jaroslav Kysela) [2179848]
- soundwire: cadence: add helpers to access IP_MCP registers (Jaroslav Kysela) [2179848]
- soundwire: cadence: remove CDNS_MCP_CONFIG_SSPMOD (Jaroslav Kysela) [2179848]
- soundwire: intel: move bank switch routine to common intel_bus_common.c (Jaroslav Kysela) [2179848]
- soundwire: intel: add abstraction for cmdsync check (Jaroslav Kysela) [2179848]
- soundwire: intel: move bus common sequences to different file (Jaroslav Kysela) [2179848]
- soundwire: intel: use indirection before moving bus start/stop sequences (Jaroslav Kysela) [2179848]
- soundwire: intel: add sync_arm/sync_go to ops (Jaroslav Kysela) [2179848]
- soundwire: intel: simplify sync_go sequence (Jaroslav Kysela) [2179848]
- soundwire: intel: remove useless abstraction (Jaroslav Kysela) [2179848]
- soundwire: intel: remove PDI-level restrictions on rates and formats (Jaroslav Kysela) [2179848]
- soundwire: intel: remove stale/misleading comment (Jaroslav Kysela) [2179848]
- soundwire: intel: move common definitions to header file (Jaroslav Kysela) [2179848]
- ASoC: mt8192: Move spammy messages to debug level (Jaroslav Kysela) [2179848]
- ASoC: mt8192: Remove function name log messages (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Search only pin 0 formats (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add new tokens for input/output pin format count (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Remove the ref_audio_fmt field (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Modify the signature of sof_ipc4_init_audio_fmt() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Modify the type of available input/output formats (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Always parse the output formats in topology (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Parse the SOF_COMP_TOKENS only once (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Do not parse the DMA_BUFFER_SIZE token (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add a new field in struct sof_ipc4_available_audio_format (Jaroslav Kysela) [2179848]
- ASoC: SOF: Use input/output pin consistently (Jaroslav Kysela) [2179848]
- ASoC: SOF: rename a couple of tokens (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-control: Add support for bytes control get and put (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add support for TPLG_CTL_BYTES (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-control: set_volume_data only applies to VOLSW family (Jaroslav Kysela) [2179848]
- ASoC: SOF: uapi: header: Update sof_abi_hdr doc for IPC4 use (Jaroslav Kysela) [2179848]
- ASoC: SOF: uapi: header: Convert sof_abi_hdr comments to kernel style (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3-control: Merge functions to handle bytes_ext get variants (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3-control: Rename snd_sof_refresh_control() (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: add support for setting up loopback routes (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-wsa-macro: add support for SM8550 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-wsa-macro: Add SM8550 WSA macro (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-tx-macro: add support for SM8550 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-tx-macro: Add SM8550 TX macro (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-tx-macro: narrow clocks per variants (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-rx-macro: add support for SM8550 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-rx-macro: Add SM8550 RX macro (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-rx-macro: narrow clocks per variants (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (Jaroslav Kysela) [2179848]
- ALSA: asihpi: check pao in control_message() (Jaroslav Kysela) [2179848]
- ASoC: codecs: zl38060: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: src4xxx-i2c: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1019: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: pcm179x-spi: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: adau1977-spi: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Enable Bluetooth offload on adl_rt1019_rt5682 (Jaroslav Kysela) [2179848]
- ALSA: Use of_property_read_bool() for boolean properties (Jaroslav Kysela) [2179848]
- ALSA: ppc/tumbler: Use of_property_present() for testing DT property presence (Jaroslav Kysela) [2179848]
- ASoC: Use of_property_read_bool() for boolean properties (Jaroslav Kysela) [2179848]
- ASoC: Use of_property_present() for testing DT property presence (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: Don't access EM2 (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: set sma_i2c_regmap storage-class-specifier to static (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Steam Deck Shared boost properties quirk (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: only startup/shutdown on supported streams (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Enable cont_update_posn variable in pcm hw_params. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Add pcm pointer callback for amd platforms. (Jaroslav Kysela) [2179848]
- ASoC: tegra: Support MAX9808x by machine driver (Jaroslav Kysela) [2179848]
- ASoC: tegra: Support RT5631 by machine driver (Jaroslav Kysela) [2179848]
- ASoC: tegra: Support coupled mic-hp detection (Jaroslav Kysela) [2179848]
- ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (Jaroslav Kysela) [2179848]
- ASoC: da7219: Initialize jack_det_mutex (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: remove redundant DAI config during hw_free (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Remove hda_ctrl_dai_widget_setup/free() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Unify DAI drv ops for IPC3 and IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Define DAI widget DMA trigger ops for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Use the topology IPC dai_config op (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Add setup_hext_stream/reset_hext_stream DMA ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Define and set the HDA DAI widget DMA ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Introduce DAI widget ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Use the dai argument in ipc4_hda_dai_trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Pass the CPU dai pointer (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Modify the signature of hda_link_dma_cleanup() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: remove struct hda_pipe_params (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Remove hda_link_dma_params() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Remove BE DAI DRV ops for SSP DAI's (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add core token in each module extended token list (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add support for core_id for pipelines (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add macro to set the core_id in create_pipe message (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Remove log prefixes for snd_sof_run_firmware (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3: Check for upper size limit for the received message (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Fix error handling in sof_widget_ready() (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: don't squelch errors in WIDGET_SETUP phase (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Fix broken early bclk feature for SSP (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-mtrace: process pending logs upon FW crash (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: don't allocate blob if it will not be used (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Fix incorrect sample rate print unit (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: set dmic dai index from copier (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC4: update gain ipc msg definition to align with fw (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: fix copy-paste issue in topology names (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: harden D0i3 programming sequence (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: re-add sleep after entering and exiting reset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tng: revert invalid bar size setting (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: Access MTL_HFPWRCTL from HDA_DSP_BAR (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: use SOF helper for consistency (Jaroslav Kysela) [2179848]
- ASOC: SOF: Intel: pci-tgl: Fix device description (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: SKL: Fix device description (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: HDA: Fix device description (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: Fix the device description (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt6359: fix UNINIT problem (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt6358: fix UNINIT problem (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt9195-mt6359: fix UNINIT problem (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt8195: add dai id check before accessing array (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Document QDU1000/QRU1000 compatible (Jaroslav Kysela) [2179848]
- ALSA: hda: intel-dsp-config: add MTL PCI id (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: remove useless dev_dbg() (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: remove indirect runtime copy (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.c: add missing flag check at snd_soc_pcm_dai_probe() (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (Jaroslav Kysela) [2179848]
- dt-bindings: yamllint: Require a space after a comment '#' (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Use struct_size for struct avs_modcfg_ext size (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: nau8825: Adjust clock control (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: ssm4567: Remove nau8825 bits (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt5682: Explicitly define codec format (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: da7219: Explicitly define codec format (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: max98357a: Explicitly define codec format (Jaroslav Kysela) [2179848]
- ASoC: maxim,max9867: add "mclk" support (Jaroslav Kysela) [2179848]
- ASoC: clarify that SND_SOC_IMX_SGTL5000 is the old driver (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6prm: fix incorrect clk_root passed to ADSP (Jaroslav Kysela) [2179848]
- ASoC: qcom: common: add kcontrol to jack pins (Jaroslav Kysela) [2179848]
- ELF: fix all "Elf" typos (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: add option to start DMA after DAI (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (Jaroslav Kysela) [2179848]
- ASoC: zl38060 add gpiolib dependency (Jaroslav Kysela) [2179848]
- ASoC: mt6358: Remove undefined HPx Mux enumeration values (Jaroslav Kysela) [2179848]
- ASoC: mt6358: Validate Wake on Voice 2 writes (Jaroslav Kysela) [2179848]
- ASoC: mt6358: Fix event generation for wake on voice stage 2 switch (Jaroslav Kysela) [2179848]
- ALSA: ice1712: Delete unreachable code in aureon_add_controls() (Jaroslav Kysela) [2179848]
- ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Fix SERDES reset sequence (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Fix final status read on SERDES reset (Jaroslav Kysela) [2179848]
- ASoC: adau7118: don't disable regulators on device unbind (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Replace fake flexible arrays with flexible-array member (Jaroslav Kysela) [2179848]
- ALSA: cs35l41: Add shared boost feature (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Refactor error release code (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Only disable internal boost (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC (Jaroslav Kysela) [2179848]
- soundwire: qcom: gracefully handle too many ports in DT (Jaroslav Kysela) [2179848]
- soundwire: qcom: define hardcoded version magic numbers (Jaroslav Kysela) [2179848]
- soundwire: qcom: correct setting ignore bit on v1.5.1 (Jaroslav Kysela) [2179848]
- ASoC: tas571x: add support for TAS5733 (Jaroslav Kysela) [2179848]
- ASoC: tas571x: add tas5733 compatible (Jaroslav Kysela) [2179848]
- ASoC: jack: allow multiple interrupt per gpio (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Improve support for Dell Precision 3260 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd9335: Convert to dtschema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: Reference dai-common (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Add quirk for Rex board with mx98360a amplifier (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: Enable DMI L1 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Restrict DMI L1 disable workaround (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Do not re-enable L1 if disabled before suspend (Jaroslav Kysela) [2179848]
- ASoC: sh: rz-ssi: Update interrupt handling for half duplex channels (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Freescale QMC audio entry (Jaroslav Kysela) [2179848]
- ASoC: fsl: Add support for QMC audio (Jaroslav Kysela) [2179848]
- dt-bindings: sound: Add support for QMC audio (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Freescale QMC controller entry (Jaroslav Kysela) [2179848]
- soc: fsl: cpm1: Add support for QMC (Jaroslav Kysela) [2179848]
- dt-bindings: soc: fsl: cpm_qe: Add QMC controller (Jaroslav Kysela) [2179848]
- powerpc/8xx: Use a larger CPM1 command check mask (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Freescale TSA controller entry (Jaroslav Kysela) [2179848]
- soc: fsl: cpm1: Add support for TSA (Jaroslav Kysela) [2179848]
- dt-bindings: soc: fsl: cpm_qe: Add TSA controller (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Add components prefix in structs and function names (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Centralize strings definition (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Move nau8821 and CPU side code up for future platform (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Check Bit Clock rate before snd_soc_dai_set_pll (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: use for_each_rtd_components instead of for (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: remove unnecessarily included headers (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: use sizeof of variable instead of struct type (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Small code refactor (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Remove unnecessary init function (Jaroslav Kysela) [2179848]
- ASoC: nau8821: Implement DRC controls (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Change the value for right output (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak (Jaroslav Kysela) [2179848]
- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (Jaroslav Kysela) [2179848]
- ASoC: soc-ac97: Return correct error codes (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Remove separate namespace for tables (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Remove separate tables module (Jaroslav Kysela) [2179848]
- ASoC: da7219: Improve the IRQ process to increase the stability (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP Laptops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: Set streaming flag for d0i3 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Enable d0i3 work for ipc4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Wake up dsp core before sending ipc msg (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: use set_pm_gate according to ipc version (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce a new set_pm_gate() IPC PM op (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: extend list of supported samplerates (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform. (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Fix struct definition (Jaroslav Kysela) [2179848]
- ASoC: imx-pcm-rpmsg: Remove unused variable (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Use min macro for comparison and assignment (Jaroslav Kysela) [2179848]
- ASoC: soc-ac97: Convert to agnostic GPIO API (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Enable Amp High Pass Filter (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Ensure firmware/tuning pairs are always loaded (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Correct error condition handling (Jaroslav Kysela) [2179848]
- ASoC: codecs: Modify error implicit declaration of function 'gpiod_set_value_cansleep' (Jaroslav Kysela) [2179848]
- ASoC: codecs: Modify the log print statement (Jaroslav Kysela) [2179848]
- ASoC: codecs: Fixed a spelling error in the function name (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek - fixed wrong gpio assigned (Jaroslav Kysela) [2179848]
- ASoC: codecs: Remove unneeded semicolon (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix codec device field initializan (Jaroslav Kysela) [2179848]
- ASoC: rt712-sdca: fix coding style and unconditionally return issues (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Update MCLK rate in set_sysclk() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: set copier sink format (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Print queue IDs in error (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: remove not so useful verbose log (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: do not reset soundwire block on clk enable (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: fix incorrect mclk rate (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: register mclk after runtime pm (Jaroslav Kysela) [2179848]
- ASoC: qcom: audioreach: fix ADSP ready check (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-dai: fix race condition while updating the position pointer (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared (Jaroslav Kysela) [2179848]
- ALSA: hda: remove redundant variable in snd_hdac_stream_start() (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Remove the sysclk setting in devicetree (Jaroslav Kysela) [2179848]
- ALSA: hda/conexant: add a new hda codec SN6180 (Jaroslav Kysela) [2179848]
- SoC: rt5682s: Disable jack detection interrupt during suspend (Jaroslav Kysela) [2179848]
- ALSA: ppc: fix unused function local variable (Jaroslav Kysela) [2179848]
- ASoC: codecs: max98090: simplify snd_soc_dai_driver (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: maxim,max98090: Convert to dtschema (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: refine parameters order in function snd_sof_dsp_update8 (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom,apr: correct qcom,intents type (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Convert the TDM slot properties in devicetree to mixer (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Remove the I2C Retry property in devicetree (Jaroslav Kysela) [2179848]
- ASoC: topology: Return -ENOMEM on memory allocation failure (Jaroslav Kysela) [2179848]
- ALSA: core: Make snd_card_free() return void (Jaroslav Kysela) [2179848]
- ALSA: core: Make snd_card_free_when_closed() return void (Jaroslav Kysela) [2179848]
- ALSA: core: Make snd_card_disconnect() return void (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add Positivo N14KP6-TG (Jaroslav Kysela) [2179848]
- ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (Jaroslav Kysela) [2179848]
- ASoC: rt712-sdca: Add RT712 SDCA driver for Jack and Amp topology (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: fix getting version from VERID (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform. (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: Allow usage as IFD device (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: Describe slim-ifc-dev (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wsa881x: Allow sound-name-prefix (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm-dai: adjust iommus for SM8550 ADSP (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Infineon PEB2466 codec entry (Jaroslav Kysela) [2179848]
- ASoC: codecs: Add support for the Infineon PEB2466 codec (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add the Infineon PEB2466 codec (Jaroslav Kysela) [2179848]
- ASoC: codecs: Fix unsigned comparison with less than zero (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (Jaroslav Kysela) [2179848]
- ASoC: codecs: aw88395: initialize cur_scene_id to 0 (Jaroslav Kysela) [2179848]
- ASoC: codecs: es8326: Fix DTS properties reading (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix for handling spurious interrupts from DSP (Jaroslav Kysela) [2179848]
- ASoC: codecs: fix platform_no_drv_owner.cocci warning (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: meson: fix gx-card codec node regex (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: create component common schema (Jaroslav Kysela) [2179848]
- ALSA: fireface: add field for the number of messages copied to user space (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: add delay function support (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: add get_stream_position support (Jaroslav Kysela) [2179848]
- ASoC: SOF: add get_stream_position ops for pcm delay (Jaroslav Kysela) [2179848]
- ASoC: SOF: add delay function support in sof framework (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: add hw_params (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: allocate time info for pcm delay feature (Jaroslav Kysela) [2179848]
- ASoC: SOF: add time info structure for ipc4 path (Jaroslav Kysela) [2179848]
- ASoC: SOF: add fw_info_box support (Jaroslav Kysela) [2179848]
- ASoC: SOF: add ipc4_fw_reg header file (Jaroslav Kysela) [2179848]
- ASoC: codecs: aw88395: Fix spelling mistake "cersion" -> "version" (Jaroslav Kysela) [2179848]
- ASoC: SOF: fix intel-soundwire link failure (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix the control element identification for multiple codecs (Jaroslav Kysela) [2179848]
- ASoC: amd: update ps platform acp header file (Jaroslav Kysela) [2179848]
- ASoC: topology: Set correct unload callback for graph type (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Add missed "else" in sof_connect_dai_widget (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: use helper function (Jaroslav Kysela) [2179848]
- ALSA: pci: lx6464es: fix a debug loop (Jaroslav Kysela) [2179848]
- ASoC: sma1303: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: cleanup Playback/Capture data for snd_soc_dai (Jaroslav Kysela) [2179848]
- ASoC: soc-topology.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: ti: use helper function (Jaroslav Kysela) [2179848]
- ASoC: tegra: use helper function (Jaroslav Kysela) [2179848]
- ASoC: sof: use helper function (Jaroslav Kysela) [2179848]
- ASoC: rockchip: use helper function (Jaroslav Kysela) [2179848]
- ASoC: meson: use helper function (Jaroslav Kysela) [2179848]
- ASoC: intel: use helper function (Jaroslav Kysela) [2179848]
- ASoC: sdw-mockup: use helper function (Jaroslav Kysela) [2179848]
- ASoC: spear: use helper function (Jaroslav Kysela) [2179848]
- ASoC: cirrus: use helper function (Jaroslav Kysela) [2179848]
- ASoC: rt: use helper function (Jaroslav Kysela) [2179848]
- ASoC: max: use helper function (Jaroslav Kysela) [2179848]
- ASoC: hda: use helper function (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc.h: add snd_soc_card_is_instantiated() helper (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add snd_soc_dai_get/set_widget_playback/capture() helper (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add snd_soc_dai_tdm_mask_set/get() helper (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add snd_soc_dai_dma_data_set/get() for low level (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add missing snd_soc_dai_set_widget() (Jaroslav Kysela) [2179848]
- ALSA: doc: Fix PCM interface section typos (Jaroslav Kysela) [2179848]
- ALSA: firewire-motu: fix unreleased lock warning in hwdep device (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: fix uninitialized local variable (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Refactor bit width calculation (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Fix spelling mistake "Invald" -> "Invalid" (Jaroslav Kysela) [2179848]
- ASoC: rt715-sdca: fix clock stop prepare timeout issue (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (Jaroslav Kysela) [2179848]
- Fix up more non-executable files marked executable (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add entry for TAS5720A-Q1 driver (Jaroslav Kysela) [2179848]
- ASoC: tas5720: set bit 7 in ANALOG_CTRL_REG for TAS5720A-Q1 during probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: tas5720: add support for TAS5720A-Q1 (automotive) variant (Jaroslav Kysela) [2179848]
- ASoC: codecs: tas5720: split a tas5720_mute_soc_component() function (Jaroslav Kysela) [2179848]
- ASoC: topology: Use unload() op directly (Jaroslav Kysela) [2179848]
- ASoC: topology: Unify kcontrol removal code (Jaroslav Kysela) [2179848]
- ASoC: topology: Remove unnecessary check for EOF (Jaroslav Kysela) [2179848]
- ASoC: topology: Return an error on complete() failure (Jaroslav Kysela) [2179848]
- ASoC: topology: Pass correct pointer instead of casting (Jaroslav Kysela) [2179848]
- ASoC: topology: Remove unnecessary forward declarations (Jaroslav Kysela) [2179848]
- ASoC: topology: Rename remove_ handlers (Jaroslav Kysela) [2179848]
- ASoC: topology: Fix function name (Jaroslav Kysela) [2179848]
- ASoC: topology: Fix typo in functions name (Jaroslav Kysela) [2179848]
- ASoC: topology: Remove unused SOC_TPLG_PASS_PINS constant (Jaroslav Kysela) [2179848]
- ASoC: topology: Properly access value coming from topology file (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Wait for debounce interval after resume (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Don't set idle_bias_on (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add SoundWire support (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Export some functions for SoundWire (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Separate ASP config from PLL config (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Ensure MCLKint is a multiple of the sample rate (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add SOFT_RESET_REBOOT register (Jaroslav Kysela) [2179848]
- soundwire: stream: Add specific prep/deprep commands to port_prep callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Do not run the trigger pipelines if no spipe is stored (Jaroslav Kysela) [2179848]
- ASoC: SOF: Protect swidget->use_count with mutex for kcontrol access race (Jaroslav Kysela) [2179848]
- ASoC: SOF: Avoid double decrementing use_count in sof_widget_setup on error (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Protect pipeline free with mutex (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Implement pipeline trigger reference counting (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Rename 'data' variable to trigger_list (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce struct snd_sof_pipeline (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Use the PCM stream's pipeline_info during trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Populate the PCM stream pipeline_info (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add flag to skip triggering pipelines during FE DAI trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Define pcm_setup/free ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce PCM setup/free PCM IPC ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Set IPC-specific trigger order for DAI links (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: do not free widgets during suspend trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Only process widgets in the connected widget list (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Set up/free DAI/AIF widgets only once (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: Export widget_in_list() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: No need to unbind routes within a pipeline (Jaroslav Kysela) [2179848]
- Documentation: sound: correct spelling (Jaroslav Kysela) [2179848]
- treewide: fix up files incorrectly marked executable (Jaroslav Kysela) [2179848]
- ASoC: cs42l56: fix DT probe (Jaroslav Kysela) [2179848]
- ASoC: fsl-asoc-card: constify fsl_asoc_card_dai (Jaroslav Kysela) [2179848]
- scripts/spelling.txt: add "exsits" pattern and fix typo instances (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add buffer type support (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Renesas IDT821034 codec entry (Jaroslav Kysela) [2179848]
- ASoC: codecs: Add support for the Renesas IDT821034 codec (Jaroslav Kysela) [2179848]
- ASoC: Add Renesas IDT821034 codec bindings (Jaroslav Kysela) [2179848]
- ASoC: The Iron Device SMA1303 is a boosted Class-D audio amplifier. (Jaroslav Kysela) [2179848]
- ALSA: memalloc: Workaround for Xen PV (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: use different channel mask for each sdw amp feedback (Jaroslav Kysela) [2179848]
- ASoC: Kconfig: fix spelling of "up to" (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa88xx: remove unneeded includes (Jaroslav Kysela) [2179848]
- ASoC: codecs: constify static sdw_port_config struct (Jaroslav Kysela) [2179848]
- ASoC: codecs: constify static sdw_slave_ops struct (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: correct playback min/max rates (Jaroslav Kysela) [2179848]
- ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add Acer Predator PH315-54 (Jaroslav Kysela) [2179848]
- soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe() (Jaroslav Kysela) [2179848]
- soundwire: cadence: further simplify low-level xfer_msg_defer() callback (Jaroslav Kysela) [2179848]
- soundwire: cadence: use directly bus sdw_defer structure (Jaroslav Kysela) [2179848]
- soundwire: bus: Remove unused reset_page_addr() callback (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't zero page registers after every transaction (Jaroslav Kysela) [2179848]
- ASoC: ts3a227e: add set_jack and get_jack_type (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: create jack inputs for aux_devs (Jaroslav Kysela) [2179848]
- ASoC: soc-component: add get_jack_type (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify probe-component implementation (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: lpass-va-macro: Update clock name (Jaroslav Kysela) [2179848]
- Docs/sound/index: Add missing SPDX License Identifier (Jaroslav Kysela) [2179848]
- ASoC: codecs/jz4760: add digital gain controls (Jaroslav Kysela) [2179848]
- Docs/subsystem-apis: Remove '[The ]Linux' prefixes from titles of listed documents (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL on sink failure (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: zero clear HDMI pdata (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_ssp_amp: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-mtrace: prevent underflow in sof_ipc4_priority_mask_dfs_write() (Jaroslav Kysela) [2179848]
- ALSA: hda: Do not unset preset when cleaning up codec (Jaroslav Kysela) [2179848]
- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (Jaroslav Kysela) [2179848]
- ASoC: imx-hdmi: Use dev_err_probe (Jaroslav Kysela) [2179848]
- soundwire: bus: remove sdw_defer argument in sdw_transfer_defer() (Jaroslav Kysela) [2179848]
- soundwire: stream: use consistent pattern for freeing buffers (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 Wireless (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work for a HP platform (Jaroslav Kysela) [2179848]
- ASoC: qcom: sdm845: add remark about unneeded compatibles (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,sm8250: use fallback for SDM845 sound cards (Jaroslav Kysela) [2179848]
- ASoC: SOF: keep prepare/unprepare widgets in sink path (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 (Jaroslav Kysela) [2179848]
- ALSA: fireface: fix locking bug in ff400_copy_msg_to_user() (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: start with the right widget type (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Set compress data offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support for compress API for stream data/offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Prepare set_stream_data_offset for compress API (Jaroslav Kysela) [2179848]
- ASoC: SOF: Prepare ipc_msg_data to be used with compress API (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132: minor fix for allocation size (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: initialize is_dsp_mode flag (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Use asoc_substream_to_rtd() to obtain rtd (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Use min_t instead of min with cast (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Correctly access topology fields (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Implement PCI shutdown (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Fix possible NULL pointer dereference in snd_usb_pcm_has_fixed_rate() (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add schema for "awinic,aw88395" (Jaroslav Kysela) [2179848]
- ASoC: codecs: Aw88395 chip register file, data type file and Kconfig Makefile (Jaroslav Kysela) [2179848]
- ASoC: codecs: Aw88395 function for ALSA Audio Driver (Jaroslav Kysela) [2179848]
- ASoC: codecs: ACF bin parsing and check library file for aw88395 (Jaroslav Kysela) [2179848]
- ASoC: codecs: Add i2c and codec registration for aw88395 and their associated operation functions (Jaroslav Kysela) [2179848]
- regmap: sdw: Remove 8-bit value size restriction (Jaroslav Kysela) [2179848]
- regmap: sdw: Update misleading comment (Jaroslav Kysela) [2179848]
- ALSA: fireface: implement message parser for Fireface 400 (Jaroslav Kysela) [2179848]
- ALSA: fireface: add local framework to message parser (Jaroslav Kysela) [2179848]
- ALSA: fireface: update UAPI for data of knob control (Jaroslav Kysela) [2179848]
- ALSA: fireface: add helper function to parse MIDI messages transmitted by Fireface 400 (Jaroslav Kysela) [2179848]
- ALSA: fireface: pick up time stamp for request subaction of asynchronous transaction (Jaroslav Kysela) [2179848]
- ALSA: fireface: rename callback functions (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: amd: acp-es8336: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: Add ADSP ready check (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Use dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: compute extra delay for runtime of PCM substream (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: obsolete return value from context payload processing layer (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: move parameter for pcm frame multiplier from context payload processing layer (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Provide debugfs_add_region_item ops for core (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Support mt8188 platform (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: extend tracepoints event including CYCLE_TIME of 1394 OHCI (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (Jaroslav Kysela) [2179848]
- ALSA: control-led: use strscpy in set_led_id() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add i2s tdm support in machine driver (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Refactor i2s clocks programming sequence (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Refactor dai format implementation (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add new cpu dai's in machine driver (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: keep history to process isochronous packet (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: use circular linked list for context payload processing layer (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: use circular linked list to enumerate packet descriptors (Jaroslav Kysela) [2179848]
- ASoC: nau8315: remove dependency on GPIOLIB (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for cache position in sequence replay (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for cache position in tx packets (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for pool position in rx packets (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for helper functions to pool sequence in rx packets (Jaroslav Kysela) [2179848]
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets (Jaroslav Kysela) [2179848]
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC (Jaroslav Kysela) [2179848]
- ASoC: fsl-asoc-card: Log error code when we fail to register (Jaroslav Kysela) [2179848]
- soc: qcom: apr: make remove callback of apr driver void returned (Jaroslav Kysela) [2179848]
- ALSA: aoa: make remove callback of soundbus driver void returned (Jaroslav Kysela) [2179848]
- ALSA: ac97: make remove callback of ac97 driver void returned (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Simplify the VFxxx dmas binding (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Don't return -EINVAL from system suspend/resume (Jaroslav Kysela) [2179848]
- mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: use static function (Jaroslav Kysela) [2179848]
- ASoC: nau8822: add speaker Bridge Tied Output configuration (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: nau8822: convert to the dtschema (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: remove unused variable (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: add mutex lock for accessing common registers (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Correct the number of steps on SX controls (Jaroslav Kysela) [2179848]
- ASoC: fsl_xcvr: Add constraints of period size while using eDMA (Jaroslav Kysela) [2179848]
- ASoC: fsl_xcvr: Add support for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,xcvr: Add compatible string for i.MX93 platform (Jaroslav Kysela) [2179848]
- ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_ssp_amp: remove unused variable (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof-wm8804: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: cht_bsw_rt5672: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: cht_bsw_rt5645: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcht_da7213: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcht_cx2072x: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: More refactoring of hw constraint rules (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Relax hw constraints for implicit fb sync (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Make sure to stop endpoints before closing EPs (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: Use proper shutdown GPIO polarity (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: Simplify &pdev->dev in probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: Simplify &pdev->dev in probe (Jaroslav Kysela) [2179848]
- ASoC: qcom: Fix building APQ8016 machine driver without SOUNDWIRE (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek - Turn on power early (Jaroslav Kysela) [2179848]
- soc: qcom: apr: Make qcom,protection-domain optional again (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: Make qcom,protection-domain optional again (Jaroslav Kysela) [2179848]
- ASoC: rt9120: Make dev PM runtime bind AsoC component PM (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add ASUS M5402RA into DMI table (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-cpu: Correct and constrain clocks, interrupts, reg (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-cpu: Fix DAI children pattern (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-cpu: Document required-opps (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-tx-macro: correct clocks on SC7280 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-wsa-macro: correct clocks on SM8250 (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom,soundwire: correct sizes related to number of ports (Jaroslav Kysela) [2179848]
- ASoC: wm8904: fix wrong outputs volume after power reactivation (Jaroslav Kysela) [2179848]
- ASoC: rt711-sdca: add jack detection mode for JD2 100K (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: add variant with nau8318 amplifier. (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: move irq handler registration (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: update dev index value in irq handler (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: refactor platform device creation logic (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: implement api to retrieve acp device config (Jaroslav Kysela) [2179848]
- ASoC: Intel: fix sof-nau8825 link failure (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof-nau8825: fix module alias overflow (Jaroslav Kysela) [2179848]
- ASoC: SOF: trace: No need to check for op pointer in sof_fw_trace_free() (Jaroslav Kysela) [2179848]
- ASoC: SOF: trace: Use sof_ipc_get_ops() in sof_fw_trace_init (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-priv: Mark fw_tracing ops optional in documentation (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: control: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add helper macro to be used to get an IPC ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Update documentation for sof_ipc_tplg_ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Treat tplg_ops->route_setup() as optional (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add FW state to debugfs (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Always tear down pipelines before DSP suspend (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Set target state earlier (Jaroslav Kysela) [2179848]
- dt-bindings: drop redundant part of title (end) (Jaroslav Kysela) [2179848]
- ASoC: SOF: core: Print out the value of sof_debug if it is set (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC3 topology: Print the conflicting bytes sizes (Jaroslav Kysela) [2179848]
- ASoC: wm8940: Read chip ID when wm8940 codec probing (Jaroslav Kysela) [2179848]
- ASoC: wm8940: Rewrite code to set proper clocks (Jaroslav Kysela) [2179848]
- ASoC: wm8940: Remove warning when no plat data present (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810 Wireless (Jaroslav Kysela) [2179848]
- ASoC: lochnagar: Fix unused lochnagar_of_match warning (Jaroslav Kysela) [2179848]
- soundwire: intel: remove DAI startup/shutdown (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: remove a redundant comparison of sram (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Peakvol module configuration (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Parse control tuples (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add control volume operations (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add peakvol runtime-parameter requests (Jaroslav Kysela) [2179848]
- ASoC: Intel: Add HP Stream 8 to bytcr_rt5640.c (Jaroslav Kysela) [2179848]
- ASoC: da7213: Add support for mono, set frame width to 32 when possible (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: initialize panic_info to zero (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Enable cache for AMD Rembrandt platform (Jaroslav Kysela) [2179848]
- ALSA: azt3328: Remove the unused function snd_azf3328_codec_outl() (Jaroslav Kysela) [2179848]
- ASoC: SOF: nocodec: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: wl1273: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: mc13783: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: cq93vc: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: bt-sco: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: adau7002: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: ac97: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: 88pm860x: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: atmel-pdmic: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: atmel-classd: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: amd: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: SOF: Revert: "core: unregister clients and machine drivers in .shutdown" (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tgl: unblock S5 entry if DMA stop has failed" (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Allow to describe how LOUT is wired (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Allow configuration of LOUT to mono differential mode (Jaroslav Kysela) [2179848]
- ALSA: hda: Error out if invalid stream is being setup (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-platform: Use SNDRV_DMA_TYPE_NONCOHERENT page allocation (Jaroslav Kysela) [2179848]
- ASoC: soc-compress: Reposition and add pcm_mutex (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Reinstate i.MX93 SAI compatible string (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_realtek_common: set ret = 0 as initial value (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: add jsl_rt5682 board config (Jaroslav Kysela) [2179848]
- ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock. (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Workaround for XRUN at prepare (Jaroslav Kysela) [2179848]
- ALSA: pcm: Handle XRUN at trigger START (Jaroslav Kysela) [2179848]
- ASoC : SOF: amd: Add support for IPC and DSP dumps (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Use poll function instead to read ACP_SHA_DSP_FW_QUALIFIER (Jaroslav Kysela) [2179848]
- ASoC: imx-audmux: use sysfs_emit() to instead of scnprintf() (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Use SG allocation for SKL-based firmware load (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Introduce single place for pipe-config selection (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Drop pipe_config_idx (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Remove skl_tplg_is_multi_fmt() (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Update pipe_config_idx before filling BE params (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd-clsh: Remove the unused function (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7280: Add maybe_unused tag for system PM ops (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: maxim,max98357a: Convert to DT schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Reference common DAI properties (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Extend name-prefix.yaml into common DAI properties (Jaroslav Kysela) [2179848]
- ASoC: rt715: Make read-only arrays capture_reg_H and capture_reg_L static const (Jaroslav Kysela) [2179848]
- ASoC: wcd938x: Make read-only array minCode_param static const (Jaroslav Kysela) [2179848]
- soundwire: cadence: Drain the RX FIFO after an IO timeout (Jaroslav Kysela) [2179848]
- soundwire: cadence: Remove wasted space in response_buf (Jaroslav Kysela) [2179848]
- soundwire: cadence: Don't overflow the command FIFOs (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Allow for dumping debug window snapshot (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Allow for dumping FW_REGS area (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Gather remaining logs on strace_release() (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Probing and firmware tracing over debugfs (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add probe machine board (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Data probing soc-component (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Probe compress operations (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add data probing requests (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Drop usage of debug members in non-debug code (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Make enable_logs() dependent on DEBUG_FS (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Introduce debug-context aware helpers (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Drop fifo_lock (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Introduce avs_log_buffer_status_locked() (Jaroslav Kysela) [2179848]
- ALSA: hda: Interrupt servicing and BDL setup for compress streams (Jaroslav Kysela) [2179848]
- ALSA: hda: Prepare for compress stream support (Jaroslav Kysela) [2179848]
- ALSA: hda: Allow for compress stream to hdac_ext_stream assignment (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: document generic qcom,apr compatible (Jaroslav Kysela) [2179848]
- ALSA: dice: Remove left-over license text (Jaroslav Kysela) [2179848]
- drm: tda99x: Don't advertise non-existent capture support (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: Allow playback and capture to be disabled (Jaroslav Kysela) [2179848]
- ALSA: dice: add support for Focusrite Saffire Pro 40 with TCD3070 ASIC (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt5682: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt5682: Add define for codec DAI name (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add quirk for Tascam Model 12 (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7180: Add maybe_unused tag for system PM ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add DAI configuration support for AMD platforms. (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7280: Add system suspend/resume PM ops (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7180: Delete redundant error log from _resume() (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7180: Add system suspend/resume PM ops (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Fix Jack work after system suspend (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: Clear DAIs parameters after stream_active is updated (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add shutdown callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Drop obsolete dependency on COMPILE_TEST (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt298: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt298: Add define for codec DAI name (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt286: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt286: Add define for codec DAI name (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt274: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt274: Refer to DAI name through a constant (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: nau8825: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: da7219: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: bdw_rt286: Refactor jack handling (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix tracing reason in hw_ptr_error (Jaroslav Kysela) [2179848]
- soundwire: stream: Move remaining register accesses over to no_pm (Jaroslav Kysela) [2179848]
- soundwire: debugfs: Switch to sdw_read_no_pm (Jaroslav Kysela) [2179848]
- soundwire: Provide build stubs for common functions (Jaroslav Kysela) [2179848]
- soundwire: bus: export sdw_nwrite_no_pm and sdw_nread_no_pm functions (Jaroslav Kysela) [2179848]
- ASoC: qcom: cleanup and fix dependency of QCOM_COMMON (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Make the exports namespaced (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Rename KConfig symbol CS_DSP -> FW_CS_DSP (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add compatible string for NAU8318 (Jaroslav Kysela) [2179848]
- ASoC: nau8315: add new acpi id and compatible id (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Return whether changed when writing controls (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: cs_dsp_coeff_write_ctrl() should report changed (Jaroslav Kysela) [2179848]
- ASoC: sdw-mockup: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt715: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt711: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt700: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt5682-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt1316-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt1308-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: max98373-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- sound: sdw: Add hw_params to SoundWire config helper function (Jaroslav Kysela) [2179848]
- ASoC: max9867: Implement exact integer mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: ADD HS and SP virtual DAI. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix for selecting clock source as external clock. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix for reading position updates from stream box. (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add a manually mechanism for detection failure (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Adjust internal clock during jack detection (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing audio amplifier for KBL (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Fix Kconfig dependency (Jaroslav Kysela) [2179848]
- ASoC: da7219: Fix pole orientation detection on OMTP headsets when playing music (Jaroslav Kysela) [2179848]
- ASoC: codecs: tas2780: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: codecs: src4xxx-i2c: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: max98396: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: codecs: es8326: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: ppc: keywest: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: aoa: tas: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: aoa: onyx: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- mfd: arizona-i2c: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Initialize private data for subsequent HDA FEs (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Fix possible UAF in acp_dma_open (Jaroslav Kysela) [2179848]
- soundwire: enable optional clock registers for SoundWire 1.2 devices (Jaroslav Kysela) [2179848]
- ASoC/soundwire: remove is_sdca boolean property (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw_amp: mark coeff tables with __maybe_unused (Jaroslav Kysela) [2179848]
- ASoC: SOF: dai: move AMD_HS to end of list to restore backwards-compatibility (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: support rt1015p speaker amplifier (Jaroslav Kysela) [2179848]
- ASoC: SOF: probes: Check ops before memory allocation (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Disconnect substream if suspend or resume fails (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add compatible for SM8550 (Jaroslav Kysela) [2179848]
- ALSA: pcm: avoid nused-but-set-variable warning (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm: Add SM8450 bedais node (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm-lpass-dais: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6core: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6prm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6asm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6adm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6afe: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,apr: Correct and extend example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,apr: Split services to shared schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,apr: Add GLINK channel name for SM8450 (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: add dmic support via tx macro (Jaroslav Kysela) [2179848]
- ALSA: memalloc: Allocate more contiguous pages for fallback case (Jaroslav Kysela) [2179848]
- ASoC: codecs: Remove a useless include (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6prm: Correct module description (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2: remove Experimental announce (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: read multi-link capabilities earlier (Jaroslav Kysela) [2179848]
- soundwire: intel_init: remove check on number of links (Jaroslav Kysela) [2179848]
- soundwire: intel_init: remove sdw_intel_enable_irq() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add callback to check SoundWire lcount information (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: move SoundWire interrupt enabling to callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: factor interrupt enable/disable interrupt functions (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add per-chip enable_sdw_irq() callback (Jaroslav Kysela) [2179848]
- soundwire: intel_init: remove useless interrupt enablement in interrupt thread (Jaroslav Kysela) [2179848]
- soundwire: intel: split auxdevice to different file (Jaroslav Kysela) [2179848]
- soundwire: intel: add in-band wake callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add link power management callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add bus management callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add register_dai callback in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add debugfs callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: start using hw_ops (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: add MTL AIC SoundWire configurations (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wsa883x: Use correct SD_N polarity (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Allow client to hook into pre_run callback (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: Shutdown on error path (Jaroslav Kysela) [2179848]
- ASoC: rt1316-sdw: get BQ params property and apply them (Jaroslav Kysela) [2179848]
- ASoC: rt1308-sdw: get BQ params property and apply them (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: Convert text bindings to DT Schema (Jaroslav Kysela) [2179848]
- ASoC: tegra: Fix spelling mistake "fliter" -> "filter" (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof rt5682: remove the duplicate codes (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: add support for ALC5682I-VD with amp rt1019p (Jaroslav Kysela) [2179848]
- ASoC: core: fix wrong size kzalloc for rtd's components member (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: get pipeline instance id from pipe_widget->instance_id (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: get max pipeline number (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: rename sof_ipc4_widget_free_comp (Jaroslav Kysela) [2179848]
- regmap-irq: Use the new num_config_regs property in regmap_add_irq_chip_fwnode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: set d0i3 register with d0i3_offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add d0i3_offset in chip_info (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add d0i3 definition for MTL (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Add helper to get/put widget queue id (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support to parse pin binding array from topology (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support for parsing the number of sink/source pins (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Implement tear_down_all_pipelines callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: use small buffer for iccmax stream (Jaroslav Kysela) [2179848]
- ALSA: cs5535audio: Remove the redundant assignment (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Sort main section properties (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Use minItems 5 for i.MX8MN clock and similar (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Fix mx6ul and mx7d compatible strings (Jaroslav Kysela) [2179848]
- ASoC: soc-dai: Do not call snd_soc_link_be_hw_params_fixup() twice (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-wsa-macro: parse clock-output-names (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass: do not hard-code clock-output-names (Jaroslav Kysela) [2179848]
- ASoC: Intel: cirrus-common: Make const array uid_strings static (Jaroslav Kysela) [2179848]
- ASoC: tlv320aic3x: switch to using gpiod API (Jaroslav Kysela) [2179848]
- ASoC: tlv320aic3x: remove support for platform data (Jaroslav Kysela) [2179848]
- ARM: omap2: n8x0: stop instantiating codec platform data (Jaroslav Kysela) [2179848]
- ASoC: rt5682: Support DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Support DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Add DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Add AVDD, MICVDD and VBAT supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Add DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Add AVDD and MICVDD supplies (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2: check also dpcm node for convert-xxx (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2-custom-sample.dtsi: add convert-rate for DPCM (MIXer) (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: remove asoc_simple_convert_fixup() (Jaroslav Kysela) [2179848]
- soundwire: cadence: use dai_runtime_array instead of dma_data (Jaroslav Kysela) [2179848]
- soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime (Jaroslav Kysela) [2179848]
- ASoC: cs42xx8-i2c.c: add module device table for of (Jaroslav Kysela) [2179848]
- ALSA: hda: clarify comments on SCF changes (Jaroslav Kysela) [2179848]
- ASoC: SOF: fix compilation issue with readb/writeb helpers (Jaroslav Kysela) [2179848]
- ASoC: codecs: da7219: Do not export internal symbols (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: amd: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: rockchip: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: mediatek: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: Intel: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: codecs: da7219: Introduce set_jack() callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC4: probes: Implement IPC4 ops for probes client device (Jaroslav Kysela) [2179848]
- ASoC: SOF: client: Add sof_client_ipc4_find_module() function (Jaroslav Kysela) [2179848]
- ASoC: SOF: client: Add sof_client_ipc_set_get_data() (Jaroslav Kysela) [2179848]
- ASoC: SOF: probes: Separate IPC3 operations to a separate file (Jaroslav Kysela) [2179848]
- ASoC: SOF: probes: Replace [0] union members with DECLARE_FLEX_ARRAY() (Jaroslav Kysela) [2179848]
- ASoC: simple-mux: add read function (Jaroslav Kysela) [2179848]
- ASoC: adau1372: correct PGA enable & mute bit (Jaroslav Kysela) [2179848]
- ASoC: adau1372: add support for S24_LE mode (Jaroslav Kysela) [2179848]
- ASoC: adau1372: fix mclk (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Add support when using eDMA (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Add support for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,micfil: Add compatible string for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: fsl_xcvr: Add Counter registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: introduce new DEBUG_NOCODEC mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: use GPL-2.0-only license (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: clarify Kconfig dependencies (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add hda_bus_ml_free helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to suspend/resume links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: clarify bus_init and bus_exit sequences (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add helpers to suspend and resume cmd_io (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: clarify dependencies on SND_SOC_SOF_HDA (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: use helper to clear RIRB status (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add hda_codec_check_rirb_status() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: always allocate CORB/RIRB buffer (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add stop_cmd_io helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add hda_codec_device_remove() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: add codec wakeup helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: move all RIRB/CMD_IO helpers to hda-codec.c (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add multi-link helper for LOSVID (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: start moving multi-link handling in dedicated file (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: move codec state change to hda-codec.c (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: simplify SND_SOC_SOF_HDA_AUDIO_CODEC handling (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: remove all dependencies on SND_SOC_HDAC_HDMI (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: remove option to disable the common_hdmi handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Enact power gating policy (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Power and clock gating policy overriding (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Standby power-state support (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Count low power streams (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Restart instead of resuming HDA capture streams (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Handle SUSPEND and RESUME triggers (Jaroslav Kysela) [2179848]
- ALSA: hda: Introduce snd_hdac_stream_wait_drsm() (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Introduce PCM power management routines (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Split pcm pages freeing operation from hw_free() (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support to enable module command (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support for MFC Module (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support to enable SAL Module (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support for more port connections (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: simplify module_list sz calculation (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: Simplify handing FE and BE graph connections (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: update dapm kcontrol private data (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: remove unused connection_list (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: topology use idr_alloc_u32 (Jaroslav Kysela) [2179848]
- ASoC: core: Exit all links before removing their components (Jaroslav Kysela) [2179848]
- ASoC: tas5805m: add missing page switch. (Jaroslav Kysela) [2179848]
- ASoC: tas5805m: rework to avoid scheduling while atomic. (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: wcd9335: fix reset line polarity in example (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Specify the maxburst to 8 on i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Add support for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,sai: Add compatible string for i.MX93 platform (Jaroslav Kysela) [2179848]
- soundwire: qcom: add support for v1.7 Soundwire Controller (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom: add v1.7.0 support (Jaroslav Kysela) [2179848]
- soundwire: qcom: make reset optional for v1.6 controller (Jaroslav Kysela) [2179848]
- soundwire: qcom: remove unused SWRM_SPECIAL_CMD_ID (Jaroslav Kysela) [2179848]
- ASoC: dapm: Don't use prefix for regulator name (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Return ssize_t from sof_ipc4_fw_parse_ext_man() (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Set sound-dai-cells to 1 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Add #sound-dai-cells (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: boards: Fix typo in comments (Jaroslav Kysela) [2179848]
- ASoC: Intel: boards: Fix typo in comments (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: use readb/writeb for stream registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: use snd_sof_dsp_updateb() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: use SOF helper for consistency (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: rename CL_SD_CTL registers as SD_CTL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: use SOF helpers for consistency (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: remove useless check on GCTL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: always do a full reset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: remove useless sleep (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: remove useless members in hda_pipe_params (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: use component_get_drvdata to find hdac_bus (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: start removing the use of runtime->private_data in BE (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: use SOF helpers for consistency (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: add snd_sof_dsp_updateb() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: add readb/writeb helpers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: use mmio fallback for all platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: fallback to mmio in helpers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: fix comment error (Jaroslav Kysela) [2179848]
- ALSA: asihpi: remove variable loops (Jaroslav Kysela) [2179848]
- ALSA: rawmidi: remove variable dest_frames (Jaroslav Kysela) [2179848]
- mfd: arizona: Remove #ifdef guards for PM related functions (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: fix possible memory leak in hda_codec_device_init() (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: fix possible memory leak in skl_codec_device_init() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Support for loading external libraries (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Remove the query_fw_configuration ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Stop using the query_fw_configuration fw_loader ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Add support for IPC dependent post firmware boot ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Add ipc4 library loading implementation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Add flag to indicate that the firmware is IMR booted (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Define platform dependent library loading callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Set the default firmware library path for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add path definition for external firmware libraries (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC4: Add helper for looking up module by UUID (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Convert the firmware handling (loader) to library convention (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Save the maximum number of libraries supported (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc: ops: Add support for optional init and exit callbacks (Jaroslav Kysela) [2179848]
- ASoC: SOF: Drop the firmware and fw_offset from snd_sof_pdata (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader-skl: Use the basefw firmware container directly (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: Use the basefw firmware container directly (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Use the basefw firmware container directly (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce container struct for SOF firmware (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Set complete state before post_fw_run op (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: move SPIB/DRMS functionality from ext layer (Jaroslav Kysela) [2179848]
- ALSA: hda: hdac_ext_controller: remove useless loop (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: reduce ambiguity between 'multi-link' and 'link' DMA (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: ext: add 'bus' prefix for multi-link stream setting (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: ext: remove 'link' prefix for stream-related operations (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: ext: add 'ext' prefix to snd_hdac_link_free_all (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: clarify bus_get_link() and bus_link_get() helpers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: use hlink variable/parameter (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: hda_ext_controller: use hlink variable/parameter (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: hdac_ext_controller: use helpers in loop (Jaroslav Kysela) [2179848]
- ASoC: rt1308-sdw: update the preset settings (Jaroslav Kysela) [2179848]
- ASoC: simple-card: Fix up checks for HW param fixups (Jaroslav Kysela) [2179848]
- ASoC: soc-dpcm.h: remove snd_soc_dpcm::hw_param (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.h: fixup comment for snd_soc_dapm_widget_for_each_path() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.h: cleanup white space (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: numerical order for dapm_up_seq (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: cleanup snd_soc_dapm_new_dai() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: merge dapm_power_one_widget() and dapm_widget_set_power() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: cleanup dapm_widget_set_power() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: ignore parameter NULL at snd_soc_dapm_free_widget() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: remove no meaning variable from snd_soc_dapm_add_path() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: tidyup error handling on snd_soc_dapm_add_route() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: replace snd_soc_dapm_wcache to snd_soc_dapm_widget (Jaroslav Kysela) [2179848]
- ASoC: twl4030: make read-only array ramp_base static const (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3: Log the tx message before sending it (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: ipc4: Ack a received reply or notification separately (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: ipc4: Wait for channel to be free before sending a message (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: ipc4: Read the interrupt reason registers at the same time (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Log the tx message before sending it (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-mtrace: protect per-core nodes against multiple open (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: simplify S3 resume flows (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: simplify S3 resume flows (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: simplify S3 resume flows (Jaroslav Kysela) [2179848]
- ASoC: codecs: jz4725b: add missed microphone widgets (Jaroslav Kysela) [2179848]
- ASoC: codecs: jz4725b: add missed Mixer inputs (Jaroslav Kysela) [2179848]
- ASoC: codecs: jz4725b: use right control for Master Playback (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add sc8280xp compatible (Jaroslav Kysela) [2179848]
- ASoC: qcom: SND_SOC_SC7180 optionally depends on SOUNDWIRE (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: simplify the return of comp_bind() (Jaroslav Kysela) [2179848]
- ASoC: ak4458: add optional reset control to instead of gpio (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Support System Suspend (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Remove suspend/resume hda hooks (Jaroslav Kysela) [2179848]
- ALSA: hda/cs_dsp_ctl: Fix mutex inversion when creating controls (Jaroslav Kysela) [2179848]
- ALSA: hda: hda_cs_dsp_ctl: Ensure pwr_lock is held before reading/writing controls (Jaroslav Kysela) [2179848]
- ALSA: hda: hda_cs_dsp_ctl: Minor clean and redundant code removal (Jaroslav Kysela) [2179848]
- ASoC: codecs: hda: Fix spelling error in log message (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify log control for SKL (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify ignore_fw_version description (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Do not print IPC error message twice (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Do not treat unsupported IPCs as invalid (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Do not reuse msg between different IPC handlers (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing include to HDA board (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify d0ix disabling routine (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing SKL-based device IDs (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Support da7219 on both KBL and APL (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Support AML with rt286 configuration (Jaroslav Kysela) [2179848]
- ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe" (Jaroslav Kysela) [2179848]
- ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe" (Jaroslav Kysela) [2179848]
- ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe" (Jaroslav Kysela) [2179848]
- ASoC: amd: Update Pink Sardine platform ACP register header (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Avoid superfluous endpoint setup (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Correct the return code from snd_usb_endpoint_set_params() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Apply mutex around snd_usb_endpoint_set_params() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Avoid unnecessary interface change at EP close (Jaroslav Kysela) [2179848]
- ASoC: cx2072x: fix spelling typo in comment (Jaroslav Kysela) [2179848]
- ALSA: hda: Update register polling macros (Jaroslav Kysela) [2179848]
- Revert "ASoC: soc-component: using pm_runtime_resume_and_get instead of pm_runtime_get_sync" (Jaroslav Kysela) [2179848]
- ASoC: codecs: allow WM8961 to be selected by the user (Jaroslav Kysela) [2179848]
- ASoC: wm8961: add support for devicetree (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add schema for WM8961 (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Load max98927 on target platform (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add max98927 machine board (Jaroslav Kysela) [2179848]
- ASoC: samsung: remove unused drivers (Jaroslav Kysela) [2179848]
- ASoC: qcom: fix unmet direct dependencies for SND_SOC_QDSP6 (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add TDM support (Jaroslav Kysela) [2179848]
- ASoC: imx-rpmsg: Assign platform driver used by machine driver to link with (Jaroslav Kysela) [2179848]
- ASoC: fsl_rpmsg: Multi-channel support in CPU DAI driver (Jaroslav Kysela) [2179848]
- ASoC: fsl_rpmsg: Register different ASoC machine devices (Jaroslav Kysela) [2179848]
- ASoC: imx-pcm-rpmsg: Multi-channel support for sound card based on rpmsg (Jaroslav Kysela) [2179848]
- ASoC: imx-pcm-rpmsg: Register different platform drivers (Jaroslav Kysela) [2179848]
- ASoC: imx-audio-rpmsg: Create rpmsg channel for MICFIL (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl_rpmsg: Add a property to assign the rpmsg channel (Jaroslav Kysela) [2179848]
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (Jaroslav Kysela) [2179848]
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (Jaroslav Kysela) [2179848]
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (Jaroslav Kysela) [2179848]
- ASoC: core: clarify the driver name initialization (Jaroslav Kysela) [2179848]
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (Jaroslav Kysela) [2179848]
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (Jaroslav Kysela) [2179848]
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (Jaroslav Kysela) [2179848]
- ALSA: asihpi - Remove unused struct hpi_subsys_response (Jaroslav Kysela) [2179848]
- ALSA: sb: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: ti: davinci-mcasp: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: rsnd: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: wm8978: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: cs35l36: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Fallback to headphones for type detect (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Adjust timing of component unregister (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Remove stale release of DMA channels (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Trigger, not deassert, the peripheral reset (Jaroslav Kysela) [2179848]
- ASoC: uapi: Replace zero-length arrays with __DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: control.h: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- usb: gadget: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ASoC: sh: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ASoC: intel: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: usx2y: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: asihpi: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: hda: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: firewire: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: aloop: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: pcm: Make mmap status read-only (Jaroslav Kysela) [2179848]
- ALSA: pcm: Avoid reference to status->state (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Fix Kconfig dependency (Jaroslav Kysela) [2179848]
- ALSA: Remove some left-over license text in include/uapi/sound/ (Jaroslav Kysela) [2179848]
- ALSA: firewire: Remove some left-over license text in sound/firewire (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add pcm_pointer callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add pcm_hw_params callback (Jaroslav Kysela) [2179848]
- ASoC: MAINTAINERS: add bindings and APR to Qualcomm Audio entry (Jaroslav Kysela) [2179848]
- ALSA: memalloc: use __GFP_RETRY_MAYFAIL for DMA mem allocs (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Call snd_sof_handle_fw_exception() in case of timeout (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Only dump firmware registers for IPC3 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: Print relevant register in ipc_dump (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: skl: Use the ipc4 version of the ipc_dump (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Add separate ops for ipc_dump for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: cnl: Add separate ops for ipc_dump for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: fsl_asrc_dma: fully initialize structs (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Add Hardware Voice Activity Detector support (Jaroslav Kysela) [2179848]
- ASoC: fsl: Remove unused inline function imx_pcm_dma_params_init_data() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: remove the unnecessary snd_sof_dsp_read() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: reuse the common ops for PM (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: HDA: use IPC version-specific ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: define and set the disable_interrupts op (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: define and set the disable_interrupts op for cavs platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Add a new op for disabling interrupts (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: use power_down_dsp op in hda_dsp_remove (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: define and set power_down_dsp op (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: define and set power_down_dsp op for HDA platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: introduce new op to handle dsp power down (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_da7219_mx98360a: Access num_codecs through dai_link (Jaroslav Kysela) [2179848]
- ASoC: soc-component: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132 - remove the unneeded result variable (Jaroslav Kysela) [2179848]
- ASoC: SOF: pci-tgl: add missing PCI IDs for RPL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tgl: reorder PCI IDs (Jaroslav Kysela) [2179848]
- ASoC: es8316: fix register sync error in suspend/resume tests (Jaroslav Kysela) [2179848]
- ASoC: cs42l83: change cs42l83_regmap to static (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add pcm_pointer callback for mt8186 (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (Jaroslav Kysela) [2179848]
- ASoC: ts3a227e: add parameters to control debounce times (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Split endpoint setups for hw_params and prepare (take#2) (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: simplify the return of rt5682s_probe() (Jaroslav Kysela) [2179848]
- ASoC: SOF: don't unprepare widget used other pipelines (Jaroslav Kysela) [2179848]
- ASoC: SOF: clear prepare state when widget is unprepared (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: remove useless assignment (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: clarify calculation precedence (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add ops for SKL/KBL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add initial SKL/KBL hardware support (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add SKL/KBL hardware code loader (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: expose functions for SKL support (Jaroslav Kysela) [2179848]
- ASoC: codecs: tfa989x: fix register access comments (Jaroslav Kysela) [2179848]
- ALSA: es18xx: Remove the unneeded result variable (Jaroslav Kysela) [2179848]
- ASoC: soc.h: use array instead of playback/capture_widget (Jaroslav Kysela) [2179848]
- ASoC: soc.h: use defined number instead of direct number (Jaroslav Kysela) [2179848]
- ASoC: soc.h: remove num_cpus/codecs (Jaroslav Kysela) [2179848]
- ASoC: ssm2518: switch to using gpiod API (Jaroslav Kysela) [2179848]
- ASoC: ssm2518: drop support for platform data (Jaroslav Kysela) [2179848]
- soundwire: intel: add helper to stop bus (Jaroslav Kysela) [2179848]
- soundwire: intel: introduce helpers to start bus (Jaroslav Kysela) [2179848]
- soundwire: intel: introduce intel_shim_check_wake() helper (Jaroslav Kysela) [2179848]
- soundwire: intel: simplify read ops assignment (Jaroslav Kysela) [2179848]
- soundwire: intel: remove intel_init() wrapper (Jaroslav Kysela) [2179848]
- soundwire: intel: move shim initialization before power up/down (Jaroslav Kysela) [2179848]
- soundwire: intel: remove clock_stop parameter in intel_shim_init() (Jaroslav Kysela) [2179848]
- soundwire: intel: move all PDI initialization under intel_register_dai() (Jaroslav Kysela) [2179848]
- soundwire: intel: move DAI registration and debugfs init earlier (Jaroslav Kysela) [2179848]
- soundwire: intel: simplify flow and use devm_ for DAI registration (Jaroslav Kysela) [2179848]
- ASoC: SOF: replace ipc4-loader dev_vdbg with tracepoints (Jaroslav Kysela) [2179848]
- ASoC: SOF: replace dev_vdbg with tracepoints (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: replace dev_vdbg with tracepoints (Jaroslav Kysela) [2179848]
- ASoC: SOF: remove unneeded dev_vdbg (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: remove unneeded dev_vdbg (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add HDA interrupt source tracing (Jaroslav Kysela) [2179848]
- ASoC: SOF: add widget setup/free tracing (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: remove always-true conditions on host and link release (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: fix locking in stream_release (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: simplify logic for stream assignment (Jaroslav Kysela) [2179848]
- ALSA: hda: Use hdac_ext prefix in snd_hdac_stream_free_all() for clarity (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: make snd_hdac_ext_stream_init() static (Jaroslav Kysela) [2179848]
- ALSA: hda: document state machine for hdac_streams (Jaroslav Kysela) [2179848]
- ALSA: hda: make snd_hdac_stream_clear() static (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: override mclk_id after parsing NHLT SSP blob (Jaroslav Kysela) [2179848]
- ALSA: hda: intel-nhlt: add intel_nhlt_ssp_mclk_mask() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: refine SSP count support (Jaroslav Kysela) [2179848]
- soundwire: cadence: Simplify error paths in cdns_xfer_msg() (Jaroslav Kysela) [2179848]
- soundwire: cadence: Fix error check in cdns_xfer_msg() (Jaroslav Kysela) [2179848]
- soundwire: bus: Fix wrong port number in sdw_handle_slave_alerts() (Jaroslav Kysela) [2179848]
- soundwire: cadence: Write to correct address for each FIFO chunk (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add pcm_hw_params callback for mt8186 (Jaroslav Kysela) [2179848]
- ALSA: ppc: Switch to use for_each_child_of_node() macro (Jaroslav Kysela) [2179848]
- ASoC: Intel: skylake: remove unnecessary dev_set_drvdata() (Jaroslav Kysela) [2179848]
- soundwire: qcom: do not send status of device 0 during alert (Jaroslav Kysela) [2179848]
- soundwire: qcom: update status from device id 1 (Jaroslav Kysela) [2179848]
- ASoC: qcom: add machine driver for sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: qcom: sm8250: move some code to common (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,sm8250: add compatibles for sm8450 and sm8250 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sort compatible strings (Jaroslav Kysela) [2179848]
- ASoC: qcom: common: use EXPORT_SYMBOL_GPL instead of EXPORT_SYMBOL (Jaroslav Kysela) [2179848]
- ASoC: max98390: Fix dsm calibration reading (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_ssp_amp: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASOC: SOF: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_es8336: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_cs42l42: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Switch to dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Implement 'set_bclk_ratio' (Jaroslav Kysela) [2179848]
- ASoC: cs42l83: Extend CS42L42 support to new part (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Export regmap elements to core namespace (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Split I2C identity into separate module (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Pass component and dai defs into common probe (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Split cs42l42_resume into two functions (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Split probe() and remove() into stages (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Use cs42l42->dev instead of &i2c_client->dev (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add bitclock frequency argument to cs42l42_pll_config() (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't exit early if no device IDs were programmed (Jaroslav Kysela) [2179848]
- soundwire: cadence: Fix lost ATTACHED interrupts when enumerating (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't re-enumerate before status is UNATTACHED (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't lose unattach notifications (Jaroslav Kysela) [2179848]
- soundwire: cadence: fix updating slave status when a bus has multiple peripherals (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm: Switch to use dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Switch to use dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: bcm2835-i2s: Switch to use dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: increase SRAM inbox and outbox size to 1024 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Adding amd HS functionality to the sof core (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Add support for Rembrandt plaform. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Make ACP core code generic for newer SOC transition (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: nau8825: Add ADCOUT IO drive strength control (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add ADCOUT IO drive strength control (Jaroslav Kysela) [2179848]
- ASoC: ak4458: Add ak4458_reset in device probe and remove (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: remove SOF_RT1015_SPEAKER_AMP_100FS flag (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Reduce coupling of PLLB setting (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Reduce coupling of I2S1 setting (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Reduce coupling of Micbias and Vref2 settings (Jaroslav Kysela) [2179848]
- ASoC: fsl_spdif: add ALSA event on dpll locked (Jaroslav Kysela) [2179848]
- ALSA: dummy: Add customizable volume min/max. (Jaroslav Kysela) [2179848]
- ALSA: dummy: Fix trailing whitespaces. (Jaroslav Kysela) [2179848]
- soundwire: cadence: remove unused sdw_cdns_master_ops declaration (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: add missing properties (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm-dai: adjust indentation in example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6dsp-lpass-clocks: cleanup example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6dsp-lpass-ports: cleanup example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6adm: convert to dtschema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6asm: convert to dtschema (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: correct service children (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6afe: remove binding (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Add mtrace type information for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: icl: Set IPC4-specific DSP ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add support for mtrace log extraction (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Configure the debug box offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add define for the outbox window index (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add macro to get core ID from log buffer status message (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Only print LOG BUFFER update message info if requested (Jaroslav Kysela) [2179848]
- sound: oss: dmasound: remove software_input_volume declaration (Jaroslav Kysela) [2179848]
- ALSA: memalloc: remove snd_dma_sg_ops declaration (Jaroslav Kysela) [2179848]
- ALSA: line6: remove line6_set_raw declaration (Jaroslav Kysela) [2179848]
- ASoC: fsl_asrc: Add initialization finishing check in runtime resume (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec.c: use devm_kzalloc() for DMA data (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: setup rtd->pmdown_time at soc_new_pcm_runtime() (Jaroslav Kysela) [2179848]
- ASoC: ak4458: Remove component probe() and remove() (Jaroslav Kysela) [2179848]
- ASoC: max98390: Remove unnecessary amp on/off conrtol (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: tidyup snd_soc_dai_link_event_pre_pmu() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: add comment for kzalloc()/kfree() on snd_soc_dai_link_event_pre_pmu() (Jaroslav Kysela) [2179848]
- ASoC: sti-sas: Remove the unneeded result variable (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: switch to using gpiod API (Jaroslav Kysela) [2179848]
- ASoC: codecs: va-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: codecs: va-macro: clear the frame sync counter before enabling (Jaroslav Kysela) [2179848]
- ASoC: codecs: rx-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: add sm8450 and sc8280xp compatibles (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: add clock stop support (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: fix active_decimator array (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: handle swr_reset correctly (Jaroslav Kysela) [2179848]
- ASoC: codecs: rx-macro: handle swr_reset correctly (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa-macro: handle swr_reset correctly (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6core: remove binding (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add devicetree support to select topologies (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add generic pcm_{open,close} callbacks (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add mailbox generic callbacks for IPC (Jaroslav Kysela) [2179848]
- ASoC: fsl_audmux: Fix amixer write errors (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: fixup snd_soc_dapm_new_control_unlocked() error handling (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: don't use WARN_ON() at snd_soc_dai_link_event_pre_pmu() (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Call put_device() in the scope of get_device() (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Postpone requesting of DMA channels (Jaroslav Kysela) [2179848]
- ASoC: SOF: Remove strsplit_u32() and tokenize_input() (Jaroslav Kysela) [2179848]
- lib/string_helpers: Introduce parse_int_array_user() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce function sof_of_machine_select (Jaroslav Kysela) [2179848]
- MAINTAINERS: Fix file pattern for ARM/APPLE MACHINE SOUND DRIVERS (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Unselect COMMON_CLK in Kconfig (Jaroslav Kysela) [2179848]
- ALSA: asihpi - Remove useless code in hpi_meter_get_peak() (Jaroslav Kysela) [2179848]
- ASoC: codecs: rk817: drop I2C dependencies (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: add Slimbus dependency (Jaroslav Kysela) [2179848]
- ASoC: codecs: rk817: fix missing I2C dependency in compile test (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: check fe condition at out of loop (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: add soc_pcm_ret() (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: remove unnecessary codec2codec_close_delayed_work() (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- ASoC: codecs: max98088: remove redundant ret variable (Jaroslav Kysela) [2179848]
- ASoC: codecs: allow compile testing without MFD drivers (Jaroslav Kysela) [2179848]
- ASoC: max98396: Make data monitor features configurable (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: Document data monitor properties (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Modify dai_id macros to be more generic (Jaroslav Kysela) [2179848]
- ASoC: tas2562: Drop conflicting set_bias_level power setting (Jaroslav Kysela) [2179848]
- ASoC: tas2764: Export highpass filter setting (Jaroslav Kysela) [2179848]
- ASoC: tas2764: Add IRQ handling (Jaroslav Kysela) [2179848]
- ASoC: sigmadsp: switch to use kmemdup_nul() helper (Jaroslav Kysela) [2179848]
- ASoC: max98088: add support for noise gate reg (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Use generic implementation for .ipc_msg_data field (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add snd_sof_dsp_ops callbacks for pcm and mail box (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Add dai driver for mt8186 (Jaroslav Kysela) [2179848]
- ASoC: codecs: add suspend and resume for ES8316 (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Add locking (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Start new platform driver (Jaroslav Kysela) [2179848]
- ASoC: SOF: imx8ulp: add missing of_node_put() in imx8ulp_probe() (Jaroslav Kysela) [2179848]
- ASoC: SOF: imx: imx8ulp: declare ops structure as static (Jaroslav Kysela) [2179848]
- ASoC: codes: src4xxx: Avoid clang -Wsometimes-uninitialized in src4xxx_hw_params() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Skip IMR boot after a firmware crash or boot failure (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Verify ext manifest magic number (Jaroslav Kysela) [2179848]
- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF (Jaroslav Kysela) [2179848]
- ALSA: doc: Drop snd_dma_continuous_data() usages (Jaroslav Kysela) [2179848]
- ALSA: memalloc: Drop special handling of GFP for CONTINUOUS allocation (Jaroslav Kysela) [2179848]
- ASoC: Intel: sst: Switch to standard device pages (Jaroslav Kysela) [2179848]
- ALSA: pdaudiocf: Drop superfluous GFP setup (Jaroslav Kysela) [2179848]
- ALSA: vx: Drop superfluous GFP setup (Jaroslav Kysela) [2179848]
- ASoC: atmel_ssc_dai: Remove the unneeded result variable (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup WakeEnable and WakeStatus (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup AC Timing Control (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup IO control (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup PCM Stream channel map and channel count (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup PCM stream capabilities (Jaroslav Kysela) [2179848]
- soundwire: intel: add comment for control stream cap/chmap (Jaroslav Kysela) [2179848]
- soundwire: intel: remove unused PDM capabilities (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup SHIM SYNC (Jaroslav Kysela) [2179848]
- soundwire: intel: remove IPPTR unused definition (Jaroslav Kysela) [2179848]
- soundwire: intel: regroup definitions for LCTL (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup definition of LCOUNT (Jaroslav Kysela) [2179848]
- soundwire: intel: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2179848]
- soundwire: bus: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2179848]
- soundwire: intel: set dev_num_ida_min (Jaroslav Kysela) [2179848]
- soundwire: bus: allow device number to be unique at system level (Jaroslav Kysela) [2179848]
- soundwire: bus: rename sdw_ida as sdw_bus_ida (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Add support multi fifo sdma script (Jaroslav Kysela) [2179848]
- ALSA: hda: cleanup definitions for multi-link registers (Jaroslav Kysela) [2179848]
- ASoC: ti: omap-mcbsp: remove useless assignment (Jaroslav Kysela) [2179848]
- ASoC: fsl: fsl-utils: remove useless assignment (Jaroslav Kysela) [2179848]
- ASoC: wcd9335: remove always-true condition (Jaroslav Kysela) [2179848]
- ASoC: wcd-mbhc-v2: remove always-true condition (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: remove unused definitions (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Remove dai_posn variable (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Add copy function for capture case (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Move sof_compr_copy functionality (Jaroslav Kysela) [2179848]
- ASoC: Intel: fix unused-variable warning in probe_codec (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: summarize related settings at soc_new_pcm() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Fix compilation when HDA_AUDIO_CODEC config is disabled (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: add a label to make error path more clean (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: switch to use dev_err_probe() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: remove unnecessary NULL checks (Jaroslav Kysela) [2179848]
- ASoC: Change handling of unimplemented set_bclk_ratio (Jaroslav Kysela) [2179848]
- ALSA: hda: Remove unused defines (Jaroslav Kysela) [2179848]
- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (Jaroslav Kysela) [2179848]
- ALSA: hda: Rework snd_hdac_stream_reset() to use macros (Jaroslav Kysela) [2179848]
- ALSA: hda: Move stream-register polling macros (Jaroslav Kysela) [2179848]
- ASoC: SOF: imx: Add i.MX8ULP HW support (Jaroslav Kysela) [2179848]
- ASoC: soc-utils-test: Add test for snd_soc_params_to_bclk() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Use snd_soc_tdm_params_to_bclk() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Fix comment typo in cs42l42_slow_start_put() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Move cs42l42_supply_names to .c file (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add include dependencies to cs42l42.h (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Don't include kernel.h (Jaroslav Kysela) [2179848]
- ASoC: codecs: es8326: change es8326_regmap_config to static (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Add support for computing timestamps (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Save channel count and sample bytes (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Introduce sof_compr_stream (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Remove byte offset computation (Jaroslav Kysela) [2179848]
- soundwire: intel: Remove unnecessary TODO (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (Jaroslav Kysela) [2179848]
- ASoC: Variable type completion (Jaroslav Kysela) [2179848]
- ASoC: core: remove setting platform_max in kcontrol macros (Jaroslav Kysela) [2179848]
- ASoC: qcom: qdsp6: q6prm: add new clocks (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() (Jaroslav Kysela) [2179848]
- ALSA: hda: Remove codec init and exit routines (Jaroslav Kysela) [2179848]
- ALSA: hda: Always free codec on the device release (Jaroslav Kysela) [2179848]
- ASoC: Intel: Drop hdac_ext usage for codec device creation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Introduce HDA codec init and exit routines (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Introduce HDA codec init and exit routines (Jaroslav Kysela) [2179848]
- ASoC: codecs: add support for ES8326 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add Everest ES8326 audio CODEC (Jaroslav Kysela) [2179848]
- ASoC: Intel: Drop legacy HSW/BDW board-match information (Jaroslav Kysela) [2179848]
- ASoC: Intel: catpt: Drop SND_SOC_ACPI_INTEL_MATCH dependency (Jaroslav Kysela) [2179848]
- ASoC: Intel: bdw_rt286: Rename module (Jaroslav Kysela) [2179848]
- ASoC: Intel: hsw_rt5640: Rename module (Jaroslav Kysela) [2179848]
- ASoC: soc-utils: Improve kerneldoc for snd_soc_tdm_params_to_bclk() (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: Add a new kcontrol (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add TDM support for acp i2s stream (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (Jaroslav Kysela) [2179848]
- ASoC: codecs: add support for the TI SRC4392 codec (Jaroslav Kysela) [2179848]
- ASoC: Variable type completion (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: Fixup DAI sample format (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add sample format conversion (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Definitions for DAI params (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: Fix a typo in a comment (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Add sof_mt8186_machs for mt8186 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce function sof_of_machine_select (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Update slots number according to bclk_ratio (Jaroslav Kysela) [2179848]
- ASoC: imx-rpmsg: Support configure sysclk for codec dai (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,sai: Convert format to json-schema (Jaroslav Kysela) [2179848]
- ASoC: omap: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: DAPM: Replace sprintf() calls with sysfs_emit_at() (Jaroslav Kysela) [2179848]
- ASoC: core: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: skylake: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: catpt: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sst: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: tlv320aic26: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: cs43130: Replace scnprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: cirrus-common: Use UID to map correct amp to prefix (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: use absolute path to other schema (Jaroslav Kysela) [2179848]
- ASoC: wcd938x: Remove spurious type_base from irq chip (Jaroslav Kysela) [2179848]
- ASoC: wcd9335: Convert irq chip to config regs (Jaroslav Kysela) [2179848]
- ASoC: atmel_ssc_dai: remove #ifdef CONFIG_PM (Jaroslav Kysela) [2179848]
- ASoC: codecs: show PING status on resume failures (Jaroslav Kysela) [2179848]
- soundwire: add sdw_show_ping_status() helper (Jaroslav Kysela) [2179848]
- soundwire: intel/cadence: expose PING status in manager ops (Jaroslav Kysela) [2179848]
- soundwire: add read_ping_status helper definition in manager ops (Jaroslav Kysela) [2179848]
- soundwire: qcom: Update error prints to debug prints (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Drop no longer used ROM state definitions (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: Use the FSR state definitions during bootup (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,sm8250: add SDM845 sound (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Add two PLL clock source (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl_spdif: Add two PLL clock source (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Fix description for msm8916 (Jaroslav Kysela) [2179848]
- ALSA: wavefront: remove redundant assignment to pointer end (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add WSA883x bindings (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,micfil: Convert format to json-schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: Document adi,bypass-slot-no (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: add voltage supplies (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: document Qualcomm QCS404 and SM6125 SCM (Jaroslav Kysela) [2179848]
- ASoC: qcom: apq8096: set driver name correctly (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Add new property to configure dataline (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: scm: Add compatible for SDX65 (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: Register a callback to disable the regulator_disable (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,micfil: Add compatible string for imx8mp (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: document qcom,sm8450-aoss-qmp (Jaroslav Kysela) [2179848]
- ASoC: cs43130: Re-use generic struct u16_fract (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Add #sound-dai-cells (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt1015p: Add #sound-dai-cells (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: add amplifier driver (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: lpass-cpu: Update clocks and power domain names for sc7280 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: wcd938x: Add mic bias supply property (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: Update bindings for clocks in lpass digital codes (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom: Add bindings for audio clock reset control property (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom: document optional wake irq (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: Add bindings for power domains in lpass digital codecs (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add SC7280 lpass cpu bindings (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Drop Tegra specifics from example (Jaroslav Kysela) [2179848]
- dt-bindings: google,cros-ec: drop Enric Balletbo i Serra from maintainers (Jaroslav Kysela) [2179848]
- dt-bindings: display: bridge: drop Enric Balletbo i Serra from maintainers (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sm8250: Document "pin-switches" and "widgets" (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: scm: Add SM6350 compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: add AMIC delay time property (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: Document qcom,msm8916-qdsp6-sndcard compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: apq8016-sbc: Move to qcom,sm8250 DT schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sm8250: Document "aux-devs" (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sm8250: Drop redundant MultiMedia routes (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add q6apm digital audio stream bindings (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: lpass-clocks: add q6prm clocks compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: q6dsp: add q6apm-lpass-dai compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: move LPASS clocks related bindings out of q6afe (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: move LPASS dai related bindings out of q6afe (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: Add compatible names for lpass sc7280 digital codecs (Jaroslav Kysela) [2179848]
- MAINTAINERS: Chrome: Drop Enric Balletbo i Serra (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: fix the device-tree schema errors (Jaroslav Kysela) [2179848]
- soc: dt-bindings: qcom: add gpr bindings (Jaroslav Kysela) [2179848]
- soc: dt-bindings: qcom: apr: deprecate qcom,apr-domain property (Jaroslav Kysela) [2179848]
- soc: dt-bindings: qcom: apr: convert to yaml (Jaroslav Kysela) [2179848]
- ASoC: q6afe: q6asm: Fix typos in qcom,q6afe.txt and qcom,q6asm.txt (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: correct several errors (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: scm: Add compatible for msm8226 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: add bindings for rt5682s (Jaroslav Kysela) [2179848]
- dt-bindings: Use 'enum' instead of 'oneOf' plus 'const' entries (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add SM6350 compatible (Jaroslav Kysela) [2179848]
- treewide: Replace open-coded flex arrays in unions (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Convert to YAML (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add SC8180X and generic compatible (Jaroslav Kysela) [2179848]
- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2179848]
- crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode (Coiby Xu) [2055205]
- redhat/configs: Enable machine keyring for IMA (Coiby Xu) [2055205]
- integrity: Remove EXPERIMENTAL from Kconfig (Coiby Xu) [2055205]
- integrity: Enforce digitalSignature usage in the ima and evm keyrings (Coiby Xu) [2055205]
- KEYS: DigitalSignature link restriction (Coiby Xu) [2055205]
- integrity: machine keyring CA configuration (Coiby Xu) [2055205]
- KEYS: CA link restriction (Coiby Xu) [2055205]
- KEYS: X.509: Parse Key Usage (Coiby Xu) [2055205]
- KEYS: X.509: Parse Basic Constraints for CA (Coiby Xu) [2055205]
- KEYS: Add missing function documentation (Coiby Xu) [2055205]
- KEYS: Create static version of public_key_verify_signature (Coiby Xu) [2055205]
- integrity: Only use machine keyring when uefi_check_trust_mok_keys is true (Coiby Xu) [2055205]
- integrity: Trust MOK keys if MokListTrustedRT found (Coiby Xu) [2055205]
- KEYS: Introduce link restriction for machine keys (Coiby Xu) [2055205]
- KEYS: store reference to machine keyring (Coiby Xu) [2055205]
- integrity: add new keyring handler for mok keys (Coiby Xu) [2055205]
- integrity: Introduce a Linux keyring called machine (Coiby Xu) [2055205]
- integrity: Fix warning about missing prototypes (Coiby Xu) [2055205]
Resolves: rhbz#2055205, rhbz#2159265, rhbz#2179848, rhbz#2192730, rhbz#2214966, rhbz#2217518

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-04 11:24:03 +02:00
Jan Stancek
9855b4c968 kernel-5.14.0-334.el9
* Fri Jun 30 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-334.el9]
- nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (Jeffrey Layton) [2215429]
- ACPI: processor idle: avoid call to raw_local_irq_disable() from acpi_safe_halt() (David Arcari) [2217308]
- docs: admin-guide: Add information about intel_pstate active mode (David Arcari) [2216955]
- KVM: x86/pmu: Fix a typo in kvm_pmu_request_counter_reprogam() (Maxim Levitsky) [2177720]
- docs: kvm: x86: Fix broken field list (Maxim Levitsky) [2177720]
- KVM: nVMX: Do not report error code when synthesizing VM-Exit from Real Mode (Maxim Levitsky) [2177720]
- KVM: x86: Clear "has_error_code", not "error_code", for RM exception injection (Maxim Levitsky) [2177720]
- KVM: x86: Suppress pending MMIO write exits if emulator detects exception (Maxim Levitsky) [2177720]
- KVM: x86/ioapic: Resample the pending state of an IRQ when unmasking (Maxim Levitsky) [2177720]
- KVM: irqfd: Make resampler_list an RCU list (Maxim Levitsky) [2177720]
- KVM: SVM: Flush Hyper-V TLB when required (Maxim Levitsky) [2177720]
- KVM: selftests: Sync KVM exit reasons in selftests (Maxim Levitsky) [2177720]
- KVM: selftests: Add macro to generate KVM exit reason strings (Maxim Levitsky) [2177720]
- KVM: selftests: Print expected and actual exit reason in KVM exit reason assert (Maxim Levitsky) [2177720]
- KVM: selftests: Make vCPU exit reason test assertion common (Maxim Levitsky) [2177720]
- KVM: selftests: Add EVTCHNOP_send slow path test to xen_shinfo_test (Maxim Levitsky) [2177720]
- KVM: selftests: Use enum for test numbers in xen_shinfo_test (Maxim Levitsky) [2177720]
- KVM: selftests: Add helpers to make Xen-style VMCALL/VMMCALL hypercalls (Maxim Levitsky) [2177720]
- KVM: selftests: Move the guts of kvm_hypercall() to a separate macro (Maxim Levitsky) [2177720]
- KVM: SVM: WARN if GATag generation drops VM or vCPU ID information (Maxim Levitsky) [2177720]
- KVM: SVM: Modify AVIC GATag to support max number of 512 vCPUs (Maxim Levitsky) [2177720]
- KVM: SVM: Fix a benign off-by-one bug in AVIC physical table mask (Maxim Levitsky) [2177720]
- selftests: KVM: skip hugetlb tests if huge pages are not available (Maxim Levitsky) [2177720]
- KVM: VMX: Use tabs instead of spaces for indentation (Maxim Levitsky) [2177720]
- KVM: VMX: Fix indentation coding style issue (Maxim Levitsky) [2177720]
- KVM: nVMX: remove unnecessary #ifdef (Maxim Levitsky) [2177720]
- KVM: nVMX: add missing consistency checks for CR0 and CR4 (Maxim Levitsky) [2177720]
- KVM: SVM: hyper-v: placate modpost section mismatch error (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Make tdp_mmu_allowed static (Maxim Levitsky) [2177720]
- KVM: selftests: Remove duplicate macro definition (Maxim Levitsky) [2177720]
- KVM: selftests: Clean up misnomers in xen_shinfo_test (Maxim Levitsky) [2177720]
- selftests: KVM: Replace optarg with arg in guest_modes_cmdline (Maxim Levitsky) [2177720]
- KVM: update code comment in struct kvm_vcpu (Maxim Levitsky) [2177720]
- KVM: selftests: Assign guest page size in sync area early in memslot_perf_test (Maxim Levitsky) [2177720]
- KVM: SVM: Fix potential overflow in SEV's send|receive_update_data() (Maxim Levitsky) [2177720]
- KVM: nVMX: Simplify the setting of SECONDARY_EXEC_ENABLE_VMFUNC for nested. (Maxim Levitsky) [2177720]
- KVM: VMX: Do not trap VMFUNC instructions for L1 guests. (Maxim Levitsky) [2177720]
- KVM: selftests: Enable USERFAULTFD (Maxim Levitsky) [2177720]
- KVM: x86: Simplify msr_io() (Maxim Levitsky) [2177720]
- KVM: x86: Remove unnecessary initialization in kvm_vm_ioctl_set_msr_filter() (Maxim Levitsky) [2177720]
- KVM: x86: Explicitly state lockdep condition of msr_filter update (Maxim Levitsky) [2177720]
- KVM: x86: Simplify msr_filter update (Maxim Levitsky) [2177720]
- KVM: x86: Optimize kvm->lock and SRCU interaction (KVM_X86_SET_MSR_FILTER) (Maxim Levitsky) [2177720]
- KVM: x86: Optimize kvm->lock and SRCU interaction (KVM_SET_PMU_EVENT_FILTER) (Maxim Levitsky) [2177720]
- KVM: x86/emulator: Fix comment in __load_segment_descriptor() (Maxim Levitsky) [2177720]
- KVM: x86/emulator: Fix segment load privilege level validation (Maxim Levitsky) [2177720]
- KVM: selftests: Remove redundant setbuf() (Maxim Levitsky) [2177720]
- scripts/spelling.txt: add `permitted' (Maxim Levitsky) [2177720]
- Documentation: KVM: Update AMD memory encryption link (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Add PRIR++ and PDist support for SPR and later models (Maxim Levitsky) [2177720]
- KVM: selftests: Verify APIC_ID is set when forcing x2APIC=>xAPIC transition (Maxim Levitsky) [2177720]
- KVM: x86: Reinitialize xAPIC ID when userspace forces x2APIC => xAPIC (Maxim Levitsky) [2177720]
- KVM: selftests: Test Hyper-V extended hypercall exit to userspace (Maxim Levitsky) [2177720]
- KVM: selftests: Replace hardcoded Linux OS id with HYPERV_LINUX_OS_ID (Maxim Levitsky) [2177720]
- KVM: selftests: Test Hyper-V extended hypercall enablement (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Add extended hypercall support in Hyper-v (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Use common code for hypercall userspace exit (Maxim Levitsky) [2177720]
- KVM: Destroy target device if coalesced MMIO unregistration fails (Maxim Levitsky) [2177720]
- KVM: x86: Use emulator callbacks instead of duplicating "host flags" (Maxim Levitsky) [2177720]
- KVM: x86: Move HF_NMI_MASK and HF_IRET_MASK into "struct vcpu_svm" (Maxim Levitsky) [2177720]
- KVM: x86: Move HF_GIF_MASK into "struct vcpu_svm" as "guest_gif" (Maxim Levitsky) [2177720]
- KVM: nSVM: Don't sync tlb_ctl back to vmcb12 on nested VM-Exit (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Test read-only PT memory regions (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Fix check of dirty log PT write (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Do not default to dirty PTE pages on all S1PTWs (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Relax userfaultfd read vs. write checks (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Provide "error" semantics for unsupported-but-known PMU MSRs (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Don't tell userspace to save MSRs for non-existent fixed PMCs (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Don't tell userspace to save PMU MSRs if PMU is disabled (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Use separate array for defining "PMU MSRs to save" (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Gate all "unimplemented MSR" prints on report_ignored_msrs (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Cap kvm_pmu_cap.num_counters_gp at KVM's internal max (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Drop event_type and rename "struct kvm_event_hw_type_mapping" (Maxim Levitsky) [2177720]
- Documentation: KVM: fix typos in running-nested-guests.rst (Maxim Levitsky) [2177720]
- KVM: x86: Replace IS_ERR() with IS_ERR_VALUE() (Maxim Levitsky) [2177720]
- KVM: VMX: Handle NMI VM-Exits in noinstr region (Maxim Levitsky) [2177720]
- KVM: VMX: Provide separate subroutines for invoking NMI vs. IRQ handlers (Maxim Levitsky) [2177720]
- x86/entry: KVM: Use dedicated VMX NMI entry for 32-bit kernels too (Maxim Levitsky) [2177720]
- KVM: VMX: Always inline to_vmx() and to_kvm_vmx() (Maxim Levitsky) [2177720]
- KVM: VMX: Always inline eVMCS read/write helpers (Maxim Levitsky) [2177720]
- KVM: VMX: Allow VM-Fail path of VMREAD helper to be instrumented (Maxim Levitsky) [2177720]
- KVM: x86: Make vmx_get_exit_qual() and vmx_get_intr_info() noinstr-friendly (Maxim Levitsky) [2177720]
- KVM: VMX: don't use "unsigned long" in vmx_vcpu_enter_exit() (Maxim Levitsky) [2177720]
- KVM: VMX: Access @flags as a 32-bit value in __vmx_vcpu_run() (Maxim Levitsky) [2177720]
- KVM: SVM: Account scratch allocations used to decrypt SEV guest memory (Maxim Levitsky) [2177720]
- KVM: svm/avic: Drop "struct kvm_x86_ops" for avic_hardware_setup() (Maxim Levitsky) [2177720]
- KVM: SVM: remove redundant ret variable (Maxim Levitsky) [2177720]
- KVM: selftests: Stop assuming stats are contiguous in kvm_binary_stats_test (Maxim Levitsky) [2177720]
- KVM: x86/xen: Remove unneeded semicolon (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Use host's native hypercall instruction in kvm_hypercall() (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Cache host CPU vendor (AMD vs. Intel) (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Use "this_cpu" prefix for cpu vendor queries (Maxim Levitsky) [2177720]
- KVM: selftests: Fix a typo in the vcpu_msrs_set assert (Maxim Levitsky) [2177720]
- KVM: selftests: kvm_vm_elf_load() and elfhdr_get() should close fd (Maxim Levitsky) [2177720]
- KVM: selftests: Test masked events in PMU filter (Maxim Levitsky) [2177720]
- KVM: selftests: Add testing for KVM_SET_PMU_EVENT_FILTER (Maxim Levitsky) [2177720]
- KVM: selftests: Add flags when creating a pmu event filter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Introduce masked events to the pmu event filter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: prepare the pmu event filter for masked events (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Remove impossible events from the pmu event filter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Correct the mask used in a pmu event filter lookup (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Use kstrtobool() instead of strtobool() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Cleanup range-based flushing for given page (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix wrong gfn range of tlb flushing in validate_direct_spte() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix wrong start gfn of tlb flushing with range (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Reduce gfn range of tlb flushing in tdp_mmu_map_handle_target_level() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix wrong gfn range of tlb flushing in kvm_set_pte_rmapp() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Move round_gfn_for_level() helper into mmu_internal.h (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix an incorrect comment in kvm_mmu_new_pgd() (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Don't clear write flooding for direct SP (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Rename SPTE_TDP_AD_ENABLED_MASK to SPTE_TDP_AD_ENABLED (Maxim Levitsky) [2177720]
- x86/reboot: Disable SVM, not just VMX, when stopping CPUs (Maxim Levitsky) [2177720]
- x86/reboot: Disable virtualization in an emergency if SVM is supported (Maxim Levitsky) [2177720]
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (Maxim Levitsky) [2177720]
- x86/crash: Disable virt in core NMI crash handler to avoid double shootdown (Maxim Levitsky) [2177720]
- KVM: x86/xen: update Xen CPUID Leaf 4 (tsc info) sub-leaves, if present (Maxim Levitsky) [2177720]
- KVM: x86/cpuid: generalize kvm_update_kvm_cpuid_base() and also capture limit (Maxim Levitsky) [2177720]
- KVM: x86: Replace cpu_dirty_logging_count with nr_memslots_dirty_logging (Maxim Levitsky) [2177720]
- KVM: x86: Replace 0-length arrays with flexible arrays (Maxim Levitsky) [2177720]
- KVM: x86: Advertise fast REP string features inherent to the CPU (Maxim Levitsky) [2177720]
- kvm_host.h: fix spelling typo in function declaration (Maxim Levitsky) [2177720]
- KVM: account allocation in generic version of kvm_arch_alloc_vm() (Maxim Levitsky) [2177720]
- KVM: x86: fire timer when it is migrated and expired, and in oneshot mode (Maxim Levitsky) [2177720]
- KVM: VMX: Intercept reads to invalid and write-only x2APIC registers (Maxim Levitsky) [2177720]
- KVM: VMX: Always intercept accesses to unsupported "extended" x2APIC regs (Maxim Levitsky) [2177720]
- KVM: x86: Split out logic to generate "readable" APIC regs mask to helper (Maxim Levitsky) [2177720]
- KVM: x86: Mark x2APIC DFR reg as non-existent for x2APIC (Maxim Levitsky) [2177720]
- KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32 (Maxim Levitsky) [2177720]
- KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI (Maxim Levitsky) [2177720]
- KVM: x86: remove redundant ret variable (Maxim Levitsky) [2177720]
- KVM: MMU: Make the definition of 'INVALID_GPA' common (Maxim Levitsky) [2177720]
- KVM: x86: Add helpers to recalc physical vs. logical optimized APIC maps (Maxim Levitsky) [2177720]
- KVM: x86: Allow APICv APIC ID inhibit to be cleared (Maxim Levitsky) [2177720]
- KVM: x86: Track required APICv inhibits with variable, not callback (Maxim Levitsky) [2177720]
- Revert "KVM: SVM: Do not throw warning when calling avic_vcpu_load on a running vcpu" (Maxim Levitsky) [2177720]
- KVM: SVM: Ignore writes to Remote Read Data on AVIC write traps (Maxim Levitsky) [2177720]
- KVM: SVM: Handle multiple logical targets in AVIC kick fastpath (Maxim Levitsky) [2177720]
- KVM: SVM: Require logical ID to be power-of-2 for AVIC entry (Maxim Levitsky) [2177720]
- KVM: SVM: Update svm->ldr_reg cache even if LDR is "bad" (Maxim Levitsky) [2177720]
- KVM: SVM: Always update local APIC on writes to logical dest register (Maxim Levitsky) [2177720]
- KVM: SVM: Inhibit AVIC if vCPUs are aliased in logical mode (Maxim Levitsky) [2177720]
- KVM: x86: Inhibit APICv/AVIC if the optimized physical map is disabled (Maxim Levitsky) [2177720]
- KVM: x86: Honor architectural behavior for aliased 8-bit APIC IDs (Maxim Levitsky) [2177720]
- KVM: x86: Disable APIC logical map if vCPUs are aliased in logical mode (Maxim Levitsky) [2177720]
- KVM: x86: Disable APIC logical map if logical ID covers multiple MDAs (Maxim Levitsky) [2177720]
- KVM: x86: Skip redundant x2APIC logical mode optimized cluster setup (Maxim Levitsky) [2177720]
- KVM: x86: Explicitly track all possibilities for APIC map's logical modes (Maxim Levitsky) [2177720]
- KVM: x86: Explicitly skip optimized logical map setup if vCPU's LDR==0 (Maxim Levitsky) [2177720]
- KVM: SVM: Add helper to perform final AVIC "kick" of single vCPU (Maxim Levitsky) [2177720]
- KVM: SVM: Document that vCPU ID == APIC ID in AVIC kick fastpatch (Maxim Levitsky) [2177720]
- Revert "KVM: SVM: Use target APIC ID to complete x2AVIC IRQs when possible" (Maxim Levitsky) [2177720]
- KVM: SVM: Fix x2APIC Logical ID calculation for avic_kick_target_vcpus_fast (Maxim Levitsky) [2177720]
- KVM: SVM: Compute dest based on sender's x2APIC status for AVIC kick (Maxim Levitsky) [2177720]
- KVM: SVM: Replace "avic_mode" enum with "x2avic_enabled" boolean (Maxim Levitsky) [2177720]
- KVM: x86: Inhibit APIC memslot if x2APIC and AVIC are enabled (Maxim Levitsky) [2177720]
- KVM: x86: Move APIC access page helper to common x86 code (Maxim Levitsky) [2177720]
- KVM: x86: Handle APICv updates for APIC "mode" changes via request (Maxim Levitsky) [2177720]
- KVM: SVM: Don't put/load AVIC when setting virtual APIC mode (Maxim Levitsky) [2177720]
- KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID (Maxim Levitsky) [2177720]
- KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled (Maxim Levitsky) [2177720]
- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (Maxim Levitsky) [2177720]
- KVM: SVM: Flush the "current" TLB when activating AVIC (Maxim Levitsky) [2177720]
- KVM: x86: Purge "highest ISR" cache when updating APICv state (Maxim Levitsky) [2177720]
- KVM: x86: Blindly get current x2APIC reg value on "nodecode write" traps (Maxim Levitsky) [2177720]
- KVM: Clean up error labels in kvm_init() (Maxim Levitsky) [2177720]
- KVM: Opt out of generic hardware enabling on s390 and PPC (Maxim Levitsky) [2177720]
- KVM: Register syscore (suspend/resume) ops early in kvm_init() (Maxim Levitsky) [2177720]
- KVM: Make hardware_enable_failed a local variable in the "enable all" path (Maxim Levitsky) [2177720]
- KVM: Use a per-CPU variable to track which CPUs have enabled virtualization (Maxim Levitsky) [2177720]
- KVM: Remove on_each_cpu(hardware_disable_nolock) in kvm_exit() (Maxim Levitsky) [2177720]
- KVM: Drop kvm_count_lock and instead protect kvm_usage_count with kvm_lock (Maxim Levitsky) [2177720]
- KVM: Ensure CPU is stable during low level hardware enable/disable (Maxim Levitsky) [2177720]
- KVM: Disable CPU hotplug during hardware enabling/disabling (Maxim Levitsky) [2177720]
- KVM: Rename and move CPUHP_AP_KVM_STARTING to ONLINE section (Maxim Levitsky) [2177720]
- KVM: x86: Do compatibility checks when onlining CPU (Maxim Levitsky) [2177720]
- KVM: x86: Move CPU compat checks hook to kvm_x86_ops (from kvm_x86_init_ops) (Maxim Levitsky) [2177720]
- KVM: SVM: Check for SVM support in CPU compatibility checks (Maxim Levitsky) [2177720]
- KVM: VMX: Shuffle support checks and hardware enabling code around (Maxim Levitsky) [2177720]
- KVM: x86: Do VMX/SVM support checks directly in vendor code (Maxim Levitsky) [2177720]
- KVM: VMX: Use current CPU's info to perform "disabled by BIOS?" checks (Maxim Levitsky) [2177720]
- KVM: x86: Unify pr_fmt to use module name for all KVM modules (Maxim Levitsky) [2177720]
- KVM: x86: Use KBUILD_MODNAME to specify vendor module name (Maxim Levitsky) [2177720]
- KVM: Drop kvm_arch_check_processor_compat() hook (Maxim Levitsky) [2177720]
- KVM: x86: Do CPU compatibility checks in x86 code (Maxim Levitsky) [2177720]
- KVM: VMX: Make VMCS configuration/capabilities structs read-only after init (Maxim Levitsky) [2177720]
- KVM: Drop kvm_arch_{init,exit}() hooks (Maxim Levitsky) [2177720]
- KVM: s390: Mark __kvm_s390_init() and its descendants as __init (Maxim Levitsky) [2177720]
- KVM: s390: Do s390 specific init without bouncing through kvm_init() (Maxim Levitsky) [2177720]
- KVM: PPC: Move processor compatibility check to module init (Maxim Levitsky) [2177720]
- KVM: MIPS: Register die notifier prior to kvm_init() (Maxim Levitsky) [2177720]
- KVM: MIPS: Setup VZ emulation? directly from kvm_mips_init() (Maxim Levitsky) [2177720]
- KVM: MIPS: Hardcode callbacks to hardware virtualization extensions (Maxim Levitsky) [2177720]
- KVM: arm64: Mark kvm_arm_init() and its unique descendants as __init (Maxim Levitsky) [2177720]
- KVM: arm64: Do arm/arch initialization without bouncing through kvm_init() (Maxim Levitsky) [2177720]
- KVM: arm64: Unregister perf callbacks if hypervisor finalization fails (Maxim Levitsky) [2177720]
- KVM: arm64: Free hypervisor allocations if vector slot init fails (Maxim Levitsky) [2177720]
- KVM: arm64: Simplify the CPUHP logic (Maxim Levitsky) [2177720]
- KVM: x86: Serialize vendor module initialization (hardware setup) (Maxim Levitsky) [2177720]
- KVM: VMX: Do _all_ initialization before exposing /dev/kvm to userspace (Maxim Levitsky) [2177720]
- KVM: x86: Move guts of kvm_arch_init() to standalone helper (Maxim Levitsky) [2177720]
- KVM: VMX: Move Hyper-V eVMCS initialization to helper (Maxim Levitsky) [2177720]
- KVM: VMX: Don't bother disabling eVMCS static key on module exit (Maxim Levitsky) [2177720]
- KVM: VMX: Reset eVMCS controls in VP assist page during hardware disabling (Maxim Levitsky) [2177720]
- KVM: Drop arch hardware (un)setup hooks (Maxim Levitsky) [2177720]
- KVM: x86: Move hardware setup/unsetup to init/exit (Maxim Levitsky) [2177720]
- KVM: x86: Do timer initialization after XCR0 configuration (Maxim Levitsky) [2177720]
- KVM: s390: Move hardware setup/unsetup to init/exit (Maxim Levitsky) [2177720]
- KVM: s390: Unwind kvm_arch_init() piece-by-piece() if a step fails (Maxim Levitsky) [2177720]
- KVM: Teardown VFIO ops earlier in kvm_exit() (Maxim Levitsky) [2177720]
- KVM: Allocate cpus_hardware_enabled after arch hardware setup (Maxim Levitsky) [2177720]
- KVM: Initialize IRQ FD after arch hardware setup (Maxim Levitsky) [2177720]
- KVM: Register /dev/kvm as the _very_ last thing during initialization (Maxim Levitsky) [2177720]
- KVM: selftests: Test Hyper-V invariant TSC control (Maxim Levitsky) [2177720]
- KVM: selftests: Test that values written to Hyper-V MSRs are preserved (Maxim Levitsky) [2177720]
- KVM: selftests: Convert hyperv_features test to using KVM_X86_CPU_FEATURE() (Maxim Levitsky) [2177720]
- KVM: selftests: Rename 'msr->available' to 'msr->fault_exepected' in hyperv_features test (Maxim Levitsky) [2177720]
- KVM: x86: Hyper-V invariant TSC control (Maxim Levitsky) [2177720]
- KVM: x86: Add a KVM-only leaf for CPUID_8000_0007_EDX (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Pivot on "TDP MMU enabled" when handling direct page faults (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Pivot on "TDP MMU enabled" to check if active MMU is TDP MMU (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Replace open coded usage of tdp_mmu_page with is_tdp_mmu_page() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Rename __direct_map() to direct_map() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix race condition in direct_page_fault (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Stop needlessly making MMU pages available for TDP MMU faults (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Split out TDP MMU page fault handling (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Initialize fault.{gfn,slot} earlier for direct MMUs (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Handle no-slot faults in kvm_faultin_pfn() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Avoid memslot lookup during KVM_PFN_ERR_HWPOISON handling (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Handle error PFNs in kvm_faultin_pfn() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Grab mmu_invalidate_seq in kvm_faultin_pfn() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Move TDP MMU VM init/uninit behind tdp_mmu_enabled (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Change tdp_mmu to a read-only parameter (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Use TAP interface in the tsc_msrs_test (Maxim Levitsky) [2177720]
- KVM: selftests: Use TAP interface in the kvm_binary_stats_test (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Warn on linking when sp->unsync_children (Maxim Levitsky) [2177720]
- KVM: VMX: Resurrect vmcs_conf sanitization for KVM-on-Hyper-V (Maxim Levitsky) [2177720]
- KVM: nVMX: Prepare to sanitize tertiary execution controls with eVMCS (Maxim Levitsky) [2177720]
- KVM: nVMX: Invert 'unsupported by eVMCSv1' check (Maxim Levitsky) [2177720]
- KVM: nVMX: Sanitize primary processor-based VM-execution controls with eVMCS too (Maxim Levitsky) [2177720]
- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (Maxim Levitsky) [2177720]
- Documentation/hw-vuln: Fix rST warning (Maxim Levitsky) [2177720]
- Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions (Maxim Levitsky) [2177720]
- KVM: x86: Mitigate the cross-thread return address predictions bug (Maxim Levitsky) [2177720]
- x86/speculation: Identify processors vulnerable to SMT RSB predictions (Maxim Levitsky) [2177720]
- KVM: selftests: Make reclaim_period_ms input always be positive (Maxim Levitsky) [2177720]
- KVM: x86/vmx: Do not skip segment attributes if unusable bit is set (Maxim Levitsky) [2177720]
- selftests: kvm: move declaration at the beginning of main() (Maxim Levitsky) [2177720]
- KVM: x86/xen: Avoid deadlock by adding kvm->arch.xen.xen_lock leaf node lock (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix potential deadlock in kvm_xen_update_runstate_guest() (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix lockdep warning on "recursive" gpc locking (Maxim Levitsky) [2177720]
- Documentation: kvm: fix SRCU locking order docs (Maxim Levitsky) [2177720]
- KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID (Maxim Levitsky) [2177720]
- KVM: nSVM: clarify recalc_intercepts() wrt CR8 (Maxim Levitsky) [2177720]
- KVM: arm64: Document the behaviour of S1PTW faults on RO memslots (Maxim Levitsky) [2177720]
- KVM: selftests: restore special vmmcall code layout needed by the harness (Maxim Levitsky) [2177720]
- Documentation: kvm: clarify SRCU locking order (Maxim Levitsky) [2177720]
- KVM: x86: fix deadlock for KVM_XEN_EVTCHN_RESET (Maxim Levitsky) [2177720]
- KVM: x86/xen: Documentation updates and clarifications (Maxim Levitsky) [2177720]
- KVM: x86/xen: Add KVM_XEN_INVALID_GPA and KVM_XEN_INVALID_GFN to uapi (Maxim Levitsky) [2177720]
- KVM: x86/xen: Simplify eventfd IOCTLs (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix SRCU/RCU usage in readers of evtchn_ports (Maxim Levitsky) [2177720]
- KVM: x86/xen: Use kvm_read_guest_virt() instead of open-coding it badly (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page() (Maxim Levitsky) [2177720]
- KVM: Delete extra block of "};" in the KVM API documentation (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Remove duplicated "be split" in spte.h (Maxim Levitsky) [2177720]
- kvm: Remove the unused macro KVM_MMU_READ_{,UN}LOCK() (Maxim Levitsky) [2177720]
- KVM: selftests: Mark correct page as mapped in virt_map() (Maxim Levitsky) [2177720]
- KVM: arm64: selftests: Don't identity map the ucall MMIO hole (Maxim Levitsky) [2177720]
- KVM: selftests: document the default implementation of vm_vaddr_populate_bitmap (Maxim Levitsky) [2177720]
- KVM: selftests: Use magic value to signal ucall_alloc() failure (Maxim Levitsky) [2177720]
- KVM: selftests: Disable "gnu-variable-sized-type-not-at-end" warning (Maxim Levitsky) [2177720]
- KVM: selftests: Include lib.mk before consuming $(CC) (Maxim Levitsky) [2177720]
- KVM: selftests: Explicitly disable builtins for mem*() overrides (Maxim Levitsky) [2177720]
- KVM: selftests: Probe -no-pie with actual CFLAGS used to compile (Maxim Levitsky) [2177720]
- KVM: selftests: Use proper function prototypes in probing code (Maxim Levitsky) [2177720]
- KVM: selftests: Rename UNAME_M to ARCH_DIR, fill explicitly for x86 (Maxim Levitsky) [2177720]
- KVM: selftests: Fix a typo in x86-64's kvm_get_cpu_address_width() (Maxim Levitsky) [2177720]
- KVM: selftests: Use pattern matching in .gitignore (Maxim Levitsky) [2177720]
- KVM: selftests: Delete dead code in x86_64/vmx_tsc_adjust_test.c (Maxim Levitsky) [2177720]
- KVM: selftests: Define literal to asm constraint in aarch64 as unsigned long (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Don't install TDP MMU SPTE if SP has unexpected level (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Re-check under lock that TDP MMU SP hugepage is disallowed (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Map TDP MMU leaf SPTE iff target level is reached (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Don't attempt to map leaf if target TDP MMU SPTE is frozen (Maxim Levitsky) [2177720]
- KVM: nVMX: Don't stuff secondary execution control if it's not supported (Maxim Levitsky) [2177720]
- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 (Maxim Levitsky) [2177720]
- KVM: nVMX: Document that ignoring memory failures for VMCLEAR is deliberate (Maxim Levitsky) [2177720]
- KVM: selftests: Zero out valid_bank_mask for "all" case in Hyper-V IPI test (Maxim Levitsky) [2177720]
- KVM: x86: Sanity check inputs to kvm_handle_memory_failure() (Maxim Levitsky) [2177720]
- KVM: x86: Simplify kvm_apic_hw_enabled (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Fix 'using uninitialized value' Coverity warning (Maxim Levitsky) [2177720]
- KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure race (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Prevent zero period event from being repeatedly released (Maxim Levitsky) [2177720]
- KVM: x86: Add proper ReST tables for userspace MSR exits/flags (Maxim Levitsky) [2177720]
- KVM: selftests: Allocate ucall pool from MEM_REGION_DATA (Maxim Levitsky) [2177720]
- KVM: arm64: selftests: Align VA space allocator with TTBR0 (Maxim Levitsky) [2177720]
- KVM: x86: remove unnecessary exports (Maxim Levitsky) [2177720]
- KVM: selftests: Fix spelling mistake "probabalistic" -> "probabilistic" (Maxim Levitsky) [2177720]
- tools: KVM: selftests: Convert clear/set_bit() to actual atomics (Maxim Levitsky) [2177720]
- tools: Drop "atomic_" prefix from atomic test_and_set_bit() (Maxim Levitsky) [2177720]
- tools: Drop conflicting non-atomic test_and_{clear,set}_bit() helpers (Maxim Levitsky) [2177720]
- KVM: selftests: Use non-atomic clear/set bit helpers in KVM tests (Maxim Levitsky) [2177720]
- KVM: arm64: selftests: Enable single-step without a "full" ucall() (Maxim Levitsky) [2177720]
- KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself (Maxim Levitsky) [2177720]
- KVM: Remove stale comment about KVM_REQ_UNHALT (Maxim Levitsky) [2177720]
- KVM: Add missing arch for KVM_CREATE_DEVICE and KVM_{SET,GET}_DEVICE_ATTR (Maxim Levitsky) [2177720]
- KVM: Delete all references to removed KVM_SET_MEMORY_ALIAS ioctl (Maxim Levitsky) [2177720]
- KVM: Delete all references to removed KVM_SET_MEMORY_REGION ioctl (Maxim Levitsky) [2177720]
- KVM: selftests: Define and use a custom static assert in lib headers (Maxim Levitsky) [2177720]
- KVM: selftests: Do kvm_cpu_has() checks before creating VM+vCPU (Maxim Levitsky) [2177720]
- KVM: selftests: Disallow "get supported CPUID" before REQ_XCOMP_GUEST_PERM (Maxim Levitsky) [2177720]
- KVM: selftests: Move __vm_xsave_require_permission() below CPUID helpers (Maxim Levitsky) [2177720]
- KVM: selftests: Move XFD CPUID checking out of __vm_xsave_require_permission() (Maxim Levitsky) [2177720]
- KVM: selftests: Restore assert for non-nested VMs in access tracking test (Maxim Levitsky) [2177720]
- KVM: selftests: Fix inverted "warning" in access tracking perf test (Maxim Levitsky) [2177720]
- KVM: x86: Use current rather than snapshotted TSC frequency if it is constant (Maxim Levitsky) [2177720]
- KVM: selftests: Verify userspace can stuff IA32_FEATURE_CONTROL at will (Maxim Levitsky) [2177720]
- KVM: VMX: Move MSR_IA32_FEAT_CTL.LOCKED check into "is valid" helper (Maxim Levitsky) [2177720]
- KVM: VMX: Allow userspace to set all supported FEATURE_CONTROL bits (Maxim Levitsky) [2177720]
- KVM: VMX: Make vmread_error_trampoline() uncallable from C code (Maxim Levitsky) [2177720]
- KVM: nVMX: Reword comments about generating nested CR0/4 read shadows (Maxim Levitsky) [2177720]
- KVM: x86: Clean up KVM_CAP_X86_USER_SPACE_MSR documentation (Maxim Levitsky) [2177720]
- KVM: x86: Reword MSR filtering docs to more precisely define behavior (Maxim Levitsky) [2177720]
- KVM: x86: Delete documentation for READ|WRITE in KVM_X86_SET_MSR_FILTER (Maxim Levitsky) [2177720]
- KVM: VMX: Guest usage of IA32_SPEC_CTRL is likely (Maxim Levitsky) [2177720]
- KVM: SVM: Replace kmap_atomic() with kmap_local_page() (Maxim Levitsky) [2177720]
- KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid (Maxim Levitsky) [2177720]
- KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception (Maxim Levitsky) [2177720]
- KVM: x86: Keep the lock order consistent between SRCU and gpc spinlock (Maxim Levitsky) [2177720]
- KVM: VMX: Resume guest immediately when injecting #GP on ECREATE (Maxim Levitsky) [2177720]
- KVM: Skip unnecessary "unmap" if gpc is already valid during refresh (Maxim Levitsky) [2177720]
- KVM: Drop @gpa from exported gfn=>pfn cache check() and refresh() helpers (Maxim Levitsky) [2177720]
- KVM: Do not partially reinitialize gfn=>pfn cache during activation (Maxim Levitsky) [2177720]
- KVM: Drop KVM's API to allow temporarily unmapping gfn=>pfn cache (Maxim Levitsky) [2177720]
- KVM: Use gfn_to_pfn_cache's immutable "kvm" in kvm_gpc_refresh() (Maxim Levitsky) [2177720]
- KVM: Clean up hva_to_pfn_retry() (Maxim Levitsky) [2177720]
- KVM: Use gfn_to_pfn_cache's immutable "kvm" in kvm_gpc_check() (Maxim Levitsky) [2177720]
- KVM: Store immutable gfn_to_pfn_cache properties (Maxim Levitsky) [2177720]
- KVM: x86/xen: add support for 32-bit guests in SCHEDOP_poll (Maxim Levitsky) [2177720]
- KVM: x86: Remove unused argument in gpc_unmap_khva() (Maxim Levitsky) [2177720]
- KVM: Shorten gfn_to_pfn_cache function names (Maxim Levitsky) [2177720]
- KVM: x86/xen: Add runstate tests for 32-bit mode and crossing page boundary (Maxim Levitsky) [2177720]
- KVM: x86/xen: Allow XEN_RUNSTATE_UPDATE flag behaviour to be configured (Maxim Levitsky) [2177720]
- KVM: x86/xen: Compatibility fixes for shared runstate area (Maxim Levitsky) [2177720]
- KVM: selftests: Have perf_test_util signal when to stop vCPUs (Maxim Levitsky) [2177720]
- KVM: x86: Advertise PREFETCHIT0/1 CPUID to user space (Maxim Levitsky) [2177720]
- KVM: x86: Advertise AVX-NE-CONVERT CPUID to user space (Maxim Levitsky) [2177720]
- x86: KVM: Advertise AVX-IFMA CPUID to user space (Maxim Levitsky) [2177720]
- x86: KVM: Advertise AMX-FP16 CPUID to user space (Maxim Levitsky) [2177720]
- x86: KVM: Advertise CMPccXADD CPUID to user space (Maxim Levitsky) [2177720]
- KVM: x86: Add BUILD_BUG_ON() to detect bad usage of "scattered" flags (Maxim Levitsky) [2177720]
- KVM: x86/xen: Add CPL to Xen hypercall tracepoint (Maxim Levitsky) [2177720]
- KVM: always declare prototype for kvm_arch_irqchip_in_kernel (Maxim Levitsky) [2177720]
- KVM: selftests: Rename 'evmcs_test' to 'hyperv_evmcs' (Maxim Levitsky) [2177720]
- KVM: selftests: hyperv_svm_test: Introduce L2 TLB flush test (Maxim Levitsky) [2177720]
- KVM: selftests: evmcs_test: Introduce L2 TLB flush test (Maxim Levitsky) [2177720]
- KVM: selftests: Introduce rdmsr_from_l2() and use it for MSR-Bitmap tests (Maxim Levitsky) [2177720]
- KVM: selftests: Stuff RAX/RCX with 'safe' values in vmmcall()/vmcall() (Maxim Levitsky) [2177720]
- KVM: selftests: Allocate Hyper-V partition assist page (Maxim Levitsky) [2177720]
- KVM: selftests: Create a vendor independent helper to allocate Hyper-V specific test pages (Maxim Levitsky) [2177720]
- KVM: selftests: Split off load_evmcs() from load_vmcs() (Maxim Levitsky) [2177720]
- KVM: selftests: Move Hyper-V VP assist page enablement out of evmcs.h (Maxim Levitsky) [2177720]
- KVM: selftests: Sync 'struct hv_vp_assist_page' definition with hyperv-tlfs.h (Maxim Levitsky) [2177720]
- KVM: selftests: Sync 'struct hv_enlightened_vmcs' definition with hyperv-tlfs.h (Maxim Levitsky) [2177720]
- KVM: selftests: Hyper-V PV TLB flush selftest (Maxim Levitsky) [2177720]
- KVM: selftests: Export vm_vaddr_unused_gap() to make it possible to request unmapped ranges (Maxim Levitsky) [2177720]
- KVM: selftests: Fill in vm->vpages_mapped bitmap in virt_map() too (Maxim Levitsky) [2177720]
- KVM: selftests: Hyper-V PV IPI selftest (Maxim Levitsky) [2177720]
- KVM: selftests: Move the function doing Hyper-V hypercall to a common header (Maxim Levitsky) [2177720]
- KVM: selftests: Move HYPERV_LINUX_OS_ID definition to a common header (Maxim Levitsky) [2177720]
- KVM: selftests: Better XMM read/write helpers (Maxim Levitsky) [2177720]
- KVM: x86: Expose Hyper-V L2 TLB flush feature (Maxim Levitsky) [2177720]
- KVM: nSVM: hyper-v: Enable L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: x86: Make kvm_hv_get_assist_page() return 0/-errno (Maxim Levitsky) [2177720]
- KVM: nVMX: hyper-v: Enable L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: nVMX: hyper-v: Cache VP assist page in 'struct kvm_vcpu_hv' (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Introduce fast guest_hv_cpuid_has_l2_tlb_flush() check (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Introduce kvm_hv_is_tlb_flush_hcall() (Maxim Levitsky) [2177720]
- KVM: x86: Introduce .hv_inject_synthetic_vmexit_post_tlb_flush() nested hook (Maxim Levitsky) [2177720]
- KVM: nSVM: Keep track of Hyper-V hv_vm_id/hv_vp_id (Maxim Levitsky) [2177720]
- KVM: nVMX: Keep track of hv_vm_id/hv_vp_id when eVMCS is in use (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Use preallocated buffer in 'struct kvm_vcpu_hv' instead of on-stack 'sparse_banks' (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Create a separate fifo for L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Don't use sparse_set_to_vcpu_mask() in kvm_hv_send_ipi() (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Use HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK instead of raw '64' (Maxim Levitsky) [2177720]
- KVM: x86: Prepare kvm_hv_flush_tlb() to handle L2's GPAs (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Handle HVCALL_FLUSH_VIRTUAL_ADDRESS_LIST{,EX} calls gently (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Add helper to read hypercall data for array (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Introduce TLB flush fifo (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Resurrect dedicated KVM_REQ_HV_TLB_FLUSH flag (Maxim Levitsky) [2177720]
- KVM: x86: Move clearing of TLB_FLUSH_CURRENT to kvm_vcpu_flush_tlb_all() (Maxim Levitsky) [2177720]
- KVM: VMX: Rename "vmx/evmcs.{ch}" to "vmx/hyperv.{ch}" (Maxim Levitsky) [2177720]
- KVM: x86: Rename 'enable_direct_tlbflush' to 'enable_l2_tlb_flush' (Maxim Levitsky) [2177720]
- x86/hyperv: KVM: Rename "hv_enlightenments" to "hv_vmcb_enlightenments" (Maxim Levitsky) [2177720]
- KVM: SVM: Add a proper field for Hyper-V VMCB enlightenments (Maxim Levitsky) [2177720]
- KVM: selftests: Move "struct hv_enlightenments" to x86_64/svm.h (Maxim Levitsky) [2177720]
- KVM: x86: avoid memslot check in NX hugepage recovery if it cannot succeed (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Do not recover dirty-tracked NX Huge Pages (Maxim Levitsky) [2177720]
- KVM: x86/mmu: simplify kvm_tdp_mmu_map flow when guest has to retry (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU on fault (Maxim Levitsky) [2177720]
- KVM: selftests: Assert in prepare_eptp() that nEPT is supported (Maxim Levitsky) [2177720]
- KVM: selftests: Check for KVM nEPT support using "feature" MSRs (Maxim Levitsky) [2177720]
- KVM: selftests: Drop helpers for getting specific KVM supported CPUID entry (Maxim Levitsky) [2177720]
- KVM: selftests: Add and use KVM helpers for x86 Family and Model (Maxim Levitsky) [2177720]
- KVM: selftests: Add dedicated helpers for getting x86 Family and Model (Maxim Levitsky) [2177720]
- KVM: selftests: Add PMU feature framework, use in PMU event filter test (Maxim Levitsky) [2177720]
- KVM: selftests: Convert vmx_pmu_caps_test to use X86_PROPERTY_* (Maxim Levitsky) [2177720]
- KVM: selftests: Assert that XTILE is XSAVE-enabled (Maxim Levitsky) [2177720]
- KVM: selftests: Convert AMX test to use X86_PROPRETY_XXX (Maxim Levitsky) [2177720]
- KVM: selftests: Add kvm_cpu_*() support for X86_PROPERTY_* (Maxim Levitsky) [2177720]
- KVM: selftests: Refactor kvm_cpuid_has() to prep for X86_PROPERTY_* support (Maxim Levitsky) [2177720]
- KVM: selftests: Use X86_PROPERTY_MAX_KVM_LEAF in CPUID test (Maxim Levitsky) [2177720]
- KVM: selftests: Add X86_PROPERTY_* framework to retrieve CPUID values (Maxim Levitsky) [2177720]
- KVM: selftests: Refactor X86_FEATURE_* framework to prep for X86_PROPERTY_* (Maxim Levitsky) [2177720]
- KVM: selftests: Add X86_FEATURE_PAE and use it calc "fallback" MAXPHYADDR (Maxim Levitsky) [2177720]
- KVM: selftests: Add a test for KVM_CAP_EXIT_ON_EMULATION_FAILURE (Maxim Levitsky) [2177720]
- KVM: selftests: Expect #PF(RSVD) when TDP is disabled (Maxim Levitsky) [2177720]
- KVM: selftests: Provide error code as a KVM_ASM_SAFE() output (Maxim Levitsky) [2177720]
- KVM: selftests: Avoid JMP in non-faulting path of KVM_ASM_SAFE() (Maxim Levitsky) [2177720]
- KVM: selftests: Copy KVM PFERR masks into selftests (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Use BIT{,_ULL}() for PFERR masks (Maxim Levitsky) [2177720]
- KVM: selftests: Move flds instruction emulation failure handling to header (Maxim Levitsky) [2177720]
- KVM: selftests: Delete dead ucall code (Maxim Levitsky) [2177720]
- KVM: selftests: Explicitly require instructions bytes (Maxim Levitsky) [2177720]
- KVM: selftests: Rename emulator_error_test to smaller_maxphyaddr_emulation_test (Maxim Levitsky) [2177720]
- KVM: selftests: Don't assume vcpu->id is '0' in xAPIC state test (Maxim Levitsky) [2177720]
- KVM: selftests: Add arch specific post vm creation hook (Maxim Levitsky) [2177720]
- KVM: selftests: Add arch specific initialization (Maxim Levitsky) [2177720]
- KVM: selftests: Play nice with huge pages when getting PTEs/GPAs (Maxim Levitsky) [2177720]
- KVM: selftests: Use vm_get_page_table_entry() in addr_arch_gva2gpa() (Maxim Levitsky) [2177720]
- KVM: selftests: Use virt_get_pte() when getting PTE pointer (Maxim Levitsky) [2177720]
- KVM: selftests: Verify parent PTE is PRESENT when getting child PTE (Maxim Levitsky) [2177720]
- KVM: selftests: Remove useless shifts when creating guest page tables (Maxim Levitsky) [2177720]
- KVM: selftests: Drop reserved bit checks from PTE accessor (Maxim Levitsky) [2177720]
- KVM: selftests: Drop helpers to read/write page table entries (Maxim Levitsky) [2177720]
- KVM: selftests: Fix spelling mistake "begining" -> "beginning" (Maxim Levitsky) [2177720]
- KVM: selftests: Add ucall pool based implementation (Maxim Levitsky) [2177720]
- KVM: selftests: Drop now-unnecessary ucall_uninit() (Maxim Levitsky) [2177720]
- KVM: selftests: Make arm64's MMIO ucall multi-VM friendly (Maxim Levitsky) [2177720]
- tools: Add atomic_test_and_set_bit() (Maxim Levitsky) [2177720]
- KVM: selftests: Automatically do init_ucall() for non-barebones VMs (Maxim Levitsky) [2177720]
- KVM: selftests: Consolidate boilerplate code in get_ucall() (Maxim Levitsky) [2177720]
- KVM: selftests: Consolidate common code for populating ucall struct (Maxim Levitsky) [2177720]
- KVM: selftests: Rename perf_test_util symbols to memstress (Maxim Levitsky) [2177720]
- KVM: selftests: Rename pta (short for perf_test_args) to args (Maxim Levitsky) [2177720]
- KVM: selftests: Rename perf_test_util.[ch] to memstress.[ch] (Maxim Levitsky) [2177720]
- KVM: selftests: randomize page access order (Maxim Levitsky) [2177720]
- KVM: selftests: randomize which pages are written vs read (Maxim Levitsky) [2177720]
- KVM: selftests: create -r argument to specify random seed (Maxim Levitsky) [2177720]
- KVM: selftests: implement random number generator for guest code (Maxim Levitsky) [2177720]
- KVM: selftests: Allowing running dirty_log_perf_test on specific CPUs (Maxim Levitsky) [2177720]
- KVM: selftests: Add atoi_positive() and atoi_non_negative() for input validation (Maxim Levitsky) [2177720]
- KVM: selftests: Shorten the test args in memslot_modification_stress_test.c (Maxim Levitsky) [2177720]
- KVM: selftests: Use SZ_* macros from sizes.h in max_guest_memory_test.c (Maxim Levitsky) [2177720]
- KVM: selftests: Add atoi_paranoid() to catch errors missed by atoi() (Maxim Levitsky) [2177720]
- KVM: selftests: Put command line options in alphabetical order in dirty_log_perf_test (Maxim Levitsky) [2177720]
- KVM: selftests: Add missing break between -e and -g option in dirty_log_perf_test (Maxim Levitsky) [2177720]
- KVM: Push dirty information unconditionally to backup bitmap (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add mix of tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add readonly memslot tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add dirty logging tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add userfaultfd tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add aarch64/page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add virt_get_pte_hva() library function (Maxim Levitsky) [2177720]
- KVM: selftests: Use the right memslot for code, page-tables, and data allocations (Maxim Levitsky) [2177720]
- KVM: selftests: Fix alignment in virt_arch_pgd_alloc() and vm_vaddr_alloc() (Maxim Levitsky) [2177720]
- KVM: selftests: Add vm->memslots[] and enum kvm_mem_region_type (Maxim Levitsky) [2177720]
- KVM: selftests: Stash backing_src_type in struct userspace_mem_region (Maxim Levitsky) [2177720]
- KVM: selftests: Add missing close and munmap in __vm_mem_region_delete() (Maxim Levitsky) [2177720]
- KVM: selftests: Add a userfaultfd library (Maxim Levitsky) [2177720]
- KVM: selftests: Automate choosing dirty ring size in dirty_log_test (Maxim Levitsky) [2177720]
- KVM: selftests: Clear dirty ring states between two modes in dirty_log_test (Maxim Levitsky) [2177720]
- KVM: selftests: Use host page size to map ring buffer in dirty_log_test (Maxim Levitsky) [2177720]
- KVM: Support dirty ring in conjunction with bitmap (Maxim Levitsky) [2177720]
- KVM: Move declaration of kvm_cpu_dirty_log_size() to kvm_dirty_ring.h (Maxim Levitsky) [2177720]
- KVM: x86: Introduce KVM_REQ_DIRTY_RING_SOFT_FULL (Maxim Levitsky) [2177720]
- KVM: replace direct irq.h inclusion (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Defer counter emulated overflow via pmc->prev_counter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Defer reprogram_counter() to kvm_pmu_handle_event() (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Clear "reprogram" bit if counter is disabled or disallowed (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Force reprogramming of all counters on PMU filter change (Maxim Levitsky) [2177720]
- KVM: x86/mmu: WARN if TDP MMU SP disallows hugepage after being zapped (Maxim Levitsky) [2177720]
- KVM: x86/mmu: explicitly check nx_hugepage in disallowed_hugepage_adjust() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Add helper to convert SPTE value to its shadow page (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Track the number of TDP MMU pages, but not the actual pages (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Set disallowed_nx_huge_page in TDP MMU before setting SPTE (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Properly account NX huge page workaround for nonpaging MMUs (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Rename NX huge pages fields/functions for consistency (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Tag disallowed NX huge pages even if they're not tracked (Maxim Levitsky) [2177720]
- selftests: kvm/x86: Test the flags in MSR filtering and MSR exiting (Maxim Levitsky) [2177720]
- KVM: x86: Add a VALID_MASK for the flags in kvm_msr_filter_range (Maxim Levitsky) [2177720]
- KVM: x86: Add a VALID_MASK for the flag in kvm_msr_filter (Maxim Levitsky) [2177720]
- KVM: x86: Add a VALID_MASK for the MSR exit reason flags (Maxim Levitsky) [2177720]
- tools headers kvm: Sync uapi/{asm/linux} kvm.h headers with the kernel sources (Maxim Levitsky) [2177720]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Maxim Levitsky) [2177720]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Maxim Levitsky) [2177720]
- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Maxim Levitsky) [2177720]
- KVM: Reference to kvm_userspace_memory_region in doc and comments (Maxim Levitsky) [2177720]
- KVM: x86: Disallow the use of KVM_MSR_FILTER_DEFAULT_ALLOW in the kernel (Maxim Levitsky) [2177720]
- kvm: x86: Allow to respond to generic signals during slow PF (Maxim Levitsky) [2177720]
- kvm: Add interruptible flag to __gfn_to_pfn_memslot() (Maxim Levitsky) [2177720]
- kvm: Add KVM_PFN_ERR_SIGPENDING (Maxim Levitsky) [2177720]
- mm/gup: Add FOLL_INTERRUPTIBLE (Maxim Levitsky) [2177720]
- KVM: x86: do not define SMM-related constants if SMM disabled (Maxim Levitsky) [2177720]
- KVM: zero output of KVM_GET_VCPU_EVENTS before filling in the struct (Maxim Levitsky) [2177720]
- KVM: x86: do not define KVM_REQ_SMI if SMM disabled (Maxim Levitsky) [2177720]
- KVM: x86: remove SMRAM address space if SMM is not supported (Maxim Levitsky) [2177720]
- KVM: x86: compile out vendor-specific code if SMM is disabled (Maxim Levitsky) [2177720]
- KVM: allow compiling out SMM support (Maxim Levitsky) [2177720]
- KVM: SVM: Name and check reserved fields with structs offset (Maxim Levitsky) [2177720]
- x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init() (Maxim Levitsky) [2177720]
- KVM: x86: Insert "AMD" in KVM_X86_FEATURE_PSFD (Maxim Levitsky) [2177720]
- KVM: x86/mmu: use helper macro SPTE_ENT_PER_PAGE (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix some comment typos (Maxim Levitsky) [2177720]
- KVM: x86: remove obsolete kvm_mmu_gva_to_gpa_fetch() (Maxim Levitsky) [2177720]
- KVM: x86: Directly query supported PERF_CAPABILITIES for WRMSR checks (Maxim Levitsky) [2177720]
- KVM: x86: Handle PERF_CAPABILITIES in common x86's kvm_get_msr_feature() (Maxim Levitsky) [2177720]
- KVM: x86: Init vcpu->arch.perf_capabilities in common x86 code (Maxim Levitsky) [2177720]
- KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps (Maxim Levitsky) [2177720]
- tools headers cpufeatures: Sync with the kernel sources (Maxim Levitsky) [2177720]
- KVM/VMX: Allow exposing EDECCSSA user leaf function to KVM guest (Maxim Levitsky) [2177720]
- x86/sgx: Allow enclaves to use Asynchrounous Exit Notification (Maxim Levitsky) [2177720]
- rcu: Remove unused 'cpu' in rcu_virt_note_context_switch() (Maxim Levitsky) [2177720]
- KVM: Document the interaction between KVM_CAP_HALT_POLL and halt_poll_ns (Maxim Levitsky) [2177720]
- KVM: Move halt-polling documentation into common directory (Maxim Levitsky) [2177720]
- KVM: Update gfn_to_pfn_cache khva when it moves within the same page (Maxim Levitsky) [2177720]
- KVM: x86/xen: Only do in-kernel acceleration of hypercalls for guest CPL0 (Maxim Levitsky) [2177720]
- KVM: x86/xen: Validate port number in SCHEDOP_poll (Maxim Levitsky) [2177720]
- KVM: x86: remove exit_int_info warning in svm_handle_exit (Maxim Levitsky) [2177720]
- KVM: selftests: add svm part to triple_fault_test (Maxim Levitsky) [2177720]
- KVM: x86: fix uninitialized variable use on KVM_REQ_TRIPLE_FAULT (Maxim Levitsky) [2177720]
- KVM: x86: allow L1 to not intercept triple fault (Maxim Levitsky) [2177720]
- kvm: selftests: add svm nested shutdown test (Maxim Levitsky) [2177720]
- KVM: selftests: move idt_entry to header (Maxim Levitsky) [2177720]
- KVM: x86: forcibly leave nested mode on vCPU reset (Maxim Levitsky) [2177720]
- KVM: x86: add kvm_leave_nested (Maxim Levitsky) [2177720]
- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while still in use (Maxim Levitsky) [2177720]
- KVM: x86: nSVM: leave nested mode on vCPU free (Maxim Levitsky) [2177720]
- KVM: Obey kvm.halt_poll_ns in VMs not using KVM_CAP_HALT_POLL (Maxim Levitsky) [2177720]
- KVM: Avoid re-reading kvm->max_halt_poll_ns during halt-polling (Maxim Levitsky) [2177720]
- KVM: Cap vcpu->halt_poll_ns before halting rather than after (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Block all page faults during kvm_zap_gfn_range() (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Limit the maximum number of supported AMD GP counters (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Limit the maximum number of supported Intel GP counters (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't exist yet (Maxim Levitsky) [2177720]
- tools/kvm_stat: update exit reasons for vmx/svm/aarch64/userspace (Maxim Levitsky) [2177720]
- tools/kvm_stat: fix incorrect detection of debugfs (Maxim Levitsky) [2177720]
- x86, KVM: remove unnecessary argument to x86_virt_spec_ctrl and callers (Maxim Levitsky) [2177720]
- KVM: SVM: move MSR_IA32_SPEC_CTRL save/restore to assembly (Maxim Levitsky) [2177720]
- KVM: SVM: restore host save area from assembly (Maxim Levitsky) [2177720]
- KVM: SVM: move guest vmsave/vmload back to assembly (Maxim Levitsky) [2177720]
- KVM: SVM: do not allocate struct svm_cpu_data dynamically (Maxim Levitsky) [2177720]
- KVM: SVM: remove dead field from struct svm_cpu_data (Maxim Levitsky) [2177720]
- KVM: SVM: remove unused field from struct vcpu_svm (Maxim Levitsky) [2177720]
- KVM: SVM: retrieve VMCB from assembly (Maxim Levitsky) [2177720]
- KVM: SVM: adjust register allocation for __svm_vcpu_run() (Maxim Levitsky) [2177720]
- KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (Maxim Levitsky) [2177720]
- KVM: x86: use a separate asm-offsets.c file (Maxim Levitsky) [2177720]
- KVM: x86: Fix a typo about the usage of kvcalloc() (Maxim Levitsky) [2177720]
- KVM: x86: Use SRCU to protect zap in __kvm_set_or_clear_apicv_inhibit() (Maxim Levitsky) [2177720]
- KVM: VMX: Ignore guest CPUID for host userspace writes to DEBUGCTL (Maxim Levitsky) [2177720]
- KVM: VMX: Fold vmx_supported_debugctl() into vcpu_supported_debugctl() (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix eventfd error handling in kvm_xen_eventfd_assign() (Maxim Levitsky) [2177720]
- KVM: selftests: Mark "guest_saw_irq" as volatile in xen_shinfo_test (Maxim Levitsky) [2177720]
- KVM: selftests: Add tests in xen_shinfo_test to detect lock races (Maxim Levitsky) [2177720]
- KVM: Reject attempts to consume or refresh inactive gfn_to_pfn_cache (Maxim Levitsky) [2177720]
- KVM: Initialize gfn_to_pfn_cache locks in dedicated helper (Maxim Levitsky) [2177720]
- KVM: x86: Exempt pending triple fault from event injection sanity check (Maxim Levitsky) [2177720]
- KVM: debugfs: Return retval of simple_attr_open() if it fails (Maxim Levitsky) [2177720]
- KVM: x86: Reduce refcount if single_open() fails in kvm_mmu_rmaps_stat_open() (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.8000001FH (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.8000001AH (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.80000008H (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.80000006H (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.80000001H (Maxim Levitsky) [2177720]
- KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (Maxim Levitsky) [2177720]
- KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter() (Maxim Levitsky) [2177720]
- kvm: Add support for arch compat vm ioctls (Maxim Levitsky) [2177720]
- kvm: vmx: keep constant definition format consistent (Maxim Levitsky) [2177720]
- kvm: mmu: fix typos in struct kvm_arch (Maxim Levitsky) [2177720]
- KVM: selftests: Fix nx_huge_pages_test on TDP-disabled hosts (Maxim Levitsky) [2177720]
- KVM: selftests: Add helpers to read kvm_{intel,amd} boolean module parameters (Maxim Levitsky) [2177720]
- KVM: selftests: Tell the compiler that code after TEST_FAIL() is unreachable (Maxim Levitsky) [2177720]
- Revert "KVM: selftests: Fix nested SVM tests when built with clang" (Maxim Levitsky) [2177720]
- KVM: selftests: Dedup subtests of fix_hypercall_test (Maxim Levitsky) [2177720]
- KVM: selftests: Explicitly verify KVM doesn't patch hypercall if quirk==off (Maxim Levitsky) [2177720]
- KVM: selftests: Hardcode VMCALL/VMMCALL opcodes in "fix hypercall" test (Maxim Levitsky) [2177720]
- KVM: selftests: Remove unnecessary register shuffling in fix_hypercall_test (Maxim Levitsky) [2177720]
- KVM: selftests: Compare insn opcodes directly in fix_hypercall_test (Maxim Levitsky) [2177720]
- KVM: selftests: Implement memcmp(), memcpy(), and memset() for guest use (Maxim Levitsky) [2177720]
- KVM: x86/svm/pmu: Rewrite get_gp_pmc_amd() for more counters scalability (Maxim Levitsky) [2177720]
- KVM: x86/svm/pmu: Direct access pmu->gp_counter[] to implement amd_*_to_pmc() (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Avoid using PEBS perf_events for normal counters (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Refactor PERF_GLOBAL_CTRL update helper for reuse by PEBS (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Don't generate PEBS records for emulated instructions (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Avoid setting BIT_ULL(-1) to pmu->host_cross_mapped_mask (Maxim Levitsky) [2177720]
- KVM: selftests: Don't set reserved bits for invalid Hyper-V hypercall number (Maxim Levitsky) [2177720]
- KVM: selftests: Load RAX with -EFAULT before Hyper-V hypercall (Maxim Levitsky) [2177720]
- KVM: selftests: Check result in hyperv_features for successful hypercalls (Maxim Levitsky) [2177720]
- Delete duplicate words from kernel docs (Maxim Levitsky) [2177720]
- KVM: selftests: Skip tests that require EPT when it is not available (Maxim Levitsky) [2177720]
- KVM: remove KVM_REQ_UNHALT (Maxim Levitsky) [2177720]
- KVM: mips, x86: do not rely on KVM_REQ_UNHALT (Maxim Levitsky) [2177720]
- KVM: x86: never write to memory from kvm_vcpu_check_block() (Maxim Levitsky) [2177720]
- KVM: x86: Don't snapshot pending INIT/SIPI prior to checking nested events (Maxim Levitsky) [2177720]
- KVM: nVMX: Make event request on VMXOFF iff INIT/SIPI is pending (Maxim Levitsky) [2177720]
- KVM: nVMX: Make an event request if INIT or SIPI is pending on VM-Enter (Maxim Levitsky) [2177720]
- KVM: SVM: Make an event request if INIT or SIPI is pending when GIF is set (Maxim Levitsky) [2177720]
- KVM: x86: lapic does not have to process INIT if it is blocked (Maxim Levitsky) [2177720]
- KVM: x86: Rename kvm_apic_has_events() to make it INIT/SIPI specific (Maxim Levitsky) [2177720]
- KVM: nVMX: Make an event request when pending an MTF nested VM-Exit (Maxim Levitsky) [2177720]
- KVM: x86: make vendor code check for all nested events (Maxim Levitsky) [2177720]
- KVM: x86: Allow force_emulation_prefix to be written without a reload (Maxim Levitsky) [2177720]
- KVM: selftests: Add an x86-only test to verify nested exception queueing (Maxim Levitsky) [2177720]
- KVM: selftests: Use uapi header to get VMX and SVM exit reasons/codes (Maxim Levitsky) [2177720]
- KVM: x86: Rename inject_pending_events() to kvm_check_and_inject_events() (Maxim Levitsky) [2177720]
- KVM: VMX: Update MTF and ICEBP comments to document KVM's subtle behavior (Maxim Levitsky) [2177720]
- KVM: x86: Treat pending TRIPLE_FAULT requests as pending exceptions (Maxim Levitsky) [2177720]
- KVM: x86: Morph pending exceptions to pending VM-Exits at queue time (Maxim Levitsky) [2177720]
- KVM: nVMX: Document priority of all known events on Intel CPUs (Maxim Levitsky) [2177720]
- KVM: nVMX: Add a helper to identify low-priority #DB traps (Maxim Levitsky) [2177720]
- KVM: x86: Evaluate ability to inject SMI/NMI/IRQ after potential VM-Exit (Maxim Levitsky) [2177720]
- KVM: x86: Hoist nested event checks above event injection logic (Maxim Levitsky) [2177720]
- KVM: x86: Use kvm_queue_exception_e() to queue #DF (Maxim Levitsky) [2177720]
- KVM: x86: Formalize blocking of nested pending exceptions (Maxim Levitsky) [2177720]
- KVM: x86: Make kvm_queued_exception a properly named, visible struct (Maxim Levitsky) [2177720]
- KVM: x86: Rename kvm_x86_ops.queue_exception to inject_exception (Maxim Levitsky) [2177720]
- KVM: VMX: Inject #PF on ENCLS as "emulated" #PF (Maxim Levitsky) [2177720]
- KVM: nVMX: Unconditionally clear mtf_pending on nested VM-Exit (Maxim Levitsky) [2177720]
- KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (Maxim Levitsky) [2177720]
- KVM: x86: Use DR7_GD macro instead of open coding check in emulator (Maxim Levitsky) [2177720]
- KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (Maxim Levitsky) [2177720]
- KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag (Maxim Levitsky) [2177720]
- KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like (Maxim Levitsky) [2177720]
- KVM: x86: Suppress code #DBs on Intel if MOV/POP SS blocking is active (Maxim Levitsky) [2177720]
- KVM: x86: Allow clearing RFLAGS.RF on forced emulation to test code #DBs (Maxim Levitsky) [2177720]
- KVM: x86: Don't check for code breakpoints when emulating on exception (Maxim Levitsky) [2177720]
- KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (Maxim Levitsky) [2177720]
- KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (Maxim Levitsky) [2177720]
- KVM: x86: Add missing trace points for RDMSR/WRMSR in emulator path (Maxim Levitsky) [2177720]
- KVM: x86: Return emulator error if RDMSR/WRMSR emulation failed (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix repeated words in comments (Maxim Levitsky) [2177720]
- KVM: nVMX: Use cached host MSR_IA32_VMX_MISC value for setting up nested MSR (Maxim Levitsky) [2177720]
- KVM: VMX: Cache MSR_IA32_VMX_MISC in vmcs_config (Maxim Levitsky) [2177720]
- KVM: nVMX: Use sanitized allowed-1 bits for VMX control MSRs (Maxim Levitsky) [2177720]
- KVM: nVMX: Always set required-1 bits of pinbased_ctls to PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR (Maxim Levitsky) [2177720]
- KVM: VMX: Move LOAD_IA32_PERF_GLOBAL_CTRL errata handling out of setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: x86: VMX: Replace some Intel model numbers with mnemonics (Maxim Levitsky) [2177720]
- KVM: VMX: Adjust CR3/INVPLG interception for EPT=y at runtime, not setup (Maxim Levitsky) [2177720]
- KVM: VMX: Add missing CPU based VM execution controls to vmcs_config (Maxim Levitsky) [2177720]
- KVM: VMX: Add missing VMEXIT controls to vmcs_config (Maxim Levitsky) [2177720]
- KVM: VMX: Move CPU_BASED_CR8_{LOAD,STORE}_EXITING filtering out of setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: VMX: Extend VMX controls macro shenanigans (Maxim Levitsky) [2177720]
- KVM: VMX: Don't toggle VM_ENTRY_IA32E_MODE for 32-bit kernels/KVM (Maxim Levitsky) [2177720]
- KVM: VMX: Tweak the special handling of SECONDARY_EXEC_ENCLS_EXITING in setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: VMX: Check CPU_BASED_{INTR,NMI}_WINDOW_EXITING in setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: VMX: Check VM_ENTRY_IA32E_MODE in setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: nVMX: Always emulate PERF_GLOBAL_CTRL VM-Entry/VM-Exit controls (Maxim Levitsky) [2177720]
- KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02 (Maxim Levitsky) [2177720]
- KVM: VMX: Get rid of eVMCS specific VMX controls sanitization (Maxim Levitsky) [2177720]
- KVM: nVMX: Support PERF_GLOBAL_CTRL with enlightened VMCS (Maxim Levitsky) [2177720]
- KVM: nVMX: WARN once and fail VM-Enter if eVMCS sees VMFUNC[63:32] != 0 (Maxim Levitsky) [2177720]
- KVM: selftests: Switch to updated eVMCSv1 definition (Maxim Levitsky) [2177720]
- KVM: selftests: Add ENCLS_EXITING_BITMAP{,HIGH} VMCS fields (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Cache HYPERV_CPUID_NESTED_FEATURES CPUID leaf (Maxim Levitsky) [2177720]
- KVM: nVMX: Support several new fields in eVMCSv1 (Maxim Levitsky) [2177720]
- KVM: VMX: Define VMCS-to-EVMCS conversion for the new fields (Maxim Levitsky) [2177720]
- KVM: nVMX: Use CC() macro to handle eVMCS unsupported controls checks (Maxim Levitsky) [2177720]
- KVM: nVMX: Refactor unsupported eVMCS controls logic to use 2-d array (Maxim Levitsky) [2177720]
- KVM: nVMX: Treat eVMCS as enabled for guest iff Hyper-V is also enabled (Maxim Levitsky) [2177720]
- KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (Maxim Levitsky) [2177720]
- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (Maxim Levitsky) [2177720]
- KVM: x86: Zero out entire Hyper-V CPUID cache before processing entries (Maxim Levitsky) [2177720]
- KVM: selftests: Require DISABLE_NX_HUGE_PAGES cap for NX hugepage test (Maxim Levitsky) [2177720]
- KVM: VMX: Do not declare vmread_error() asmlinkage (Maxim Levitsky) [2177720]
- KVM:x86: Clean up ModR/M "reg" initialization in reg op decoding (Maxim Levitsky) [2177720]
- KVM: x86: Print guest pgd in kvm_nested_vmenter() (Maxim Levitsky) [2177720]
- KVM: nVMX: Add tracepoint for nested VM-Enter (Maxim Levitsky) [2177720]
- KVM: x86: Update trace function for nested VM entry to support VMX (Maxim Levitsky) [2177720]
- KVM: x86: Use u64 for address and error code in page fault tracepoint (Maxim Levitsky) [2177720]
- KVM: Add extra information in kvm_page_fault trace point (Maxim Levitsky) [2177720]
- KVM: SVM: remove unnecessary check on INIT intercept (Maxim Levitsky) [2177720]
- KVM/VMX: Avoid stack engine synchronization uop in __vmx_vcpu_run (Maxim Levitsky) [2177720]
- KVM: fix memoryleak in kvm_init() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (Maxim Levitsky) [2177720]
- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (Maxim Levitsky) [2177720]
- kvm: x86: Do proper cleanup if kvm_x86_ops->vm_init() fails (Maxim Levitsky) [2177720]
- x86: Fix various duplicate-word comment typos (Maxim Levitsky) [2177720]
- tests: fix idmapped mount_setattr test (Alex Gladkov) [2179877]
- Revert "Disable idmapped mounts" (Alex Gladkov) [2132410]
- platform/x86: intel-uncore-freq: add Emerald Rapids support (Michael Petlan) [2156827]
- nfsd: fix double fget() bug in __write_ports_addfd() (Scott Mayhew) [2215091]
- SUNRPC: Don't change task->tk_status after the call to rpc_exit_task (Scott Mayhew) [2215091]
- NFSD: Remove open coding of string copy (Scott Mayhew) [2215091]
- SUNRPC: Fix trace_svc_register() call site (Scott Mayhew) [2215091]
- SUNRPC: always free ctxt when freeing deferred request (Scott Mayhew) [2215091]
- SUNRPC: double free xprt_ctxt while still in use (Scott Mayhew) [2215091]
- NFSD: Clean up xattr memory allocation flags (Scott Mayhew) [2215091]
- SUNRPC: return proper error from get_expiry() (Scott Mayhew) [2215091]
- NFS: Cleanup unused rpc_clnt variable (Scott Mayhew) [2215091]
- SUNRPC: remove the maximum number of retries in call_bind_status (Scott Mayhew) [2215091]
- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (Scott Mayhew) [2215091]
- net: stmmac: propagate feature flags to vlan (Corinna Vinschen) [2213160]
Resolves: rhbz#2132410, rhbz#2156827, rhbz#2177720, rhbz#2179877, rhbz#2213160, rhbz#2215091, rhbz#2215429, rhbz#2216955, rhbz#2217308

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-30 14:26:37 +02:00
Jan Stancek
c374f9d913 kernel-5.14.0-333.el9
* Wed Jun 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-333.el9]
- redhat: rpminspect: ignore perf coresight tests (Jan Stancek)
- redhat: rpminspect: ignore perf coresight tests (Jan Stancek)
- PCI: hv: Add a per-bus mutex state_lock (Vitaly Kuznetsov) [2182619]
- Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" (Vitaly Kuznetsov) [2182619]
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (Vitaly Kuznetsov) [2182619]
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (Vitaly Kuznetsov) [2182619]
- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (Vitaly Kuznetsov) [2182619]
- bpf: Free struct bpf_cpumask in call_rcu handler (Viktor Malik) [2178930]
- bpf: Only allocate one bpf_mem_cache for bpf_cpumask_ma (Viktor Malik) [2178930]
- bpf: netdev: init the offload table earlier (Felix Maurer) [2178930]
- spec: remove resolve_btfids from kernel-devel (Viktor Malik) [2178930]
- tools/resolve_btfids: Fix setting HOSTCFLAGS (Viktor Malik) [2178930]
- tools/resolve_btfids: Pass HOSTCFLAGS as EXTRA_CFLAGS to prepare targets (Viktor Malik) [2178930]
- tools/resolve_btfids: Tidy HOST_OVERRIDES (Viktor Malik) [2178930]
- tools/resolve_btfids: Compile resolve_btfids as host program (Viktor Malik) [2178930]
- tools/resolve_btfids: Alter how HOSTCC is forced (Viktor Malik) [2178930]
- tools/resolve_btfids: Install subcmd headers (Viktor Malik) [2178930]
- powerpc/bpf: populate extable entries only during the last pass (Viktor Malik) [2178930]
- powerpc/bpf: Only pad length-variable code at initial pass (Viktor Malik) [2178930]
- powerpc/bpf: Perform complete extra passes to update addresses (Viktor Malik) [2178930]
- powerpc: Remove __kernel_text_address() in show_instructions() (Viktor Malik) [2178930]
- selftests/bpf: Adjust bpf_xdp_metadata_rx_hash for new arg (Felix Maurer) [2178930]
- veth: bpf_xdp_metadata_rx_hash add xdp rss hash type (Felix Maurer) [2178930]
- xdp: rss hash types representation (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata remove bpf_printk and add counters (Felix Maurer) [2178930]
- xdp: bpf_xdp_metadata use EOPNOTSUPP for no driver support (Felix Maurer) [2178930]
- bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp (Felix Maurer) [2178930]
- xsk: Add missing overflow check in xdp_umem_reg (Felix Maurer) [2178930]
- selftests/bpf: Fix flaky fib_lookup test (Felix Maurer) [2178930]
- selftests/bpf: Fix merge conflict due to SYS() macro change. (Felix Maurer) [2178930]
- selftests/bpf: move SYS() macro into the test_progs.h (Felix Maurer) [2178930]
- bpf, sockmap: Fix an infinite loop error when len is 0 in tcp_bpf_recvmsg_parser() (Felix Maurer) [2178930]
- xsk: add linux/vmalloc.h to xsk.c (Felix Maurer) [2178930]
- xsk: support use vaddr as ring (Felix Maurer) [2178930]
- selftests/bpf: Add bpf_fib_lookup test (Felix Maurer) [2178930]
- bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup (Felix Maurer) [2178930]
- bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state (Felix Maurer) [2178930]
- bpf: Disable bh in bpf_test_run for xdp and tc prog (Felix Maurer) [2178930]
- xsk: check IFF_UP earlier in Tx path (Felix Maurer) [2178930]
- net: stmmac: fix call trace when stmmac_xdp_xmit() is invoked (Felix Maurer) [2178930]
- bonding: add xdp_features support (Felix Maurer) [2178930]
- veth: take into account peer device for NETDEV_XDP_ACT_NDO_XMIT xdp_features flag (Felix Maurer) [2178930]
- selftests/bpf: fix xdp_redirect xdp-features selftest for veth driver (Felix Maurer) [2178930]
- net: xdp: don't call notifiers during driver init (Felix Maurer) [2178930]
- veth: rely on rtnl_dereference() instead of on rcu_dereference() in veth_set_xdp_features() (Felix Maurer) [2178930]
- net/mlx5e: take into account device reconfiguration for xdp_features flag (Felix Maurer) [2178930]
- veth: take into account device reconfiguration for xdp_features flag (Felix Maurer) [2178930]
- net: ena: take into account xdp_features setting tx/rx queues (Felix Maurer) [2178930]
- net: thunderx: take into account xdp_features setting tx/rx queues (Felix Maurer) [2178930]
- xdp: add xdp_set_features_flag utility routine (Felix Maurer) [2178930]
- libbpf: Fix bpf_xdp_query() in old kernels (Felix Maurer) [2178930]
- netdev-genl: fix repeated typo oflloading -> offloading (Felix Maurer) [2178930]
- hv_netvsc: add missing NETDEV_XDP_ACT_NDO_XMIT xdp-features flag (Felix Maurer) [2178930]
- net: stmmac: add missing NETDEV_XDP_ACT_XSK_ZEROCOPY bit to xdp_features (Felix Maurer) [2178930]
- net, xdp: Add missing xdp_features description (Felix Maurer) [2178930]
- virtio_net: Update xdp_features with xdp multi-buff (Felix Maurer) [2178930]
- libbpf: Always use libbpf_err to return an error in bpf_xdp_query() (Felix Maurer) [2178930]
- selftests/bpf: Fix spelling mistake "detecion" -> "detection" (Felix Maurer) [2178930]
- selftests/bpf: introduce XDP compliance test tool (Felix Maurer) [2178930]
- selftests/bpf: add test for bpf_xdp_query xdp-features support (Felix Maurer) [2178930]
- bpf: devmap: check XDP features in __xdp_enqueue routine (Felix Maurer) [2178930]
- libbpf: add API to get XDP/XSK supported features (Felix Maurer) [2178930]
- libbpf: add the capability to specify netlink proto in libbpf_netlink_send_recv (Felix Maurer) [2178930]
- xsk: add usage of XDP features flags (Felix Maurer) [2178930]
- drivers: net: turn on XDP features (Felix Maurer) [2178930]
- netdev-genl: create a simple family for netdev stuff (Felix Maurer) [2178930]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Felix Maurer) [2178930]
- Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES" (Felix Maurer) [2178930]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Felix Maurer) [2178930]
- configs: Enable CONFIG_PAGE_POOL_STATS for common/generic (Felix Maurer) [2178930]
- page_pool: add a comment explaining the fragment counter usage (Felix Maurer) [2178930]
- net: page_pool: use in_softirq() instead (Felix Maurer) [2178930]
- selftests/bpf: Initialize tc in xdp_synproxy (Felix Maurer) [2178930]
- selftests/bpf: Calls bpf_setsockopt() on a ktls enabled socket. (Felix Maurer) [2178930]
- bpf: Check the protocol of a sock to agree the calls to bpf_setsockopt(). (Felix Maurer) [2178930]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Viktor Malik) [2178930]
- bpf: Fix incorrect verifier pruning due to missing register precision taints (Viktor Malik) [2178930]
- s390/bpf: Fix bpf_arch_text_poke() with new_addr == NULL (Viktor Malik) [2178930]
- bpf, arm64: Fixed a BTI error on returning to patched function (Viktor Malik) [2178930]
- bpf: Adjust insufficient default bpf_jit_limit (Viktor Malik) [2178930]
- selftests/bpf: Fix progs/find_vma_fail1.c build error. (Viktor Malik) [2178930]
- libbpf: Revert poisoning of strlcpy (Viktor Malik) [2178930]
- selftests/bpf: check that modifier resolves after pointer (Viktor Malik) [2178930]
- btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR (Viktor Malik) [2178930]
- bpf, doc: Link to submitting-patches.rst for general patch submission info (Viktor Malik) [2178930]
- bpf, doc: Do not link to docs.kernel.org for kselftest link (Viktor Malik) [2178930]
- libbpf: Fix arm syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- bpf, docs: Fix link to BTF doc (Viktor Malik) [2178930]
- selftests/bpf: Tests for uninitialized stack reads (Viktor Malik) [2178930]
- bpf: Allow reads from uninit stack (Viktor Malik) [2178930]
- bpf: add missing header file include (Viktor Malik) [2178930]
- selftests/bpf: Add global subprog context passing tests (Viktor Malik) [2178930]
- selftests/bpf: Convert test_global_funcs test to test_loader framework (Viktor Malik) [2178930]
- bpf: Fix global subprog context argument resolution logic (Viktor Malik) [2178930]
- Fix typos in selftest/bpf files (Viktor Malik) [2178930]
- selftests/bpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- samples/bpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- bpftool: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- libbpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- libbpf: Introduce bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- selftest/bpf/benchs: Add benchmark for hashmap lookups (Viktor Malik) [2178930]
- selftest/bpf/benchs: Print less if the quiet option is set (Viktor Malik) [2178930]
- selftest/bpf/benchs: Make quiet option common (Viktor Malik) [2178930]
- selftest/bpf/benchs: Remove an unused header (Viktor Malik) [2178930]
- selftest/bpf/benchs: Enhance argp parsing (Viktor Malik) [2178930]
- selftest/bpf/benchs: Make a function static in bpf_hashmap_full_update (Viktor Malik) [2178930]
- selftest/bpf/benchs: Fix a typo in bpf_hashmap_full_update (Viktor Malik) [2178930]
- selftests/bpf: check if BPF_ST with variable offset preserves STACK_ZERO (Viktor Malik) [2178930]
- bpf: BPF_ST with variable offset should preserve STACK_ZERO marks (Viktor Malik) [2178930]
- selftests/bpf: check if verifier tracks constants spilled by BPF_ST_MEM (Viktor Malik) [2178930]
- bpf: track immediate values written to stack by BPF_ST instruction (Viktor Malik) [2178930]
- selftests/bpf: Fix map_kptr test. (Viktor Malik) [2178930]
- selftests/bpf: Cross-compile bpftool (Viktor Malik) [2178930]
- Documentation: bpf: Add missing line break separator in node_data struct code block (Viktor Malik) [2178930]
- Revert "bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25" (Viktor Malik) [2178930]
- selftests/bpf: Clean up dynptr prog_tests (Viktor Malik) [2178930]
- selftests/bpf: Clean up user_ringbuf, cgrp_kfunc, kfunc_dynptr_param tests (Viktor Malik) [2178930]
- bpf, documentation: Add graph documentation for non-owning refs (Viktor Malik) [2178930]
- selftests/bpf: Add rbtree selftests (Viktor Malik) [2178930]
- bpf: Add bpf_rbtree_{add,remove,first} decls to bpf_experimental.h (Viktor Malik) [2178930]
- bpf: Special verifier handling for bpf_rbtree_{remove, first} (Viktor Malik) [2178930]
- bpf: Add callback validation to kfunc verifier logic (Viktor Malik) [2178930]
- bpf: Add support for bpf_rb_root and bpf_rb_node in kfunc args (Viktor Malik) [2178930]
- bpf: Add bpf_rbtree_{add,remove,first} kfuncs (Viktor Malik) [2178930]
- bpf: Add basic bpf_rb_{root,node} support (Viktor Malik) [2178930]
- bpf: Migrate release_on_unlock logic to non-owning ref semantics (Viktor Malik) [2178930]
- bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25 (Viktor Malik) [2178930]
- bpf: allow to disable bpf prog memory accounting (Viktor Malik) [2178930]
- bpf: allow to disable bpf map memory accounting (Viktor Malik) [2178930]
- bpf: use bpf_map_kvcalloc in bpf_local_storage (Viktor Malik) [2178930]
- mm: memcontrol: add new kernel parameter cgroup.memory=nobpf (Viktor Malik) [2178930]
- libbpf: Fix alen calculation in libbpf_nla_dump_errormsg() (Viktor Malik) [2178930]
- selftests/bpf: Attach to fopen()/fclose() in attach_probe (Viktor Malik) [2178930]
- selftests/bpf: Attach to fopen()/fclose() in uprobe_autoattach (Viktor Malik) [2178930]
- selftests/bpf: Forward SAN_CFLAGS and SAN_LDFLAGS to runqslower and libbpf (Viktor Malik) [2178930]
- selftests/bpf: Split SAN_CFLAGS and SAN_LDFLAGS (Viktor Malik) [2178930]
- tools: runqslower: Add EXTRA_CFLAGS and EXTRA_LDFLAGS support (Viktor Malik) [2178930]
- selftests/bpf: Quote host tools (Viktor Malik) [2178930]
- samples/bpf: Add openat2() enter/exit tracepoint to syscall_tp sample (Viktor Malik) [2178930]
- libbpf: Add sample_period to creation options (Viktor Malik) [2178930]
- bpf, docs: Add note about type convention (Viktor Malik) [2178930]
- bpf/docs: Update design QA to be consistent with kfunc lifecycle docs (Viktor Malik) [2178930]
- bpf, docs: Use consistent names for the same field (Viktor Malik) [2178930]
- libbpf: Correctly set the kernel code version in Debian kernel. (Viktor Malik) [2178930]
- bpf: fix typo in header for bpf_perf_prog_read_value (Viktor Malik) [2178930]
- bpf/docs: Document kfunc lifecycle / stability expectations (Viktor Malik) [2178930]
- bpftool: profile online CPUs instead of possible (Viktor Malik) [2178930]
- selftests/bpf: Use semicolon instead of comma in test_verifier.c (Viktor Malik) [2178930]
- tools/bpf: Use tab instead of white spaces to sync bpf.h (Viktor Malik) [2178930]
- bpf: Drop always true do_idr_lock parameter to bpf_map_free_id (Viktor Malik) [2178930]
- docs/bpf: Add description of register liveness tracking algorithm (Viktor Malik) [2178930]
- selftests/bpf: Add testcase for static kfunc with unused arg (Viktor Malik) [2178930]
- bpf: Add __bpf_kfunc tag to all kfuncs (Viktor Malik) [2178930]
- bpf: Document usage of the new __bpf_kfunc macro (Viktor Malik) [2178930]
- bpf: Add __bpf_kfunc tag for marking kernel functions as kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Trim DENYLIST.s390x (Viktor Malik) [2178930]
- selftests/bpf: Remove duplicate include header in xdp_hw_metadata (Felix Maurer) [2178930]
- selftests/bpf: Don't refill on completion in xdp_metadata (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata use strncpy for ifname (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata correct status value in error(3) (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata cleanup cause segfault (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata clear metadata when -EOPNOTSUPP (Felix Maurer) [2178930]
- selftests/bpf: Fix unmap bug in prog_tests/xdp_metadata.c (Felix Maurer) [2178930]
- selftests/bpf: Properly enable hwtstamp in xdp_hw_metadata (Felix Maurer) [2178930]
- selftests/bpf: Simple program to dump XDP RX metadata (Felix Maurer) [2178930]
- xsk: Add cb area to struct xdp_buff_xsk (Felix Maurer) [2178930]
- selftests/bpf: Verify xdp_metadata xdp->af_xdp path (Felix Maurer) [2178930]
- veth: Support RX XDP metadata (Felix Maurer) [2178930]
- veth: Introduce veth_xdp_buff wrapper for xdp_buff (Felix Maurer) [2178930]
- bpf: Support consuming XDP HW metadata from fext programs (Felix Maurer) [2178930]
- bpf: XDP metadata RX kfuncs (Felix Maurer) [2178930]
- selftests/bpf: Update expected test_offload.py messages (Felix Maurer) [2178930]
- bpf: Introduce device-bound XDP programs (Felix Maurer) [2178930]
- bpf: Reshuffle some parts of bpf/offload.c (Felix Maurer) [2178930]
- bpf: Move offload initialization into late_initcall (Felix Maurer) [2178930]
- bpf: Rename bpf_{prog,map}_is_dev_bound to is_offloaded (Felix Maurer) [2178930]
- bpf: Document XDP RX metadata (Felix Maurer) [2178930]
- xdp: document xdp_do_flush() before napi_complete_done() (Felix Maurer) [2178930]
- selftests/bpf: add ipip6 and ip6ip decap to test_tc_tunnel (Felix Maurer) [2178930]
- bpf: Add ipip6 and ip6ip decap support for bpf_skb_adjust_room() (Felix Maurer) [2178930]
- selftests/xsk: automatically switch XDP programs (Felix Maurer) [2178930]
- selftests/xsk: automatically restore packet stream (Felix Maurer) [2178930]
- selftests/xsk: merge dual and single thread dispatchers (Felix Maurer) [2178930]
- selftests/xsk: add test when some packets are XDP_DROPed (Felix Maurer) [2178930]
- selftests/xsk: get rid of built-in XDP program (Felix Maurer) [2178930]
- selftests/xsk: remove unnecessary code in control path (Felix Maurer) [2178930]
- selftests/xsk: load and attach XDP program only once per mode (Felix Maurer) [2178930]
- selftests/xsk: remove namespaces (Felix Maurer) [2178930]
- selftests/xsk: replace asm acquire/release implementations (Felix Maurer) [2178930]
- selftests/xsk: add debug option for creating netdevs (Felix Maurer) [2178930]
- selftests/xsk: remove unused variable outstanding_tx (Felix Maurer) [2178930]
- selftests/xsk: print correct error codes when exiting (Felix Maurer) [2178930]
- selftests/xsk: submit correct number of frames in populate_fill_ring (Felix Maurer) [2178930]
- selftests/xsk: do not close unused file descriptors (Felix Maurer) [2178930]
- selftests/xsk: print correct payload for packet dump (Felix Maurer) [2178930]
- selftests/bpf: Add BPF_F_NO_TUNNEL_KEY test (Felix Maurer) [2178930]
- bpf: Add flag BPF_F_NO_TUNNEL_KEY to bpf_skb_set_tunnel_key() (Felix Maurer) [2178930]
- selftests/bpf: Fix s390x vmlinux path (Viktor Malik) [2178930]
- s390/bpf: Implement bpf_jit_supports_kfunc_call() (Viktor Malik) [2178930]
- s390/bpf: Implement bpf_jit_supports_subprog_tailcalls() (Viktor Malik) [2178930]
- s390/bpf: Implement arch_prepare_bpf_trampoline() (Viktor Malik) [2178930]
- s390: raise minimum supported machine generation to z10 (Viktor Malik) [2178930]
- s390/bpf: encode register within extable entry (Viktor Malik) [2178930]
- s390/bpf: Implement bpf_arch_text_poke() (Viktor Malik) [2178930]
- s390/bpf: Add expoline to tail calls (Viktor Malik) [2178930]
- s390/bpf: Fix a typo in a comment (Viktor Malik) [2178930]
- s390: introduce text_poke_sync() (Viktor Malik) [2178930]
- s390/barrier: factor out bcr_serialize() (Viktor Malik) [2178930]
- bpf: btf: Add BTF_FMODEL_SIGNED_ARG flag (Viktor Malik) [2178930]
- bpf: iterators: Split iterators.lskel.h into little- and big- endian versions (Viktor Malik) [2178930]
- libbpf: Fix BPF_PROBE_READ{_STR}_INTO() on s390x (Viktor Malik) [2178930]
- libbpf: Fix unbounded memory access in bpf_usdt_arg() (Viktor Malik) [2178930]
- libbpf: Simplify barrier_var() (Viktor Malik) [2178930]
- selftests/bpf: Fix profiler on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix xdp_synproxy/tc on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix vmlinux test on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix test_xdp_adjust_tail_grow2 on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix test_lsm on s390x (Viktor Malik) [2178930]
- selftests/bpf: Add a sign-extension test for kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Increase SIZEOF_BPF_LOCAL_STORAGE_ELEM on s390x (Viktor Malik) [2178930]
- selftests/bpf: Check stack_mprotect() return value (Viktor Malik) [2178930]
- selftests/bpf: Fix cgrp_local_storage on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix xdp_do_redirect on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix verify_pkcs7_sig on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix decap_sanity_ns cleanup (Viktor Malik) [2178930]
- selftests/bpf: Set errno when urand_spawn() fails (Viktor Malik) [2178930]
- selftests/bpf: Fix kfree_skb on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix symlink creation error (Viktor Malik) [2178930]
- selftests/bpf: Fix liburandom_read.so linker error (Viktor Malik) [2178930]
- selftests/bpf: Query BPF_MAX_TRAMP_LINKS using BTF (Viktor Malik) [2178930]
- bpf: Change BPF_MAX_TRAMP_LINKS to enum (Viktor Malik) [2178930]
- bpf: Use ARG_CONST_SIZE_OR_ZERO for 3rd argument of bpf_tcp_raw_gen_syncookie_ipv{4,6}() (Viktor Malik) [2178930]
- Documentation: bpf: correct spelling (Viktor Malik) [2178930]
- bpf: Build-time assert that cpumask offset is zero (Viktor Malik) [2178930]
- selftest/bpf: Make crashes more debuggable in test_progs (Viktor Malik) [2178930]
- libbpf: Add documentation to map pinning API functions (Viktor Malik) [2178930]
- libbpf: Fix malformed documentation formatting (Viktor Malik) [2178930]
- bpf/selftests: Verify struct_ops prog sleepable behavior (Viktor Malik) [2178930]
- bpf: Pass const struct bpf_prog * to .check_member (Viktor Malik) [2178930]
- libbpf: Support sleepable struct_ops.s section (Viktor Malik) [2178930]
- bpf: Allow BPF_PROG_TYPE_STRUCT_OPS programs to be sleepable (Viktor Malik) [2178930]
- bpf/docs: Document the nocast aliasing behavior of ___init (Viktor Malik) [2178930]
- bpf/docs: Document how nested trusted fields may be defined (Viktor Malik) [2178930]
- bpf/docs: Document cpumask kfuncs in a new file (Viktor Malik) [2178930]
- selftests/bpf: Add selftest suite for cpumask kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Add nested trust selftests suite (Viktor Malik) [2178930]
- bpf: Enable cpumasks to be queried and used as kptrs (Viktor Malik) [2178930]
- bpf: Disallow NULLable pointers for trusted kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Fix vmtest static compilation error (Viktor Malik) [2178930]
- bpf: Allow trusted args to walk struct when checking BTF IDs (Viktor Malik) [2178930]
- bpf: Enable annotating trusted nested pointers (Viktor Malik) [2178930]
- bpf, docs: Fix modulo zero, division by zero, overflow, and underflow (Viktor Malik) [2178930]
- libbpf: Clean up now not needed __PT_PARM{1-6}_SYSCALL_REG defaults (Viktor Malik) [2178930]
- selftests/bpf: Add 6-argument syscall tracing test (Viktor Malik) [2178930]
- libbpf: Define powerpc syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define arm64 syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define arm syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define s390x syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define i386 syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define x86-64 syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Improve syscall tracing support in bpf_tracing.h (Viktor Malik) [2178930]
- selftests/bpf: Validate arch-specific argument registers limits (Viktor Malik) [2178930]
- libbpf: Add BPF_UPROBE and BPF_URETPROBE macro aliases (Viktor Malik) [2178930]
- libbpf: Complete powerpc spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Fix arm and arm64 specs in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Add 6th argument support for x86-64 in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Add support for fetching up to 8 arguments in kprobes (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr helper tests (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr partial slot overwrite tests (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr var_off tests (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr pruning tests (Viktor Malik) [2178930]
- selftests/bpf: convenience macro for use with 'asm volatile' blocks (Viktor Malik) [2178930]
- bpf: Avoid recomputing spi in process_dynptr_func (Viktor Malik) [2178930]
- bpf: Combine dynptr_get_spi and is_spi_bounds_valid (Viktor Malik) [2178930]
- bpf: Allow reinitializing unreferenced dynptr stack slots (Viktor Malik) [2178930]
- bpf: Invalidate slices on destruction of dynptrs on stack (Viktor Malik) [2178930]
- bpf: Fix partial dynptr stack slot reads/writes (Viktor Malik) [2178930]
- bpf: Fix missing var_off check for ARG_PTR_TO_DYNPTR (Viktor Malik) [2178930]
- bpf: Fix state pruning for STACK_DYNPTR stack slots (Viktor Malik) [2178930]
- bpf: Change modules resolving for kprobe multi link (Viktor Malik) [2178930]
- selftests/bpf: Add serial_test_kprobe_multi_bench_attach_kernel/module tests (Viktor Malik) [2178930]
- bpf/selftests: Add verifier tests for loading sleepable programs (Viktor Malik) [2178930]
- bpf: Do not allow to load sleepable BPF_TRACE_RAW_TP program (Viktor Malik) [2178930]
- samples/bpf: change _kern suffix to .bpf with BPF test programs (Viktor Malik) [2178930]
- samples/bpf: use vmlinux.h instead of implicit headers in BPF test program (Viktor Malik) [2178930]
- samples/bpf: replace BPF programs header with net_shared.h (Viktor Malik) [2178930]
- samples/bpf: split common macros to net_shared.h (Viktor Malik) [2178930]
- samples/bpf: replace legacy map with the BTF-defined map (Viktor Malik) [2178930]
- samples/bpf: replace broken overhead microbenchmark with fib_table_lookup (Viktor Malik) [2178930]
- samples/bpf: fix broken cgroup socket testing (Viktor Malik) [2178930]
- samples/bpf: fix broken lightweight tunnel testing (Viktor Malik) [2178930]
- samples/bpf: refactor BPF functionality testing scripts (Viktor Malik) [2178930]
- samples/bpf: ensure ipv6 is enabled before running tests (Viktor Malik) [2178930]
- selftests/bpf: Fix missing space error (Viktor Malik) [2178930]
- libbpf: Replace '.' with '_' in legacy kprobe event name (Viktor Malik) [2178930]
- bpftool: Always disable stack protection for BPF objects (Viktor Malik) [2178930]
- bpftool: fix output for skipping kernel config check (Viktor Malik) [2178930]
- bpf: btf: limit logging of ignored BTF mismatches (Viktor Malik) [2178930]
- bpf, x86: Simplify the parsing logic of structure parameters (Viktor Malik) [2178930]
- bpf: Replace 0-length arrays with flexible arrays (Viktor Malik) [2178930]
- bpftool: Add missing quotes to libbpf bootstrap submake vars (Viktor Malik) [2178930]
- bpf: Remove the unnecessary insn buffer comparison (Viktor Malik) [2178930]
- libbpf: Poison strlcpy() (Viktor Malik) [2178930]
- libbpf: Return -ENODATA for missing btf section (Viktor Malik) [2178930]
- libbpf: Restore errno after pr_warn. (Viktor Malik) [2178930]
- libbpf: Added the description of some API functions (Viktor Malik) [2178930]
- libbpf: Fix invalid return address register in s390 (Viktor Malik) [2178930]
- samples/bpf: Use BPF_KSYSCALL macro in syscall tracing programs (Viktor Malik) [2178930]
- samples/bpf: Fix tracex2 by using BPF_KSYSCALL macro (Viktor Malik) [2178930]
- samples/bpf: Change _kern suffix to .bpf with syscall tracing program (Viktor Malik) [2178930]
- samples/bpf: Use vmlinux.h instead of implicit headers in syscall tracing program (Viktor Malik) [2178930]
- samples/bpf: Use kyscall instead of kprobe in syscall tracing program (Viktor Malik) [2178930]
- bpf: rename list_head -> graph_root in field info types (Viktor Malik) [2178930]
- libbpf: fix errno is overwritten after being closed. (Viktor Malik) [2178930]
- bpf: fix regs_exact() logic in regsafe() to remap IDs correctly (Viktor Malik) [2178930]
- bpf: perform byte-by-byte comparison only when necessary in regsafe() (Viktor Malik) [2178930]
- bpf: reject non-exact register type matches in regsafe() (Viktor Malik) [2178930]
- bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule (Viktor Malik) [2178930]
- bpf: reorganize struct bpf_reg_state fields (Viktor Malik) [2178930]
- bpf: teach refsafe() to take into account ID remapping (Viktor Malik) [2178930]
- bpf: Remove unused field initialization in bpf's ctl_table (Viktor Malik) [2178930]
- selftests/bpf: Add jit probe_mem corner case tests to s390x denylist (Viktor Malik) [2178930]
- libbpf: start v1.2 development cycle (Viktor Malik) [2178930]
- selftests/bpf: Add verifier test exercising jit PROBE_MEM logic (Viktor Malik) [2178930]
- bpf, x86: Improve PROBE_MEM runtime load check (Viktor Malik) [2178930]
- bpf: Reduce smap->elem_size (Viktor Malik) [2178930]
- bpf: makefiles: Do not generate empty vmlinux.h (Viktor Malik) [2178930]
- libbpf: Show error info about missing ".BTF" section (Viktor Malik) [2178930]
- libbpf: Fix build warning on ref_ctr_off for 32-bit architectures (Viktor Malik) [2178930]
- docs: BPF_MAP_TYPE_SOCK[MAP|HASH] (Viktor Malik) [2178930]
- samples/bpf: fix uninitialized warning with test_current_task_under_cgroup (Viktor Malik) [2178930]
- samples/bpf: replace meaningless counter with tracex4 (Viktor Malik) [2178930]
- samples/bpf: remove unused function with test_lru_dist (Viktor Malik) [2178930]
- bpf: Remove trace_printk_lock (Viktor Malik) [2178930]
- bpf: Do cleanup in bpf_bprintf_cleanup only when needed (Viktor Malik) [2178930]
- bpf: Add struct for bin_args arg in bpf_bprintf_prepare (Viktor Malik) [2178930]
- tools/resolve_btfids: Use pkg-config to locate libelf (Viktor Malik) [2178930]
- libbpf: Fix btf_dump's packed struct determination (Viktor Malik) [2178930]
- selftests/bpf: Add few corner cases to test padding handling of btf_dump (Viktor Malik) [2178930]
- libbpf: Fix BTF-to-C converter's padding logic (Viktor Malik) [2178930]
- libbpf: Fix btf__align_of() by taking into account field offsets (Viktor Malik) [2178930]
- selftests/bpf: Add non-standardly sized enum tests for btf_dump (Viktor Malik) [2178930]
- libbpf: Handle non-standardly sized enums better in BTF-to-C dumper (Viktor Malik) [2178930]
- libbpf: Optimized return value in libbpf_strerror when errno is libbpf errno (Viktor Malik) [2178930]
- mm/memcg: Free percpu stats memory of dying memcg's (Waiman Long) [2176388]
- ASoC: Fix warning related to 'sound-name-prefix' binding (Mark Salter) [2186348]
- arm64: tegra: Bump CBB ranges property on Tegra194 and Tegra234 (Mark Salter) [2186348]
- dt-bindings: phy: tegra-xusb: Add support for Tegra234 (Mark Salter) [2186348]
- dt-bindings: phy: tegra-xusb: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: tegra: Allow #{address,size}-cells = <2> (Mark Salter) [2186348]
- arm64: tegra: Drop I2C iommus and dma-coherent properties (Mark Salter) [2186348]
- arm64: tegra: Mark host1x as dma-coherent on Tegra194/234 (Mark Salter) [2186348]
- arm64: tegra: Populate the XUDC node for Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Add dma-coherent property for Tegra194 XUDC (Mark Salter) [2186348]
- arm64: tegra: Populate Jetson AGX Orin EEPROMs (Mark Salter) [2186348]
- arm64: tegra: Populate address/size cells for Tegra234 I2C (Mark Salter) [2186348]
- arm64: tegra: Enable XUSB host function on Jetson AGX Orin (Mark Salter) [2186348]
- arm64: tegra: Sort nodes by unit-address, then alphabetically (Mark Salter) [2186348]
- arm64: tegra: Bump #address-cells and #size-cells (Mark Salter) [2186348]
- arm64: tegra: Sort includes (Mark Salter) [2186348]
- arm64: tegra: Fix duplicate regulator on Jetson TX1 (Mark Salter) [2186348]
- arm64: tegra: Fix typo in gpio-ranges property (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xudc: Add Tegra234 XUDC support (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xudc: Add dma-coherent for Tegra194 (Mark Salter) [2186348]
- dt-bindings: usb: Add NVIDIA Tegra234 XUSB host controller binding (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xusb: Remove path references (Mark Salter) [2186348]
- dt-bindings: dmaengine: Add dma-channel-mask to Tegra GPCDMA (Mark Salter) [2186348]
- arm64: tegra: Remove unneeded clock-names for Tegra132 PWM (Mark Salter) [2186348]
- arm64: tegra: Fix up compatible string for SDMMC1 on Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Remove unused reset-names for QSPI (Mark Salter) [2186348]
- arm64: tegra: Fixup pinmux node names (Mark Salter) [2186348]
- arm64: tegra: Remove reset-names for QSPI (Mark Salter) [2186348]
- arm64: tegra: Use correct compatible string for Tegra234 HDA (Mark Salter) [2186348]
- arm64: tegra: Use correct compatible string for Tegra194 HDA (Mark Salter) [2186348]
- arm64: tegra: Use vbus-gpios property (Mark Salter) [2186348]
- arm64: tegra: Restructure Tegra210 PMC pinmux nodes (Mark Salter) [2186348]
- arm64: tegra: Update cache properties (Mark Salter) [2186348]
- arm64: tegra: Remove 'enable-active-low' (Mark Salter) [2186348]
- arm64: tegra: Add dma-channel-mask in GPCDMA node (Mark Salter) [2186348]
- arm64: tegra: Fix non-prefetchable aperture of PCIe C3 controller (Mark Salter) [2186348]
- arm64: tegra: Add missing compatible string to Ethernet USB device (Mark Salter) [2186348]
- arm64: tegra: Separate AON pinmux from main pinmux on Tegra194 (Mark Salter) [2186348]
- arm64: tegra: Add ECAM aperture info for all the PCIe controllers (Mark Salter) [2186348]
- arm64: tegra: Remove clock-names from PWM nodes (Mark Salter) [2186348]
- arm64: tegra: Enable GTE nodes (Mark Salter) [2186348]
- arm64: tegra: Update console for Jetson Xavier and Orin (Mark Salter) [2186348]
- arm64: tegra: Enable PWM users on Jetson AGX Orin (Mark Salter) [2186348]
- arm64: tegra: Add missing whitespace (Mark Salter) [2186348]
- arm64: tegra: Sort nodes by unit-address (Mark Salter) [2186348]
- arm64: tegra: Add Tegra234 SDMMC1 device tree node (Mark Salter) [2186348]
- arm64: tegra: Add SBSA UART for Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Remove unused property for I2C (Mark Salter) [2186348]
- arm64: tegra: Fix Prefetchable aperture ranges of Tegra234 PCIe controllers (Mark Salter) [2186348]
- arm64: tegra: Add NVDEC on Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Fix ranges for host1x nodes (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xusb: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: pinctrl: tegra194: Separate instances (Mark Salter) [2186348]
- dt-bindings: pinctrl: tegra: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: PCI: tegra234: Add ECAM support (Mark Salter) [2186348]
- dt-bindings: Add bindings for Tegra234 NVDEC (Mark Salter) [2186348]
- spi: dt-bindings: nvidia,tegra210-quad-peripheral-props: correct additional properties (Mark Salter) [2186348]
- spi: dt-bindings: split peripheral prods (Mark Salter) [2186348]
- dt-bindings: arm: nvidia,tegra20-pmc: Move fixed string property names under 'properties' (Mark Salter) [2186348]
- dt-bindings: host1x: Fix bracketing in example (Mark Salter) [2186348]
- dt-bindings: Add bindings for Tegra234 Host1x and VIC (Mark Salter) [2186348]
- dt-bindings: host1x: Add iommu-map property (Mark Salter) [2186348]
- dt-bindings: display: tegra: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: tegra-ccplex-cluster: Remove status from required properties (Mark Salter) [2186348]
- dt-bindings: timer: Add Tegra186 & Tegra234 Timer (Mark Salter) [2186348]
- dt-bindings: arm: tegra: Add NVIDIA Tegra194 AXI2APB binding (Mark Salter) [2186348]
- dt-bindings: arm: tegra: Add NVIDIA Tegra194 CBB 1.0 binding (Mark Salter) [2186348]
- spi: dt-bindings: Add compatible for Tegra241 QSPI (Mark Salter) [2186348]
- arm64: tegra: add node for tegra234 cpufreq (Mark Salter) [2186348]
- dt-bindings: clock: drop useless consumer example (Mark Salter) [2186348]
- dt-bindings: Improve phandle-array schemas (Mark Salter) [2186348]
- spi: Fix Tegra QSPI example (Mark Salter) [2186348]
- dt-bindings: timer: Tegra: Convert text bindings to yaml (Mark Salter) [2186348]
- spi: Add Tegra234 QUAD SPI compatible (Mark Salter) [2186348]
- dt-bindings: memory: Document Tegra210 EMC table (Mark Salter) [2186348]
- dt-bindings: i2c: tegra: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: i2c: tegra-bpmp: Convert to json-schema (Mark Salter) [2186348]
- ASoC: tegra-audio-rt5677: Correct example (Mark Salter) [2186348]
- dt-bindings: host1x: Document Memory Client resets of Host1x, GR2D and GR3D (Mark Salter) [2186348]
- dt-bindings: host1x: Document OPP and power domain properties (Mark Salter) [2186348]
- dt-bindings: thermal: tegra186-bpmp: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: Add YAML bindings for NVENC and NVJPG (Mark Salter) [2186348]
- ASoC: nvidia,tegra-audio: Convert multiple txt bindings to yaml (Mark Salter) [2186348]
- ASoC: dt-bindings: tegra: Document interconnects property (Mark Salter) [2186348]
- dt-bindings: Add YAML bindings for NVDEC (Mark Salter) [2186348]
- ASoC: Use schema reference for sound-name-prefix (Mark Salter) [2186348]
- nouveau: fix client work fence deletion race (Mika Penttilä) [2160457]
- drm/mgag200: Fix gamma lut not initialized. (Mika Penttilä) [2160457]
- accel: Link to compute accelerator subsystem intro (Mika Penttilä) [2160457]
- gpu: host1x: Fix memory leak of device names (Mika Penttilä) [2160457]
- gpu: host1x: Fix potential double free if IOMMU is disabled (Mika Penttilä) [2160457]
- drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage (Mika Penttilä) [2160457]
- drm/i915/dg2: Drop one PCI ID (Mika Penttilä) [2160457]
- drm/amd/display: Fix hang when skipping modeset (Mika Penttilä) [2160457]
- drm/amd/display: Lowering min Z8 residency time (Mika Penttilä) [2160457]
- drm/amd/display: Update minimum stutter residency for DCN314 Z8 (Mika Penttilä) [2160457]
- drm/amd/display: Add minimum Z8 residency debug option (Mika Penttilä) [2160457]
- drm/i915: disable sampler indirect state in bindless heap (Mika Penttilä) [2160457]
- drm/i915/mtl: Add Wa_14017856879 (Mika Penttilä) [2160457]
- drm/i915/mtl: Add workarounds Wa_14017066071 and Wa_14017654203 (Mika Penttilä) [2160457]
- drm/i915: Add _PICK_EVEN_2RANGES() (Mika Penttilä) [2160457]
- drm/amd/display: hpd rx irq not working with eDP interface (Mika Penttilä) [2160457]
- drm/amd/display: merge dc_link.h into dc.h and dc_types.h (Mika Penttilä) [2160457]
- drm/amd/pm: avoid potential UBSAN issue on legacy asics (Mika Penttilä) [2160457]
- drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend (Mika Penttilä) [2160457]
- drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs (Mika Penttilä) [2160457]
- drm/amd/pm: parse pp_handle under appropriate conditions (Mika Penttilä) [2160457]
- drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes (Mika Penttilä) [2160457]
- drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) (Mika Penttilä) [2160457]
- drm/amdgpu: change gfx 11.0.4 external_id range (Mika Penttilä) [2160457]
- drm/amdgpu/jpeg: Remove harvest checking for JPEG3 (Mika Penttilä) [2160457]
- drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras (Mika Penttilä) [2160457]
- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (Mika Penttilä) [2160457]
- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (Mika Penttilä) [2160457]
- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (Mika Penttilä) [2160457]
- drm/amd/display: Change default Z8 watermark values (Mika Penttilä) [2160457]
- drm/amdgpu: drop redundant sched job cleanup when cs is aborted (Mika Penttilä) [2160457]
- drm/amd/display: fix flickering caused by S/G mode (Mika Penttilä) [2160457]
- drm/amd/display: fix access hdcp_workqueue assert (Mika Penttilä) [2160457]
- drm/amd/display: filter out invalid bits in pipe_fuses (Mika Penttilä) [2160457]
- drm/amd/display: Fix 4to1 MPC black screen with DPP RCO (Mika Penttilä) [2160457]
- drm/amd/display: Add NULL plane_state check for cursor disable logic (Mika Penttilä) [2160457]
- drm/panel: otm8009a: Set backlight parent to panel device (Mika Penttilä) [2160457]
- drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() (Mika Penttilä) [2160457]
- drm/i915: Check pipe source size when using skl+ scalers (Mika Penttilä) [2160457]
- drm/i915/color: Fix typo for Plane CSC indexes (Mika Penttilä) [2160457]
- drm/bridge: lt8912b: Fix DSI Video Mode (Mika Penttilä) [2160457]
- drm/amdgpu: add a missing lock for AMDGPU_SCHED (Mika Penttilä) [2160457]
- drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info (Mika Penttilä) [2160457]
- drm/i915/guc: Actually return an error if GuC version range check fails (Mika Penttilä) [2160457]
- drm/i915/guc: More debug print updates - UC firmware (Mika Penttilä) [2160457]
- drm/amd/display: Update bounding box values for DCN321 (Mika Penttilä) [2160457]
- drm/amd/display: Do not clear GPINT register when releasing DMUB from reset (Mika Penttilä) [2160457]
- drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset (Mika Penttilä) [2160457]
- drm/amd/display: Fixes for dcn32_clk_mgr implementation (Mika Penttilä) [2160457]
- drm/amd/display: Return error code on DSC atomic check failure (Mika Penttilä) [2160457]
- drm/amd/display: Add missing WA and MCLK validation (Mika Penttilä) [2160457]
- drm/panel: novatek-nt35950: Only unregister DSI1 if it exists (Mika Penttilä) [2160457]
- drm/panel: novatek-nt35950: Improve error handling (Mika Penttilä) [2160457]
- drm/i915: Fix memory leaks in i915 selftests (Mika Penttilä) [2160457]
- drm/i915: Make intel_get_crtc_new_encoder() less oopsy (Mika Penttilä) [2160457]
- drm/amd/display: Fix potential null dereference (Mika Penttilä) [2160457]
- drm/ttm/pool: Fix ttm_pool_alloc error path (Mika Penttilä) [2160457]
- drm/i915/pxp: limit drm-errors or warning on firmware API failures (Mika Penttilä) [2160457]
- drm/i915/pxp: Invalidate all PXP fw sessions during teardown (Mika Penttilä) [2160457]
- drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known override-init warnings (Mika Penttilä) [2160457]
- drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 (Mika Penttilä) [2160457]
- drm/probe-helper: Cancel previous job before starting new one (Mika Penttilä) [2160457]
- drm/vgem: add missing mutex_destroy (Mika Penttilä) [2160457]
- drm/amd/pm: re-enable the gfx imu when smu resume (Mika Penttilä) [2160457]
- drm/vmwgfx: Fix Legacy Display Unit atomic drm support (Mika Penttilä) [2160457]
- drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var (Mika Penttilä) [2160457]
- drm/nouveau: fix data overrun (Mika Penttilä) [2160457]
- Add new config defaults (Mika Penttilä) [2160457]
- Add needed modules to the internal list. (Mika Penttilä) [2160457]
- Partial revert of "drm/tegra: Add Tegra234 support to NVDEC driver" (Mika Penttilä) [2160457]
- Merge tegra DRM and host1x DRM changes from upstream v6.0.8..v6.3 (Mika Penttilä) [2160457]
- kunit: drm: make DRM buddy test compatible with other pages sizes (Mika Penttilä) [2160457]
- kunit: rename base KUNIT_ASSERTION macro to _KUNIT_FAILED (Mika Penttilä) [2160457]
- kunit: Introduce KUNIT_EXPECT_MEMEQ and KUNIT_EXPECT_MEMNEQ macros (Mika Penttilä) [2160457]
- Partial revert of "i2c: Make remove callback return void" (Mika Penttilä) [2160457]
- Revert "drm: tda99x: Don't advertise non-existent capture support" (Mika Penttilä) [2160457]
- Add missing #include <linux/module.h> for compile on s390x (Mika Penttilä) [2160457]
- Partial revert of "mm: replace vma->vm_flags direct modifications with modifier calls" (Mika Penttilä) [2160457]
- overflow: Introduce castable_to_type() (Mika Penttilä) [2160457]
- Partial revert of "driver core: make struct bus_type.uevent() take a const *" (Mika Penttilä) [2160457]
- Merge DRM changes from upstream v6.2..v6.3 (Mika Penttilä) [2160457]
- Partial revert of get_random_u32_ changes (Mika Penttilä) [2160457]
- Replace timer_shutdown_sync() with del_timer_sync() (Mika Penttilä) [2160457]
- Revert "overflow: Introduce overflows_type() and castable_to_type()" (Mika Penttilä) [2160457]
- Merge DRM changes from upstream v6.1..v6.2 (Mika Penttilä) [2160457]
- Declare DECLARE_DYNDBG_CLASSMAP macro to enable compile after DRM backport (Mika Penttilä) [2160457]
- Revert "drm/ast: Fix drm_fb_memcpy() on rhel9" (Mika Penttilä) [2160457]
- Revert "i915: use the VMA iterator" (Mika Penttilä) [2160457]
- Revert "drm/i915/userptr: restore probe_range behaviour" (Mika Penttilä) [2160457]
- Partial revert of "i2c: Make remove callback return void" (Mika Penttilä) [2160457]
- Fix dynamic_dname() signature change build break due to DRM backport. (Mika Penttilä) [2160457]
- Merge DRM changes from upstream v6.0.8..v6.1 (Mika Penttilä) [2160457]
- mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma (Nico Pache) [2168372]
- mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths (Nico Pache) [2168372]
- mm/khugepaged: fix GUP-fast interaction by sending IPI (Nico Pache) [2168372]
- mm/khugepaged: take the right locks for page table retraction (Nico Pache) [2168372]
- mm: hugetlb: fix UAF in hugetlb_handle_userfault (Nico Pache) [2168372]
- mm/damon/core: avoid holes in newly set monitoring target ranges (Nico Pache) [2168372]
- mm/damon/core: iterate the regions list from current point in damon_set_regions() (Nico Pache) [2168372]
- mm/damon/core-test: test damon_set_regions (Nico Pache) [2168372]
- selftests/vm: update hugetlb madvise (Nico Pache) [2168372]
- ipc/shm: call underlying open/close vm_ops (Nico Pache) [2168372]
- mm/userfaultfd: don't consider uffd-wp bit of writable migration entries (Nico Pache) [2168372]
- mm/debug_vm_pgtable: replace pte_mkhuge() with arch_make_huge_pte() (Nico Pache) [2168372]
- mm/migrate: drop pte_mkhuge() in remove_migration_pte() (Nico Pache) [2168372]
- mm/zswap: try to avoid worst-case scenario on same element pages (Nico Pache) [2168372]
- mm: cma: make kobj_type structure constant (Nico Pache) [2168372]
- mm: slub: make kobj_type structure constant (Nico Pache) [2168372]
- mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages (Nico Pache) [2168372]
- mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock (Nico Pache) [2168372]
- writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs (Nico Pache) [2168372]
- mm/khugepaged: check again on anon uffd-wp during isolation (Nico Pache) [2168372]
- mm/userfaultfd: fix uffd-wp handling for THP migration entries (Nico Pache) [2168372]
- mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() (Nico Pache) [2168372]
- mm/hugetlb: fix uffd wr-protection for CoW optimization path (Nico Pache) [2168372]
- mm: kfence: fix handling discontiguous page (Nico Pache) [2168372]
- mm: kfence: fix PG_slab and memcg_data clearing (Nico Pache) [2168372]
- kfence: avoid passing -g for test (Nico Pache) [2168372]
- mm: kfence: fix using kfence_metadata without initialization in show_object() (Nico Pache) [2168372]
- Revert "kasan: drop skip_kasan_poison variable in free_pages_prepare" (Nico Pache) [2168372]
- mm, vmalloc: fix high order __GFP_NOFAIL allocations (Nico Pache) [2168372]
- mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage (Nico Pache) [2168372]
- mm, compaction: finish pageblocks on complete migration failure (Nico Pache) [2168372]
- mm, compaction: finish scanning the current pageblock if requested (Nico Pache) [2168372]
- mm, compaction: check if a page has been captured before draining PCP pages (Nico Pache) [2168372]
- mm, compaction: rename compact_control->rescan to finish_pageblock (Nico Pache) [2168372]
- migrate: hugetlb: check for hugetlb shared PMD in node migration (Nico Pache) [2168372]
- mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps (Nico Pache) [2168372]
- Fix page corruption caused by racy check in __free_pages (Nico Pache) [2168372]
- mm, mremap: fix mremap() expanding vma with addr inside vma (Nico Pache) [2168372]
- mm: add cond_resched() in swapin_walk_pmd_entry() (Nico Pache) [2168372]
- mm/fadvise: use LLONG_MAX instead of -1 for eof (Nico Pache) [2168372]
- filemap: skip write and wait if end offset precedes start (Nico Pache) [2168372]
- mm, compaction: fix fast_isolate_around() to stay within boundaries (Nico Pache) [2168372]
- mm: rmap: rename page_not_mapped() to folio_not_mapped() (Nico Pache) [2168372]
- mm: vmscan: make rotations a secondary factor in balancing anon vs file (Nico Pache) [2168372]
- mm: Make failslab writable again (Nico Pache) [2168372]
- mm/slub: remove dead code for debug caches on deactivate_slab() (Nico Pache) [2168372]
- mm/gup: fix gup_pud_range() for dax (Nico Pache) [2168372]
- memcg: Fix possible use-after-free in memcg_write_event_control() (Nico Pache) [2168372]
- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 (Nico Pache) [2168372]
- swapfile: fix soft lockup in scan_swap_map_slots (Nico Pache) [2168372]
- mm: correctly charge compressed memory to its memcg (Nico Pache) [2168372]
- mm: vmscan: fix extreme overreclaim and swap floods (Nico Pache) [2168372]
- mm/shmem: use page_mapping() to detect page cache for uffd continue (Nico Pache) [2168372]
- mm/memremap.c: map FS_DAX device memory as decrypted (Nico Pache) [2168372]
- mm,madvise,hugetlb: fix unexpected data loss with MADV_DONTNEED on hugetlbfs (Nico Pache) [2168372]
- mm/page_alloc: fix incorrect PGFREE and PGALLOC for high-order page (Nico Pache) [2168372]
- mm: use update_mmu_tlb() on the second thread (Nico Pache) [2168372]
- hugetlb: clean up code checking for fault/truncation races (Nico Pache) [2168372]
- hugetlb: use new vma_lock for pmd sharing synchronization (Nico Pache) [2168372]
- hugetlb: create hugetlb_unmap_file_folio to unmap single file folio (Nico Pache) [2168372]
- hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list() (Nico Pache) [2168372]
- hugetlb: add vma based lock for pmd sharing (Nico Pache) [2168372]
- hugetlb: rename vma_shareable() and refactor code (Nico Pache) [2168372]
- hugetlb: create remove_inode_single_folio to remove single file folio (Nico Pache) [2168372]
- hugetlb: rename remove_huge_page to hugetlb_delete_from_page_cache (Nico Pache) [2168372]
- hugetlbfs: revert use i_mmap_rwsem for more pmd sharing synchronization (Nico Pache) [2168372]
- mm: hugetlb: eliminate memory-less nodes handling (Nico Pache) [2168372]
- mm: hugetlb: simplify per-node sysfs creation and removal (Nico Pache) [2168372]
- mm: delete unused MMF_OOM_VICTIM flag (Nico Pache) [2168372]
- mm: drop oom code from exit_mmap (Nico Pache) [2168372]
- mm: migrate: fix return value if all subpages of THPs are migrated successfully (Nico Pache) [2168372]
- mm/mempolicy: fix memory leak in set_mempolicy_home_node system call (Nico Pache) [2168372]
- arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP (Nico Pache) [2168372]
- mm: rmap: use the correct parameter name for DEFINE_PAGE_VMA_WALK (Nico Pache) [2168372]
- tmpfs: fix data loss from failed fallocate (Nico Pache) [2168372]
- mm/damon/dbgfs: check if rm_contexts input is for a real context (Nico Pache) [2168372]
- hugetlbfs: revert use i_mmap_rwsem to address page fault/truncate race (Nico Pache) [2168372]
- hugetlb: remove meaningless BUG_ON(huge_pte_none()) (Nico Pache) [2168372]
- mm/filemap: make folio_put_wait_locked static (Nico Pache) [2168372]
- mm: use nth_page instead of mem_map_offset mem_map_next (Nico Pache) [2168372]
- Docs/admin-guide/mm/damon/usage: note DAMON debugfs interface deprecation plan (Nico Pache) [2168372]
- Docs/admin-guide/mm/damon/start: mention the dependency as sysfs instead of debugfs (Nico Pache) [2168372]
- mm/damon/Kconfig: notify debugfs deprecation plan (Nico Pache) [2168372]
- Docs/admin-guide/mm/damon: rename the title of the document (Nico Pache) [2168372]
- selftest/damon: add a test for duplicate context dirs creation (Nico Pache) [2168372]
- mm: fixup documentation regarding pte_numa() and PROT_NUMA (Nico Pache) [2168372]
- mm/gup: use gup_can_follow_protnone() also in GUP-fast (Nico Pache) [2168372]
- mm/gup: replace FOLL_NUMA by gup_can_follow_protnone() (Nico Pache) [2168372]
- mm: fix the handling Non-LRU pages returned by follow_page (Nico Pache) [2168372]
- mm/page_io: count submission time as thrashing delay for delayacct (Nico Pache) [2168372]
- delayacct: support re-entrance detection of thrashing accounting (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for retry (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for THP splitting (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for THP on -ENOSYS (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for THP subpages retrying (Nico Pache) [2168372]
- migrate_pages(): fix THP failure counting for -ENOMEM (Nico Pache) [2168372]
- migrate_pages(): remove unnecessary list_safe_reset_next() (Nico Pache) [2168372]
- migrate: fix syscall move_pages() return value for failure (Nico Pache) [2168372]
- filemap: make the accounting of thrashing more consistent (Nico Pache) [2168372]
- mm: fix PageAnonExclusive clearing racing with concurrent RCU GUP-fast (Nico Pache) [2168372]
- mm/damon: replace pmd_huge() with pmd_trans_huge() for THP (Nico Pache) [2168372]
- mm/damon: validate if the pmd entry is present before accessing (Nico Pache) [2168372]
- mm/hugetlb: make detecting shared pte more reliable (Nico Pache) [2168372]
- mm/hugetlb: fix sysfs group leak in hugetlb_unregister_node() (Nico Pache) [2168372]
- mm: hugetlb_vmemmap: add missing smp_wmb() before set_pte_at() (Nico Pache) [2168372]
- mm/hugetlb: fix missing call to restore_reserve_on_error() (Nico Pache) [2168372]
- mm/hugetlb: fix WARN_ON(!kobj) in sysfs_create_group() (Nico Pache) [2168372]
- mm/hugetlb: fix incorrect update of max_huge_pages (Nico Pache) [2168372]
- Documentation/mm: modify page_referenced to folio_referenced (Nico Pache) [2168372]
- redhat/configs: enable CONFIG_MANA_INFINIBAND for RHEL (Kamal Heib) [2189296]
- RDMA/mana_ib: Fix a bug when the PF indicates more entries for registering memory on first packet (Kamal Heib) [2189296]
- RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw() (Kamal Heib) [2189296]
- RDMA/mana: Remove redefinition of basic u64 type (Kamal Heib) [2189296]
- RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter (Kamal Heib) [2189296]
- net: mana: Define data structures for allocating doorbell page from GDMA (Kamal Heib) [2189296]
- redhat: include the information about builtin symbols into kernel-uki-virt package too (Vitaly Kuznetsov) [2184476]
Resolves: rhbz#2160457, rhbz#2168372, rhbz#2176388, rhbz#2178930, rhbz#2182619, rhbz#2184476, rhbz#2186348, rhbz#2189296

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-28 08:07:08 +02:00
Jan Stancek
26da50572a kernel-5.14.0-327.el9
* Tue Jun 13 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-327.el9]
- perf: Fix check before add_event_to_groups() in perf_group_detach() (Michael Petlan) [2192660] {CVE-2023-2235}
- thermal: intel: int340x: processor_thermal: Fix additional deadlock (Eric Auger) [2183350]
- thermal: intel: int340x: processor_thermal: Fix deadlock (Eric Auger) [2183350]
- thermal: gov_step_wise: Adjust code logic to match comment (Eric Auger) [2183350]
- thermal: gov_step_wise: Delete obsolete comment (Eric Auger) [2183350]
- thermal/drivers/cpuidle_cooling: Delete unmatched comments (Eric Auger) [2183350]
- thermal: cpuidle_cooling: Adjust includes to remove of_device.h (Eric Auger) [2183350]
- thermal/core: Alloc-copy-free the thermal zone parameters structure (Eric Auger) [2183350]
- thermal/of: Unexport unused OF functions (Eric Auger) [2183350]
- thermal/core: Remove thermal_bind_params structure (Eric Auger) [2183350]
- thermal/drivers/tegra-bpmp: Handle offline zones (Eric Auger) [2183350]
- thermal: core: Clean up thermal_list_lock locking (Eric Auger) [2183350]
- thermal/core: Relocate the traces definition in thermal directory (Eric Auger) [2183350]
- thermal/drivers/imx: Use the thermal framework for the trip point (Eric Auger) [2183350]
- thermal/drivers/imx: Remove get_trip_temp ops (Eric Auger) [2183350]
- thermal: Use of_property_present() for testing DT property presence (Eric Auger) [2183350]
- thermal: core: Restore behavior regarding invalid trip points (Eric Auger) [2183350]
- thermal/drivers/tegra: Remove unneeded lock when setting a trip point (Eric Auger) [2183350]
- thermal/hwmon: Do not set no_hwmon before calling thermal_add_hwmon_sysfs() (Eric Auger) [2183350]
- thermal: Remove debug or error messages in get_temp() ops (Eric Auger) [2183350]
- thermal/core: Show a debug message when get_temp() fails (Eric Auger) [2183350]
- thermal/core: Add a thermal zone 'devdata' accessor (Eric Auger) [2183350]
- thermal: core: Use sysfs_emit_at() instead of scnprintf() (Eric Auger) [2183350]
- thermal/core: Potential buffer overflow in thermal_build_list_of_policies() (Eric Auger) [2183350]
- thermal: Fail object registration if thermal class is not registered (Eric Auger) [2183350]
- thermal/core: Move the thermal trip code to a dedicated file (Eric Auger) [2183350]
- thermal/core: Remove unneeded ida_destroy() (Eric Auger) [2183350]
- thermal/core: Fix unregistering netlink at thermal init time (Eric Auger) [2183350]
- thermal: core: Use device_unregister() instead of device_del/put() (Eric Auger) [2183350]
- thermal: core: Move cdev cleanup to thermal_release() (Eric Auger) [2183350]
- thermal/drivers/imx_sc_thermal: Add iMX8QM sensors (Eric Auger) [2183350]
- thermal/drivers/imx_sc_thermal: Fix the loop condition (Eric Auger) [2183350]
- thermal/drivers/tegra: Fix set_trip_temp() deadlock (Eric Auger) [2183350]
- thermal/drivers/tegra: Fix crash when getting critical temp (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_get_crit_temp() (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_set_trip_hyst() (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_is_trip_valid() (Eric Auger) [2183350]
- thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2 (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_get_ntrips() (Eric Auger) [2183350]
- thermal/of: Remove unused functions (Eric Auger) [2183350]
- thermal/drivers/hisi: Use generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/drivers/tegra: Use generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/of: Use generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/core/governors: Use thermal_zone_get_trip() instead of ops functions (Eric Auger) [2183350]
- thermal/core: Add a generic thermal_zone_set_trip() function (Eric Auger) [2183350]
- thermal/sysfs: Always expose hysteresis attributes (Eric Auger) [2183350]
- thermal/core: Add a generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/drivers/imx_sc_thermal: Drop empty platform remove function (Eric Auger) [2183350]
- thermal/core/power allocator: Remove a useless include (Eric Auger) [2183350]
- thermal/of: Fix memory leak on thermal_of_zone_register() failure (Eric Auger) [2183350]
- thermal/core: Protect thermal device operations against thermal device removal (Eric Auger) [2183350]
- thermal/core: Remove thermal_zone_set_trips() (Eric Auger) [2183350]
- thermal/core: Protect sysfs accesses to thermal operations with thermal zone mutex (Eric Auger) [2183350]
- thermal/core: Protect hwmon accesses to thermal operations with thermal zone mutex (Eric Auger) [2183350]
- thermal/core: Introduce locked version of thermal_zone_device_update (Eric Auger) [2183350]
- thermal/core: Move parameter validation from __thermal_zone_get_temp to thermal_zone_get_temp (Eric Auger) [2183350]
- thermal/core: Ensure that thermal device is registered in thermal_zone_get_temp (Eric Auger) [2183350]
- thermal/core: Delete device under thermal device zone lock (Eric Auger) [2183350]
- thermal/core: Destroy thermal zone device mutex in release function (Eric Auger) [2183350]
- thermal/core: Add a check before calling set_trip_temp() (Eric Auger) [2183350]
- thermal/core: Drop valid pointer check for type (Eric Auger) [2183350]
- thermal/of: Remove the thermal_zone_of_get_sensor_id() function (Eric Auger) [2183350]
- thermal/drivers/imx_sc: Rely on the platform data to get the resource id (Eric Auger) [2183350]
- thermal: core: Increase maximum number of trip points (Eric Auger) [2183350]
- thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (Eric Auger) [2183350]
- thermal: move from strlcpy() with unused retval to strscpy() (Eric Auger) [2183350]
- thermal: gov_user_space: Do not lock thermal zone mutex (Eric Auger) [2183350]
- thermal/core: Fix lockdep_assert() warning (Eric Auger) [2183350]
- thermal/core: Move the mutex inside the thermal_zone_device_update() function (Eric Auger) [2183350]
- thermal/core: Move the thermal zone lock out of the governors (Eric Auger) [2183350]
- thermal/governors: Group the thermal zone lock inside the throttle function (Eric Auger) [2183350]
- thermal/core: Rework the monitoring a bit (Eric Auger) [2183350]
- thermal/core: Rearm the monitoring only one time (Eric Auger) [2183350]
- thermal/of: Remove old OF code (Eric Auger) [2183350]
- thermal/core: Move set_trip_temp ops to the sysfs code (Eric Auger) [2183350]
- hwmon/drivers/core: Switch to new of thermal API (Eric Auger) [2183350]
- ata/drivers/ahci_imx: Switch to new of thermal API (Eric Auger) [2183350]
- thermal/drivers/broadcom: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/qoriq: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/maxim: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/hisilicon: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/imx: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/tegra: Switch to new of API (Eric Auger) [2183350]
- thermal/of: Make new code and old code co-exist (Eric Auger) [2183350]
- thermal/of: Fix free after use in thermal_of_unregister() (Eric Auger) [2183350]
- thermal/of: Return -ENODEV instead of -EINVAL if registration fails (Eric Auger) [2183350]
- thermal/of: Fix error code in of_thermal_zone_find() (Eric Auger) [2183350]
- thermal/of: Rework the thermal device tree initialization (Eric Auger) [2183350]
- dt-bindings: thermal: Fix missing required property (Eric Auger) [2183350]
- dt-bindings: thermal: Fix definition of cooling-maps contribution property (Eric Auger) [2183350]
- dt-bindings: thermal: Make trips node optional (Eric Auger) [2183350]
- kernel.spec: Fix UKI naming to comply with BLS (Philipp Rudo) [2187671]
- redhat/configs: Add CONFIG_RTC_DRV_NCT3018Y option (Gavin Shan) [2183349]
- rtc: jz4740: Make sure clock provider gets removed (Gavin Shan) [2183349]
- rtc: k3: handle errors while enabling wake irq (Gavin Shan) [2183349]
- rtc: pm8xxx: add support for nvmem offset (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx: add nvmem-cell offset (Gavin Shan) [2183349]
- rtc: abx80x: Add nvmem support (Gavin Shan) [2183349]
- rtc: rx6110: Remove unused of_gpio,h (Gavin Shan) [2183349]
- rtc: efi: Avoid spamming the log on RTC read failure (Gavin Shan) [2183349]
- rtc: isl12022: sort header inclusion alphabetically (Gavin Shan) [2183349]
- rtc: isl12022: Join string literals back (Gavin Shan) [2183349]
- rtc: isl12022: Drop unneeded OF guards and of_match_ptr() (Gavin Shan) [2183349]
- rtc: isl12022: Explicitly use __le16 type for ISL12022_REG_TEMP_L (Gavin Shan) [2183349]
- rtc: isl12022: Get rid of unneeded private struct isl12022 (Gavin Shan) [2183349]
- rtc: pcf85363: add support for the quartz-load-femtofarads property (Gavin Shan) [2183349]
- dt-bindings: rtc: nxp,pcf8563: move pcf85263/pcf85363 to a dedicated binding (Gavin Shan) [2183349]
- rtc: allow rtc_read_alarm without read_alarm callback (Gavin Shan) [2183349]
- rtc: rv3032: add ACPI support (Gavin Shan) [2183349]
- rtc: rv3028: add ACPI support (Gavin Shan) [2183349]
- rtc: jz4740: Register clock provider for the CLK32K pin (Gavin Shan) [2183349]
- rtc: jz4740: Use dev_err_probe() (Gavin Shan) [2183349]
- rtc: jz4740: Use readl_poll_timeout (Gavin Shan) [2183349]
- dt-bindings: rtc: Add #clock-cells property (Gavin Shan) [2183349]
- dt-bindings: rtc: moxart: use proper names for gpio properties (Gavin Shan) [2183349]
- rtc: moxart: switch to using gpiod API (Gavin Shan) [2183349]
- rtc: pm8xxx: drop error messages (Gavin Shan) [2183349]
- rtc: pm8xxx: clean up local declarations (Gavin Shan) [2183349]
- rtc: pm8xxx: refactor read_time() (Gavin Shan) [2183349]
- rtc: pm8xxx: use u32 for timestamps (Gavin Shan) [2183349]
- rtc: pm8xxx: clean up comments (Gavin Shan) [2183349]
- rtc: pm8xxx: rename alarm irq variable (Gavin Shan) [2183349]
- rtc: pm8xxx: rename struct device pointer (Gavin Shan) [2183349]
- rtc: pm8xxx: clean up time and alarm debugging (Gavin Shan) [2183349]
- rtc: pm8xxx: use unaligned le32 helpers (Gavin Shan) [2183349]
- rtc: pm8xxx: drop unused register defines (Gavin Shan) [2183349]
- rtc: pm8xxx: return IRQ_NONE on errors (Gavin Shan) [2183349]
- rtc: pm8xxx: drop bogus locking (Gavin Shan) [2183349]
- rtc: pm8xxx: use regmap_update_bits() (Gavin Shan) [2183349]
- rtc: pm8xxx: drop spmi error messages (Gavin Shan) [2183349]
- rtc: pm8xxx: fix set-alarm race (Gavin Shan) [2183349]
- dt-bindings: rtc: Convert Amlogic Meson vrtc controller binding (Gavin Shan) [2183349]
- rtc: rv8803: invalidate date/time if alarm time is invalid (Gavin Shan) [2183349]
- include/linux/bcd.h: provide bcd_is_valid() helper (Gavin Shan) [2183349]
- rtc: remove v3020 driver (Gavin Shan) [2183349]
- rtc: max8907: Drop unused i2c include (Gavin Shan) [2183349]
- rtc: rx8010: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: rv8803: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: rv3032: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: rv3029c2: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf8563: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf85363: use IRQ flags obtained fromfwnode (Gavin Shan) [2183349]
- rtc: pcf8523: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf85063: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf2123: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: m41t80: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: hym8563: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: ab-eoz9: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- dt-bindings: rtc: pcf2127: remove pca/pcf2129 from trivial RTC devices list (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: allow use as non-wake alarm (Gavin Shan) [2183349]
- dt-bindings: rtc: brcm,brcmstb-waketimer: add alarm interrupt (Gavin Shan) [2183349]
- rtc: sun6i: Always export the internal oscillator (Gavin Shan) [2183349]
- dt-bindings: rtc: Move rv3028 from trivial-rtc.yaml into own schema file (Gavin Shan) [2183349]
- dt-bindings: rtc: Add Loongson LS2X RTC support (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: rename irq to wake_irq (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: compensate for lack of wktmr disable (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: non-functional code changes (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: introduce WKTMR_ALARM_EVENT flag (Gavin Shan) [2183349]
- rtc: sunplus: fix format string for printing resource (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx: allow 'wakeup-source' property (Gavin Shan) [2183349]
- rtc: ds1742: use devm_platform_get_and_ioremap_resource() (Gavin Shan) [2183349]
- rtc: mxc_v2: Add missing clk_disable_unprepare() (Gavin Shan) [2183349]
- rtc: rs5c313: correct some spelling mistakes (Gavin Shan) [2183349]
- rtc: at91rm9200: Fix syntax errors in comments (Gavin Shan) [2183349]
- rtc: remove duplicated words in comments (Gavin Shan) [2183349]
- rtc: rv3028: Use IRQ flags obtained from device tree if available (Gavin Shan) [2183349]
- rtc: ds1307: use sysfs_emit() to instead of scnprintf() (Gavin Shan) [2183349]
- rtc: isl12026: drop obsolete dependency on COMPILE_TEST (Gavin Shan) [2183349]
- dt-bindings: rtc: m41t80: Convert text schema to YAML one (Gavin Shan) [2183349]
- rtc: pcf85063: fix pcf85063_clkout_control (Gavin Shan) [2183349]
- rtc: rx6110: fix warning with !OF (Gavin Shan) [2183349]
- rtc: rk808: reduce 'struct rk808' usage (Gavin Shan) [2183349]
- rtc: msc313: Fix function prototype mismatch in msc313_rtc_probe() (Gavin Shan) [2183349]
- dt-bindings: rtc: convert rtc-meson.txt to dt-schema (Gavin Shan) [2183349]
- rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe() (Gavin Shan) [2183349]
- rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe() (Gavin Shan) [2183349]
- rtc: pcf85063: Fix reading alarm (Gavin Shan) [2183349]
- rtc: pcf8523: fix for stop bit (Gavin Shan) [2183349]
- rtc: efi: Add wakeup support (Gavin Shan) [2183349]
- rtc: pcf8563: clear RTC_FEATURE_ALARM if no irq (Gavin Shan) [2183349]
- rtc: snvs: Allow a time difference on clock register read (Gavin Shan) [2183349]
- rtc: cmos: Disable ACPI RTC event on removal (Gavin Shan) [2183349]
- rtc: cmos: Rename ACPI-related functions (Gavin Shan) [2183349]
- rtc: cmos: Eliminate forward declarations of some functions (Gavin Shan) [2183349]
- rtc: cmos: Call rtc_wake_setup() from cmos_do_probe() (Gavin Shan) [2183349]
- rtc: cmos: Call cmos_wake_setup() from cmos_do_probe() (Gavin Shan) [2183349]
- rtc: class: Fix potential memleak in devm_rtc_allocate_device() (Gavin Shan) [2183349]
- rtc: ds1347: fix value written to century register (Gavin Shan) [2183349]
- rtc: Include <linux/kstrtox.h> when appropriate (Gavin Shan) [2183349]
- rtc: isl12022: add support for temperature sensor (Gavin Shan) [2183349]
- rtc: s35390a: Remove the unneeded result variable (Gavin Shan) [2183349]
- dt-bindings: rtc: convert hym8563 bindings to json-schema (Gavin Shan) [2183349]
- rtc: fsl-ftm-alarm: Use module_platform_driver replace device_initcall (Gavin Shan) [2183349]
- rtc: remove davinci rtc driver (Gavin Shan) [2183349]
- rtc: s3c: Switch to use dev_err_probe() helper (Gavin Shan) [2183349]
- rtc: ds1302: remove unnecessary spi_set_drvdata() (Gavin Shan) [2183349]
- rtc: cros-ec: Limit RTC alarm range if needed (Gavin Shan) [2183349]
- rtc: pm8xxx: drop unused pm8018 compatible (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx: document qcom,pm8921-rtc as fallback of qcom,pm8018-rtc (Gavin Shan) [2183349]
- rtc: rzn1: Check return value in rzn1_rtc_probe (Gavin Shan) [2183349]
- rtc: rx8025: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: rv8803: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: rs5c372: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: pcf2127: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: nct3018y: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: m41t80: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: isl1208: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: abx80x: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: cmos: fix build on non-ACPI platforms (Gavin Shan) [2183349]
- rtc: cmos: Fix wake alarm breakage (Gavin Shan) [2183349]
- rtc: rv3028: Fix codestyle errors (Gavin Shan) [2183349]
- rtc: cmos: Fix event handler registration ordering issue (Gavin Shan) [2183349]
- rtc: k3: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: jz4740: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: mpfs: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: ds1685: Fix spelling of function name in comment block (Gavin Shan) [2183349]
- rtc: isl12022: switch to using regmap API (Gavin Shan) [2183349]
- rtc: isl12022: drop redundant write to HR register (Gavin Shan) [2183349]
- rtc: isl12022: use dev_set_drvdata() instead of i2c_set_clientdata() (Gavin Shan) [2183349]
- rtc: isl12022: use %%ptR (Gavin Shan) [2183349]
- rtc: isl12022: simplify some expressions (Gavin Shan) [2183349]
- rtc: isl12022: drop a dev_info() (Gavin Shan) [2183349]
- rtc: isl12022: specify range_min and range_max (Gavin Shan) [2183349]
- rtc: isl12022: stop using deprecated devm_rtc_device_register() (Gavin Shan) [2183349]
- rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register() (Gavin Shan) [2183349]
- rtc: mxc: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: gamecube: Always reset HW_SRNPROT after read (Gavin Shan) [2183349]
- rtc: k3: detect SoC to determine erratum fix (Gavin Shan) [2183349]
- rtc: k3: wait until the unlock field is not zero (Gavin Shan) [2183349]
- rtc: mpfs: Remove printing of stray CR (Gavin Shan) [2183349]
- x86/rtc: Rename mach_set_rtc_mmss() to mach_set_cmos_time() (Gavin Shan) [2183349]
- x86/rtc: Rewrite & simplify mach_get_cmos_time() by deleting duplicated functionality (Gavin Shan) [2183349]
- rtc: spear: set range max (Gavin Shan) [2183349]
- rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 (Gavin Shan) [2183349]
- rtc: zynqmp: initialize fract_tick (Gavin Shan) [2183349]
- rtc: Add NCT3018Y real time clock driver (Gavin Shan) [2183349]
- dt-bindings: rtc: nuvoton: add NCT3018Y Real Time Clock (Gavin Shan) [2183349]
- dt-bindings: rtc: nxp,pcf85063: Convert to DT schema (Gavin Shan) [2183349]
- dt-bindings: rtc: microcrystal,rv3032: Add missing type to 'trickle-voltage-millivolt' (Gavin Shan) [2183349]
- rtc: rx8025: fix 12/24 hour mode detection on RX-8035 (Gavin Shan) [2183349]
- rtc: cros-ec: Only warn once in .remove() about notifier_chain problems (Gavin Shan) [2183349]
- rtc: vr41xx: remove driver (Gavin Shan) [2183349]
- rtc: mpfs: remove 'pending' variable from mpfs_rtc_wakeup_irq_handler() (Gavin Shan) [2183349]
- rtc: zynqmp: Add calibration set and get support (Gavin Shan) [2183349]
- rtc: zynqmp: Updated calibration value (Gavin Shan) [2183349]
- dt-bindings: rtc: zynqmp: Add clock information (Gavin Shan) [2183349]
- rtc: sun6i: add support for R329 RTC (Gavin Shan) [2183349]
- dt-bindings: rtc: Add EM Microelectronic EM3027 bindings (Gavin Shan) [2183349]
- dt-bindings: rtc: ds1307: Convert to json-schema (Gavin Shan) [2183349]
- dt-bindings: rtc: Add fsl,scu-rtc yaml file (Gavin Shan) [2183349]
- rtc: Introduce ti-k3-rtc (Gavin Shan) [2183349]
- dt-bindings: rtc: Add TI K3 RTC description (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx-rtc: Update the maintainers section (Gavin Shan) [2183349]
- rtc: Add driver for Microchip PolarFire SoC (Gavin Shan) [2183349]
- rtc: isl1208: do not advertise update interrupt feature if no interrupt specified (Gavin Shan) [2183349]
- dt-bindings: rtc: mediatek: add mt6358 and mt6366 compatible (Gavin Shan) [2183349]
- rtc: mc146818-lib: reduce RTC_UIP polling period (Gavin Shan) [2183349]
- rtc: rzn1: Fix a variable type (Gavin Shan) [2183349]
- rtc: rzn1: Fix error code in probe (Gavin Shan) [2183349]
- rtc: rzn1: Avoid mixing variables (Gavin Shan) [2183349]
- rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe (Gavin Shan) [2183349]
- rtc: mt6397: check return value after calling platform_get_resource() (Gavin Shan) [2183349]
- rtc: rzn1: fix platform_no_drv_owner.cocci warning (Gavin Shan) [2183349]
- rtc: gamecube: Add missing iounmap in gamecube_rtc_read_offset_from_sram (Gavin Shan) [2183349]
- rtc: meson: Fix email address in MODULE_AUTHOR (Gavin Shan) [2183349]
- rtc: simplify the return expression of rx8025_set_offset() (Gavin Shan) [2183349]
- dt-binding: pcf85063: Add an entry for pca85073a (Gavin Shan) [2183349]
- rtc: rzn1: Add oscillator offset support (Gavin Shan) [2183349]
- rtc: rzn1: Add alarm support (Gavin Shan) [2183349]
- rtc: rzn1: Add new RTC driver (Gavin Shan) [2183349]
- dt-bindings: rtc: rzn1: Describe the RZN1 RTC (Gavin Shan) [2183349]
- rtc: sun6i: Add NVMEM provider (Gavin Shan) [2183349]
- Revert "clk: sunxi-ng: sun6i-rtc: Add support for H6" (Gavin Shan) [2183349]
- dt-bindings: Drop empty and unreferenced binding .txt files (Gavin Shan) [2183349]
- dt-bindings: rtc: add refclk to mpfs-rtc (Gavin Shan) [2183349]
- clk: sunxi-ng: sun6i-rtc: Mark rtc-32k as critical (Gavin Shan) [2183349]
- clocksource/drivers: Add a goldfish-timer clocksource (Gavin Shan) [2183349]
- rtc: goldfish: Use gf_ioread32()/gf_iowrite32() (Gavin Shan) [2183349]
- tty: goldfish: Introduce gf_ioread32()/gf_iowrite32() (Gavin Shan) [2183349]
- clk: sunxi-ng: fix not NULL terminated coccicheck error (Gavin Shan) [2183349]
- rtc: gamecube: Fix refcount leak in gamecube_rtc_read_offset_from_sram (Gavin Shan) [2183349]
- rtc: pm8xxx: Return -ENODEV if set_time disallowed (Gavin Shan) [2183349]
- rtc: pm8xxx: Attach wake irq to device (Gavin Shan) [2183349]
- rtc: hym8563: switch to RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: hym8563: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: hym8563: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- rtc: spear: fix spear_rtc_read_time (Gavin Shan) [2183349]
- rtc: spear: drop uie_unsupported (Gavin Shan) [2183349]
- rtc: spear: set range (Gavin Shan) [2183349]
- rtc: spear: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- rtc: mpc5121: switch to RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: mpc5121: let the core handle the alarm resolution (Gavin Shan) [2183349]
- clk: sunxi-ng: sun6i-rtc: Add support for H6 (Gavin Shan) [2183349]
- clk: sunxi-ng: Add support for the sun6i RTC clocks (Gavin Shan) [2183349]
- clk: sunxi-ng: mux: Allow muxes to have keys (Gavin Shan) [2183349]
- rtc: wm8350: Handle error for wm8350_register_irq (Gavin Shan) [2183349]
- rtc: sun6i: Add Allwinner H616 support (Gavin Shan) [2183349]
- rtc: sun6i: Add support for broken-down alarm registers (Gavin Shan) [2183349]
- rtc: sun6i: Add support for linear day storage (Gavin Shan) [2183349]
- rtc: sun6i: Fix time overflow handling (Gavin Shan) [2183349]
- rtc: pl031: fix rtc features null pointer dereference (Gavin Shan) [2183349]
- rtc: mc146818-lib: fix locking in mc146818_set_time (Gavin Shan) [2183349]
- dt-bindings: rtc: add bindings for microchip mpfs rtc (Gavin Shan) [2183349]
- dt-bindings: rtc: at91: Add SAMA7G5 compatible strings list (Gavin Shan) [2183349]
- dt-bindings: rtc: convert at91sam9 bindings to json-schema (Gavin Shan) [2183349]
- rtc: max77686: Add MAX77714 support (Gavin Shan) [2183349]
- rtc: max77686: Remove unused code to read in 12-hour mode (Gavin Shan) [2183349]
- rtc: max77686: Rename day-of-month defines (Gavin Shan) [2183349]
- rtc: max77686: Convert comments to kernel-doc format (Gavin Shan) [2183349]
- mfd: max77686: Correct tab-based alignment of register addresses (Gavin Shan) [2183349]
- rtc: sun6i: Enable the bus clock when provided (Gavin Shan) [2183349]
- dt-bindings: rtc: sun6i: Add H616, R329, and D1 support (Gavin Shan) [2183349]
- dt-bindings: rtc: sun6i: Clean up repetition (Gavin Shan) [2183349]
- dt-bindings: rtc: st,stm32-rtc: Make each example a separate entry (Gavin Shan) [2183349]
- rtc: sunplus: fix return value in sp_rtc_probe() (Gavin Shan) [2183349]
- rtc: cmos: Evaluate century appropriate (Gavin Shan) [2183349]
- rtc: gamecube: Fix an IS_ERR() vs NULL check (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx-rtc: update register numbers (Gavin Shan) [2183349]
- rtc: pxa: fix null pointer dereference (Gavin Shan) [2183349]
- rtc: ftrtc010: Use platform_get_irq() to get the interrupt (Gavin Shan) [2183349]
- dt-bindings: rtc: Add Sunplus RTC json-schema (Gavin Shan) [2183349]
- rtc: Add driver for RTC in Sunplus SP7021 (Gavin Shan) [2183349]
- rtc: rs5c372: fix incorrect oscillation value on r2221tl (Gavin Shan) [2183349]
- rtc: rs5c372: add offset correction support (Gavin Shan) [2183349]
- rtc: cmos: avoid UIP when writing alarm time (Gavin Shan) [2183349]
- rtc: cmos: avoid UIP when reading alarm time (Gavin Shan) [2183349]
- rtc: mc146818-lib: refactor mc146818_does_rtc_work (Gavin Shan) [2183349]
- rtc: mc146818-lib: refactor mc146818_get_time (Gavin Shan) [2183349]
- rtc: gamecube: Report low battery as invalid data (Gavin Shan) [2183349]
- rtc: gamecube: Add a RTC driver for the GameCube, Wii and Wii U (Gavin Shan) [2183349]
- dt-bindings: rtc: Convert Broadcom STB waketimer to YAML (Gavin Shan) [2183349]
- dt/bindings: rtc: rx8900: Add an entry for RX8804 (Gavin Shan) [2183349]
- rtc: da9063: add as wakeup source (Gavin Shan) [2183349]
- rtc: da9063: switch to RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: rs5c372: Add RTC_VL_READ, RTC_VL_CLR ioctls (Gavin Shan) [2183349]
- rtc: rx8025: use .set_offset/.read_offset (Gavin Shan) [2183349]
- rtc: rx8025: use rtc_add_group (Gavin Shan) [2183349]
- rtc: rx8025: clear RTC_FEATURE_ALARM when alarm are not supported (Gavin Shan) [2183349]
- rtc: rx8025: set range (Gavin Shan) [2183349]
- rtc: rx8025: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- rtc: ab8500: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: ab-eoz9: support UIE when available (Gavin Shan) [2183349]
- rtc: ab-eoz9: use RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: rv3032: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: s35390a: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: s3c: Add time range (Gavin Shan) [2183349]
- rtc: s3c: Extract read/write IO into separate functions (Gavin Shan) [2183349]
- rtc: s3c: Remove usage of devm_rtc_device_register() (Gavin Shan) [2183349]
- rtc: tps80031: Remove driver (Gavin Shan) [2183349]
- rtc: sun6i: Allow probing without an early clock provider (Gavin Shan) [2183349]
- MAINTAINERS: update faraday,ftrtc010.yaml reference (Gavin Shan) [2183349]
- rtc: rv3032: allow setting BSM (Gavin Shan) [2183349]
- rtc: rv3028: add BSM support (Gavin Shan) [2183349]
- rtc: s3c: remove HAVE_S3C_RTC in favor of direct dependencies (Gavin Shan) [2183349]
- rtc: rv3032: fix error handling in rv3032_clkout_set_rate() (Gavin Shan) [2183349]
- rtc: m41t80: return NULL rather than a plain 0 integer (Gavin Shan) [2183349]
- rtc: msc313: Fix unintentional sign extension issues with left shift of a u16 (Gavin Shan) [2183349]
- rtc: msc313: fix missing include (Gavin Shan) [2183349]
- rtc: Add support for the MSTAR MSC313 RTC (Gavin Shan) [2183349]
- dt-bindings: rtc: Add Mstar MSC313e RTC devicetree bindings documentation (Gavin Shan) [2183349]
- rtc: rx6110: simplify getting the adapter of a client (Gavin Shan) [2183349]
- rtc: s5m: drop unneeded MODULE_ALIAS (Gavin Shan) [2183349]
- rtc: omap: drop unneeded MODULE_ALIAS (Gavin Shan) [2183349]
- rtc: ds1302: Add SPI ID table (Gavin Shan) [2183349]
- rtc: cmos: Disable irq around direct invocation of cmos_interrupt() (Gavin Shan) [2183349]
- rtc: rx8010: select REGMAP_I2C (Gavin Shan) [2183349]
- dt-bindings: rtc: add Epson RX-8025 and RX-8035 (Gavin Shan) [2183349]
- rtc: rx8025: implement RX-8035 support (Gavin Shan) [2183349]
- rtc: cmos: remove stale REVISIT comments (Gavin Shan) [2183349]
- rtc: tps65910: Correct driver module alias (Gavin Shan) [2183349]
- rtc: s5m: set range (Gavin Shan) [2183349]
- rtc: s5m: enable wakeup only when available (Gavin Shan) [2183349]
- rtc: s5m: signal the core when alarm are not available (Gavin Shan) [2183349]
- rtc: s5m: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- netfilter: conntrack: fix possible bug_on with enable_hooks=1 (Florian Westphal) [2193079]
- vsock: avoid to close connected socket after the timeout (Stefano Garzarella) [2209707]
- vsock/loopback: don't disable irqs for queue access (Stefano Garzarella) [2209707]
- vsock/test: update expected return values (Stefano Garzarella) [2209707]
- vsock: return errors other than -ENOMEM to socket (Stefano Garzarella) [2209707]
- vsock/vmci: convert VMCI error code to -ENOMEM on receive (Stefano Garzarella) [2209707]
- vsock/vmci: convert VMCI error code to -ENOMEM on send (Stefano Garzarella) [2209707]
- virtio/vsock: fix leaks due to missing skb owner (Stefano Garzarella) [2209707]
- test/vsock: new skbuff appending test (Stefano Garzarella) [2209707]
- virtio/vsock: WARN_ONCE() for invalid state of socket (Stefano Garzarella) [2209707]
- virtio/vsock: fix header length on skb merging (Stefano Garzarella) [2209707]
- testing/vsock: add vsock_perf to gitignore (Stefano Garzarella) [2209707]
- virtio/vsock: check argument to avoid no effect call (Stefano Garzarella) [2209707]
- virtio/vsock: allocate multiple skbuffs on tx (Stefano Garzarella) [2209707]
- vsock/loopback: use only sk_buff_head.lock to protect the packet queue (Stefano Garzarella) [2209707]
- virtio/vsock: check transport before skb allocation (Stefano Garzarella) [2209707]
- test/vsock: copy to user failure test (Stefano Garzarella) [2209707]
- virtio/vsock: don't drop skbuff on copy failure (Stefano Garzarella) [2209707]
- virtio/vsock: remove redundant 'skb_pull()' call (Stefano Garzarella) [2209707]
- virtio/vsock: don't use skbuff state to account credit (Stefano Garzarella) [2209707]
- vhost: remove unused paramete (Stefano Garzarella) [2209707]
- virtio/vsock: replace virtio_vsock_pkt with sk_buff (Stefano Garzarella) [2209707]
- test/vsock: vsock_perf utility (Stefano Garzarella) [2209707]
- test/vsock: add big message test (Stefano Garzarella) [2209707]
- test/vsock: rework message bounds test (Stefano Garzarella) [2209707]
- vsock: return errors other than -ENOMEM to socket (Stefano Garzarella) [2209707]
- config: wifi: enable RTL8852 card (Íñigo Huguet) [2100568 2127040 2208968]
- u64_stat: Remove the obsolete fetch_irq() variants. (Ivan Vecera) [2193170]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (net). (Ivan Vecera) [2193170]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Ivan Vecera) [2193170]
- net: ifb: support ethtools stats (Ivan Vecera) [2193170]
- spi: Remove the obsolte u64_stats_fetch_*_irq() users. (Ivan Vecera) [2193170]
- bpf: Remove the obsolte u64_stats_fetch_*_irq() users. (Ivan Vecera) [2193170]
- net: hns3: split function hns3_nic_get_stats64() (Ivan Vecera) [2193170]
- team: adopt u64_stats_t (Ivan Vecera) [2193170]
- drop_monitor: adopt u64_stats_t (Ivan Vecera) [2193170]
- net: adopt u64_stats_t in struct pcpu_sw_netstats (Ivan Vecera) [2193170]
- wireguard: receive: use dev_sw_netstats_rx_add() (Ivan Vecera) [2193170]
- ip6_tunnel: use dev_sw_netstats_rx_add() (Ivan Vecera) [2193170]
- sit: use dev_sw_netstats_rx_add() (Ivan Vecera) [2193170]
- ipvlan: adopt u64_stats_t (Ivan Vecera) [2193170]
- vlan: adopt u64_stats_t (Ivan Vecera) [2193170]
- KVM: s390: pv: fix asynchronous teardown for small VMs (Thomas Huth) [2203390]
- KVM: s390: fix race in gmap_make_secure() (Thomas Huth) [2203390]
- KVM: selftests: Compile s390 tests with -march=z10 (Thomas Huth) [2183983]
Resolves: rhbz#2100568, rhbz#2127040, rhbz#2183349, rhbz#2183350, rhbz#2183983, rhbz#2187671, rhbz#2192660, rhbz#2193079, rhbz#2193170, rhbz#2203390, rhbz#2208968, rhbz#2209707

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-13 14:21:47 +02:00
Jan Stancek
00babb245d kernel-5.14.0-322.el9
* Thu Jun 01 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-322.el9]
- ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2176554]
- ACPI: processor: thermal: Update CPU cooling devices on cpufreq policy changes (Mark Langsdorf) [2176554]
- thermal: core: Drop excessive lockdep_assert_held() calls (Mark Langsdorf) [2176554]
- power: supply: remove faulty cooling logic (Mark Langsdorf) [2176554]
- thermal: core: call put_device() only after device_register() fails (Mark Langsdorf) [2176554]
- thermal: core: fix some possible name leaks in error paths (Mark Langsdorf) [2176554]
- thermal/core: fix error code in __thermal_cooling_device_register() (Mark Langsdorf) [2176554]
- thermal: core: Introduce thermal_cooling_device_update() (Mark Langsdorf) [2176554]
- thermal: core: Introduce thermal_cooling_device_present() (Mark Langsdorf) [2176554]
- thermal: sysfs: Reuse cdev->max_state (Mark Langsdorf) [2176554]
- thermal: Validate new state in cur_state_store() (Mark Langsdorf) [2176554]
- ACPI: video: Improve Chromebook checks (Mark Langsdorf) [2176554]
- ACPI: video: Fix missing native backlight on Chromebooks (Mark Langsdorf) [2176554]
- ACPI: video: Refactor acpi_video_get_backlight_type() a bit (Mark Langsdorf) [2176554]
- ACPI: video: Remove code to unregister acpi_video backlight when a native backlight registers (Mark Langsdorf) [2176554]
- ACPI: video: Drop backlight_device_get_by_type() call from acpi_video_get_backlight_type() (Mark Langsdorf) [2176554]
- ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2176554]
- ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and iMac14,2 (Mark Langsdorf) [2176554]
- ACPI: video: Make acpi_backlight=video work independent from GPU driver (Mark Langsdorf) [2176554]
- ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type() (Mark Langsdorf) [2176554]
- ACPI: processor: Reorder acpi_processor_driver_init() (Mark Langsdorf) [2176554]
- ACPI: bus: Rework system-level device notification handling (Mark Langsdorf) [2176554]
- ACPI: resource: Add Medion S17413 to IRQ override quirk (Mark Langsdorf) [2176554]
- ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Book X90 (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Acer Iconia One 7 B1-750 (Mark Langsdorf) [2176554]
- ACPI: x86: Introduce an acpi_quirk_skip_gpio_event_handlers() helper (Mark Langsdorf) [2176554]
- ACPI: video: Add backlight=native DMI quirk for Dell Vostro 15 3535 (Mark Langsdorf) [2176554]
- ACPICA: Add utcksum.o to the acpidump Makefile (Mark Langsdorf) [2176554]
- Documentation: ACPI: Prune DSDT override documentation from index (Mark Langsdorf) [2176554]
- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (Mark Langsdorf) [2176554]
- ACPI: x86: Drop quirk for HP Elitebook (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Expertbook B2402FBA (Mark Langsdorf) [2176554]
- ACPI: make kobj_type structures constant (Mark Langsdorf) [2176554]
- ACPICA: Fix typo in CDAT DSMAS struct definition (Mark Langsdorf) [2176554]
- ACPI: resource: Do IRQ override on all TongFang GMxRGxx (Mark Langsdorf) [2176554]
- ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models (Mark Langsdorf) [2176554]
- ACPI: CPPC: Fix some kernel-doc comments (Mark Langsdorf) [2176554]
- ACPI: CPPC: Add AMD pstate energy performance preference cppc control (Mark Langsdorf) [2176554]
- ACPI: PMIC: Add comments with DSDT power opregion field names (Mark Langsdorf) [2176554]
- ACPI: battery: Increase maximum string length (Mark Langsdorf) [2176554]
- ACPI: battery: Fix buffer overread if not NUL-terminated (Mark Langsdorf) [2176554]
- ACPI: APEI: EINJ: Limit error type to 32-bit width (Mark Langsdorf) [2176554]
- ACPI: NFIT: fix a potential deadlock during NFIT teardown (Mark Langsdorf) [2176554]
- ACPI: Don't build ACPICA with '-Os' (Mark Langsdorf) [2176554]
- acpi: Fix suspend with Xen PV (Mark Langsdorf) [2176554]
- ACPI: battery: Fix missing NUL-termination with large strings (Mark Langsdorf) [2176554]
- ACPI: PRM: Check whether EFI runtime is available (Mark Langsdorf) [2176554]
- ACPI: PNP: Introduce list of known non-PNP devices (Mark Langsdorf) [2176554]
- acpi_idle: Remove tracing (Mark Langsdorf) [2176554]
- ACPI: Fix selecting wrong ACPI fwnode for the iGPU on some Dell laptops (Mark Langsdorf) [2176554]
- ACPICA: nsrepair: handle cases without a return value correctly (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA (Mark Langsdorf) [2176554]
- ACPI: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Use the "no limit" frequency QoS (Mark Langsdorf) [2176554]
- ACPI: processor: idle: Drop unnecessary (void *) conversion (Mark Langsdorf) [2176554]
- ACPICA: Constify pathname argument for acpi_get_handle() (Mark Langsdorf) [2176554]
- ACPICA: Drop port I/O validation for some regions (Mark Langsdorf) [2176554]
- ACPI: PMIC: Add pmic_i2c_address to BYT Crystal Cove support (Mark Langsdorf) [2176554]
- ACPI: tables: Add support for NBFT (Mark Langsdorf) [2176554]
- ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks (Mark Langsdorf) [2176554]
- ACPI: resource: do IRQ override on Lenovo 14ALC7 (Mark Langsdorf) [2176554]
- ACPI: resource: do IRQ override on XMG Core 15 (Mark Langsdorf) [2176554]
- ACPI: EC: Fix ECDT probe ordering issues (Mark Langsdorf) [2176554]
- ACPI: EC: Fix EC address space handler unregistration (Mark Langsdorf) [2176554]
- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (Mark Langsdorf) [2176554]
- ACPICA: include/acpi/acpixf.h: Fix indentation (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Medion Lifetab S10346 (Mark Langsdorf) [2176554]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Mark Langsdorf) [2176554]
- ACPI: APEI: EINJ: Fix formatting errors (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Adjust acpi_processor_notify_smm() return value (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Rearrange acpi_processor_notify_smm() (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Rearrange unregistration routine (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Drop redundant parentheses (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Adjust white space (Mark Langsdorf) [2176554]
- ACPI: processor: idle: Drop unnecessary statements and parens (Mark Langsdorf) [2176554]
- ACPI: thermal: Adjust critical.flags.valid check (Mark Langsdorf) [2176554]
- ACPI: fan: Convert to use sysfs_emit_at() API (Mark Langsdorf) [2176554]
- cxl/acpi: Set ACPI's CXL _OSC to indicate RCD mode support (Mark Langsdorf) [2176554]
- ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() (Mark Langsdorf) [2176554]
- ACPI: battery: Call power_supply_changed() when adding hooks (Mark Langsdorf) [2176554]
- ACPI: use sysfs_emit() instead of scnprintf() (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Tab 3 Pro (YT3-X90F) (Mark Langsdorf) [2176554]
- ACPI: APEI: Remove a useless include (Mark Langsdorf) [2176554]
- ACPI: processor: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: processor_idle: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: APEI: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: fan: Bail out if extract package failed (Mark Langsdorf) [2176554]
- ACPI: pfr_update: use ACPI_FREE() to free acpi_object (Mark Langsdorf) [2176554]
- ACPI: pfr_telemetry: use ACPI_FREE() to free acpi_object (Mark Langsdorf) [2176554]
- ACPI: PCC: Setup PCC Opregion handler only if platform interrupt is available (Mark Langsdorf) [2176554]
- ACPI: bus: Fix the _OSC capability check for FFH OpRegion (Mark Langsdorf) [2176554]
- ACPI: HMAT: Fix initiator registration for single-initiator systems (Mark Langsdorf) [2176554]
- ACPI: HMAT: remove unnecessary variable initialization (Mark Langsdorf) [2176554]
- ACPI: APMT: Fix kerneldoc and indentation (Mark Langsdorf) [2176554]
- redhat: enable the generic FFH operation handler (Mark Langsdorf) [2176554]
- ACPI: Implement a generic FFH Opregion handler (Mark Langsdorf) [2176554]
- ACPI: Enable FPDT on arm64 (Mark Langsdorf) [2176554]
- ACPI: PM: Print full name path while adding power resource (Mark Langsdorf) [2176554]
- ACPI: sysfs: use sysfs_emit() to instead of scnprintf() (Mark Langsdorf) [2176554]
- ACPI: irq: Fix some kernel-doc issues (Mark Langsdorf) [2176554]
- ACPI: tables: Fix the stale comments for acpi_locate_initial_tables() (Mark Langsdorf) [2176554]
- ACPI: HMAT: use hotplug_memory_notifier() directly (Mark Langsdorf) [2176554]
- ACPICA: Fix error code path in acpi_ds_call_control_method() (Mark Langsdorf) [2176554]
- ACPICA: Update version to 20221020 (Mark Langsdorf) [2176554]
- ACPI/IORT: Update SMMUv3 DeviceID support (Mark Langsdorf) [2176554]
- ACPI: ARM Performance Monitoring Unit Table (APMT) initial support (Mark Langsdorf) [2176554]
- ACPI: scan: substitute empty_zero_page with helper ZERO_PAGE(0) (Mark Langsdorf) [2176554]
- ACPI: sysfs: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [2176554]
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-cx0041ur (Mark Langsdorf) [2176554]
- ACPI: processor: throttling: remove variable count (Mark Langsdorf) [2176554]
- ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (Mark Langsdorf) [2176554]
- ACPI: APEI: Drop unsetting driver data on remove (Mark Langsdorf) [2176554]
- ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (Mark Langsdorf) [2176554]
- ACPICA: Finish support for the CDAT table (Mark Langsdorf) [2176554]
- ACPICA: Improve warning message for "invalid ACPI name" (Mark Langsdorf) [2176554]
- ACPICA: IORT: Update for revision E.e (Mark Langsdorf) [2176554]
- ACPICA: Add support for FFH Opregion special context data (Mark Langsdorf) [2176554]
- ACPICA: Add a couple of new UUIDs to the known UUID list (Mark Langsdorf) [2176554]
- ACPICA: iASL: Add CCEL table to both compiler/disassembler (Mark Langsdorf) [2176554]
- ACPICA: Do not touch VGA memory when EBDA < 1ki_b (Mark Langsdorf) [2176554]
- ACPICA: Check that EBDA pointer is in valid memory (Mark Langsdorf) [2176554]
- ACPICA: Make acpi_ex_load_op() match upstream (Mark Langsdorf) [2176554]
- ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA (Mark Langsdorf) [2176554]
- ACPI: PCC: Fix unintentional integer overflow (Mark Langsdorf) [2176554]
- apei/ghes: Use xchg_release() for updating new cache slot instead of cmpxchg() (Mark Langsdorf) [2176554]
- EDAC/ghes: Make ghes_edac a proper module (Mark Langsdorf) [2176554]
- EDAC/ghes: Prepare to make ghes_edac a proper module (Mark Langsdorf) [2176554]
- EDAC/ghes: Add a notifier for reporting memory errors (Mark Langsdorf) [2176554]
- ACPI: scan: Fix DMA range assignment (Mark Langsdorf) [2176554]
- ACPI: PCI: Fix device reference counting in acpi_get_pci_dev() (Mark Langsdorf) [2176554]
- ACPI: resource: note more about IRQ override (Mark Langsdorf) [2176554]
- ACPI: resource: do IRQ override on LENOVO IdeaPad (Mark Langsdorf) [2176554]
- ACPI: extlog: Handle multiple records (Mark Langsdorf) [2176554]
- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (Mark Langsdorf) [2176554]
- ACPI: thermal: Drop some redundant code (Mark Langsdorf) [2176554]
- ACPI: thermal: Drop redundant parens from expressions (Mark Langsdorf) [2176554]
- ACPI: thermal: Use white space more consistently (Mark Langsdorf) [2176554]
- ACPI: APEI: do not add task_work to kernel thread to avoid memory leak (Mark Langsdorf) [2176554]
- ACPI: PM: Take wake IRQ into consideration when entering suspend-to-idle (Mark Langsdorf) [2176554]
- ACPI: resources: Add wake_capable parameter to acpi_dev_irq_flags (Mark Langsdorf) [2176554]
- ACPI: LPSS: Deduplicate skipping device in acpi_lpss_create_device() (Mark Langsdorf) [2176554]
- ACPI: LPSS: Replace loop with first entry retrieval (Mark Langsdorf) [2176554]
- ACPI: Kconfig: Drop link to https://01.org/linux-acpi (Mark Langsdorf) [2176554]
- ACPI: docs: Drop useless DSDT override documentation (Mark Langsdorf) [2176554]
- ACPI: DPTF: Drop stale link from Kconfig help (Mark Langsdorf) [2176554]
- ACPI: bus: Add iterator for dependent devices (Mark Langsdorf) [2176554]
- ACPI: scan: Add acpi_dev_get_next_consumer_dev() (Mark Langsdorf) [2176554]
- ACPI: resource: Add ASUS model S5402ZA to quirks (Mark Langsdorf) [2176554]
- ACPI: AMBA: Add ARM DMA-330 controller to the supported list (Mark Langsdorf) [2176554]
- ACPI: APEI: Remove unneeded result variables (Mark Langsdorf) [2176554]
- ACPI: fan: Reorder symbols to get rid of a few forward declarations (Mark Langsdorf) [2176554]
- ACPI: scan: Support multiple DMA windows with different offsets (Mark Langsdorf) [2176554]
- ACPI: AC: Remove the leftover struct acpi_ac_bl (Mark Langsdorf) [2176554]
- ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (Mark Langsdorf) [2176554]
- ACPI: PCI: Rework acpi_get_pci_dev() (Mark Langsdorf) [2176554]
- ACPI: PCC: Fix Tx acknowledge in the PCC address space handler (Mark Langsdorf) [2176554]
- ACPI: PCC: replace wait_for_completion() (Mark Langsdorf) [2176554]
- ACPI: PCC: Release resources on address space setup failure path (Mark Langsdorf) [2176554]
- ACPI: HMAT: Drop unused dev_fmt() and redundant 'HMAT' prefix (Mark Langsdorf) [2176554]
- ACPI: x86: Refactor _UID handling to use acpi_dev_uid_to_integer() (Mark Langsdorf) [2176554]
- ACPI: LPSS: Refactor _UID handling to use acpi_dev_uid_to_integer() (Mark Langsdorf) [2176554]
- ACPI: utils: Add acpi_dev_uid_to_integer() helper to get _UID as integer (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA (Mark Langsdorf) [2176554]
- ACPI: LPSS: Use the helper acpi_dev_get_memory_resources() (Mark Langsdorf) [2176554]
- ACPI: APD: Use the helper acpi_dev_get_memory_resources() (Mark Langsdorf) [2176554]
- ACPI: resource: Add helper function acpi_dev_get_memory_resources() (Mark Langsdorf) [2176554]
- ACPI: resource: Filter out the non memory resources in is_memory() (Mark Langsdorf) [2176554]
- ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (Mark Langsdorf) [2176554]
- ACPI: property: Silence missing-declarations warning in apple.c (Mark Langsdorf) [2176554]
- ACPI: platform: Use PLATFORM_DEVID_NONE in acpi_create_platform_device() (Mark Langsdorf) [2176554]
- ACPI: platform: Sort forbidden_id_list[] in ascending order (Mark Langsdorf) [2176554]
- ACPI: platform: Use sizeof(*pointer) instead of sizeof(type) (Mark Langsdorf) [2176554]
- ACPI: platform: Remove redundant print on -ENOMEM (Mark Langsdorf) [2176554]
- ACPI: platform: Get rid of redundant 'else' (Mark Langsdorf) [2176554]
- ACPI: property: Use acpi_dev_parent() (Mark Langsdorf) [2176554]
- ACPI: bus: Refactor ACPI matching functions for better readability (Mark Langsdorf) [2176554]
- ACPI: bus: Drop kernel doc annotation from acpi_bus_notify() (Mark Langsdorf) [2176554]
- ACPI: EC: Drop unneeded result variable from ec_write() (Mark Langsdorf) [2176554]
- ACPI: APEI: Add BERT error log footer (Mark Langsdorf) [2176554]
- ACPI: Drop redundant acpi_dev_parent() header (Mark Langsdorf) [2176554]
- ACPI: PM: Fix NULL argument handling in acpi_device_get/set_power() (Mark Langsdorf) [2176554]
- ACPI: bus: Remove the unneeded result variable (Mark Langsdorf) [2176554]
- ACPI: Drop parent field from struct acpi_device (Mark Langsdorf) [2176554]
- ACPI: bus: Drop unused list heads from struct acpi_device (Mark Langsdorf) [2176554]
- hisi_lpc: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- soundwire: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- platform/x86/thinkpad_acpi: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- platform/x86: Replace acpi_bus_get_device() (Mark Langsdorf) [2176554]
- thunderbolt: ACPI: Replace tb_acpi_find_port() with acpi_find_child_by_adr() (Mark Langsdorf) [2176554]
- USB: ACPI: Replace usb_acpi_find_port() with acpi_find_child_by_adr() (Mark Langsdorf) [2176554]
- mfd: core: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- ACPI: move from strlcpy() with unused retval to strscpy() (Mark Langsdorf) [2176554]
- ACPI: PM: Fix acpi_dev_state_d0() kerneldoc (Mark Langsdorf) [2176554]
- ACPI: scan: Eliminate __acpi_device_add() (Mark Langsdorf) [2176554]
- ACPI: scan: Rearrange initialization of ACPI device objects (Mark Langsdorf) [2176554]
- ACPI: scan: Rename acpi_bus_get_parent() and rearrange it (Mark Langsdorf) [2176554]
- ACPI: Rename acpi_bus_get/put_acpi_device() (Mark Langsdorf) [2176554]
- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (Tony Camuso) [2182396]
- HID: stop drivers from selecting CONFIG_HID (Tony Camuso) [2182396]
- HID: Put CONFIG_I2C_HID in common/generic (Tony Camuso) [2182396]
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (Tony Camuso) [2182396]
- HID: intel-ish-hid: ishtp: remove variable rb_count (Tony Camuso) [2182396]
- bluetooth: Perform careful capability checks in hci_sock_ioctl() (Ricardo Robaina) [2196341] {CVE-2023-2002}
- nvme: do not let the user delete a ctrl before a complete initialization (Maurizio Lombardi) [2186772]
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Ming Lei) [2203125]
- scsi: Revert "scsi: core: Do not increase scsi_device's iorequest_cnt if dispatch failed" (Ming Lei) [2203125]
- netfilter: nf_tables: deactivate anonymous set from preparation phase (Florian Westphal) [2196135] {CVE-2023-32233}
- clk: Fix pointer casting to prevent oops in devm_clk_release() (Michal Schmidt) [2189285]
- clk: Provide new devm_clk helpers for prepared and enabled clocks (Michal Schmidt) [2189285]
- clk: generalize devm_clk_get() a bit (Michal Schmidt) [2189285]
- clk: Improve documentation for devm_clk_get() and its optional variant (Michal Schmidt) [2189285]
- net: openvswitch: fix race on port output (Antoine Tenart) [2190207]
- net: openvswitch: reduce cpu_used_mask memory (Antoine Tenart) [2190207]
- net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (Antoine Tenart) [2190207]
- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new (Antoine Tenart) [2190207]
- module: Don't wait for GOING modules (Mark Langsdorf) [2028238]
Resolves: rhbz#2028238, rhbz#2176554, rhbz#2182396, rhbz#2186772, rhbz#2189285, rhbz#2190207, rhbz#2196135, rhbz#2196341, rhbz#2203125

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-01 07:39:10 +02:00
Jan Stancek
6e58cbb003 kernel-5.14.0-320.el9
* Tue May 30 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-320.el9]
- redhat/configs: add missing Qualcomm USB PHY configs (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p-ride: enable USB nodes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add USB nodes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add the sdam_0 node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: remove the PON modes (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add SA8775P USB3 UNI phy (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-qmp-ufs: add definitions for sa8775p (Adrien Thierry) [2208304]
- pinctrl: qcom: spmi-gpio: add support for pmm8654au-gpio (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: drop sdm845_qhp_pcie_rx_tbl (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p-ride: add PMIC regulators (Adrien Thierry) [2208304]
- regulator: qcom-rpmh: add support for pmm8654au regulators (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p-ride: set gpio-line-names for PMIC GPIOs (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add PMIC GPIO controller nodes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add thermal zones (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add support for the pmm8654 RESIN input (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add the power key (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add the Power On device node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add support for the on-board PMICs (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add the spmi node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add the pdc node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: sort soc nodes by reg property (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pad reg properties to 8 digits (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add SM7150 support (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add support for SDX65 QMP PCIe PHY (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: use qmp_combo_offsets_v3 instead of _v6 (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: fix v3 offsets table (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-ipq806x-sata: Convert to platform remove callback returning void (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-eusb2-repeater: Convert to platform remove callback returning void (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-apq8064-sata: Convert to platform remove callback returning void (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: Add RC init sequence for SDX55 (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: Split out EP related init sequence for SDX55 (Adrien Thierry) [2208304]
- phy: qcom: phy-qcom-snps-eusb2: Add support for eUSB2 repeater (Adrien Thierry) [2208304]
- phy: qcom: Add QCOM SNPS eUSB2 repeater driver (Adrien Thierry) [2208304]
- phy: qcom: snps-eusb2: Add missing headers (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: Add support for SM8550 (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add v6 DP register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-usb: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom: Add QCOM SNPS eUSB2 driver (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: Add support for SM8550 g3x2 and g4x2 PCIEs (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-lane-shared: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-txrx: Add v6.20 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-pcie: Add v6.20 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-pcie: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs: Add v6.20 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom: com-qmp-combo: add SM8350 & SM8450 support (Adrien Thierry) [2208304]
- phy: qcom-qmp: Introduce Kconfig symbols for discrete drivers (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: Add config for SM6350 (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add SM8550 support (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-ufs: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-txrx-ufs: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-txrx: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-com: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: fix the regs layout table for sdx65 uniphy PHY (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: fix the regs layout table for sm8450 gen3x1 PHY (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: remove QPHY_PCS_LFPS_RXTERM_IRQ_STATUS reg (Adrien Thierry) [2208304]
- phy: qualcomm: qmp-ufs: rename qmp_ufs_offsets_v5 to qmp_ufs_offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SC8280XP SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8450 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8350 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Avoid setting HS G3 specific registers (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8250 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8150 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Move HS Rate B register setting to tbls_hs_b (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add support for configuring PHY in HS G4 mode (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add support for configuring PHY in HS Series B mode (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Move register settings to qmp_phy_cfg_tbls struct (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Rename MSM8996 PHY definitions (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Remove _tbl suffix from qmp_phy_init_tbl definitions (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add SM6125 UFS PHY support (Adrien Thierry) [2208304]
- phy: Revert "phy: qualcomm: usb28nm: Add MDM9607 init sequence" (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: Add Qualcomm SM6115 / SM4250 USB3 PHY support (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: Fix QSERDES_V3_RX_UCDR_PI_CONTROLS init val (Adrien Thierry) [2208304]
- phy: qcom-qmp: move type-specific headers to particular driver (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: fix regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: remove QPHY_PCS_MISC_TYPEC_CTRL reg (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: remove QPHY_PCS_LFPS_RXTERM_IRQ_STATUS reg (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: rename regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: split UFS-specific v2 PCS registers to a separate header (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie-msm8996: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: rename regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp: remove duplicate v5_5nm register definitions (Adrien Thierry) [2208304]
- phy: qcom-qmp: fix typo in QSERDES_COM_CMN_RSVD5 value (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: provide symbol clocks (Adrien Thierry) [2208304]
- phy: qualcomm: pcie2: register as clock provider (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: add support for sm8350 platform (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: rename the sm8450 gen3 PHY config tables (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: split sm8450 gen3 PHY config tables (Adrien Thierry) [2208304]
- clk: fixed-rate: add devm_clk_hw_register_fixed_rate (Adrien Thierry) [2208304]
- clk: asm9260: use parent index to link the reference clock (Adrien Thierry) [2208304]
- netfilter: nf_dup_netdev: add and use recursion counter (Eric Garver) [1724795]
- netfilter: nf_dup_netdev: do not push mac header a second time (Eric Garver) [1724795]
- netfilter: egress: silence egress hook lockdep splats (Eric Garver) [1724795]
- netfilter: nft_fwd_netdev: Support egress hook (Eric Garver) [1724795]
- netfilter: nft_meta: add NFT_META_IFTYPE (Eric Garver) [1724795]
- selftests/bpf: Do not use sign-file as testcase (Alex Gladkov) [2184616]
- x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (Oleg Nesterov) [2190456]
- kexec: remove unnecessary arch_kexec_kernel_image_load() (Baoquan He) [RHEL-517]
- x86/kexec: remove unnecessary arch_kexec_kernel_image_load() (Baoquan He) [RHEL-517]
- netlabel: fix out-of-bounds memory accesses (Juraj Marcin) [2181134]
- lsm: Clarify documentation of vm_enough_memory hook (Juraj Marcin) [2181134]
- lsm,fs: fix vfs_getxattr_alloc() return type and caller error paths (Juraj Marcin) [2181134]
- LSM: Better reporting of actual LSMs at boot (Juraj Marcin) [2181134]
- selinux: remove the sidtab context conversion indirect calls (Juraj Marcin) [2181134]
- audit: Fix some kernel-doc warnings (Juraj Marcin) [2181134]
- lsm: remove obsoleted comments for security hooks (Juraj Marcin) [2181134]
- selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (Juraj Marcin) [2181134]
- selinux: remove the unneeded result variable (Juraj Marcin) [2181134]
- ->getprocattr(): attribute name is const char *, TYVM... (Juraj Marcin) [2181134]
- selinux: declare read-only parameters const (Juraj Marcin) [2181134]
- selinux: use int arrays for boolean values (Juraj Marcin) [2181134]
- selinux: remove an unneeded variable in sel_make_class_dir_entries() (Juraj Marcin) [2181134]
- security: pass down mount idmapping to setattr hook (Juraj Marcin) [2181134]
- selinux: selinux_add_opt() callers free memory (Juraj Marcin) [2181134]
- selinux: Add boundary check in put_entry() (Juraj Marcin) [2181134]
- selinux: fix memleak in security_read_state_kernel() (Juraj Marcin) [2181134]
- selinux: fix typos in comments (Juraj Marcin) [2181134]
- selinux: drop unnecessary NULL check (Juraj Marcin) [2181134]
- selinux: add __randomize_layout to selinux_audit_data (Juraj Marcin) [2181134]
- selinux: free contexts previously transferred in selinux_add_opt() (Juraj Marcin) [2181134 2187402]
- security: declare member holding string literal const (Juraj Marcin) [2181134]
- selinux: fix indentation level of mls_ops block (Juraj Marcin) [2181134]
- selinux: include necessary headers in headers (Juraj Marcin) [2181134]
- selinux: avoid extra semicolon (Juraj Marcin) [2181134]
- selinux: update parameter documentation (Juraj Marcin) [2181134]
- selinux: resolve checkpatch errors (Juraj Marcin) [2181134]
- security: don't treat structure as an array of struct hlist_head (Juraj Marcin) [2181134]
- selinux: Remove redundant assignments (Juraj Marcin) [2181134]
- selinux: fix bad cleanup on error in hashtab_duplicate() (Juraj Marcin) [2181134]
- tipc: check the bearer min mtu properly when setting it by netlink (Xin Long) [2185140]
- tipc: do not update mtu if msg_max is too small in mtu negotiation (Xin Long) [2185140]
- tipc: add tipc_bearer_min_mtu to calculate min mtu (Xin Long) [2185140]
Resolves: rhbz#1724795, rhbz#2181134, rhbz#2184616, rhbz#2185140, rhbz#2187402, rhbz#2190456, rhbz#2208304, RHEL-517

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-30 07:14:47 +02:00
Jan Stancek
a482a1db84 kernel-5.14.0-318.el9
* Tue May 23 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-318.el9]
- vmxnet3: use gro callback when UPT is enabled (Izabela Bakollari) [2181854]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Don't mark channelmap stack variable read-only in ath9k_mci_update_wlan_channels() (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: ignore key disable commands (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: reduce the MHI timeout to 20s (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix fw used for offload check for mt7922 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: Fix use-after-free in fw features query. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix SDIO suspend/resume regression (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: Fix a refcount bug in qrtr_recvmsg() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix flow dissection for forwarded packets (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix mesh forwarding (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix receiving mesh packets in forwarding=0 networks (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix potential null pointer dereference (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: drop bogus static keywords in A-MSDU rx (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix mesh path discovery based on unicast packets (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix qos on mesh interfaces (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Serialize ieee80211_handle_wake_tx_queue() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: mark OF related data as maybe unused (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: do not check WED status for non-mmio devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add back 160MHz channel width support for MT7915 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: do not run mt76_unregister_device() on unregistered hw (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: fix MLO connection ownership (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: check basic rates validity (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: fix puncturing bitmap policy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: fix NULL-ptr deref in offchan check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wext: warn about usage only once (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: usb: fix use-after-free in mt76u_free_rx_queue (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: allow system suspend to survive ath11k (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: add LEDS_CLASS dependency (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: remove unused iwl_dbgfs_is_match() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix AP mode authentication transmission failed (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: use RTW_FLAG_POWERON flag to prevent to power on/off twice (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: p2p: Introduce generic flexible array frame member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add documentation for amsdu_mesh_control (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: remove gfp parameter from cfg80211_obss_color_collision_notify description (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: always initialize link_sta with sta (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: pass 'sta' to ieee80211_rx_data_set_sta() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Set SSID if it is not already set (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: move H2C of del_pkt_offload before polling FW status ready (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: use readable return 0 in rtw89_mac_cfg_ppdu_status() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: usb: drop now unnecessary URB size check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: usb: send Zero length packets if necessary (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: usb: Set qsel correctly (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix off-by-one link setting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Fix for Rx fragmented action frames (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: avoid u32_encode_bits() warning (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Don't translate MLD addresses for multicast (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: call reg_notifier for self managed wiphy from driver hint (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: get rid of gfp in cfg80211_bss_color_notify (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: Allow authentication frames and set keys on NAN interface (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix non-MLO station association (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Allow NSS change only up to capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: remove mesh forwarding congestion check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: factor out bridge tunnel / RFC1042 header check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: make rate u32 in sta_set_rate_info_rx() (Jose Ignacio Tornos Martinez) [2178526]
- rfkill: Use sysfs_emit() to instead of sprintf() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Allow action frames to be transmitted with link BSS in MLD (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: configure puncturing bitmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: include puncturing bitmap in channel switch events (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: validate and configure puncturing bitmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: move puncturing bitmap validation from mac80211 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: return error message for malformed chandef (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211_hwsim: Rename pid to portid to avoid confusion (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: add MLO_LINK_ID to CMD_STOP_AP event (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: emit CMD_START_AP on multicast group when an AP is started (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: mlme: handle EHT channel puncturing (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Extend cfg80211_update_owe_info_event() for MLD AP (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Extend cfg80211_new_sta() for MLD AP (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: move color collision detection report in a delayed work (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Fix use after free for wext (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Authentication offload to user space for MLO connection in STA mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: trace: remove MAC_PR_{FMT,ARG} (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: fix txdw7 assignment of TX DESC v3 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add LED control code for RTL8723AU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add LED control code for RTL8192EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add LED control code for RTL8188EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Register the LED and make it blink (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: set TX power according to RF path number by chip (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: correct register mask name of TX power offset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: use passed channel in set_tx_shape_dfir() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852be: enable CLKREQ of PCI capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: try to use NORMAL_CE type firmware first (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: don't support LPS-PG mode after firmware 0.29.26.0 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: reset IDMEM mode to default value (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add use of pkt_list offload to debug entry (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: refine packet offload flow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix potential wrong mapping for pkt-offload (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: disallow enter PS mode after create TDLS link (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: refine MCC C2H debug logs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix parsing offset for MCC C2H (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: deal with RXI300 error (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: debug: avoid invalid access on RTW89_DBG_SEL_MAC_30 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: mac: add function to get TSF (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: split out generic part of rtw89_mac_port_tsf_sync() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: correct unit for port offset and refine macro (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.0 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Fix test fail when coexist with raspberryPI A2DP idle (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Correct A2DP exist variable source (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Set Bluetooth background scan PTA request priority (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Refine coexistence log (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Force to update TDMA parameter when radio state change (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Clear Bluetooth HW PTA counter when radio state change (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update Wi-Fi external control TDMA parameters/tables (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: change cfg80211_set_channel() name and signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Replace one-element array with flexible-array member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Replace one-element arrays with flexible-array members (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Replace one-element array with flexible-array member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Support firmware hotfix version in GET_HW_SPEC responses (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Support SD8978 chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Add missing compatible string for SD8787 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: pcie: Perform correct BCM4364 firmware selection (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4377 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4355 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Rename Cypress 89459 to BCM4355 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: mac: Use existing macros in rtw_pwr_seq_parser() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Move enum rtw_tx_queue_type mapping code to tx.{c,h} (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: pci: Change queue datatype to enum rtw_tx_queue_type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: pci: Use enum type for rtw_hw_queue_mapping() and ac_to_hwq (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: support ww power config in dts node (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x0u: report firmware version through ethtool (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: complete wed reset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add mt7915 wed reset callbacks (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: reset wed queues in mt76_dma_rx_reset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: add reset to mt76_dma_wed_setup signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add EHT beamforming support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: enable EHT support in firmware (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add support for EHT rate report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add EHT capability init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rework capability init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add helpers for wtbl and interface limit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add variants support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add EHT rate stats for ethtool (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: increase wcid size to 1088 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add cmd id related to EHT support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add helpers for EHT capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add CMD_CBW_320MHZ (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add EHT phy type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: remove __mt76_mcu_restart macro (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac_tx_complete_skb (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac_txp_skb_unmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac_txp_common structure (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac2_mac_tx_rate_val (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: release rxwi in mt7915_wed_release_rx_buf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: enable page_pool stats (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: switch to page_pool allocator (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix memory leak in mt7915_mmio_wed_init_rx_buf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix rx filter incorrect by drv/fw inconsistent (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add memory barrier to SDIO queue kick (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: reduce polling time in pmctrl (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add flexible polling wait-interval support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix WED TxS reporting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: wed: enable red per-band token drop (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: set sku initial value to zero (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921u: add support for Comfast CF-952AX (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: fix switch default case in mt7996_reverse_frag0_hdr_trans (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7603: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: fix memory leak running mt76_dma_tx_cleanup (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: introduce mt76_queue_is_wed_rx utility routine (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix invalid remain_on_channel duration (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: remove BW160 and BW80+80 support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: fix POWER_CTRL command name typo (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: do not hardcode vht beamform cap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: update register for CFEND_RATE (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix chainmask calculation in mt7996_set_antenna() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add ack signal support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix channel switch fail in monitor mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add chip id condition in mt7915_check_eeprom() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add error message in mt7915_thermal_set_cur_throttle_state() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework mt7915_thermal_temp_store() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework mt7915_mcu_set_thermal_throttling (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after init_work (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix deadlock in mt7921_abort_roc (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Fix off by one in mhi_ep_process_cmd_ring() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix compilation errors in rfkill() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Support STEP equalizer settings from BIOS. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: bump FW API to 74 for AX devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Reset rate index if rate is wrong (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: simplify by using SKB MAC header pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: add sniffer meta data APIs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: rx: add sniffer support for EHT mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: always send nullfunc frames on MGMT queue (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: remove h from printk format specifier (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: improve tag handling in iwl_request_firmware (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mention the response structure in the kerneldoc (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: add minimal EHT rate reporting (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: free memory on error path in radix_tree_insert() (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Change state_lock to mutex (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Save channel state locally during suspend and resume (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Move chan->lock to the start of processing queued ch ring (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Fix the debug message for MHI_PKT_TYPE_RESET_CHAN_CMD cmd (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Only send -ENOTCONN status if client driver is available (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Check if the channel is supported by the controller (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Power up/down MHI stack during MHI RESET (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: Update mhi driver description (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: Update Makefile to used Kconfig flags (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wireless: deny wireless extensions on MLO-capable devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wireless: warn on most wireless extension usage (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: drop extra 'e' from ieeee80211... name (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Deduplicate certificate loading (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add kernel-doc for EHT structure (Jose Ignacio Tornos Martinez) [2178526]
- mac80211: support minimal EHT rate reporting on RX (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Add HE MU-MIMO related flags in ieee80211_bss_conf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Add VHT MU-MIMO related flags in ieee80211_bss_conf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Use MLD address to indicate MLD STA disconnection (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Support 32 bytes KCK key in GTK rekey offload (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: remove support for static WEP (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Add support to read EEPROM caldata (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Add new qmi_bdf_type to handle caldata (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Fix incorrect qmi_file_type enum values (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: dp_mon: Fix uninitialized warning related to the pktlog (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: dp_mon: Fix out of bounds clang warning (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: hal_rx: Use memset_startat() for clearing queue descriptors (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Fix uninitilized variable clang warnings (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: wmi: delete PSOC_HOST_MAX_NUM_SS (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: hal: convert offset macros to functions (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: hal: add ab parameter to macros using it (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: fix ce memory mapping for ahb devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Remove the unused function ath10k_ce_shadow_src_ring_write_index_set() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add channel 177 into 5 GHz channel list (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Add support to configure FTM responder role (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Dump the efuse only for untested devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Print the ROM version too (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Use non-atomic sta iterator in rtw_ra_mask_info_update() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Use rtw_iterate_vifs() for rtw_vif_watch_dog_iter() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Move register access from rtw_bf_assoc() outside the RCU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use a longer retry limit of 48 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Report the RSSI to the firmware (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rt2x00: Remove useless else if (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt7601u: fix an integer underflow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8723ae: fix obvious spelling error tyep->type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU (Jose Ignacio Tornos Martinez) [2178526]
- Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: fix a regression in adding rx buffers (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: fill the missing configuration about queue empty checking (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix assignation of TX BD RAM table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct ADC clock settings (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: correct register definitions of digital CFO and spur elimination (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: set the correct mac_id for management frames (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix null vif pointer when get management frame date rate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change Wi-Fi role info related logic to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change RTL8852B use v1 TDMA policy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Packet traffic arbitration hardware owner monitor (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: refactor debug log of slot list (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change firmware steps report to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change Wi-Fi Null data report to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add version code for Wi-Fi firmware coexistence control (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update WiFi role info H2C report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: only read Bluetooth counter of report version 1 for RTL8852A (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add v5 firmware control report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change firmware control report to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add v4 version firmware cycle report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Rename BTC firmware cycle report by feature version (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Remove le32 to CPU translator at firmware cycle report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: Fix a typo in debug message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: avoid NULL-deref in survey dump for 2G only device (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: avoid handling disabled channels for survey dump (Jose Ignacio Tornos Martinez) [2178526]
- net: rfkill: gpio: add DT support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix double space in comment (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: debugfs: fix to work with multiple PCI devices (Jose Ignacio Tornos Martinez) [2178526]
- mac80211: Fix MLO address translation for multiple bss case (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: reset multiple BSSID options in stop_ap() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Fix iTXQ AMPDU fragmentation handling (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: sdata can be NULL during AMPDU start (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Proper mark iTXQs for resumption (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Prefer DT board type over DMI board type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: Use generic thermal_zone_get_trip() function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: remove most hidden macro dependencies on ah (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add rate control code for RTL8188EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Support new chip RTL8188EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Define masks for cck_agc_rpt bits (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Make rtl8xxxu_load_firmware take const char* (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Deduplicate the efuse dumping code (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: refine AGC tuning flow of DPK for irregular PA (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: refine 6 GHz scanning dwell time (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: update BSS color mapping register (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change TDMA related logic to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: refactor _chk_btc_report() to extend more features (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add v2 BT AFH report and related variable (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update BTC firmware report bitmap definition (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Enable Bluetooth report when show debug info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: use new introduction BTC version format (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: add BTC format version derived from firmware version (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: select CONFIG_RELAY (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: recover RX DCK failure (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct DPK settings (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct DACK setting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fw: adapt to new firmware format of security section (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: consider ER SU as a TX capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix assignment to bit field priv->cck_agc_report_type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix assignment to bit field priv->pi_enabled (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: get rid of wed rx_buf_ring page_frag_cache (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: resource leaks at mt7921_check_offload_capability() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: rely on queue page_frag_cache for wed rx queues (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: handle possible mt76_rx_token_consume failures (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: do not increment queue head if mt76_dma_add_buf fails (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: enable per-phy led support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable per-phy led support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move leds struct in mt76_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move leds field in leds struct (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix unintended sign extension of mt7996_hw_queue_read() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add support to update fw capability with MTFG table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x0: fix oob access in mt76x0_phy_get_target_power (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix endianness warning in mt7996_mcu_sta_he_tlv (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: drop always true condition of __mt7996_reg_addr() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: check the correctness of event data (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: check return value before accessing free_block_num (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: check return value before accessing free_block_num (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: split mcu chan_mib array up (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix integer handling issue of mt7996_rf_regval_set() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_rx_radar_detected() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_ie_countdown() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix mt7915_rate_txpower_get() resource leaks (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add missing of_node_put() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: fix monitor mode bringup crash (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix scan request param frame size warning (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: fixing IQK failures for rtl8192eu (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: btcoexist: fix conditions branches that are never executed (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8192se: remove redundant rtl_get_bbreg() call (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8723du chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8822cu chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8822bu chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8821cu chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add common USB chip support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: iterate over vif/sta list non-atomically (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Drop coex mutex (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Drop h2c.lock (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Drop rf_lock (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Call rtw_fw_beacon_filter_config() with rtwdev->mutex held (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: print firmware type in info message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add join info upon create interface (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix unsuccessful interface_add flow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: stop mac port function when stop_ap() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add mac TSF sync function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: request full firmware only once if it's early requested (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: don't request partial firmware if SECURITY_LOADPIN_ENFORCE (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Introduce rtl8xxxu_update_ra_report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix the channel width reporting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: introduce BRCMFMAC exported symbols namespace (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add vendor name in revinfo debugfs file (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add support Broadcom BCA firmware api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add support for Cypress firmware api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add support for vendor-specific firmware api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add firmware vendor info in driver info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add function to unbind device to bus layer api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add ipq5018 device support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add new hw ops for IPQ5018 to get rx dest ring hashmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: initialize hw_ops for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: update hal srng regs for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: remap ce register space for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: update ce configurations for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: update hw params for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: fw: use correct IML/ROM status register (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dump: Update check for UMAC valid FW address (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: d3: add TKIP to the GTK iterator (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: clean up comments (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Don't use deprecated register (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: pcie: Add reading and storing of crf and cdb id. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: replace usage of found with dedicated list iterator variable (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dump: Update check for valid FW address (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: don't access packet before checking len (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: modify new queue allocation command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: nvm-parse: enable WiFi7 for Fm radio for now (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add reset to rx_ring_setup callback (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix race condition with struct htt_ppdu_stats_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: fix QCOM_SMEM dependency (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921e: add pci .shutdown() support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: mmio: fix naming convention (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add support to configure spatial reuse parameter set (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: enable ack signal support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: enable use_cts_prot support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rely on band_idx of mt76_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable per bandwidth power limit support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: introduce mt7915_get_power_bound() (Jose Ignacio Tornos Martinez) [2178526]
- mt76: mt7915: Fix PCI device refcount leak in mt7915_pci_init_hif2() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: fix coverity overrun-call in mt76_get_txpower() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add driver for MediaTek Wi-Fi 7 (802.11be) devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x0: remove dead code in mt76x0_phy_get_target_power (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix band_idx usage (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable .sta_set_txpwr support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add basedband Txpower info into debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add support to configure spatial reuse parameter set (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add missing MODULE_PARM_DESC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable WED RX stats (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable WED RX support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce mt76_connac_mcu_sta_wed_update utility routine (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add info parameter to rx_skb signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add WED RX support to dma queue alloc (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add WED RX support to mt76_dma_rx_fill (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add WED RX support to mt76_dma_{add,get}_buf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: introduce rxwi and rx token utility routines (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce helper for mt7996 chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add more starec command tags (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add more bss info command tags (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce unified event table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add more unified command IDs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: rework fields for larger bandwidth support in sta_rec_bf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: update struct sta_rec_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: rework macros for unified command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: introduce chanctx support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: introduce remain_on_channel support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: accept hw scan request at a time (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: drop ieee80211_[start, stop]_queues in driver (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add unified ROC cmd/event support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add chanctx parameter to mt76_connac_mcu_uni_add_bss signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add mt76_connac_mcu_uni_set_chctx (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: do not run mt76u_status_worker if the device is not running (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: update nss calculation in txs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: don't claim 160MHz support with mt7915 DBDC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: Fix VHT beamforming capabilities with DBDC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: Fix chainmask calculation on mt7915 DBDC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable coredump support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add full system reset into debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable full system reset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework mt7915_dma_reset() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move aggr_stats array in mt76_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: rely on mt7615_phy in mt7615_mac_reset_counters (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix reporting of TX AGGR histogram (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: enable use_cts_prot support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable use_cts_prot support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: fix bandwidth 80MHz link fail in 6GHz band (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add ack signal support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: improve accuracy of time_busy calculation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable wed for mt7986-wmac chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable wed for mt7986 chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: move wed init routines in mmio.c (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix mt7915_mac_set_timing() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: set correct antenna for radar detection on MT7915D (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add spatial extension index support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce mt76_connac_spe_idx() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework testmode tx antenna setting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: deal with special variant of mt7916 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework eeprom tx paths and streams init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: reserve 8 bits for the index of rf registers (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix bounds checking for tx-free-done command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: Remove unused inline function mt76_wcid_mask_test() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x02: simplify struct mt76x02_rate_power (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move mt76_rate_power from core to mt76x02 driver code (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix and simplify unencrypted drop check for mesh (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add support for restricting netdev features per vif (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: update TIM for S1G specification changes (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: don't parse multi-BSSID in assoc resp (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: use bss_from_pub() instead of container_of() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: remove unnecessary synchronize_net() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Drop not needed check for NULL (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: fix comparison of BSS frequencies (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Correct example of ieee80211_iface_limit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix memory leak in ieee80211_if_add() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ieee80211: Do not open-code qos address offsets (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: link rtw89_vif and chanctx stuffs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fw: implement MCC related H2C (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: mac: process MCC related C2H (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: introduce helpers to wait/complete on condition (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: check if atomic before queuing c2h (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: rfk: rename rtw89_mcc_info to rtw89_rfk_mcc_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: 8821c: enable BT device recovery mechanism (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: turn off PoP function in monitor mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add HE radiotap for monitor mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: enable mac80211 virtual monitor interface (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: driver for Qualcomm Wi-Fi 7 devices (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add reset to tx_ring_setup callback (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add mtk_wed_rx_reset routine (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: update mtk_wed_stop (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: move MTK_WDMA_RESET_IDX_TX configuration in mtk_wdma_tx_reset (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: return status value in mtk_wdma_rx_reset (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add wcid overwritten support for wed v1 (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add configure wed wo support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: rename tx_wdma array in rx_wdma (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: introduce wed wo support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: introduce wed mcu support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add missing of_node_put() (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add missing put_device() in mtk_wed_add_hw() (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add axi bus support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add wed support for mt7986 chipset (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add mtk_wed_configure_irq and mtk_wed_dma_{enable/disable} (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc: fix off by one check of ARRAY_SIZE (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc: add check for allocation failure (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc/wed: fix sparse endian warnings (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc: fix return value check in mtk_wed_add_hw() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix parameter passing to iwl_mei_alive_notif() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: return error value in case PLDR sync failed (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: trigger PCI re-enumeration in case of PLDR sync (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: fix double free on tx path. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: print OTP info after alive (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: nvm: Update EHT capabilities for GL device (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: nvm-parse: support A-MPDU in EHT 2.4 GHz (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: advertise 320 MHz in 6 GHz only conditionally (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: set HE PHY bandwidth according to band (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: support PPE Thresholds for EHT (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: add support for EHT 1K aggregation size (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: rs: add support for parsing max MCS per NSS/BW in 11be (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: support 320 MHz PHY configuration (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Advertise EHT capabilities (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: fix race condition when doing H2C command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Store WLAN firmware version in SMEM image table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: avoid inaccessible IO operations during doing change_interface() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: switch BANDEDGE and TX_SHAPE based on OFDMA trigger frame (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: read CFO from FD or preamble CFO field of phy status ie_type 1 accordingly (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: correct TX power controlled by BT-coexistence (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Use struct_size() in code ralated to struct brcmf_dload_data_le (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: replace one-element array with flexible-array member in struct brcmf_dload_data_le (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Use struct_size() and array_size() in code ralated to struct brcmf_gscan_config (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Replace one-element array with flexible-array member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Remove redundant argument offset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Fix return value in ath10k_pci_init() (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: Add definition for some VIDs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: Fix some error handling path in rtw89_wow_enable() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Avoid clashing function prototypes (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use u32_get_bits in *_identify_chip (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use strscpy instead of sprintf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Name some bits used in burst init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Rename rtl8xxxu_8188f_channel_to_group (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Split up rtl8xxxu_identify_chip (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Move burst init to a function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: wait for the mac to stop on suspend (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: iwlmei: report disconnection as temporary (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: use wait_event_timeout() return value (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: implement PLDR flow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Fix getting the lowest rate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: support new key API (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dbg: use bit of DRAM alloc ID to store failed allocs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: print an error instead of a warning on invalid rate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: cfg: disable STBC for BL step A devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dbg: add support for DBGC4 on BZ family and above (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: use old checksum for Bz A-step (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix potential NULL-ptr deref after clone (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: avoid blocking sap messages handling due to rtnl lock (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix tx DHCP packet for devices with new Tx API (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: don't send SAP commands if AMT is disabled (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: make sure ownership confirmed message is sent (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: send TKIP connection status to csme (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Use IEEE80211_SEQ_TO_SN() for seq_ctrl conversion (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Remove unused variable mismatch (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: change debug mask of message of no TX resource (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Trigger sta disconnect on hardware restart (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: update D-MAC and C-MAC dump to diagnose SER (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: dump dispatch status via debug port (Jose Ignacio Tornos Martinez) [2178526]
- wifi: Use kstrtobool() instead of strtobool() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Avoiding Connection delay (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix for when connect request is not success (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: correctly remove all p2p vif (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: Add HP variant of T99W175 (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: add support for sc8280xp-crd SDX55 variant (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use dev_* instead of pr_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Set IEEE80211_HW_SUPPORT_FAST_XMIT (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Recognise all possible chip cuts (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix the CCK RSSI calculation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add central frequency offset tracking (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix potential NULL pointer dereference in 'brcmf_c_preinit_dcmds()' (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix a typo "unknow" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8192ee: remove static variable stop_report_cnt (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Fail probe if GPIO subdriver fails (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Use the proper gpio include (Jose Ignacio Tornos Martinez) [2178526]
- bcma: gpio: Convert to immutable gpio irqchip (Jose Ignacio Tornos Martinez) [2178526]
- bcma: support SPROM rev 11 (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Fix typo in comments (Jose Ignacio Tornos Martinez) [2178526]
- bcma: gpio: Switch to use fwnode instead of of_node (Jose Ignacio Tornos Martinez) [2178526]
- bcma: gpio: remove redundant re-assignment of chip->owner (Jose Ignacio Tornos Martinez) [2178526]
- bcma: cleanup comments (Jose Ignacio Tornos Martinez) [2178526]
- mtd: rawnand: brcmnand: Add platform data structure for BCMA (Jose Ignacio Tornos Martinez) [2178526]
- bcma: drop unneeded initialization value (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Drop the unused parameter of bcma_scan_read32() (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Fix memory leak for internally-handled cores (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Make QMI message rules const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Make QMI message rules const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix qmi_msg_handler data structure initialization (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: remove variable sent (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wilc1000: sdio: fix module autoloading (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add WoWLAN pattern match support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add WoWLAN function support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add related H2C for WoWLAN mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add drop tx packet function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add function to adjust and restore PLE quota (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: move enable_cpu/disable_cpu into fw_download (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: collect and send RF parameters to firmware for WoWLAN (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: check if sta's mac_id is valid under AP/TDLS (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add BW info for both TX and RX in phy_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: make table of RU mask constant (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: declare support bands with const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fw: adapt to new firmware format of dynamic header (Jose Ignacio Tornos Martinez) [2178526]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (net). (Jose Ignacio Tornos Martinez) [2178526]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: Add a secondary AT port to Telit FN990 (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: Fix race between channel preparation and M0 event (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: Use mhi_soc_reset() API in place of register write (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: fix monitor vdev creation with firmware recovery (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix reads of uninitialized variables hw_ctrl_s1, sw_ctrl_s1 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add 8852be to Makefile and Kconfig (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: add dummy C2H handler to avoid warning message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops related to RF calibration (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add DPK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add TSSI (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add IQK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add RX DCK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add RCK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add DACK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Delay the unmapping of the buffer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Check return value of ath10k_get_arvif() in ath10k_wmi_event_tdls_peer() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix firmware crash on vdev delete race condition (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Send PME message during wakeup from D3cold (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add support to configure channel dwell time (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: suppress add interface error (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add basic attributes of chip_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add functions to control BB to assist RF calibrations (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to configure TX/RX path (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to query PPDU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops related to BT coexistence (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to get thermal (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add basic baseband chip_ops (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add power on/off functions (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops::set_channel_help (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Update module description (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix reading the vendor of combo chips (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Make some arrays const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix wrong bandwidth settings after scan (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: correct 6 GHz scan behavior (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops::set_channel (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: make generic functions to convert subband gain index (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add HFC quota arrays (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: set proper configuration before loading NCTL (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: parse PHY status only when PPDU is to_self (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: move chip_ops::btc_bt_aci_imp to a generic code (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: verify the expected usb_endpoints are present (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Remove -Warray-bounds exception (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: realtek: remove duplicated wake_tx_queue (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Make arrays prof_prio and channelmap static const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix spelling mistake "chnange" -> "change" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Drop support for TX push path (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add wake_tx_queue callback to drivers (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add internal handler for wake_tx_queue (Jose Ignacio Tornos Martinez) [2178526]
- cfg80211: Update Transition Disable policy during port authorization (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: minstrel_ht: remove unused has_mrr member from struct minstrel_priv (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: remove support for AddBA with fragmentation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: agg-rx: avoid band check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: prohibit IEEE80211_HT_CAP_DELAY_BA with MLO (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: don't clear DTIM period after setting it (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: change AddBA deny error message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: mlme: mark assoc link in output (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add RCU _check() link access variants (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix AddBA response addressing (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: set internal scan request BSSID (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: advertise TWT requester only with HW support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: use link_id in ieee80211_change_bss() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: use link ID in NL80211_CMD_SET_BSS (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: transmit AddBA with MLD address (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: wme: use ap_addr instead of deflink BSSID (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Process association status for affiliated links (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Parse station profile from association response (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211/mac80211: Fix ML element common size validation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211/mac80211: Fix ML element common size calculation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ieee80211: Support validating ML station profile length (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: support reporting failed links (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: recalc station aggregate data during link switch (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: include link address in debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add API to show the link STAs in debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add pointer from link STA to STA (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add to dump TX FIFO 0/1 for 8852C (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: set pin MUX to enable BT firmware log (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: ignore warning of bb gain cfg_type 4 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: update BB parameters to v28 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct miscoding delay of DPK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: correct set of IQK backup registers (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Fix AP interface delete issue (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: support station interface creation version 1, 2 and 3 (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: add creating station interface support (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: dump dongle memory when attaching failed (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: return error when getting invalid max_flowrings from dongle (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: add a timer to read console periodically in PCIE bus (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Fix authentication latency caused by OBSS stats survey (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: fix CERT-P2P:5.1.10 failure (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: fix firmware trap while dumping obss stats (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Add dump_survey cfg80211 ops for HostApd AutoChannelSelection (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Support new chip RTL8188FU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852be: add 8852BE PCI entry (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to read phy cap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to read efuse (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops::set_txpwr (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: debug: txpwr_table considers sign (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: make generic txpwr setting functions (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add tables for RFK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add BB and RF tables (2 of 2) (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add BB and RF tables (1 of 2) (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Don't exit on wakeup failure (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: stop tx queues immediately upon firmware exit (Jose Ignacio Tornos Martinez) [2178526]
- treewide: use get_random_u32() when possible (Jose Ignacio Tornos Martinez) [2178526]
- treewide: use prandom_u32_max() when possible, part 1 (Jose Ignacio Tornos Martinez) [2178526]
- hwrng: core - let sleep be interrupted when unregistering hwrng (Jose Ignacio Tornos Martinez) [2178526]
- Revert part of "dt-bindings: usb: Add missing (unevaluated|additional)Properties on child nodes" (Desnes Nunes) [2190250]
- usb: core: add quirk for Alcor Link AK9563 smartcard reader (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Fix probe pin assign check (Desnes Nunes) [2190250]
- usb: typec: ucsi: Don't attempt to resume the ports before they exist (Desnes Nunes) [2190250]
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (Desnes Nunes) [2190250]
- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (Desnes Nunes) [2190250]
- usb: host: ehci-fsl: Fix module alias (Desnes Nunes) [2190250]
- usb: dwc3: fix extcon dependency (Desnes Nunes) [2190250]
- usb: core: hub: disable autosuspend for TI TUSB8041 (Desnes Nunes) [2190250]
- USB: fix misleading usb_set_intfdata() kernel doc (Desnes Nunes) [2190250]
- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Use proper macro for pin assignment check (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Fix pin assignment calculation (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Add pin assignment helper (Desnes Nunes) [2190250]
- usb: misc: onboard_hub: Move 'attach' work to the driver (Desnes Nunes) [2190250]
- usb: misc: onboard_hub: Invert driver registration order (Desnes Nunes) [2190250]
- usb: ucsi: Ensure connector delayed work items are flushed (Desnes Nunes) [2190250]
- usb: chipidea: core: fix possible constant 0 if use IS_ERR(ci->role_switch) (Desnes Nunes) [2190250]
- xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables (Desnes Nunes) [2190250]
- usb: acpi: add helper to check port lpm capability using acpi _DSM (Desnes Nunes) [2190250]
- xhci: Add a flag to disable USB3 lpm on a xhci root port level. (Desnes Nunes) [2190250]
- xhci: Add update_hub_device override for PCI xHCI hosts (Desnes Nunes) [2190250]
- xhci: Fix null pointer dereference when host dies (Desnes Nunes) [2190250]
- usb: xhci: Check endpoint is valid before dereferencing it (Desnes Nunes) [2190250]
- xhci-pci: set the dma max_seg_size (Desnes Nunes) [2190250]
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05CN modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05CN (SG) modem (Desnes Nunes) [2190250]
- USB: serial: cp210x: add SCALANCE LPE-9000 device id (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EC200U modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G (RS) modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G (GR) modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G (CS) modem (Desnes Nunes) [2190250]
- thunderbolt: Disable XDomain lane 1 only in software connection manager (Desnes Nunes) [2190250]
- thunderbolt: Use correct function to calculate maximum USB3 link rate (Desnes Nunes) [2190250]
- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (Desnes Nunes) [2190250]
- usb: dwc3: gadget: Ignore End Transfer delay on teardown (Desnes Nunes) [2190250]
- usb: dwc3: xilinx: include linux/gpio/consumer.h (Desnes Nunes) [2190250]
- Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" (Desnes Nunes) [2190250]
- thunderbolt: Do not report errors if on-board retimers are found (Desnes Nunes) [2190250]
- treewide: Convert del_timer*() to timer_shutdown*() (Desnes Nunes) [2190250]
- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout (Desnes Nunes) [2190250]
- nfc: pn533: Fix buggy cleanup order (Desnes Nunes) [2190250]
- mISDN: fix use-after-free bugs in l1oip timer handlers (Desnes Nunes) [2190250]
- atm: idt77252: fix use-after-free bugs caused by tst_timer (Desnes Nunes) [2190250]
- dt-bindings: usb: tegra-xusb: Remove path references (Desnes Nunes) [2190250]
- xen: make remove callback of xen driver void returned (Desnes Nunes) [2190250]
- xen/pcifront: Removed unnecessary __ref annotation (Desnes Nunes) [2190250]
- USB: core: export usb_cache_string() (Desnes Nunes) [2190250]
- usb: dwc2: power on/off phy for peripheral mode in dual-role mode (Desnes Nunes) [2190250]
- usb: dwc2: disable lpm feature on Rockchip SoCs (Desnes Nunes) [2190250]
- usb: dwc3: core: defer probe on ulpi_read_id timeout (Desnes Nunes) [2190250]
- usb: ulpi: defer ulpi_register on ulpi_read_id timeout (Desnes Nunes) [2190250]
- usb: typec: tipd: Set mode of operation for USB Type-C connector (Desnes Nunes) [2190250]
- usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init (Desnes Nunes) [2190250]
- usb: typec: wusb3801: fix fwnode refcount leak in wusb3801_probe() (Desnes Nunes) [2190250]
- usb: storage: Add check for kcalloc (Desnes Nunes) [2190250]
- USB: sisusbvga: use module_usb_driver() (Desnes Nunes) [2190250]
- USB: sisusbvga: rename sisusb.c to sisusbvga.c (Desnes Nunes) [2190250]
- USB: sisusbvga: remove console support (Desnes Nunes) [2190250]
- media: Switch to use dev_err_probe() helper (Desnes Nunes) [2190250]
- media: usb: pwc-uncompress: Use flex array destination for memcpy() (Desnes Nunes) [2190250]
- firmware_loader: fix up to_fw_sysfs() to preserve const (Desnes Nunes) [2190250]
- usb.h: take advantage of container_of_const() (Desnes Nunes) [2190250]
- device.h: move kobj_to_dev() to use container_of_const() (Desnes Nunes) [2190250]
- driver core: allow kobj_to_dev() to take a const pointer (Desnes Nunes) [2190250]
- container_of: remove container_of_safe() (Desnes Nunes) [2190250]
- net: thunderbolt: Use bitwise types in the struct thunderbolt_ip_frame_header (Desnes Nunes) [2190250]
- net: thunderbolt: Switch from __maybe_unused to pm_sleep_ptr() etc (Desnes Nunes) [2190250]
- USB: serial: f81534: fix division by zero on line-speed change (Desnes Nunes) [2190250]
- xhci: remove unused stream_id parameter from xhci_handle_halted_endpoint() (Desnes Nunes) [2190250]
- xhci: Prevent infinite loop in transaction errors recovery for streams (Desnes Nunes) [2190250]
- xhci: disable U3 suspended ports in S4 hibernate poweroff_late stage (Desnes Nunes) [2190250]
- xhci: export two xhci_hub functions for xhci-pci module usage (Desnes Nunes) [2190250]
- xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N (Desnes Nunes) [2190250]
- xhci: print warning when HCE was set (Desnes Nunes) [2190250]
- Revert "xhci: Convert to use list_count()" (Desnes Nunes) [2190250]
- USB: serial: cp210x: add support for B0 hangup (Desnes Nunes) [2190250]
- usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode (Desnes Nunes) [2190250]
- xhci: Convert to use list_count() (Desnes Nunes) [2190250]
- usb: typec: Add partner PD object wrapper (Desnes Nunes) [2190250]
- usb: xhci-mtk: fix leakage of shared hcd when fail to set wakeup irq (Desnes Nunes) [2190250]
- usb: add usb_set_intfdata() documentation (Desnes Nunes) [2190250]
- usb: host: fix a typo in ehci.h (Desnes Nunes) [2190250]
- usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system for Raptor Lake (Desnes Nunes) [2190250]
- usb: core: hcd: Fix return value check in usb_hcd_setup_local_mem() (Desnes Nunes) [2190250]
- usb: typec: ucsi: Resume in separate work (Desnes Nunes) [2190250]
- usb: roles: fix of node refcount leak in usb_role_switch_is_parent() (Desnes Nunes) [2190250]
- USB: serial: cp210x: add Kamstrup RF sniffer PIDs (Desnes Nunes) [2190250]
- net: thunderbolt: Use kmap_local_page() instead of kmap_atomic() (Desnes Nunes) [2190250]
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (Desnes Nunes) [2190250]
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init() (Desnes Nunes) [2190250]
- media: dvb-core: Enhance shared multi-frontend support (Desnes Nunes) [2190250]
- media: dvb-frontends: a8293: fix LNB powerup failure in PCTV 461e (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G modem (Desnes Nunes) [2190250]
- media: vb2/au0828: move the v4l_vb2q_enable_media_source to the au0828 driver (Desnes Nunes) [2190250]
- media: videobuf2: set q->streaming later (Desnes Nunes) [2190250]
- media: vb2: add (un)prepare_streaming queue ops (Desnes Nunes) [2190250]
- USB: gadget: Fix use-after-free during usb config switch (Desnes Nunes) [2190250]
- usb: dwc3: improve the config dependency of USB_DWC3_XILINX (Desnes Nunes) [2190250]
- usb: typec: tipd: Move tps6598x_disconnect error path to its own label (Desnes Nunes) [2190250]
- usb: typec: tipd: Fix typec_unregister_port error paths (Desnes Nunes) [2190250]
- usb: typec: tipd: Fix spurious fwnode_handle_put in error path (Desnes Nunes) [2190250]
- usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register fails (Desnes Nunes) [2190250]
- usb: host: xhci-mtk: omit shared hcd if either root hub has no ports (Desnes Nunes) [2190250]
- usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() (Desnes Nunes) [2190250]
- dt-bindings: usb: dwc3: Add SM8550 compatible (Desnes Nunes) [2190250]
- usb: typec: Check for ops->exit instead of ops->enter in altmode_exit (Desnes Nunes) [2190250]
- usb: ftdi-elan: remove variable l (Desnes Nunes) [2190250]
- Documentation: USB: correct possessive "its" usage (Desnes Nunes) [2190250]
- dt-bindings: usb: tegra-xusb: Convert to json-schema (Desnes Nunes) [2190250]
- hwrng: core - treat default_quality as a maximum and default to 1024 (Desnes Nunes) [2190250]
- usb: Check !irq instead of irq == NO_IRQ (Desnes Nunes) [2190250]
- tools: usb: ffs-aio-example: Fix build error with aarch64-*-gnu-gcc toolchain(s) (Desnes Nunes) [2190250]
- usb: chipidea: core: wrap ci_handle_power_lost() with CONFIG_PM_SLEEP (Desnes Nunes) [2190250]
- usb: chipidea: ci_hdrc_imx: Fix a typo ("regualator") (Desnes Nunes) [2190250]
- usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [2190250]
- usb: ehci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [2190250]
- usb: phy: generic: Add wakeup capability (Desnes Nunes) [2190250]
- dt-bindings: usb: usb-nop-xceiv: add wakeup-source property (Desnes Nunes) [2190250]
- dt-bindings: usb: usb-drd: Describe default dual-role mode (Desnes Nunes) [2190250]
- usb: core: stop USB enumeration if too many retries (Desnes Nunes) [2190250]
- usb: dwc3: gadget: Reduce TRB IOC settings (Desnes Nunes) [2190250]
- usb: phy: phy-gpio-vbus-usb: Add device tree probing (Desnes Nunes) [2190250]
- thunderbolt: Add wake on connect/disconnect on USB4 ports (Desnes Nunes) [2190250]
- usb: gadget: Use kstrtobool() instead of strtobool() (Desnes Nunes) [2190250]
- usb: core: Use kstrtobool() instead of strtobool() (Desnes Nunes) [2190250]
- USB: core: Change configuration warnings to notices (Desnes Nunes) [2190250]
- thunderbolt: ACPI: Use the helper fwnode_find_reference() (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: add power lost check for imx7ulp (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: add power lost check for imx7d (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: add power lost check for imx6sx (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: group usbmisc operations for PM (Desnes Nunes) [2190250]
- usb: chipidea: udc: add suspend/resume support for device controller (Desnes Nunes) [2190250]
- usb: chipidea: host: add suspend/resume support for host controller (Desnes Nunes) [2190250]
- usb: chipidea: core: handle suspend/resume for each role (Desnes Nunes) [2190250]
- usb: chipidea: core: add controller resume support when controller is powered off (Desnes Nunes) [2190250]
- usb: chipidea: core: handle usb role switch in a common way (Desnes Nunes) [2190250]
- usb: phy: generic: make vcc regulator optional (Desnes Nunes) [2190250]
- thunderbolt: Remove redundant assignment to variable len (Desnes Nunes) [2190250]
- thunderbolt: Use str_enabled_disabled() helper (Desnes Nunes) [2190250]
- device property: Constify parameter in device_dma_supported() and device_get_dma_attr() (Desnes Nunes) [2190250]
- device property: Constify device child node APIs (Desnes Nunes) [2190250]
- device property: Constify parameter in fwnode_graph_is_endpoint() (Desnes Nunes) [2190250]
- usb: typec: retimer: Use device type for matching (Desnes Nunes) [2190250]
- device property: Constify fwnode connection match APIs (Desnes Nunes) [2190250]
- device property: Allow const parameter to dev_fwnode() (Desnes Nunes) [2190250]
- device property: Add const qualifier to device_get_match_data() parameter (Desnes Nunes) [2190250]
- usb: dwc2: platform: Improve error reporting for problems during .remove() (Desnes Nunes) [2190250]
- dt-bindings: usb: dwc2: Add some missing Lantiq variants (Desnes Nunes) [2190250]
- USB: host: Kconfig: Fix spelling mistake "firwmare" -> "firmware" (Desnes Nunes) [2190250]
- usb: ftdi-elan: remove variable err_count (Desnes Nunes) [2190250]
- USB: allow some usb functions to take a const pointer. (Desnes Nunes) [2190250]
- kernel.spec: add bonding selftest (Hangbin Liu) [2179216]
- selftests: bonding: add arp validate test (Hangbin Liu) [2179216]
- selftests: bonding: re-format bond option tests (Hangbin Liu) [2179216]
- bonding: fix ns validation on backup slaves (Hangbin Liu) [2179216]
- net: Kconfig: enable IPV6 SEG6 (Hangbin Liu) [2186375]
- net: ipv6: unexport __init-annotated seg6_hmac_init() (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for PSP flavor in SRv6 End behavior (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for NEXT-C-SID flavor in SRv6 End behavior (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for SRv6 H.L2Encaps.Red behavior (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for SRv6 H.Encaps.Red behavior (Hangbin Liu) [2186375]
- kselftests/net: add missed SRv6 tests (Hangbin Liu) [2186375]
- seg6: add PSP flavor support for SRv6 End behavior (Hangbin Liu) [2186375]
- seg6: factor out End lookup nexthop processing to a dedicated function (Hangbin Liu) [2186375]
- seg6: add NEXT-C-SID support for SRv6 End behavior (Hangbin Liu) [2186375]
- seg6: add netlink_ext_ack support in parsing SRv6 behavior attributes (Hangbin Liu) [2186375]
- net: seg6: initialize induction variable to first valid array index (Hangbin Liu) [2186375]
- seg6: add support for SRv6 H.L2Encaps.Red behavior (Hangbin Liu) [2186375]
- seg6: add support for SRv6 H.Encaps.Red behavior (Hangbin Liu) [2186375]
- seg6: bpf: fix skb checksum in bpf_push_seg6_encap() (Hangbin Liu) [2186375]
- seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors (Hangbin Liu) [2186375]
- seg6: fix skb checksum evaluation in SRH encapsulation/insertion (Hangbin Liu) [2186375]
- net: ipv6: unexport __init-annotated seg6_hmac_net_init() (Hangbin Liu) [2186375]
- udp6: Use Segment Routing Header for dest address if present (Hangbin Liu) [2186375]
- icmp: ICMPV6: Examine invoking packet for Segment Route Headers. (Hangbin Liu) [2186375]
- seg6: export get_srh() for ICMP handling (Hangbin Liu) [2186375]
- seg6: fix the iif in the IPv6 socket control block (Hangbin Liu) [2186375]
- net:ipv6:Remove unneeded semicolon (Hangbin Liu) [2186375]
- net: ipv6: fix use after free of struct seg6_pernet_data (Hangbin Liu) [2186375]
- net: ipv6: check return value of rhashtable_init (Hangbin Liu) [2186375]
- seg6_iptunnel: Remove redundant initialization of variable err (Hangbin Liu) [2186375]
- ipv6: seg6: remove duplicated include (Hangbin Liu) [2186375]
- ipv6: remove duplicated 'net/lwtunnel.h' include (Hangbin Liu) [2186375]
- netfilter: add netfilter hooks to SRv6 data plane (Hangbin Liu) [2186375]
- HID: asus: use spinlock to safely schedule workers (Ricardo Robaina) [2186283] {CVE-2023-1079}
- HID: asus: use spinlock to protect concurrent accesses (Ricardo Robaina) [2186283] {CVE-2023-1079}
- NFS: set varaiable nfs_netfs_debug_id storage-class-specifier to static (Dave Wysochanski) [2129854]
- NFS: Remove fscache specific trace points and NFS_INO_FSCACHE bit (Dave Wysochanski) [2129854]
- NFS: Remove all NFSIOS_FSCACHE counters due to conversion to netfs API (Dave Wysochanski) [2129854]
- NFS: Convert buffered read paths to use netfs when fscache is enabled (Dave Wysochanski) [2129854]
- NFS: Configure support for netfs when NFS fscache is configured (Dave Wysochanski) [2129854]
- NFS: Rename readpage_async_filler to nfs_read_add_folio (Dave Wysochanski) [2129854]
- netfs: Further cleanups after struct netfs_inode wrapper introduced (Dave Wysochanski) [2129854]
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (Tony Camuso) [2188409] {CVE-2023-2194}
- netlink: provide an ability to set default extack message (Petr Oros) [2193453]
- mm/memcg: Allow OOM eventfd notifications under PREEMPT_RT (Valentin Schneider) [2178712]
Resolves: rhbz#2129854, rhbz#2178526, rhbz#2178712, rhbz#2179216, rhbz#2181854, rhbz#2186283, rhbz#2186375, rhbz#2188409, rhbz#2190250, rhbz#2193453

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-23 21:08:35 +02:00
Jan Stancek
7e19aae985 kernel-5.14.0-315.el9
* Wed May 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-315.el9]
- watchdog: wdat_wdt: Avoid unimplemented get_timeleft (David Arcari) [2189867]
- watchdog: wdat_wdt: Set the min and max timeout values properly (David Arcari) [2189867]
- watchdog: wdat_wdt: Remove #ifdef guards for PM related functions (David Arcari) [2189867]
- watchdog: wdat_wdt: Stop watchdog when uninstalling module (David Arcari) [2189867]
- watchdog: wdat_wdt: Stop watchdog when rebooting the system (David Arcari) [2189867]
- watchdog: wdat_wdt: Using the existing function to check parameter timeout (David Arcari) [2189867]
- watchdog: imx2_wdg: suspend watchdog in WAIT mode (Steve Best) [2192546]
- watchdog: imx2_wdg: Alow ping on suspend (Steve Best) [2192546]
- watchdog: imx2_wdg: notify wdog core to stop ping worker on suspend (Steve Best) [2192546]
- watchdog: introduce watchdog_dev_suspend/resume (Steve Best) [2192546]
- scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() (Chris Leech) [2192404]
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (Chris Leech) [2192404]
- scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress (Chris Leech) [2192404]
- scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace (Chris Leech) [2192404]
- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (Chris Leech) [2192404]
- scsi: iscsi: tracing: Use the new __vstring() helper (Chris Leech) [2192404]
- md/raid5: remove unused working_disks variable (Nigel Croxon) [2162219]
- md/raid10: don't call bio_start_io_acct twice for bio which experienced read error (Nigel Croxon) [2162219]
- md/raid10: fix memleak of md thread (Nigel Croxon) [2162219]
- md/raid10: fix memleak for 'conf->bio_split' (Nigel Croxon) [2162219]
- md/raid10: fix leak of 'r10bio->remaining' for recovery (Nigel Croxon) [2162219]
- md/raid10: don't BUG_ON() in raise_barrier() (Nigel Croxon) [2162219]
- md: fix soft lockup in status_resync (Nigel Croxon) [2162219]
- md: add error_handlers for raid0 and linear (Nigel Croxon) [2162219]
- md: Use optimal I/O size for last bitmap page (Nigel Croxon) [2162219]
- md: Fix types in sb writer (Nigel Croxon) [2162219]
- md: Move sb writer loop to its own function (Nigel Croxon) [2162219]
- md/raid10: Fix typo in comment (replacment -> replacement) (Nigel Croxon) [2162219]
- md: make kobj_type structures constant (Nigel Croxon) [2162219]
- md/raid10: fix null-ptr-deref in raid10_sync_request (Nigel Croxon) [2162219]
- md/raid10: fix task hung in raid10d (Nigel Croxon) [2162219]
- md: simplify sysctl registration (Nigel Croxon) [2162219]
- md: fix regression for null-ptr-deference in __md_stop() (Nigel Croxon) [2162219]
- md: avoid signed overflow in slot_store() (Nigel Croxon) [2162219]
- md: Free resources in __md_stop (Nigel Croxon) [2162219]
- md: account io_acct_set usage with active_io (Nigel Croxon) [2122229 2162219]
- md: use MD_RESYNC_* whenever possible (Nigel Croxon) [2162219]
- md: Free writes_pending in md_stop (Nigel Croxon) [2162219]
- md: Change active_io to percpu (Nigel Croxon) [2162219]
- md: Factor out is_md_suspended helper (Nigel Croxon) [2162219]
- md: don't update recovery_cp when curr_resync is ACTIVE (Nigel Croxon) [2162219]
- md: fix incorrect declaration about claim_rdev in md_import_device (Nigel Croxon) [2162219]
- md: fold unbind_rdev_from_array into md_kick_rdev_from_array (Nigel Croxon) [2162219]
- md: mark md_kick_rdev_from_array static (Nigel Croxon) [2162219]
- md: remove lock_bdev / unlock_bdev (Nigel Croxon) [2162219]
- bonding: Fix memory leak when changing bond type to Ethernet (Hangbin Liu) [2189406]
- selftests: bonding: add tests for ether type changes (Hangbin Liu) [2189406]
- bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails (Hangbin Liu) [2189406]
- bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change (Hangbin Liu) [2189406]
- drivers/net/bonding/bond_3ad: return when there's no aggregator (Hangbin Liu) [2189406]
- net: add IFF_NO_ADDRCONF and use it in bonding to prevent ipv6 addrconf (Hangbin Liu) [2189406]
- net/core: Allow live renaming when an interface is up (Hangbin Liu) [2189406]
- bonding: 3ad: Add support for 800G speed (Hangbin Liu) [2189406]
- thermal/drivers/imx: Use generic thermal_zone_get_trip() function (Steve Best) [2185130]
- kernel.spec: skip kernel meta package when building without up (Jan Stancek) [2190323]
- redhat: configs: enable CONFIG_DELL_WMI_PRIVACY (Foggy Liu) [2186163]
- RHEL-only: Enable CONFIG_IO_URING (Jeff Moyer) [2068237 2170014]
- RHEL: io_uring: mark tech preview (Jeff Moyer) [2068237]
- RHEL: add a boot parameter to enable io_uring (Jeff Moyer) [2068237]
- io_uring: fix size calculation when registering buf ring (Jeff Moyer) [2068237]
- Revert "io_uring/rsrc: disallow multi-source reg buffers" (Jeff Moyer) [2068237]
- net: reclaim skb->scm_io_uring bit (Jeff Moyer) [2068237]
- io_uring: complete request via task work in case of DEFER_TASKRUN (Jeff Moyer) [2068237]
- io_uring: fix memory leak when removing provided buffers (Jeff Moyer) [2068237]
- io_uring: fix return value when removing provided buffers (Jeff Moyer) [2068237]
- io_uring: fix poll/netmsg alloc caches (Jeff Moyer) [2068237]
- io_uring/rsrc: fix rogue rsrc node grabbing (Jeff Moyer) [2068237]
- io_uring/poll: clear single/double poll flags on poll arming (Jeff Moyer) [2068237]
- io_uring/rsrc: fix null-ptr-deref in io_file_bitmap_get() (Jeff Moyer) [2068237]
- io_uring/net: avoid sending -ECONNABORTED on repeated connection requests (Jeff Moyer) [2068237]
- block/io_uring: pass in issue_flags for uring_cmd task_work handling (Jeff Moyer) [2068237]
- io_uring/msg_ring: let target know allocated index (Jeff Moyer) [2068237]
- io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads (Jeff Moyer) [2068237]
- io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers (Jeff Moyer) [2068237]
- io_uring/uring_cmd: ensure that device supports IOPOLL (Jeff Moyer) [2068237]
- io_uring: fix fget leak when fs don't support nowait buffered read (Jeff Moyer) [2068237]
- io_uring/poll: allow some retries for poll triggering spuriously (Jeff Moyer) [2068237]
- io_uring: remove MSG_NOSIGNAL from recvmsg (Jeff Moyer) [2068237]
- io_uring/rsrc: disallow multi-source reg buffers (Jeff Moyer) [2068237]
- io_uring,audit: don't log IORING_OP_MADVISE (Jeff Moyer) [2068237]
- io_uring: mark task TASK_RUNNING before handling resume/task work (Jeff Moyer) [2068237]
- io_uring: add reschedule point to handle_tw_list() (Jeff Moyer) [2068237]
- io_uring: add a conditional reschedule to the IOPOLL cancelation loop (Jeff Moyer) [2068237]
- io_uring: use user visible tail in io_uring_poll() (Jeff Moyer) [2068237]
- io_uring: handle TIF_NOTIFY_RESUME when checking for task_work (Jeff Moyer) [2068237]
- io_uring: Replace 0-length array with flexible array (Jeff Moyer) [2068237]
- io_uring: always prep_async for drain requests (Jeff Moyer) [2068237]
- io_uring/net: cache provided buffer group value for multishot receives (Jeff Moyer) [2068237]
- io_uring/poll: don't reissue in case of poll race on multishot request (Jeff Moyer) [2068237]
- io_uring/msg_ring: fix remote queue to disabled ring (Jeff Moyer) [2068237]
- io_uring/msg_ring: fix flagging remote execution (Jeff Moyer) [2068237]
- io_uring/msg_ring: fix missing lock on overflow for IOPOLL (Jeff Moyer) [2068237]
- io_uring/msg_ring: move double lock/unlock helpers higher up (Jeff Moyer) [2068237]
- io_uring: lock overflowing for IOPOLL (Jeff Moyer) [2068237]
- io_uring/poll: attempt request issue after racy poll wakeup (Jeff Moyer) [2068237]
- io_uring/fdinfo: include locked hash table in fdinfo output (Jeff Moyer) [2068237]
- io_uring/poll: add hash if ready poll request can't complete inline (Jeff Moyer) [2068237]
- io_uring/io-wq: only free worker if it was allocated for creation (Jeff Moyer) [2068237]
- io_uring: fix CQ waiting timeout handling (Jeff Moyer) [2068237]
- io_uring: move 'poll_multi_queue' bool in io_ring_ctx (Jeff Moyer) [2068237]
- io_uring: lockdep annotate CQ locking (Jeff Moyer) [2068237]
- io_uring: pin context while queueing deferred tw (Jeff Moyer) [2068237]
- io_uring/io-wq: free worker if task_work creation is canceled (Jeff Moyer) [2068237]
- uapi:io_uring.h: allow linux/time_types.h to be skipped (Jeff Moyer) [2068237]
- io_uring: check for valid register opcode earlier (Jeff Moyer) [2068237]
- io_uring/cancel: re-grab ctx mutex after finishing wait (Jeff Moyer) [2068237]
- io_uring: finish waiting before flushing overflow entries (Jeff Moyer) [2068237]
- io_uring/net: fix cleanup after recycle (Jeff Moyer) [2068237]
- io_uring/net: ensure compat import handlers clear free_iov (Jeff Moyer) [2068237]
- io_uring: include task_work run after scheduling in wait for events (Jeff Moyer) [2068237]
- io_uring: don't use TIF_NOTIFY_SIGNAL to test for availability of task_work (Jeff Moyer) [2068237]
- io_uring: fix overflow handling regression (Jeff Moyer) [2068237]
- io_uring: ease timeout flush locking requirements (Jeff Moyer) [2068237]
- io_uring: revise completion_lock locking (Jeff Moyer) [2068237]
- io_uring: protect cq_timeouts with timeout_lock (Jeff Moyer) [2068237]
- io_uring/rw: enable bio caches for IRQ rw (Jeff Moyer) [2068237]
- io_uring/msg_ring: flag target ring as having task_work, if needed (Jeff Moyer) [2068237]
- io_uring: skip spinlocking for ->task_complete (Jeff Moyer) [2068237]
- io_uring: do msg_ring in target task via tw (Jeff Moyer) [2068237]
- io_uring: extract a io_msg_install_complete helper (Jeff Moyer) [2068237]
- io_uring: get rid of double locking (Jeff Moyer) [2068237]
- io_uring: never run tw and fallback in parallel (Jeff Moyer) [2068237]
- io_uring: use tw for putting rsrc (Jeff Moyer) [2068237]
- io_uring: force multishot CQEs into task context (Jeff Moyer) [2068237]
- io_uring: complete all requests in task context (Jeff Moyer) [2068237]
- io_uring: don't check overflow flush failures (Jeff Moyer) [2068237]
- io_uring: skip overflow CQE posting for dying ring (Jeff Moyer) [2068237]
- io_uring: improve io_double_lock_ctx fail handling (Jeff Moyer) [2068237]
- io_uring: dont remove file from msg_ring reqs (Jeff Moyer) [2068237]
- io_uring: reshuffle issue_flags (Jeff Moyer) [2068237]
- io_uring: don't reinstall quiesce node for each tw (Jeff Moyer) [2068237]
- io_uring: improve rsrc quiesce refs checks (Jeff Moyer) [2068237]
- io_uring: don't raw spin unlock to match cq_lock (Jeff Moyer) [2068237]
- io_uring: combine poll tw handlers (Jeff Moyer) [2068237]
- io_uring: improve poll warning handling (Jeff Moyer) [2068237]
- io_uring: remove ctx variable in io_poll_check_events (Jeff Moyer) [2068237]
- io_uring: carve io_poll_check_events fast path (Jeff Moyer) [2068237]
- io_uring: kill io_poll_issue's PF_EXITING check (Jeff Moyer) [2068237]
- io_uring: keep unlock_post inlined in hot path (Jeff Moyer) [2068237]
- io_uring: don't use complete_post in kbuf (Jeff Moyer) [2068237]
- io_uring: spelling fix (Jeff Moyer) [2068237]
- io_uring: remove io_req_complete_post_tw (Jeff Moyer) [2068237]
- io_uring: allow multishot polled reqs to defer completion (Jeff Moyer) [2068237]
- io_uring: remove overflow param from io_post_aux_cqe (Jeff Moyer) [2068237]
- io_uring: add lockdep assertion in io_fill_cqe_aux (Jeff Moyer) [2068237]
- io_uring: make io_fill_cqe_aux static (Jeff Moyer) [2068237]
- io_uring: add io_aux_cqe which allows deferred completion (Jeff Moyer) [2068237]
- io_uring: allow defer completion for aux posted cqes (Jeff Moyer) [2068237]
- io_uring: defer all io_req_complete_failed (Jeff Moyer) [2068237]
- io_uring: always lock in io_apoll_task_func (Jeff Moyer) [2068237]
- io_uring: remove iopoll spinlock (Jeff Moyer) [2068237]
- io_uring: iopoll protect complete_post (Jeff Moyer) [2068237]
- io_uring: inline __io_req_complete_put() (Jeff Moyer) [2068237]
- io_uring: remove io_req_tw_post_queue (Jeff Moyer) [2068237]
- io_uring: use io_req_task_complete() in timeout (Jeff Moyer) [2068237]
- io_uring: hold locks for io_req_complete_failed (Jeff Moyer) [2068237]
- io_uring: add completion locking for iopoll (Jeff Moyer) [2068237]
- io_uring: kill io_cqring_ev_posted() and __io_cq_unlock_post() (Jeff Moyer) [2068237]
- Revert "io_uring: disallow self-propelled ring polling" (Jeff Moyer) [2068237]
- io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups (Jeff Moyer) [2068237]
- eventfd: provide a eventfd_signal_mask() helper (Jeff Moyer) [2068237]
- eventpoll: add EPOLL_URING_WAKE poll wakeup flag (Jeff Moyer) [2068237]
- io_uring: inline __io_req_complete_post() (Jeff Moyer) [2068237]
- io_uring: split tw fallback into a function (Jeff Moyer) [2068237]
- io_uring: inline io_req_task_work_add() (Jeff Moyer) [2068237]
- io_uring: update outdated comment of callbacks (Jeff Moyer) [2068237]
- io_uring/poll: remove outdated comments of caching (Jeff Moyer) [2068237]
- io_uring: allow multishot recv CQEs to overflow (Jeff Moyer) [2068237]
- io_uring: revert "io_uring fix multishot accept ordering" (Jeff Moyer) [2068237]
- io_uring: do not always force run task_work in io_uring_register (Jeff Moyer) [2068237]
- io_uring: fix two assignments in if conditions (Jeff Moyer) [2068237]
- io_uring/net: move mm accounting to a slower path (Jeff Moyer) [2068237]
- io_uring: move zc reporting from the hot path (Jeff Moyer) [2068237]
- io_uring/net: inline io_notif_flush() (Jeff Moyer) [2068237]
- io_uring/net: rename io_uring_tx_zerocopy_callback (Jeff Moyer) [2068237]
- io_uring/net: preset notif tw handler (Jeff Moyer) [2068237]
- io_uring/net: remove extra notif rsrc setup (Jeff Moyer) [2068237]
- io_uring: move kbuf put out of generic tw complete (Jeff Moyer) [2068237]
- io_uring/net: introduce IORING_SEND_ZC_REPORT_USAGE flag (Jeff Moyer) [2068237]
- net: shrink struct ubuf_info (Jeff Moyer) [2068237]
- vhost/net: use struct ubuf_info_msgzc (Jeff Moyer) [2068237]
- xen/netback: use struct ubuf_info_msgzc (Jeff Moyer) [2068237]
- net: introduce struct ubuf_info_msgzc (Jeff Moyer) [2068237]
- io_uring: Fix a null-ptr-deref in io_tctx_exit_cb() (Jeff Moyer) [2068237]
- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not available (Jeff Moyer) [2068237]
- io_uring/poll: fix poll_refs race with cancelation (Jeff Moyer) [2068237]
- io_uring/filetable: fix file reference underflow (Jeff Moyer) [2068237]
- io_uring: make poll refs more robust (Jeff Moyer) [2068237]
- io_uring: cmpxchg for poll arm refs release (Jeff Moyer) [2068237]
- io_uring: disallow self-propelled ring polling (Jeff Moyer) [2068237]
- io_uring: fix multishot recv request leaks (Jeff Moyer) [2068237]
- io_uring: fix multishot accept request leaks (Jeff Moyer) [2068237]
- io_uring: fix tw losing poll events (Jeff Moyer) [2068237]
- io_uring: update res mask in io_poll_check_events (Jeff Moyer) [2068237]
- io_uring/poll: lockdep annote io_poll_req_insert_locked (Jeff Moyer) [2068237]
- io_uring/poll: fix double poll req->flags races (Jeff Moyer) [2068237]
- io_uring: check for rollover of buffer ID when providing buffers (Jeff Moyer) [2068237]
- io_uring: calculate CQEs from the user visible value (Jeff Moyer) [2068237]
- io_uring: fix typo in io_uring.h comment (Jeff Moyer) [2068237]
- io_uring: unlock if __io_run_local_work locked inside (Jeff Moyer) [2068237]
- io_uring: use io_run_local_work_locked helper (Jeff Moyer) [2068237]
- io_uring/net: fail zc sendmsg when unsupported by socket (Jeff Moyer) [2068237]
- io_uring/net: fail zc send when unsupported by socket (Jeff Moyer) [2068237]
- selftests/net: don't tests batched TCP io_uring zc (Jeff Moyer) [2068237]
- net: also flag accepted sockets supporting msghdr originated zerocopy (Jeff Moyer) [2068237]
- net/ulp: remove SOCK_SUPPORT_ZC from tls sockets (Jeff Moyer) [2068237]
- net: remove SOCK_SUPPORT_ZC from sockmap (Jeff Moyer) [2068237]
- udp: advertise ipv6 udp support for msghdr::ubuf_info (Jeff Moyer) [2068237]
- net: flag sockets supporting msghdr originated zerocopy (Jeff Moyer) [2068237]
- io-wq: Fix memory leak in worker creation (Jeff Moyer) [2068237]
- io_uring/msg_ring: Fix NULL pointer dereference in io_msg_send_fd() (Jeff Moyer) [2068237]
- io_uring/rw: remove leftover debug statement (Jeff Moyer) [2068237]
- io_uring: don't iopoll from io_ring_ctx_wait_and_kill() (Jeff Moyer) [2068237]
- io_uring: reuse io_alloc_req() (Jeff Moyer) [2068237]
- io_uring: kill hot path fixed file bitmap debug checks (Jeff Moyer) [2068237]
- io_uring: remove FFS_SCM (Jeff Moyer) [2068237]
- io_uring/rw: ensure kiocb_end_write() is always called (Jeff Moyer) [2068237]
- io_uring: fix fdinfo sqe offsets calculation (Jeff Moyer) [2068237]
- io_uring: local variable rw shadows outer variable in io_write (Jeff Moyer) [2068237]
- io_uring/opdef: remove 'audit_skip' from SENDMSG_ZC (Jeff Moyer) [2068237]
- io_uring: optimise locking for local tw with submit_wait (Jeff Moyer) [2068237]
- io_uring: remove redundant memory barrier in io_req_local_work_add (Jeff Moyer) [2068237]
- io_uring/net: handle -EINPROGRESS correct for IORING_OP_CONNECT (Jeff Moyer) [2068237]
- io_uring: remove notif leftovers (Jeff Moyer) [2068237]
- io_uring: correct pinned_vm accounting (Jeff Moyer) [2068237]
- io_uring/af_unix: defer registered files gc to io_uring release (Jeff Moyer) [2068237]
- io_uring: limit registration w/ SINGLE_ISSUER (Jeff Moyer) [2068237]
- io_uring: remove io_register_submitter (Jeff Moyer) [2068237]
- io_uring: simplify __io_uring_add_tctx_node (Jeff Moyer) [2068237]
- io_uring: Add missing inline to io_uring_cmd_import_fixed() dummy (Jeff Moyer) [2068237]
- nvme: wire up fixed buffer support for nvme passthrough (Jeff Moyer) [2068237]
- nvme: pass ubuffer as an integer (Jeff Moyer) [2068237]
- nvme: refactor nvme_alloc_request (Jeff Moyer) [2068237]
- nvme: refactor nvme_add_user_metadata (Jeff Moyer) [2068237]
- scsi: Use blk_rq_map_user_io helper (Jeff Moyer) [2068237]
- io_uring: introduce fixed buffer support for io_uring_cmd (Jeff Moyer) [2068237]
- io_uring: add io_uring_cmd_import_fixed (Jeff Moyer) [2068237]
- nvme: enable batched completions of passthrough IO (Jeff Moyer) [2068237]
- nvme: split out metadata vs non metadata end_io uring_cmd completions (Jeff Moyer) [2068237]
- io_uring/net: fix notif cqe reordering (Jeff Moyer) [2068237]
- io_uring/net: don't update msg_name if not provided (Jeff Moyer) [2068237]
- io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL (Jeff Moyer) [2068237]
- io_uring/rw: defer fsnotify calls to task context (Jeff Moyer) [2068237]
- io_uring/net: fix fast_iov assignment in io_setup_async_msg() (Jeff Moyer) [2068237]
- io_uring/net: fix non-zc send with address (Jeff Moyer) [2068237]
- io_uring/net: don't skip notifs for failed requests (Jeff Moyer) [2068237]
- selftests/net: enable io_uring sendzc testing (Jeff Moyer) [2068237]
- io_uring/rw: don't lose short results on io_setup_async_rw() (Jeff Moyer) [2068237]
- io_uring/rw: fix unexpected link breakage (Jeff Moyer) [2068237]
- io_uring/net: fix cleanup double free free_iov init (Jeff Moyer) [2068237]
- io_uring: fix CQE reordering (Jeff Moyer) [2068237]
- io_uring/net: fix UAF in io_sendrecv_fail() (Jeff Moyer) [2068237]
- selftest/net: adjust io_uring sendzc notif handling (Jeff Moyer) [2068237]
- io_uring: ensure local task_work marks task as running (Jeff Moyer) [2068237]
- io_uring/net: zerocopy sendmsg (Jeff Moyer) [2068237]
- io_uring/net: combine fail handlers (Jeff Moyer) [2068237]
- io_uring/net: rename io_sendzc() (Jeff Moyer) [2068237]
- io_uring/net: support non-zerocopy sendto (Jeff Moyer) [2068237]
- io_uring/net: refactor io_setup_async_addr (Jeff Moyer) [2068237]
- io_uring/net: don't lose partial send_zc on fail (Jeff Moyer) [2068237]
- io_uring/net: don't lose partial send/recv on fail (Jeff Moyer) [2068237]
- io_uring/rw: don't lose partial IO result on fail (Jeff Moyer) [2068237]
- io_uring: add custom opcode hooks on fail (Jeff Moyer) [2068237]
- io_uring/fdinfo: fix sqe dumping for IORING_SETUP_SQE128 (Jeff Moyer) [2068237]
- io_uring/fdinfo: get rid of unnecessary is_cqe32 variable (Jeff Moyer) [2068237]
- io_uring: remove unused return from io_disarm_next (Jeff Moyer) [2068237]
- io_uring: add fast path for io_run_local_work() (Jeff Moyer) [2068237]
- io_uring/iopoll: unify tw breaking logic (Jeff Moyer) [2068237]
- io_uring/iopoll: fix unexpected returns (Jeff Moyer) [2068237]
- io_uring: disallow defer-tw run w/ no submitters (Jeff Moyer) [2068237]
- io_uring: further limit non-owner defer-tw cq waiting (Jeff Moyer) [2068237]
- io_uring/net: use io_sr_msg for sendzc (Jeff Moyer) [2068237]
- io_uring/net: refactor io_sr_msg types (Jeff Moyer) [2068237]
- io_uring/net: add non-bvec sg chunking callback (Jeff Moyer) [2068237]
- io_uring/net: io_async_msghdr caches for sendzc (Jeff Moyer) [2068237]
- io_uring/net: use async caches for async prep (Jeff Moyer) [2068237]
- io_uring/net: reshuffle error handling (Jeff Moyer) [2068237]
- io_uring: use io_cq_lock consistently (Jeff Moyer) [2068237]
- io_uring: kill an outdated comment (Jeff Moyer) [2068237]
- io_uring: allow buffer recycling in READV (Jeff Moyer) [2068237]
- fs: add batch and poll flags to the uring_cmd_iopoll() handler (Jeff Moyer) [2068237]
- io_uring: ensure iopoll runs local task work as well (Jeff Moyer) [2068237]
- io_uring: add local task_work run helper that is entered locked (Jeff Moyer) [2068237]
- io_uring: cleanly separate request types for iopoll (Jeff Moyer) [2068237]
- nvme: wire up async polling for io passthrough commands (Jeff Moyer) [2068237]
- block: export blk_rq_is_poll (Jeff Moyer) [2068237]
- io_uring: add iopoll infrastructure for io_uring_cmd (Jeff Moyer) [2068237]
- fs: add file_operations->uring_cmd_iopoll (Jeff Moyer) [2068237]
- io_uring: trace local task work run (Jeff Moyer) [2068237]
- io_uring: signal registered eventfd to process deferred task work (Jeff Moyer) [2068237]
- io_uring: move io_eventfd_put (Jeff Moyer) [2068237]
- io_uring: add IORING_SETUP_DEFER_TASKRUN (Jeff Moyer) [2068237]
- io_uring: do not run task work at the start of io_uring_enter (Jeff Moyer) [2068237]
- io_uring: introduce io_has_work (Jeff Moyer) [2068237]
- io_uring: remove unnecessary variable (Jeff Moyer) [2068237]
- __io_setxattr(): constify path (Jeff Moyer) [2068237]
- nvme/host: Use the enum req_op and blk_opf_t types (Jeff Moyer) [2068237]
- nvme: enable uring-passthrough for admin commands (Jeff Moyer) [2068237]
- nvme: helper for uring-passthrough checks (Jeff Moyer) [2068237]
- net: fix kdoc on __dev_queue_xmit() (Jeff Moyer) [2068237]
- tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data() (Jeff Moyer) [2068237]
- io_uring/poll: disable level triggered poll (Jeff Moyer) [2068237]
- io_uring: register single issuer task at creation (Jeff Moyer) [2068237]
- io_uring: ensure that cached task references are always put on exit (Jeff Moyer) [2068237]
- io_uring/opdef: rename SENDZC_NOTIF to SEND_ZC (Jeff Moyer) [2068237]
- io_uring/net: fix zc fixed buf lifetime (Jeff Moyer) [2068237]
- io_uring/msg_ring: check file type before putting (Jeff Moyer) [2068237]
- io_uring/rw: fix error'ed retry return values (Jeff Moyer) [2068237]
- io_uring/rw: fix short rw error handling (Jeff Moyer) [2068237]
- io_uring/net: copy addr for zc on POLL_FIRST (Jeff Moyer) [2068237]
- io_uring: recycle kbuf recycle on tw requeue (Jeff Moyer) [2068237]
- io_uring/kbuf: fix not advancing READV kbuf ring (Jeff Moyer) [2068237]
- io_uring/notif: Remove the unused function io_notif_complete() (Jeff Moyer) [2068237]
- selftests/net: return back io_uring zc send tests (Jeff Moyer) [2068237]
- io_uring/net: simplify zerocopy send user API (Jeff Moyer) [2068237]
- io_uring/notif: remove notif registration (Jeff Moyer) [2068237]
- Revert "io_uring: rename IORING_OP_FILES_UPDATE" (Jeff Moyer) [2068237]
- Revert "io_uring: add zc notification flush requests" (Jeff Moyer) [2068237]
- selftests/net: temporarily disable io_uring zc test (Jeff Moyer) [2068237]
- io_uring/net: fix overexcessive retries (Jeff Moyer) [2068237]
- lsm,io_uring: add LSM hooks for the new uring_cmd file op (Jeff Moyer) [2068237]
- io_uring/net: save address for sendzc async execution (Jeff Moyer) [2068237]
- io_uring: conditional ->async_data allocation (Jeff Moyer) [2068237]
- io_uring/notif: order notif vs send CQEs (Jeff Moyer) [2068237]
- io_uring/net: fix indentation (Jeff Moyer) [2068237]
- io_uring/net: fix zc send link failing (Jeff Moyer) [2068237]
- io_uring/net: fix must_hold annotation (Jeff Moyer) [2068237]
- io_uring: fix submission-failure handling for uring-cmd (Jeff Moyer) [2068237]
- io_uring: fix off-by-one in sync cancelation file check (Jeff Moyer) [2068237]
- io_uring: uapi: Add `extern "C"` in io_uring.h for liburing (Jeff Moyer) [2068237]
- MAINTAINERS: Add `include/linux/io_uring_types.h` (Jeff Moyer) [2068237]
- io_uring/net: use right helpers for async_data (Jeff Moyer) [2068237]
- io_uring/notif: raise limit on notification slots (Jeff Moyer) [2068237]
- io_uring/net: improve zc addr import error handling (Jeff Moyer) [2068237]
- io_uring/net: use right helpers for async recycle (Jeff Moyer) [2068237]
- io_uring: add missing BUILD_BUG_ON() checks for new io_uring_sqe fields (Jeff Moyer) [2068237]
- io_uring: make io_kiocb_to_cmd() typesafe (Jeff Moyer) [2068237]
- io_uring: consistently make use of io_notif_to_data() (Jeff Moyer) [2068237]
- io_uring: fix error handling for io_uring_cmd (Jeff Moyer) [2068237]
- io_uring: fix io_recvmsg_prep_multishot sparse warnings (Jeff Moyer) [2068237]
- io_uring/net: send retry for zerocopy (Jeff Moyer) [2068237]
- io_uring: mem-account pbuf buckets (Jeff Moyer) [2068237]
- audit, io_uring, io-wq: Fix memory leak in io_sq_thread() and io_wqe_worker() (Jeff Moyer) [2068237]
- io_uring: pass correct parameters to io_req_set_res (Jeff Moyer) [2068237]
- io_uring: notification completion optimisation (Jeff Moyer) [2068237]
- io_uring: export req alloc from core (Jeff Moyer) [2068237]
- io_uring/net: use unsigned for flags (Jeff Moyer) [2068237]
- io_uring/net: make page accounting more consistent (Jeff Moyer) [2068237]
- io_uring/net: checks errors of zc mem accounting (Jeff Moyer) [2068237]
- io_uring/net: improve io_get_notif_slot types (Jeff Moyer) [2068237]
- selftests/io_uring: test zerocopy send (Jeff Moyer) [2068237]
- io_uring: enable managed frags with register buffers (Jeff Moyer) [2068237]
- io_uring: add zc notification flush requests (Jeff Moyer) [2068237]
- io_uring: rename IORING_OP_FILES_UPDATE (Jeff Moyer) [2068237]
- io_uring: flush notifiers after sendzc (Jeff Moyer) [2068237]
- io_uring: sendzc with fixed buffers (Jeff Moyer) [2068237]
- io_uring: allow to pass addr into sendzc (Jeff Moyer) [2068237]
- io_uring: account locked pages for non-fixed zc (Jeff Moyer) [2068237]
- io_uring: wire send zc request type (Jeff Moyer) [2068237]
- io_uring: add notification slot registration (Jeff Moyer) [2068237]
- io_uring: add rsrc referencing for notifiers (Jeff Moyer) [2068237]
- io_uring: complete notifiers in tw (Jeff Moyer) [2068237]
- io_uring: cache struct io_notif (Jeff Moyer) [2068237]
- io_uring: add zc notification infrastructure (Jeff Moyer) [2068237]
- io_uring: export io_put_task() (Jeff Moyer) [2068237]
- io_uring: initialise msghdr::msg_ubuf (Jeff Moyer) [2068237]
- net: fix uninitialised msghdr->sg_from_iter (Jeff Moyer) [2068237]
- tcp: support externally provided ubufs (Jeff Moyer) [2068237]
- tcp: take care of mixed splice()/sendmsg(MSG_ZEROCOPY) case (Jeff Moyer) [2068237]
- tcp: fix mem under-charging with zerocopy sendmsg() (Jeff Moyer) [2068237]
- ipv6/udp: support externally provided ubufs (Jeff Moyer) [2068237]
- ipv4/udp: support externally provided ubufs (Jeff Moyer) [2068237]
- net: introduce managed frags infrastructure (Jeff Moyer) [2068237]
- net: Allow custom iter handler in msghdr (Jeff Moyer) [2068237]
- skbuff: carry external ubuf_info in msghdr (Jeff Moyer) [2068237]
- skbuff: add SKBFL_DONT_ORPHAN flag (Jeff Moyer) [2068237]
- net: avoid double accounting for pure zerocopy skbs (Jeff Moyer) [2068237]
- tcp: rename sk_wmem_free_skb (Jeff Moyer) [2068237]
- skbuff: don't mix ubuf_info from different sources (Jeff Moyer) [2068237]
- ipv6: avoid partial copy for zc (Jeff Moyer) [2068237]
- ipv4: avoid partial copy for zc (Jeff Moyer) [2068237]
- ipv6: refactor ip6_finish_output2() (Jeff Moyer) [2068237]
- ipv6: help __ip6_finish_output() inlining (Jeff Moyer) [2068237]
- net: inline dev_queue_xmit() (Jeff Moyer) [2068237]
- net: inline skb_zerocopy_iter_dgram (Jeff Moyer) [2068237]
- net: inline sock_alloc_send_skb (Jeff Moyer) [2068237]
- xfs: Add async buffered write support (Jeff Moyer) [2068237]
- xfs: Specify lockmode when calling xfs_ilock_for_iomap() (Jeff Moyer) [2068237]
- xfs: Use generic_file_open() (Jeff Moyer) [2068237]
- xfs: convert inode lock flags to unsigned. (Jeff Moyer) [2068237]
- io_uring: Add tracepoint for short writes (Jeff Moyer) [2068237]
- io_uring: fix issue with io_write() not always undoing sb_start_write() (Jeff Moyer) [2068237]
- io_uring: Add support for async buffered writes (Jeff Moyer) [2068237]
- fs: Add async write file modification handling. (Jeff Moyer) [2068237]
- fs: Split off inode_needs_update_time and __file_update_time (Jeff Moyer) [2068237]
- fs: __file_remove_privs(): restore call to inode_has_no_xattr() (Jeff Moyer) [2068237]
- fs: add __remove_file_privs() with flags parameter (Jeff Moyer) [2068237]
- fs: add a FMODE_BUF_WASYNC flags for f_mode (Jeff Moyer) [2068237]
- iomap: Return -EAGAIN from iomap_write_iter() (Jeff Moyer) [2068237]
- iomap: Add async buffered write support (Jeff Moyer) [2068237]
- iomap: Add flags parameter to iomap_page_create() (Jeff Moyer) [2068237]
- io_uring: ensure REQ_F_ISREG is set async offload (Jeff Moyer) [2068237]
- net: fix compat pointer in get_compat_msghdr() (Jeff Moyer) [2068237]
- io_uring: fix types in io_recvmsg_multishot_overflow (Jeff Moyer) [2068237]
- io_uring: support multishot in recvmsg (Jeff Moyer) [2068237]
- net: copy from user before calling __get_compat_msghdr (Jeff Moyer) [2068237]
- net: copy from user before calling __copy_msghdr (Jeff Moyer) [2068237]
- io_uring: Don't require reinitable percpu_ref (Jeff Moyer) [2068237]
- io_uring: Use atomic_long_try_cmpxchg in __io_account_mem (Jeff Moyer) [2068237]
- io_uring: support 0 length iov in buffer select in compat (Jeff Moyer) [2068237]
- io_uring: fix multishot ending when not polled (Jeff Moyer) [2068237]
- io_uring: add netmsg cache (Jeff Moyer) [2068237]
- io_uring: impose max limit on apoll cache (Jeff Moyer) [2068237]
- io_uring: add abstraction around apoll cache (Jeff Moyer) [2068237]
- io_uring: move apoll cache to poll.c (Jeff Moyer) [2068237]
- io_uring: consolidate hash_locked io-wq handling (Jeff Moyer) [2068237]
- io_uring: clear REQ_F_HASH_LOCKED on hash removal (Jeff Moyer) [2068237]
- io_uring: don't race double poll setting REQ_F_ASYNC_DATA (Jeff Moyer) [2068237]
- io_uring: don't miss setting REQ_F_DOUBLE_POLL (Jeff Moyer) [2068237]
- io_uring: disable multishot recvmsg (Jeff Moyer) [2068237]
- io_uring: only trace one of complete or overflow (Jeff Moyer) [2068237]
- io_uring: fix io_uring_cqe_overflow trace format (Jeff Moyer) [2068237]
- io_uring: multishot recv (Jeff Moyer) [2068237]
- io_uring: fix multishot accept ordering (Jeff Moyer) [2068237]
- io_uring: fix multishot poll on overflow (Jeff Moyer) [2068237]
- io_uring: add allow_overflow to io_post_aux_cqe (Jeff Moyer) [2068237]
- io_uring: add IOU_STOP_MULTISHOT return code (Jeff Moyer) [2068237]
- io_uring: clean up io_poll_check_events return values (Jeff Moyer) [2068237]
- io_uring: recycle buffers on error (Jeff Moyer) [2068237]
- io_uring: allow iov_len = 0 for recvmsg and buffer select (Jeff Moyer) [2068237]
- io_uring: restore bgid in io_put_kbuf (Jeff Moyer) [2068237]
- io_uring: allow 0 length for buffer select (Jeff Moyer) [2068237]
- io_uring: let to set a range for file slot allocation (Jeff Moyer) [2068237]
- io_uring: add support for passing fixed file descriptors (Jeff Moyer) [2068237]
- io_uring: split out fixed file installation and removal (Jeff Moyer) [2068237]
- io_uring: replace zero-length array with flexible-array member (Jeff Moyer) [2068237]
- io_uring: remove ctx->refs pinning on enter (Jeff Moyer) [2068237]
- io_uring: don't check file ops of registered rings (Jeff Moyer) [2068237]
- io_uring: remove extra TIF_NOTIFY_SIGNAL check (Jeff Moyer) [2068237]
- io_uring: fuse fallback_node and normal tw node (Jeff Moyer) [2068237]
- io_uring: improve io_fail_links() (Jeff Moyer) [2068237]
- io_uring: move POLLFREE handling to separate function (Jeff Moyer) [2068237]
- io_uring: kbuf: inline io_kbuf_recycle_ring() (Jeff Moyer) [2068237]
- io_uring: optimise submission side poll_refs (Jeff Moyer) [2068237]
- io_uring: refactor poll arm error handling (Jeff Moyer) [2068237]
- io_uring: change arm poll return values (Jeff Moyer) [2068237]
- io_uring: add a helper for apoll alloc (Jeff Moyer) [2068237]
- io_uring: remove events caching atavisms (Jeff Moyer) [2068237]
- io_uring: clean poll ->private flagging (Jeff Moyer) [2068237]
- io_uring: add sync cancelation API through io_uring_register() (Jeff Moyer) [2068237]
- io_uring: add IORING_ASYNC_CANCEL_FD_FIXED cancel flag (Jeff Moyer) [2068237]
- io_uring: have cancelation API accept io_uring_task directly (Jeff Moyer) [2068237]
- io_uring: kbuf: kill __io_kbuf_recycle() (Jeff Moyer) [2068237]
- io_uring: trace task_work_run (Jeff Moyer) [2068237]
- io_uring: add trace event for running task work (Jeff Moyer) [2068237]
- io_uring: batch task_work (Jeff Moyer) [2068237]
- io_uring: introduce llist helpers (Jeff Moyer) [2068237]
- io_uring: lockless task list (Jeff Moyer) [2068237]
- io_uring: remove __io_req_task_work_add (Jeff Moyer) [2068237]
- io_uring: remove priority tw list optimisation (Jeff Moyer) [2068237]
- io_uring: dedup io_run_task_work (Jeff Moyer) [2068237]
- io_uring: move list helpers to a separate file (Jeff Moyer) [2068237]
- io_uring: improve io_run_task_work() (Jeff Moyer) [2068237]
- io_uring: optimize io_uring_task layout (Jeff Moyer) [2068237]
- io_uring: add a warn_once for poll_find (Jeff Moyer) [2068237]
- io_uring: consistent naming for inline completion (Jeff Moyer) [2068237]
- io_uring: move io_import_fixed() (Jeff Moyer) [2068237]
- io_uring: opcode independent fixed buf import (Jeff Moyer) [2068237]
- io_uring: add io_commit_cqring_flush() (Jeff Moyer) [2068237]
- io_uring: introduce locking helpers for CQE posting (Jeff Moyer) [2068237]
- io_uring: hide eventfd assumptions in eventfd paths (Jeff Moyer) [2068237]
- io_uring: fix io_poll_remove_all clang warnings (Jeff Moyer) [2068237]
- io_uring: improve task exit timeout cancellations (Jeff Moyer) [2068237]
- io_uring: fix multi ctx cancellation (Jeff Moyer) [2068237]
- io_uring: remove ->flush_cqes optimisation (Jeff Moyer) [2068237]
- io_uring: move io_eventfd_signal() (Jeff Moyer) [2068237]
- io_uring: reshuffle io_uring/io_uring.h (Jeff Moyer) [2068237]
- io_uring: remove extra io_commit_cqring() (Jeff Moyer) [2068237]
- io_uring: move a few private types to local headers (Jeff Moyer) [2068237]
- io_uring: clean up tracing events (Jeff Moyer) [2068237]
- io_uring: make io_uring_types.h public (Jeff Moyer) [2068237]
- io_uring: kill extra io_uring_types.h includes (Jeff Moyer) [2068237]
- io_uring: change ->cqe_cached invariant for CQE32 (Jeff Moyer) [2068237]
- io_uring: deduplicate io_get_cqe() calls (Jeff Moyer) [2068237]
- io_uring: deduplicate __io_fill_cqe_req tracing (Jeff Moyer) [2068237]
- io_uring: introduce io_req_cqe_overflow() (Jeff Moyer) [2068237]
- io_uring: don't inline __io_get_cqe() (Jeff Moyer) [2068237]
- io_uring: don't expose io_fill_cqe_aux() (Jeff Moyer) [2068237]
- io_uring: kbuf: add comments for some tricky code (Jeff Moyer) [2068237]
- io_uring: mutex locked poll hashing (Jeff Moyer) [2068237]
- io_uring: propagate locking state to poll cancel (Jeff Moyer) [2068237]
- io_uring: introduce a struct for hash table (Jeff Moyer) [2068237]
- io_uring: pass hash table into poll_find (Jeff Moyer) [2068237]
- io_uring: add IORING_SETUP_SINGLE_ISSUER (Jeff Moyer) [2068237]
- io_uring: use state completion infra for poll reqs (Jeff Moyer) [2068237]
- io_uring: clean up io_ring_ctx_alloc (Jeff Moyer) [2068237]
- io_uring: limit the number of cancellation buckets (Jeff Moyer) [2068237]
- io_uring: clean up io_try_cancel (Jeff Moyer) [2068237]
- io_uring: pass poll_find lock back (Jeff Moyer) [2068237]
- io_uring: switch cancel_hash to use per entry spinlock (Jeff Moyer) [2068237]
- io_uring: poll: remove unnecessary req->ref set (Jeff Moyer) [2068237]
- io_uring: don't inline io_put_kbuf (Jeff Moyer) [2068237]
- io_uring: refactor io_req_task_complete() (Jeff Moyer) [2068237]
- io_uring: kill REQ_F_COMPLETE_INLINE (Jeff Moyer) [2068237]
- io_uring: rw: delegate sync completions to core io_uring (Jeff Moyer) [2068237]
- io_uring: remove unused IO_REQ_CACHE_SIZE defined (Jeff Moyer) [2068237]
- io_uring: don't set REQ_F_COMPLETE_INLINE in tw (Jeff Moyer) [2068237]
- io_uring: remove check_cq checking from hot paths (Jeff Moyer) [2068237]
- io_uring: never defer-complete multi-apoll (Jeff Moyer) [2068237]
- io_uring: inline ->registered_rings (Jeff Moyer) [2068237]
- io_uring: explain io_wq_work::cancel_seq placement (Jeff Moyer) [2068237]
- io_uring: move small helpers to headers (Jeff Moyer) [2068237]
- io_uring: refactor ctx slow data placement (Jeff Moyer) [2068237]
- io_uring: better caching for ctx timeout fields (Jeff Moyer) [2068237]
- io_uring: move defer_list to slow data (Jeff Moyer) [2068237]
- io_uring: make reg buf init consistent (Jeff Moyer) [2068237]
- io_uring: deprecate epoll_ctl support (Jeff Moyer) [2068237]
- io_uring: add support for level triggered poll (Jeff Moyer) [2068237]
- io_uring: move opcode table to opdef.c (Jeff Moyer) [2068237]
- io_uring: move read/write related opcodes to its own file (Jeff Moyer) [2068237]
- io_uring: move remaining file table manipulation to filetable.c (Jeff Moyer) [2068237]
- io_uring: move rsrc related data, core, and commands (Jeff Moyer) [2068237]
- io_uring: split provided buffers handling into its own file (Jeff Moyer) [2068237]
- io_uring: move cancelation into its own file (Jeff Moyer) [2068237]
- io_uring: move poll handling into its own file (Jeff Moyer) [2068237]
- io_uring: add opcode name to io_op_defs (Jeff Moyer) [2068237]
- io_uring: include and forward-declaration sanitation (Jeff Moyer) [2068237]
- io_uring: move io_uring_task (tctx) helpers into its own file (Jeff Moyer) [2068237]
- io_uring: move fdinfo helpers to its own file (Jeff Moyer) [2068237]
- io_uring: use io_is_uring_fops() consistently (Jeff Moyer) [2068237]
- io_uring: move SQPOLL related handling into its own file (Jeff Moyer) [2068237]
- io_uring: move timeout opcodes and handling into its own file (Jeff Moyer) [2068237]
- io_uring: move our reference counting into a header (Jeff Moyer) [2068237]
- io_uring: move msg_ring into its own file (Jeff Moyer) [2068237]
- io_uring: split network related opcodes into its own file (Jeff Moyer) [2068237]
- io_uring: move statx handling to its own file (Jeff Moyer) [2068237]
- io_uring: move epoll handler to its own file (Jeff Moyer) [2068237]
- io_uring: add a dummy -EOPNOTSUPP prep handler (Jeff Moyer) [2068237]
- io_uring: move uring_cmd handling to its own file (Jeff Moyer) [2068237]
- io_uring: split out open/close operations (Jeff Moyer) [2068237]
- io_uring: separate out file table handling code (Jeff Moyer) [2068237]
- io_uring: split out fadvise/madvise operations (Jeff Moyer) [2068237]
- io_uring: split out fs related sync/fallocate functions (Jeff Moyer) [2068237]
- io_uring: split out splice related operations (Jeff Moyer) [2068237]
- io_uring: split out filesystem related operations (Jeff Moyer) [2068237]
- io_uring: move nop into its own file (Jeff Moyer) [2068237]
- io_uring: move xattr related opcodes to its own file (Jeff Moyer) [2068237]
- io_uring: handle completions in the core (Jeff Moyer) [2068237]
- io_uring: set completion results upfront (Jeff Moyer) [2068237]
- io_uring: add io_uring_types.h (Jeff Moyer) [2068237]
- io_uring: define a request type cleanup handler (Jeff Moyer) [2068237]
- io_uring: unify struct io_symlink and io_hardlink (Jeff Moyer) [2068237]
- io_uring: convert iouring_cmd to io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert xattr to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert rsrc_update to io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert msg and nop to io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert splice to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert epoll to io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert file system request types to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert madvise/fadvise to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert open/close path to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert timeout path to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert cancel path to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert the sync and fallocate paths to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert net related opcodes to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: remove recvmsg knowledge from io_arm_poll_handler() (Jeff Moyer) [2068237]
- io_uring: convert poll_update path to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert poll path to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: convert read/write path to use io_cmd_type (Jeff Moyer) [2068237]
- io_uring: add generic command payload type to struct io_kiocb (Jeff Moyer) [2068237]
- io_uring: move req async preparation into opcode handler (Jeff Moyer) [2068237]
- io_uring: move to separate directory (Jeff Moyer) [2068237]
- io_uring: define a 'prep' and 'issue' handler for each opcode (Jeff Moyer) [2068237]
- fs: export rw_verify_area() (Jeff Moyer) [2068237]
- thermal/drivers/imx8mm: Add hwmon support (Steve Best) [2185128]
- thermal/drivers/imx: Add support for loading calibration data from OCOTP (Steve Best) [2185128]
- thermal/drivers/imx8mm_thermal: Validate temperature range (Steve Best) [2185128]
- thermal/drivers/imx8mm_thermal: Use GENMASK() when appropriate (Steve Best) [2185128]
- tools/power turbostat: update turbostat.8 (David Arcari) [2185900]
- tools/power turbostat: version 2023.03.17 (David Arcari) [2185900]
- tools/power turbostat: fix decoding of HWP_STATUS (David Arcari) [2185900]
- tools/power turbostat: Introduce support for EMR (David Arcari) [2185900]
- tools/power turbostat: remove stray newlines from warn/warnx strings (David Arcari) [2185900]
- tools/power turbostat: Fix /dev/cpu_dma_latency warnings (David Arcari) [2185900]
- tools/power turbostat: Provide better debug messages for failed capabilities accesses (David Arcari) [2185900]
- tools/power turbostat: update dump of SECONDARY_TURBO_RATIO_LIMIT (David Arcari) [2185900]
- tools/power turbostat: version 2022.10.04 (David Arcari) [2185900]
- tools/power turbostat: Use standard Energy Unit for SPR Dram RAPL domain (David Arcari) [2185900]
- tools/power turbostat: Do not dump TRL if turbo is not supported (David Arcari) [2185900]
- cpufreq: intel_pstate: remove MODULE_LICENSE in non-modules (David Arcari) [2185879]
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (David Arcari) [2185879]
- cpufreq: intel_pstate: Drop ACPI _PSS states table patching (David Arcari) [2185879]
- cpufreq: intel_pstate: Allow EPP 0x80 setting by the firmware (David Arcari) [2185879]
- cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode (David Arcari) [2185879]
- i2c: imx-lpi2c: check only for enabled interrupt flags (Steve Best) [2184917]
- i2c: imx-lpi2c: clean rx/tx buffers upon new message (Steve Best) [2184917]
- i2c: imx-lpi2c: use bulk clk API (Steve Best) [2184917]
- i2c: move drivers from strlcpy to strscpy (Steve Best) [2184917]
- i2c: brcmstb: Use dev_name() for adapter name (Steve Best) [2184917]
Resolves: rhbz#2068237, rhbz#2122229, rhbz#2162219, rhbz#2170014, rhbz#2184917, rhbz#2185128, rhbz#2185130, rhbz#2185879, rhbz#2185900, rhbz#2186163, rhbz#2189406, rhbz#2189867, rhbz#2190323, rhbz#2192404, rhbz#2192546

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-17 12:11:09 +02:00
Jan Stancek
1857c4b46e kernel-5.14.0-314.el9
* Tue May 16 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-314.el9]
- arm64: fix rodata=full again (Rafael Aquini) [2186559]
- arm64: fix rodata=full (Rafael Aquini) [2186559]
- arm64/mm: fold check for KFENCE into can_set_direct_map() (Rafael Aquini) [2186559]
- lib/kstrtox.c: add "false"/"true" support to kstrtobool() (Rafael Aquini) [2186559]
- lib/nodemask: optimize node_random for nodemask with single NUMA node (Rafael Aquini) [2186559]
- memory tier: release the new_memtier in find_create_memory_tier() (Rafael Aquini) [2186559]
- memory tier, sysfs: rename attribute "nodes" to "nodelist" (Rafael Aquini) [2186559]
- mm/demotion: fix NULL vs IS_ERR checking in memory_tier_init (Rafael Aquini) [2186559]
- mm/demotion: expose memory tier details via sysfs (Rafael Aquini) [2186559]
- mm/demotion: update node_is_toptier to work with memory tiers (Rafael Aquini) [2186559]
- mm/demotion: demote pages according to allocation fallback order (Rafael Aquini) [2186559]
- mm/demotion: drop memtier from memtype (Rafael Aquini) [2186559]
- mm/demotion: add pg_data_t member to track node memory tier details (Rafael Aquini) [2186559]
- mm/demotion: build demotion targets based on explicit memory tiers (Rafael Aquini) [2186559]
- mm/demotion/dax/kmem: set node's abstract distance to MEMTIER_DEFAULT_DAX_ADISTANCE (Rafael Aquini) [2186559]
- mm/demotion: add hotplug callbacks to handle new numa node onlined (Rafael Aquini) [2186559]
- mm/demotion: move memory demotion related code (Rafael Aquini) [2186559]
- mm/demotion: add support for explicit memory tiers (Rafael Aquini) [2186559]
- PCI/PM: Extend D3hot delay for NVIDIA HDA controllers (Alex Williamson) [2178956]
- powerpc/vdso: Fix incorrect CFI in gettimeofday.S (Mamatha Inamdar) [2203363]
- powerpc/vdso: Move cvdso_call macro into gettimeofday.S (Mamatha Inamdar) [2203363]
- powerpc/vdso: Remove cvdso_call_time macro (Mamatha Inamdar) [2203363]
- powerpc/vdso: Merge vdso64 and vdso32 into a single directory (Mamatha Inamdar) [2203363]
- powerpc/vdso: Rework VDSO32 makefile to add a prefix to object files (Mamatha Inamdar) [2203363]
- powerpc/vdso: augment VDSO32 functions to support 64 bits build (Mamatha Inamdar) [2203363]
- sched/fair: Sanitize vruntime of entity being migrated (Phil Auld) [RHEL-282]
- sched/core: Merge cpumask_andnot()+for_each_cpu() into for_each_cpu_andnot() (Phil Auld) [RHEL-282]
- cpumask: Introduce for_each_cpu_andnot() (Phil Auld) [RHEL-282]
- lib/find_bit: Introduce find_next_andnot_bit() (Phil Auld) [RHEL-282]
- sched/core: Fix a missed update of user_cpus_ptr (Phil Auld) [RHEL-282]
- sched/fair: sanitize vruntime of entity being placed (Phil Auld) [RHEL-282]
- sched/core: Fix NULL pointer access fault in sched_setaffinity() with non-SMP configs (Phil Auld) [RHEL-282]
- sched/fair: Limit sched slice duration (Phil Auld) [RHEL-282]
- cpufreq, sched/util: Optimize operations with single CPU capacity lookup (Phil Auld) [RHEL-282]
- sched/core: Reorganize ttwu_do_wakeup() and ttwu_do_activate() (Phil Auld) [RHEL-282]
- sched/core: Micro-optimize ttwu_runnable() (Phil Auld) [RHEL-282]
- sched/topology: Add __init for sched_init_domains() (Phil Auld) [RHEL-282]
- sched/numa: Stop an exhastive search if an idle core is found (Phil Auld) [RHEL-282]
- sched: Make const-safe (Phil Auld) [RHEL-282]
- sched: Async unthrottling for cfs bandwidth (Phil Auld) [RHEL-282]
- sched/topology: Add __init for init_defrootdomain (Phil Auld) [RHEL-282]
- sched/fair: use try_cmpxchg in task_numa_work (Phil Auld) [RHEL-282]
- sched: Clear ttwu_pending after enqueue_task() (Phil Auld) [RHEL-282]
- sched/fair: Move call to list_last_entry() in detach_tasks (Phil Auld) [RHEL-282]
- sched/fair: Cleanup loop_max and loop_break (Phil Auld) [RHEL-282]
- sched/fair: Make sure to try to detach at least one movable task (Phil Auld) [RHEL-282]
- sched: Add TASK_ANY for wait_task_inactive() (Phil Auld) [RHEL-282]
- sched: Rename task_running() to task_on_cpu() (Phil Auld) [RHEL-282]
- sched/fair: Cleanup for SIS_PROP (Phil Auld) [RHEL-282]
- sched/fair: Default to false in test_idle_cores() (Phil Auld) [RHEL-282]
- sched/fair: Remove useless check in select_idle_core() (Phil Auld) [RHEL-282]
- sched/fair: Avoid double search on same cpu (Phil Auld) [RHEL-282]
- sched/fair: Remove redundant check in select_idle_smt() (Phil Auld) [RHEL-282]
- sched: Add update_current_exec_runtime helper (Phil Auld) [RHEL-282]
- sched/fair: Don't init util/runnable_avg for !fair task (Phil Auld) [RHEL-282]
- sched/fair: Move task sched_avg attach to enqueue_task_fair() (Phil Auld) [RHEL-282]
- sched/fair: Allow changing cgroup of new forked task (Phil Auld) [RHEL-282]
- sched/fair: Fix another detach on unattached task corner case (Phil Auld) [RHEL-282]
- sched/fair: Combine detach into dequeue when migrating task (Phil Auld) [RHEL-282]
- sched/fair: Update comments in enqueue/dequeue_entity() (Phil Auld) [RHEL-282]
- sched/fair: Reset sched_avg last_update_time before set_task_rq() (Phil Auld) [RHEL-282]
- sched/fair: Remove redundant cpu_cgrp_subsys->fork() (Phil Auld) [RHEL-282]
- sched/fair: Maintain task se depth in set_task_rq() (Phil Auld) [RHEL-282]
- sched/all: Change all BUG_ON() instances in the scheduler to WARN_ON_ONCE() (Phil Auld) [RHEL-282]
- sched/core: Remove superfluous semicolon (Phil Auld) [RHEL-282]
- sched/fair: Make per-cpu cpumasks static (Phil Auld) [RHEL-282]
- sched/fair: Remove unused parameter idle of _nohz_idle_balance() (Phil Auld) [RHEL-282]
- sched/debug: Print each field value left-aligned in sched_show_task() (Phil Auld) [RHEL-282]
- sched: Snapshot thread flags (Phil Auld) [RHEL-282]
- scsi: zfcp: Trace when request remove fails after qdio send fails (Tobias Huschle) [2160098]
- scsi: zfcp: Change the type of all fsf request id fields and variables to u64 (Tobias Huschle) [2160098]
- scsi: zfcp: Make the type for accessing request hashtable buckets size_t (Tobias Huschle) [2160098]
- scsi: zfcp: Drop redundant "the" in the comments (Tobias Huschle) [2160098]
- perf c2c: Add report option to show false sharing in adjacent cachelines (Michael Petlan) [2193189]
- RDMA: Mark Soft-RoCE driver as tech-preview (Kamal Heib) [2022578]
- redhat/configs: enable RDMA_RXE for RHEL (Kamal Heib) [2022578]
- RDMA/rxe: Prevent faulty rkey generation (Kamal Heib) [2022578]
- RDMA/rxe: Fix inaccurate constants in rxe_type_info (Kamal Heib) [2022578]
- RDMA/rxe: Fix compile warnings on 32-bit (Kamal Heib) [2022578]
- RDMA/rxe: Enable RDMA FLUSH capability for rxe device (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Implement flush completion (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Implement flush execution in responder side (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Implement RC RDMA FLUSH service in requester side (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Extend rxe packet format to support flush (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Allow registering persistent flag for pmem MR only (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Extend rxe user ABI to support flush (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Fix incorrect responder length checking (Kamal Heib) [2022578]
- RDMA/rxe: Fix oops with zero length reads (Kamal Heib) [2022578]
- RDMA/rxe: Enable atomic write capability for rxe device (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Implement atomic write completion (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Make responder support atomic write on RC service (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Make requester support atomic write on RC service (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Extend rxe packet format to support atomic write (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Extend rxe user ABI to support atomic write (Kamal Heib) [2022578 2114774]
- RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed (Kamal Heib) [2022578]
- RDMA/rxe: Do not NULL deref on debugging failure path (Kamal Heib) [2022578]
- RDMA/rxe: Fix mr->map double free (Kamal Heib) [2022578]
- RDMA/rxe: Remove reliable datagram support (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mmap.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_icrc.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_task.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_av.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_verbs.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_srq.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_resp.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_req.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_qp.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_net.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mr.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_cq.c (Kamal Heib) [2022578]
- RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_comp.c (Kamal Heib) [2022578]
- RDMA/rxe: Add ibdev_dbg macros for rxe (Kamal Heib) [2022578]
- RDMA/rxe: Implement packet length validation on responder (Kamal Heib) [2022578]
- RDMA/rxe: cleanup some error handling in rxe_verbs.c (Kamal Heib) [2022578]
- RDMA/rxe: Remove the duplicate assignment of mr->map_shift (Kamal Heib) [2022578]
- RDMA/rxe: Make sure requested access is a subset of {mr,mw}->access (Kamal Heib) [2022578]
- RDMA/rxe: Rename task->state_lock to task->lock (Kamal Heib) [2022578]
- RDMA/rxe: Make rxe_do_task static (Kamal Heib) [2022578]
- RDMA/rxe: Split rxe_run_task() into two subroutines (Kamal Heib) [2022578]
- RDMA/rxe: Removed unused name from rxe_task struct (Kamal Heib) [2022578]
- RDMA/rxe: Remove init of task locks from rxe_qp.c (Kamal Heib) [2022578]
- RDMA/rxe: Remove redundant header files (Kamal Heib) [2022578]
- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (Kamal Heib) [2022578]
- RDMA/rxe: Remove unnecessary mr testing (Kamal Heib) [2022578]
- RDMA/rxe: Handle remote errors in the midst of a Read reply sequence (Kamal Heib) [2022578]
- RDMA/rxe: Make responder handle RDMA Read failures (Kamal Heib) [2022578]
- RDMA/rxe: Remove the member 'type' of struct rxe_mr (Kamal Heib) [2022578]
- RDMA/rxe: Remove error/warning messages from packet receiver path (Kamal Heib) [2022578]
- RDMA/rxe: Remove redundant num_sge fields (Kamal Heib) [2022578]
- RDMA/rxe: Fix resize_finish() in rxe_queue.c (Kamal Heib) [2022578]
- RDMA/rxe: Set pd early in mr alloc routines (Kamal Heib) [2022578]
- RDMA/rxe: Add send_common_ack() helper (Kamal Heib) [2022578]
- RDMA/rxe: Use members of generic struct in rxe_mr (Kamal Heib) [2022578]
- RDMA/rxe: convert pr_warn to pr_debug (Kamal Heib) [2022578]
- RDMA/rxe: use %%u to print u32 variables (Kamal Heib) [2022578]
- RDMA/rxe: Delete error messages triggered by incoming Read requests (Kamal Heib) [2022578]
- RDMA/rxe: Remove the unused variable obj (Kamal Heib) [2022578]
- RDMA/rxe: Fix the error caused by qp->sk (Kamal Heib) [2022578]
- RDMA/rxe: Fix "kernel NULL pointer dereference" error (Kamal Heib) [2022578]
- RDMA/rxe: Remove an unused member from struct rxe_mr (Kamal Heib) [2022578]
- RDMA/rxe: Fix error unwind in rxe_create_qp() (Kamal Heib) [2022578]
- RDMA/rxe: Split qp state for requester and completer (Kamal Heib) [2022578]
- RDMA/rxe: Generate error completion for error requester QP state (Kamal Heib) [2022578]
- RDMA/rxe: Update wqe_index for each wqe error completion (Kamal Heib) [2022578]
- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" (Kamal Heib) [2022578]
- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (Kamal Heib) [2022578]
- RDMA/rxe: Limit the number of calls to each tasklet (Kamal Heib) [2022578]
- RDMA/rxe: Make the tasklet exits the same (Kamal Heib) [2022578]
- RDMA/rxe: Fix rnr retry behavior (Kamal Heib) [2022578]
- RDMA/rxe: Add rxe_is_fenced() subroutine (Kamal Heib) [2022578]
- RDMA/rxe: For invalidate compare according to set keys in mr (Kamal Heib) [2022578]
- RDMA/rxe: Fix mw bind to allow any consumer key portion (Kamal Heib) [2022578]
- RDMA/rxe: Fix spelling mistake in error print (Kamal Heib) [2022578]
- RDMA/rxe: Remove unused qp parameter (Kamal Heib) [2022578]
- RDMA/rxe: Remove unused mask parameter (Kamal Heib) [2022578]
- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply (Kamal Heib) [2022578]
- RDMA/rxe: Add common rxe_prepare_res() (Kamal Heib) [2022578]
- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup (Kamal Heib) [2022578]
- IB: Fix spelling of 'writable' (Kamal Heib) [2022578]
- RDMA/rxe: Remove unnecessary include statement (Kamal Heib) [2022578]
- RDMA/rxe: Replace include statement (Kamal Heib) [2022578]
- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs (Kamal Heib) [2022578]
- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (Kamal Heib) [2022578]
- RDMA/rxe: Merge normal and retry atomic flows (Kamal Heib) [2022578]
- RDMA/rxe: Move atomic original value to res (Kamal Heib) [2022578]
- RDMA/rxe: Move atomic responder res to atomic_reply (Kamal Heib) [2022578]
- RDMA/rxe: Add a responder state for atomic reply (Kamal Heib) [2022578]
- RDMA/rxe: Move code to rxe_prepare_atomic_res() (Kamal Heib) [2022578]
- RDMA/rxe: Convert read side locking to rcu (Kamal Heib) [2022578]
- RDMA/rxe: Stop lookup of partially built objects (Kamal Heib) [2022578]
- RDMA/rxe: Remove useless pkt parameters (Kamal Heib) [2022578]
- RDMA/rxe: fix xa_alloc_cycle() error return value check again (Kamal Heib) [2022578]
- RDMA/rxe: Fix an error handling path in rxe_get_mcg() (Kamal Heib) [2022578]
- RDMA/rxe: Enforce IBA C11-17 (Kamal Heib) [2022578]
- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() (Kamal Heib) [2022578]
- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() (Kamal Heib) [2022578]
- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() (Kamal Heib) [2022578]
- RDMA/rxe: Check rxe_get() return value (Kamal Heib) [2022578]
- RDMA/rxe: Add rxe_srq_cleanup() (Kamal Heib) [2022578]
- RDMA/rxe: Remove IB_SRQ_INIT_MASK (Kamal Heib) [2022578]
- RDMA/rxe: Skip adjusting remote addr for write in retry operation (Kamal Heib) [2022578]
- RDMA/rxe: Optimize the mr pool struct (Kamal Heib) [2022578]
- RDMA/rxe: Change mcg_lock to a _bh lock (Kamal Heib) [2022578]
- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock (Kamal Heib) [2022578]
- RDMA/rxe: Replace paylen by payload (Kamal Heib) [2022578]
- RDMA/rxe: Remove useless parameters for update_state() (Kamal Heib) [2022578]
- RDMA/rxe: Recheck the MR in when generating a READ reply (Kamal Heib) [2022578]
- RDMA/rxe: Fix "Replace mr by rkey in responder resources" (Kamal Heib) [2022578]
- RDMA/rxe: Generate a completion for unsupported/invalid opcode (Kamal Heib) [2022578]
- RDMA/rxe: Remove reliable datagram support (Kamal Heib) [2022578]
- RDMA/rxe: Remove support for SMI QPs from rdma_rxe (Kamal Heib) [2022578]
- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (Kamal Heib) [2022578]
- RDMA/rxe: Remove type 2A memory window capability (Kamal Heib) [2022578]
- RDMA/rxe: Use standard names for ref counting (Kamal Heib) [2022578]
- RDMA/rxe: Replace red-black trees by xarrays (Kamal Heib) [2022578]
- RDMA/rxe: Shorten pool names in rxe_pool.c (Kamal Heib) [2022578]
- RDMA/rxe: Move max_elem into rxe_type_info (Kamal Heib) [2022578]
- RDMA/rxe: Replace obj by elem in declaration (Kamal Heib) [2022578]
- RDMA/rxe: Delete _locked() APIs for pool objects (Kamal Heib) [2022578]
- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (Kamal Heib) [2022578]
- RDMA/rxe: Replace mr by rkey in responder resources (Kamal Heib) [2022578]
- RDMA/rxe: Fix ref error in rxe_av.c (Kamal Heib) [2022578]
- RDMA/rxe: Remove useless argument for update_state() (Kamal Heib) [2022578]
- RDMA/rxe: Change variable and function argument to proper type (Kamal Heib) [2022578]
- RDMA/rxe: Cleanup rxe_mcast.c (Kamal Heib) [2022578]
- RDMA/rxe: Collect cleanup mca code in a subroutine (Kamal Heib) [2022578]
- RDMA/rxe: Collect mca init code in a subroutine (Kamal Heib) [2022578]
- RDMA/rxe: Warn if mcast memory is not freed (Kamal Heib) [2022578]
- RDMA/rxe: Remove mcg from rxe pools (Kamal Heib) [2022578]
- RDMA/rxe: Remove key'ed object support (Kamal Heib) [2022578]
- RDMA/rxe: Replace pool key by rxe->mcg_tree (Kamal Heib) [2022578]
- RDMA/rxe: Replace int num_qp by atomic_t qp_num (Kamal Heib) [2022578]
- RDMA/rxe: Replace grp by mcg, mce by mca (Kamal Heib) [2022578]
- RDMA/rxe: Use kzmalloc/kfree for mca (Kamal Heib) [2022578]
- RDMA/rxe: Move mcg_lock to rxe (Kamal Heib) [2022578]
- RDMA/rxe: Revert changes from irqsave to bh locks (Kamal Heib) [2022578]
- RDMA/rxe: Check the last packet by RXE_END_MASK (Kamal Heib) [2022578]
- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (Kamal Heib) [2022578]
- RDMA/rxe: Remove rxe_drop_all_macst_groups (Kamal Heib) [2022578]
- RDMA/rxe: Enforce IBA o10-2.2.3 (Kamal Heib) [2022578]
- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (Kamal Heib) [2022578]
- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c (Kamal Heib) [2022578]
- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c (Kamal Heib) [2022578]
- RDMA/rxe: Delete useless module.h include (Kamal Heib) [2022578]
- RDMA/rxe: Use the standard method to produce udp source port (Kamal Heib) [2022578]
- RDMA/rxe: Delete deprecated module parameters interface (Kamal Heib) [2022578]
- RDMA/rxe: Fix indentations and operators sytle (Kamal Heib) [2022578]
- RDMA/rxe: Fix a typo in opcode name (Kamal Heib) [2022578]
- RDMA/rxe: Remove the unused xmit_errors member (Kamal Heib) [2022578]
- RDMA/rxe: Remove redundant err variable (Kamal Heib) [2022578]
- RDMA/rxe: Prevent double freeing rxe_map_set() (Kamal Heib) [2022578]
- RDMA/rxe: Remove the unnecessary variable (Kamal Heib) [2022578]
- RDMA: Fix use-after-free in rxe_queue_cleanup (Kamal Heib) [2022578]
- RDMA/rxe: Remove some #defines from rxe_pool.h (Kamal Heib) [2022578]
- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c (Kamal Heib) [2022578]
- RDMA/rxe: Save object pointer in pool element (Kamal Heib) [2022578]
- RDMA/rxe: Copy setup parameters into rxe_pool (Kamal Heib) [2022578]
- RDMA/rxe: Cleanup rxe_pool_entry (Kamal Heib) [2022578]
- RDMA/rxe: Replace irqsave locks with bh locks (Kamal Heib) [2022578]
- RDMA/rxe: Make rxe_type_info static const (Kamal Heib) [2022578]
- RDMA/rxe: Use 'bitmap_zalloc()' when applicable (Kamal Heib) [2022578]
- RDMA/rxe: Save a few bytes from struct rxe_pool (Kamal Heib) [2022578]
- treewide: Replace open-coded flex arrays in unions (Kamal Heib) [2022578]
- RDMA/rxe: Convert kernel UD post send to use ah_num (Kamal Heib) [2022578]
- RDMA/rxe: Lookup kernel AH from ah index in UD WQEs (Kamal Heib) [2022578]
- RDMA/rxe: Replace ah->pd by ah->ibah.pd (Kamal Heib) [2022578]
- RDMA/rxe: Create AH index and return to user space (Kamal Heib) [2022578]
- RDMA/rxe: Change AH objects to indexed (Kamal Heib) [2022578]
- RDMA/rxe: Move AV from rxe_send_wqe to rxe_send_wr (Kamal Heib) [2022578]
- RDMA/rxe: Remove duplicate settings (Kamal Heib) [2022578]
- RDMA/rxe: Set partial attributes when completion status != IBV_WC_SUCCESS (Kamal Heib) [2022578]
- RDMA/rxe: Change the is_user member of struct rxe_cq to bool (Kamal Heib) [2022578]
- RDMA/rxe: Remove the is_user members of struct rxe_sq/rxe_rq/rxe_srq (Kamal Heib) [2022578]
- RDMA/rxe: Bump up default maximum values used via uverbs (Kamal Heib) [2022578]
- RDMA/rxe: Remove unused WR_READ_WRITE_OR_SEND_MASK (Kamal Heib) [2022578]
- RDMA/rxe: Add MASK suffix for RXE_READ_OR_ATOMIC and RXE_WRITE_OR_SEND (Kamal Heib) [2022578]
- RDMA/rxe: Add new RXE_READ_OR_WRITE_MASK (Kamal Heib) [2022578]
- RDMA/rxe: Only allow invalidate for appropriate MRs (Kamal Heib) [2022578]
- RDMA/rxe: Create duplicate mapping tables for FMRs (Kamal Heib) [2022578]
- RDMA/rxe: Separate HW and SW l/rkeys (Kamal Heib) [2022578]
- RDMA/rxe: Cleanup MR status and type enums (Kamal Heib) [2022578]
- RDMA/rxe: Add memory barriers to kernel queues (Kamal Heib) [2022578]
- RDMA/rxe: remove the unnecessary variable (Kamal Heib) [2022578]
- RDMA/rxe: remove the redundant variable (Kamal Heib) [2022578]
- RDMA/rxe: Fix wrong port_cap_flags (Kamal Heib) [2022578]
- RDMA/rxe: Fix types in rxe_icrc.c (Kamal Heib) [2022578]
- RDMA/rxe: Add kernel-doc comments to rxe_icrc.c (Kamal Heib) [2022578]
- RDMA/rxe: Move crc32 init code to rxe_icrc.c (Kamal Heib) [2022578]
- RDMA/rxe: Fixup rxe_icrc_hdr (Kamal Heib) [2022578]
- RDMA/rxe: Move rxe_crc32 to a subroutine (Kamal Heib) [2022578]
- RDMA/rxe: Move ICRC generation to a subroutine (Kamal Heib) [2022578]
- RDMA/rxe: Fixup rxe_send and rxe_loopback (Kamal Heib) [2022578]
- RDMA/rxe: Move rxe_xmit_packet to a subroutine (Kamal Heib) [2022578]
- RDMA/rxe: Move ICRC checking to a subroutine (Kamal Heib) [2022578]
- RDMA/rxe: Remove the repeated 'mr->umem = umem' (Kamal Heib) [2022578]
- redhat/configs: Enable Marvell Cn10k DDR PMU driver (Bharat Bhushan) [2042241]
- perf: MARVELL_CN10K_DDR_PMU should depend on ARCH_THUNDER (Bharat Bhushan) [2042241]
- perf/marvell: Add ACPI support to DDR uncore driver (Bharat Bhushan) [2042241]
- perf/marvell: Fix !CONFIG_OF build for CN10K DDR PMU driver (Bharat Bhushan) [2042241]
- perf/marvell: cn10k DDR perf event core ownership (Bharat Bhushan) [2042241]
- perf/marvell: cn10k DDR perfmon event overflow handling (Bharat Bhushan) [2042241]
- perf/marvell: CN10k DDR performance monitor support (Bharat Bhushan) [2042241]
- dt-bindings: perf: marvell: cn10k ddr performance monitor (Bharat Bhushan) [2042241]
- xfrm: add extack to xfrm_set_spdinfo (Sabrina Dubroca) [2130609]
- xfrm: add extack to xfrm_alloc_userspi (Sabrina Dubroca) [2130609]
- xfrm: add extack to xfrm_do_migrate (Sabrina Dubroca) [2130609]
- xfrm: add extack to xfrm_new_ae and xfrm_replay_verify_len (Sabrina Dubroca) [2130609]
- xfrm: add extack to xfrm_del_sa (Sabrina Dubroca) [2130609]
- xfrm: add extack to xfrm_add_sa_expire (Sabrina Dubroca) [2130609]
- xfrm: a few coding style clean ups (Sabrina Dubroca) [2130609]
- xfrm: mip6: add extack to mip6_destopt_init_state, mip6_rthdr_init_state (Sabrina Dubroca) [2130609]
- xfrm: ipcomp: add extack to ipcomp{4,6}_init_state (Sabrina Dubroca) [2130609]
- xfrm: tunnel: add extack to ipip_init_state, xfrm6_tunnel_init_state (Sabrina Dubroca) [2130609]
- xfrm: esp: add extack to esp_init_state, esp6_init_state (Sabrina Dubroca) [2130609]
- xfrm: ah: add extack to ah_init_state, ah6_init_state (Sabrina Dubroca) [2130609]
- xfrm: pass extack down to xfrm_type ->init_state (Sabrina Dubroca) [2130609]
- xfrm: add extack support to xfrm_init_replay (Sabrina Dubroca) [2130609]
- xfrm: add extack to __xfrm_init_state (Sabrina Dubroca) [2130609]
- xfrm: add extack to attach_* (Sabrina Dubroca) [2130609]
- xfrm: add extack support to xfrm_dev_state_add (Sabrina Dubroca) [2130609]
- xfrm: add extack to verify_one_alg, verify_auth_trunc, verify_aead (Sabrina Dubroca) [2130609]
- xfrm: add extack to verify_replay (Sabrina Dubroca) [2130609]
- xfrm: add extack support to verify_newsa_info (Sabrina Dubroca) [2130609]
- xfrm: add extack to verify_sec_ctx_len (Sabrina Dubroca) [2130609]
- xfrm: add extack to validate_tmpl (Sabrina Dubroca) [2130609]
- xfrm: add extack to verify_policy_type (Sabrina Dubroca) [2130609]
- xfrm: add extack to verify_policy_dir (Sabrina Dubroca) [2130609]
- xfrm: add extack support to verify_newpolicy_info (Sabrina Dubroca) [2130609]
- xfrm: propagate extack to all netlink doit handlers (Sabrina Dubroca) [2130609]
- net: ipv4: fix clang -Wformat warnings (Sabrina Dubroca) [2130609]
- xfrm: rate limit SA mapping change message to user space (Sabrina Dubroca) [2130609]
- xfrm: Check if_id in xfrm_migrate (Sabrina Dubroca) [2130609]
- xfrm: fix rcu lock in xfrm_notify_userpolicy() (Sabrina Dubroca) [2130609]
- xfrm: policy: fix metadata dst->dev xmit null pointer dereference (Sabrina Dubroca) [2130609]
- xfrm: rework default policy structure (Sabrina Dubroca) [2130609]
- xfrm: fix dflt policy check when there is no policy configured (Sabrina Dubroca) [2130609]
- xfrm: notify default policy on update (Sabrina Dubroca) [2130609]
- xfrm: make user policy API complete (Sabrina Dubroca) [2130609]
- include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage (Sabrina Dubroca) [2130609]
- net: xfrm: fix shift-out-of-bounds in xfrm_get_default (Sabrina Dubroca) [2130609]
- net: xfrm: fix shift-out-of-bounce (Sabrina Dubroca) [2130609]
- xfrm: Add possibility to set the default to block if we have no policy (Sabrina Dubroca) [2130609]
- remoteproc: imx_rproc: Enable attach recovery for i.MX8QM/QXP (Steve Best) [2184610]
- remoteproc: imx_rproc: Request mbox channel later (Steve Best) [2184610]
- remoteproc: imx_rproc: Support i.MX8QM (Steve Best) [2184610]
- remoteproc: imx_rproc: Support kicking Mcore from Linux for i.MX8QXP (Steve Best) [2184610]
- remoteproc: imx_rproc: Support attaching to i.MX8QXP M4 (Steve Best) [2184610]
- remoteproc: imx_dsp_rproc: Add mutex protection for workqueue (Steve Best) [2184615]
- remoteproc: imx_dsp_rproc: fix argument 2 of rproc_mem_entry_init (Steve Best) [2184615]
- remoteproc: imx_dsp_rproc: Make rsc_table optional (Steve Best) [2184615]
- remoteproc: imx_dsp_rproc: use common rproc_elf_load_segments (Steve Best) [2184615]
- tap: tap_open(): correctly initialize socket uid (Paolo Abeni) [2188560]
- tun: tun_chr_open(): correctly initialize socket uid (Paolo Abeni) [2188560]
- net: fix __dev_kfree_skb_any() vs drop monitor (Paolo Abeni) [2188560]
- net: add sock_init_data_uid() (Paolo Abeni) [2188560]
- dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. (Paolo Abeni) [2188560]
- txhash: fix sk->sk_txrehash default (Paolo Abeni) [2188560]
- net: fix NULL pointer in skb_segment_list (Paolo Abeni) [2188560]
- skb: Do mix page pool and page referenced frags in GRO (Paolo Abeni) [2188560]
- soreuseport: Fix socket selection for SO_INCOMING_CPU. (Paolo Abeni) [2188560]
- net-memcg: avoid stalls when under memory pressure (Paolo Abeni) [2188560]
- tcp: tcp_check_req() can be called from process context (Paolo Abeni) [2188561]
- tcp: fix rate_app_limited to default to 1 (Paolo Abeni) [2188561]
- dccp/tcp: Reset saddr on failure after inet6?_hash_connect(). (Paolo Abeni) [2188561]
- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (Paolo Abeni) [2188561]
- tcp: fix indefinite deferral of RTO with SACK reneging (Paolo Abeni) [2188561]
- tcp: fix a signed-integer-overflow bug in tcp_add_backlog() (Paolo Abeni) [2188561]
- tcp: minor optimization in tcp_add_backlog() (Paolo Abeni) [2188561]
- tcp: annotate data-race around challenge_timestamp (Paolo Abeni) [2188561]
- sfc: ef10: don't overwrite offload features at NIC reset (Íñigo Huguet) [2166253]
- sfc: correctly advertise tunneled IPv6 segmentation (Íñigo Huguet) [2166253]
- drivers/perf: fsl_imx8_ddr_perf: Remove set-but-not-used variable (Steve Best) [2184607]
- drivers/perf: Directly use ida_alloc()/free() (Steve Best) [2184607]
- perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant (Steve Best) [2184607]
Resolves: rhbz#2022578, rhbz#2042241, rhbz#2114774, rhbz#2130609, rhbz#2160098, rhbz#2166253, rhbz#2178956, rhbz#2184607, rhbz#2184610, rhbz#2184615, rhbz#2186559, rhbz#2188560, rhbz#2188561, rhbz#2193189, rhbz#2203363, RHEL-282

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-16 15:52:30 +02:00
Jan Stancek
1c428c4512 kernel-5.14.0-313.el9
* Mon May 15 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-313.el9]
- livepatch: Move the result-invariant calculation out of the loop (Julia Denham) [RHEL-257]
- livepatch: add sysfs entry "patched" for each klp_object (Julia Denham) [RHEL-257]
- selftests/livepatch: add sysfs test (Julia Denham) [RHEL-257]
- selftests/livepatch: normalize sysctl error message (Julia Denham) [RHEL-257]
- livepatch: Add a missing newline character in klp_module_coming() (Julia Denham) [RHEL-257]
- livepatch: fix race between fork and KLP transition (Julia Denham) [RHEL-257]
- entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set (Julia Denham) [RHEL-257]
- net/iucv: Fix size of interrupt data (Tobias Huschle) [2192506]
- SUNRPC: Fix server-side fault injection documentation (Scott Mayhew) [2183621]
- SUNRPC: Avoid relying on crypto API to derive CBC-CTS output IV (Scott Mayhew) [2183621]
- SUNRPC: Fix failures of checksum Kunit tests (Scott Mayhew) [2183621]
- sunrpc: Fix RFC6803 encryption test (Scott Mayhew) [2183621]
- SUNRPC: Properly terminate test case arrays (Scott Mayhew) [2183621]
- SUNRPC: Let Kunit tests run with some enctypes compiled out (Scott Mayhew) [2183621]
- SUNRPC: Add encryption self-tests (Scott Mayhew) [2183621]
- SUNRPC: Add RFC 8009 encryption KUnit tests (Scott Mayhew) [2183621]
- SUNRPC: Add RFC 8009 checksum KUnit tests (Scott Mayhew) [2183621]
- SUNRPC: Add KDF-HMAC-SHA2 Kunit tests (Scott Mayhew) [2183621]
- SUNRPC: Add encryption KUnit tests for the RFC 6803 encryption types (Scott Mayhew) [2183621]
- SUNRPC: Add checksum KUnit tests for the RFC 6803 encryption types (Scott Mayhew) [2183621]
- SUNRPC: Add KDF KUnit tests for the RFC 6803 encryption types (Scott Mayhew) [2183621]
- SUNRPC: Add Kunit tests for RFC 3962-defined encryption/decryption (Scott Mayhew) [2183621]
- SUNRPC: Add KUnit tests RFC 3961 Key Derivation (Scott Mayhew) [2183621]
- SUNRPC: Export get_gss_krb5_enctype() (Scott Mayhew) [2183621]
- SUNRPC: Add KUnit tests for rpcsec_krb5.ko (Scott Mayhew) [2183621]
- kunit: add macro to allow conditionally exposing static symbols to tests (Scott Mayhew) [2183621]
- redhat: add gss_krb5_test to mod-internal.list (Scott Mayhew) [2183621]
- redhat/configs: add CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST (Scott Mayhew) [2183621]
- NFSD: callback request does not use correct credential for AUTH_SYS (Scott Mayhew) [2183621]
- sunrpc: only free unix grouplist after RCU settles (Scott Mayhew) [2183621]
- nfsd: call op_release, even when op_func returns an error (Scott Mayhew) [2183621]
- NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (Scott Mayhew) [2183621]
- SUNRPC: fix shutdown of NFS TCP client socket (Scott Mayhew) [2183621]
- lockd: set file_lock start and end when decoding nlm4 testargs (Scott Mayhew) [2183621]
- NFS: Fix /proc/PID/io read_bytes for buffered reads (Scott Mayhew) [2183621]
- NFSD: Protect against filesystem freezing (Scott Mayhew) [2183621]
- NFSD: Clean up nfsd_symlink() (Scott Mayhew) [2183621]
- SUNRPC: Fix occasional warning when destroying gss_krb5_enctypes (Scott Mayhew) [2183621]
- SUNRPC: Remove ->xpo_secure_port() (Scott Mayhew) [2183621]
- SUNRPC: Clean up the svc_xprt_flags() macro (Scott Mayhew) [2183621]
- SUNRPC: Fix whitespace damage in svcauth_unix.c (Scott Mayhew) [2183621]
- SUNRPC: Replace pool stats with per-CPU variables (Scott Mayhew) [2183621]
- SUNRPC: Use per-CPU counters to tally server RPC counts (Scott Mayhew) [2183621]
- SUNRPC: Go back to using gsd->body_start (Scott Mayhew) [2183621]
- SUNRPC: Set rq_accept_statp inside ->accept methods (Scott Mayhew) [2183621]
- SUNRPC: Refactor RPC server dispatch method (Scott Mayhew) [2183621]
- SUNRPC: Remove no-longer-used helper functions (Scott Mayhew) [2183621]
- SUNRPC: Final clean-up of svc_process_common() (Scott Mayhew) [2183621]
- SUNRPC: Convert RPC Reply header encoding to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Hoist init_encode out of svc_authenticate() (Scott Mayhew) [2183621]
- SUNRPC: Use xdr_stream for encoding GSS reply verifiers (Scott Mayhew) [2183621]
- SUNRPC: Use xdr_stream to encode replies in server-side GSS upcall helpers (Scott Mayhew) [2183621]
- SUNRPC: Convert unwrap data paths to use xdr_stream for replies (Scott Mayhew) [2183621]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_tls_accept() (Scott Mayhew) [2183621]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_unix_accept() (Scott Mayhew) [2183621]
- SUNRPC: Use xdr_stream to encode Reply verifier in svcauth_null_accept() (Scott Mayhew) [2183621]
- SUNRPC: Move svcxdr_init_encode() into ->accept methods (Scott Mayhew) [2183621]
- SUNRPC: Push svcxdr_init_encode() into svc_process_common() (Scott Mayhew) [2183621]
- SUNRPC: Add XDR encoding helper for opaque_auth (Scott Mayhew) [2183621]
- SUNRPC: Remove the rpc_stat variable in svc_process_common() (Scott Mayhew) [2183621]
- SUNRPC: Check rq_auth_stat when preparing to wrap a response (Scott Mayhew) [2183621]
- SUNRPC: Convert svcauth_gss_wrap_priv() to use xdr_stream() (Scott Mayhew) [2183621]
- SUNRPC: Add @head and @tail variables in svcauth_gss_wrap_priv() (Scott Mayhew) [2183621]
- SUNRPC: Record gss_wrap() errors in svcauth_gss_wrap_priv() (Scott Mayhew) [2183621]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_priv() (Scott Mayhew) [2183621]
- SUNRPC: Convert svcauth_gss_wrap_integ() to use xdr_stream() (Scott Mayhew) [2183621]
- SUNRPC: Replace checksum construction in svcauth_gss_wrap_integ() (Scott Mayhew) [2183621]
- SUNRPC: Record gss_get_mic() errors in svcauth_gss_wrap_integ() (Scott Mayhew) [2183621]
- SUNRPC: Rename automatic variables in svcauth_gss_wrap_resp_integ() (Scott Mayhew) [2183621]
- SUNRPC: Clean up svcauth_gss_release() (Scott Mayhew) [2183621]
- SUNRPC: Hoist svcxdr_init_decode() into svc_process() (Scott Mayhew) [2183621]
- SUNRPC: Remove svc_process_common's argv parameter (Scott Mayhew) [2183621]
- SUNRPC: Decode most of RPC header with xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Eliminate unneeded variable (Scott Mayhew) [2183621]
- SUNRPC: Re-order construction of the first reply fields (Scott Mayhew) [2183621]
- SUNRPC: Hoist init_decode out of svc_authenticate() (Scott Mayhew) [2183621]
- SUNRPC: Convert the svcauth_gss_accept() pre-amble to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Clean up svcauth_gss_accept's NULL procedure check (Scott Mayhew) [2183621]
- SUNRPC: Convert gss_verify_header() to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Convert unwrap_priv_data() to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Rename automatic variables in unwrap_priv_data() (Scott Mayhew) [2183621]
- SUNRPC: Convert unwrap_integ_data() to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Rename automatic variables in unwrap_integ_data() (Scott Mayhew) [2183621]
- SUNRPC: Replace read_u32_from_xdr_buf() with existing XDR helper (Scott Mayhew) [2183621]
- SUNRPC: Convert server-side GSS upcall helpers to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Remove gss_read_verf() (Scott Mayhew) [2183621]
- SUNRPC: Remove gss_read_common_verf() (Scott Mayhew) [2183621]
- SUNRPC: Hoist common verifier decoding code into svcauth_gss_proc_init() (Scott Mayhew) [2183621]
- SUNRPC: Move the server-side GSS upcall to a noinline function (Scott Mayhew) [2183621]
- SUNRPC: Convert svcauth_tls_accept() to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Convert svcauth_unix_accept() to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Convert svcauth_null_accept() to use xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Add an XDR decoding helper for struct opaque_auth (Scott Mayhew) [2183621]
- SUNRPC: Move svcxdr_init_decode() into ->accept methods (Scott Mayhew) [2183621]
- SUNRPC: Push svcxdr_init_decode() into svc_process_common() (Scott Mayhew) [2183621]
- NFS: nfs_encode_fh: Remove S_AUTOMOUNT check (Scott Mayhew) [2183621]
- fs: namei: Allow follow_down() to uncover auto mounts (Scott Mayhew) [2183621]
- NFSD: Teach nfsd_mountpoint() auto mounts (Scott Mayhew) [2183621]
- fs/nfs: Replace kmap_atomic() with kmap_local_page() in dir.c (Scott Mayhew) [2183621]
- pNFS/filelayout: treat GETDEVICEINFO errors as layout failure (Scott Mayhew) [2183621]
- NFS: fix disabling of swap (Scott Mayhew) [2183621]
- SUNRPC: make kobj_type structures constant (Scott Mayhew) [2183621]
- nfs4trace: fix state manager flag printing (Scott Mayhew) [2183621]
- NFS: Remove unnecessary check in nfs_read_folio() (Scott Mayhew) [2183621]
- NFS: Improve tracing of nfs_wb_folio() (Scott Mayhew) [2183621]
- NFS: Enable tracing of nfs_invalidate_folio() and nfs_launder_folio() (Scott Mayhew) [2183621]
- NFS: fix up nfs_release_folio() to try to release the page (Scott Mayhew) [2183621]
- NFS: Clean up O_DIRECT request allocation (Scott Mayhew) [2183621]
- NFS: Fix up nfs_vm_page_mkwrite() for folios (Scott Mayhew) [2183621]
- NFS: Convert nfs_write_begin/end to use folios (Scott Mayhew) [2183621]
- NFS: Remove unused function nfs_wb_page() (Scott Mayhew) [2183621]
- NFS: Convert buffered writes to use folios (Scott Mayhew) [2183621]
- NFS: Convert the function nfs_wb_page() to use folios (Scott Mayhew) [2183621]
- NFS: Convert buffered reads to use folios (Scott Mayhew) [2183621]
- NFS: Add a helper nfs_wb_folio() (Scott Mayhew) [2183621]
- NFS: Convert the remaining pagelist helper functions to support folios (Scott Mayhew) [2183621]
- NFS: Add a helper to convert a struct nfs_page into an inode (Scott Mayhew) [2183621]
- NFS: Fix nfs_coalesce_size() to work with folios (Scott Mayhew) [2183621]
- NFS: Support folios in nfs_generic_pgio() (Scott Mayhew) [2183621]
- NFS: Add basic functionality for tracking folios in struct nfs_page (Scott Mayhew) [2183621]
- NFS: Fix for xfstests generic/208 (Scott Mayhew) [2183621]
- XArray: Add calls to might_alloc() (Scott Mayhew) [2183621]
- nfsd: remove fetch_iversion export operation (Scott Mayhew) [2183621]
- nfsd: use the getattr operation to fetch i_version (Scott Mayhew) [2183621]
- nfsd: move nfsd4_change_attribute to nfsfh.c (Scott Mayhew) [2183621]
- ceph: report the inode version in getattr if requested (Scott Mayhew) [2183621]
- nfs: report the inode version in getattr if requested (Scott Mayhew) [2183621]
- vfs: plumb i_version handling into struct kstat (Scott Mayhew) [2183621]
- fs: clarify when the i_version counter must be updated (Scott Mayhew) [2183621]
- fs: uninline inode_query_iversion (Scott Mayhew) [2183621]
- fs: uninline inode_maybe_inc_iversion() (Scott Mayhew) [2183621]
- iversion: use atomic64_try_cmpxchg) (Scott Mayhew) [2183621]
- NFSD: replace delayed_work with work_struct for nfsd_client_shrinker (Scott Mayhew) [2183621]
- NFSD: Use set_bit(RQ_DROPME) (Scott Mayhew) [2183621]
- NFS: Fix up a sparse warning (Scott Mayhew) [2183621]
- NFSD: Avoid clashing function prototypes (Scott Mayhew) [2183621]
- SUNRPC: Fix crasher in unwrap_integ_data() (Scott Mayhew) [2183621]
- SUNRPC: Make the svc_authenticate tracepoint conditional (Scott Mayhew) [2183621]
- NFSD: Use only RQ_DROPME to signal the need to drop a reply (Scott Mayhew) [2183621]
- SUNRPC: Clean up xdr_write_pages() (Scott Mayhew) [2183621]
- NFSD: add CB_RECALL_ANY tracepoints (Scott Mayhew) [2183621]
- NFSD: add delegation reaper to react to low memory condition (Scott Mayhew) [2183621]
- NFSD: add support for sending CB_RECALL_ANY (Scott Mayhew) [2183621]
- trace: Relocate event helper files (Scott Mayhew) [2183621]
- lockd: fix file selection in nlmsvc_cancel_blocked (Scott Mayhew) [2183621]
- lockd: ensure we use the correct file descriptor when unlocking (Scott Mayhew) [2183621]
- lockd: set missing fl_flags field when retrieving args (Scott Mayhew) [2183621]
- NFSD: Use struct_size() helper in alloc_session() (Scott Mayhew) [2183621]
- sunrpc: svc: Remove an unused static function svc_ungetu32() (Scott Mayhew) [2183621]
- fs: nfs: sysfs: use sysfs_emit() to instead of scnprintf() (Scott Mayhew) [2183621]
- NFS: use sysfs_emit() to instead of scnprintf() (Scott Mayhew) [2183621]
- NFSv4.2: Fix up READ_PLUS alignment (Scott Mayhew) [2183621]
- NFSv4.2: Set the correct size scratch buffer for decoding READ_PLUS (Scott Mayhew) [2183621]
- NFS: avoid spurious warning of lost lock that is being unlocked. (Scott Mayhew) [2183621]
- nfs: fix possible null-ptr-deref when parsing param (Scott Mayhew) [2183621]
- NFSv4: check FMODE_EXEC from open context mode in nfs4_opendata_access() (Scott Mayhew) [2183621]
- NFS: make sure open context mode have FMODE_EXEC when file open for exec (Scott Mayhew) [2183621]
- NFS4.x/pnfs: Fix up logging of layout stateids (Scott Mayhew) [2183621]
- NFSD: Trace stateids returned via DELEGRETURN (Scott Mayhew) [2183621]
- nfsd: allow disabling NFSv2 at compile time (Scott Mayhew) [2183621]
- redhat/configs: add CONFIG_NFSD_V2 (Scott Mayhew) [2183621]
- nfsd: move nfserrno() to vfs.c (Scott Mayhew) [2183621]
- nfsd: ignore requests to disable unsupported versions (Scott Mayhew) [2183621]
- SUNRPC: Remove unused svc_rqst::rq_lock field (Scott Mayhew) [2183621]
- NFSD: Remove redundant assignment to variable host_err (Scott Mayhew) [2183621]
- NFSD: Simplify READ_PLUS (Scott Mayhew) [2183621]
- NFS: Fix a race in nfs_call_unlink() (Scott Mayhew) [2183621]
- NFSD: Fix trace_nfsd_fh_verify_err() crasher (Scott Mayhew) [2183621]
- SUNRPC: Fix crasher in gss_unwrap_resp_integ() (Scott Mayhew) [2183621]
- NFS: Avoid memcpy() run-time warning for struct sockaddr overflows (Scott Mayhew) [2183621]
- nfs: Remove redundant null checks before kfree (Scott Mayhew) [2183621]
- nfsd: ensure we always call fh_verify_error tracepoint (Scott Mayhew) [2183621]
- NFSv4/flexfiles: Cancel I/O if the layout is recalled or revoked (Scott Mayhew) [2183621]
- SUNRPC: Add API to force the client to disconnect (Scott Mayhew) [2183621]
- SUNRPC: Add a helper to allow pNFS drivers to selectively cancel RPC calls (Scott Mayhew) [2183621]
- SUNRPC: Fix races with rpc_killall_tasks() (Scott Mayhew) [2183621]
- xprtrdma: Fix uninitialized variable (Scott Mayhew) [2183621]
- xprtrdma: Prevent memory allocations from driving a reclaim (Scott Mayhew) [2183621]
- xprtrdma: Memory allocation should be allowed to fail during connect (Scott Mayhew) [2183621]
- xprtrdma: MR-related memory allocation should be allowed to fail (Scott Mayhew) [2183621]
- xprtrdma: Clean up synopsis of rpcrdma_regbuf_alloc() (Scott Mayhew) [2183621]
- xprtrdma: Clean up synopsis of rpcrdma_req_create() (Scott Mayhew) [2183621]
- svcrdma: Clean up RPCRDMA_DEF_GFP (Scott Mayhew) [2183621]
- SUNRPC: Replace the use of the xprtiod WQ in rpcrdma (Scott Mayhew) [2183621]
- NFSv4.2: Add a tracepoint for listxattr (Scott Mayhew) [2183621]
- NFSv4.2: Add tracepoints for getxattr, setxattr, and removexattr (Scott Mayhew) [2183621]
- NFSv4.2: Move TRACE_DEFINE_ENUM(NFS4_CONTENT_*) under CONFIG_NFS_V4_2 (Scott Mayhew) [2183621]
- NFSv4.2: Add special handling for LISTXATTR receiving NFS4ERR_NOXATTR (Scott Mayhew) [2183621]
- nfs: remove nfs_wait_atomic_killable() and nfs_write_prepare() declaration (Scott Mayhew) [2183621]
- NFSv4: remove nfs4_renewd_prepare_shutdown() declaration (Scott Mayhew) [2183621]
- fs/nfs/pnfs_nfs.c: fix spelling typo and syntax error in comment (Scott Mayhew) [2183621]
- NFS: move from strlcpy with unused retval to strscpy (Scott Mayhew) [2183621]
- SUNRPC: move from strlcpy with unused retval to strscpy (Scott Mayhew) [2183621]
- NFS: clean up a needless assignment in nfs_file_write() (Scott Mayhew) [2183621]
- nfs: remove unnecessary (void*) conversions. (Scott Mayhew) [2183621]
- SUNRPC: use max_t() to simplify open code (Scott Mayhew) [2183621]
- NFSv4: Directly use ida_alloc()/free() (Scott Mayhew) [2183621]
- SUNRPC: Directly use ida_alloc()/free() (Scott Mayhew) [2183621]
- nfsd: extra checks when freeing delegation stateids (Scott Mayhew) [2183621]
- nfsd: make nfsd4_run_cb a bool return function (Scott Mayhew) [2183621]
- nfsd: fix comments about spinlock handling with delegations (Scott Mayhew) [2183621]
- nfsd: only fill out return pointer on success in nfsd4_lookup_stateid (Scott Mayhew) [2183621]
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define client_info_fops (Scott Mayhew) [2183621]
- nfsd: use DEFINE_PROC_SHOW_ATTRIBUTE to define nfsd_proc_ops (Scott Mayhew) [2183621]
- NFSD: Pack struct nfsd4_compoundres (Scott Mayhew) [2183621]
- NFSD: Clean up nfs4svc_encode_compoundres() (Scott Mayhew) [2183621]
- SUNRPC: Fix typo in xdr_buf_subsegment's kdoc comment (Scott Mayhew) [2183621]
- NFSD: Clean up WRITE arg decoders (Scott Mayhew) [2183621]
- NFSD: Use xdr_inline_decode() to decode NFSv3 symlinks (Scott Mayhew) [2183621]
- NFSD: Refactor common code out of dirlist helpers (Scott Mayhew) [2183621]
- SUNRPC: Clarify comment that documents svc_max_payload() (Scott Mayhew) [2183621]
- NFSD: Reduce amount of struct nfsd4_compoundargs that needs clearing (Scott Mayhew) [2183621]
- SUNRPC: Parametrize how much of argsize should be zeroed (Scott Mayhew) [2183621]
- SUNRPC: Optimize svc_process() (Scott Mayhew) [2183621]
- NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data (Scott Mayhew) [2183621]
- NFSD: Make nfsd4_remove() wait before returning NFS4ERR_DELAY (Scott Mayhew) [2183621]
- NFSD: Make nfsd4_rename() wait before returning NFS4ERR_DELAY (Scott Mayhew) [2183621]
- NFSD: Make nfsd4_setattr() wait before returning NFS4ERR_DELAY (Scott Mayhew) [2183621]
- NFSD: Refactor nfsd_setattr() (Scott Mayhew) [2183621]
- NFSD: Add a mechanism to wait for a DELEGRETURN (Scott Mayhew) [2183621]
- NFSD: Add tracepoints to report NFSv4 callback completions (Scott Mayhew) [2183621]
- NFSD: Trace NFSv4 COMPOUND tags (Scott Mayhew) [2183621]
- NFSD: Replace dprintk() call site in fh_verify() (Scott Mayhew) [2183621]
- nfsd: remove nfsd4_prepare_cb_recall() declaration (Scott Mayhew) [2183621]
- nfsd: clean up mounted_on_fileid handling (Scott Mayhew) [2183621]
- NFSD: drop fname and flen args from nfsd_create_locked() (Scott Mayhew) [2183621]
- nfsd: Propagate some error code returned by memdup_user() (Scott Mayhew) [2183621]
- nfsd: Avoid some useless tests (Scott Mayhew) [2183621]
- NFSD: remove redundant variable status (Scott Mayhew) [2183621]
- lockd: move from strlcpy with unused retval to strscpy (Scott Mayhew) [2183621]
- NFSD: move from strlcpy with unused retval to strscpy (Scott Mayhew) [2183621]
- _nfs42_proc_copy(): use ->f_mapping instead of file_inode()->i_mapping (Scott Mayhew) [2183621]
- nfs_finish_open(): don't open-code file_inode() (Scott Mayhew) [2183621]
- NFS: Cleanup to remove unused flag NFS_CONTEXT_RESEND_WRITES (Scott Mayhew) [2183621]
- NFS: Remove a bogus flag setting in pnfs_write_done_resend_to_mds (Scott Mayhew) [2183621]
- NFS: Fix missing unlock in nfs_unlink() (Scott Mayhew) [2183621]
- NFS: Improve readpage/writepage tracing (Scott Mayhew) [2183621]
- NFS: Improve O_DIRECT tracing (Scott Mayhew) [2183621]
- NFS: Improve write error tracing (Scott Mayhew) [2183621]
- NFS: don't unhash dentry during unlink/rename (Scott Mayhew) [2183621]
- lockd: detect and reject lock arguments that overflow (Scott Mayhew) [2183621]
- NFSv4/pnfs: Fix a use-after-free bug in open (Scott Mayhew) [2183621]
- NFS: nfs_async_write_reschedule_io must not recurse into the writeback code (Scott Mayhew) [2183621]
- SUNRPC: Expand the svc_alloc_arg_err tracepoint (Scott Mayhew) [2183621]
- SUNRPC: Remove xdr_align_data() and xdr_expand_hole() (Scott Mayhew) [2183621]
- NFS: Replace the READ_PLUS decoding code (Scott Mayhew) [2183621]
- SUNRPC: Add a function for zeroing out a portion of an xdr_stream (Scott Mayhew) [2183621]
- SUNRPC: Add a function for directly setting the xdr page len (Scott Mayhew) [2183621]
- SUNRPC: Introduce xdr_stream_move_subsegment() (Scott Mayhew) [2183621]
- NFS: Replace fs_context-related dprintk() call sites with tracepoints (Scott Mayhew) [2183621]
- SUNRPC: Replace dprintk() call site in xs_data_ready (Scott Mayhew) [2183621]
- SUNRPC: Fail faster on bad verifier (Scott Mayhew) [2183621]
- SUNRPC: Shrink size of struct rpc_task (Scott Mayhew) [2183621]
- nfs: fix port value parsing (Scott Mayhew) [2183621]
- nfs: Replace kmap() with kmap_local_page() (Scott Mayhew) [2183621]
- NFS: remove redundant code in nfs_file_write() (Scott Mayhew) [2183621]
- nfs/blocklayout: refactor block device opening (Scott Mayhew) [2183621]
- NFS: Fix case insensitive renames (Scott Mayhew) [2183621]
- pNFS/files: Handle RDMA connection errors correctly (Scott Mayhew) [2183621]
- SUNRPC: Fix an RPC/RDMA performance regression (Scott Mayhew) [2183621]
- nfs: Leave pages in the pagecache if readpage failed (Scott Mayhew) [2183621]
- SUNRPC: Clean up xdr_commit_encode() (Scott Mayhew) [2183621]
- SUNRPC: Optimize xdr_reserve_space() (Scott Mayhew) [2183621]
- xprtrdma: treat all calls not a bcall when bc_serv is NULL (Scott Mayhew) [2183621]
- m->mnt_root->d_inode->i_sb is a weird way to spell m->mnt_sb... (Scott Mayhew) [2183621]
- SUNRPC: Remove svc_rqst::rq_xprt_hlen (Scott Mayhew) [2183621]
- SUNRPC: Remove dead code in svc_tcp_release_rqst() (Scott Mayhew) [2183621]
- SUNRPC: Make cache_req::thread_wait an unsigned long (Scott Mayhew) [2183621]
- SUNRPC: Cache deferral injection (Scott Mayhew) [2183621]
- SUNRPC: Clean up svc_deferred_class trace events (Scott Mayhew) [2183621]
- NFS: Improve warning message when locks are lost. (Scott Mayhew) [2183621]
- NFSv4.1: Enable access to the NFSv4.1 'dacl' and 'sacl' attributes (Scott Mayhew) [2183621]
- NFSv4: Add encoders/decoders for the NFSv4.1 dacl and sacl attributes (Scott Mayhew) [2183621]
- NFSv4: Specify the type of ACL to cache (Scott Mayhew) [2183621]
- NFSv4: Don't hold the layoutget locks across multiple RPC calls (Scott Mayhew) [2183621]
- pNFS/files: Fall back to I/O through the MDS on non-fatal layout errors (Scott Mayhew) [2183621]
- nfs: rename nfs_direct_IO and use as ->swap_rw (Scott Mayhew) [2183621]
- um: Remove duplicated include in syscalls_64.c (Prarit Bhargava) [2164042]
- x86/traps: Mark do_int3() NOKPROBE_SYMBOL (Prarit Bhargava) [2164042]
- x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing (Prarit Bhargava) [2164042]
- xen/x2apic: Fix inconsistent indenting (Prarit Bhargava) [2164042]
- xen/x86: detect support for extended destination ID (Prarit Bhargava) [2164042]
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (Prarit Bhargava) [2164042]
- x86/Xen: streamline (and fix) PV CPU enumeration (Prarit Bhargava) [2164042]
- x86/MCE/AMD: Allow thresholding interface updates after init (Prarit Bhargava) [2164042]
- kcov: fix generic Kconfig dependencies if ARCH_WANTS_NO_INSTR (Prarit Bhargava) [2164042]
- Replace for_each_*_bit_from() with for_each_*_bit() where appropriate (Prarit Bhargava) [2164042]
- mm/mempolicy: wire up syscall set_mempolicy_home_node (Prarit Bhargava) [2164042]
- x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs (Prarit Bhargava) [2164042]
- x86, sched: Fix undefined reference to init_freq_invariance_cppc() build error (Prarit Bhargava) [2164042]
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (Prarit Bhargava) [2164042]
- crypto: x86/aesni - don't require alignment of data (Prarit Bhargava) [2164042]
- x86/purgatory: Remove -nostdlib compiler flag (Prarit Bhargava) [2164042]
- x86/vdso: Remove -nostdlib compiler flag (Prarit Bhargava) [2164042]
- x86/defconfig: Enable CONFIG_LOCALVERSION_AUTO=y in the defconfig (Prarit Bhargava) [2164042]
- x86/mce/inject: Avoid out-of-bounds write when setting flags (Prarit Bhargava) [2164042]
- crypto: x86/curve25519 - use in/out register constraints more precisely (Prarit Bhargava) [2164042]
- x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS (Prarit Bhargava) [2164042]
- um: remove set_fs (Prarit Bhargava) [2164042]
- um, x86: bury crypto_tfm_ctx_offset (Prarit Bhargava) [2164042]
- uml/i386: missing include in barrier.h (Prarit Bhargava) [2164042]
- um: stop polluting the namespace with registers.h contents (Prarit Bhargava) [2164042]
- um: move amd64 variant of mmap(2) to arch/x86/um/syscalls_64.c (Prarit Bhargava) [2164042]
- uml: trim unused junk from arch/x86/um/sys_call_table_*.c (Prarit Bhargava) [2164042]
- um: registers: Rename function names to avoid conflicts and build problems (Prarit Bhargava) [2164042]
- uml: x86: add FORCE to user_constants.h (Prarit Bhargava) [2164042]
- x86/mce: Mark mce_start() noinstr (Prarit Bhargava) [2164042]
- x86/mce: Move the tainting outside of the noinstr region (Prarit Bhargava) [2164042]
- x86/mce: Mark mce_read_aux() noinstr (Prarit Bhargava) [2164042]
- x86/mce: Mark mce_end() noinstr (Prarit Bhargava) [2164042]
- x86/mce: Mark mce_panic() noinstr (Prarit Bhargava) [2164042]
- x86/mce: Allow instrumentation during task work queueing (Prarit Bhargava) [2164042]
- x86/mce: Remove noinstr annotation from mce_setup() (Prarit Bhargava) [2164042]
- x86/mce: Use mce_rdmsrl() in severity checking code (Prarit Bhargava) [2164042]
- x86/mce: Remove function-local cpus variables (Prarit Bhargava) [2164042]
- x86/mmx_32: Remove X86_USE_3DNOW (Prarit Bhargava) [2164042]
- x86/boot/string: Add missing function prototypes (Prarit Bhargava) [2164042]
- x86/fpu: Remove duplicate copy_fpstate_to_sigframe() prototype (Prarit Bhargava) [2164042]
- x86/uaccess: Move variable into switch case statement (Prarit Bhargava) [2164042]
- x86/barriers, kcsan: Use generic instrumentation for non-smp barriers (Prarit Bhargava) [2164042]
- x86/mce/inject: Set the valid bit in MCA_STATUS before error injection (Prarit Bhargava) [2164042]
- x86/mce/inject: Check if a bank is populated before injecting (Prarit Bhargava) [2164042]
- x86/csum: Rewrite/optimize csum_partial() (Prarit Bhargava) [2164042]
- x86/mm: Flush global TLB when switching to trampoline page-table (Prarit Bhargava) [2164042]
- x86/mm: Add missing <asm/cpufeatures.h> dependency to <asm/page_64.h> (Prarit Bhargava) [2164042]
- x86/ce4100: Replace "ti,pcf8575" by "nxp,pcf8575" (Prarit Bhargava) [2164042]
- x86/cpu: Don't write CSTAR MSR on Intel CPUs (Prarit Bhargava) [2164042]
- x86/fpu: Correct AVX512 state tracking (Prarit Bhargava) [2164042]
- x86/amd_nb, EDAC/amd64: Move DF Indirect Read to AMD64 EDAC (Prarit Bhargava) [2164042]
- x86/MCE/AMD, EDAC/amd64: Move address translation to AMD64 EDAC (Prarit Bhargava) [2164042]
- powerpc/pseries: reset the RCU watchdogs after a LPM (Mamatha Inamdar) [2192569]
- sched/debug: Put sched/domains files under the verbose flag (Phil Auld) [2053117]
- soc: imx: imx8m-blk-ctrl: reordering the fields (Steve Best) [2182875]
- soc: imx8m: Support building imx8m soc driver as module (Steve Best) [2182875]
- soc: imx8m: Add MODULE_LICENSE (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Add MODULE_LICENSE (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Use dev_pm_domain_attach_by_name (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: Add MODULE_LICENSE (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: Fix typo of imx8m_blk_ctrl_of_match (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: Use dev_pm_domain_attach_by_name (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Scan subnodes and bind drivers to them (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: set HDMI LCDIF panic read hurry level (Steve Best) [2182875]
- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: set LCDIF panic read hurry level (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: don't set power device name (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: expose high performance PLL clock (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: add instance specific probe function (Steve Best) [2182875]
- soc: imx: add Kconfig symbols for blk-ctrl drivers (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY PD (Steve Best) [2182875]
- soc: imx8m: Enable OCOTP clock before reading the register (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Defer probe if 'bus' genpd is not yet ready (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Use genpd_xlate_onecell (Steve Best) [2182875]
- soc: imx: imx8mp-blk-ctrl: handle PCIe PHY resets (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: add i.MX8MP VPU blk ctrl (Steve Best) [2182875]
- dt-bindings: power: imx8mp-power: add HDMI HDCP/HRV (Steve Best) [2182875]
- dt-bindings: soc: imx: add i.MX8MP vpu blk ctrl (Steve Best) [2182875]
- dt-bindings: soc: imx: add interconnect property for i.MX8MM vpu blk ctrl (Steve Best) [2182875]
- dt-bindings: soc: imx: add interconnect property for i.MX8MM vpu blk ctrl (Steve Best) [2182875]
- dt-bindings: soc: imx: drop minItems for i.MX8MM vpu blk ctrl (Steve Best) [2182875]
- dt-bindings: soc: add binding for i.MX8MM VPU blk-ctrl (Steve Best) [2182875]
- soc: imx: add i.MX8MP HDMI blk ctrl HDCP/HRV_MWR (Steve Best) [2182875]
- soc: imx: add icc paths for i.MX8MP hsio/hdmi blk ctrl (Steve Best) [2182875]
- soc: imx: add icc paths for i.MX8MP media blk ctrl (Steve Best) [2182875]
- interconnect: add device managed bulk API (Steve Best) [2182875]
- interconnect: Add stubs for the bulk API (Steve Best) [2182875]
- Revert "soc: imx: imx8m-blk-ctrl: set power device name" (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Make error prints useful (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: fix display clock for LCDIF2 power domain (Steve Best) [2182875]
- soc: imx: fix semicolon.cocci warnings (Steve Best) [2182875]
- soc: imx: add i.MX8MP HDMI blk-ctrl (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Add i.MX8MP media blk-ctrl (Steve Best) [2182875]
- soc: imx: add i.MX8MP HSIO blk-ctrl (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: set power device name (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Fix IMX8MN_DISPBLK_PD_ISI hang (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: add i.MX8MQ VPU blk-ctrl (Steve Best) [2182875]
- soc: imx: Remove Layerscape check (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: add i.MX8MN DISP blk-ctrl (Steve Best) [2182875]
- soc: imx: Register SoC device only on i.MX boards (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: Fix imx8mm mipi reset (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: off by one in imx8m_blk_ctrl_xlate() (Steve Best) [2182875]
- soc: imx: imx8m-blk-ctrl: add DISP blk-ctrl (Steve Best) [2182875]
- soc: imx: add i.MX8M blk-ctrl driver (Steve Best) [2182875]
- imx: soc: Select REGMAP_MMIO (Steve Best) [2182875]
- soc: qcom: socinfo: add support for SA8775P (Adrien Thierry) [2193174]
- dt-bindings: arm: qcom: add the SoC ID for SA8775P (Adrien Thierry) [2193174]
- soc: qcom: smem: update max processor count (Adrien Thierry) [2193174]
- pwm: imx27: Simplify using devm_pwmchip_add() (Steve Best) [2184318]
- sched/rt: Fix bad task migration for rt tasks (Valentin Schneider) [2182900]
- cgroup/cpuset: Make cpuset_attach_task() skip subpartitions CPUs for top_cpuset (Waiman Long) [2182238]
- cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods (Waiman Long) [2182238]
- cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly (Waiman Long) [2182238]
- cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() (Waiman Long) [2182238]
- cgroup/cpuset: Fix partition root's cpuset.cpus update bug (Waiman Long) [2182238]
- cpuset: Call set_cpus_allowed_ptr() with appropriate mask for task (Waiman Long) [2182238]
- cgroup/cpuset: Don't filter offline CPUs in cpuset_cpus_allowed() for top cpuset tasks (Waiman Long) [2182238]
- cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask() (Waiman Long) [2182238]
- cgroup/cpuset: fix a few kernel-doc warnings & coding style (Waiman Long) [2182238]
- cgroup/cpuset: no need to explicitly init a global static variable (Waiman Long) [2182238]
- cgroup/cpuset: Improve cpuset_css_alloc() description (Waiman Long) [2182238]
- cgroup/cpuset: use hotplug_memory_notifier() directly (Waiman Long) [2182238]
- cgroup: Export cgroup_mutex (Waiman Long) [2182238]
- sched/core: Adjusting the order of scanning CPU (Phil Auld) [RHEL-310]
- sched/fair: Remove capacity inversion detection (Phil Auld) [RHEL-310]
- sched/fair: unlink misfit task from cpu overutilized (Phil Auld) [RHEL-310]
- sched/fair: Fixes for capacity inversion detection (Phil Auld) [RHEL-310]
- sched/uclamp: Fix a uninitialized variable warnings (Phil Auld) [RHEL-310]
- sched: Introduce struct balance_callback to avoid CFI mismatches (Phil Auld) [RHEL-310]
- sched/fair: Check if prev_cpu has highest spare cap in feec() (Phil Auld) [RHEL-310]
- sched/fair: Consider capacity inversion in util_fits_cpu() (Phil Auld) [RHEL-310]
- sched/fair: Detect capacity inversion (Phil Auld) [RHEL-310]
- sched/uclamp: Cater for uclamp in find_energy_efficient_cpu()'s early exit condition (Phil Auld) [RHEL-310]
- sched/uclamp: Make cpu_overutilized() use util_fits_cpu() (Phil Auld) [RHEL-310]
- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (Phil Auld) [RHEL-310]
- sched/uclamp: Make select_idle_capacity() use util_fits_cpu() (Phil Auld) [RHEL-310]
- sched/uclamp: Fix fits_capacity() check in feec() (Phil Auld) [RHEL-310]
- sched/uclamp: Make task_fits_capacity() use util_fits_cpu() (Phil Auld) [RHEL-310]
- sched/uclamp: Fix relationship between uclamp and migration margin (Phil Auld) [RHEL-310]
Resolves: rhbz#2053117, rhbz#2164042, rhbz#2182238, rhbz#2182875, rhbz#2182900, rhbz#2183621, rhbz#2184318, rhbz#2192506, rhbz#2192569, rhbz#2193174, RHEL-257, RHEL-310

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-15 09:58:48 +02:00
Jan Stancek
39c97ef2af kernel-5.14.0-312.el9
* Thu May 11 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-312.el9]
- s390/qeth: Convert sprintf/snprintf to scnprintf (Tobias Huschle) [2160097]
- s390/qeth: Convert sysfs sprintf to sysfs_emit (Tobias Huschle) [2160097]
- s390/qeth: Use constant for IP address buffers (Tobias Huschle) [2160097]
- s390/ctcm: cleanup indenting (Tobias Huschle) [2160097]
- s390/iucv: sort out physical vs virtual pointers usage (Tobias Huschle) [2160097]
- net/af_iucv: fix kernel doc comments (Tobias Huschle) [2160097]
- net/iucv: fix kernel doc comments (Tobias Huschle) [2160097]
- net/iucv: get rid of register asm usage (Tobias Huschle) [2160097]
- net/af_iucv: remove wrappers around iucv (de-)registration (Tobias Huschle) [2160097]
- net/af_iucv: clean up a try_then_request_module() (Tobias Huschle) [2160097]
- net/af_iucv: support drop monitoring (Tobias Huschle) [2160097]
- s390/ipl: add loadparm parameter to eckd ipl/reipl data (Tobias Huschle) [2160041]
- s390/ipl: add DEFINE_GENERIC_LOADPARM() (Tobias Huschle) [2160041]
- s390/ipl: use octal values instead of S_* macros (Tobias Huschle) [2160041]
- s390/ipl: add eckd support (Tobias Huschle) [2160041]
- redhat/configs: add CONFIG_TRACE_MMIO_ACCESS (Adrien Thierry) [2196244]
- asm-generic/io: Add _RET_IP_ to MMIO trace for more accurate debug info (Adrien Thierry) [2196244]
- drm/meson: Fix overflow implicit truncation warnings (Adrien Thierry) [2196244]
- lib: Add register read/write tracing support (Adrien Thierry) [2196244]
- asm-generic/io: Add logging support for MMIO accessors (Adrien Thierry) [2196244]
- arm64: io: Use asm-generic high level MMIO accessors (Adrien Thierry) [2196244]
- coresight: etm4x: Use asm-generic IO memory barriers (Adrien Thierry) [2196244]
- irqchip/tegra: Fix overflow implicit truncation warnings (Adrien Thierry) [2196244]
- kernel.h: split out instruction pointer accessors (Adrien Thierry) [2196244]
- kernel.h: drop unneeded <linux/kernel.h> inclusion from other headers (Adrien Thierry) [2196244]
- sched/psi: Fix use-after-free in ep_remove_wait_queue() (Phil Auld) [RHEL-311]
- sched/psi: Use task->psi_flags to clear in CPU migration (Phil Auld) [RHEL-311]
- sched/psi: Stop relying on timer_pending() for poll_work rescheduling (Phil Auld) [RHEL-311]
- sched/psi: Fix avgs_work re-arm in psi_avgs_work() (Phil Auld) [RHEL-311]
- sched/psi: Fix possible missing or delayed pending event (Phil Auld) [RHEL-311]
- sched/psi: Cache parent psi_group to speed up group iteration (Phil Auld) [RHEL-311]
- sched/psi: Consolidate cgroup_psi() (Phil Auld) [RHEL-311]
- sched/psi: Add PSI_IRQ to track IRQ/SOFTIRQ pressure (Phil Auld) [RHEL-311]
- sched/psi: Remove NR_ONCPU task accounting (Phil Auld) [RHEL-311]
- sched/psi: Optimize task switch inside shared cgroups again (Phil Auld) [RHEL-311]
- sched/psi: Move private helpers to sched/stats.h (Phil Auld) [RHEL-311]
- sched/psi: Save percpu memory when !psi_cgroups_enabled (Phil Auld) [RHEL-311]
- sched/psi: Don't create cgroup PSI files when psi_disabled (Phil Auld) [RHEL-311]
- sched/psi: Fix periodic aggregation shut off (Phil Auld) [RHEL-311]
- headers/prep: Fix header to build standalone: <linux/psi.h> (Phil Auld) [RHEL-311]
- wait: add wake_up_pollfree() (Phil Auld) [RHEL-311]
- psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim (Phil Auld) [RHEL-311]
- selftests: bonding: add bonding prio option test (Hangbin Liu) [2092194]
- bonding: fix lockdep splat in bond_miimon_commit() (Hangbin Liu) [2092194]
- bonding: do failover when high prio link up (Hangbin Liu) [2092194]
- bonding: add missed __rcu annotation for curr_active_slave (Hangbin Liu) [2092194]
- Bonding: add per-port priority for failover re-selection (Hangbin Liu) [2092194]
- bonding: add slave_dev field for bond_opt_value (Hangbin Liu) [2092194]
- s390/vfio-ap: fix memory leak in vfio_ap device driver (Alex Williamson) [2188088]
- docs: vfio: fix header path (Alex Williamson) [2188088]
- docs: vfio: Update vfio.rst per latest interfaces (Alex Williamson) [2188088]
- vfio: Update the kdoc for vfio_device_ops (Alex Williamson) [2188088]
- vfio: no need to pass kvm pointer during device open (Alex Williamson) [2188088]
- vfio: revert "iommu driver notify callback" (Alex Williamson) [2188088]
- vfio/type1: revert "implement notify callback" (Alex Williamson) [2188088]
- vfio/type1: revert "block on invalid vaddr" (Alex Williamson) [2188088]
- vfio/type1: restore locked_vm (Alex Williamson) [2188088]
- vfio/type1: track locked_vm per dma (Alex Williamson) [2188088]
- vfio/type1: prevent underflow of locked_vm via exec() (Alex Williamson) [2188088]
- vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR (Alex Williamson) [2188088]
- samples: fix the prompt about SAMPLE_VFIO_MDEV_MBOCHS (Alex Williamson) [2188088]
- vfio/mdev: Use sysfs_emit() to instead of sprintf() (Alex Williamson) [2188088]
- vfio-mdev: add back CONFIG_VFIO dependency (Alex Williamson) [2188088]
- vfio/platform: Use GFP_KERNEL_ACCOUNT for userspace persistent allocations (Alex Williamson) [2188088]
- vfio/fsl-mc: Use GFP_KERNEL_ACCOUNT for userspace persistent allocations (Alex Williamson) [2188088]
- vfio: Use GFP_KERNEL_ACCOUNT for userspace persistent allocations (Alex Williamson) [2188088]
- vfio-mdev: remove an non-existing driver from vfio-mediated-device (Alex Williamson) [2188088]
- vfio-mdev: move the mtty usage documentation (Alex Williamson) [2188088]
- vfio-mdev: turn VFIO_MDEV into a selectable symbol (Alex Williamson) [2188088]
- s390/Kconfig: fix indentation (Alex Williamson) [2188088]
- vfio-mdev: allow building the samples into the kernel (Alex Williamson) [2188088]
- vfio: platform: No need to check res again (Alex Williamson) [2188088]
- MAINTAINERS: step down as vfio reviewer (Alex Williamson) [2188088]
- vfio-mdev/mdpy-fb: Do not set struct fb_info.apertures (Alex Williamson) [2188088]
- Documentation: s390: correct spelling (Alex Williamson) [2188088]
- s390: vfio-ap: tighten the NIB validity check (Alex Williamson) [2188088]
- s390/vfio_ap: increase max wait time for reset verification (Alex Williamson) [2188088]
- s390/vfio_ap: fix handling of error response codes (Alex Williamson) [2188088]
- s390/vfio_ap: verify ZAPQ completion after return of response code zero (Alex Williamson) [2188088]
- s390/vfio_ap: use TAPQ to verify reset in progress completes (Alex Williamson) [2188088]
- s390/vfio_ap: check TAPQ response code when waiting for queue reset (Alex Williamson) [2188088]
- s390/vfio-ap: verify reset complete in separate function (Alex Williamson) [2188088]
- s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue() (Alex Williamson) [2188088]
- vfio/ccw: remove old IDA format restrictions (Alex Williamson) [2187660 2188088]
- vfio/ccw: don't group contiguous pages on 2K IDAWs (Alex Williamson) [2187660 2188088]
- vfio/ccw: handle a guest Format-1 IDAL (Alex Williamson) [2187660 2188088]
- vfio/ccw: allocate/populate the guest idal (Alex Williamson) [2187660 2188088]
- vfio/ccw: calculate number of IDAWs regardless of format (Alex Williamson) [2187660 2188088]
- vfio/ccw: read only one Format-1 IDAW (Alex Williamson) [2187660 2188088]
- vfio/ccw: refactor the idaw counter (Alex Williamson) [2187660 2188088]
- vfio/ccw: populate page_array struct inline (Alex Williamson) [2187660 2188088]
- vfio/ccw: pass page count to page_array struct (Alex Williamson) [2187660 2188088]
- vfio/ccw: remove unnecessary malloc alignment (Alex Williamson) [2187660 2188088]
- vfio/ccw: simplify CCW chain fetch routines (Alex Williamson) [2187660 2188088]
- vfio/ccw: replace copy_from_iova with vfio_dma_rw (Alex Williamson) [2187660 2188088]
- vfio/ccw: move where IDA flag is set in ORB (Alex Williamson) [2187660 2188088]
- vfio/ccw: allow non-zero storage keys (Alex Williamson) [2187660 2188088]
- vfio/ccw: simplify the cp_get_orb interface (Alex Williamson) [2187660 2188088]
- vfio/ccw: cleanup some of the mdev commentary (Alex Williamson) [2187660 2188088]
- bpf: Fix struct_meta lookup for bpf_obj_free_fields kfunc call (Jerome Marchand) [2177177]
- selftests: add prepare_system.sh (Jiri Benc) [2177177]
- xfrm: lwtunnel: squelch kernel warning in case XFRM encap type is not available (Jiri Benc) [2177177]
- selftests/bpf: Cover listener cloning with progs attached to sockmap (Jiri Benc) [2177177]
- selftests/bpf: Pass BPF skeleton to sockmap_listen ops tests (Jiri Benc) [2177177]
- bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener (Jiri Benc) [2177177]
- bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself (Jiri Benc) [2177177]
- net: skb: remove old comments about frag_size for build_skb() (Jiri Benc) [2177177]
- selftests/bpf: Test bpf_skb_adjust_room on CHECKSUM_PARTIAL (Jiri Benc) [2177177]
- skbuff: Introduce slab_build_skb() (Jiri Benc) [2177177]
- net: xsk: Don't include <linux/rculist.h> (Jiri Benc) [2177177]
- selftests/bpf: Allow building bpf tests with CONFIG_XFRM_INTERFACE=[m|n] (Jiri Benc) [2177177]
- selftests/bpf: add xfrm_info tests (Jiri Benc) [2177177]
- tools: add IFLA_XFRM_COLLECT_METADATA to uapi/linux/if_link.h (Jiri Benc) [2177177]
- xfrm: interface: Add unstable helpers for setting/getting XFRM metadata from TC-BPF (Jiri Benc) [2177177]
- xfrm: interface: rename xfrm_interface.c to xfrm_interface_core.c (Jiri Benc) [2177177]
- xfrm: lwtunnel: add lwtunnel support for xfrm interfaces in collect_md mode (Jiri Benc) [2177177]
- xfrm: interface: support collect metadata mode (Jiri Benc) [2177177]
- net: allow storing xfrm interface metadata in metadata_dst (Jiri Benc) [2177177]
- Revert "veth: Avoid drop packets when xdp_redirect performs" (Jiri Benc) [2177177]
- Revert "bpf: veth driver panics when xdp prog attached before veth_open" (Jiri Benc) [2177177]
- bpf: veth driver panics when xdp prog attached before veth_open (Jiri Benc) [2177177]
- veth: Avoid drop packets when xdp_redirect performs (Jiri Benc) [2177177]
- Delete duplicate words from kernel docs (Jerome Marchand) [2177177]
- Remove duplicate words inside documentation (Jerome Marchand) [2177177]
- bpf: fix precision propagation verbose logging (Jerome Marchand) [2177177]
- selftests/bpf: Fix out-of-srctree build (Jerome Marchand) [2177177]
- bpf: Fix the kernel crash caused by bpf_setsockopt(). (Jerome Marchand) [2177177]
- selftests/bpf: Use __failure macro in task kfunc testsuite (Jerome Marchand) [2177177]
- bpf: Add missing btf_put to register_btf_id_dtor_kfuncs (Jerome Marchand) [2177177]
- selftests/bpf: Verify copy_register_state() preserves parent/live fields (Jerome Marchand) [2177177]
- bpf: Fix to preserve reg parent/live fields when copying range info (Jerome Marchand) [2177177]
- bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers (Jerome Marchand) [2177177]
- bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation (Jerome Marchand) [2177177]
- bpf: hash map, avoid deadlock with suitable hash mask (Jerome Marchand) [2177177]
- bpf_doc: Fix build error with older python versions (Jerome Marchand) [2177177]
- libbpf: Fix map creation flags sanitization (Jerome Marchand) [2177177]
- bpf: remove the do_idr_lock parameter from bpf_prog_free_id() (Jerome Marchand) [2177177]
- bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and PERF_BPF_EVENT_PROG_UNLOAD (Jerome Marchand) [2177177]
- bpf: Skip task with pid=1 in send_signal_common() (Jerome Marchand) [2177177]
- bpf: Skip invalid kfunc call in backtrack_insn (Jerome Marchand) [2177177]
- bpf: Always use maximal size for copy_array() (Jerome Marchand) [2177177]
- selftests/bpf: add a test for iter/task_vma for short-lived processes (Jerome Marchand) [2177177]
- bpf: keep a reference to the mm, in case the task is dead. (Jerome Marchand) [2177177]
- selftests/bpf: Add host-tools to gitignore (Jerome Marchand) [2177177]
- selftests/bpf: check null propagation only neither reg is PTR_TO_BTF_ID (Jerome Marchand) [2177177]
- bpf: fix nullness propagation for reg to reg comparisons (Jerome Marchand) [2177177]
- bpftool: Fix linkage with statically built libllvm (Jerome Marchand) [2177177]
- bpf: Define sock security related BTF IDs under CONFIG_SECURITY_NETWORK (Jerome Marchand) [2177177]
- selftests/bpf: Add a test for using a cpumap from an freplace-to-XDP program (Jerome Marchand) [2177177]
- bpf: Resolve fext program type when checking map compatibility (Jerome Marchand) [2177177]
- bpf: Synchronize dispatcher update with bpf_dispatcher_xdp_func (Jerome Marchand) [2177177]
- libbpf: Fix single-line struct definition output in btf_dump (Jerome Marchand) [2177177]
- selftests/bpf: Select CONFIG_FUNCTION_ERROR_INJECTION (Jerome Marchand) [2177177]
- selftests/bpf: Fix a selftest compilation error with CONFIG_SMP=n (Jerome Marchand) [2177177]
- docs/bpf: Reword docs for BPF_MAP_TYPE_SK_STORAGE (Jerome Marchand) [2177177]
- selftests/bpf: test case for relaxed prunning of active_lock.id (Jerome Marchand) [2177177]
- selftests/bpf: Add pruning test case for bpf_spin_lock (Jerome Marchand) [2177177]
- bpf: use check_ids() for active_lock comparison (Jerome Marchand) [2177177]
- selftests/bpf: verify states_equal() maintains idmap across all frames (Jerome Marchand) [2177177]
- bpf: states_equal() must build idmap for all function frames (Jerome Marchand) [2177177]
- selftests/bpf: test cases for regsafe() bug skipping check_id() (Jerome Marchand) [2177177]
- bpf: regsafe() must not skip check_ids() (Jerome Marchand) [2177177]
- docs/bpf: Add documentation for BPF_MAP_TYPE_SK_STORAGE (Jerome Marchand) [2177177]
- selftests/bpf: Add test for dynptr reinit in user_ringbuf callback (Jerome Marchand) [2177177]
- bpf: Use memmove for bpf_dynptr_{read,write} (Jerome Marchand) [2177177]
- bpf: Move PTR_TO_STACK alignment check to process_dynptr_func (Jerome Marchand) [2177177]
- bpf: Rework check_func_arg_reg_off (Jerome Marchand) [2177177]
- bpf: Rework process_dynptr_func (Jerome Marchand) [2177177]
- bpf: Propagate errors from process_* checks in check_func_arg (Jerome Marchand) [2177177]
- bpf: Refactor ARG_PTR_TO_DYNPTR checks into process_dynptr_func (Jerome Marchand) [2177177]
- bpf: Skip rcu_barrier() if rcu_trace_implies_rcu_gp() is true (Jerome Marchand) [2177177]
- bpf: Reuse freed element in free_by_rcu during allocation (Jerome Marchand) [2177177]
- selftests/bpf: Bring test_offload.py back to life (Jerome Marchand) [2177177]
- bpf: Fix comment error in fixup_kfunc_call function (Jerome Marchand) [2177177]
- bpf: Do not zero-extend kfunc return values (Jerome Marchand) [2177177]
- bpf/docs: Document struct cgroup * kfuncs (Jerome Marchand) [2177177]
- bpf/docs: Document struct task_struct * kfuncs (Jerome Marchand) [2177177]
- selftests/bpf: convert dynptr_fail and map_kptr_fail subtests to generic tester (Jerome Marchand) [2177177]
- selftests/bpf: add generic BPF program tester-loader (Jerome Marchand) [2177177]
- bpf: Remove unused insn_cnt argument from visit_[func_call_]insn() (Jerome Marchand) [2177177]
- bpf: do not rely on ALLOW_ERROR_INJECTION for fmod_ret (Jerome Marchand) [2177177]
- bpf: remove unnecessary prune and jump points (Jerome Marchand) [2177177]
- bpf: mostly decouple jump history management from is_state_visited() (Jerome Marchand) [2177177]
- bpf: decouple prune and jump points (Jerome Marchand) [2177177]
- bpf: Loosen alloc obj test in verifier's reg_btf_record (Jerome Marchand) [2177177]
- bpf: Don't use rcu_users to refcount in task kfuncs (Jerome Marchand) [2177177]
- selftests/bpf: Use CONFIG_TEST_BPF=m instead of CONFIG_TEST_BPF=y (Jerome Marchand) [2177177]
- selftests/bpf: Use "is not set" instead of "=n" (Jerome Marchand) [2177177]
- selftests/bpf: Install all required files to run selftests (Jerome Marchand) [2177177]
- libbpf: Parse usdt args without offset on x86 (e.g. 8@(%%rsp)) (Jerome Marchand) [2177177]
- bpftool: Fix memory leak in do_build_table_cb (Jerome Marchand) [2177177]
- selftests/bpf: Fix conflicts with built-in functions in bpf_iter_ksym (Jerome Marchand) [2177177]
- bpf: Add sleepable prog tests for cgrp local storage (Jerome Marchand) [2177177]
- bpf: Enable sleeptable support for cgrp local storage (Jerome Marchand) [2177177]
- bpf, docs: BPF Iterator Document (Jerome Marchand) [2177177]
- bpf: Do not mark certain LSM hook arguments as trusted (Jerome Marchand) [2177177]
- docs/bpf: Add KF_RCU documentation (Jerome Marchand) [2177177]
- selftests/bpf: Fix rcu_read_lock test with new MEM_RCU semantics (Jerome Marchand) [2177177]
- bpf: Handle MEM_RCU type properly (Jerome Marchand) [2177177]
- libbpf: Improve usability of libbpf Makefile (Jerome Marchand) [2177177]
- selftests/bpf: Add GCC compatible builtins to bpf_legacy.h (Jerome Marchand) [2177177]
- bpf, docs: Correct the example of BPF_XOR (Jerome Marchand) [2177177]
- selftests/bpf: Validate multiple ref release_on_unlock logic (Jerome Marchand) [2177177]
- bpf: Fix release_on_unlock release logic for multiple refs (Jerome Marchand) [2177177]
- bpf: Fix a compilation failure with clang lto build (Jerome Marchand) [2177177]
- bpf: Tighten ptr_to_btf_id checks. (Jerome Marchand) [2177177]
- selftests/bpf: Add ingress tests for txmsg with apply_bytes (Jerome Marchand) [2177177]
- bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect (Jerome Marchand) [2177177]
- bpf, sockmap: Fix missing BPF_F_INGRESS flag when using apply_bytes (Jerome Marchand) [2177177]
- bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data (Jerome Marchand) [2177177]
- selftests/bpf: Add bench test to arm64 and s390x denylist (Jerome Marchand) [2177177]
- selftests/bpf: Make sure enum-less bpf_enable_stats() API works in C++ mode (Jerome Marchand) [2177177]
- libbpf: Avoid enum forward-declarations in public API in C++ mode (Jerome Marchand) [2177177]
- selftests/bpf: Avoid pinning prog when attaching to tc ingress in btf_skc_cls_ingress (Jerome Marchand) [2177177]
- selftests/bpf: Remove serial from tests using {open,close}_netns (Jerome Marchand) [2177177]
- selftests/bpf: Remove the "/sys" mount and umount dance in {open,close}_netns (Jerome Marchand) [2177177]
- selftests/bpf: Avoid pinning bpf prog in the netns_load_bpf() callers (Jerome Marchand) [2177177]
- selftests/bpf: Avoid pinning bpf prog in the tc_redirect_peer_l3 test (Jerome Marchand) [2177177]
- selftests/bpf: Avoid pinning bpf prog in the tc_redirect_dtime test (Jerome Marchand) [2177177]
- selftests/bpf: Use if_nametoindex instead of reading the /sys/net/class/*/ifindex (Jerome Marchand) [2177177]
- selftests/bpf: Add tests for bpf_rcu_read_lock() (Jerome Marchand) [2177177]
- bpf: Add kfunc bpf_rcu_read_lock/unlock() (Jerome Marchand) [2177177]
- bpf: Introduce might_sleep field in bpf_func_proto (Jerome Marchand) [2177177]
- compiler_types: Define __rcu as __attribute__((btf_type_tag("rcu"))) (Jerome Marchand) [2177177]
- docs/bpf: Add BPF_MAP_TYPE_XSKMAP documentation (Jerome Marchand) [2177177]
- samples/bpf: Fix wrong allocation size in xdp_router_ipv4_user (Jerome Marchand) [2177177]
- docs/bpf: Update btf selftests program and add link (Jerome Marchand) [2177177]
- bpf: Don't mark arguments to fentry/fexit programs as trusted. (Jerome Marchand) [2177177]
- selftests/bpf: Add selftests for bpf_task_from_pid() (Jerome Marchand) [2177177]
- bpf: Add bpf_task_from_pid() kfunc (Jerome Marchand) [2177177]
- bpf: Update bpf_{g,s}etsockopt() documentation (Jerome Marchand) [2177177]
- docs/bpf: Add table of BPF program types to libbpf docs (Jerome Marchand) [2177177]
- bpf: Fix a BTF_ID_LIST bug with CONFIG_DEBUG_INFO_BTF not set (Jerome Marchand) [2177177]
- bpf: Don't use idx variable when registering kfunc dtors (Jerome Marchand) [2177177]
- bpf: Unify and simplify btf_func_proto_check error handling (Jerome Marchand) [2177177]
- docs/bpf: Fix sphinx warnings in BPF map docs (Jerome Marchand) [2177177]
- selftests/bpf: Add reproducer for decl_tag in func_proto argument (Jerome Marchand) [2177177]
- docs/bpf: Document BPF_MAP_TYPE_BLOOM_FILTER (Jerome Marchand) [2177177]
- docs/bpf: Fix sphinx warnings for devmap (Jerome Marchand) [2177177]
- docs/bpf: Fix sphinx warnings for cpumap (Jerome Marchand) [2177177]
- selftests/bpf: Add selftests for bpf_cgroup_ancestor() kfunc (Jerome Marchand) [2177177]
- bpf: Add bpf_cgroup_ancestor() kfunc (Jerome Marchand) [2177177]
- selftests/bpf: Add cgroup kfunc / kptr selftests (Jerome Marchand) [2177177]
- bpf: Enable cgroups to be used as kptrs (Jerome Marchand) [2177177]
- selftests/bpf: Workaround for llvm nop-4 bug (Jerome Marchand) [2177177]
- bpf/verifier: Use kmalloc_size_roundup() to match ksize() usage (Jerome Marchand) [2177177]
- bpftool: remove function free_btf_vmlinux() (Jerome Marchand) [2177177]
- bpftool: clean-up usage of libbpf_get_error() (Jerome Marchand) [2177177]
- bpftool: fix error message when function can't register struct_ops (Jerome Marchand) [2177177]
- bpftool: replace return value PTR_ERR(NULL) with 0 (Jerome Marchand) [2177177]
- bpftool: remove support of --legacy option for bpftool (Jerome Marchand) [2177177]
- bpf: Add type cast unit tests (Jerome Marchand) [2177177]
- bpf: Add a kfunc for generic type cast (Jerome Marchand) [2177177]
- bpf: Add a kfunc to type cast from bpf uapi ctx to kernel ctx (Jerome Marchand) [2177177]
- bpf: Add support for kfunc set with common btf_ids (Jerome Marchand) [2177177]
- bpf: Disallow bpf_obj_new_impl call when bpf_mem_alloc_init fails (Jerome Marchand) [2177177]
- bpf/selftests: Add selftests for new task kfuncs (Jerome Marchand) [2177177]
- bpf: Add kfuncs for storing struct task_struct * as a kptr (Jerome Marchand) [2177177]
- bpf: Allow trusted pointers to be passed to KF_TRUSTED_ARGS kfuncs (Jerome Marchand) [2177177]
- bpf: Allow multiple modifiers in reg_type_str() prefix (Jerome Marchand) [2177177]
- tools lib bpf: Avoid install_headers make warning (Jerome Marchand) [2177177]
- selftests/bpf: Skip spin lock failure test on s390x (Jerome Marchand) [2177177]
- bpf, samples: Use "grep -E" instead of "egrep" (Jerome Marchand) [2177177]
- bpf, docs: DEVMAPs and XDP_REDIRECT (Jerome Marchand) [2177177]
- libbpf: Ignore hashmap__find() result explicitly in btf_dump (Jerome Marchand) [2177177]
- selftests/bpf: Add BTF sanity tests (Jerome Marchand) [2177177]
- selftests/bpf: Add BPF linked list API tests (Jerome Marchand) [2177177]
- selftests/bpf: Add failure test cases for spin lock pairing (Jerome Marchand) [2177177]
- selftests/bpf: Update spinlock selftest (Jerome Marchand) [2177177]
- selftests/bpf: Add __contains macro to bpf_experimental.h (Jerome Marchand) [2177177]
- bpf: Add comments for map BTF matching requirement for bpf_list_head (Jerome Marchand) [2177177]
- bpf: Add 'release on unlock' logic for bpf_list_push_{front,back} (Jerome Marchand) [2177177]
- bpf: Introduce single ownership BPF linked list API (Jerome Marchand) [2177177]
- bpf: Permit NULL checking pointer with non-zero fixed offset (Jerome Marchand) [2177177]
- bpf: Introduce bpf_obj_drop (Jerome Marchand) [2177177]
- bpf: Introduce bpf_obj_new (Jerome Marchand) [2177177]
- bpf: Support constant scalar arguments for kfuncs (Jerome Marchand) [2177177]
- bpf: Rewrite kfunc argument handling (Jerome Marchand) [2177177]
- bpf: Allow locking bpf_spin_lock in inner map values (Jerome Marchand) [2177177]
- bpf: Allow locking bpf_spin_lock global variables (Jerome Marchand) [2177177]
- bpf: Allow locking bpf_spin_lock in allocated objects (Jerome Marchand) [2177177]
- bpf: Verify ownership relationships for user BTF types (Jerome Marchand) [2177177]
- bpf: Recognize lock and list fields in allocated objects (Jerome Marchand) [2177177]
- bpf: Introduce allocated objects support (Jerome Marchand) [2177177]
- bpf: Populate field_offs for inner_map_meta (Jerome Marchand) [2177177]
- bpf: Free inner_map_meta when btf_record_dup fails (Jerome Marchand) [2177177]
- bpf: Do btf_record_free outside map_free callback (Jerome Marchand) [2177177]
- bpf: Fix early return in map_check_btf (Jerome Marchand) [2177177]
- selftests/bpf: Pass target triple to get_sys_includes macro (Jerome Marchand) [2177177]
- selftests, bpf: Fix broken riscv build (Jerome Marchand) [2177177]
- selftests/bpf: Explicitly pass RESOLVE_BTFIDS to sub-make (Jerome Marchand) [2177177]
- bpf: Pass map file to .map_update_batch directly (Jerome Marchand) [2177177]
- bpf/docs: Include blank lines between bullet points in bpf_devel_QA.rst (Jerome Marchand) [2177177]
- selftests/bpf: allow unpriv bpf for selftests by default (Jerome Marchand) [2177177]
- bpftool: Check argc first before "file" in do_batch() (Jerome Marchand) [2177177]
- docs/bpf: Fix sample code in MAP_TYPE_ARRAY docs (Jerome Marchand) [2177177]
- selftests/bpf: check nullness propagation for reg to reg comparisons (Jerome Marchand) [2177177]
- bpf: propagate nullness information for reg to reg comparisons (Jerome Marchand) [2177177]
- bpf: Expand map key argument of bpf_redirect_map to u64 (Jerome Marchand) [2177177]
- dev: Move received_rps counter next to RPS members in softnet data (Jiri Benc) [2177177]
- bpf: Refactor btf_struct_access (Jerome Marchand) [2177177]
- bpf: Rename MEM_ALLOC to MEM_RINGBUF (Jerome Marchand) [2177177]
- bpf: Rename RET_PTR_TO_ALLOC_MEM (Jerome Marchand) [2177177]
- bpf: Support bpf_list_head in map values (Jerome Marchand) [2177177]
- bpf: Fix copy_map_value, zero_map_value (Jerome Marchand) [2177177]
- bpf: Remove BPF_MAP_OFF_ARR_MAX (Jerome Marchand) [2177177]
- bpf: Remove local kptr references in documentation (Jerome Marchand) [2177177]
- bpf/docs: Document how to run CI without patch submission (Jerome Marchand) [2177177]
- libbpf: checkpatch: Fixed code alignments in ringbuf.c (Jerome Marchand) [2177177]
- libbpf: Fixed various checkpatch issues in libbpf.c (Jerome Marchand) [2177177]
- libbpf: checkpatch: Fixed code alignments in btf.c (Jerome Marchand) [2177177]
- bpf, docs: Fixup cpumap sphinx >= 3.1 warning (Jerome Marchand) [2177177]
- libbpf: Fix uninitialized warning in btf_dump_dump_type_data (Jerome Marchand) [2177177]
- selftests/bpf: fix veristat's singular file-or-prog filter (Jerome Marchand) [2177177]
- bpf, docs: Document BPF_MAP_TYPE_ARRAY (Jerome Marchand) [2177177]
- docs/bpf: Document BPF map types QUEUE and STACK (Jerome Marchand) [2177177]
- docs/bpf: Document BPF ARRAY_OF_MAPS and HASH_OF_MAPS (Jerome Marchand) [2177177]
- docs/bpf: Document BPF_MAP_TYPE_CPUMAP map (Jerome Marchand) [2177177]
- docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map (Jerome Marchand) [2177177]
- libbpf: Hashmap.h update to fix build issues using LLVM14 (Jerome Marchand) [2177177]
- selftests: Fix test group SKIPPED result (Jerome Marchand) [2177177]
- selftests/bpf: Tests for btf_dedup_resolve_fwds (Jerome Marchand) [2177177]
- libbpf: Resolve unambigous forward declarations (Jerome Marchand) [2177177]
- libbpf: Hashmap interface update to allow both long and void* keys/values (Jerome Marchand) [2177177]
- selftests/bpf: Fix u32 variable compared with less than zero (Jerome Marchand) [2177177]
- Documentation: bpf: Escape underscore in BPF type name prefix (Jerome Marchand) [2177177]
- selftests/bpf: cgroup_helpers.c: Fix strncpy() fortify warning (Jerome Marchand) [2177177]
- samples/bpf: Fix tracex2 error: No such file or directory (Jerome Marchand) [2177177]
- selftests/bpf: Tests for enum fwd resolved as full enum64 (Jerome Marchand) [2177177]
- libbpf: Resolve enum fwd as full enum64 and vice versa (Jerome Marchand) [2177177]
- selftests/bpf: make test_align selftest more robust (Jerome Marchand) [2177177]
- bpf: aggressively forget precise markings during state checkpointing (Jerome Marchand) [2177177]
- bpf: stop setting precise in current state (Jerome Marchand) [2177177]
- bpf: allow precision tracking for programs with subprogs (Jerome Marchand) [2177177]
- bpf: propagate precision across all frames, not just the last one (Jerome Marchand) [2177177]
- bpf: propagate precision in ALU/ALU64 operations (Jerome Marchand) [2177177]
- bpf: Refactor map->off_arr handling (Jerome Marchand) [2177177]
- bpf: Consolidate spin_lock, timer management into btf_record (Jerome Marchand) [2177177]
- bpf: Refactor kptr_off_tab into btf_record (Jerome Marchand) [2177177]
- selftests/bpf: support stat filtering in comparison mode in veristat (Jerome Marchand) [2177177]
- selftests/bpf: support stats ordering in comparison mode in veristat (Jerome Marchand) [2177177]
- selftests/bpf: handle missing records in comparison mode better in veristat (Jerome Marchand) [2177177]
- selftests/bpf: make veristat emit all stats in CSV mode by default (Jerome Marchand) [2177177]
- selftests/bpf: support simple filtering of stats in veristat (Jerome Marchand) [2177177]
- selftests/bpf: allow to define asc/desc ordering for sort specs in veristat (Jerome Marchand) [2177177]
- selftests/bpf: ensure we always have non-ambiguous sorting in veristat (Jerome Marchand) [2177177]
- selftests/bpf: consolidate and improve file/prog filtering in veristat (Jerome Marchand) [2177177]
- selftests/bpf: shorten "Total insns/states" column names in veristat (Jerome Marchand) [2177177]
- selftests/bpf: add veristat replay mode (Jerome Marchand) [2177177]
- bpf: Drop reg_type_may_be_refcounted_or_null (Jerome Marchand) [2177177]
- bpf: Fix slot type check in check_stack_write_var_off (Jerome Marchand) [2177177]
- bpf: Clobber stack slot when writing over spilled PTR_TO_BTF_ID (Jerome Marchand) [2177177]
- bpf: Allow specifying volatile type modifier for kptrs (Jerome Marchand) [2177177]
- bpf: Document UAPI details for special BPF types (Jerome Marchand) [2177177]
- samples/bpf: Fix typo in README (Jerome Marchand) [2177177]
- bpf: check max_entries before allocating memory (Jerome Marchand) [2177177]
- bpf: Fix a typo in comment for DFS algorithm (Jerome Marchand) [2177177]
- perf bpf: No need to include compiler.h when HAVE_LIBBPF_SUPPORT is true (Jerome Marchand) [2177177]
- bpftool: Fix spelling mistake "disasembler" -> "disassembler" (Jerome Marchand) [2177177]
- selftests/bpf: Fix bpftool synctypes checking failure (Jerome Marchand) [2177177]
- selftests/bpf: Panic on hard/soft lockup (Jerome Marchand) [2177177]
- docs/bpf: Add documentation for new cgroup local storage (Jerome Marchand) [2177177]
- selftests/bpf: Add test cgrp_local_storage to DENYLIST.s390x (Jerome Marchand) [2177177]
- selftests/bpf: Add selftests for new cgroup local storage (Jerome Marchand) [2177177]
- selftests/bpf: Fix test test_libbpf_str/bpf_map_type_str (Jerome Marchand) [2177177]
- bpftool: Support new cgroup local storage (Jerome Marchand) [2177177]
- libbpf: Support new cgroup local storage (Jerome Marchand) [2177177]
- bpf: Implement cgroup storage available to non-cgroup-attached bpf progs (Jerome Marchand) [2177177]
- bpf: Refactor some inode/task/sk storage functions for reuse (Jerome Marchand) [2177177]
- bpf: Make struct cgroup btf id global (Jerome Marchand) [2177177]
- selftests/bpf: Tracing prog can still do lookup under busy lock (Jerome Marchand) [2177177]
- selftests/bpf: Ensure no task storage failure for bpf_lsm.s prog due to deadlock detection (Jerome Marchand) [2177177]
- bpf: Add new bpf_task_storage_delete proto with no deadlock detection (Jerome Marchand) [2177177]
- bpf: bpf_task_storage_delete_recur does lookup first before the deadlock check (Jerome Marchand) [2177177]
- bpf: Add new bpf_task_storage_get proto with no deadlock detection (Jerome Marchand) [2177177]
- bpf: Avoid taking spinlock in bpf_task_storage_get if potential deadlock is detected (Jerome Marchand) [2177177]
- bpf: Refactor the core bpf_task_storage_get logic into a new function (Jerome Marchand) [2177177]
- bpf: Append _recur naming to the bpf_task_storage helper proto (Jerome Marchand) [2177177]
- bpf: Remove prog->active check for bpf_lsm and bpf_iter (Jerome Marchand) [2177177]
- libbpf: Btf dedup identical struct test needs check for nested structs/arrays (Jerome Marchand) [2177177]
- selftests/bpf: Add kprobe_multi kmod attach api tests (Jerome Marchand) [2177177]
- selftests/bpf: Add kprobe_multi check to module attach test (Jerome Marchand) [2177177]
- selftests/bpf: Add bpf_testmod_fentry_* functions (Jerome Marchand) [2177177]
- selftests/bpf: Add load_kallsyms_refresh function (Jerome Marchand) [2177177]
- bpf: Take module reference on kprobe_multi link (Jerome Marchand) [2177177]
- bpf: Rename __bpf_kprobe_multi_cookie_cmp to bpf_kprobe_multi_addrs_cmp (Jerome Marchand) [2177177]
- ftrace: Add support to resolve module symbols in ftrace_lookup_symbols (Jerome Marchand) [2177177]
- kallsyms: Make module_kallsyms_on_each_symbol generally available (Jerome Marchand) [2177177]
- bpftool: Add llvm feature to "bpftool version" (Jerome Marchand) [2177177]
- bpftool: Support setting alternative arch for JIT disasm with LLVM (Jerome Marchand) [2177177]
- bpftool: Add LLVM as default library for disassembling JIT-ed programs (Jerome Marchand) [2177177]
- bpftool: Refactor disassembler for JIT-ed programs (Jerome Marchand) [2177177]
- bpftool: Group libbfd defs in Makefile, only pass them if we use libbfd (Jerome Marchand) [2177177]
- bpftool: Split FEATURE_TESTS/FEATURE_DISPLAY definitions in Makefile (Jerome Marchand) [2177177]
- bpftool: Remove asserts from JIT disassembler (Jerome Marchand) [2177177]
- bpftool: Define _GNU_SOURCE only once (Jerome Marchand) [2177177]
- selftests/bpf: Add write to hashmap to array_map iter test (Jerome Marchand) [2177177]
- selftests/bpf: Add test verifying bpf_ringbuf_reserve retval use in map ops (Jerome Marchand) [2177177]
- bpf: Consider all mem_types compatible for map_{key,value} args (Jerome Marchand) [2177177]
- bpf: Allow ringbuf memory to be used as map key (Jerome Marchand) [2177177]
- selftests/bpf: Initial DENYLIST for aarch64 (Jerome Marchand) [2177177]
- selftests/bpf: Update vmtests.sh to support aarch64 (Jerome Marchand) [2177177]
- selftests/bpf: Add config.aarch64 (Jerome Marchand) [2177177]
- selftests/bpf: Remove entries from config.s390x already present in config (Jerome Marchand) [2177177]
- bpftool: Set binary name to "bpftool" in help and version output (Jerome Marchand) [2177177]
- libbpf: Avoid allocating reg_name with sscanf in parse_usdt_arg() (Jerome Marchand) [2177177]
- selftests/bpf: fix task_local_storage/exit_creds rcu usage (Jerome Marchand) [2177177]
- bpftool: Update the bash completion(add autoattach to prog load) (Jerome Marchand) [2177177]
- bpftool: Update doc (add autoattach to prog load) (Jerome Marchand) [2177177]
- bpftool: Add autoattach for bpf prog load|loadall (Jerome Marchand) [2177177]
- bpftool: Add "bootstrap" feature to version output (Jerome Marchand) [2177177]
- bpf, docs: Reformat BPF maps page to be more readable (Jerome Marchand) [2177177]
- bpf: add selftests for lsh, rsh, arsh with reg operand (Jerome Marchand) [2177177]
- bpf,x64: use shrx/sarx/shlx when available (Jerome Marchand) [2177177]
- bpf,x64: avoid unnecessary instructions when shift dest is ecx (Jerome Marchand) [2177177]
- libbpf: add non-mmapable data section selftest (Jerome Marchand) [2177177]
- libbpf: only add BPF_F_MMAPABLE flag for data maps with global vars (Jerome Marchand) [2177177]
- libbpf: clean up and refactor BTF fixup step (Jerome Marchand) [2177177]
- bpf/docs: Summarize CI system and deny lists (Jerome Marchand) [2177177]
- samples/bpf: Fix typos in README (Jerome Marchand) [2177177]
- samples/bpf: Fix double word in comments (Jerome Marchand) [2177177]
- bpf: Use rcu_trace_implies_rcu_gp() for program array freeing (Jerome Marchand) [2177177]
- bpf: Use rcu_trace_implies_rcu_gp() in local storage map (Jerome Marchand) [2177177]
- bpf: Use rcu_trace_implies_rcu_gp() in bpf memory allocator (Jerome Marchand) [2177177]
- rcu-tasks: Provide rcu_trace_implies_rcu_gp() (Jerome Marchand) [2177177]
- selftests/bpf: Use sys_pidfd_open() helper when possible (Jerome Marchand) [2177177]
- libbpf: Fix null-pointer dereference in find_prog_by_sec_insn() (Jerome Marchand) [2177177]
- libbpf: Deal with section with no data gracefully (Jerome Marchand) [2177177]
- libbpf: Use elf_getshdrnum() instead of e_shnum (Jerome Marchand) [2177177]
- selftests/bpf: Fix memory leak caused by not destroying skeleton (Jerome Marchand) [2177177]
- libbpf: Fix use-after-free in btf_dump_name_dups (Jerome Marchand) [2177177]
- selftests/bpf: S/iptables/iptables-legacy/ in the bpf_nf and xdp_synproxy test (Jerome Marchand) [2177177]
- selftests/bpf: Alphabetize DENYLISTs (Jerome Marchand) [2177177]
- selftests/bpf: Add tests for _opts variants of bpf_*_get_fd_by_id() (Jerome Marchand) [2177177]
- libbpf: Introduce bpf_link_get_fd_by_id_opts() (Jerome Marchand) [2177177]
- libbpf: Introduce bpf_btf_get_fd_by_id_opts() (Jerome Marchand) [2177177]
- libbpf: Introduce bpf_prog_get_fd_by_id_opts() (Jerome Marchand) [2177177]
- libbpf: Introduce bpf_get_fd_by_id_opts and bpf_map_get_fd_by_id_opts() (Jerome Marchand) [2177177]
- libbpf: Fix LIBBPF_1.0.0 declaration in libbpf.map (Jerome Marchand) [2177177]
- bpf, x64: Remove unnecessary check on existence of SSE2 (Jerome Marchand) [2177177]
- selftests/bpf: Add selftest deny_namespace to s390x deny list (Jerome Marchand) [2177177]
- scripts/bpf_doc.py: update logic to not assume sequential enum values (Jerome Marchand) [2177177]
- bpf: explicitly define BPF_FUNC_xxx integer values (Jerome Marchand) [2177177]
- selftests/bpf: add BPF object fixup step to veristat (Jerome Marchand) [2177177]
- selftests/bpf: avoid reporting +100%% difference in veristat for actual 0%% (Jerome Marchand) [2177177]
- selftests/bpf: allow requesting log level 2 in test_verifier (Jerome Marchand) [2177177]
- selftests/bpf: Test btf dump for struct with padding only fields (Jerome Marchand) [2177177]
- bpftool: Print newline before '}' for struct with padding only fields (Jerome Marchand) [2177177]
- net, neigh: Do not trigger immediate probes on NUD_FAILED from neigh_managed_work (Ivan Vecera) [2193175]
- net, neigh: Fix crash in v6 module initialization error path (Ivan Vecera) [2193175]
- net, neigh: Reject creating NUD_PERMANENT with NTF_MANAGED entries (Ivan Vecera) [2193175]
- net, neigh: Add build-time assertion to avoid neigh->flags overflow (Ivan Vecera) [2193175]
- net, neigh: Add NTF_MANAGED flag for managed neighbor entries (Ivan Vecera) [2193175]
- net, neigh: Extend neigh->flags to 32 bit to allow for extensions (Ivan Vecera) [2193175]
- net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE (Ivan Vecera) [2193175]
- dm: don't lock fs when the map is NULL in process of resume (Benjamin Marzinski) [2189971]
- dm flakey: add an "error_reads" option (Benjamin Marzinski) [2189971]
- dm flakey: remove trailing space in the table line (Benjamin Marzinski) [2189971]
- dm flakey: fix a crash with invalid table line (Benjamin Marzinski) [2189971]
- dm ioctl: fix nested locking in table_clear() to remove deadlock concern (Benjamin Marzinski) [2189971]
- dm: unexport dm_get_queue_limits() (Benjamin Marzinski) [2189971]
- dm: allow targets to require splitting WRITE_ZEROES and SECURE_ERASE (Benjamin Marzinski) [2189971]
- dm: add helper macro for simple DM target module init and exit (Benjamin Marzinski) [2189971]
- dm raid: remove unused d variable (Benjamin Marzinski) [2189971]
- dm: remove unnecessary (void*) conversions (Benjamin Marzinski) [2189971]
- dm mirror: add DMERR message if alloc_workqueue fails (Benjamin Marzinski) [2189971]
- dm: push error reporting down to dm_register_target() (Benjamin Marzinski) [2189971]
- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (Benjamin Marzinski) [2189971]
- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (Benjamin Marzinski) [2189971]
- dm error: add discard support (Benjamin Marzinski) [2189971]
- dm zero: add discard support (Benjamin Marzinski) [2189971]
- dm table: allow targets without devices to set ->io_hints (Benjamin Marzinski) [2189971]
- dm verity: emit audit events on verification failure and more (Benjamin Marzinski) [2189971]
- dm verity: fix error handling for check_at_most_once on FEC (Benjamin Marzinski) [2189971]
- dm: improve hash_locks sizing and hash function (Benjamin Marzinski) [2189971]
- dm bio prison v1: intelligently size dm_bio_prison's prison_regions (Benjamin Marzinski) [2189971]
- dm bio prison v1: prepare to intelligently size dm_bio_prison's prison_regions (Benjamin Marzinski) [2189971]
- dm bufio: intelligently size dm_buffer_cache's buffer_trees (Benjamin Marzinski) [2189971]
- dm bufio: prepare to intelligently size dm_buffer_cache's buffer_trees (Benjamin Marzinski) [2189971]
- dm: add dm_num_hash_locks() (Benjamin Marzinski) [2189971]
- dm bio prison v1: add dm_cell_key_has_valid_range (Benjamin Marzinski) [2189971]
- dm bio prison v1: improve concurrent IO performance (Benjamin Marzinski) [2189971]
- dm: split discards further if target sets max_discard_granularity (Benjamin Marzinski) [2189971]
- dm thin: speed up cell_defer_no_holder() (Benjamin Marzinski) [2189971]
- dm bufio: use multi-page bio vector (Benjamin Marzinski) [2189971]
- dm bufio: use waitqueue_active in __free_buffer_wake (Benjamin Marzinski) [2189971]
- dm bufio: move dm_bufio_client members to avoid spanning cachelines (Benjamin Marzinski) [2189971]
- dm bufio: add lock_history optimization for cache iterators (Benjamin Marzinski) [2189971]
- dm bufio: improve concurrent IO performance (Benjamin Marzinski) [2189971]
- dm bufio: add dm_buffer_cache abstraction (Benjamin Marzinski) [2189971]
- dm bufio: add LRU abstraction (Benjamin Marzinski) [2189971]
- dm bufio: don't bug for clear developer oversight (Benjamin Marzinski) [2189971]
- dm bufio: never crash if dm_bufio_in_request() (Benjamin Marzinski) [2189971]
- dm bufio: use WARN_ON in dm_bufio_client_destroy and dm_bufio_exit (Benjamin Marzinski) [2189971]
- dm bufio: remove unused dm_bufio_release_move interface (Benjamin Marzinski) [2189971]
- dm stats: check for and propagate alloc_percpu failure (Benjamin Marzinski) [2189971]
- dm crypt: avoid accessing uninitialized tasklet (Benjamin Marzinski) [2189971]
- dm crypt: add cond_resched() to dmcrypt_write() (Benjamin Marzinski) [2189971]
- dm thin: fix deadlock when swapping to thin device (Benjamin Marzinski) [2189971]
- intel_idle: Add force_irq_on module param (David Arcari) [2185872]
- cpuidle, intel_idle: Fix CPUIDLE_FLAG_IBRS (David Arcari) [2185872]
- cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again* (David Arcari) [2185872]
- intel_idle: move from strlcpy() with unused retval to strscpy() (David Arcari) [2185872]
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (Benjamin Coddington) [2196432]
Resolves: rhbz#2092194, rhbz#2160041, rhbz#2160097, rhbz#2174972, rhbz#2177177, rhbz#2185872, rhbz#2187660, rhbz#2188088, rhbz#2189971, rhbz#2193175, rhbz#2196244, rhbz#2196432, RHEL-311

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-11 14:41:45 +02:00
Jan Stancek
12dfb71a8f kernel-5.14.0-311.el9
* Wed May 10 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-311.el9]
- cacheinfo: Add use_arch[|_cache]_info field/function (Radu Rendec) [2180619]
- arch_topology: Remove early cacheinfo error message if -ENOENT (Radu Rendec) [2180619]
- cacheinfo: Check cache properties are present in DT (Radu Rendec) [2180619]
- cacheinfo: Check sib_leaf in cache_leaves_are_shared() (Radu Rendec) [2180619]
- cacheinfo: Allow early level detection when DT/ACPI info is missing/broken (Radu Rendec) [2180619]
- cacheinfo: Add arm64 early level initializer implementation (Radu Rendec) [2180619]
- cacheinfo: Add arch specific early level initializer (Radu Rendec) [2180619]
- cacheinfo: Fix LLC is not exported through sysfs (Radu Rendec) [2180619]
- cacheinfo: Remove of_node_put() for fw_token (Radu Rendec) [2180619]
- cacheinfo: Decrement refcount in cache_setup_of_node() (Radu Rendec) [2180619]
- cacheinfo: Make default acpi_get_cache_info() return an error (Radu Rendec) [2180619]
- cacheinfo: Initialize variables in fetch_cache_info() (Radu Rendec) [2180619]
- ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent (Radu Rendec) [2180619]
- arch_topology: Build cacheinfo from primary CPU (Radu Rendec) [2180619]
- ACPI: PPTT: Update acpi_find_last_cache_level() to acpi_get_cache_info() (Radu Rendec) [2180619]
- ACPI: PPTT: Remove acpi_find_cache_levels() (Radu Rendec) [2180619]
- cacheinfo: Check 'cache-unified' property to count cache leaves (Radu Rendec) [2180619]
- cacheinfo: Return error code in init_of_cache_level() (Radu Rendec) [2180619]
- cacheinfo: Use RISC-V's init_cache_level() as generic OF implementation (Radu Rendec) [2180619]
- arm64: topology: move store_cpu_topology() to shared code (Radu Rendec) [2180619]
- of: Add of_property_present() helper (Radu Rendec) [2180619]
- IPv6/GRO: generic helper to remove temporary HBH/jumbo header in driver (Michal Schmidt) [2189283]
- tools: include: sync include/api/linux/kvm.h (Eric Auger) [2175143]
- KVM: Check KVM_CAP_DIRTY_LOG_{RING, RING_ACQ_REL} prior to enabling them (Eric Auger) [2175143]
- KVM: selftests: Fix divide-by-zero bug in memslot_perf_test (Eric Auger) [2175143]
- proc/meminfo: fix spacing in SecPageTables (Eric Auger) [2175143]
- arm64/sme: Fix context switch for SME only systems (Eric Auger) [2175143]
- KVM: arm64: Normalize cache configuration (Eric Auger) [2175143]
- KVM: arm64: Mask FEAT_CCIDX (Eric Auger) [2175143]
- KVM: arm64: Always set HCR_TID2 (Eric Auger) [2175143]
- arm64/cache: Move CLIDR macro definitions (Eric Auger) [2175143]
- arm64/sysreg: Add CCSIDR2_EL1 (Eric Auger) [2175143]
- arm64/sysreg: Convert CCSIDR_EL1 to automatic generation (Eric Auger) [2175143]
- arm64: Allow the definition of UNKNOWN system register fields (Eric Auger) [2175143]
- KVM: arm64: Use symbolic definition for ISR_EL1.A (Eric Auger) [2175143]
- arm64/sysreg: Add definition of ISR_EL1 (Eric Auger) [2175143]
- arm64/sysreg: Add definition for ICC_NMIAR1_EL1 (Eric Auger) [2175143]
- KVM: arm64: timers: Don't BUG() on unhandled timer trap (Eric Auger) [2175143]
- KVM: arm64: Reduce overhead of trapped timer sysreg accesses (Eric Auger) [2175143]
- KVM: arm64: Don't arm a hrtimer for an already pending timer (Eric Auger) [2175143]
- KVM: arm64: PMU: Don't save PMCR_EL0.{C,P} for the vCPU (Eric Auger) [2175143]
- KVM: arm64: PMU: Fix GET_ONE_REG for vPMC regs to return the current value (Eric Auger) [2175143]
- KVM: arm64: Finalise EL2 state from pKVM PSCI relay (Eric Auger) [2175143]
- KVM: arm64: Use sanitized values in __check_override in nVHE (Eric Auger) [2175143]
- KVM: arm64: Introduce finalise_el2_state macro (Eric Auger) [2175143]
- KVM: arm64: Provide sanitized SYS_ID_AA64SMFR0_EL1 to nVHE (Eric Auger) [2175143]
- arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path (Eric Auger) [2175143]
- KVM: arm64: Condition HW AF updates on config option (Eric Auger) [2175143]
- KVM: arm64: Handle access faults behind the read lock (Eric Auger) [2175143]
- KVM: arm64: Don't serialize if the access flag isn't set (Eric Auger) [2175143]
- KVM: arm64: Return EAGAIN for invalid PTE in attr walker (Eric Auger) [2175143]
- KVM: arm64: Ignore EAGAIN for walks outside of a fault (Eric Auger) [2175143]
- KVM: arm64: Use KVM's pte type/helpers in handle_access_fault() (Eric Auger) [2175143]
- KVM: arm64: selftests: Disable single-step without relying on ucall() (Eric Auger) [2175143]
- KVM: arm64: selftests: Disable single-step with correct KVM define (Eric Auger) [2175143]
- KVM: selftests: Fix number of pages for memory slot in memslot_modification_stress_test (Eric Auger) [2175143]
- KVM: selftests: memslot_perf_test: Report optimal memory slots (Eric Auger) [2175143]
- KVM: selftests: memslot_perf_test: Consolidate memory (Eric Auger) [2175143]
- KVM: selftests: memslot_perf_test: Support variable guest page size (Eric Auger) [2175143]
- KVM: selftests: memslot_perf_test: Probe memory slots for once (Eric Auger) [2175143]
- KVM: selftests: memslot_perf_test: Consolidate loop conditions in prepare_vm() (Eric Auger) [2175143]
- KVM: selftests: memslot_perf_test: Use data->nslots in prepare_vm() (Eric Auger) [2175143]
- tools/include: Add _RET_IP_ and math definitions to kernel.h (Eric Auger) [2175143]
- KVM: arm64: selftests: Test with every breakpoint/watchpoint (Eric Auger) [2175143]
- KVM: arm64: selftests: Add a test case for a linked watchpoint (Eric Auger) [2175143]
- KVM: arm64: selftests: Add a test case for a linked breakpoint (Eric Auger) [2175143]
- KVM: arm64: selftests: Change debug_version() to take ID_AA64DFR0_EL1 (Eric Auger) [2175143]
- KVM: arm64: selftests: Stop unnecessary test stage tracking of debug-exceptions (Eric Auger) [2175143]
- KVM: arm64: selftests: Add helpers to enable debug exceptions (Eric Auger) [2175143]
- KVM: arm64: selftests: Remove the hard-coded {b,w}pn#0 from debug-exceptions (Eric Auger) [2175143]
- KVM: arm64: selftests: Add write_dbg{b,w}{c,v}r helpers in debug-exceptions (Eric Auger) [2175143]
- KVM: arm64: selftests: Use FIELD_GET() to extract ID register fields (Eric Auger) [2175143]
- tools: Copy bitfield.h from the kernel sources (Eric Auger) [2175143]
- KVM: selftests: Update top-of-file comment in psci_test (Eric Auger) [2175143]
- KVM: arm64: selftests: Add a test case for KVM_GUESTDBG_SINGLESTEP (Eric Auger) [2175143]
- KVM: arm64: selftests: Refactor debug-exceptions to make it amenable to new test cases (Eric Auger) [2175143]
- KVM: arm64: Convert FSC_* over to ESR_ELx_FSC_* (Eric Auger) [2175143]
- KVM: arm64: Fix S1PTW handling on RO memslots (Eric Auger) [2175143]
- KVM: arm64: PMU: Fix PMCR_EL0 reset value (Eric Auger) [2175143]
- KVM: arm64: Reject shared table walks in the hyp code (Eric Auger) [2175143]
- KVM: arm64: Don't acquire RCU read lock for exclusive table walks (Eric Auger) [2175143]
- KVM: arm64: Take a pointer to walker data in kvm_dereference_pteref() (Eric Auger) [2175143]
- KVM: arm64: PMU: Fix period computation for 64bit counters with 32bit overflow (Eric Auger) [2175143]
- arm64/fp: Use a struct to pass data to fpsimd_bind_state_to_cpu() (Eric Auger) [2175143]
- arm64/sve: Leave SVE enabled on syscall if we don't context switch (Eric Auger) [2175143]
- arm64/fpsimd: SME no longer requires SVE register state (Eric Auger) [2175143]
- arm64/fpsimd: Load FP state based on recorded data type (Eric Auger) [2175143]
- arm64/fpsimd: Stop using TIF_SVE to manage register saving in KVM (Eric Auger) [2175143]
- arm64/fpsimd: Have KVM explicitly say which FP registers to save (Eric Auger) [2175143]
- arm64/fpsimd: Track the saved FPSIMD state type separately to TIF_SVE (Eric Auger) [2175143]
- KVM: arm64: Discard any SVE state when entering KVM guests (Eric Auger) [2175143]
- Documentation: document the ABI changes for KVM_CAP_ARM_MTE (Eric Auger) [2175143]
- KVM: arm64: permit all VM_MTE_ALLOWED mappings with MTE enabled (Eric Auger) [2175143]
- KVM: arm64: unify the tests for VMAs in memslots when MTE is enabled (Eric Auger) [2175143]
- KVM: arm64: Simplify the sanitise_mte_tags() logic (Eric Auger) [2175143]
- KVM: arm64: PMU: Sanitise PMCR_EL0.LP on first vcpu run (Eric Auger) [2175143]
- KVM: arm64: PMU: Simplify PMCR_EL0 reset handling (Eric Auger) [2175143]
- KVM: arm64: PMU: Replace version number '0' with ID_AA64DFR0_EL1_PMUVer_NI (Eric Auger) [2175143]
- KVM: arm64: PMU: Make kvm_pmc the main data structure (Eric Auger) [2175143]
- KVM: arm64: PMU: Simplify vcpu computation on perf overflow notification (Eric Auger) [2175143]
- KVM: arm64: PMU: Allow PMUv3p5 to be exposed to the guest (Eric Auger) [2175143]
- KVM: arm64: PMU: Implement PMUv3p5 long counter support (Eric Auger) [2175143]
- KVM: arm64: PMU: Allow ID_DFR0_EL1.PerfMon to be set from userspace (Eric Auger) [2175143]
- KVM: arm64: PMU: Allow ID_AA64DFR0_EL1.PMUver to be set from userspace (Eric Auger) [2175143]
- KVM: arm64: PMU: Move the ID_AA64DFR0_EL1.PMUver limit to VM creation (Eric Auger) [2175143]
- KVM: arm64: PMU: Do not let AArch32 change the counters' top 32 bits (Eric Auger) [2175143]
- KVM: arm64: PMU: Simplify setting a counter to a specific value (Eric Auger) [2175143]
- KVM: arm64: PMU: Add counter_index_to_*reg() helpers (Eric Auger) [2175143]
- KVM: arm64: PMU: Only narrow counters that are not 64bit wide (Eric Auger) [2175143]
- KVM: arm64: PMU: Narrow the overflow checking when required (Eric Auger) [2175143]
- KVM: arm64: PMU: Distinguish between 64bit counter and 64bit overflow (Eric Auger) [2175143]
- KVM: arm64: PMU: Always advertise the CHAIN event (Eric Auger) [2175143]
- KVM: arm64: PMU: Align chained counter implementation with architecture pseudocode (Eric Auger) [2175143]
- KVM: arm64: Use the pKVM hyp vCPU structure in handle___kvm_vcpu_run() (Eric Auger) [2175143]
- KVM: arm64: Don't unnecessarily map host kernel sections at EL2 (Eric Auger) [2175143]
- KVM: arm64: Explicitly map 'kvm_vgic_global_state' at EL2 (Eric Auger) [2175143]
- KVM: arm64: Maintain a copy of 'kvm_arm_vmid_bits' at EL2 (Eric Auger) [2175143]
- KVM: arm64: Unmap 'kvm_arm_hyp_percpu_base' from the host (Eric Auger) [2175143]
- KVM: arm64: Return guest memory from EL2 via dedicated teardown memcache (Eric Auger) [2175143]
- KVM: arm64: Instantiate guest stage-2 page-tables at EL2 (Eric Auger) [2175143]
- KVM: arm64: Consolidate stage-2 initialisation into a single function (Eric Auger) [2175143]
- KVM: arm64: Add generic hyp_memcache helpers (Eric Auger) [2175143]
- KVM: arm64: Provide I-cache invalidation by virtual address at EL2 (Eric Auger) [2175143]
- KVM: arm64: Initialise hypervisor copies of host symbols unconditionally (Eric Auger) [2175143]
- KVM: arm64: Add per-cpu fixmap infrastructure at EL2 (Eric Auger) [2175143]
- KVM: arm64: Instantiate pKVM hypervisor VM and vCPU structures from EL1 (Eric Auger) [2175143]
- KVM: arm64: Add infrastructure to create and track pKVM instances at EL2 (Eric Auger) [2175143]
- KVM: arm64: Rename 'host_kvm' to 'host_mmu' (Eric Auger) [2175143]
- KVM: arm64: Add hyp_spinlock_t static initializer (Eric Auger) [2175143]
- KVM: arm64: Include asm/kvm_mmu.h in nvhe/mem_protect.h (Eric Auger) [2175143]
- KVM: arm64: Add helpers to pin memory shared with the hypervisor at EL2 (Eric Auger) [2175143]
- KVM: arm64: Prevent the donation of no-map pages (Eric Auger) [2175143]
- KVM: arm64: Implement do_donate() helper for donating memory (Eric Auger) [2175143]
- KVM: arm64: Unify identifiers used to distinguish host and hypervisor (Eric Auger) [2175143]
- KVM: arm64: Fix-up hyp stage-1 refcounts for all pages mapped at EL2 (Eric Auger) [2175143]
- KVM: arm64: Back the hypervisor 'struct hyp_page' array for all memory (Eric Auger) [2175143]
- KVM: arm64: Allow attaching of non-coalescable pages to a hyp pool (Eric Auger) [2175143]
- KVM: arm64: Move hyp refcount manipulation helpers to common header file (Eric Auger) [2175143]
- KVM: arm64: Fix typo in comment (Eric Auger) [2175143]
- KVM: arm64: Fix pvtime documentation (Eric Auger) [2175143]
- KVM: arm64: Fix benign bug with incorrect use of VA_BITS (Eric Auger) [2175143]
- KVM: arm64: Fix PAR_TO_HPFAR() to work independently of PA_BITS. (Eric Auger) [2175143]
- KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. (Eric Auger) [2175143]
- KVM: arm64: Handle stage-2 faults in parallel (Eric Auger) [2175143]
- KVM: arm64: Make table->block changes parallel-aware (Eric Auger) [2175143]
- KVM: arm64: Make leaf->leaf PTE changes parallel-aware (Eric Auger) [2175143]
- KVM: arm64: Make block->table PTE changes parallel-aware (Eric Auger) [2175143]
- KVM: arm64: Split init and set for table PTE (Eric Auger) [2175143]
- KVM: arm64: Atomically update stage 2 leaf attributes in parallel walks (Eric Auger) [2175143]
- KVM: arm64: Protect stage-2 traversal with RCU (Eric Auger) [2175143]
- KVM: arm64: Tear down unlinked stage-2 subtree after break-before-make (Eric Auger) [2175143]
- KVM: arm64: Use an opaque type for pteps (Eric Auger) [2175143]
- KVM: arm64: Add a helper to tear down unlinked stage-2 subtrees (Eric Auger) [2175143]
- KVM: arm64: Don't pass kvm_pgtable through kvm_pgtable_walk_data (Eric Auger) [2175143]
- KVM: arm64: Pass mm_ops through the visitor context (Eric Auger) [2175143]
- KVM: arm64: Stash observed pte value in visitor context (Eric Auger) [2175143]
- KVM: arm64: Combine visitor arguments into a context structure (Eric Auger) [2175143]
- KVM: selftests: dirty-log: Use KVM_CAP_DIRTY_LOG_RING_ACQ_REL if available (Eric Auger) [2175143]
- KVM: selftests: dirty-log: Upgrade flag accesses to acquire/release semantics (Eric Auger) [2175143]
- KVM: Document weakly ordered architecture requirements for dirty ring (Eric Auger) [2175143]
- KVM: x86: Select CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL (Eric Auger) [2175143]
- KVM: Add KVM_CAP_DIRTY_LOG_RING_ACQ_REL capability and config option (Eric Auger) [2175143]
- KVM: Use acquire/release semantics when accessing dirty ring GFN state (Eric Auger) [2175143]
- KVM: arm64/mmu: count KVM s2 mmu usage in secondary pagetable stats (Eric Auger) [2175143]
- KVM: x86/mmu: count KVM mmu usage in secondary pagetable stats. (Eric Auger) [2175143]
- mm: add NR_SECONDARY_PAGETABLE to count secondary page table uses. (Eric Auger) [2175143]
- KVM: arm64: Enable stack protection and branch profiling for VHE (Eric Auger) [2175143]
- KVM: arm64: Fix comment typo in nvhe/switch.c (Eric Auger) [2175143]
- KVM: arm64: Ignore kvm-arm.mode if !is_hyp_mode_available() (Eric Auger) [2175143]
- KVM: arm64: vgic: Remove duplicate check in update_affinity_collection() (Eric Auger) [2175143]
- KVM: selftests: Add test for AArch32 ID registers (Eric Auger) [2175143]
- KVM: arm64: Treat 32bit ID registers as RAZ/WI on 64bit-only system (Eric Auger) [2175143]
- KVM: arm64: Add a visibility bit to ignore user writes (Eric Auger) [2175143]
- KVM: arm64: Spin off helper for calling visibility hook (Eric Auger) [2175143]
- KVM: arm64: Drop raz parameter from read_id_reg() (Eric Auger) [2175143]
- KVM: arm64: Remove internal accessor helpers for id regs (Eric Auger) [2175143]
- KVM: arm64: Use visibility hook to treat ID regs as RAZ (Eric Auger) [2175143]
- selftests/powerpc: Increase timeout for vsx_signal test (Mamatha Inamdar) [2176415]
- scsi: megaraid_sas: Fix double kfree() (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Remove redundant memset() statement (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Remove unnecessary kfree() (Tomas Henzl) [2163384]
- scsi: megaraid: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Fix crash after a double completion (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Driver version update to 07.725.01.00-rc1 (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Add crash dump mode capability bit in MFI capabilities (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Update max supported LD IDs to 240 (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Add flexible array member for SGLs (Tomas Henzl) [2163384]
- scsi: megaraid_sas: Fix some spelling mistakes in comment (Tomas Henzl) [2163384]
- wifi: mark the support for WiFi on aarch64 architecture as tech preview (Jose Ignacio Tornos Martinez) [2143728]
- config: Enable WiFI on aarch64 architecture (Jose Ignacio Tornos Martinez) [2143728 2143781]
- tcp: fix skb_copy_ubufs() vs BIG TCP (Xin Long) [2185290]
- netfilter: xt_length: use skb len to match in length_mt6 (Xin Long) [2185290]
- net: add support for ipv4 big tcp (Xin Long) [2185290]
- net: add gso_ipv4_max_size and gro_ipv4_max_size per device (Xin Long) [2185290]
- packet: add TP_STATUS_GSO_TCP for tp_status (Xin Long) [2185290]
- ipvlan: use skb_ip_totlen in ipvlan_get_L3_hdr (Xin Long) [2185290]
- cipso_ipv4: use iph_set_totlen in skbuff_setattr (Xin Long) [2185290]
- netfilter: use skb_ip_totlen and iph_totlen (Xin Long) [2185290]
- net: sched: use skb_ip_totlen and iph_totlen (Xin Long) [2185290]
- openvswitch: use skb_ip_totlen in conntrack (Xin Long) [2185290]
- bridge: use skb_ip_totlen in br netfilter (Xin Long) [2185290]
- net: add a couple of helpers for iph tot_len (Xin Long) [2185290]
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors (Izabela Bakollari) [2170628]
- IB/hfi1: Fix math bugs in hfi1_can_pin_pages() (Izabela Bakollari) [2170628]
- IB/hfi1: Restore allocated resources on failed copyout (Izabela Bakollari) [2170628]
- IB/hfi1: Use dma_mmap_coherent for matching buffers (Izabela Bakollari) [2170628]
- IB/hfi1: Update RMT size calculation (Izabela Bakollari) [2170628]
- IB/hfi1: Split IB counter allocation (Izabela Bakollari) [2170628]
- IB/hfi1: Improve TID validity checking (Izabela Bakollari) [2170628]
- IB/hfi1: Consolidate the creation of user TIDs (Izabela Bakollari) [2170628]
- IB/hfi1: Assign npages earlier (Izabela Bakollari) [2170628]
- IB/hfi1: Remove redundant pageidx variable (Izabela Bakollari) [2170628]
- IB/hfi1: Remove user expected buffer invalidate race (Izabela Bakollari) [2170628]
- IB/hfi1: Immediately remove invalid memory from hardware (Izabela Bakollari) [2170628]
- IB/hfi1: Fix expected receive setup error exit issues (Izabela Bakollari) [2170628]
- IB/hfi1: Reserve user expected TIDs (Izabela Bakollari) [2170628]
- IB/hfi1: Reject a zero-length user expected buffer (Izabela Bakollari) [2170628]
- RDMA/hfi1: Fix doc for hfi1_free_ctxt (Izabela Bakollari) [2170628]
- RDMA/hfi1: use sysfs_emit() to instead of scnprintf() (Izabela Bakollari) [2170628]
- RDMA/hfi1: Fix error return code in parse_platform_config() (Izabela Bakollari) [2170628]
- IB/hfi1: Switch to netif_napi_add() (Izabela Bakollari) [2170628]
- RDMA/hfi: Decrease PCI device reference count in error path (Izabela Bakollari) [2170628]
- RDMA/hfi1: don't pass bogus GFP_ flags to dma_alloc_coherent (Izabela Bakollari) [2170628]
- IB/hfi1: Replace 1-element array with singleton (Izabela Bakollari) [2170628]
- RDMA/opa_vnic: fix spelling typo in comment (Izabela Bakollari) [2170628]
- IB/hfi1: Use skb_put_data() instead of skb_put/memcpy pair (Izabela Bakollari) [2170628]
- IB/hfi1: remove rc_only_opcode and uc_only_opcode declarations (Izabela Bakollari) [2170628]
- RDMA/hfi1: fix repeated words in comments (Izabela Bakollari) [2170628]
- RDMA/hfi1: Remove the unneeded result variable (Izabela Bakollari) [2170628]
- IB: move from strlcpy with unused retval to strscpy (Izabela Bakollari) [2170628]
Resolves: rhbz#2143728, rhbz#2143781, rhbz#2163384, rhbz#2170628, rhbz#2175143, rhbz#2176415, rhbz#2180619, rhbz#2185290, rhbz#2189283

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-10 11:03:03 +02:00
Jan Stancek
a0cef23f0b kernel-5.14.0-310.el9
* Tue May 09 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-310.el9]
- mm: take a page reference when removing device exclusive entries (Donald Dutile) [2184200]
- mm: convert lock_page_or_retry() to folio_lock_or_retry() (Donald Dutile) [2184200]
- mm: convert do_swap_page() to use a folio (Donald Dutile) [2184200]
- shmem: convert shmem_replace_page() to use folios throughout (Donald Dutile) [2184200]
- shmem: convert shmem_delete_from_page_cache() to take a folio (Donald Dutile) [2184200]
- shmem: convert shmem_writepage() to use a folio throughout (Donald Dutile) [2184200]
- mm: add folio_add_lru_vma() (Donald Dutile) [2184200]
- mm/migrate_device: return number of migrating pages in args->cpages (Donald Dutile) [2159905]
- mm/memory: return vm_fault_t result from migrate_to_ram() callback (Donald Dutile) [2159905]
- nouveau: Fix migrate_to_ram() for faulting page (Donald Dutile) [2159905]
- hmm-tests: add test for migrate_device_range() (Donald Dutile) [2159905]
- nouveau/dmem: evict device private memory during release (Donald Dutile) [2159905]
- nouveau/dmem: refactor nouveau_dmem_fault_copy_one() (Donald Dutile) [2159905]
- mm/migrate_device.c: add migrate_device_range() (Donald Dutile) [2159905]
- mm/migrate_device.c: refactor migrate_vma and migrate_deivce_coherent_page() (Donald Dutile) [2159905]
- mm/memremap.c: take a pgmap reference on page allocation (Donald Dutile) [2159905]
- mm: free device private pages have zero refcount (Donald Dutile) [2159905]
- mm/memory.c: fix race when faulting a device private page (Donald Dutile) [2159905]
- PM / devfreq: imx: Register i.MX8MP interconnect device (Steve Best) [2184175]
- PM / devfreq: imx-bus: use NULL to pass a null pointer rather than zero (Steve Best) [2184175]
- enic: define constants for legacy interrupts offset (Michal Schmidt) [2101496]
- enic: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_168.RULE (part 1) (Michal Schmidt) [2101496]
- enic: Use irq_update_affinity_hint() (Michal Schmidt) [2101496]
- enic: Remove usage of the deprecated "pci-dma-compat.h" API (Michal Schmidt) [2101496]
- enic: Use dma_set_mask_and_coherent() (Michal Schmidt) [2101496]
- net: cisco: Fix a function name in comments (Michal Schmidt) [2101496]
- ethernet: enic: use eth_hw_addr_set() (Michal Schmidt) [2101496]
- enic: constify references to netdev->dev_addr in drivers (Michal Schmidt) [2101496]
- enic: use eth_hw_addr_set() for dev->addr_len cases (Michal Schmidt) [2101496]
- mm: memory-failure: make action_result() return int (Aristeu Rozanski) [2184858]
- mm: memory-failure: avoid pfn_valid() twice in soft_offline_page() (Aristeu Rozanski) [2184858]
- mm: memory-failure: make put_ref_page() more useful (Aristeu Rozanski) [2184858]
- hugetlbfs: don't delete error page from pagecache (Aristeu Rozanski) [2184858]
- mm, hwpoison: cleanup some obsolete comments (Aristeu Rozanski) [2184858]
- mm, hwpoison: check PageTable() explicitly in hwpoison_user_mappings() (Aristeu Rozanski) [2184858]
- mm, hwpoison: avoid unneeded page_mapped_in_vma() overhead in collect_procs_anon() (Aristeu Rozanski) [2184858]
- mm, hwpoison: use num_poisoned_pages_sub() to decrease num_poisoned_pages (Aristeu Rozanski) [2184858]
- mm, hwpoison: use __PageMovable() to detect non-lru movable pages (Aristeu Rozanski) [2184858]
- mm, hwpoison: use ClearPageHWPoison() in memory_failure() (Aristeu Rozanski) [2184858]
- mm: memory-failure: kill __soft_offline_page() (Aristeu Rozanski) [2184858]
- mm: memory-failure: kill soft_offline_free_page() (Aristeu Rozanski) [2184858]
- mm, hwpoison: avoid trying to unpoison reserved page (Aristeu Rozanski) [2184858]
- mm, hwpoison: kill procs if unmap fails (Aristeu Rozanski) [2184858]
- mm, hwpoison: fix possible use-after-free in mf_dax_kill_procs() (Aristeu Rozanski) [2184858]
- mm, hwpoison: fix page refcnt leaking in unpoison_memory() (Aristeu Rozanski) [2184858]
- mm, hwpoison: fix page refcnt leaking in try_memory_failure_hugetlb() (Aristeu Rozanski) [2184858]
- mm: memory-failure: cleanup try_to_split_thp_page() (Aristeu Rozanski) [2184858]
- mmc: sdhci-esdhc-imx: only enable DAT[0] and CMD line auto tuning for SDIO device (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: simplify the auto tuning logic (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: reset the tuning logic before execute tuning (Steve Best) [2183358]
- mmc: host: Fix repeated words in comments (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: improve imxrt1050 data (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA (Steve Best) [2183358]
- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (Steve Best) [2183358]
- mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus (Steve Best) [2183358]
- scsi: mpt3sas: Fix an issue when driver is being removed (Tomas Henzl) [2166221]
- scsi: mpt3sas: Remove HBA BIOS version in the kernel log (Tomas Henzl) [2166221]
- scsi: mpt3sas: Don't print sense pool info twice (Tomas Henzl) [2166221]
- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (Tomas Henzl) [2166221]
- scsi: mpt3sas: Fix a memory leak (Tomas Henzl) [2166221]
- scsi: mpt3sas: Demote log level for trace buffer allocation to info (Tomas Henzl) [2166221]
- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (Tomas Henzl) [2166221]
- scsi: mpt3sas: Remove usage of dma_get_required_mask() API (Tomas Henzl) [2166221]
- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Tomas Henzl) [2166221]
- x86: don't use REP_GOOD or ERMS for small memory clearing (Myron Stowe) [2190487]
- x86/cpufeatures: Add macros for Intel's new fast rep string features (Myron Stowe) [2190487]
- x86/microcode/intel: Do not retry microcode reloading on the APs (David Arcari) [1971938]
- x86/microcode/intel: Do not print microcode revision and processor flags (David Arcari) [1971938]
- platform/x86/intel/ifs: Add missing kernel-doc entry (David Arcari) [1971938]
- use less confusing names for iov_iter direction initializers (David Arcari) [1971938]
- Revert "platform/x86/intel/ifs: Mark as BROKEN" (David Arcari) [1971938]
- platform/x86/intel/ifs: Add current_batch sysfs entry (David Arcari) [1971938]
- platform/x86/intel/ifs: Remove reload sysfs entry (David Arcari) [1971938]
- platform/x86/intel/ifs: Add metadata validation (David Arcari) [1971938]
- platform/x86/intel/ifs: Use generic microcode headers and functions (David Arcari) [1971938]
- platform/x86/intel/ifs: Add metadata support (David Arcari) [1971938]
- x86/microcode/intel: Use a reserved field for metasize (David Arcari) [1971938]
- x86/microcode/intel: Add hdr_type to intel_microcode_sanity_check() (David Arcari) [1971938]
- x86/microcode/intel: Reuse microcode_sanity_check() (David Arcari) [1971938]
- x86/microcode/intel: Use appropriate type in microcode_sanity_check() (David Arcari) [1971938]
- x86/microcode/intel: Reuse find_matching_signature() (David Arcari) [1971938]
- platform/x86/intel/ifs: Remove memory allocation from load path (David Arcari) [1971938]
- platform/x86/intel/ifs: Remove image loading during init (David Arcari) [1971938]
- platform/x86/intel/ifs: Return a more appropriate error code (David Arcari) [1971938]
- platform/x86/intel/ifs: Remove unused selection (David Arcari) [1971938]
- x86/microcode: Drop struct ucode_cpu_info.valid (David Arcari) [1971938]
- x86/microcode: Do some minor fixups (David Arcari) [1971938]
- x86/microcode: Kill refresh_fw (David Arcari) [1971938]
- x86/microcode: Simplify init path even more (David Arcari) [1971938]
- x86/microcode: Rip out the subsys interface gunk (David Arcari) [1971938]
- x86/microcode/AMD: Track patch allocation size explicitly (David Arcari) [1971938]
- x86/microcode: Print previous version of microcode after reload (David Arcari) [1971938]
- x86/microcode: Remove ->request_microcode_user() (David Arcari) [1971938]
- x86/microcode: Document the whole late loading problem (David Arcari) [1971938]
- misc: Mark MICROCODE_MINOR unused (David Arcari) [1971938]
- x86/microcode: Remove unnecessary perf callback (David Arcari) [1971938]
- x86/microcode: Taint and warn on late loading (David Arcari) [1971938]
- x86/microcode: avoid unused variable warning (David Arcari) [1971938]
- x86/microcode: Default-disable late loading (David Arcari) [1971938]
- redhat/configs: disable CONFIG_MICROCODE_LATE_LOADING (David Arcari) [1971938]
- x86/microcode: Rip out the OLD_INTERFACE (David Arcari) [1971938]
- x86/microcode/intel: Expose collect_cpu_info_early() for IFS (David Arcari) [1971938]
- x86/cpu: Load microcode during restore_processor_state() (David Arcari) [1971938]
- treewide: Replace zero-length arrays with flexible-array members (David Arcari) [1971938]
- platform/x86/intel/ifs: Mark as BROKEN (David Arcari) [1971938]
- platform/x86/intel/ifs: Add CPU_SUP_INTEL dependency (David Arcari) [1971938]
- Documentation: In-Field Scan (David Arcari) [1971938]
- trace: platform/x86/intel/ifs: Add trace point to track Intel IFS operations (David Arcari) [1971938]
- platform/x86/intel/ifs: Add IFS sysfs interface (David Arcari) [1971938]
- platform/x86/intel/ifs: Add scan test support (David Arcari) [1971938]
- stop_machine: Add stop_core_cpuslocked() for per-core operations (David Arcari) [1971938]
- platform/x86/intel/ifs: Authenticate and copy to secured memory (David Arcari) [1971938]
- platform/x86/intel/ifs: Check IFS Image sanity (David Arcari) [1971938]
- platform/x86/intel/ifs: Read IFS firmware image (David Arcari) [1971938]
- redhat/configs: enable INTEL_IFS (David Arcari) [1971938]
- platform/x86/intel/ifs: Add stub driver for In-Field Scan (David Arcari) [1971938]
- x86/msr-index: Define INTEGRITY_CAPABILITIES MSR (David Arcari) [1971938]
- RDMA/irdma: Add ipv4 check to irdma_find_listener() (Kamal Heib) [2118840 2136324]
- RDMA/irdma: Increase iWARP CM default rexmit count (Kamal Heib) [2118840 2136324]
- RDMA/irdma: Fix memory leak of PBLE objects (Kamal Heib) [2118840 2136324]
- RDMA/irdma: Do not generate SW completions for NOPs (Kamal Heib) [2118840 2136324]
- RDMA/irdma: Remove a redundant irdma_arp_table() call (Kamal Heib) [2118840 2136324]
- xfs: don't use BMBT btree split workers for IO completion (Carlos Maiolino) [2180457]
Resolves: rhbz#1971938, rhbz#2101496, rhbz#2118840, rhbz#2136324, rhbz#2159905, rhbz#2166221, rhbz#2180457, rhbz#2183358, rhbz#2184175, rhbz#2184200, rhbz#2184858, rhbz#2190487

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-09 11:46:19 +02:00
Jan Stancek
7c999927cb kernel-5.14.0-309.el9
* Sun May 07 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-309.el9]
- scsi: ses: Handle enclosure with just a primary component gracefully (Tomas Henzl) [2188482]
- rtnetlink: advertise allmulti counter (Petr Oros) [2192483]
- ethtool: reset #lanes when lanes is omitted (Davide Caratti) [2190429]
- veth: Fix use after free in XDP_REDIRECT (Davide Caratti) [2190429]
- packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE (Davide Caratti) [2190429]
- af_unix: Fix a data-race in unix_dgram_peer_wake_me(). (Davide Caratti) [2190429]
- ipvlan: Make skb->skb_iif track skb->dev for l3s mode (Davide Caratti) [2190430]
- erspan: do not use skb_mac_header() in ndo_start_xmit() (Guillaume Nault) [2190389]
- net: tunnels: annotate lockless accesses to dev->needed_headroom (Guillaume Nault) [2190389]
- macvlan: Fix mc_filter calculation (Xin Long) [2179199]
- macvlan: Add netlink attribute for broadcast cutoff (Xin Long) [2179199]
- macvlan: Skip broadcast queue if multicast with single receiver (Xin Long) [2179199]
- iommufd: Do not corrupt the pfn list when doing batch carry (Jerry Snitselaar) [2181354]
- iommufd: Fix unpinning of pages when an access is present (Jerry Snitselaar) [2181354]
- iommufd: Check for uptr overflow (Jerry Snitselaar) [2181354]
- vfio: Support VFIO_NOIOMMU with iommufd (Jerry Snitselaar) [2181354]
- iommu: Remove IOMMU_CAP_INTR_REMAP (Jerry Snitselaar) [2181354]
- irq/s390: Add arch_is_isolated_msi() for s390 (Jerry Snitselaar) [2181354]
- iommu/x86: Replace IOMMU_CAP_INTR_REMAP with IRQ_DOMAIN_FLAG_ISOLATED_MSI (Jerry Snitselaar) [2181354]
- genirq/msi: Rename IRQ_DOMAIN_MSI_REMAP to IRQ_DOMAIN_ISOLATED_MSI (Jerry Snitselaar) [2181354]
- genirq/irqdomain: Remove unused irq_domain_check_msi_remap() code (Jerry Snitselaar) [2181354]
- iommufd: Convert to msi_device_has_isolated_msi() (Jerry Snitselaar) [2181354]
- vfio/type1: Convert to iommu_group_has_isolated_msi() (Jerry Snitselaar) [2181354]
- iommu: Add iommu_group_has_isolated_msi() (Jerry Snitselaar) [2181354]
- genirq/msi: Add msi_device_has_isolated_msi() (Jerry Snitselaar) [2181354]
- swiotlb: fix a braino in the alignment check fix (Jerry Snitselaar) [2181354]
- redhat: configs: Enable CONFIG_INTEL_IOMMU_PERF_EVENTS (Jerry Snitselaar) [2176996]
- iommu/vt-d: Fix an IOMMU perfmon warning when CPU hotplug (Jerry Snitselaar) [2176996]
- iommu/vt-d: Allow zero SAGAW if second-stage not supported (Jerry Snitselaar) [2181354]
- swiotlb: fix slot alignment checks (Jerry Snitselaar) [2181354]
- swiotlb: use wrap_area_index() instead of open-coding it (Jerry Snitselaar) [2181354]
- swiotlb: fix the deadlock in swiotlb_do_find_slots (Jerry Snitselaar) [2181354]
- swiotlb: remove swiotlb_max_segment (Jerry Snitselaar) [2181354]
- iommu: Attach device group to old domain in error path (Jerry Snitselaar) [2181354]
- iommu: Fix error unwind in iommu_group_alloc() (Jerry Snitselaar) [2181354]
- iommu/of: mark an unused function as __maybe_unused (Jerry Snitselaar) [2181354]
- iommu/s390: Use GFP_KERNEL in sleepable contexts (Jerry Snitselaar) [2181354]
- iommu/s390: Push the gfp parameter to the kmem_cache_alloc()'s (Jerry Snitselaar) [2181354]
- iommu/intel: Use GFP_KERNEL in sleepable contexts (Jerry Snitselaar) [2181354]
- iommu/intel: Support the gfp argument to the map_pages op (Jerry Snitselaar) [2181354]
- iommu/intel: Add a gfp parameter to alloc_pgtable_page() (Jerry Snitselaar) [2181354]
- iommufd: Use GFP_KERNEL_ACCOUNT for iommu_map() (Jerry Snitselaar) [2181354]
- iommu/dma: Use the gfp parameter in __iommu_dma_alloc_noncontiguous() (Jerry Snitselaar) [2181354]
- iommu: Add a gfp parameter to iommu_map_sg() (Jerry Snitselaar) [2181354]
- iommu: Remove iommu_map_atomic() (Jerry Snitselaar) [2181354]
- iommu: Add a gfp parameter to iommu_map() (Jerry Snitselaar) [2181354]
- iommu: dma: Use of_iommu_get_resv_regions() (Jerry Snitselaar) [2181354]
- iommu: Implement of_iommu_get_resv_regions() (Jerry Snitselaar) [2181354]
- of: Introduce of_translate_dma_region() (Jerry Snitselaar) [2181354]
- iommu: Tidy up io-pgtable dependencies (Jerry Snitselaar) [2181354]
- iommu: Remove detach_dev callback (Jerry Snitselaar) [2181354]
- iommu: Remove deferred attach check from __iommu_detach_device() (Jerry Snitselaar) [2181354]
- iommu: Add set_platform_dma_ops callbacks (Jerry Snitselaar) [2181354]
- iommu: Add set_platform_dma_ops iommu ops (Jerry Snitselaar) [2181354]
- iommu: Remove detach_dev callbacks (Jerry Snitselaar) [2181354]
- iommu/amd: Skip attach device domain is same as new domain (Jerry Snitselaar) [2181354]
- iommu/amd: Improve page fault error reporting (Jerry Snitselaar) [2181354]
- iommu/amd: Do not identity map v2 capable device when snp is enabled (Jerry Snitselaar) [2181354]
- iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter (Jerry Snitselaar) [2181354]
- iommu/amd: Do not clear event/ppr log buffer when snp is enabled (Jerry Snitselaar) [2181354]
- iommu/amd: Fix error handling for pdev_pri_ats_enable() (Jerry Snitselaar) [2181354]
- iommu/amd: Do not allocate io_pgtable_ops for passthrough domain (Jerry Snitselaar) [2181354]
- iommu/amd: Free domain ID after domain_flush_pages (Jerry Snitselaar) [2181354]
- iommu/amd: Free domain id in error path (Jerry Snitselaar) [2181354]
- iommu/vt-d: Allow to use flush-queue when first level is default (Jerry Snitselaar) [2181354]
- iommu/vt-d: Fix PASID directory pointer coherency (Jerry Snitselaar) [2181354]
- iommu/vt-d: Fix error handling in sva enable/disable paths (Jerry Snitselaar) [2181354]
- iommu/vt-d: Enable IOMMU perfmon support (Jerry Snitselaar) [2176996]
- iommu/vt-d: Add IOMMU perfmon overflow handler support (Jerry Snitselaar) [2176996]
- iommu/vt-d: Support cpumask for IOMMU perfmon (Jerry Snitselaar) [2176996]
- iommu/vt-d: Add IOMMU perfmon support (Jerry Snitselaar) [2176996]
- iommu/vt-d: Support Enhanced Command Interface (Jerry Snitselaar) [2176996]
- iommu/vt-d: Retrieve IOMMU perfmon capability information (Jerry Snitselaar) [2176996]
- iommu/vt-d: Support size of the register set in DRHD (Jerry Snitselaar) [2181354]
- iommu/vt-d: Set No Execute Enable bit in PASID table entry (Jerry Snitselaar) [2181354]
- iommu/vt-d: Remove sva from intel_svm_dev (Jerry Snitselaar) [2181354]
- iommu/vt-d: Remove users from intel_svm_dev (Jerry Snitselaar) [2181354]
- iommu/vt-d: Remove unused fields in svm structures (Jerry Snitselaar) [2181354]
- iommu/vt-d: Remove include/linux/intel-svm.h (Jerry Snitselaar) [2181354]
- iommu/arm-smmu-qcom: Select identity domain for sc8280xp MDSS (Jerry Snitselaar) [2181354]
- iommu/arm-smmu-qcom: Add SM8150 DPU compatible (Jerry Snitselaar) [2181354]
- dma-mapping: no need to pass a bus_type into get_arch_dma_ops() (Jerry Snitselaar) [2181354]
- swiotlb: mark swiotlb_memblock_alloc() as __init (Jerry Snitselaar) [2181354]
- iommu/iova: Fix alloc iova overflows issue (Jerry Snitselaar) [2181354]
- iommu/arm-smmu-v3: Don't unregister on shutdown (Jerry Snitselaar) [2181354]
- iommu/arm-smmu: Don't unregister on shutdown (Jerry Snitselaar) [2181354]
- iommu/io-pgtable: Remove map/unmap (Jerry Snitselaar) [2181354]
- iommu/io-pgtable-arm: Remove map/unmap (Jerry Snitselaar) [2181354]
- iommu: Avoid races around device probe (Jerry Snitselaar) [2181354]
- iommu/amd: Fix typo in macro parameter name (Jerry Snitselaar) [2181354]
- iommu/amd: Check return value of mmu_notifier_register() (Jerry Snitselaar) [2181354]
- iommu/amd: Fix pci device refcount leak in ppr_notifier() (Jerry Snitselaar) [2181354]
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (Jerry Snitselaar) [2181354]
- iommu/amd: Fix ivrs_acpihid cmdline parsing code (Jerry Snitselaar) [2181354]
- iommu/amd: Remove variable cnt ind iommu_poll_ga_log() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Use real field for indication of first level (Jerry Snitselaar) [2181354]
- iommu/vt-d: Remove unnecessary domain_context_mapped() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Rename domain_add_dev_info() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Rename iommu_disable_dev_iotlb() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Add blocking domain support (Jerry Snitselaar) [2181354]
- iommu/vt-d: Add device_block_translation() helper (Jerry Snitselaar) [2181354]
- iommu/vt-d: Allocate pasid table in device probe path (Jerry Snitselaar) [2181354]
- s390/pci: use lock-free I/O translation updates (Jerry Snitselaar) [2181354]
- iommu/s390: Optimize IOMMU table walking (Jerry Snitselaar) [2181354]
- iommu/s390: Use RCU to allow concurrent domain_list iteration (Jerry Snitselaar) [2181354]
- iommu/s390: Add I/O TLB ops (Jerry Snitselaar) [2181354]
- iommu/s390: Make attach succeed even if the device is in error state (Jerry Snitselaar) [2181354]
- iommu/s390: Implement map_pages()/unmap_pages() instead of map()/unmap() (Jerry Snitselaar) [2181354]
- iommu/s390: Fix incorrect pgsize_bitmap (Jerry Snitselaar) [2181354]
- iommu/s390: Fix incorrect aperture check (Jerry Snitselaar) [2181354]
- iommu/s390: Fix potential s390_domain aperture shrinking (Jerry Snitselaar) [2181354]
- iommu/s390: Get rid of s390_domain_device (Jerry Snitselaar) [2181354]
- iommu/s390: Fix duplicate domain attachments (Jerry Snitselaar) [2181354]
- iommu/arm-smmu: Warn once when the perfetcher errata patch fails to apply (Jerry Snitselaar) [2181354]
- iommu: Add note about struct iommu_fwspec usage (Jerry Snitselaar) [2181354]
- dma-mapping: reject __GFP_COMP in dma_alloc_attrs (Jerry Snitselaar) [2181354]
- dma-mapping: reject GFP_COMP for noncoherent allocations (Jerry Snitselaar) [2181354]
- ALSA: memalloc: don't use GFP_COMP for non-coherent dma allocations (Jerry Snitselaar) [2181354]
- ALSA: memalloc: don't pass bogus GFP_ flags to dma_alloc_* (Jerry Snitselaar) [2181354]
- s390/ism: don't pass bogus GFP_ flags to dma_alloc_coherent (Jerry Snitselaar) [2181354]
- RDMA/hfi1: don't pass bogus GFP_ flags to dma_alloc_coherent (Jerry Snitselaar) [2181354]
- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Set SRE bit only when hardware has SRS cap (Jerry Snitselaar) [2181354]
- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (Jerry Snitselaar) [2181354]
- iommu/vt-d: Clean up si_domain in the init_dmars() error path (Jerry Snitselaar) [2136874]
- iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Use rcu_lock in get_resv_regions (Jerry Snitselaar) [2181354]
- iommu: Add gfp parameter to iommu_alloc_resv_region (Jerry Snitselaar) [2181354]
- lib/sg_pool: change module_init(sg_pool_init) to subsys_initcall (Jerry Snitselaar) [2181354]
- MAINTAINERS: merge SWIOTLB SUBSYSTEM into DMA MAPPING HELPERS (Jerry Snitselaar) [2181354]
- swiotlb: replace kmap_atomic() with memcpy_{from,to}_page() (Jerry Snitselaar) [2181354]
- iommu/iova: Fix module config properly (Jerry Snitselaar) [2181354]
- iova: Remove iovad->rcaches check in iova_rcache_get() (Jerry Snitselaar) [2181354]
- iova: Remove magazine BUG_ON() checks (Jerry Snitselaar) [2181354]
- iova: Remove some magazine pointer NULL checks (Jerry Snitselaar) [2181354]
- iommu/dma: Make header private (Jerry Snitselaar) [2181354]
- iommu/dma: Move public interfaces to linux/iommu.h (Jerry Snitselaar) [2181354]
- iommu/io-pgtable-arm: Remove iommu_dev==NULL special case (Jerry Snitselaar) [2181354]
- iommu: Remove duplicate ida_free in iommu_group_alloc (Jerry Snitselaar) [2181354]
- iommu: Remove comment of dev_has_feat in struct doc (Jerry Snitselaar) [2181354]
- iommu: Do not dereference fwnode in struct device (Jerry Snitselaar) [2181354]
- iommu/vt-d: Avoid unnecessary global DMA cache invalidation (Jerry Snitselaar) [2176984]
- iommu/vt-d: Avoid unnecessary global IRTE cache invalidation (Jerry Snitselaar) [2176984]
- iommu/vt-d: Rename cap_5lp_support to cap_fl5lp_support (Jerry Snitselaar) [2181354]
- iommu/vt-d: Remove pasid_set_eafe() (Jerry Snitselaar) [2181354]
- iommu/vt-d: Decouple PASID & PRI enabling from SVA (Jerry Snitselaar) [2181354]
- iommu/dma: Clean up Kconfig (Jerry Snitselaar) [2181354]
- iommu/virtio: Do not dereference fwnode in struct device (Jerry Snitselaar) [2181354]
- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (Jerry Snitselaar) [2181354]
- iommu: Clean up bus_set_iommu() (Jerry Snitselaar) [2181354]
- iommu/virtio: Clean up bus_set_iommu() (Jerry Snitselaar) [2181354]
- iommu/tegra-smmu: Clean up bus_set_iommu() (Jerry Snitselaar) [2181354]
- iommu/arm-smmu-v3: Clean up bus_set_iommu() (Jerry Snitselaar) [2181354]
- iommu/arm-smmu: Clean up bus_set_iommu() (Jerry Snitselaar) [2181354]
- iommu/amd: Clean up bus_set_iommu() (Jerry Snitselaar) [2181354]
- iommu: Move bus setup to IOMMU device registration (Jerry Snitselaar) [2181354]
- iommu: Always register bus notifiers (Jerry Snitselaar) [2181354]
- iommu/s390: Fail probe for non-PCI devices (Jerry Snitselaar) [2181354]
- iommu/amd: Handle race between registration and device probe (Jerry Snitselaar) [2181354]
- iommu/vt-d: Handle race between registration and device probe (Jerry Snitselaar) [2181354]
- iommu/amd: Add support for AVIC when SNP is enabled (Jerry Snitselaar) [2181354]
- iommu/amd: Do not support IOMMUv2 APIs when SNP is enabled (Jerry Snitselaar) [2181354]
- iommu/amd: Do not support IOMMU_DOMAIN_IDENTITY after SNP is enabled (Jerry Snitselaar) [2181354]
- iommu/amd: Set translation valid bit only when IO page tables are in use (Jerry Snitselaar) [2181354]
- iommu/amd: Introduce function to check and enable SNP (Jerry Snitselaar) [2181354]
- swiotlb: reduce the swiotlb buffer size on allocation failure (Jerry Snitselaar) [2181354]
- swiotlb: don't panic! (Jerry Snitselaar) [2181354]
- iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode (Jerry Snitselaar) [2175621]
- iommu/vt-d: Fix buggy QAT device mask (Jerry Snitselaar) [2169569]
- iommu/vt-d: Add a fix for devices need extra dtlb flush (Jerry Snitselaar) [2169569]
- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (Jerry Snitselaar) [2179856]
- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (Jerry Snitselaar) [2179856]
- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (Jerry Snitselaar) [2179856]
- redhat: Remove editconfig (Prarit Bhargava)
Resolves: rhbz#2136874, rhbz#2169569, rhbz#2175621, rhbz#2176984, rhbz#2176996, rhbz#2179199, rhbz#2179856, rhbz#2181354, rhbz#2188482, rhbz#2190389, rhbz#2190429, rhbz#2190430, rhbz#2192483

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-07 13:10:58 +02:00
Jan Stancek
fd81f65252 kernel-5.14.0-308.el9
* Thu May 04 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-308.el9]
- e1000e: Remove redundant pci_enable_pcie_error_reporting() (Ken Cox) [2153331]
- e1000e: Enable Link Partner Advertised Support (Ken Cox) [2153331]
- e1000e: Fix TX dispatch condition (Ken Cox) [2153331]
- e1000e: Remove unnecessary use of kmap_atomic() (Ken Cox) [2153331]
- e1000e: Add e1000e trace module (Ken Cox) [2153331]
- e1000e: Add support for the next LOM generation (Ken Cox) [2153331]
- e1000e: Separate MTP board type from ADP (Ken Cox) [2153331]
- ptp: introduce helpers to adjust by scaled parts per million (Ken Cox) [2153331]
- drivers/net/ethernet/e1000e: check return value of e1e_rphy() (Ken Cox) [2153331]
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (Ewan D. Milne) [2171093]
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (Ewan D. Milne) [2171093]
- scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD (Ewan D. Milne) [2171093]
- scsi: sd: Fix wrong zone_write_granularity value during revalidate (Ewan D. Milne) [2171093]
- scsi: core: Extend struct scsi_exec_args (Ewan D. Milne) [2171093]
- scsi: core: Fix a source code comment (Ewan D. Milne) [2171093]
- scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" (Ewan D. Milne) [2171093]
- scsi: cxlflash: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: target: target_core_pscsi: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: virtio_scsi: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: sr: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: ses: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: zbc: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: sd: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: spi: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: core: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: scsi_dh: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: ch: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: hwmon: drivetemp: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: ata: libata-scsi: Convert to scsi_execute_cmd() (Ewan D. Milne) [2171093]
- scsi: core: Add struct for args to execution functions (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Delete unreachable code in inquiry_vpd_b0() (Ewan D. Milne) [2171093]
- scsi: core: scsi_error: Do not queue pointless abort workqueue functions (Ewan D. Milne) [2171093]
- scsi: sd: sd_zbc: Trace zone append emulation (Ewan D. Milne) [2171093]
- scsi: sg: Fix get_user() in call sg_scsi_ioctl() (Ewan D. Milne) [2171093]
- scsi: core: Use SCSI_SCAN_INITIAL in do_scsi_scan_host() (Ewan D. Milne) [2171093]
- scsi: core: Use SCSI_SCAN_RESCAN in __scsi_add_device() (Ewan D. Milne) [2171093]
- scsi: sd: Use 16-byte SYNCHRONIZE CACHE on ZBC devices (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Fix a warning in resp_report_zones() (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Fix a warning in resp_verify() (Ewan D. Milne) [2171093]
- scsi: core: Do not increase scsi_device's iorequest_cnt if dispatch failed (Ewan D. Milne) [2171093]
- scsi: core: Increase scsi_device's iodone_cnt in scsi_timeout() (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Fix a warning in resp_write_scat() (Ewan D. Milne) [2171093]
- scsi: iscsi: Fix possible memory leak when device_register() failed (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() (Ewan D. Milne) [2171093]
- scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC (Ewan D. Milne) [2171093]
- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() (Ewan D. Milne) [2171093]
- scsi: core: Support failing requests while recovering (Ewan D. Milne) [2171093]
- scsi: core: Change the return type of .eh_timed_out() (Ewan D. Milne) [2171093]
- scsi: core: Fix a race between scsi_done() and scsi_timeout() (Ewan D. Milne) [2171093]
- scsi: core: Restrict legal sdev_state transitions via sysfs (Ewan D. Milne) [2171093]
- scsi: Use blk_rq_map_user_io helper (Ewan D. Milne) [2171093]
- scsi: core: Add I/O timeout count for SCSI device (Ewan D. Milne) [2171093]
- scsi: scsi_transport_fc: Adjust struct fc_nl_event flex array usage (Ewan D. Milne) [2171093]
- scsi: core: Remove useless host error codes (Ewan D. Milne) [2171093]
- scsi: core: Convert scsi_decide_disposition() to use SCSIML_STAT (Ewan D. Milne) [2171093]
- scsi: core: Add error codes for internal SCSI midlayer use (Ewan D. Milne) [2171093]
- scsi: cxlflash: Drop DID_ALLOC_FAILURE use (Ewan D. Milne) [2171093]
- scsi: virtio_scsi: Drop DID_NEXUS_FAILURE use (Ewan D. Milne) [2171093]
- scsi: virtio_scsi: Drop DID_TARGET_FAILURE use (Ewan D. Milne) [2171093]
- scsi: uas: Drop DID_TARGET_FAILURE use (Ewan D. Milne) [2171093]
- scsi: xen: Drop use of internal host codes (Ewan D. Milne) [2171093]
- xen/scsiback: use new command result macros (Ewan D. Milne) [2171093]
- xen/scsifront: use new command result macros (Ewan D. Milne) [2171093]
- scsi: sd: Add a comment about limiting max_sectors to shost optimal limit (Ewan D. Milne) [2171093]
- scsi: scsi_transport_sas: cap shost opt_sectors according to DMA optimal limit (Ewan D. Milne) [2171093]
- scsi: sd: allow max_sectors be capped at DMA optimal size limit (Ewan D. Milne) [2171093]
- scsi: core: cap shost max_sectors according to DMA limits only once (Ewan D. Milne) [2171093]
- sfc: Fix use-after-free due to selftest_work (Íñigo Huguet) [2159241]
- sfc: fix builds without CONFIG_RTC_LIB (Íñigo Huguet) [2159241]
- sfc: clean up some inconsistent indentings (Íñigo Huguet) [2159241]
- sfc: use IS_ENABLED() checks for CONFIG_SFC_SRIOV (Íñigo Huguet) [2159241]
- sfc: Fix spelling mistake "creationg" -> "creating" (Íñigo Huguet) [2159241]
- sfc: add support for devlink port_function_hw_addr_set in ef100 (Íñigo Huguet) [2159241]
- sfc: add support for devlink port_function_hw_addr_get in ef100 (Íñigo Huguet) [2159241]
- sfc: obtain device mac address based on firmware handle for ef100 (Íñigo Huguet) [2159241]
- sfc: add devlink port support for ef100 (Íñigo Huguet) [2159241]
- sfc: add mport lookup based on driver's mport data (Íñigo Huguet) [2159241]
- sfc: enumerate mports in ef100 (Íñigo Huguet) [2159241]
- sfc: add devlink info support for ef100 (Íñigo Huguet) [2159241]
- sfc: add devlink support for ef100 (Íñigo Huguet) [2159241]
- sfc: use sysfs_emit() to instead of scnprintf() (Íñigo Huguet) [2159241]
- sfc: Use kmap_local_page() instead of kmap_atomic() (Íñigo Huguet) [2159241]
- sfc: ensure type is valid before updating seen_gen (Íñigo Huguet) [2159241]
- sfc: fix potential memleak in __ef100_hard_start_xmit() (Íñigo Huguet) [2159241]
- sfc: implement counters readout to TC stats (Íñigo Huguet) [2159241]
- sfc: validate MAE action order (Íñigo Huguet) [2159241]
- sfc: attach an MAE counter to TC actions that need it (Íñigo Huguet) [2159241]
- sfc: accumulate MAE counter values from update packets (Íñigo Huguet) [2159241]
- sfc: add functions to allocate/free MAE counters (Íñigo Huguet) [2159241]
- sfc: add hashtables for MAE counters and counter ID mappings (Íñigo Huguet) [2159241]
- sfc: add extra RX channel to receive MAE counter updates on ef100 (Íñigo Huguet) [2159241]
- sfc: add ef100 MAE counter support functions (Íñigo Huguet) [2159241]
- sfc: add ability for extra channels to receive raw RX buffers (Íñigo Huguet) [2159241]
- sfc: add start and stop methods to channels (Íñigo Huguet) [2159241]
- sfc: add ability for an RXQ to grant credits on refill (Íñigo Huguet) [2159241]
- sfc: fix ef100 RX prefix macro (Íñigo Huguet) [2159241]
- ptp: convert remaining drivers to adjfine interface (Íñigo Huguet) [2159241]
- sfc: add Layer 4 matches to ef100 TC offload (Íñigo Huguet) [2159241]
- sfc: add Layer 3 flag matches to ef100 TC offload (Íñigo Huguet) [2159241]
- sfc: add Layer 3 matches to ef100 TC offload (Íñigo Huguet) [2159241]
- sfc: add Layer 2 matches to ef100 TC offload (Íñigo Huguet) [2159241]
- sfc: check recirc_id match caps before MAE offload (Íñigo Huguet) [2159241]
- sfc (gcc13): synchronize ef100_enqueue_skb()'s return type (Íñigo Huguet) [2159241]
- sfc: remove 'log-tc-errors' ethtool private flag (Íñigo Huguet) [2159241]
- sfc: use formatted extacks instead of efx_tc_err() (Íñigo Huguet) [2159241]
- sfc: include vport_id in filter spec hash and equal() (Íñigo Huguet) [2159241]
- sfc: Change VF mac via PF as first preference if available. (Íñigo Huguet) [2159241]
- sfc: bare bones TC offload on EF100 (Íñigo Huguet) [2159241]
- sfc: interrogate MAE capabilities at probe time (Íñigo Huguet) [2159241]
- sfc: add a hashtable for offloaded TC rules (Íñigo Huguet) [2159241]
- sfc: optional logging of TC offload errors (Íñigo Huguet) [2159241]
- sfc: bind indirect blocks for TC offload on EF100 (Íñigo Huguet) [2159241]
- sfc: bind blocks for TC offload on EF100 (Íñigo Huguet) [2159241]
- sfc: introduce shutdown entry point in efx pci driver (Íñigo Huguet) [2159241]
- ata: pata_octeon_cf: drop kernel-doc notation (Tomas Henzl) [2162218]
- ata: libata-core: Disable READ LOG DMA EXT for Samsung MZ7LH (Tomas Henzl) [2162218]
- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (Tomas Henzl) [2162218]
- ata: remove palmld pata driver (Tomas Henzl) [2162218]
- pata: remove samsung_cf driver (Tomas Henzl) [2162218]
- ata: pata_cs5535: Don't build on UML (Tomas Henzl) [2162218]
- ata: libata: move NCQ related ATA_DFLAGs (Tomas Henzl) [2162218]
- ata: libata: exclude FUA support for known buggy drives (Tomas Henzl) [2162218]
- ata: libata: Fix FUA handling in ata_build_rw_tf() (Tomas Henzl) [2162218]
- ata: libata: cleanup fua support detection (Tomas Henzl) [2162218]
- doc: admin-guide: Update libata kernel parameters (Tomas Henzl) [2162218]
- ata: libata: Rename and cleanup ata_rwcmd_protocol() (Tomas Henzl) [2162218]
- ata: libata-scsi: improve ata_scsiop_maint_in() (Tomas Henzl) [2162218]
- ata: libata-scsi: do not overwrite SCSI ML and status bytes (Tomas Henzl) [2162218]
- ata: libata: respect successfully completed commands during errors (Tomas Henzl) [2162218]
- ata: libata: read the shared status for successful NCQ commands once (Tomas Henzl) [2162218]
- ata: libata: simplify qc_fill_rtf port operation interface (Tomas Henzl) [2162218]
- ata: scsi: rename flag ATA_QCFLAG_FAILED to ATA_QCFLAG_EH (Tomas Henzl) [2162218]
- ata: libata-eh: Cleanup ata_scsi_cmd_error_handler() (Tomas Henzl) [2162218]
- ata: octeon: Drop empty platform remove function (Tomas Henzl) [2162218]
- ata: ahci: Fix PCS quirk application for suspend (Tomas Henzl) [2162218]
- ata: libahci_platform: ahci_platform_find_clk: oops, NULL pointer (Tomas Henzl) [2162218]
- ata: ahci: fix enum constants for gcc-13 (Tomas Henzl) [2162218]
- ata: ahci: Rename `AHCI_HFLAG_IS_MOBILE` (Tomas Henzl) [2162218]
- ata: libata: fix commands incorrectly not getting retried during NCQ error (Tomas Henzl) [2162218]
- ata: ahci: Remove linux/msi.h include (Tomas Henzl) [2162218]
- ata: sata_dwc_460ex: Check !irq instead of irq == NO_IRQ (Tomas Henzl) [2162218]
- ata: pata_ep93xx: use devm_platform_get_and_ioremap_resource() (Tomas Henzl) [2162218]
- ata: libata-core: do not issue non-internal commands once EH is pending (Tomas Henzl) [2162218]
- ata: libata-transport: fix error handling in ata_tdev_add() (Tomas Henzl) [2162218]
- ata: libata-transport: fix error handling in ata_tlink_add() (Tomas Henzl) [2162218]
- ata: libata-transport: fix error handling in ata_tport_add() (Tomas Henzl) [2162218]
- ata: libata-transport: fix double ata_host_put() in ata_tport_add() (Tomas Henzl) [2162218]
- ata: libata-sff: kill unused ata_sff_busy_sleep() (Tomas Henzl) [2162218]
- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure (Tomas Henzl) [2162218]
- ata: pata_legacy: fix pdc20230_set_piomode() (Tomas Henzl) [2162218]
- ata: sata_dwc_460ex: remove variable num_processed (Tomas Henzl) [2162218]
- ata: remove palmchip pata_bk3710 driver (Tomas Henzl) [2162218]
- ata: libata-core: do not retry reading the log on timeout (Tomas Henzl) [2162218]
- ata: make use of ata_port_is_frozen() helper (Tomas Henzl) [2162218]
- ata: pata_ftide010: Remove build dependency on OF (Tomas Henzl) [2162218]
- ata: sata_gemini: Remove dependency on OF for compile tests (Tomas Henzl) [2162218]
- ata: ahci_qoriq: Fix compilation warning (Tomas Henzl) [2162218]
- ata: ahci_imx: Fix compilation warning (Tomas Henzl) [2162218]
- ata: ahci_xgene: Fix compilation warning (Tomas Henzl) [2162218]
- ata: ahci_brcm: Fix compilation warning (Tomas Henzl) [2162218]
- ata: sata_rcar: Fix compilation warning (Tomas Henzl) [2162218]
- ata: ahci_st: Fix compilation warning (Tomas Henzl) [2162218]
- ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS (Tomas Henzl) [2162218]
- ata: ahci-imx: Fix MODULE_ALIAS (Tomas Henzl) [2162218]
- ata: pata_mpc52xx: Replace NO_IRQ with 0 (Tomas Henzl) [2162218]
- ata: libahci: read correct status and error field for NCQ commands (Tomas Henzl) [2162218]
- ata: libata: fetch sense data for ATA devices supporting sense reporting (Tomas Henzl) [2162218]
- ata: libata: only set sense valid flag if sense data is valid (Tomas Henzl) [2162218]
- ata: libata: clarify when ata_eh_request_sense() will be called (Tomas Henzl) [2162218]
- ata: libata: fix NCQ autosense logic (Tomas Henzl) [2162218]
- ata: libata-sata: Fix device queue depth control (Tomas Henzl) [2162218]
- ata: libata-scsi: Fix initialization of device queue depth (Tomas Henzl) [2162218]
- libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205 (Tomas Henzl) [2162218]
- ata: libata-eh: avoid needless hard reset when revalidating link (Tomas Henzl) [2162218]
- ata: libata: drop superfluous ata_eh_analyze_tf() parameter (Tomas Henzl) [2162218]
- ata: libata: drop superfluous ata_eh_request_sense() parameter (Tomas Henzl) [2162218]
- ata: libata-eh: Remove the unneeded result variable (Tomas Henzl) [2162218]
- ata: ahci_st: Enable compile test (Tomas Henzl) [2162218]
- ata: ahci_st: Fix compilation warning (Tomas Henzl) [2162218]
- ata: libahci_platform: Add function returning a clock-handle by id (Tomas Henzl) [2162218]
- ata: ahci: Introduce firmware-specific caps initialization (Tomas Henzl) [2162218]
- ata: ahci: Convert __ahci_port_base to accepting hpriv as arguments (Tomas Henzl) [2162218]
- ata: libahci: Don't read AHCI version twice in the save-config method (Tomas Henzl) [2162218]
- ata: libahci: Discard redundant force_port_map parameter (Tomas Henzl) [2162218]
- ata: libahci: Extend port-cmd flags set with port capabilities (Tomas Henzl) [2162218]
- ata: libahci_platform: Introduce reset assertion/deassertion methods (Tomas Henzl) [2162218]
- ata: libahci_platform: Parse ports-implemented property in resources getter (Tomas Henzl) [2162218]
- ata: libahci_platform: Sanity check the DT child nodes number (Tomas Henzl) [2162218]
- ata: libahci_platform: Convert to using devm bulk clocks API (Tomas Henzl) [2162218]
- ata: libahci_platform: Convert to using platform devm-ioremap methods (Tomas Henzl) [2162218]
- ata: libata-core: Check errors in sata_print_link_status() (Tomas Henzl) [2162218]
- ata: libata-sff: Fix double word in comments (Tomas Henzl) [2162218]
- ata: pata_macio: Remove unneeded word in comments (Tomas Henzl) [2162218]
- ata: libata-core: Simplify ata_dev_set_xfermode() (Tomas Henzl) [2162218]
- ata: libata-core: Simplify ata_build_rw_tf() (Tomas Henzl) [2162218]
- ata: libata: Rename ATA_DFLAG_NCQ_PRIO_ENABLE (Tomas Henzl) [2162218]
- ata: libata-core: remove redundant err_mask variable (Tomas Henzl) [2162218]
- ata: ahci: Do not check ACPI_FADT_LOW_POWER_S0 (Tomas Henzl) [2162218]
- ata: libata-core: improve parameter names for ata_dev_set_feature() (Tomas Henzl) [2162218]
- ata: libata-eh: Add missing command name (Tomas Henzl) [2162218]
- ata: sata_mv: Fixes expected number of resources now IRQs are gone (Tomas Henzl) [2162218]
- ata: libata-scsi: cap ata_device->max_sectors according to shost->max_sectors (Tomas Henzl) [2162218]
- ata: ahci_brcm: bcmbca: Replace ARCH_BCM_63XX with ARCH_BCMBCA (Tomas Henzl) [2162218]
- ata: pata_cs5535: Fix W=1 warnings (Tomas Henzl) [2162218]
- ata: libata-scsi: fix result type of ata_ioc32() (Tomas Henzl) [2162218]
- ata: pata_macio: Fix compilation warning (Tomas Henzl) [2162218]
- ata: libata-eh: fix sloppy result type of ata_internal_cmd_timeout() (Tomas Henzl) [2162218]
- ata: libata-eh: fix sloppy result type of ata_eh_nr_in_flight() (Tomas Henzl) [2162218]
- ata: make transfer mode masks *unsigned int* (Tomas Henzl) [2162218]
- ata: libata-core: get rid of *else* branches in ata_id_n_sectors() (Tomas Henzl) [2162218]
- ata: libata-core: fix sloppy typing in ata_id_n_sectors() (Tomas Henzl) [2162218]
- ata: pata_hpt3x2n: pass base DPLL frequency to hpt3x2n_pci_clock() (Tomas Henzl) [2162218]
- ata: pata_hpt37x: merge hpt374_read_freq() to hpt37x_pci_clock() (Tomas Henzl) [2162218]
- ata: pata_hpt37x: factor out hpt37x_pci_clock() (Tomas Henzl) [2162218]
- ata: pata_hpt37x: move claculating PCI clock from hpt37x_clock_slot() (Tomas Henzl) [2162218]
- ata: libata: Fix syntax errors in comments (Tomas Henzl) [2162218]
- ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files (Tomas Henzl) [2162218]
- libata: fix translation of concurrent positioning ranges (Tomas Henzl) [2162218]
- libata: fix reading concurrent positioning ranges log (Tomas Henzl) [2162218]
- ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe (Tomas Henzl) [2162218]
- ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() (Tomas Henzl) [2162218]
- ata: pata_ftide010: Remove unneeded ERROR check before clk_disable_unprepare (Tomas Henzl) [2162218]
- ata: libata-core: Allow forcing most horkage flags (Tomas Henzl) [2162218]
- ata: libata-core: Improve link flags forced settings (Tomas Henzl) [2162218]
- ata: libata-core: Refactor force_tbl definition (Tomas Henzl) [2162218]
- ata: libata-core: cleanup ata_device_blacklist (Tomas Henzl) [2162218]
- ata: simplify the return expression of brcm_ahci_remove (Tomas Henzl) [2162218]
- ata: pata_marvell: Check the 'bmdma_addr' beforing reading (Tomas Henzl) [2162218]
- ata: Make use of the helper function devm_platform_ioremap_resource() (Tomas Henzl) [2162218]
- ata: libata-core: replace "its" with "it is" (Tomas Henzl) [2162218]
- ata: pata_via: fix sloppy typing in via_do_set_mode() (Tomas Henzl) [2162218]
- ata: pata_sil680: fix result type of sil680_sel{dev|reg}() (Tomas Henzl) [2162218]
- ata: libata-core: fix parameter type in ata_xfer_mode2shift() (Tomas Henzl) [2162218]
- ata: libata: drop 'sas_last_tag' (Tomas Henzl) [2162218]
- libata: Improve ATA queued command allocation (Tomas Henzl) [2162218]
- ata: pata_mpc52xx: Prepare cleanup of powerpc's asm/prom.h (Tomas Henzl) [2162218]
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (Tomas Henzl) [2162218]
- ata: sata_dwc_460ex: Fix crash due to OOB write (Tomas Henzl) [2162218]
- ata: libata-sff: Fix compilation warning in ata_sff_lost_interrupt() (Tomas Henzl) [2162218]
- ata: add ata_port_is_frozen() helper (Tomas Henzl) [2162218]
- ata: make ata_port::fastdrain_cnt *unsigned int* (Tomas Henzl) [2162218]
- ata: libata: Set __ATA_BASE_SHT max_sectors (Tomas Henzl) [2162218]
- ata: libata: Introduce ata_ncq_supported() (Tomas Henzl) [2162218]
- scsi: Define the COMPLETED sense key (Tomas Henzl) [2162218]
- cxl/hdm: Fail upon detecting 0-sized decoders (John W. Linville) [2171891]
- cxl/pci: Handle excessive CDAT length (John W. Linville) [2171891]
- cxl/pci: Handle truncated CDAT entries (John W. Linville) [2171891]
- cxl/pci: Handle truncated CDAT header (John W. Linville) [2171891]
- cxl/pci: Fix CDAT retrieval on big endian (John W. Linville) [2171891]
- Documentation: cxl: remove dangling kernel-doc reference (John W. Linville) [2171891]
- cxl/region: Cleanup target list on attach error (John W. Linville) [2171891]
- cxl/memdev: Fix endpoint port removal (John W. Linville) [2171891]
- cxl/mbox: Fix Payload Length check for Get Log command (John W. Linville) [2171891]
- cxl/region: Fix passthrough-decoder detection (John W. Linville) [2171891]
- cxl/region: Fix null pointer dereference for resetting decoder (John W. Linville) [2171891]
- cxl/pmem: Fix nvdimm unregistration when cxl_pmem driver is absent (John W. Linville) [2171891]
- cxl: fix cxl_report_and_clear() RAS UE addr mis-assignment (John W. Linville) [2171891]
- cxl/region: Fix memdev reuse check (John W. Linville) [2171891]
- cxl/pci: Remove endian confusion (John W. Linville) [2171891]
- cxl/pci: Add some type-safety to the AER trace points (John W. Linville) [2171891]
- cxl/security: Drop security command ioctl uapi (John W. Linville) [2171891]
- cxl/mbox: Add variable output size validation for internal commands (John W. Linville) [2171891]
- cxl/mbox: Enable cxl_mbox_send_cmd() users to validate output size (John W. Linville) [2171891]
- cxl/security: Fix Get Security State output payload endian handling (John W. Linville) [2171891]
- cxl: update names for interleave ways conversion macros (John W. Linville) [2171891]
- cxl: update names for interleave granularity conversion macros (John W. Linville) [2171891]
- cxl/acpi: Warn about an invalid CHBCR in an existing CHBS entry (John W. Linville) [2171891]
- tools/testing/cxl: Require cache invalidation bypass (John W. Linville) [2171891]
- cxl/acpi: Fail decoder add if CXIMS for HBIG is missing (John W. Linville) [2171891]
- cxl/region: Fix spelling mistake "memergion" -> "memregion" (John W. Linville) [2171891]
- cxl/regs: Fix sparse warning (John W. Linville) [2171891]
- tools/testing/cxl: Add an RCH topology (John W. Linville) [2171891]
- cxl/port: Add RCD endpoint port enumeration (John W. Linville) [2171891]
- cxl/mem: Move devm_cxl_add_endpoint() from cxl_core to cxl_mem (John W. Linville) [2171891]
- tools/testing/cxl: Add XOR Math support to cxl_test (John W. Linville) [2171891]
- ACPICA: Add CXL 3.0 structures (CXIMS & RDPAS) to the CEDT table (John W. Linville) [2171891]
- cxl/acpi: Support CXL XOR Interleave Math (CXIMS) (John W. Linville) [2171891]
- cxl/pci: Add callback to log AER correctable error (John W. Linville) [2171891]
- cxl/pci: Add (hopeful) error handling support (John W. Linville) [2171891]
- cxl/pci: add tracepoint events for CXL RAS (John W. Linville) [2171891]
- cxl/pci: Find and map the RAS Capability Structure (John W. Linville) [2171891]
- cxl/pci: Prepare for mapping RAS Capability Structure (John W. Linville) [2171891]
- cxl/port: Limit the port driver to just the HDM Decoder Capability (John W. Linville) [2171891]
- cxl/core/regs: Make cxl_map_{component, device}_regs() device generic (John W. Linville) [2171891]
- cxl/pci: Kill cxl_map_regs() (John W. Linville) [2171891]
- cxl/pci: Cleanup cxl_map_device_regs() (John W. Linville) [2171891]
- cxl/pci: Cleanup repeated code in cxl_probe_regs() helpers (John W. Linville) [2171891]
- cxl/acpi: Extract component registers of restricted hosts from RCRB (John W. Linville) [2171891]
- redhat: config option for CXL_REGION_INVALIDATION_TEST (John W. Linville) [2171891]
- cxl/region: Manage CPU caches relative to DPA invalidation events (John W. Linville) [2171891]
- cxl/pmem: Enforce keyctl ABI for PMEM security (John W. Linville) [2171891]
- cxl/region: Fix missing probe failure (John W. Linville) [2171891]
- cxl/ACPI: Register CXL host ports by bridge device (John W. Linville) [2171891]
- tools/testing/cxl: Make mock CEDT parsing more robust (John W. Linville) [2171891]
- cxl/acpi: Move rescan to the workqueue (John W. Linville) [2171891]
- cxl/pmem: Remove the cxl_pmem_wq and related infrastructure (John W. Linville) [2171891]
- cxl: add dimm_id support for __nvdimm_create() (John W. Linville) [2171891]
- cxl/pmem: Refactor nvdimm device registration, delete the workqueue (John W. Linville) [2171891]
- cxl/region: Drop redundant pmem region release handling (John W. Linville) [2171891]
- cxl/acpi: Simplify cxl_nvdimm_bridge probing (John W. Linville) [2171891]
- cxl/pmem: add provider name to cxl pmem dimm attribute group (John W. Linville) [2171891]
- memregion: Add cpu_cache_invalidate_memregion() interface (John W. Linville) [2171891]
- tools/testing/cxl: add mechanism to lock mem device for testing (John W. Linville) [2171891]
- cxl/pmem: add id attribute to CXL based nvdimm (John W. Linville) [2171891]
- nvdimm/cxl/pmem: Add support for master passphrase disable security command (John W. Linville) [2171891]
- tools/testing/cxl: Add "passphrase secure erase" opcode support (John W. Linville) [2171891]
- cxl/pmem: Add "Passphrase Secure Erase" security command support (John W. Linville) [2171891]
- tools/testing/cxl: Add "Unlock" security opcode support (John W. Linville) [2171891]
- cxl/pmem: Add "Unlock" security command support (John W. Linville) [2171891]
- tools/testing/cxl: Add "Freeze Security State" security opcode support (John W. Linville) [2171891]
- cxl/pmem: Add "Freeze Security State" security command support (John W. Linville) [2171891]
- tools/testing/cxl: Add "Disable" security opcode support (John W. Linville) [2171891]
- cxl/pmem: Add Disable Passphrase security command support (John W. Linville) [2171891]
- tools/testing/cxl: Add "Set Passphrase" opcode support (John W. Linville) [2171891]
- cxl/pmem: Add "Set Passphrase" security command support (John W. Linville) [2171891]
- tools/testing/cxl: Add "Get Security State" opcode support (John W. Linville) [2171891]
- cxl/pmem: Introduce nvdimm_security_ops with ->get_flags() operation (John W. Linville) [2171891]
- cxl: Replace HDM decoder granularity magic numbers (John W. Linville) [2171891]
- cxl/acpi: Improve debug messages in cxl_acpi_probe() (John W. Linville) [2171891]
- tools/testing/cxl: Add bridge mocking support (John W. Linville) [2171891]
- cxl: Unify debug messages when calling devm_cxl_add_dport() (John W. Linville) [2171891]
- cxl: Unify debug messages when calling devm_cxl_add_port() (John W. Linville) [2171891]
- cxl/core: Check physical address before mapping it in devm_cxl_iomap_block() (John W. Linville) [2171891]
- cxl/core: Remove duplicate declaration of devm_cxl_iomap_block() (John W. Linville) [2171891]
- cxl/doe: Request exclusive DOE access (John W. Linville) [2171891]
- cxl/region: Recycle region ids (John W. Linville) [2171891]
- cxl/region: Fix 'distance' calculation with passthrough ports (John W. Linville) [2171891]
- tools/testing/cxl: Add a single-port host-bridge regression config (John W. Linville) [2171891]
- tools/testing/cxl: Fix some error exits (John W. Linville) [2171891]
- cxl/pmem: Fix cxl_pmem_region and cxl_memdev leak (John W. Linville) [2171891]
- cxl/region: Fix cxl_region leak, cleanup targets at region delete (John W. Linville) [2171891]
- cxl/region: Fix region HPA ordering validation (John W. Linville) [2171891]
- cxl/pmem: Use size_add() against integer overflow (John W. Linville) [2171891]
- cxl/region: Fix decoder allocation crash (John W. Linville) [2171891]
- cxl/pmem: Fix failure to account for 8 byte header for writes to the device LSA. (John W. Linville) [2171891]
- cxl/region: Fix null pointer dereference due to pass through decoder commit (John W. Linville) [2171891]
- cxl/mbox: Add a check on input payload size (John W. Linville) [2171891]
- cxl/hdm: Fix skip allocations vs multiple pmem allocations (John W. Linville) [2171891]
- cxl/region: Disallow region granularity != window granularity (John W. Linville) [2171891]
- cxl/region: Fix x1 interleave to greater than x1 interleave routing (John W. Linville) [2171891]
- cxl/region: Move HPA setup to cxl_region_attach() (John W. Linville) [2171891]
- cxl/region: Fix decoder interleave programming (John W. Linville) [2171891]
- cxl/region: describe targets and nr_targets members of cxl_region_params (John W. Linville) [2171891]
- cxl/regions: add padding for cxl_rr_ep_add nested lists (John W. Linville) [2171891]
- cxl/region: Fix IS_ERR() vs NULL check (John W. Linville) [2171891]
- cxl/region: Fix region reference target accounting (John W. Linville) [2171891]
- cxl/region: Fix region commit uninitialized variable warning (John W. Linville) [2171891]
- cxl/region: Fix port setup uninitialized variable warnings (John W. Linville) [2171891]
- cxl/region: Stop initializing interleave granularity (John W. Linville) [2171891]
- cxl/hdm: Fix DPA reservation vs cxl_endpoint_decoder lifetime (John W. Linville) [2171891]
- cxl/acpi: Minimize granularity for x1 interleaves (John W. Linville) [2171891]
- cxl/region: Delete 'region' attribute from root decoders (John W. Linville) [2171891]
- cxl/acpi: Autoload driver for 'cxl_acpi' test devices (John W. Linville) [2171891]
- cxl/region: decrement ->nr_targets on error in cxl_region_attach() (John W. Linville) [2171891]
- cxl/region: prevent underflow in ways_to_cxl() (John W. Linville) [2171891]
- cxl/region: uninitialized variable in alloc_hpa() (John W. Linville) [2171891]
- cxl/region: Introduce cxl_pmem_region objects (John W. Linville) [2171891]
- cxl/pmem: Fix offline_nvdimm_bus() to offline by bridge (John W. Linville) [2171891]
- cxl/region: Add region driver boiler plate (John W. Linville) [2171891]
- cxl/hdm: Commit decoder state to hardware (John W. Linville) [2171891]
- cxl/region: Program target lists (John W. Linville) [2171891]
- cxl/region: Attach endpoint decoders (John W. Linville) [2171891]
- cxl/acpi: Add a host-bridge index lookup mechanism (John W. Linville) [2171891]
- cxl/region: Enable the assignment of endpoint decoders to regions (John W. Linville) [2171891]
- cxl/region: Allocate HPA capacity to regions (John W. Linville) [2171891]
- cxl/region: Add interleave geometry attributes (John W. Linville) [2171891]
- cxl/region: Add a 'uuid' attribute (John W. Linville) [2171891]
- cxl/region: Add region creation support (John W. Linville) [2171891]
- cxl/mem: Enumerate port targets before adding endpoints (John W. Linville) [2171891]
- cxl/hdm: Add sysfs attributes for interleave ways + granularity (John W. Linville) [2171891]
- cxl/port: Move dport tracking to an xarray (John W. Linville) [2171891]
- cxl/port: Move 'cxl_ep' references to an xarray per port (John W. Linville) [2171891]
- cxl/port: Record parent dport when adding ports (John W. Linville) [2171891]
- cxl/port: Record dport in endpoint references (John W. Linville) [2171891]
- cxl/hdm: Add support for allocating DPA to an endpoint decoder (John W. Linville) [2171891]
- cxl/hdm: Track next decoder to allocate (John W. Linville) [2171891]
- cxl/hdm: Add 'mode' attribute to decoder objects (John W. Linville) [2171891]
- cxl/hdm: Enumerate allocated DPA (John W. Linville) [2171891]
- cxl/core: Define a 'struct cxl_endpoint_decoder' (John W. Linville) [2171891]
- cxl/core: Define a 'struct cxl_root_decoder' (John W. Linville) [2171891]
- cxl/acpi: Track CXL resources in iomem_resource (John W. Linville) [2171891]
- cxl/core: Define a 'struct cxl_switch_decoder' (John W. Linville) [2171891]
- cxl/port: Read CDAT table (John W. Linville) [2171891]
- cxl/pci: Create PCI DOE mailbox's for memory devices (John W. Linville) [2171891]
- cxl/pmem: Delete unused nvdimm attribute (John W. Linville) [2171891]
- cxl/hdm: Initialize decoder type for memory expander devices (John W. Linville) [2171891]
- cxl/port: Cache CXL host bridge data (John W. Linville) [2171891]
- tools/testing/cxl: Add partition support (John W. Linville) [2171891]
- tools/testing/cxl: Expand CFMWS windows (John W. Linville) [2171891]
- tools/testing/cxl: Move cxl_test resources to the top of memory (John W. Linville) [2171891]
- cxl/mem: Add a debugfs version of 'iomem' for DPA, 'dpamem' (John W. Linville) [2171891]
- cxl/debug: Move debugfs init to cxl_core_init() (John W. Linville) [2171891]
- cxl/hdm: Require all decoders to be enumerated (John W. Linville) [2171891]
- cxl/mem: Convert partition-info to resources (John W. Linville) [2171891]
- cxl: Introduce cxl_to_{ways,granularity} (John W. Linville) [2171891]
- cxl/core: Drop is_cxl_decoder() (John W. Linville) [2171891]
- cxl/core: Drop ->platform_res attribute for root decoders (John W. Linville) [2171891]
- cxl/core: Rename ->decoder_range ->hpa_range (John W. Linville) [2171891]
- cxl/hdm: Use local hdm variable (John W. Linville) [2171891]
- cxl/port: Keep port->uport valid for the entire life of a port (John W. Linville) [2171891]
- tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention (John W. Linville) [2171891]
- cxl/mbox: Fix missing variable payload checks in cmd size validation (John W. Linville) [2171891]
- cxl/core: Use is_endpoint_decoder (John W. Linville) [2171891]
- cxl/port: Enable HDM Capability after validating DVSEC Ranges (John W. Linville) [2171891]
- cxl/port: Reuse 'struct cxl_hdm' context for hdm init (John W. Linville) [2171891]
- cxl/port: Move endpoint HDM Decoder Capability init to port driver (John W. Linville) [2171891]
- cxl/pci: Drop @info argument to cxl_hdm_decode_init() (John W. Linville) [2171891]
- cxl/mem: Merge cxl_dvsec_ranges() and cxl_hdm_decode_init() (John W. Linville) [2171891]
- cxl/mem: Skip range enumeration if mem_enable clear (John W. Linville) [2171891]
- cxl/mem: Consolidate CXL DVSEC Range enumeration in the core (John W. Linville) [2171891]
- cxl/pci: Move cxl_await_media_ready() to the core (John W. Linville) [2171891]
- cxl/mem: Validate port connectivity before dvsec ranges (John W. Linville) [2171891]
- cxl/mem: Fix cxl_mem_probe() error exit (John W. Linville) [2171891]
- cxl/pci: Drop wait_for_valid() from cxl_await_media_ready() (John W. Linville) [2171891]
- cxl/pci: Consolidate wait_for_media() and wait_for_media_ready() (John W. Linville) [2171891]
- cxl/mbox: fix logical vs bitwise typo (John W. Linville) [2171891]
- cxl/mbox: Replace NULL check with IS_ERR() after vmemdup_user() (John W. Linville) [2171891]
- cxl/mbox: Use type __u32 for mailbox payload sizes (John W. Linville) [2171891]
- PM: CXL: Disable suspend (John W. Linville) [2171891]
- cxl/mem: Replace redundant debug message with a comment (John W. Linville) [2171891]
- cxl/mem: Rename cxl_dvsec_decode_init() to cxl_hdm_decode_init() (John W. Linville) [2171891]
- cxl/mem: Make cxl_dvsec_range() init failure fatal (John W. Linville) [2171891]
- cxl/pci: Add debug for DVSEC range init failures (John W. Linville) [2171891]
- cxl/mem: Drop DVSEC vs EFI Memory Map sanity check (John W. Linville) [2171891]
- cxl/mbox: Use new return_code handling (John W. Linville) [2171891]
- cxl/mbox: Improve handling of mbox_cmd hw return codes (John W. Linville) [2171891]
- cxl/pci: Use CXL_MBOX_SUCCESS to check against mbox_cmd return code (John W. Linville) [2171891]
- cxl/mbox: Drop mbox_mutex comment (John W. Linville) [2171891]
- cxl/pmem: Remove CXL SET_PARTITION_INFO from exclusive_cmds list (John W. Linville) [2171891]
- cxl/mbox: Block immediate mode in SET_PARTITION_INFO command (John W. Linville) [2171891]
- cxl/mbox: Move cxl_mem_command param to a local variable (John W. Linville) [2171891]
- cxl/mbox: Make handle_mailbox_cmd_from_user() use a mbox param (John W. Linville) [2171891]
- cxl/mbox: Remove dependency on cxl_mem_command for a debug msg (John W. Linville) [2171891]
- cxl/mbox: Construct a users cxl_mbox_cmd in the validation path (John W. Linville) [2171891]
- cxl/mbox: Move build of user mailbox cmd to a helper functions (John W. Linville) [2171891]
- cxl/mbox: Move raw command warning to raw command validation (John W. Linville) [2171891]
- cxl/mbox: Move cxl_mem_command construction to helper funcs (John W. Linville) [2171891]
- resource: Introduce alloc_free_mem_region() (John W. Linville) [2171891]
- driver-core: Introduce BIN_ATTR_ADMIN_{RO,RW} (John W. Linville) [2171891]
- tools/testing/cxl: add mock output for the GET_HEALTH_INFO command (John W. Linville) [2171891]
- dmaengine: idma64: Make idma64_remove() return void (Jerry Snitselaar) [2181355]
- dmaengine: idma64: Update bytes_transferred field (Jerry Snitselaar) [2181355]
- dmaengine: imx-sdma: Set DMA channel to be private (Jerry Snitselaar) [2181355]
- dmaengine: dw: Move check for paused channel to dwc_get_residue() (Jerry Snitselaar) [2181355]
- dmaengine: ptdma: check for null desc before calling pt_cmd_callback (Jerry Snitselaar) [2181355]
- dmaengine: idxd: Fix default allowed read buffers value in group (Jerry Snitselaar) [2181355]
- dmaengine: Simplify dmaenginem_async_device_register() function (Jerry Snitselaar) [2181355]
- dmaengine: use sysfs_emit() to instead of scnprintf() (Jerry Snitselaar) [2181355]
- dmaengine: drivers: Use devm_platform_ioremap_resource() (Jerry Snitselaar) [2181355]
- dmaengine: Make an order in struct dma_device definition (Jerry Snitselaar) [2181355]
- dmaengine: imx-sdma: support hdmi in sdma (Jerry Snitselaar) [2181355]
- dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 (Jerry Snitselaar) [2181355]
- dmaengine: idxd: Remove the unused function set_completion_address() (Jerry Snitselaar) [2181355]
- dmaengine: Fix dma_slave_config.dst_addr description (Jerry Snitselaar) [2181355]
- ptdma: pt_core_execute_cmd() should use spinlock (Jerry Snitselaar) [2181355]
- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (Jerry Snitselaar) [2181355]
- dmaengine: idxd: Remove linux/msi.h include (Jerry Snitselaar) [2181355]
- dmaengine: ioat: Fix spelling mistake "idel" -> "idle" (Jerry Snitselaar) [2181355]
- dmaengine: ioat: remove unused declarations in dma.h (Jerry Snitselaar) [2181355]
- dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup() (Jerry Snitselaar) [2153930]
- dmaengine: idxd: Remove unused struct idxd_fault (Jerry Snitselaar) [2181355]
- dmaengine: mxs: use platform_driver_register (Jerry Snitselaar) [2181355]
- dmaengine: hsu: Include headers we are direct user of (Jerry Snitselaar) [2181355]
- dmaengine: hsu: Use GENMASK() consistently (Jerry Snitselaar) [2181355]
- dmaengine: remove DMA_MEMCPY_SG once again (Jerry Snitselaar) [2181355]
- redhat: configs: fix CONFIG_WERROR replace in build_configs (Jan Stancek)
Resolves: rhbz#2153331, rhbz#2153930, rhbz#2159241, rhbz#2162218, rhbz#2171093, rhbz#2171891, rhbz#2181355

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-04 21:01:35 +02:00
Jan Stancek
6436af6fb2 kernel-5.14.0-306.el9
* Sat Apr 29 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-306.el9]
- x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot (Myron Stowe) [2188822]
- PCI/MSI: Provide missing stub for pci_msix_can_alloc_dyn() (Myron Stowe) [2188822]
- PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled (Myron Stowe) [2188822]
- x86/split_lock: Enumerate architectural split lock disable bit (David Arcari) [2123536]
- redhat: add new kunit tests (Nico Pache) [2168378]
- kunit: drm: make DRM buddy test compatible with other pages sizes (Nico Pache) [2168378]
- lib/cpumask_kunit: log mask contents (Nico Pache) [2168378]
- lib/test_cpumask: follow KUnit style guidelines (Nico Pache) [2168378]
- lib/test_cpumask: fix cpu_possible_mask last test (Nico Pache) [2168378]
- lib/test_cpumask: drop cpu_possible_mask full test (Nico Pache) [2168378]
- cpumask: update cpumask_next_wrap() signature (Nico Pache) [2168378]
- lib/test: introduce cpumask KUnit test suite (Nico Pache) [2168378]
- cpumask: Fix invalid uniprocessor mask assumption (Nico Pache) [2168378]
- cpumask: replace cpumask_next_* with cpumask_first_* where appropriate (Nico Pache) [2168378]
- iio: test: rescale: add MODULE_* information (Nico Pache) [2168378]
- iio: test: format: add MODULE_* information (Nico Pache) [2168378]
- list: introduce list_is_head() helper and re-use it in list.h (Nico Pache) [2168378]
- kunit: fix kunit_test_init_section_suites(...) (Nico Pache) [2168378]
- Documentation: kunit: Remove redundant 'tips.rst' page (Nico Pache) [2168378]
- Documentation: KUnit: reword description of assertions (Nico Pache) [2168378]
- kunit: remove format func from struct kunit_assert, get it to 0 bytes (Nico Pache) [2168378]
- kunit: tool: remove UML specific options from all_tests_uml.config (Nico Pache) [2168378]
- tracepoint: Allow trace events in modules with TAINT_TEST (Nico Pache) [2168378]
- tools: Add new "test" taint to kernel-chktaint (Nico Pache) [2168378]
- kunit: fix assert_type for comparison macros (Nico Pache) [2168378]
- module: kunit: Load .kunit_test_suites section when CONFIG_KUNIT=m (Nico Pache) [2168378]
- mmc: sdhci-of-aspeed: test: Fix dependencies when KUNIT=m (Nico Pache) [2168378]
- MAINTAINERS: kunit: add David Gow as a maintainer of KUnit (Nico Pache) [2168378]
- drm/tests: Split up test cases in igt_check_drm_format_min_pitch (Nico Pache) [2168378]
- Documentation: KUnit: Fix example with compilation error (Nico Pache) [2168378]
- kasan: test: Silence GCC 12 warnings (Nico Pache) [2168378]
- Documentation: kunit: Add CLI args for kunit_tool (Nico Pache) [2168378]
- kcsan: test: Add a .kunitconfig to run KCSAN tests (Nico Pache) [2168378]
- iio: test: rework Kconfig to support modules (Nico Pache) [2168378]
- iio: test: format: follow CONFIG_ naming convention (Nico Pache) [2168378]
- kunit: executor: Fix a memory leak on failure in kunit_filter_tests (Nico Pache) [2168378]
- clk: explicitly disable CONFIG_UML_PCI_OVER_VIRTIO in .kunitconfig (Nico Pache) [2168378]
- mmc: sdhci-of-aspeed: test: Use kunit_test_suite() macro (Nico Pache) [2168378]
- nitro_enclaves: test: Use kunit_test_suite() macro (Nico Pache) [2168378]
- kunit: flatten kunit_suite*** to kunit_suite** in .kunit_test_suites (Nico Pache) [2168378]
- kunit: unify module and builtin suite definitions (Nico Pache) [2168378]
- Documentation: kunit: fix example run_kunit func to allow spaces in args (Nico Pache) [2168378]
- drm: selftest: convert drm_mm selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_buddy selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_framebuffer selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_dp_mst_helper selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_plane_helper selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_format selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_rect selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_cmdline_parser selftest to KUnit (Nico Pache) [2168378]
- drm: selftest: convert drm_damage_helper selftest to KUnit (Nico Pache) [2168378]
- Documentation: kunit: Cleanup run_wrapper, fix x-ref (Nico Pache) [2168378]
- kunit: test.h: fix a kernel-doc markup (Nico Pache) [2168378]
- kunit: tool: Enable virtio/PCI by default on UML (Nico Pache) [2168378]
- kunit: tool: make --kunitconfig repeatable, blindly concat (Nico Pache) [2168378]
- kunit: add coverage_uml.config to enable GCOV on UML (Nico Pache) [2168378]
- kunit: tool: refactor internal kconfig handling, allow overriding (Nico Pache) [2168378]
- kunit: tool: introduce --qemu_args (Nico Pache) [2168378]
- kunit: tool: simplify creating LinuxSourceTreeOperations (Nico Pache) [2168378]
- kunit: tool: cosmetic: don't specify duplicate kernel cmdline options (Nico Pache) [2168378]
- kunit: tool: refactoring printing logic into kunit_printer.py (Nico Pache) [2168378]
- kunit: tool: redo how we construct and mock LinuxSourceTree (Nico Pache) [2168378]
- kunit: tool: drop unused load_config argument (Nico Pache) [2168378]
- kunit: use kmemdup in kunit_filter_tests(), take suite as const (Nico Pache) [2168378]
- apparmor: test: Remove some casts which are no-longer required (Nico Pache) [2168378]
- lib: overflow: Do not define 64-bit tests on 32-bit (Nico Pache) [2168378]
- kunit: Taint the kernel when KUnit tests are run (Nico Pache) [2168378]
- panic: Taint kernel if tests are run (Nico Pache) [2168378]
- drm/doc: Add KUnit documentation (Nico Pache) [2168378]
- iio: test: fix missing MODULE_LICENSE for IIO_RESCALE=m (Nico Pache) [2168378]
- platform/chrome: cros_ec_proto: add Kunit tests for cros_ec_check_result() (Nico Pache) [2168378]
- kunit: tool: Use qemu-system-i386 for i386 runs (Nico Pache) [2168378]
- kunit: fix executor OOM error handling logic on non-UML (Nico Pache) [2168378]
- kunit: tool: update riscv QEMU config with new serial dependency (Nico Pache) [2168378]
- kunit: tool: Add list of all valid test configs on UML (Nico Pache) [2168378]
- kunit: take `kunit_assert` as `const` (Nico Pache) [2168378]
- kunit: tool: misc cleanups (Nico Pache) [2168378]
- kunit: tool: minor cosmetic cleanups in kunit_parser.py (Nico Pache) [2168378]
- kunit: tool: make parser stop overwriting status of suites w/ no_tests (Nico Pache) [2168378]
- kunit: tool: remove dead parse_crash_in_log() logic (Nico Pache) [2168378]
- kunit: tool: print clearer error message when there's no TAP output (Nico Pache) [2168378]
- kunit: tool: stop using a shell to run kernel under QEMU (Nico Pache) [2168378]
- kunit: tool: update test counts summary line format (Nico Pache) [2168378]
- kunit: bail out of test filtering logic quicker if OOM (Nico Pache) [2168378]
- lib/Kconfig.debug: change KUnit tests to default to KUNIT_ALL_TESTS (Nico Pache) [2168378]
- kunit: Rework kunit_resource allocation policy (Nico Pache) [2168378]
- drm/todo: Add entry for converting kselftests to kunit (Nico Pache) [2168378]
- drm/todo: Add entry for using kunit in the subsystem (Nico Pache) [2168378]
- kunit: fix debugfs code to use enum kunit_status, not bool (Nico Pache) [2168378]
- kunit: add ability to specify suite-level init and exit functions (Nico Pache) [2168378]
- kunit: rename print_subtest_{start,end} for clarity (s/subtest/suite) (Nico Pache) [2168378]
- kunit: add support for kunit_suites that reference init code (Nico Pache) [2168378]
- Documentation: kunit: change complete_and_exit to kthread_complete_and_exit (Nico Pache) [2168378]
- kunit: Make kunit_remove_resource() idempotent (Nico Pache) [2168378]
- list: test: Test the hlist structure (Nico Pache) [2168378]
- Documentation: kunit: update kconfig options needed for UML coverage (Nico Pache) [2168378]
- kunit: split resource API impl from test.c into new resource.c (Nico Pache) [2168378]
- kunit: split resource API from test.h into new resource.h (Nico Pache) [2168378]
- kunit: tool: more descriptive metavars/--help output (Nico Pache) [2168378]
- kunit: tool: Do not colorize output when redirected (Nico Pache) [2168378]
- kunit: tool: properly report the used arch for --json, or '' if not known (Nico Pache) [2168378]
- kunit: tool: refactor how we plumb metadata into JSON (Nico Pache) [2168378]
- kunit: tool: readability tweaks in KernelCI json generation logic (Nico Pache) [2168378]
- apparmor: test: Use NULL macros (Nico Pache) [2168378]
- kasan: test: Use NULL macros (Nico Pache) [2168378]
- kunit: use NULL macros (Nico Pache) [2168378]
- kunit: Introduce _NULL and _NOT_NULL macros (Nico Pache) [2168378]
- kunit: tool: simplify code since build_dir can't be None (Nico Pache) [2168378]
- kunit: tool: drop last uses of collections.namedtuple (Nico Pache) [2168378]
- kunit: tool: drop unused KernelDirectoryPath var (Nico Pache) [2168378]
- kunit: tool: make --json handling a bit clearer (Nico Pache) [2168378]
- Documentation: kunit: fix path to .kunitconfig in start.rst (Nico Pache) [2168378]
- Documentation: kunit: Fix cross-referencing warnings (Nico Pache) [2168378]
- kunit: make kunit_test_timeout compatible with comment (Nico Pache) [2168378]
- lib: stackinit: Convert to KUnit (Nico Pache) [2168378]
- lib/test_stackinit: Add assigned initializers (Nico Pache) [2168378]
- lib/test_stackinit: Allow building stand-alone (Nico Pache) [2168378]
- lib/test_stackinit: Fix static initializer test (Nico Pache) [2168378]
- clk: Introduce Kunit Tests for the framework (Nico Pache) [2168378]
- binfmt_elf: Introduce KUnit test (Nico Pache) [2168378]
- dt-bindings: iio: afe: add bindings for temperature transducers (Nico Pache) [2168378]
- dt-bindings: iio: afe: add bindings for temperature-sense-rtd (Nico Pache) [2168378]
- iio: afe: rescale: add temperature transducers (Nico Pache) [2168378]
- iio: afe: rescale: add RTD temperature sensor support (Nico Pache) [2168378]
- iio: test: add basic tests for the iio-rescale driver (Nico Pache) [2168378]
- lib: overflow: Convert to Kunit (Nico Pache) [2168378]
- overflow: Provide constant expression struct_size (Nico Pache) [2168378]
- overflow: Implement size_t saturating arithmetic helpers (Nico Pache) [2168378]
- test_overflow: Regularize test reporting output (Nico Pache) [2168378]
- iio: afe: rescale: reduce risk of integer overflow (Nico Pache) [2168378]
- iio: afe: rescale: fix accuracy for small fractional scales (Nico Pache) [2168378]
- iio: afe: rescale: add offset support (Nico Pache) [2168378]
- iio: afe: rescale: add INT_PLUS_{MICRO,NANO} support (Nico Pache) [2168378]
- iio: afe: rescale: expose scale processing function (Nico Pache) [2168378]
- list: test: Add a test for list_entry_is_head() (Nico Pache) [2168378]
- list: test: Add a test for list_is_head() (Nico Pache) [2168378]
- list: test: Add test for list_del_init_careful() (Nico Pache) [2168378]
- Documentation: KUnit: Fix usage bug (Nico Pache) [2168378]
- kunit: fix missing f in f-string in run_checks.py (Nico Pache) [2168378]
- kunit: cleanup assertion macro internal variables (Nico Pache) [2168378]
- kunit: factor out str constants from binary assertion structs (Nico Pache) [2168378]
- kunit: consolidate KUNIT_INIT_BINARY_ASSERT_STRUCT macros (Nico Pache) [2168378]
- kunit: remove va_format from kunit_assert (Nico Pache) [2168378]
- kunit: tool: drop mostly unused KunitResult.result field (Nico Pache) [2168378]
- kunit: decrease macro layering for EQ/NE asserts (Nico Pache) [2168378]
- kunit: decrease macro layering for integer asserts (Nico Pache) [2168378]
- kunit: reduce layering in string assertion macros (Nico Pache) [2168378]
- kunit: drop unused intermediate macros for ptr inequality checks (Nico Pache) [2168378]
- kunit: make KUNIT_EXPECT_EQ() use KUNIT_EXPECT_EQ_MSG(), etc. (Nico Pache) [2168378]
- kunit: tool: Import missing importlib.abc (Nico Pache) [2168378]
- kunit: drop unused assert_type from kunit_assert and clean up macros (Nico Pache) [2168378]
- kunit: split out part of kunit_assert into a static const (Nico Pache) [2168378]
- kunit: factor out kunit_base_assert_format() call into kunit_fail() (Nico Pache) [2168378]
- kunit: drop unused kunit* field in kunit_assert (Nico Pache) [2168378]
- kunit: move check if assertion passed into the macros (Nico Pache) [2168378]
- kunit: add example test case showing off all the expect macros (Nico Pache) [2168378]
- clk: gate: Add some kunit test suites (Nico Pache) [2168378]
- kunit: replace kernel.h with the necessary inclusions (Nico Pache) [2168378]
- test_hash.c: refactor into kunit (Nico Pache) [2168378]
- lib/Kconfig.debug: properly split hash test kernel entries (Nico Pache) [2168378]
- test_hash.c: split test_hash_init (Nico Pache) [2168378]
- test_hash.c: split test_int_hash into arch-specific functions (Nico Pache) [2168378]
- hash.h: remove unused define directive (Nico Pache) [2168378]
- Documentation: KUnit: Restyled Frequently Asked Questions (Nico Pache) [2168378]
- Documentation: KUnit: Restyle Test Style and Nomenclature page (Nico Pache) [2168378]
- Documentation: KUnit: Rework writing page to focus on writing tests (Nico Pache) [2168378]
- Documentation: kunit: Reorganize documentation related to running tests (Nico Pache) [2168378]
- Documentation: KUnit: Added KUnit Architecture (Nico Pache) [2168378]
- Documentation: KUnit: Rewrite getting started (Nico Pache) [2168378]
- Documentation: KUnit: Rewrite main page (Nico Pache) [2168378]
- kunit: tool: Default --jobs to number of CPUs (Nico Pache) [2168378]
- kunit: tool: fix newly introduced typechecker errors (Nico Pache) [2168378]
- kunit: tool: make `build` subcommand also reconfigure if needed (Nico Pache) [2168378]
- kunit: tool: delete kunit_parser.TestResult type (Nico Pache) [2168378]
- kunit: tool: use dataclass instead of collections.namedtuple (Nico Pache) [2168378]
- kunit: tool: suggest using decode_stacktrace.sh on kernel crash (Nico Pache) [2168378]
- kunit: tool: reconfigure when the used kunitconfig changes (Nico Pache) [2168378]
- kunit: tool: revamp message for invalid kunitconfig (Nico Pache) [2168378]
- kunit: tool: add --kconfig_add to allow easily tweaking kunitconfigs (Nico Pache) [2168378]
- kunit: tool: move Kconfig read_from_file/parse_from_string to package-level (Nico Pache) [2168378]
- kunit: tool: print parsed test results fully incrementally (Nico Pache) [2168378]
- kunit: Report test parameter results as (K)TAP subtests (Nico Pache) [2168378]
- kunit: Don't crash if no parameters are generated (Nico Pache) [2168378]
- kunit: tool: Report an error if any test has no subtests (Nico Pache) [2168378]
- kunit: tool: Do not error on tests without test plans (Nico Pache) [2168378]
- kunit: add run_checks.py script to validate kunit changes (Nico Pache) [2168378]
- Documentation: kunit: remove claims that kunit is a mocking framework (Nico Pache) [2168378]
- kunit: tool: fix --json output for skipped tests (Nico Pache) [2168378]
- net: kunit: add a test for dev_addr_lists (Nico Pache) [2168378]
- nitro_enclaves: Add KUnit tests for contiguous physical memory regions merging (Nico Pache) [2168378]
- nitro_enclaves: Add KUnit tests setup for the misc device functionality (Nico Pache) [2168378]
- include/kunit/test.h: replace kernel.h with the necessary inclusions (Nico Pache) [2168378]
- kunit: tool: fix typecheck errors about loading qemu configs (Nico Pache) [2168378]
- kunit: tool: continue past invalid utf-8 output (Nico Pache) [2168378]
- kunit: Reset suite count after running tests (Nico Pache) [2168378]
- kunit: tool: improve compatibility of kunit_parser with KTAP specification (Nico Pache) [2168378]
- kunit: tool: yield output from run_kernel in real time (Nico Pache) [2168378]
- kunit: tool: support running each suite/test separately (Nico Pache) [2168378]
- kunit: tool: actually track how long it took to run tests (Nico Pache) [2168378]
- kunit: tool: factor exec + parse steps into a function (Nico Pache) [2168378]
- kunit: add 'kunit.action' param to allow listing out tests (Nico Pache) [2168378]
- kunit: tool: show list of valid --arch options when invalid (Nico Pache) [2168378]
- kunit: tool: misc fixes (unused vars, imports, leaked files) (Nico Pache) [2168378]
- kunit: fix too small allocation when using suite-only kunit.filter_glob (Nico Pache) [2168378]
- kunit: tool: allow filtering test cases via glob (Nico Pache) [2168378]
- kunit: drop assumption in kunit-log-test about current suite (Nico Pache) [2168378]
- kunit: fix kernel-doc warnings due to mismatched arg names (Nico Pache) [2168378]
- bitfield: build kunit tests without structleak plugin (Nico Pache) [2168378]
- gcc-plugins/structleak: add makefile var for disabling structleak (Nico Pache) [2168378]
- kunit: fix reference count leak in kfree_at_end (Nico Pache) [2168378]
- kunit: tool: better handling of quasi-bool args (--json, --raw_output) (Nico Pache) [2168378]
- kcsan: test: Use kunit_skip() to skip tests (Nico Pache) [2168378]
- kcsan: test: Defer kcsan_test_init() after kunit initialization (Nico Pache) [2168378]
- lib/test: convert test_sort.c to use KUnit (Nico Pache) [2168378]
- math: RATIONAL_KUNIT_TEST should depend on RATIONAL instead of selecting it (Nico Pache) [2168378]
- math: make RATIONAL tristate (Nico Pache) [2168378]
- kunit: Print test statistics on failure (Nico Pache) [2168378]
- kunit: tool: make --raw_output support only showing kunit output (Nico Pache) [2168378]
- kunit: tool: add --kernel_args to allow setting module params (Nico Pache) [2168378]
- kunit: ubsan integration (Nico Pache) [2168378]
- fat: Add KUnit tests for checksums and timestamps (Nico Pache) [2168378]
- rtc: move RTC_LIB_KUNIT_TEST to proper location (Nico Pache) [2168378]
- RDMA/cma: Distinguish between sockaddr_in and sockaddr_in6 by size (Kamal Heib) [2168937]
- RDMA/umem: Remove unused 'work' member from struct ib_umem (Kamal Heib) [2168937]
- RDMA/restrack: Correct spelling (Kamal Heib) [2168937]
- scripts/spelling.txt: add "exsits" pattern and fix typo instances (Kamal Heib) [2168937]
- RDMA/cma: Refactor the inbound/outbound path records process flow (Kamal Heib) [2168937]
- RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [2168937]
- RDMA/umem: Use dma-buf locked API to solve deadlock (Kamal Heib) [2168936]
- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (Kamal Heib) [2168936]
- RDMA/core: Fix ib block iterator counter overflow (Kamal Heib) [2168936]
- RDMA/srp: Move large values to a new enum for gcc13 (Kamal Heib) [2168936]
- IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces (Kamal Heib) [2168936]
- RDMA/cm: Make QP FLUSHABLE for supported device (Kamal Heib) [2168936]
- RDMA: Extend RDMA kernel verbs ABI to support flush (Kamal Heib) [2168936]
- RDMA: Extend RDMA user ABI to support flush (Kamal Heib) [2168936]
- RDMA/cma: Change RoCE packet life time from 18 to 16 (Kamal Heib) [2168936]
- RDMA/srp: Fix error return code in srp_parse_options() (Kamal Heib) [2168936]
- RDMA: Extend RDMA kernel ABI to support atomic write (Kamal Heib) [2168936]
- RDMA: Extend RDMA user ABI to support atomic write (Kamal Heib) [2168936]
- RDMA/umem: remove FOLL_FORCE usage (Kamal Heib) [2168936]
- RDMA/nldev: Fix failure to send large messages (Kamal Heib) [2168936]
- RDMA/nldev: Add NULL check to silence false warnings (Kamal Heib) [2168936]
- RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() (Kamal Heib) [2168936]
- IB/isert: use the ISCSI_LOGIN_CURRENT_STAGE macro (Kamal Heib) [2168936]
- RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port (Kamal Heib) [2168936]
- RDMA/core: Make sure "ib_port" is valid when access sysfs node (Kamal Heib) [2168936]
- RDMA/restrack: Release MR restrack when delete (Kamal Heib) [2168936]
- IB/mad: Don't call to function that might sleep while in atomic context (Kamal Heib) [2168936]
- RDMA/core: Fix order of nldev_exit call (Kamal Heib) [2168936]
- RDMA/core: fix repeated words in comments (Kamal Heib) [2168936]
- IB/iser: open code iser_disconnected_handler (Kamal Heib) [2168936]
- IB/iser: add safety checks for state_mutex lock (Kamal Heib) [2168936]
- IB/iser: open code iser_conn_state_comp_exch (Kamal Heib) [2168936]
- RDMA/opa_vnic: fix spelling typo in comment (Kamal Heib) [2168936]
- RDMA/core: return -EOPNOSUPP for ODP unsupported device (Kamal Heib) [2168936]
- IB/uverbs: fix the typo of optional (Kamal Heib) [2168936]
- RDMA/umem: Prepare to dynamic dma-buf locking specification (Kamal Heib) [2168936]
- treewide: use get_random_u32() when possible (Kamal Heib) [2168933]
- treewide: use prandom_u32_max() when possible, part 1 (Kamal Heib) [2168933]
- RDMA/core: Clean up a variable name in ib_create_srq_user() (Kamal Heib) [2168933]
- RDMA/srp: Support more than 255 rdma ports (Kamal Heib) [2168933]
- RDMA/cm: Use DLID from inbound/outbound PathRecords as the datapath DLID (Kamal Heib) [2168933]
- RDMA/cma: Multiple path records support with netlink channel (Kamal Heib) [2168933]
- RDMA/core: Rename rdma_route.num_paths field to num_pri_alt_paths (Kamal Heib) [2168933]
- RDMA/srpt: Use flex array destination for memcpy() (Kamal Heib) [2168933]
- IB/cm: Refactor cm_insert_listen() and cm_find_listen() (Kamal Heib) [2168933]
- IB/cm: remove cm_id_priv->id.service_mask and service_mask parameter of cm_init_listen() (Kamal Heib) [2168933]
- IB/cm: Remove the service_mask parameter from ib_cm_listen() (Kamal Heib) [2168933]
- RDMA/core: Remove 'device' argument from rdma_build_skb() (Kamal Heib) [2168933]
- RDMA/srp: Use the attribute group mechanism for sysfs attributes (Kamal Heib) [2168933]
- RDMA/srp: Handle dev_set_name() failure (Kamal Heib) [2168933]
- RDMA/srp: Remove the srp_host.released completion (Kamal Heib) [2168933]
- RDMA/srp: Rework the srp_add_port() error path (Kamal Heib) [2168933]
- IB: move from strlcpy with unused retval to strscpy (Kamal Heib) [2168933]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Kamal Heib) [2168933]
- RDMA/core: Delete IPsec flow action logic from the core (Kamal Heib) [2168933]
- scsi: qedf: Remove set but unused variable 'page' (Nilesh Javali) [2164963]
- scsi: qedf: Fix a UAF bug in __qedf_probe() (Nilesh Javali) [2164963]
- nh: fix scope used to find saddr when adding non gw nh (Guillaume Nault) [2189195]
- Revert "ip: fix dflt addr selection for connected nexthop" (Guillaume Nault) [2189195]
- Revert "ip: fix triggering of 'icmp redirect'" (Guillaume Nault) [2189195]
- ip: fix triggering of 'icmp redirect' (Guillaume Nault) [2189195]
- selftests/net: test nexthop without gw (Guillaume Nault) [2189195]
- ip: fix dflt addr selection for connected nexthop (Guillaume Nault) [2189195]
- skbuff: Extract list pointers to silence compiler warnings (Eric Chanudet) [2166789]
- tools/thermal: Fix possible path truncations (Eric Chanudet) [2166789]
- udf: Avoid using stale lengthOfImpUse (Eric Chanudet) [2166789]
- udf: Get rid of 0-length arrays in struct fileIdentDesc (Eric Chanudet) [2166789]
- udf: Get rid of 0-length arrays (Eric Chanudet) [2166789]
- udf: Remove unused declaration (Eric Chanudet) [2166789]
- udf: Check LVID earlier (Eric Chanudet) [2166789]
- treewide: Replace open-coded flex arrays in unions (Eric Chanudet) [2166789]
- hv_sock: Extract hvs_send_data() helper that takes only header (Eric Chanudet) [2166789]
- scsi: lpfc: Use struct_group to isolate cast to larger object (Eric Chanudet) [2166789]
- ipv4: Fix incorrect table ID in IOCTL path (Guillaume Nault) [2187873]
- ext4: fix possible double unlock when moving a directory (Carlos Maiolino) [2188241]
- ext4: zero i_disksize when initializing the bootloader inode (Carlos Maiolino) [2188241]
- ext4: make sure fs error flag setted before clear journal error (Carlos Maiolino) [2188241]
- ext4: commit super block if fs record error when journal record without error (Carlos Maiolino) [2188241]
- ext4, jbd2: add an optimized bmap for the journal inode (Carlos Maiolino) [2188241]
- ext4: fix WARNING in ext4_update_inline_data (Carlos Maiolino) [2188241]
- ext4: move where set the MAY_INLINE_DATA flag is set (Carlos Maiolino) [2188241]
- ext4: Fix deadlock during directory rename (Carlos Maiolino) [2188241]
- ext4: Fix comment about the 64BIT feature (Carlos Maiolino) [2188241]
- ext4: fix another off-by-one fsmap error on 1k block filesystems (Carlos Maiolino) [2188241]
- ext4: fix RENAME_WHITEOUT handling for inline directories (Carlos Maiolino) [2188241]
- ext4: make kobj_type structures constant (Carlos Maiolino) [2188241]
- ext4: fix cgroup writeback accounting with fs-layer encryption (Carlos Maiolino) [2188241]
- ext4: fix incorrect options show of original mount_opt and extend mount_opt2 (Carlos Maiolino) [2188241]
- ext4: Fix possible corruption when moving a directory (Carlos Maiolino) [2188241]
- ext4: init error handle resource before init group descriptors (Carlos Maiolino) [2188241]
- ext4: fix task hung in ext4_xattr_delete_inode (Carlos Maiolino) [2188241]
- jbd2: fix data missing when reusing bh which is ready to be checkpointed (Carlos Maiolino) [2188241]
- ext4: update s_journal_inum if it changes after journal replay (Carlos Maiolino) [2188241]
- ext4: fail ext4_iget if special inode unallocated (Carlos Maiolino) [2188241]
- ext4: remove unnecessary variable initialization (Carlos Maiolino) [2188241]
- ext4: fix inode tree inconsistency caused by ENOMEM (Carlos Maiolino) [2188241]
- ext4: refuse to create ea block when umounted (Carlos Maiolino) [2188241]
- ext4: optimize ea_inode block expansion (Carlos Maiolino) [2188241]
- ext4: allocate extended attribute value in vmalloc area (Carlos Maiolino) [2188241]
- ext4: remove dead code in updating backup sb (Carlos Maiolino) [2188241]
- ext4: dio take shared inode lock when overwriting preallocated blocks (Carlos Maiolino) [2188241]
- ext4: don't show commit interval if it is zero (Carlos Maiolino) [2188241]
- ext4: use ext4_fc_tl_mem in fast-commit replay path (Carlos Maiolino) [2188241]
- ext4: improve xattr consistency checking and error reporting (Carlos Maiolino) [2188241]
- fs/ext4: use try_cmpxchg in ext4_update_bh_state (Carlos Maiolino) [2188241]
- ext4: Fix function prototype mismatch for ext4_feat_ktype (Carlos Maiolino) [2188241]
- ext4: make xattr char unsignedness in hash explicit (Carlos Maiolino) [2188241]
- ext4: deal with legacy signed xattr name hash values (Carlos Maiolino) [2188241]
- NFS: Remove "select RPCSEC_GSS_KRB5 (Scott Mayhew) [2178741]
- SUNRPC: Fix a crash in gss_krb5_checksum() (Scott Mayhew) [2178741]
- NFS & NFSD: Update GSS dependencies (Scott Mayhew) [2178741]
- SUNRPC: Move remaining internal definitions to gss_krb5_internal.h (Scott Mayhew) [2178741]
- SUNRPC: Advertise support for the Camellia encryption types (Scott Mayhew) [2178741]
- SUNRPC: Add KDF_FEEDBACK_CMAC (Scott Mayhew) [2178741]
- SUNRPC: Support the Camellia enctypes (Scott Mayhew) [2178741]
- SUNRPC: Advertise support for RFC 8009 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Add RFC 8009 encryption and decryption functions (Scott Mayhew) [2178741]
- SUNRPC: Add KDF-HMAC-SHA2 (Scott Mayhew) [2178741]
- SUNRPC: Add gk5e definitions for RFC 8009 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Refactor CBC with CTS into helpers (Scott Mayhew) [2178741]
- SUNRPC: Add new subkey length fields (Scott Mayhew) [2178741]
- SUNRPC: Parametrize the key length passed to context_v2_alloc_cipher() (Scott Mayhew) [2178741]
- SUNRPC: Clean up cipher set up for v1 encryption types (Scott Mayhew) [2178741]
- SUNRPC: Hoist KDF into struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Rename .encrypt_v2 and .decrypt_v2 methods (Scott Mayhew) [2178741]
- SUNRPC: Remove ->encrypt and ->decrypt methods from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Enable rpcsec_gss_krb5.ko to be built without CRYPTO_DES (Scott Mayhew) [2178741]
- SUNRPC: Replace KRB5_SUPPORTED_ENCTYPES macro (Scott Mayhew) [2178741]
- NFSD: Replace /proc/fs/nfsd/supported_krb5_enctypes with a symlink (Scott Mayhew) [2178741]
- SUNRPC: Add /proc/net/rpc/gss_krb5_enctypes file (Scott Mayhew) [2178741]
- SUNRPC: Remove another switch on ctx->enctype (Scott Mayhew) [2178741]
- SUNRPC: Refactor the GSS-API Per Message calls in the Kerberos mechanism (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos integrity keys (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos signing keys (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos encryption keys (Scott Mayhew) [2178741]
- SUNRPC: Refactor set-up for aux_cipher (Scott Mayhew) [2178741]
- SUNRPC: Obscure Kerberos session key (Scott Mayhew) [2178741]
- SUNRPC: Improve Kerberos confounder generation (Scott Mayhew) [2178741]
- SUNRPC: Remove .conflen field from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Remove .blocksize field from struct gss_krb5_enctype (Scott Mayhew) [2178741]
- SUNRPC: Add header ifdefs to linux/sunrpc/gss_krb5.h (Scott Mayhew) [2178741]
- Add new RPCSEC_GSS_KRB5 configs to RHEL configs (Scott Mayhew) [2178741]
- sfc: remove expired unicast PTP filters (Íñigo Huguet) [2151464]
- sfc: support unicast PTP (Íñigo Huguet) [2151464]
- sfc: allow insertion of filters for unicast PTP (Íñigo Huguet) [2151464]
- sfc: store PTP filters in a list (Íñigo Huguet) [2151464]
- arm64: dts: qcom: sa8775p-ride: enable the BT UART port (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable the GNSS UART port (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add high-speed UART nodes (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable the SPI node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the spi16 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable i2c18 (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the i2c18 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p-ride: enable QUPv3 #2 (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add the QUPv3 #2 node (Adrien Thierry) [2186616]
- arm64: dts: qcom: sa8775p: add cpufreq node (Adrien Thierry) [2186616]
- arm64: dts: qcom: add initial support for qcom sa8775p-ride (Adrien Thierry) [2186616]
- clk: qcom: gcc-sa8775p: remove unused variables (Adrien Thierry) [2186616]
- pinctrl: qcom: add the tlmm driver sa8775p platforms (Adrien Thierry) [2186616]
- interconnect: qcom: add a driver for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: interconnect: qcom: document the interconnects for sa8775p (Adrien Thierry) [2186616]
- clk: qcom: add the GCC driver for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: clock: Add Qualcomm SA8775P GCC (Adrien Thierry) [2186616]
- soc: qcom: rmphpd: add power domains for sa8775p (Adrien Thierry) [2186616]
- dt-bindings: power: qcom,rpmpd: document sa8775p (Adrien Thierry) [2186616]
- clk: qcom: rpmh: add clocks for sa8775p (Adrien Thierry) [2186616]
- netfilter: nfnetlink_queue: enable classid socket info retrieval (Florian Westphal) [2087510]
- nfqueue: enable to set skb->priority (Florian Westphal) [2087510]
- netfilter: nfqueue: enable to get skb->priority (Florian Westphal) [2087510]
- KVM: s390: selftest: memop: Add cmpxchg tests (Thomas Huth) [2183983]
- Documentation: KVM: s390: Describe KVM_S390_MEMOP_F_CMPXCHG (Thomas Huth) [2183983]
- KVM: s390: Extend MEM_OP ioctl by storage key checked cmpxchg (Thomas Huth) [2183983]
- KVM: s390: Refactor vcpu mem_op function (Thomas Huth) [2183983]
- KVM: s390: Refactor absolute vm mem_op function (Thomas Huth) [2183983]
- KVM: s390: Dispatch to implementing function at top level of vm mem_op (Thomas Huth) [2183983]
- KVM: s390: Move common code of mem_op functions into function (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix integer literal (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix wrong address being used in test (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Fix typo (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Add bad address test (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Move testlist into main (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Replace macros by functions (Thomas Huth) [2183983]
- KVM: s390: selftest: memop: Pass mop_desc via pointer (Thomas Huth) [2183983]
- KVM: selftests: move common startup logic to kvm_util.c (Thomas Huth) [2183983]
- s390/uaccess: avoid __ashlti3() call (Thomas Huth) [2183983]
- s390/uaccess: limit number of retries for cmpxchg_user_key() (Thomas Huth) [2183983]
- s390/cmpxchg: make loop condition for 1,2 byte cases precise (Thomas Huth) [2183983]
- s390/uaccess: add cmpxchg_user_key() (Thomas Huth) [2183983]
- s390/extable: add EX_TABLE_UA_LOAD_REGPAIR() macro (Thomas Huth) [2183983]
- s390/cmpxchg: remove digits from input constraints (Thomas Huth) [2183983]
- s390/cmpxchg: make variables local to each case label (Thomas Huth) [2183983]
- s390/cmpxchg: use symbolic names for inline assembly operands (Thomas Huth) [2183983]
- selftests: fib_tests: Add test cases for IPv4/IPv6 in route notify (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Ensure environment cleanup on failure. (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Run tests in their own netns. (Hangbin Liu) [2186065]
- selftests/net: l2_tos_ttl_inherit.sh: Set IPv6 addresses with "nodad". (Hangbin Liu) [2186065]
- selftests/net: fix reinitialization of TEST_PROGS in net self tests. (Hangbin Liu) [2186065]
- selftests/net: test l2 tunnel TOS/TTL inheriting (Hangbin Liu) [2186065]
- selftests: net: rps_default_mask.sh: delete veth link specifically (Hangbin Liu) [2186065]
- selftests: net: devlink_port_split.py: skip test if no suitable device available (Hangbin Liu) [2186065]
- selftests: net: tcp_mmap: populate pages in send path (Hangbin Liu) [2186065]
- selftests: nft_nat: ensuring the listening side is up before starting the client (Hangbin Liu) [2186065]
- selftest: fib_tests: Always cleanup before exit (Hangbin Liu) [2186065]
- selftests/net: Interpret UDP_GRO cmsg data as an int value (Hangbin Liu) [2186065]
- selftests: forwarding: lib: quote the sysctl values (Hangbin Liu) [2186065]
- selftests: forwarding: Fix failing tests with old libnet (Hangbin Liu) [2186065]
- selftests/net: so_txtime: usage(): fix documentation of default clock (Hangbin Liu) [2186065]
- selftests: fib_rule_tests: Test UDP and TCP connections with DSCP rules. (Hangbin Liu) [2186064]
- ipv6: Fix tcp socket connection with DSCP. (Hangbin Liu) [2186064]
- ipv6: Fix datagram socket connection with DSCP. (Hangbin Liu) [2186064]
- ipv6: Fix an uninit variable access bug in __ip6_make_skb() (Hangbin Liu) [2186064]
- ipv6: Add lwtunnel encap size of all siblings in nexthop calculation (Hangbin Liu) [2186064]
- selftests: net: fib_rule_tests: fix support for running individual tests (Hangbin Liu) [2186064]
- selftests: net: fib_rule_tests: add support to select a test to run (Hangbin Liu) [2186064]
- net: setsockopt: fix IPV6_UNICAST_IF option for connected sockets (Hangbin Liu) [2186064]
- net-next: Fix IP_UNICAST_IF option behavior for connected sockets (Hangbin Liu) [2186064]
- media: videobuf2: Assert held reservation lock for dma-buf mmapping (Mika Penttilä) [2160456]
- media: videobuf2: Stop using internal dma-buf lock (Mika Penttilä) [2160456]
- media: videobuf2: Prepare to dynamic dma-buf locking specification (Mika Penttilä) [2160456]
- dma-buf: Add unlocked variant of vmapping functions (Mika Penttilä) [2160456]
- of: device: make of_device_uevent_modalias() take a const device * (Mika Penttilä) [2160456]
- driver core: pass a const * into of_device_uevent() (Mika Penttilä) [2160456]
- resource: Convert DEFINE_RES_NAMED() to be compound literal (Mika Penttilä) [2160456]
- i915: Move list_count() to list.h as list_count_nodes() for broader use (Mika Penttilä) [2160456]
- container_of: add container_of_const() that preserves const-ness of the pointer (Mika Penttilä) [2160456]
- drm: Move nomodeset kernel parameter to drivers/video (Mika Penttilä) [2160456]
- iosys-map: Add IOSYS_MAP_INIT_VADDR_IOMEM() (Mika Penttilä) [2160456]
- ACPI: video: Allow GPU drivers to report no panels (Mika Penttilä) [2160456]
- ACPI: video: Make backlight class device registration a separate step (v2) (Mika Penttilä) [2160456]
- ACPI: video: Add acpi_video_backlight_use_native() helper (Mika Penttilä) [2160456]
- nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open (Jeffrey Layton) [2180124]
- NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time (Jeffrey Layton) [2180124]
- NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker (Jeffrey Layton) [2180124]
- NFSD: add shrinker to reap courtesy clients on low memory condition (Jeffrey Layton) [2180124]
- NFSD: keep track of the number of courtesy clients in the system (Jeffrey Layton) [2180124]
- NFSD: limit the number of v4 clients to 1024 per 1GB of system memory (Jeffrey Layton) [2180124]
- NFSD: keep track of the number of v4 clients in the system (Jeffrey Layton) [2180124]
- NFSD: Show state of courtesy client in client info (Jeffrey Layton) [2180124]
- NFSD: add support for lock conflict to courteous server (Jeffrey Layton) [2180124]
- NFSD: add support for share reservation conflict to courteous server (Jeffrey Layton) [2180124]
- NFSD: add courteous server support for thread with only delegation (Jeffrey Layton) [2180124]
- l2tp: generate correct module alias strings (Ivan Vecera) [2178211]
- tools headers uapi: Update linux/in.h copy (Ivan Vecera) [2178211]
- flow_offload: Introduce flow_match_l2tpv3 (Ivan Vecera) [2178211]
- net/sched: flower: Add L2TPv3 filter (Ivan Vecera) [2178211]
- flow_dissector: Add L2TPv3 dissectors (Ivan Vecera) [2178211]
- uapi: move IPPROTO_L2TP to in.h (Ivan Vecera) [2178211]
- scsi: qla2xxx: Synchronize the IOCB count to be in order (Nilesh Javali) [2164960]
- scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove the unused variable wwn (Nilesh Javali) [2164960]
- scsi: qla2xxx: Simplify if condition evaluation (Nilesh Javali) [2164960]
- scsi: qla2xxx: Use a variable for repeated mem_size computation (Nilesh Javali) [2164960]
- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix printk() format string (Nilesh Javali) [2164960]
- scsi: qla2xxx: Update version to 10.02.08.200-k (Nilesh Javali) [2164960]
- scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix clang warning (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Reduce memory usage during low I/O (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix stall session after app start (Nilesh Javali) [2164960]
- scsi: qla2xxx: edif: Fix performance dip due to lock contention (Nilesh Javali) [2164960]
- scsi: qla2xxx: Relocate/rename vp map (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (GNN ID) (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (GPNID) (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove dead code (Nilesh Javali) [2164960]
- scsi: qla2xxx: Update version to 10.02.08.100-k (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix IOCB resource check warning (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove increment of interface err cnt (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix erroneous link down (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove unintended flag clearing (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix stalled login (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix exchange oversubscription for management commands (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix exchange oversubscription (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix link failure in NPIV environment (Nilesh Javali) [2164960]
- scsi: qla2xxx: Check if port is online before sending ELS (Nilesh Javali) [2164960]
- scsi: qla2xxx: Initialize vha->unknown_atio_[list, work] for NPIV hosts (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove duplicate of vha->iocb_work initialization (Nilesh Javali) [2164960]
- scsi: qla2xxx: Remove unused variable 'found_devs' (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix set-but-not-used variable warnings (Nilesh Javali) [2164960]
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (Nilesh Javali) [2164960]
- arm64: dts: qcom: sc8280xp: add rng device tree node (Brian Masney) [2121062]
- crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ (Brian Masney) [2121062]
- crypto: qcom-rng - ensure buffer for generate is completely filled (Brian Masney) [2121062]
- RDMA/irdma: Add support for dmabuf pin memory regions (Kamal Heib) [2153378]
- RDMA/irdma: Fix potential NULL-ptr-dereference (Kamal Heib) [2153378]
- RDMA/irdma: Split CQ handler into irdma_reg_user_mr_type_cq (Kamal Heib) [2153378]
- RDMA/irdma: Split QP handler into irdma_reg_user_mr_type_qp (Kamal Heib) [2153378]
- RDMA/irdma: Split mr alloc and free into new functions (Kamal Heib) [2153378]
- RDMA/irdma: Split MEM handler into irdma_reg_user_mr_type_mem (Kamal Heib) [2153378]
- RDMA/irdma: Remove extra ret variable in favor of existing err (Kamal Heib) [2153378]
- RDMA/irdma: Initialize net_type before checking it (Kamal Heib) [2153378]
- RDMA/irdma: Do not request 2-level PBLEs for CQ alloc (Kamal Heib) [2153378]
- RDMA/irdma: Fix RQ completion opcode (Kamal Heib) [2153378]
- RDMA/irdma: Fix inline for multiple SGE's (Kamal Heib) [2153378]
- dmaengine: drivers: Use devm_platform_ioremap_resource() (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Document preferred SM6350 binding (Alessandro Carminati) [2177677]
- dmaengine: qcom: deprecate redundant of_device_id entries (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: fix wrong sizeof config in slave_config (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: move read_lock_bh to read_lock in tasklet (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add SM6350 support (Alessandro Carminati) [2177677]
- dmaengine: qcom: bam_dma: fix runtime PM underflow (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add support for sc7280 (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add SM8350 support (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Add support for ee_offset (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: set chain and link flag for duplex (Alessandro Carminati) [2177677]
- dmaengine: nbpfaxi: Use platform_get_irq_optional() to get the interrupt (Alessandro Carminati) [2177677]
- dmaengine: sf-pdma: Get number of channel by device tree (Alessandro Carminati) [2177677]
- dmaengine: qcom-adm: stop abusing slave_id config (Alessandro Carminati) [2177677]
- dmaengine: qcom: gpi: Remove unnecessary print function dev_err() (Alessandro Carminati) [2177677]
- dmaengine: qcom: bam_dma: Add "powered remotely" mode (Alessandro Carminati) [2177677]
- watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource (David Arcari) [2189375]
- i2c: piix4: Fix a memory leak in the EFCH MMIO support (David Arcari) [2189375]
Resolves: rhbz#2087510, rhbz#2121062, rhbz#2123536, rhbz#2151464, rhbz#2153378, rhbz#2160456, rhbz#2164960, rhbz#2164963, rhbz#2166789, rhbz#2168378, rhbz#2168933, rhbz#2168936, rhbz#2168937, rhbz#2177677, rhbz#2178211, rhbz#2178741, rhbz#2180124, rhbz#2183983, rhbz#2186064, rhbz#2186065, rhbz#2186616, rhbz#2187873, rhbz#2188241, rhbz#2188822, rhbz#2189195, rhbz#2189375

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-04-29 10:56:53 +02:00
Jan Stancek
f19f2c7743 kernel-5.14.0-305.el9
* Thu Apr 27 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-305.el9]
- i40e: Fix kernel crash during reboot when adapter is in recovery mode (Stefan Assmann) [2153285]
- i40e: add double of VLAN header when computing the max MTU (Stefan Assmann) [2153285]
- i40e: Add checking for null for nlmsg_find_attr() (Stefan Assmann) [2153285]
- net/i40e: Replace 0-length array with flexible array (Stefan Assmann) [2153285]
- i40e: use ERR_PTR error print in i40e messages (Stefan Assmann) [2153285]
- i40e: use int for i40e_status (Stefan Assmann) [2153285]
- i40e: Remove string printing for i40e_status (Stefan Assmann) [2153285]
- i40e: Remove unused i40e status codes (Stefan Assmann) [2153285]
- net/sched: move struct tc_mqprio_qopt_offload from pkt_cls.h to pkt_sched.h (Stefan Assmann) [2153285]
- i40e: Remove redundant pci_enable_pcie_error_reporting() (Stefan Assmann) [2153285]
- virtchnl: i40e/iavf: rename iwarp to rdma (Stefan Assmann) [2153285]
- treewide: Convert del_timer*() to timer_shutdown*() (Stefan Assmann) [2153285]
- i40e: Fix the inability to attach XDP program on downed interface (Stefan Assmann) [2153285]
- i40e: allow toggling loopback mode via ndo_set_features callback (Stefan Assmann) [2153285]
- i40e: Disallow ip4 and ip6 l4_4_bytes (Stefan Assmann) [2153285]
- i40e: Fix for VF MAC address 0 (Stefan Assmann) [2153285]
- i40e: Fix not setting default xps_cpus after reset (Stefan Assmann) [2153285]
- redhat/configs: Enable CONFIG_SLS (Waiman Long) [2180952]
- x86,retpoline: Be sure to emit INT3 after JMP *%%\reg (Waiman Long) [2180952]
- selftests: tls: add a test for queuing data before setting the ULP (Sabrina Dubroca) [2183538]
- net: tls: fix device-offloaded sendpage straddling records (Sabrina Dubroca) [2183538]
- net: tls: avoid hanging tasks on the tx_lock (Sabrina Dubroca) [2183538]
- tls: rx: fix return value for async crypto (Sabrina Dubroca) [2183538]
- net/tls: tls_is_tx_ready() checked list_entry (Sabrina Dubroca) [2183538]
- net/tls: Fix memory leak in tls_enc_skb() and tls_sw_fallback_init() (Sabrina Dubroca) [2183538]
- net: tls: Add ARIA-GCM algorithm (Sabrina Dubroca) [2183538]
- net/tls: Support 256 bit keys with TX device offload (Sabrina Dubroca) [2183538]
- net/tls: Use cipher sizes structs (Sabrina Dubroca) [2183538]
- net/tls: Describe ciphers sizes by const structs (Sabrina Dubroca) [2183538]
- mlxsw: core: Register devlink instance before sub-objects (Petr Oros) [2172273]
- mlxsw: spectrum_acl_tcam: Move devlink param to TCAM code (Petr Oros) [2172273]
- mlxsw: spectrum_acl_tcam: Reorder functions to avoid forward declarations (Petr Oros) [2172273]
- mlxsw: spectrum_acl_tcam: Make fini symmetric to init (Petr Oros) [2172273]
- mlxsw: spectrum_acl_tcam: Add missing mutex_destroy() (Petr Oros) [2172273]
- net/mlx5e: Create auxdev devlink instance in the same ns as parent devlink (Petr Oros) [2172273]
- bnxt_en: fix devlink port registration to netdev (Petr Oros) [2172273]
- ice: move devlink port creation/deletion (Petr Oros) [2172273]
- sefltests: netdevsim: wait for devlink instance after netns removal (Petr Oros) [2172273]
- devlink: Fix netdev notifier chain corruption (Petr Oros) [2172273]
- devlink: Fix TP_STRUCT_entry in trace of devlink health report (Petr Oros) [2172273]
- devlink: Update devlink health documentation (Petr Oros) [2172273]
- devlink: Move health common function to health file (Petr Oros) [2172273]
- devlink: Move devlink health test to health file (Petr Oros) [2172273]
- devlink: Move devlink health dump to health file (Petr Oros) [2172273]
- devlink: Move devlink fmsg and health diagnose to health file (Petr Oros) [2172273]
- devlink: Move devlink health report and recover to health file (Petr Oros) [2172273]
- devlink: Move devlink health get and set code to health file (Petr Oros) [2172273]
- devlink: health: Fix nla_nest_end in error flow (Petr Oros) [2172273]
- devlink: Split out health reporter create code (Petr Oros) [2172273]
- devlink: don't allow to change net namespace for FW_ACTIVATE reload action (Petr Oros) [2172273]
- devlink: add forgotten devlink instance lock assertion to devl_param_driverinit_value_set() (Petr Oros) [2172273]
- devlink: allow to call devl_param_driverinit_value_get() without holding instance lock (Petr Oros) [2172273]
- devlink: convert param list to xarray (Petr Oros) [2172273]
- devlink: use xa_for_each_start() helper in devlink_nl_cmd_port_get_dump_one() (Petr Oros) [2172273]
- devlink: fix the name of value arg of devl_param_driverinit_value_get() (Petr Oros) [2172273]
- devlink: make sure driver does not read updated driverinit param before reload (Petr Oros) [2172273]
- devlink: don't use strcpy() to copy param value (Petr Oros) [2172273]
- devlink: stop using NL_SET_ERR_MSG_MOD (Petr Oros) [2172273]
- devlink: change port event netdev notifier from per-net to global (Petr Oros) [2172273]
- devlink: Fix memleak in health diagnose callback (Petr Oros) [2172273]
- devlink: Move devlink dev selftest code to dev (Petr Oros) [2172273]
- devlink: Move devlink_info_req struct to be local (Petr Oros) [2172273]
- devlink: Move devlink dev flash code to dev (Petr Oros) [2172273]
- devlink: Move devlink dev info code to dev (Petr Oros) [2172273]
- devlink: Move devlink dev eswitch code to dev (Petr Oros) [2172273]
- devlink: Move devlink dev reload code to dev (Petr Oros) [2172273]
- devlink: Split out dev get and dump code (Petr Oros) [2172273]
- devlink: rename and reorder instances of struct devlink_cmd (Petr Oros) [2172273]
- devlink: remove "gen" from struct devlink_gen_cmd name (Petr Oros) [2172273]
- devlink: rename devlink_nl_instance_iter_dump() to "dumpit" (Petr Oros) [2172273]
- devlink: remove devlink features (Petr Oros) [2172273]
- devlink: send objects notifications during devlink reload (Petr Oros) [2172273]
- devlink: move devlink reload notifications back in between _down() and _up() calls (Petr Oros) [2172273]
- mlxsw: spectrum: Remove pointless call to devlink_param_driverinit_value_set() (Petr Oros) [2172273]
- net/mlx5: Move eswitch port metadata devlink param to flow eswitch code (Petr Oros) [2172273]
- net/mlx5: Move flow steering devlink param to flow steering code (Petr Oros) [2172273]
- net/mlx5: Move fw reset devlink param to fw reset code (Petr Oros) [2172273]
- devlink: protect devlink param list by instance lock (Petr Oros) [2172273]
- devlink: put couple of WARN_ONs in devlink_param_driverinit_value_get() (Petr Oros) [2172273]
- devlink: make devlink_param_driverinit_value_set() return void (Petr Oros) [2172273]
- qed: remove pointless call to devlink_param_driverinit_value_set() (Petr Oros) [2172273]
- ice: remove pointless calls to devlink_param_driverinit_value_set() (Petr Oros) [2172273]
- devlink: don't work with possible NULL pointer in devlink_param_unregister() (Petr Oros) [2172273]
- devlink: make devlink_param_register/unregister static (Petr Oros) [2172273]
- net/mlx5: Covert devlink params registration to use devlink_params_register/unregister() (Petr Oros) [2172273]
- net/mlx5: Change devlink param register/unregister function names (Petr Oros) [2172273]
- net/mlx5: Unregister traps on driver unload flow (Petr Oros) [2172273]
- devlink: remove a dubious assumption in fmsg dumping (Petr Oros) [2172273]
- netlink: fix spelling mistake in dump size assert (Petr Oros) [2172273]
- devlink: add instance lock assertion in devl_is_registered() (Petr Oros) [2172273]
- devlink: remove devlink_dump_for_each_instance_get() helper (Petr Oros) [2172273]
- devlink: convert reporters dump to devlink_nl_instance_iter_dump() (Petr Oros) [2172273]
- devlink: convert linecards dump to devlink_nl_instance_iter_dump() (Petr Oros) [2172273]
- devlink: remove reporter reference counting (Petr Oros) [2172273]
- devlink: remove devl*_port_health_reporter_destroy() (Petr Oros) [2172273]
- devlink: remove reporters_lock (Petr Oros) [2172273]
- devlink: protect health reporter operation with instance lock (Petr Oros) [2172273]
- net/mlx5: Remove MLX5E_LOCKED_FLOW flag (Petr Oros) [2172273]
- net/mlx5e: Create separate devlink instance for ethernet auxiliary device (Petr Oros) [2172273]
- devlink: remove linecard reference counting (Petr Oros) [2172273]
- devlink: remove linecards lock (Petr Oros) [2172273]
- mlxsw: core_linecards: Separate line card init and fini flow (Petr Oros) [2172273]
- devlink: remove some unnecessary code (Petr Oros) [2172273]
- devlink: keep the instance mutex alive until references are gone (Petr Oros) [2172273]
- netdevsim: move devlink registration under the instance lock (Petr Oros) [2172273]
- netdevsim: rename a label (Petr Oros) [2172273]
- devlink: allow registering parameters after the instance (Petr Oros) [2172273]
- devlink: don't require setting features before registration (Petr Oros) [2172273]
- devlink: remove the registration guarantee of references (Petr Oros) [2172273]
- devlink: always check if the devlink instance is registered (Petr Oros) [2172273]
- devlink: protect devlink->dev by the instance lock (Petr Oros) [2172273]
- devlink: update the code in netns move to latest helpers (Petr Oros) [2172273]
- devlink: bump the instance index directly when iterating (Petr Oros) [2172273]
- devlink: convert remaining dumps to the by-instance scheme (Petr Oros) [2172273]
- devlink: add by-instance dump infra (Petr Oros) [2172273]
- devlink: uniformly take the devlink instance lock in the dump loop (Petr Oros) [2172273]
- devlink: restart dump based on devlink instance ids (function) (Petr Oros) [2172273]
- devlink: restart dump based on devlink instance ids (nested) (Petr Oros) [2172273]
- devlink: restart dump based on devlink instance ids (simple) (Petr Oros) [2172273]
- devlink: health: combine loops in dump (Petr Oros) [2172273]
- devlink: drop the filter argument from devlinks_xa_find_get (Petr Oros) [2172273]
- devlink: remove start variables from dumps (Petr Oros) [2172273]
- devlink: use an explicit structure for dump context (Petr Oros) [2172273]
- netlink: add macro for checking dump ctx size (Petr Oros) [2172273]
- devlink: split out netlink code (Petr Oros) [2172273]
- devlink: split out core code (Petr Oros) [2172273]
- devlink: rename devlink_netdevice_event -> devlink_port_netdevice_event (Petr Oros) [2172273]
- devlink: move code to a dedicated directory (Petr Oros) [2172273]
- devlink: protect devlink dump by the instance lock (Petr Oros) [2172273]
- selftests: devlink: add a warning for interfaces coming up (Petr Oros) [2172273]
- selftests: devlink: fix the fd redirect in dummy_reporter_test (Petr Oros) [2172273]
- devlink: hold region lock when flushing snapshots (Petr Oros) [2172273]
- net: devlink: Add missing error check to devlink_resource_put() (Petr Oros) [2172273]
- devlink: Expose port function commands to control migratable (Petr Oros) [2172273]
- devlink: Expose port function commands to control RoCE (Petr Oros) [2172273]
- devlink: Move devlink port function hw_addr attr documentation (Petr Oros) [2172273]
- net/mlx5: Fix orthography errors in documentation (Petr Oros) [2172273]
- devlink: Validate port function request (Petr Oros) [2172273]
- net: devlink: add DEVLINK_INFO_VERSION_GENERIC_FW_BOOTLOADER (Petr Oros) [2172273]
- net: devlink: convert port_list into xarray (Petr Oros) [2172273]
- net: devlink: clean-up empty devlink_ops::info_get() (Petr Oros) [2172273]
- net: devlink: make the devlink_ops::info_get() callback optional (Petr Oros) [2172273]
- net: devlink: let the core report the driver name instead of the drivers (Petr Oros) [2172273]
- devlink: support directly reading from region memory (Petr Oros) [2172273]
- devlink: refactor region_read_snapshot_fill to use a callback function (Petr Oros) [2172273]
- devlink: remove unnecessary parameter from chunk_fill function (Petr Oros) [2172273]
- devlink: find snapshot in devlink_nl_cmd_region_read_dumpit (Petr Oros) [2172273]
- devlink: report extended error message in region_read_dumpit() (Petr Oros) [2172273]
- devlink: use min_t to calculate data_size (Petr Oros) [2172273]
- net: devlink: add WARN_ON_ONCE to check return value of unregister_netdevice_notifier_net() call (Petr Oros) [2172273]
- devlink: remove redundant health state set to error (Petr Oros) [2172273]
- Documentation: devlink: Add blank line padding on numbered lists in Devlink Port documentation (Petr Oros) [2172273]
- Documentation: Add documentation for new devlink-rate attributes (Petr Oros) [2172273]
- devlink: Allow to set up parent in devl_rate_leaf_create() (Petr Oros) [2172273]
- devlink: Allow for devlink-rate nodes parent reassignment (Petr Oros) [2172273]
- devlink: Enable creation of the devlink-rate nodes from the driver (Petr Oros) [2172273]
- devlink: Introduce new attribute 'tx_weight' to devlink-rate (Petr Oros) [2172273]
- devlink: Introduce new attribute 'tx_priority' to devlink-rate (Petr Oros) [2172273]
- devlink: Fix warning when unregistering a port (Petr Oros) [2172273]
- net: devlink: move netdev notifier block to dest namespace during reload (Petr Oros) [2172273]
- net: introduce a helper to move notifier block to different namespace (Petr Oros) [2172273]
- selftests: devlink_lib: Split out helper (Petr Oros) [2172273]
- devlink: Add packet traps for 802.1X operation (Petr Oros) [2172273]
- net: devlink: reintroduce ndo_get_devlink_port (Petr Oros) [2172273]
- net: expose devlink port over rtnetlink (Petr Oros) [2172273]
- net: remove unused ndo_get_devlink_port (Petr Oros) [2172273]
- net: devlink: use devlink_port pointer instead of ndo_get_devlink_port (Petr Oros) [2172273]
- net: devlink: add not cleared type warning to port unregister (Petr Oros) [2172273]
- net: devlink: store copy netdevice ifindex and ifname to allow port_fill() without RTNL held (Petr Oros) [2172273]
- net: devlink: remove net namespace check from devlink_nl_port_fill() (Petr Oros) [2172273]
- net: devlink: remove netdev arg from devlink_port_type_eth_set() (Petr Oros) [2172273]
- net: make drivers to use SET_NETDEV_DEVLINK_PORT to set devlink_port (Petr Oros) [2172273]
- net: devlink: track netdev with devlink_port assigned (Petr Oros) [2172273]
- net: devlink: take RTNL in port_fill() function only if it is not held (Petr Oros) [2172273]
- net: devlink: move port_type_netdev_checks() call to __devlink_port_type_set() (Petr Oros) [2172273]
- net: devlink: move port_type_warn_schedule() call to __devlink_port_type_set() (Petr Oros) [2172273]
- net: devlink: convert devlink port type-specific pointers to union (Petr Oros) [2172273]
- Documentation: devlink: fix the locking section (Petr Oros) [2172273]
- ionic: change order of devlink port register and netdev register (Petr Oros) [2172273]
- ice: reorder PF/representor devlink port register/unregister flows (Petr Oros) [2172273]
- Revert "block: Merge bio before checking ->cached_rq" (Ming Lei) [2188514]
- redhat/configs: Enable WERROR only for gcc 11 (Waiman Long) [2184097]
- redhat/configs: Enable WERROR for x86_64 builds (Prarit Bhargava) [2184097]
- redhat/Makefile.variables: Add ENABLE_WERROR (Prarit Bhargava) [2184097]
- mlx4: Fix compilation warning in drivers/net/ethernet/mellanox/mlx4/fw.c (Waiman Long) [2184097]
- iomap: Remove unused iomap variable in iomap_zero_iter() (Waiman Long) [2184097]
- xfs: Fix bug in xfs_discard_folio() (Waiman Long) [2184097]
- drm/amd/display: fix i386 frame size warning (Waiman Long) [2184097]
- gcc: disable -Warray-bounds for gcc-11 too (Waiman Long) [2184097]
- HID: Make lowlevel driver structs const (Waiman Long) [2184097]
- HID: Unexport struct i2c_hid_ll_driver (Waiman Long) [2184097]
- HID: Unexport struct hidp_hid_driver (Waiman Long) [2184097]
- HID: Unexport struct uhid_hid_driver (Waiman Long) [2184097]
- HID: Unexport struct usb_hid_driver (Waiman Long) [2184097]
- HID: Remove unused function hid_is_using_ll_driver() (Waiman Long) [2184097]
- HID: usbhid: Make hid_is_usb() non-inline (Waiman Long) [2184097]
- HID: letsketch: Use hid_is_usb() (Waiman Long) [2184097]
- tty: Make tty_termios_copy_hw() old ktermios const (Waiman Long) [2184097]
- tty: Remove baudrate dead code & make ktermios params const (Waiman Long) [2184097]
- tty: remove IBSHIFT ifdefs (Waiman Long) [2184097]
- tty: remove BOTHER ifdefs (Waiman Long) [2184097]
- tty: reformat tty_struct::flags into kernel-doc (Waiman Long) [2184097]
- tty: finish kernel-doc of tty_struct members (Waiman Long) [2184097]
- tty: baudrate: Explicit usage of B0 for encoding input baudrate (Waiman Long) [2184097]
- tty: remove extern from functions in tty headers (Waiman Long) [2184097]
- tty: make tty_set_operations an inline (Waiman Long) [2184097]
- tty: tty_flip.h needs only tty_buffer and tty_port (Waiman Long) [2184097]
- tty: move tty_port to new tty_port.h (Waiman Long) [2184097]
- tty: move tty_buffer definitions to new tty_buffer.h (Waiman Long) [2184097]
- tty: move tty_ldisc_receive_buf to tty_flip.h (Waiman Long) [2184097]
- tty: include list & lockdep from tty_ldisc.h (Waiman Long) [2184097]
- tty: move ldisc prototypes to tty_ldisc.h (Waiman Long) [2184097]
- tty: include kref.h in tty_driver.h (Waiman Long) [2184097]
- tty: move tty_driver related prototypes to tty_driver.h (Waiman Long) [2184097]
- PCI: Restrict device disabled status check to DT (Myron Stowe) [2184745]
- null_blk: Always check queue mode setting from configfs (Ming Lei) [2186146]
- coredump: Use the vma snapshot in fill_files_note (Ricardo Robaina) [2169741] {CVE-2023-1249}
- coredump: Remove the WARN_ON in dump_vma_snapshot (Ricardo Robaina) [2169741] {CVE-2023-1249}
- random: schedule jitter credit for next jiffy, not in two jiffies (Prarit Bhargava) [2109238]
- random: use expired timer rather than wq for mixing fast pool (Prarit Bhargava) [2109238]
- random: avoid reading two cache lines on irq randomness (Prarit Bhargava) [2109238]
- random: clamp credited irq bits to maximum mixed (Prarit Bhargava) [2109238]
- random: cap jitter samples per bit to factor of HZ (Prarit Bhargava) [2109238]
- random: schedule mix_interrupt_randomness() less often (Prarit Bhargava) [2109238]
- siphash: use one source of truth for siphash permutations (Prarit Bhargava) [2109238]
- random: help compiler out with fast_mix() by using simpler arguments (Prarit Bhargava) [2109238]
- random: do not use input pool from hard IRQs (Prarit Bhargava) [2109238]
- random: order timer entropy functions below interrupt functions (Prarit Bhargava) [2109238]
- random: do not pretend to handle premature next security model (Prarit Bhargava) [2109238]
- random: mix in timestamps and reseed on system restore (Prarit Bhargava) [2109238]
- random: use first 128 bits of input as fast init (Prarit Bhargava) [2109238]
- random: do not use batches when !crng_ready() (Prarit Bhargava) [2109238]
- random: vary jitter iterations based on cycle counter speed (Prarit Bhargava) [2109238]
- random: insist on random_get_entropy() existing in order to simplify (Prarit Bhargava) [2109238]
- workqueue: Fold rebind_worker() within rebind_workers() (Waiman Long) [2182337]
- workqueue: Unbind kworkers before sending them to exit() (Waiman Long) [2182337]
- workqueue: Don't hold any lock while rcuwait'ing for !POOL_MANAGER_ACTIVE (Waiman Long) [2182337]
- workqueue: Convert the idle_timer to a timer + work_struct (Waiman Long) [2182337]
- workqueue: Factorize unbind/rebind_workers() logic (Waiman Long) [2182337]
- workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex (Waiman Long) [2182337]
- workqueue: don't skip lockdep work dependency in cancel_work_sync() (Waiman Long) [2182337]
- workqueue: Change the comments of the synchronization about the idle_list (Waiman Long) [2182337]
- workqueue: Remove the mb() pair between wq_worker_sleeping() and insert_work() (Waiman Long) [2182337]
- workqueue: Remove the cacheline_aligned for nr_running (Waiman Long) [2182337]
- workqueue: Move the code of waking a worker up in unbind_workers() (Waiman Long) [2182337]
- workqueue: Remove the outdated comment before wq_worker_sleeping() (Waiman Long) [2182337]
- workqueue: Fix unbind_workers() VS wq_worker_sleeping() race (Waiman Long) [2182337]
Resolves: rhbz#2109238, rhbz#2153285, rhbz#2169741, rhbz#2172273, rhbz#2180952, rhbz#2182337, rhbz#2183538, rhbz#2184097, rhbz#2184745, rhbz#2186146, rhbz#2188514

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-04-27 09:53:30 +02:00
Jan Stancek
e4ca3a67cd kernel-5.14.0-301.el9
* Tue Apr 18 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-301.el9]
- kernel.spec: gcov: make gcov subpackages per variant (Jan Stancek) [2180784]
- block: don't set GD_NEED_PART_SCAN if scan partition failed (Ming Lei) [2179915]
- net: ethtool: fix __ethtool_dev_mm_supported() implementation (Ivan Vecera) [2175237]
- ethtool: pse-pd: Fix double word in comments (Ivan Vecera) [2175237]
- netlink-specs: add rx-push to ethtool family (Ivan Vecera) [2175237]
- net: ethtool: extend ringparam set/get APIs for rx_push (Ivan Vecera) [2175237]
- ethtool: mm: fix get_mm() return code not propagating to user space (Ivan Vecera) [2175237]
- netlink: specs: add partial specification for ethtool (Ivan Vecera) [2175237]
- Documentation: networking: correct spelling (Ivan Vecera) [2175237]
- ethtool: netlink: convert commands to common SET (Ivan Vecera) [2175237]
- ethtool: netlink: handle SET intro/outro in the common code (Ivan Vecera) [2175237]
- net: ethtool: provide shims for stats aggregation helpers when CONFIG_ETHTOOL_NETLINK=n (Ivan Vecera) [2175237]
- net: ethtool: fix NULL pointer dereference in pause_prepare_data() (Ivan Vecera) [2175237]
- net: ethtool: fix NULL pointer dereference in stats_prepare_data() (Ivan Vecera) [2175237]
- ethtool: Add and use ethnl_update_bool. (Ivan Vecera) [2175237]
- net: ethtool: add helpers for MM fragment size translation (Ivan Vecera) [2175237]
- net: ethtool: add helpers for aggregate statistics (Ivan Vecera) [2175237]
- docs: ethtool: document ETHTOOL_A_STATS_SRC and ETHTOOL_A_PAUSE_STATS_SRC (Ivan Vecera) [2175237]
- net: ethtool: netlink: retrieve stats from multiple sources (eMAC, pMAC) (Ivan Vecera) [2175237]
- docs: ethtool-netlink: document interface for MAC Merge layer (Ivan Vecera) [2175237]
- net: ethtool: add support for MAC Merge layer (Ivan Vecera) [2175237]
- plca.c: fix obvious mistake in checking retval (Ivan Vecera) [2175237]
- ethtool: add tx aggregation parameters (Ivan Vecera) [2175237]
- ethtool: add netlink attr in rss get reply only if value is not null (Ivan Vecera) [2175237]
- net/ethtool: add netlink interface for the PLCA RS (Ivan Vecera) [2175237]
- ethtool: Replace 0-length array with flexible array (Ivan Vecera) [2175237]
- net/ethtool/ioctl: split ethtool_get_phy_stats into multiple helpers (Ivan Vecera) [2175237]
- net/ethtool/ioctl: remove if n_stats checks from ethtool_get_phy_stats (Ivan Vecera) [2175237]
- net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats (Ivan Vecera) [2175237]
- ethtool: add netlink based get rss support (Ivan Vecera) [2175237]
- ethtool: avoiding integer overflow in ethtool_phys_id() (Ivan Vecera) [2175237]
- ethtool: doc: clarify what drivers can implement in their get_drvinfo() (Ivan Vecera) [2175237]
- ethtool: ethtool_get_drvinfo: populate drvinfo fields even if callback exits (Ivan Vecera) [2175237]
- ethtool: Fail number of channels change when it conflicts with rxnfc (Ivan Vecera) [2175237]
- ethtool: linkstate: add a statistic for PHY down events (Ivan Vecera) [2175237]
- ethtool: Add support for 800Gbps link modes (Ivan Vecera) [2175237]
- ethtool: pse-pd: fix null-deref on genl_info in dump (Ivan Vecera) [2175237]
- eth: pse: add missing static inlines (Ivan Vecera) [2175237]
- ethtool: add interface to interact with Ethernet Power Equipment (Ivan Vecera) [2175237]
- net: mdiobus: search for PSE nodes by parsing PHY nodes. (Ivan Vecera) [2175237]
- net: mdiobus: fwnode_mdiobus_register_phy() rework error handling (Ivan Vecera) [2175237]
- redhat: configs: Add config for PSE_CONTROLLER (Ivan Vecera) [2175237]
- net: add framework to support Ethernet PSE and PDs devices (Ivan Vecera) [2175237]
- ethtool: tunnels: check the return value of nla_nest_start() (Ivan Vecera) [2175237]
- ethtool: move from strlcpy with unused retval to strscpy (Ivan Vecera) [2175237]
- net: delete extra space and tab in blank line (Ivan Vecera) [2175237]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Ivan Vecera) [2175237]
- ethtool: Fix and simplify ethtool_convert_link_mode_to_legacy_u32() (Ivan Vecera) [2175237]
- net: ethtool: move checks before rtnl_lock() in ethnl_set_rings (Ivan Vecera) [2175237]
- net: ethtool: extend ringparam set/get APIs for tx_push (Ivan Vecera) [2175237]
- ethtool: add support to set/get completion queue event size (Ivan Vecera) [2175237]
- ethtool: stats: Use struct_group() to clear all stats at once (Ivan Vecera) [2175237]
- net: convert users of bitmap_foo() to linkmode_foo() (Ivan Vecera) [2175237]
- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (Ronnie Sahlberg) [2182524]
- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (Ronnie Sahlberg) [2182524]
- cifs: update internal module number (Ronnie Sahlberg) [2182524]
- cifs: fix double free on failed kerberos auth (Ronnie Sahlberg) [2182524]
- cifs: fix interface count calculation during refresh (Ronnie Sahlberg) [2182524]
- cifs: fix memory leaks in session setup (Ronnie Sahlberg) [2182524]
- smb3: interface count displayed incorrectly (Ronnie Sahlberg) [2182524]
- cifs: Fix memory leak when build ntlmssp negotiate blob failed (Ronnie Sahlberg) [2182524]
- cifs: Fix xid leak in cifs_ses_add_channel() (Ronnie Sahlberg) [2182524]
- cifs: Fix xid leak in cifs_flock() (Ronnie Sahlberg) [2182524]
- cifs: Fix xid leak in cifs_create() (Ronnie Sahlberg) [2182524]
- cifs: Fix xid leak in cifs_copy_file_range() (Ronnie Sahlberg) [2182524]
- smb3: improve SMB3 change notification support (Ronnie Sahlberg) [2182524]
- cifs: lease key is uninitialized in two additional functions when smb1 (Ronnie Sahlberg) [2182524]
- cifs: lease key is uninitialized in smb1 paths (Ronnie Sahlberg) [2182524]
- cifs: fix double-fault crash during ntlmssp (Ronnie Sahlberg) [2182524]
- cifs: fix mount on old smb servers (Ronnie Sahlberg) [2182524]
- cifs: use ALIGN() and round_up() macros (Ronnie Sahlberg) [2182524]
- cifs: prevent copying past input buffer boundaries (Ronnie Sahlberg) [2182524]
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (Ronnie Sahlberg) [2182524]
- cifs: destage dirty pages before re-reading them for cache=none (Ronnie Sahlberg) [2182524]
- cifs: return correct error in ->calc_signature() (Ronnie Sahlberg) [2182524]
- smb3: rename encryption/decryption TFMs (Ronnie Sahlberg) [2182524]
- cifs: replace kfree() with kfree_sensitive() for sensitive data (Ronnie Sahlberg) [2182524]
- cifs: remove initialization value (Ronnie Sahlberg) [2182524]
- cifs: Replace a couple of one-element arrays with flexible-array members (Ronnie Sahlberg) [2182524]
- smb3: add dynamic trace points for tree disconnect (Ronnie Sahlberg) [2182524]
- cifs: misc: fix spelling typo in comment (Ronnie Sahlberg) [2182524]
- cifs: update internal module number (Ronnie Sahlberg) [2182524]
- cifs: Fix memory leak on the deferred close (Ronnie Sahlberg) [2182524]
- SMB3: fix lease break timeout when multiple deferred close handles for the same file. (Ronnie Sahlberg) [2182524]
- smb3: lower default deferred close timeout to address perf regression (Ronnie Sahlberg) [2182524]
- smb3: allow deferred close timeout to be configurable (Ronnie Sahlberg) [2182524]
- cifs: update internal module number (Ronnie Sahlberg) [2182524]
- cifs: alloc_mid function should be marked as static (Ronnie Sahlberg) [2182524]
- cifs: remove "cifs_" prefix from init/destroy mids functions (Ronnie Sahlberg) [2182524]
- cifs: remove useless DeleteMidQEntry() (Ronnie Sahlberg) [2182524]
- cifs: fix wrong unlock before return from cifs_tree_connect() (Ronnie Sahlberg) [2182524]
- Documentation: networking: TC queue based filtering (Ivan Vecera) [2178209]
- act_skbedit: skbedit queue mapping for receive queue (Ivan Vecera) [2178209]
- wifi: iwlwifi: mvm: protect TXQ list manipulation (Jose Ignacio Tornos Martinez) [2183490]
- wifi: iwlwifi: mvm: fix mvmtxq->stopped handling (Jose Ignacio Tornos Martinez) [2183490]
- smb3: clarify multichannel warning (Ronnie Sahlberg) [2180669]
- smb3: do not log confusing message when server returns no network interfaces (Ronnie Sahlberg) [2180669]
- cifs: do not query ifaces on smb1 mounts (Ronnie Sahlberg) [2180669]
- cifs: periodically query network interfaces from server (Ronnie Sahlberg) [2180669]
- smb3: workaround negprot bug in some Samba servers (Ronnie Sahlberg) [2180669]
- smb3: use netname when available on secondary channels (Ronnie Sahlberg) [2180669]
- smb3: fix empty netname context on secondary channels (Ronnie Sahlberg) [2180669]
- cifs: populate empty hostnames for extra channels (Ronnie Sahlberg) [2180669]
- redhat/kernel.spec.template: fix installonlypkg for meta package (Jan Stancek)
- s390/dump: save IPL CPU registers once DAT is available (Chris von Recklinghausen) [2185692]
- gen_compile_commands: handle multiple lines per .mod file (Joel Slebodnick) [2160559]
- scripts/nsdeps: adjust to the format change of *.mod files (Joel Slebodnick) [2160559]
- kbuild: avoid regex RS for POSIX awk (Joel Slebodnick) [2160559]
- kbuild: make *.mod rule robust against too long argument error (Joel Slebodnick) [2160559]
- kbuild: make built-in.a rule robust against too long argument error (Joel Slebodnick) [2160559]
- kbuild: read *.mod to get objects passed to $(LD) or $(AR) (Joel Slebodnick) [2160559]
- kbuild: make *.mod not depend on *.o (Joel Slebodnick) [2160559]
- kbuild: get rid of duplication in *.mod files (Joel Slebodnick) [2160559]
- kbuild: split the second line of *.mod into *.usyms (Joel Slebodnick) [2160559]
- kbuild: reuse real-search to simplify cmd_mod (Joel Slebodnick) [2160559]
- kbuild: Fixup the IBT kbuild changes (Joel Slebodnick) [2160559]
Resolves: rhbz#2160559, rhbz#2175237, rhbz#2178209, rhbz#2179915, rhbz#2180669, rhbz#2180784, rhbz#2182524, rhbz#2183490, rhbz#2185692

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-04-18 14:27:12 +02:00
Jan Stancek
e31b969b55 kernel-5.14.0-299.el9
* Thu Apr 13 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-299.el9]
- powerpc/xive: Use XIVE domain under xmon and debugfs (David Arcari) [2114045]
- powerpc/xics: Drop unmask of MSIs at startup (David Arcari) [2114045]
- iommu/vt-d: Remove unnecessary locking in intel_irq_remapping_alloc() (David Arcari) [2114045]
- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (David Arcari) [2114045]
- irqdomain: Add missing NULL pointer check in irq_domain_create_hierarchy() (David Arcari) [2114045]
- irqdomain: Switch to per-domain locking (David Arcari) [2114045]
- irqchip/mvebu-odmi: Use irq_domain_create_hierarchy() (David Arcari) [2114045]
- irqchip/gic-v3-mbi: Use irq_domain_create_hierarchy() (David Arcari) [2114045]
- irqchip/gic-v3-its: Use irq_domain_create_hierarchy() (David Arcari) [2114045]
- irqchip/gic-v2m: Use irq_domain_create_hierarchy() (David Arcari) [2114045]
- irqchip/alpine-msi: Use irq_domain_add_hierarchy() (David Arcari) [2114045]
- x86/uv: Use irq_domain_create_hierarchy() (David Arcari) [2114045]
- x86/ioapic: Use irq_domain_create_hierarchy() (David Arcari) [2114045]
- irqdomain: Clean up irq_domain_push/pop_irq() (David Arcari) [2114045]
- irqdomain: Drop leftover brackets (David Arcari) [2114045]
- irqdomain: Drop dead domain-name assignment (David Arcari) [2114045]
- irqdomain: Drop revmap mutex (David Arcari) [2114045]
- irqdomain: Fix domain registration race (David Arcari) [2114045]
- irqdomain: Fix mapping-creation race (David Arcari) [2114045]
- irqdomain: Refactor __irq_domain_alloc_irqs() (David Arcari) [2114045]
- irqdomain: Look for existing mapping only once (David Arcari) [2114045]
- irqdomain: Drop bogus fwspec-mapping error handling (David Arcari) [2114045]
- irqdomain: Fix disassociation race (David Arcari) [2114045]
- irqdomain: Fix association race (David Arcari) [2114045]
- irqdomain: Use hwirq_max instead of revmap_size for NOMAP domains (David Arcari) [2114045]
- PCI: apple: Add INTx and per-port interrupt support (David Arcari) [2114045]
- irqdomain: Change the type of 'size' in __irq_domain_add() to be consistent (David Arcari) [2114045]
- genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask() (David Arcari) [2114045]
- iommu/amd: Enable PCI/IMS (David Arcari) [2114045]
- iommu/vt-d: Enable PCI/IMS (David Arcari) [2114045]
- genirq: Drop redundant irq_init_effective_affinity (David Arcari) [2114045]
- x86/apic/msi: Enable PCI/IMS (David Arcari) [2114045]
- PCI/MSI: Provide pci_ims_alloc/free_irq() (David Arcari) [2114045]
- PCI/MSI: Provide IMS (Interrupt Message Store) support (David Arcari) [2114045]
- genirq: Return a const cpumask from irq_data_get_affinity_mask (David Arcari) [2114045]
- genirq: Add and use an irq_data_update_affinity helper (David Arcari) [2114045]
- genirq: Refactor accessors to use irq_data_get_affinity_mask (David Arcari) [2114045]
- genirq/msi: Provide constants for PCI/IMS support (David Arcari) [2114045]
- x86/apic/msi: Enable MSI_FLAG_PCI_MSIX_ALLOC_DYN (David Arcari) [2114045]
- x86/apic/msi: Remove arch_create_remap_msi_irq_domain() (David Arcari) [2114045]
- iommu/amd: Switch to MSI base domains (David Arcari) [2114045]
- iommu/vt-d: Switch to MSI parent domains (David Arcari) [2114045]
- oc: ti: ti_sci_inta_msi: Switch to domain id aware MSI functions (David Arcari) [2114045]
- genirq/irqdesc: Don't try to remove non-existing sysfs files (David Arcari) [2114045]
- irqchip/gic: Use kstrtobool() instead of strtobool() (David Arcari) [2114045]
- irqchip/irq-mtk-cirq: Add support for System CIRQ on MT8192 (David Arcari) [2114045]
- irqchip/irq-mtk-cirq: Move register offsets to const array (David Arcari) [2114045]
- dt-bindings: interrupt-controller: mediatek,cirq: Document MT8192 (David Arcari) [2114045]
- dt-bindings: interrupt-controller: mediatek,cirq: Migrate to dt schema (David Arcari) [2114045]
- irqchip/sl28cpld: Replace irqchip mask_invert with unmask_base (David Arcari) [2114045]
- irqchip/wpcm450: Fix memory leak in wpcm450_aic_of_init() (David Arcari) [2114045]
- irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe() (David Arcari) [2114045]
- irqchip/al-fic: Drop obsolete dependency on COMPILE_TEST (David Arcari) [2114045]
- irqchip/st: Use device_get_match_data() to simplify the code (David Arcari) [2114045]
- genirq/irqreturn: Fix kernel-doc warnings (David Arcari) [2114045]
- iommu/of: Remove linux/msi.h include (David Arcari) [2114045]
- vfio/fsl-mc: Remove linux/msi.h include (David Arcari) [2114045]
- soc: fsl: dpio: Remove linux/msi.h include (David Arcari) [2114045]
- bus: fsl-mc: Remove linux/msi.h includes (David Arcari) [2114045]
- Documentation: PCI: Add reference to PCI/MSI device driver APIs (David Arcari) [2114045]
- iommu/amd: Remove bogus check for multi MSI-X (David Arcari) [2114045]
- iommu/vt-d: Remove bogus check for multi MSI-X (David Arcari) [2114045]
- genirq: Remove unused argument force of irq_set_affinity_deactivated() (David Arcari) [2114045]
- powerpc/64: warn if local irqs are enabled in NMI or hardirq context (David Arcari) [2114045]
- powerpc/traps: do not enable irqs in _exception (David Arcari) [2114045]
- powerpc/xics: Set the IRQ chip data for the ICS native backend (David Arcari) [2114045]
- powerpc: use IRQF_NO_DEBUG for IPIs (David Arcari) [2114045]
- powerpc/xics: Fix IRQ migration (David Arcari) [2114045]
- powerpc/xics: Add support for IRQ domain hierarchy (David Arcari) [2114045]
- powerpc/xics: Give a name to the default XICS IRQ domain (David Arcari) [2114045]
- powerpc/xics: Rename the map handler in a check handler (David Arcari) [2114045]
- powerpc/xics: Remove ICS list (David Arcari) [2114045]
- powerpc/xive: Remove irqd_is_started() check when setting the affinity (David Arcari) [2114045]
- powerpc/xive: Drop unmask of MSIs at startup (David Arcari) [2114045]
- powerpc/xive: Ease debugging of xive_irq_set_affinity() (David Arcari) [2114045]
- powerpc/xive: Add support for IRQ domain hierarchy (David Arcari) [2114045]
- watchdog: imx7ulp: Use devm_clk_get_enabled() helper (Steve Best) [2180762]
- KVM: VMX: Fix crash due to uninitialized current_vmcs (Vitaly Kuznetsov) [2181329]
- scsi: target: iscsi: Fix an error message in iscsi_check_key() (Maurizio Lombardi) [2175687]
- scsi: target: core: Fix warning on RT kernels (Maurizio Lombardi) [2175687]
- scsi: target: core: Change the way target_xcopy_do_work() sets restiction on max I/O (Maurizio Lombardi) [2175687]
- scsi: target: core: Make hw_max_sectors store the sectors amount in blocks (Maurizio Lombardi) [2175687]
- scsi: target: core: Send max transfer length in blocks (Maurizio Lombardi) [2175687]
- scsi: target: Use kstrtobool() instead of strtobool() (Maurizio Lombardi) [2175687]
- scsi: target: core: Remove unused variable 'unit_serial_len' (Maurizio Lombardi) [2175687]
- scsi: target: core: Dynamically set DPO and FUA in usage_bits (Maurizio Lombardi) [2175687]
- scsi: target: core: Check emulate_3pc for RECEIVE COPY (Maurizio Lombardi) [2175687]
- scsi: target: core: Add emulate_rsoc attribute (Maurizio Lombardi) [2175687]
- scsi: target: core: Dynamic opcode support in RSOC (Maurizio Lombardi) [2175687]
- scsi: target: core: Add list of opcodes for RSOC (Maurizio Lombardi) [2175687]
- scsi: target: core: Add support for RSOC command (Maurizio Lombardi) [2175687]
- scsi: target: Remove the unused function transport_lba_64_ext() (Maurizio Lombardi) [2175687]
- [target] fix iov_iter_bvec() "direction" argument (Maurizio Lombardi) [2175687]
- scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus() (Maurizio Lombardi) [2175687]
- scsi: target: iblock: Fold iblock_emulate_read_cap_with_block_size() into iblock_get_blocks() (Maurizio Lombardi) [2175687]
- scsi: target: core: UA on all LUNs after reset (Maurizio Lombardi) [2175687]
- scsi: target: core: New key must be used for moved PR (Maurizio Lombardi) [2175687]
- scsi: target: core: Abort all preempted regs if requested (Maurizio Lombardi) [2175687]
- scsi: target: core: Fix memory leak in preempt_and_abort (Maurizio Lombardi) [2175687]
- scsi: target: core: Fix preempt and abort for allreg res (Maurizio Lombardi) [2175687]
- scsi: target: Remove unused se_tmr_req_cache declaration (Maurizio Lombardi) [2175687]
- scsi: target: alua: Do not report emtpy port group (Maurizio Lombardi) [2175687]
- scsi: target: core: Set MULTIP bit for se_device with multiple ports (Maurizio Lombardi) [2175687]
- scsi: target: pscsi: Remove repeated word "calling" (Maurizio Lombardi) [2175687]
- net: avoid double iput when sock_alloc_file fails (Jeff Moyer) [2123490]
- io_uring: do not recycle buffer in READV (Jeff Moyer) [2123490]
- io_uring: fix free of unallocated buffer list (Jeff Moyer) [2123490]
- io_uring: check that we have a file table when allocating update slots (Jeff Moyer) [2123490]
- io_uring: explicit sqe padding for ioctl commands (Jeff Moyer) [2123490]
- io_uring: fix provided buffer import (Jeff Moyer) [2123490]
- io_uring: keep sendrecv flags in ioprio (Jeff Moyer) [2123490]
- io_uring: use original request task for inflight tracking (Jeff Moyer) [2123490]
- io_uring: move io_uring_get_opcode out of TP_printk (Jeff Moyer) [2123490]
- io_uring: fix double poll leak on repolling (Jeff Moyer) [2123490]
- io_uring: fix wrong arm_poll error handling (Jeff Moyer) [2123490]
- io_uring: fail links when poll fails (Jeff Moyer) [2123490]
- io_uring: fix req->apoll_events (Jeff Moyer) [2123490]
- io_uring: mark reissue requests with REQ_F_PARTIAL_IO (Jeff Moyer) [2123490]
- io_uring: recycle provided buffer if we punt to io-wq (Jeff Moyer) [2123490]
- io_uring: do not use prio task_work_add in uring_cmd (Jeff Moyer) [2123490]
- io_uring: commit non-pollable provided mapped buffers upfront (Jeff Moyer) [2123490]
- io_uring: make io_fill_cqe_aux honour CQE32 (Jeff Moyer) [2123490]
- io_uring: remove __io_fill_cqe() helper (Jeff Moyer) [2123490]
- io_uring: fix ->extra{1,2} misuse (Jeff Moyer) [2123490]
- io_uring: fill extra big cqe fields from req (Jeff Moyer) [2123490]
- io_uring: unite fill_cqe and the 32B version (Jeff Moyer) [2123490]
- io_uring: get rid of __io_fill_cqe{32}_req() (Jeff Moyer) [2123490]
- io_uring: remove IORING_CLOSE_FD_AND_FILE_SLOT (Jeff Moyer) [2123490]
- Revert "io_uring: add buffer selection support to IORING_OP_NOP" (Jeff Moyer) [2123490]
- Revert "io_uring: support CQE32 for nop operation" (Jeff Moyer) [2123490]
- io_uring: limit size of provided buffer ring (Jeff Moyer) [2123490]
- io_uring: fix types in provided buffer ring (Jeff Moyer) [2123490]
- io_uring: fix index calculation (Jeff Moyer) [2123490]
- io_uring: fix double unlock for pbuf select (Jeff Moyer) [2123490]
- io_uring: kbuf: fix bug of not consuming ring buffer in partial io case (Jeff Moyer) [2123490]
- io_uring: openclose: fix bug of closing wrong fixed file (Jeff Moyer) [2123490]
- io_uring: fix not locked access to fixed buf table (Jeff Moyer) [2123490]
- io_uring: fix races with buffer table unregister (Jeff Moyer) [2123490]
- io_uring: fix races with file table unregister (Jeff Moyer) [2123490]
- fix the breakage in close_fd_get_file() calling conventions change (Jeff Moyer) [2123490]
- io_uring: reinstate the inflight tracking (Jeff Moyer) [2123490]
- io_uring: fix deadlock on iowq file slot alloc (Jeff Moyer) [2123490]
- io_uring: let IORING_OP_FILES_UPDATE support choosing fixed file slots (Jeff Moyer) [2123490]
- io_uring: defer alloc_hint update to io_file_bitmap_set() (Jeff Moyer) [2123490]
- io_uring: ensure fput() called correspondingly when direct install fails (Jeff Moyer) [2123490]
- io_uring: wire up allocated direct descriptors for socket (Jeff Moyer) [2123490]
- io_uring: fix a memory leak of buffer group list on exit (Jeff Moyer) [2123490]
- io_uring: move shutdown under the general net section (Jeff Moyer) [2123490]
- io_uring: unify calling convention for async prep handling (Jeff Moyer) [2123490]
- io_uring: add io_op_defs 'def' pointer in req init and issue (Jeff Moyer) [2123490]
- io_uring: make prep and issue side of req handlers named consistently (Jeff Moyer) [2123490]
- io_uring: make timeout prep handlers consistent with other prep handlers (Jeff Moyer) [2123490]
- io_uring: cleanup handling of the two task_work lists (Jeff Moyer) [2123490]
- io_uring: fix incorrect __kernel_rwf_t cast (Jeff Moyer) [2123490]
- io_uring: disallow mixed provided buffer group registrations (Jeff Moyer) [2123490]
- io_uring: initialize io_buffer_list head when shared ring is unregistered (Jeff Moyer) [2123490]
- io_uring: add fully sparse buffer registration (Jeff Moyer) [2123490]
- io_uring: use rcu_dereference in io_close (Jeff Moyer) [2123490]
- io_uring: consistently use the EPOLL* defines (Jeff Moyer) [2123490]
- io_uring: make apoll_events a __poll_t (Jeff Moyer) [2123490]
- io_uring: drop a spurious inline on a forward declaration (Jeff Moyer) [2123490]
- io_uring: don't use ERR_PTR for user pointers (Jeff Moyer) [2123490]
- io_uring: use a rwf_t for io_rw.flags (Jeff Moyer) [2123490]
- io_uring: add support for ring mapped supplied buffers (Jeff Moyer) [2123490]
- io_uring: add io_pin_pages() helper (Jeff Moyer) [2123490]
- io_uring: add buffer selection support to IORING_OP_NOP (Jeff Moyer) [2123490]
- io_uring: fix locking state for empty buffer group (Jeff Moyer) [2123490]
- Unify the primitives for file descriptor closing (Jeff Moyer) [2123490]
- file: let pick_file() tell caller it's done (Jeff Moyer) [2123490]
- io_uring: implement multishot mode for accept (Jeff Moyer) [2123490]
- io_uring: let fast poll support multishot (Jeff Moyer) [2123490]
- io_uring: add REQ_F_APOLL_MULTISHOT for requests (Jeff Moyer) [2123490]
- io_uring: add IORING_ACCEPT_MULTISHOT for accept (Jeff Moyer) [2123490]
- io_uring: only wake when the correct events are set (Jeff Moyer) [2123490]
- io_uring: avoid io-wq -EAGAIN looping for !IOPOLL (Jeff Moyer) [2123490]
- io_uring: add flag for allocating a fully sparse direct descriptor space (Jeff Moyer) [2123490]
- io_uring: bump max direct descriptor count to 1M (Jeff Moyer) [2123490]
- io_uring: allow allocated fixed files for accept (Jeff Moyer) [2123490]
- io_uring: allow allocated fixed files for openat/openat2 (Jeff Moyer) [2123490]
- io_uring: add basic fixed file allocator (Jeff Moyer) [2123490]
- io_uring: track fixed files with a bitmap (Jeff Moyer) [2123490]
- io_uring_enter(): don't leave f.flags uninitialized (Jeff Moyer) [2123490]
- nvme: add vectored-io support for uring-cmd (Jeff Moyer) [2123490]
- nvme: wire-up uring-cmd support for io-passthru on char-device. (Jeff Moyer) [2123490]
- nvme: refactor nvme_submit_user_cmd() (Jeff Moyer) [2123490]
- nvme: add vectored-io support for user-passthrough (Jeff Moyer) [2123490]
- fs,io_uring: add infrastructure for uring-cmd (Jeff Moyer) [2123490]
- io_uring: support CQE32 for nop operation (Jeff Moyer) [2123490]
- io_uring: enable CQE32 (Jeff Moyer) [2123490]
- io_uring: support CQE32 in /proc info (Jeff Moyer) [2123490]
- io_uring: add tracing for additional CQE32 fields (Jeff Moyer) [2123490]
- io_uring: overflow processing for CQE32 (Jeff Moyer) [2123490]
- io_uring: flush completions for CQE32 (Jeff Moyer) [2123490]
- io_uring: modify io_get_cqe for CQE32 (Jeff Moyer) [2123490]
- io_uring: add CQE32 completion processing (Jeff Moyer) [2123490]
- io_uring: add CQE32 setup processing (Jeff Moyer) [2123490]
- io_uring: change ring size calculation for CQE32 (Jeff Moyer) [2123490]
- io_uring: store add. return values for CQE32 (Jeff Moyer) [2123490]
- io_uring: support CQE32 in io_uring_cqe (Jeff Moyer) [2123490]
- io_uring: add support for 128-byte SQEs (Jeff Moyer) [2123490]
- io_uring: don't clear req->kbuf when buffer selection is done (Jeff Moyer) [2123490]
- io_uring: eliminate the need to track provided buffer ID separately (Jeff Moyer) [2123490]
- io_uring: move provided buffer state closer to submit state (Jeff Moyer) [2123490]
- io_uring: move provided and fixed buffers into the same io_kiocb area (Jeff Moyer) [2123490]
- io_uring: abstract out provided buffer list selection (Jeff Moyer) [2123490]
- io_uring: never call io_buffer_select() for a buffer re-select (Jeff Moyer) [2123490]
- io_uring: get rid of hashed provided buffer groups (Jeff Moyer) [2123490]
- io_uring: always use req->buf_index for the provided buffer group (Jeff Moyer) [2123490]
- io_uring: ignore ->buf_index if REQ_F_BUFFER_SELECT isn't set (Jeff Moyer) [2123490]
- io_uring: kill io_rw_buffer_select() wrapper (Jeff Moyer) [2123490]
- io_uring: make io_buffer_select() return the user address directly (Jeff Moyer) [2123490]
- io_uring: kill io_recv_buffer_select() wrapper (Jeff Moyer) [2123490]
- io_uring: use 'sr' vs 'req->sr_msg' consistently (Jeff Moyer) [2123490]
- io_uring: add POLL_FIRST support for send/sendmsg and recv/recvmsg (Jeff Moyer) [2123490]
- io_uring: check IOPOLL/ioprio support upfront (Jeff Moyer) [2123490]
- io_uring: replace smp_mb() with smp_mb__after_atomic() in io_sq_thread() (Jeff Moyer) [2123490]
- io_uring: add IORING_SETUP_TASKRUN_FLAG (Jeff Moyer) [2123490]
- io_uring: use TWA_SIGNAL_NO_IPI if IORING_SETUP_COOP_TASKRUN is used (Jeff Moyer) [2123490]
- io_uring: set task_work notify method at init time (Jeff Moyer) [2123490]
- io-wq: use __set_notify_signal() to wake workers (Jeff Moyer) [2123490]
- io_uring: serialize ctx->rings->sq_flags with atomic_or/and (Jeff Moyer) [2123490]
- task_work: allow TWA_SIGNAL without a rescheduling IPI (Jeff Moyer) [2123490]
- io_uring: return hint on whether more data is available after receive (Jeff Moyer) [2123490]
- net: clear msg_get_inq in __get_compat_msghdr() (Jeff Moyer) [2123490]
- net: clear msg_get_inq in __sys_recvfrom() and __copy_msghdr_from_user() (Jeff Moyer) [2123490]
- tcp: pass back data left in socket after receive (Jeff Moyer) [2123490]
- io_uring: use the text representation of ops in trace (Jeff Moyer) [2123490]
- io_uring: rename op -> opcode (Jeff Moyer) [2123490]
- io_uring: add io_uring_get_opcode (Jeff Moyer) [2123490]
- io_uring: add type to op enum (Jeff Moyer) [2123490]
- io_uring: fix compile warning for 32-bit builds (Jeff Moyer) [2123490]
- io_uring: cleanup error-handling around io_req_complete (Jeff Moyer) [2123490]
- io_uring: add socket(2) support (Jeff Moyer) [2123490]
- net: add __sys_socket_file() (Jeff Moyer) [2123490]
- io_uring: fix trace for reduced sqe padding (Jeff Moyer) [2123490]
- io_uring: add fgetxattr and getxattr support (Jeff Moyer) [2123490]
- io_uring: add fsetxattr and setxattr support (Jeff Moyer) [2123490]
- fs: split off do_getxattr from getxattr (Jeff Moyer) [2123490]
- fs: split off setxattr_copy and do_setxattr function from setxattr (Jeff Moyer) [2123490]
- io_uring: return an error when cqe is dropped (Jeff Moyer) [2123490]
- io_uring: use constants for cq_overflow bitfield (Jeff Moyer) [2123490]
- io_uring: rework io_uring_enter to simplify return value (Jeff Moyer) [2123490]
- io_uring: trace cqe overflows (Jeff Moyer) [2123490]
- io_uring: add trace support for CQE overflow (Jeff Moyer) [2123490]
- io_uring: allow re-poll if we made progress (Jeff Moyer) [2123490]
- io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG) (Jeff Moyer) [2123490]
- io_uring: add support for IORING_ASYNC_CANCEL_ANY (Jeff Moyer) [2123490]
- io_uring: allow IORING_OP_ASYNC_CANCEL with 'fd' key (Jeff Moyer) [2123490]
- io_uring: add support for IORING_ASYNC_CANCEL_ALL (Jeff Moyer) [2123490]
- io_uring: pass in struct io_cancel_data consistently (Jeff Moyer) [2123490]
- io_uring: remove dead 'poll_only' argument to io_poll_cancel() (Jeff Moyer) [2123490]
- io_uring: refactor io_disarm_next() locking (Jeff Moyer) [2123490]
- io_uring: move timeout locking in io_timeout_cancel() (Jeff Moyer) [2123490]
- io_uring: store SCM state in io_fixed_file->file_ptr (Jeff Moyer) [2123490]
- io_uring: kill ctx arg from io_req_put_rsrc (Jeff Moyer) [2123490]
- io_uring: add a helper for putting rsrc nodes (Jeff Moyer) [2123490]
- io_uring: store rsrc node in req instead of refs (Jeff Moyer) [2123490]
- io_uring: refactor io_assign_file error path (Jeff Moyer) [2123490]
- io_uring: use right helpers for file assign locking (Jeff Moyer) [2123490]
- io_uring: add data_race annotations (Jeff Moyer) [2123490]
- io_uring: inline io_req_complete_fail_submit() (Jeff Moyer) [2123490]
- io_uring: refactor io_submit_sqe() (Jeff Moyer) [2123490]
- io_uring: refactor lazy link fail (Jeff Moyer) [2123490]
- io_uring: introduce IO_REQ_LINK_FLAGS (Jeff Moyer) [2123490]
- io_uring: refactor io_queue_sqe() (Jeff Moyer) [2123490]
- io_uring: rename io_queue_async_work() (Jeff Moyer) [2123490]
- io_uring: inline io_queue_sqe() (Jeff Moyer) [2123490]
- io_uring: helper for prep+queuing linked timeouts (Jeff Moyer) [2123490]
- io_uring: inline io_free_req() (Jeff Moyer) [2123490]
- io_uring: kill io_put_req_deferred() (Jeff Moyer) [2123490]
- io_uring: minor refactoring for some tw handlers (Jeff Moyer) [2123490]
- io_uring: clean poll tw PF_EXITING handling (Jeff Moyer) [2123490]
- io_uring: optimise io_get_cqe() (Jeff Moyer) [2123490]
- io_uring: optimise submission left counting (Jeff Moyer) [2123490]
- io_uring: optimise submission loop invariant (Jeff Moyer) [2123490]
- io_uring: add helper to return req to cache list (Jeff Moyer) [2123490]
- io_uring: helper for empty req cache checks (Jeff Moyer) [2123490]
- io_uring: inline io_flush_cached_reqs (Jeff Moyer) [2123490]
- io_uring: shrink final link flush (Jeff Moyer) [2123490]
- io_uring: memcpy CQE from req (Jeff Moyer) [2123490]
- io_uring: explicitly keep a CQE in io_kiocb (Jeff Moyer) [2123490]
- io_uring: rename io_sqe_file_register (Jeff Moyer) [2123490]
- io_uring: deduplicate SCM accounting (Jeff Moyer) [2123490]
- io_uring: don't pass around fixed index for scm (Jeff Moyer) [2123490]
- io_uring: refactor __io_sqe_files_scm (Jeff Moyer) [2123490]
- io_uring: uniform SCM accounting (Jeff Moyer) [2123490]
- io_uring: don't scm-account for non af_unix sockets (Jeff Moyer) [2123490]
- io_uring: move finish_wait() outside of loop in cqring_wait() (Jeff Moyer) [2123490]
- io_uring: refactor io_req_add_compl_list() (Jeff Moyer) [2123490]
- io_uring: silence io_for_each_link() warning (Jeff Moyer) [2123490]
- io_uring: partially uninline io_put_task() (Jeff Moyer) [2123490]
- io_uring: cleanup conditional submit locking (Jeff Moyer) [2123490]
- io_uring: optimise mutex locking for submit+iopoll (Jeff Moyer) [2123490]
- io_uring: pre-calculate syscall iopolling decision (Jeff Moyer) [2123490]
- io_uring: split off IOPOLL argument verifiction (Jeff Moyer) [2123490]
- io_uring: clean up io_queue_next() (Jeff Moyer) [2123490]
- io_uring: move poll recycling later in compl flushing (Jeff Moyer) [2123490]
- io_uring: optimise io_free_batch_list (Jeff Moyer) [2123490]
- io_uring: refactor io_req_find_next (Jeff Moyer) [2123490]
- io_uring: remove extra ifs around io_commit_cqring (Jeff Moyer) [2123490]
- io_uring: small optimisation of tctx_task_work (Jeff Moyer) [2123490]
- ipvs: add sysctl_run_estimation to support disable estimation (Hangbin Liu) [2174312]
- netfilter: nf_conntrack: allow early drop of offloaded UDP conns (Florian Westphal) [2183085]
- net/sched: act_ct: offload UDP NEW connections (Florian Westphal) [2183085]
- net/sched: act_ct: set ctinfo in meta action depending on ct state (Florian Westphal) [2183085]
- netfilter: flowtable: cache info of last offload (Florian Westphal) [2183085]
- netfilter: flowtable: allow unidirectional rules (Florian Westphal) [2183085]
- netfilter: flowtable: fixup UDP timeout depending on ct state (Florian Westphal) [2183085]
- ovl: fix use after free in struct ovl_aio_req (Miklos Szeredi) [2176161] {CVE-2023-1252}
- ovl: fail on invalid uid/gid mapping at copy up (Miklos Szeredi) [2165345] {CVE-2023-0386}
Resolves: rhbz#2114045, rhbz#2123490, rhbz#2174312, rhbz#2175687, rhbz#2176161, rhbz#2180762, rhbz#2181329, rhbz#2183085

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-04-13 07:58:14 +02:00