kernel-rt-5.14.0-179.rt21.179.el9

* Fri Oct 28 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-179.rt21.179.el9]
- [rt] build kernel-rt-5.14.0-179.rt21.179.el9 [2125474]
- serial: 8250: more write_atomic updates (Scott Weaver)
- dmaengine: imx-sdma: Add FIFO stride support for multi FIFO script (Jerry Snitselaar) [2112028]
- dmaengine: idxd: Correct IAX operation code names (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: Add missing struct documentation (Jerry Snitselaar) [2112028]
- dmaengine: dmatest: use strscpy to replace strlcpy (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: Improve the SDMA irq name (Jerry Snitselaar) [2112028]
- MAINTAINERS: idxd driver maintainer update (Jerry Snitselaar) [2112028]
- dmaengine: dmatest: Replace symbolic permissions by octal permissions (Jerry Snitselaar) [2112028]
- dmaengine: dmatest: Remove spaces before tabs (Jerry Snitselaar) [2112028]
- dma:dw: remove reference to AVR32 architecture in core.c (Jerry Snitselaar) [2112028]
- dmaengine: qcom_hidma: Remove useless DMA-32 fallback configuration (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: only restart cyclic channel when enabled (Jerry Snitselaar) [2112028]
- dmaengine: idxd: force wq context cleanup on device disable path (Jerry Snitselaar) [2112028]
- dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (Jerry Snitselaar) [2112028]
- dmaengine: idxd: Separate user and kernel pasid enabling (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (Jerry Snitselaar) [2112028]
- dmaengine: Revert "dmaengine: add verification of DMA_INTERRUPT capability for dmatest" (Jerry Snitselaar) [2112028]
- dmaengine: ptdma: statify pt_tx_status (Jerry Snitselaar) [2112028]
- dmaengine: Document dmaengine_prep_dma_memset (Jerry Snitselaar) [2112028]
- dmaengine: PTDMA: support polled mode (Jerry Snitselaar) [2112028]
- dmaengine: Remove a useless mutex (Jerry Snitselaar) [2112028]
- dmaengine: idxd: update IAA definitions for user header (Jerry Snitselaar) [2112028]
- MAINTAINERS: update my email address (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: Add multi fifo support (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: error out on unsupported transfer types (Jerry Snitselaar) [2112028]
- dmaengine: imx: Move header to include/dma/ (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: fix init of uart scripts (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: clean up some inconsistent indenting (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: fix cyclic buffer race condition (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: restart cyclic channel if needed (Jerry Snitselaar) [2112028]
- dmaengine: iot: Remove useless DMA-32 fallback configuration (Jerry Snitselaar) [2112028]
- dmaengine: ioatdma: use default_groups in kobj_type (Jerry Snitselaar) [2112028]
- Documentation: dmaengine: Correctly describe dmatest with channel unset (Jerry Snitselaar) [2112028]
- Documentation: dmaengine: Add a description of what dmatest does (Jerry Snitselaar) [2112028]
- dmaengine: Add documentation for new memcpy scatter-gather function (Jerry Snitselaar) [2112028]
- dmaengine: remove slave_id config field (Jerry Snitselaar) [2112028]
- dmaengine: ioat: switch from 'pci_' to 'dma_' API (Jerry Snitselaar) [2112028]
- dmaengine: hsu: switch from 'pci_' to 'dma_' API (Jerry Snitselaar) [2112028]
- dmaengine: dw: switch from 'pci_' to 'dma_' API (Jerry Snitselaar) [2112028]
- dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: remove space after sizeof (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: align statement to open parenthesis (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: add missed braces (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: remove useless braces (Jerry Snitselaar) [2112028]
- dmaengine: Remove redundant initialization of variable err (Jerry Snitselaar) [2112028]
- dmaengine: Extend the dma_slave_width for 128 bytes (Jerry Snitselaar) [2112028]
- dmaengine: ioat: depends on !UML (Jerry Snitselaar) [2112028]
- dmaengine: idxd: depends on !UML (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: add terminated list for freed descriptor in worker (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: add uart rom script (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: remove ERR009165 on i.mx6ul (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: add mcu_2_ecspi script (Jerry Snitselaar) [2112028]
- dmaengine: dma: imx-sdma: add fw_loaded and is_ram_script (Jerry Snitselaar) [2112028]
- dmaengine: imx-sdma: remove duplicated sdma_load_context (Jerry Snitselaar) [2112028]
- Revert "dmaengine: imx-sdma: refine to load context only once" (Jerry Snitselaar) [2112028]
- pinctrl: bcm2835: implement hook for missing gpio-ranges (Adrien Thierry) [2124693]
- gpiolib: of: Introduce hook for missing gpio-ranges (Adrien Thierry) [2124693]
- pinctrl: bcm2835: Fix a few error paths (Adrien Thierry) [2124693]
- ARM: dts: gpio-ranges property is now required (Adrien Thierry) [2124693]
- pinctrl: bcm2835: Change init order for gpio hogs (Adrien Thierry) [2124693]
- nvmet-auth: don't try to cancel a non-initialized work_struct (Gopal Tiwari) [2124526]
- Enabling configs for AUTH support. (Gopal Tiwari) [2124526]
- nvme: requeue aen after firmware activation (Gopal Tiwari) [2124526]
- nvmet: fix mar and mor off-by-one errors (Gopal Tiwari) [2124526]
- nvme-tcp: fix regression that causes sporadic requests to time out (Gopal Tiwari) [2124526]
- nvme-tcp: fix UAF when detecting digest errors (Gopal Tiwari) [2124526]
- nvmet: fix a use-after-free (Gopal Tiwari) [2124526]
- nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change() (Gopal Tiwari) [2124526]
- nvmet-auth: add missing goto in nvmet_setup_auth() (Gopal Tiwari) [2124526]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610 (Gopal Tiwari) [2124526]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG GAMMIX S70 (Gopal Tiwari) [2124526]
- nvme-fabrics: Fix a typo in an error message (Gopal Tiwari) [2124526]
- nvme-tcp: check if the queue is allocated before stopping it (Gopal Tiwari) [2124526]
- nvme-fabrics: parse nvme connect Linux error codes (Gopal Tiwari) [2124526]
- nvmet-auth: use kmemdup instead of kmalloc + memcpy (Gopal Tiwari) [2124526]
- nvme: enable generic interface (/dev/ngXnY) for unknown command sets (Gopal Tiwari) [2124526]
- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown (Gopal Tiwari) [2124526]
- nvme: factor out a nvme_ns_is_readonly helper (Gopal Tiwari) [2124526]
- nvme: refactor namespace probing (Gopal Tiwari) [2124526]
- nvmet: don't check for NULL pointer before kfree in nvmet_host_release (Gopal Tiwari) [2124526]
- nvme: catch -ENODEV from nvme_revalidate_zones again (Gopal Tiwari) [2124526]
- nvmet-auth: fix return value check in auth receive (Gopal Tiwari) [2124526]
- nvmet-auth: fix a couple of spelling mistakes (Gopal Tiwari) [2124526]
- nvmet: fix a format specifier in nvmet_auth_ctrl_exponential (Gopal Tiwari) [2124526]
- nvme: generalize the nvme_multi_css check in nvme_scan_ns (Gopal Tiwari) [2124526]
- nvmet-auth: select the intended CRYPTO_DH_RFC7919_GROUPS (Gopal Tiwari) [2124526]
- nvme-apple: stop casting function pointer signatures (Gopal Tiwari) [2124526]
- nvmet-auth: fix return value check in auth send (Gopal Tiwari) [2124526]
- nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns (Gopal Tiwari) [2124526]
- nvme-pci: split nvme_alloc_admin_tags (Gopal Tiwari) [2124526]
- nvme: don't always build constants.o (Gopal Tiwari) [2124526]
- nvme-rdma: split nvme_rdma_alloc_tagset (Gopal Tiwari) [2124526]
- nvme: define compat_ioctl again to unbreak 32-bit userspace. (Gopal Tiwari) [2124526]
- nvme-pci: print the command name of aborted commands (Gopal Tiwari) [2124526]
- nvme-auth: uninitialized variable in nvme_auth_transform_key() (Gopal Tiwari) [2124526]
- nvme-auth: fix off by one checks (Gopal Tiwari) [2124526]
- nvme-pci: remove useless assignment in nvme_pci_setup_prps (Gopal Tiwari) [2124526]
- nvme-tcp: split nvme_tcp_alloc_tagset (Gopal Tiwari) [2124526]
- nvme-pci: split nvme_dev_add (Gopal Tiwari) [2124526]
- nvme: use command_id instead of req->tag in trace_nvme_complete_rq() (Gopal Tiwari) [2124526]
- nvme-multipath: refactor nvme_mpath_add_disk (Gopal Tiwari) [2124526]
- nvme-tcp: use in-capsule data for I/O connect (Gopal Tiwari) [2124526]
- nvme-pci: use nvme core helper to cancel requests in tagset (Gopal Tiwari) [2124526]
- nvme-apple: use nvme core helper to cancel requests in tagset (Gopal Tiwari) [2124526]
- nvme-rdma: remove timeout for getting RDMA-CM established event (Gopal Tiwari) [2124526]
- nvmet-auth: Diffie-Hellman key exchange support (Gopal Tiwari) [2124526]
- crypto: add crypto_has_kpp() (Gopal Tiwari) [2124526]
- nvmet-auth: expire authentication sessions (Gopal Tiwari) [2124526]
- nvmet: implement basic In-Band Authentication (Gopal Tiwari) [2124526]
- nvme-auth: Diffie-Hellman key exchange support (Gopal Tiwari) [2124526]
- crypto: add crypto_has_shash() (Gopal Tiwari) [2124526]
- lib/base64: RFC4648-compliant base64 encoding (Gopal Tiwari) [2124526]
- nvme: add definitions for NVMe In-Band authentication (Gopal Tiwari) [2124526]
- nvme: implement In-Band authentication (Gopal Tiwari) [2124526]
- nvmet: parse fabrics commands on io queues (Gopal Tiwari) [2124526]
- nvme-loop: use nvme core helpers to cancel all requests in a tagset (Gopal Tiwari) [2124526]
- nvme: remove a double word in a comment (Gopal Tiwari) [2124526]
- nvme: fix qid param blk_mq_alloc_request_hctx (Gopal Tiwari) [2124526]
- nvme: remove unused timeout parameter (Gopal Tiwari) [2124526]
- nvme-fabrics: decode 'authentication required' connect error (Gopal Tiwari) [2124526]
- nvme: handle the persistent internal error AER (Gopal Tiwari) [2124526]
- nvme-pci: Crucial P2 has bogus namespace ids (Gopal Tiwari) [2124526]
- nvme: fix block device naming collision (Gopal Tiwari) [2124526]
- nvme-pci: fix freeze accounting for error handling (Gopal Tiwari) [2124526]
- nvme: use struct group for generic command dwords (Gopal Tiwari) [2124526]
- nvme-pci: phison e16 has bogus namespace ids (Gopal Tiwari) [2124526]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1 (Gopal Tiwari) [2124526]
- nvmet: add a clear_ids attribute for passthru targets (Gopal Tiwari) [2124526]
- nvme: fix regression when disconnect a recovering ctrl (Gopal Tiwari) [2124526]
- nvme-tcp: always fail a request when sending it failed (Gopal Tiwari) [2124526]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G) (Gopal Tiwari) [2124526]
- nvmet-tcp: fix regression in data_digest calculation (Gopal Tiwari) [2124526]
- block: simplify disk shutdown (Gopal Tiwari) [2124526]
- nvme: move the Samsung X5 quirk entry to the core quirks (Gopal Tiwari) [2124526]
- nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH (Gopal Tiwari) [2124526]
- nvme-pci: disable write zeros support on UMIC and Samsung SSDs (Gopal Tiwari) [2124526]
- nvme-pci: smi has bogus namespace ids (Gopal Tiwari) [2124526]
- nvme-pci: sk hynix p31 has bogus namespace ids (Gopal Tiwari) [2124526]
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs (Gopal Tiwari) [2124526]
- nvme-pci: add trouble shooting steps for timeouts (Gopal Tiwari) [2124526]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG GAMMIX S50 (Gopal Tiwari) [2124526]
- nvme-pci: phison e12 has bogus namespace ids (Gopal Tiwari) [2124526]
- nvme: add bug report info for global duplicate id (Gopal Tiwari) [2124526]
- nvme: add device name to warning in uuid_show() (Gopal Tiwari) [2124526]
- nvmet: fix typo in comment (Gopal Tiwari) [2124526]
- nvme: set controller enable bit in a separate write (Gopal Tiwari) [2124526]
- nvme-pci: disable namespace identifiers for the MAXIO MAP1001 (Gopal Tiwari) [2124526]
- nvme: set non-mdts limits in nvme_scan_work (Gopal Tiwari) [2124526]
- nvme: add support for TP4084 - Time-to-Ready Enhancements (Gopal Tiwari) [2124526]
- nvme-fabrics: add a request timeout helper (Gopal Tiwari) [2124526]
- nvme-pci: harden drive presence detect in nvme_dev_disable() (Gopal Tiwari) [2124526]
- nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (Gopal Tiwari) [2124526]
- nvme: remove unneeded include from constants file (Gopal Tiwari) [2124526]
- nvme: set dma alignment to dword (Gopal Tiwari) [2124526]
- nvme: fix interpretation of DMRSL (Gopal Tiwari) [2124526]
- nvme-apple: fix sparse endianess warnings (Gopal Tiwari) [2124526]
- nvme-apple: Add initial Apple SoC NVMe driver (Gopal Tiwari) [2124526]
- nvmet: remove redundant assignment after left shift (Gopal Tiwari) [2124526]
- nvme: allow duplicate NSIDs for private namespaces (Gopal Tiwari) [2124526]
- nvmet: use a private workqueue instead of the system workqueue (Gopal Tiwari) [2124526]
- nvme: fix the read-only state for zoned namespaces with unsupposed features (Gopal Tiwari) [2124526]
- nvme: warn about shared namespaces without CONFIG_NVME_MULTIPATH (Gopal Tiwari) [2124526]
- nvme: remove nvme_alloc_request and nvme_alloc_request_qid (Gopal Tiwari) [2124526]
- nvme: cleanup how disk->disk_name is assigned (Gopal Tiwari) [2124526]
- nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate (Gopal Tiwari) [2124526]
- nvmet-fc: fix kernel-doc warning for nvmet_fc_register_targetport (Gopal Tiwari) [2124526]
- nvmet-rdma: fix kernel-doc warning for nvmet_rdma_device_removal (Gopal Tiwari) [2124526]
- nvmet: use snprintf() with PAGE_SIZE in configfs (Gopal Tiwari) [2124526]
- nvme-tcp: lockdep: annotate in-kernel sockets (Gopal Tiwari) [2124526]
- nvmet: don't fold lines (Gopal Tiwari) [2124526]
- nvmet-fc: fix kernel-doc warning for nvmet_fc_unregister_targetport (Gopal Tiwari) [2124526]
- nvme-tcp: don't fold the line (Gopal Tiwari) [2124526]
- nvme-multipath: call bio_io_error in nvme_ns_head_submit_bio (Gopal Tiwari) [2124526]
- nvme-multipath: use vmalloc for ANA log buffer (Gopal Tiwari) [2124526]
- nvme-tcp: don't initialize ret variable (Gopal Tiwari) [2124526]
- nvme: fix the check for duplicate unique identifiers (Gopal Tiwari) [2124526]
- nvme: check that EUI/GUID/UUID are globally unique (Gopal Tiwari) [2124526]
- nvme: check for duplicate identifiers earlier (Gopal Tiwari) [2124526]
- nvme: cleanup __nvme_check_ids (Gopal Tiwari) [2124526]
- nvme: add a helper to initialize connect_q (Gopal Tiwari) [2124526]
- nvme: replace ida_simple[get|remove] with the simler ida_[alloc|free] (Gopal Tiwari) [2124526]
- nvmet-rdma: replace ida_simple[get|remove] with the simler ida_[alloc|free] (Gopal Tiwari) [2124526]
- nvmet: allow bdev in buffered_io mode (Gopal Tiwari) [2124526]
- nvmet-fc: replace ida_simple[get|remove] with the simler ida_[alloc|free] (Gopal Tiwari) [2124526]
- nvme-rdma: add helpers for mapping/unmapping request (Gopal Tiwari) [2124526]
- nvmet-tcp: replace ida_simple[get|remove] with the simler ida_[alloc|free] (Gopal Tiwari) [2124526]
- nvme-fc: replace ida_simple[get|remove] with the simler ida_[alloc|free] (Gopal Tiwari) [2124526]
- nvmet: use i_size_read() to set size for file-ns (Gopal Tiwari) [2124526]
- nvmet: replace ida_simple[get|remove] with the simler ida_[alloc|free] (Gopal Tiwari) [2124526]
- nvme-core: remove unnecessary function parameter (Gopal Tiwari) [2124526]
- nvme-fabrics: use consistent zeroout pattern (Gopal Tiwari) [2124526]
- nvme-fabrics: remove unnecessary braces for case (Gopal Tiwari) [2124526]
- nvme-fabrics: use unsigned int type (Gopal Tiwari) [2124526]
- nvme-core: remove unnecessary semicolon (Gopal Tiwari) [2124526]
- nvme-fabrics: use unsigned int type (Gopal Tiwari) [2124526]
- watch_queue: Fix missing locking in add_watch_to_object() (Carlos Maiolino) [2122162] {CVE-2022-1882}
- watch_queue: Fix missing rcu annotation (Carlos Maiolino) [2122162] {CVE-2022-1882}
- watchqueue: make sure to serialize 'wqueue->defunct' properly (Carlos Maiolino) [2122162] {CVE-2022-1882}
- cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (Ming Lei) [2122632]
- Add skb drop reasons to IPv6 UDP receive path (Antoine Tenart) [2059161]
- net: skb: export skb drop reaons to user by TRACE_DEFINE_ENUM (Antoine Tenart) [2059161]
- docs/conf.py: add function attribute '__fix_address' to conf.py (Antoine Tenart) [2059161]
- net: skb: prevent the split of kfree_skb_reason() by gcc (Antoine Tenart) [2059161]
- tcp: md5: fix IPv4-mapped support (Antoine Tenart) [2059161]
- net: dropreason: reformat the comment fo skb drop reasons (Antoine Tenart) [2059161]
- net: skb: use auto-generation to convert skb drop reason to string (Antoine Tenart) [2059161]
- net: skb: move enum skb_drop_reason to standalone header file (Antoine Tenart) [2059161]
- tcp_ipv6: set the drop_reason in the right place (Antoine Tenart) [2059161]
- net: tcp: reset 'drop_reason' to NOT_SPCIFIED in tcp_v{4,6}_rcv() (Antoine Tenart) [2059161]
- net: skb: change the definition SKB_DR_SET() (Antoine Tenart) [2059161]
- net: skb: check the boundrary of drop reason in kfree_skb_reason() (Antoine Tenart) [2059161]
- net: dm: check the boundary of skb drop reasons (Antoine Tenart) [2059161]
- tcp: fix signed/unsigned comparison (Antoine Tenart) [2059161]
- tcp: add drop reason support to tcp_ofo_queue() (Antoine Tenart) [2059161]
- tcp: add drop reasons to tcp_rcv_synsent_state_process() (Antoine Tenart) [2059161]
- tcp: make tcp_rcv_synsent_state_process() drop monitor friend (Antoine Tenart) [2059161]
- tcp: add drop reason support to tcp_prune_ofo_queue() (Antoine Tenart) [2059161]
- tcp: add two drop reasons for tcp_ack() (Antoine Tenart) [2059161]
- tcp: add drop reasons to tcp_rcv_state_process() (Antoine Tenart) [2059161]
- tcp: make tcp_rcv_state_process() drop monitor friendly (Antoine Tenart) [2059161]
- tcp: add drop reason support to tcp_validate_incoming() (Antoine Tenart) [2059161]
- tcp: get rid of rst_seq_match (Antoine Tenart) [2059161]
- tcp: consume incoming skb leading to a reset (Antoine Tenart) [2059161]
- tcp: tcp_send_challenge_ack delete useless param `skb` (Antoine Tenart) [2059161]
- ipv6: fix NULL deref in ip6_rcv_core() (Antoine Tenart) [2059161]
- net: ipv6: add skb drop reasons to ip6_protocol_deliver_rcu() (Antoine Tenart) [2059161]
- net: ipv6: add skb drop reasons to ip6_rcv_core() (Antoine Tenart) [2059161]
- net: ipv6: add skb drop reasons to TLV parse (Antoine Tenart) [2059161]
- net: ipv6: remove redundant statistics in ipv6_hop_jumbo() (Antoine Tenart) [2059161]
- net: icmp: introduce function icmpv6_param_prob_reason() (Antoine Tenart) [2059161]
- net: ip: add skb drop reasons to ip forwarding (Antoine Tenart) [2059161]
- net: ipv6: add skb drop reasons to ip6_pkt_drop() (Antoine Tenart) [2059161]
- net: ipv4: add skb drop reasons to ip_error() (Antoine Tenart) [2059161]
- skb: add some helpers for skb drop reasons (Antoine Tenart) [2059161]
- net: icmp: add skb drop reasons to icmp protocol (Antoine Tenart) [2059161]
- net: icmp: introduce __ping_queue_rcv_skb() to report drop reasons (Antoine Tenart) [2059161]
- net: skb: rename SKB_DROP_REASON_PTYPE_ABSENT (Antoine Tenart) [2059161]
- net: sock: introduce sock_queue_rcv_skb_reason() (Antoine Tenart) [2059161]
- net: tcp: fix shim definition of tcp_inbound_md5_hash (Antoine Tenart) [2059161]
- skb: make drop reason booleanable (Antoine Tenart) [2059161]
- net/tcp: Merge TCP-MD5 inbound callbacks (Antoine Tenart) [2059161]
- net: tun: track dropped skb via kfree_skb_reason() (Antoine Tenart) [2059161]
- net: tun: split run_ebpf_filter() and pskb_trim() into different "if statement" (Antoine Tenart) [2059161]
- net: tap: track dropped skb via kfree_skb_reason() (Antoine Tenart) [2059161]
- net: dev: use kfree_skb_reason() for __netif_receive_skb_core() (Antoine Tenart) [2059161]
- net: dev: use kfree_skb_reason() for sch_handle_ingress() (Antoine Tenart) [2059161]
- net: dev: use kfree_skb_reason() for do_xdp_generic() (Antoine Tenart) [2059161]
- net: dev: use kfree_skb_reason() for enqueue_to_backlog() (Antoine Tenart) [2059161]
- net: dev: add skb drop reasons to __dev_xmit_skb() (Antoine Tenart) [2059161]
- net: skb: introduce the function kfree_skb_list_reason() (Antoine Tenart) [2059161]
- net: dev: use kfree_skb_reason() for sch_handle_egress() (Antoine Tenart) [2059161]
- net: neigh: add skb drop reasons to arp_error_report() (Antoine Tenart) [2059161]
- net: neigh: use kfree_skb_reason() for __neigh_event_send() (Antoine Tenart) [2059161]
- net: ip: add skb drop reasons for ip egress path (Antoine Tenart) [2059161]
- net: tcp: use tcp_drop_reason() for tcp_data_queue_ofo() (Antoine Tenart) [2059161]
- net: tcp: use tcp_drop_reason() for tcp_data_queue() (Antoine Tenart) [2059161]
- net: tcp: use tcp_drop_reason() for tcp_rcv_established() (Antoine Tenart) [2059161]
- net: tcp: use kfree_skb_reason() for tcp_v{4,6}_do_rcv() (Antoine Tenart) [2059161]
- net: tcp: add skb drop reasons to tcp_add_backlog() (Antoine Tenart) [2059161]
- net: tcp: add skb drop reasons to tcp_v{4,6}_inbound_md5_hash() (Antoine Tenart) [2059161]
- net: tcp: use kfree_skb_reason() for tcp_v6_rcv() (Antoine Tenart) [2059161]
- net: tcp: add skb drop reasons to tcp_v4_rcv() (Antoine Tenart) [2059161]
- net: tcp: introduce tcp_drop_reason() (Antoine Tenart) [2059161]
- ipv6: Add reasons for skb drops to __udp6_lib_rcv (Antoine Tenart) [2059161]
- net: udp: use kfree_skb_reason() in __udp_queue_rcv_skb() (Antoine Tenart) [2059161]
- net: udp: use kfree_skb_reason() in udp_queue_rcv_one_skb() (Antoine Tenart) [2059161]
- net: ipv4: use kfree_skb_reason() in ip_protocol_deliver_rcu() (Antoine Tenart) [2059161]
- net: ipv4: use kfree_skb_reason() in ip_rcv_finish_core() (Antoine Tenart) [2059161]
- net: ipv4: use kfree_skb_reason() in ip_rcv_core() (Antoine Tenart) [2059161]
- net: netfilter: use kfree_drop_reason() for NF_DROP (Antoine Tenart) [2059161]
- net: skb_drop_reason: add document for drop reasons (Antoine Tenart) [2059161]
- net: socket: rename SKB_DROP_REASON_SOCKET_FILTER (Antoine Tenart) [2059161]
- arm64/kexec: Fix missing extra range for crashkres_low (Pingfan Liu) [2130054]
- irqdomain: Export irq_domain_disconnect_hierarchy() (Eric Chanudet) [2132140]
- add config var for CONFIG_PTE_MARKER (Chris von Recklinghausen) [2120352]
- mm/mprotect: only reference swap pfn page if type match (Chris von Recklinghausen) [2120352]
- mm: fix NULL pointer dereference in wp_page_reuse() (Chris von Recklinghausen) [2120352]
- mm/hugetlb: separate path for hwpoison entry in copy_hugetlb_page_range() (Chris von Recklinghausen) [2120352]
- mm/rmap: fix dereferencing invalid subpage pointer in try_to_migrate_one() (Chris von Recklinghausen) [2120352]
- mm/hugetlb: handle uffd-wp during fork() (Chris von Recklinghausen) [2120352]
- mm/hugetlb: introduce huge pte version of uffd-wp helpers (Chris von Recklinghausen) [2120352]
- mm/shmem: handle uffd-wp during fork() (Chris von Recklinghausen) [2120352]
- mm: introduce PTE_MARKER swap entry (Chris von Recklinghausen) [2120352]
- powerpc/pgtable: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE for book3s (Chris von Recklinghausen) [2120352]
- powerpc/pgtable: remove _PAGE_BIT_SWAP_TYPE for book3s (Chris von Recklinghausen) [2120352]
- s390/pgtable: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Chris von Recklinghausen) [2120352]
- s390/pgtable: cleanup description of swp pte layout (Chris von Recklinghausen) [2120352]
- arm64/pgtable: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Chris von Recklinghausen) [2120352]
- x86/pgtable: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Chris von Recklinghausen) [2120352]
- mm/debug_vm_pgtable: add tests for __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Chris von Recklinghausen) [2120352]
- mm/swap: remember PG_anon_exclusive via a swp pte bit (Chris von Recklinghausen) [2120352]
- mm/gup: sanity-check with CONFIG_DEBUG_VM that anonymous pages are exclusive when (un)pinning (Chris von Recklinghausen) [2120352]
- mm/gup: trigger FAULT_FLAG_UNSHARE when R/O-pinning a possibly shared anonymous page (Chris von Recklinghausen) [2120352]
- mm: support GUP-triggered unsharing of anonymous pages (Chris von Recklinghausen) [2120352]
- mm/gup: disallow follow_page(FOLL_PIN) (Chris von Recklinghausen) [2120352]
- mm/rmap: fail try_to_migrate() early when setting a PMD migration entry fails (Chris von Recklinghausen) [2120352]
- mm: remember exclusively mapped anonymous pages with PG_anon_exclusive (Chris von Recklinghausen) [2120352]
- mm/huge_memory: remove outdated VM_WARN_ON_ONCE_PAGE from unmap_page() (Chris von Recklinghausen) [2120352]
- mm/rmap: use page_move_anon_rmap() when reusing a mapped PageAnon() page exclusively (Chris von Recklinghausen) [2120352]
- mm/rmap: drop "compound" parameter from page_add_new_anon_rmap() (Chris von Recklinghausen) [2120352]
- mm/rmap: pass rmap flags to hugepage_add_anon_rmap() (Chris von Recklinghausen) [2120352]
- mm/rmap: remove do_page_add_anon_rmap() (Chris von Recklinghausen) [2120352]
- mm/rmap: convert RMAP flags to a proper distinct rmap_t type (Chris von Recklinghausen) [2120352]
- mm/rmap: split page_dup_rmap() into page_dup_file_rmap() and page_try_dup_anon_rmap() (Chris von Recklinghausen) [2120352]
- mm/memory: slightly simplify copy_present_pte() (Chris von Recklinghausen) [2120352]
- mm/hugetlb: take src_mm->write_protect_seq in copy_hugetlb_page_range() (Chris von Recklinghausen) [2120352]
- mm/rmap: fix missing swap_free() in try_to_unmap() after arch_unmap_one() failed (Chris von Recklinghausen) [2120352]
- s390/smp: fix memblock_phys_free() vs memblock_free() confusion (Chris von Recklinghausen) [2120352]
- compiler_types: mark __compiletime_assert failure as __noreturn (Chris von Recklinghausen) [2120352]
- config: set CONFIG_KFENCE_DEFERRABLE (Chris von Recklinghausen) [2120352]
- config: set CONFIG_CACHEFILES_ERROR_INJECTION (Chris von Recklinghausen) [2120352]
- config: set CONFIG_ANON_VMA_NAME (Chris von Recklinghausen) [2120352]
- config: set CONFIG_DAMON_SYSFS (Chris von Recklinghausen) [2120352]
- mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW (Chris von Recklinghausen) [2120352]
- mm, hwpoison: set PG_hwpoison for busy hugetlb pages (Chris von Recklinghausen) [2120352]
- mm/mprotect: fix soft-dirty check in can_change_pte_writable() (Chris von Recklinghausen) [2120352]
- hugetlb_cgroup: fix wrong hugetlb cgroup numa stat (Chris von Recklinghausen) [2120352]
- mm/damon/reclaim: fix potential memory leak in damon_reclaim_init() (Chris von Recklinghausen) [2120352]
- userfaultfd: provide properly masked address for huge-pages (Chris von Recklinghausen) [2120352]
- mm: handling Non-LRU pages returned by vm_normal_pages (Chris von Recklinghausen) [2120352]
- mm/mprotect: try avoiding write faults for exclusive anonymous pages when changing protection (Chris von Recklinghausen) [2120352]
- kasan: fix zeroing vmalloc memory with HW_TAGS (Chris von Recklinghausen) [2120352]
- mm/memory-failure: disable unpoison once hw error happens (Chris von Recklinghausen) [2120352]
- mm/slub: Move the stackdepot related allocation out of IRQ-off section. (Chris von Recklinghausen) [2120352]
- include/linux/find: Fix documentation (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: fix CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON (Chris von Recklinghausen) [2120352]
- video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup (Chris von Recklinghausen) [2120352]
- mm: kasan: fix input of vmalloc_to_page() (Chris von Recklinghausen) [2120352]
- ceph: no need to invalidate the fscache twice (Chris von Recklinghausen) [2120352]
- mm/swap: clean up the comment of find_next_to_unuse (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: add hugetlb_optimize_vmemmap sysctl (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: use kstrtobool for hugetlb_vmemmap param parsing (Chris von Recklinghausen) [2120352]
- mm: memory_hotplug: override memmap_on_memory when hugetlb_free_vmemmap=on (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: disable hugetlb_optimize_vmemmap when struct page crosses page boundaries (Chris von Recklinghausen) [2120352]
- arm64/mm: enable ARCH_SUPPORTS_PAGE_TABLE_CHECK (Chris von Recklinghausen) [2120352]
- mm: hugetlb: considering PMD sharing when flushing cache/TLBs (Chris von Recklinghausen) [2120352]
- mm/mprotect: use mmu_gather (Chris von Recklinghausen) [2120352]
- mm/page-flags: reuse PG_mappedtodisk as PG_anon_exclusive for PageAnon() pages (Chris von Recklinghausen) [2120352]
- mm/kfence: reset PG_slab and memcg_data before freeing __kfence_pool (Chris von Recklinghausen) [2120352]
- mm: mremap: fix sign for EFAULT error return value (Chris von Recklinghausen) [2120352]
- fbdev: efifb: Fix a use-after-free due early fb_info cleanup (Chris von Recklinghausen) [2120352]
- kthread: Don't allocate kthread_struct for init and umh (Chris von Recklinghausen) [2120352]
- fbdev: vesafb: Cleanup fb_info in .fb_destroy rather than .remove (Chris von Recklinghausen) [2120352]
- fbdev: efifb: Cleanup fb_info in .fb_destroy rather than .remove (Chris von Recklinghausen) [2120352]
- fbdev: simplefb: Cleanup fb_info in .fb_destroy rather than .remove (Chris von Recklinghausen) [2120352]
- Revert "fbdev: Make fb_release() return -ENODEV if fbdev was unregistered" (Chris von Recklinghausen) [2120352]
- fbdev: Make fb_release() return -ENODEV if fbdev was unregistered (Chris von Recklinghausen) [2120352]
- mm/migration: fix possible do_pages_stat_array racing with memory offline (Chris von Recklinghausen) [2120352]
- mm/migration: fix potential invalid node access for reclaim-based migration (Chris von Recklinghausen) [2120352]
- mm/migration: fix potential page refcounts leak in migrate_pages (Chris von Recklinghausen) [2120352]
- Revert "mm/memory-failure.c: fix race with changing page compound again" (Chris von Recklinghausen) [2120352]
- mm/huge_memory: do not overkill when splitting huge_zero_page (Chris von Recklinghausen) [2120352]
- Revert "mm/memory-failure.c: skip huge_zero_page in memory_failure()" (Chris von Recklinghausen) [2120352]
- kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink occur at same time (Chris von Recklinghausen) [2120352]
- no-MMU: expose vmalloc_huge() for alloc_large_system_hash() (Chris von Recklinghausen) [2120352]
- kvmalloc: use vmalloc_huge for vmalloc allocations (Chris von Recklinghausen) [2120352]
- page_alloc: use vmalloc_huge for large system hash (Chris von Recklinghausen) [2120352]
- mm/vmalloc: huge vmalloc backing pages should be split rather than compound (Chris von Recklinghausen) [2120352]
- mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() (Chris von Recklinghausen) [2120352]
- memcg: sync flush only if periodic flush is delayed (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: skip huge_zero_page in memory_failure() (Chris von Recklinghausen) [2120352]
- mm/hwpoison: fix race between hugetlb free/demotion and memory_failure_hugetlb() (Chris von Recklinghausen) [2120352]
- vmalloc: replace VM_NO_HUGE_VMAP with VM_ALLOW_HUGE_VMAP (Chris von Recklinghausen) [2120352]
- mm/vmalloc: fix spinning drain_vmap_work after reading from /proc/vmcore (Chris von Recklinghausen) [2120352]
- mm: compaction: fix compiler warning when CONFIG_COMPACTION=n (Chris von Recklinghausen) [2120352]
- mm: fix unexpected zeroed page mapping with zram swap (Chris von Recklinghausen) [2120352]
- mm, page_alloc: fix build_zonerefs_node() (Chris von Recklinghausen) [2120352]
- mm, kfence: support kmem_dump_obj() for KFENCE objects (Chris von Recklinghausen) [2120352]
- kasan: fix hw tags enablement when KUNIT tests are disabled (Chris von Recklinghausen) [2120352]
- mm/secretmem: fix panic when growing a memfd_secret (Chris von Recklinghausen) [2120352]
- mm/slub: remove unused parameter in setup_object*() (Chris von Recklinghausen) [2120352]
- s390: current_stack_pointer shouldn't be a function (Chris von Recklinghausen) [2120352]
- mm/list_lru.c: revert "mm/list_lru: optimize memcg_reparent_list_lru_node()" (Chris von Recklinghausen) [2120352]
- mm/mempolicy: fix mpol_new leak in shared_policy_replace (Chris von Recklinghausen) [2120352]
- mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0) (Chris von Recklinghausen) [2120352]
- mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning (Chris von Recklinghausen) [2120352]
- highmem: fix checks in __kmap_local_sched_{in,out} (Chris von Recklinghausen) [2120352]
- mmc: core: improve API to make clear mmc_hw_reset is for cards (Chris von Recklinghausen) [2120352]
- mm/huge_memory: Avoid calling pmd_page() on a non-leaf PMD (Chris von Recklinghausen) [2120352]
- fbdev: Fix unregistering of framebuffers without device (Chris von Recklinghausen) [2120352]
- mm/slub: use stackdepot to save stack trace in objects (Chris von Recklinghausen) [2120352]
- mm/slub: move struct track init out of set_track() (Chris von Recklinghausen) [2120352]
- lib/stackdepot: allow requesting early initialization dynamically (Chris von Recklinghausen) [2120352]
- Revert "mm/page_alloc: mark pagesets as __maybe_unused" (Chris von Recklinghausen) [2120352]
- mm/damon: prevent activated scheme from sleeping by deactivated schemes (Chris von Recklinghausen) [2120352]
- mm/kmemleak: reset tag when compare object pointer (Chris von Recklinghausen) [2120352]
- mm, kasan: fix __GFP_BITS_SHIFT definition breaking LOCKDEP (Chris von Recklinghausen) [2120352]
- mm,hwpoison: unmap poisoned page before invalidation (Chris von Recklinghausen) [2120352]
- mm: kfence: fix objcgs vector allocation (Chris von Recklinghausen) [2120352]
- Revert "mm: madvise: skip unmapped vma holes passed to process_madvise" (Chris von Recklinghausen) [2120352]
- ntfs: Correct mark_ntfs_record_dirty() folio conversion (Chris von Recklinghausen) [2120352]
- fs: Pass an iocb to generic_perform_write() (Chris von Recklinghausen) [2120352]
- readahead: Update comments (Chris von Recklinghausen) [2120352]
- mm: remove the skip_page argument to read_pages (Chris von Recklinghausen) [2120352]
- mm: remove the pages argument to read_pages (Chris von Recklinghausen) [2120352]
- fs: Remove ->readpages address space operation (Chris von Recklinghausen) [2120352]
- readahead: Remove read_cache_pages() (Chris von Recklinghausen) [2120352]
- mm: page_alloc: validate buddy before check its migratetype. (Chris von Recklinghausen) [2120352]
- mm/balloon_compaction: make balloon page compaction callbacks static (Chris von Recklinghausen) [2120352]
- mm: kfence: fix missing objcg housekeeping for SLAB (Chris von Recklinghausen) [2120352]
- s390/test_unwind: extend kretprobe test (Chris von Recklinghausen) [2120352]
- mm: madvise: MADV_DONTNEED_LOCKED (Chris von Recklinghausen) [2120352]
- mm: fix race between MADV_FREE reclaim and blkdev direct IO read (Chris von Recklinghausen) [2120352]
- mm/huge_memory: remove stale locking logic from __split_huge_pmd() (Chris von Recklinghausen) [2120352]
- mm/huge_memory: remove stale page_trans_huge_mapcount() (Chris von Recklinghausen) [2120352]
- mm/swapfile: remove stale reuse_swap_page() (Chris von Recklinghausen) [2120352]
- mm/khugepaged: remove reuse_swap_page() usage (Chris von Recklinghausen) [2120352]
- mm/huge_memory: streamline COW logic in do_huge_pmd_wp_page() (Chris von Recklinghausen) [2120352]
- mm: streamline COW logic in do_swap_page() (Chris von Recklinghausen) [2120352]
- mm: slightly clarify KSM logic in do_swap_page() (Chris von Recklinghausen) [2120352]
- mm: optimize do_wp_page() for fresh pages in local LRU pagevecs (Chris von Recklinghausen) [2120352]
- mm: optimize do_wp_page() for exclusive pages in the swapcache (Chris von Recklinghausen) [2120352]
- mm/huge_memory: make is_transparent_hugepage() static (Chris von Recklinghausen) [2120352]
- mm: enable MADV_DONTNEED for hugetlb mappings (Chris von Recklinghausen) [2120352]
- kasan: disable LOCKDEP when printing reports (Chris von Recklinghausen) [2120352]
- kasan: move and hide kasan_save_enable/restore_multi_shot (Chris von Recklinghausen) [2120352]
- kasan: reorder reporting functions (Chris von Recklinghausen) [2120352]
- kasan: respect KASAN_BIT_REPORTED in all reporting routines (Chris von Recklinghausen) [2120352]
- kasan: add comment about UACCESS regions to kasan_report (Chris von Recklinghausen) [2120352]
- kasan: rename kasan_access_info to kasan_report_info (Chris von Recklinghausen) [2120352]
- kasan: move and simplify kasan_report_async (Chris von Recklinghausen) [2120352]
- kasan: call print_report from kasan_report_invalid_free (Chris von Recklinghausen) [2120352]
- kasan: merge __kasan_report into kasan_report (Chris von Recklinghausen) [2120352]
- kasan: restructure kasan_report (Chris von Recklinghausen) [2120352]
- kasan: simplify kasan_find_first_bad_addr call sites (Chris von Recklinghausen) [2120352]
- kasan: split out print_report from __kasan_report (Chris von Recklinghausen) [2120352]
- kasan: move disable_trace_on_warning to start_report (Chris von Recklinghausen) [2120352]
- kasan: move update_kunit_status to start_report (Chris von Recklinghausen) [2120352]
- kasan: check CONFIG_KASAN_KUNIT_TEST instead of CONFIG_KUNIT (Chris von Recklinghausen) [2120352]
- kasan: simplify kasan_update_kunit_status() and call sites (Chris von Recklinghausen) [2120352]
- kasan: simplify async check in end_report() (Chris von Recklinghausen) [2120352]
- kasan: print basic stack frame info for SW_TAGS (Chris von Recklinghausen) [2120352]
- kasan: improve stack frame info in reports (Chris von Recklinghausen) [2120352]
- kasan: rearrange stack frame info in reports (Chris von Recklinghausen) [2120352]
- kasan: more line breaks in reports (Chris von Recklinghausen) [2120352]
- kasan: drop addr check from describe_object_addr (Chris von Recklinghausen) [2120352]
- kasan: print virtual mapping info in reports (Chris von Recklinghausen) [2120352]
- kasan: update function name in comments (Chris von Recklinghausen) [2120352]
- mm/kasan: remove unnecessary CONFIG_KASAN option (Chris von Recklinghausen) [2120352]
- kasan: test: support async (again) and asymm modes for HW_TAGS (Chris von Recklinghausen) [2120352]
- kasan: improve vmalloc tests (Chris von Recklinghausen) [2120352]
- kasan: documentation updates (Chris von Recklinghausen) [2120352]
- arm64: select KASAN_VMALLOC for SW/HW_TAGS modes (Chris von Recklinghausen) [2120352]
- kasan: allow enabling KASAN_VMALLOC and SW/HW_TAGS (Chris von Recklinghausen) [2120352]
- kasan: add kasan.vmalloc command line flag (Chris von Recklinghausen) [2120352]
- kasan: clean up feature flags for HW_TAGS mode (Chris von Recklinghausen) [2120352]
- kasan: mark kasan_arg_stacktrace as __initdata (Chris von Recklinghausen) [2120352]
- kasan, arm64: don't tag executable vmalloc allocations (Chris von Recklinghausen) [2120352]
- kasan, vmalloc: only tag normal vmalloc allocations (Chris von Recklinghausen) [2120352]
- kasan, vmalloc: add vmalloc tagging for HW_TAGS (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: allow skipping memory init for HW_TAGS (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: allow skipping unpoisoning for HW_TAGS (Chris von Recklinghausen) [2120352]
- kasan, mm: only define ___GFP_SKIP_KASAN_POISON with HW_TAGS (Chris von Recklinghausen) [2120352]
- kasan, vmalloc: unpoison VM_ALLOC pages after mapping (Chris von Recklinghausen) [2120352]
- kasan, vmalloc, arm64: mark vmalloc mappings as pgprot_tagged (Chris von Recklinghausen) [2120352]
- kasan, vmalloc: add vmalloc tagging for SW_TAGS (Chris von Recklinghausen) [2120352]
- kasan, arm64: reset pointer tags of vmapped stacks (Chris von Recklinghausen) [2120352]
- kasan, fork: reset pointer tags of vmapped stacks (Chris von Recklinghausen) [2120352]
- kasan, vmalloc: reset tags in vmalloc functions (Chris von Recklinghausen) [2120352]
- kasan: add wrappers for vmalloc hooks (Chris von Recklinghausen) [2120352]
- kasan: reorder vmalloc hooks (Chris von Recklinghausen) [2120352]
- kasan, vmalloc: drop outdated VM_KASAN comment (Chris von Recklinghausen) [2120352]
- kasan, x86, arm64, s390: rename functions for modules shadow (Chris von Recklinghausen) [2120352]
- kasan: define KASAN_VMALLOC_INVALID for SW_TAGS (Chris von Recklinghausen) [2120352]
- kasan: clean up metadata byte definitions (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: rework kasan_unpoison_pages call site (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: move kernel_init_free_pages in post_alloc_hook (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: move SetPageSkipKASanPoison in post_alloc_hook (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: combine tag_clear_highpage calls in post_alloc_hook (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: merge kasan_alloc_pages into post_alloc_hook (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: refactor init checks in post_alloc_hook (Chris von Recklinghausen) [2120352]
- kasan: only apply __GFP_ZEROTAGS when memory is zeroed (Chris von Recklinghausen) [2120352]
- mm: clarify __GFP_ZEROTAGS comment (Chris von Recklinghausen) [2120352]
- kasan: drop skip_kasan_poison variable in free_pages_prepare (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: init memory of skipped pages on free (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: simplify kasan_poison_pages call site (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: merge kasan_free_pages into free_pages_prepare (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: move tag_clear_highpage out of kernel_init_free_pages (Chris von Recklinghausen) [2120352]
- kasan, page_alloc: deduplicate should_skip_kasan_poison (Chris von Recklinghausen) [2120352]
- mm: unexport page_init_poison (Chris von Recklinghausen) [2120352]
- kasan: no need to unset panic_on_warn in end_report() (Chris von Recklinghausen) [2120352]
- mm/mlock: fix two bugs in user_shm_lock() (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: remove repeat container_of() in damon_sysfs_kdamond_release() (Chris von Recklinghausen) [2120352]
- Docs/ABI/testing: add DAMON sysfs interface ABI document (Chris von Recklinghausen) [2120352]
- Docs/admin-guide/mm/damon/usage: document DAMON sysfs interface (Chris von Recklinghausen) [2120352]
- selftests/damon: add a test for DAMON sysfs interface (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: support DAMOS stats (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: support DAMOS watermarks (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: support schemes prioritization (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: support DAMOS quotas (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: support DAMON-based Operation Schemes (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: support the physical address space monitoring (Chris von Recklinghausen) [2120352]
- mm/damon/sysfs: link DAMON for virtual address spaces monitoring (Chris von Recklinghausen) [2120352]
- mm/damon: implement a minimal stub for sysfs-based DAMON interface (Chris von Recklinghausen) [2120352]
- mm/damon/core: add number of each enum type values (Chris von Recklinghausen) [2120352]
- mm/damon/core: allow non-exclusive DAMON start/stop (Chris von Recklinghausen) [2120352]
- Docs/damon: update outdated term 'regions update interval' (Chris von Recklinghausen) [2120352]
- Docs/vm/damon/design: update DAMON-Idle Page Tracking interference handling (Chris von Recklinghausen) [2120352]
- Docs/vm/damon: call low level monitoring primitives the operations (Chris von Recklinghausen) [2120352]
- mm/damon: remove unnecessary CONFIG_DAMON option (Chris von Recklinghausen) [2120352]
- mm/damon/paddr,vaddr: remove damon_{p,v}a_{target_valid,set_operations}() (Chris von Recklinghausen) [2120352]
- mm/damon/dbgfs-test: fix is_target_id() change (Chris von Recklinghausen) [2120352]
- mm/damon/dbgfs: use operations id for knowing if the target has pid (Chris von Recklinghausen) [2120352]
- mm/damon/dbgfs: use damon_select_ops() instead of damon_{v,p}a_set_operations() (Chris von Recklinghausen) [2120352]
- mm/damon/reclaim: use damon_select_ops() instead of damon_{v,p}a_set_operations() (Chris von Recklinghausen) [2120352]
- mm/damon/paddr,vaddr: register themselves to DAMON in subsys_initcall (Chris von Recklinghausen) [2120352]
- mm/damon: let monitoring operations can be registered and selected (Chris von Recklinghausen) [2120352]
- mm/damon: rename damon_primitives to damon_operations (Chris von Recklinghausen) [2120352]
- mm/damon: remove redundant page validation (Chris von Recklinghausen) [2120352]
- mm/damon: remove the target id concept (Chris von Recklinghausen) [2120352]
- mm/damon/core: move damon_set_targets() into dbgfs (Chris von Recklinghausen) [2120352]
- Docs/admin-guide/mm/damon/usage: update for changed initail_regions file input (Chris von Recklinghausen) [2120352]
- mm/damon/dbgfs/init_regions: use target index instead of target id (Chris von Recklinghausen) [2120352]
- mm/hmm.c: remove unneeded local variable ret (Chris von Recklinghausen) [2120352]
- kfence: allow use of a deferrable timer (Chris von Recklinghausen) [2120352]
- mm/page_table_check.c: use strtobool for param parsing (Chris von Recklinghausen) [2120352]
- mm/highmem: remove unnecessary done label (Chris von Recklinghausen) [2120352]
- mm/early_ioremap: declare early_memremap_pgprot_adjust() (Chris von Recklinghausen) [2120352]
- mm: uninline copy_overflow() (Chris von Recklinghausen) [2120352]
- mm: remove usercopy_warn() (Chris von Recklinghausen) [2120352]
- mm/zswap.c: allow handling just same-value filled pages (Chris von Recklinghausen) [2120352]
- mm/thp: ClearPageDoubleMap in first page_add_file_rmap() (Chris von Recklinghausen) [2120352]
- mm: only re-generate demotion targets when a numa node changes its N_CPU state (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: fix misplaced comment in offline_pages (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: clean up try_offline_node (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: avoid calling zone_intersects() for ZONE_NORMAL (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: remove obsolete comment of __add_pages (Chris von Recklinghausen) [2120352]
- mm: madvise: skip unmapped vma holes passed to process_madvise (Chris von Recklinghausen) [2120352]
- mm/madvise: use vma_lookup() instead of find_vma() (Chris von Recklinghausen) [2120352]
- mm/ksm: use helper macro __ATTR_RW (Chris von Recklinghausen) [2120352]
- mm/vmstat: add event for ksm swapping in copy (Chris von Recklinghausen) [2120352]
- mm: page_io: fix psi memory pressure error on cold swapins (Chris von Recklinghausen) [2120352]
- memory tiering: skip to scan fast memory (Chris von Recklinghausen) [2120352]
- NUMA balancing: optimize page placement for memory tiering system (Chris von Recklinghausen) [2120352]
- NUMA Balancing: add page promotion counter (Chris von Recklinghausen) [2120352]
- mm/migrate: fix race between lock page and clear PG_Isolated (Chris von Recklinghausen) [2120352]
- mm,migrate: fix establishing demotion target (Chris von Recklinghausen) [2120352]
- mm/oom_kill: remove unneeded is_memcg_oom check (Chris von Recklinghausen) [2120352]
- mm: compaction: cleanup the compaction trace events (Chris von Recklinghausen) [2120352]
- mm: vmscan: fix documentation for page_check_references() (Chris von Recklinghausen) [2120352]
- mm/list_lru: optimize memcg_reparent_list_lru_node() (Chris von Recklinghausen) [2120352]
- mm: __isolate_lru_page_prepare() in isolate_migratepages_block() (Chris von Recklinghausen) [2120352]
- mm/fs: delete PF_SWAPWRITE (Chris von Recklinghausen) [2120352]
- userfaultfd: provide unmasked address on page-fault (Chris von Recklinghausen) [2120352]
- mm: remove unneeded local variable follflags (Chris von Recklinghausen) [2120352]
- mm/hugetlb: use helper macro __ATTR_RW (Chris von Recklinghausen) [2120352]
- mm/hugetlb: generalize ARCH_WANT_GENERAL_HUGETLB (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: make non-LRU movable pages unhandlable (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: avoid calling invalidate_inode_page() with unexpected pages (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: fix race with changing page compound again (Chris von Recklinghausen) [2120352]
- mm/hwpoison: add in-use hugepage hwpoison filter judgement (Chris von Recklinghausen) [2120352]
- mm/hwpoison: avoid the impact of hwpoison_filter() return value on mce handler (Chris von Recklinghausen) [2120352]
- mm/hwpoison-inject: support injecting hwpoison to free page (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: remove unnecessary PageTransTail check (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: remove obsolete comment in __soft_offline_page (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: rework the try_to_unmap logic in hwpoison_user_map (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: remove PageSlab check in hwpoison_filter_dev (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: fix race with changing page more robustly (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: rework the signaling logic in kill_proc (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: catch unexpected -EFAULT from vma_address() (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: minor clean up for memory_failure_dev_pagemap (Chris von Recklinghausen) [2120352]
- mm: invalidate hwpoison page cache page in fault path (Chris von Recklinghausen) [2120352]
- mm/memory-failure.c: remove obsolete comment (Chris von Recklinghausen) [2120352]
- mm/page_alloc: call check_new_pages() while zone spinlock is not held (Chris von Recklinghausen) [2120352]
- mm: count time in drain_all_pages during direct reclaim as memory pressure (Chris von Recklinghausen) [2120352]
- mm: enforce pageblock_order < MAX_ORDER (Chris von Recklinghausen) [2120352]
- mm/page_alloc: don't pass pfn to free_unref_page_commit() (Chris von Recklinghausen) [2120352]
- mm/mmzone.h: remove unused macros (Chris von Recklinghausen) [2120352]
- mm/mmzone.c: use try_cmpxchg() in page_cpupid_xchg_last() (Chris von Recklinghausen) [2120352]
- mm: page_alloc: avoid merging non-fallbackable pageblocks with others (Chris von Recklinghausen) [2120352]
- mm/vmalloc.c: fix "unused function" warning (Chris von Recklinghausen) [2120352]
- mm/vmalloc: eliminate an extra orig_gfp_mask (Chris von Recklinghausen) [2120352]
- mm/vmalloc: add adjust_search_size parameter (Chris von Recklinghausen) [2120352]
- mm/vmalloc: Move draining areas out of caller context (Chris von Recklinghausen) [2120352]
- mm/vmalloc: remove unneeded function forward declaration (Chris von Recklinghausen) [2120352]
- mm/sparse: make mminit_validate_memmodel_limits() static (Chris von Recklinghausen) [2120352]
- mm/mremap:: use vma_lookup() instead of find_vma() (Chris von Recklinghausen) [2120352]
- mm/mmap: remove obsolete comment in ksys_mmap_pgoff (Chris von Recklinghausen) [2120352]
- mm: _install_special_mapping() apply VM_LOCKED_CLEAR_MASK (Chris von Recklinghausen) [2120352]
- mm/memory.c: use helper macro min and max in unmap_mapping_range_tree() (Chris von Recklinghausen) [2120352]
- mm/memory.c: use helper function range_in_vma() (Chris von Recklinghausen) [2120352]
- mm/mmap: return 1 from stack_guard_gap __setup() handler (Chris von Recklinghausen) [2120352]
- mm/memcontrol: return 1 from cgroup.memory __setup() handler (Chris von Recklinghausen) [2120352]
- memcg: synchronously enforce memory.high for large overcharges (Chris von Recklinghausen) [2120352]
- memcg: unify force charging conditions (Chris von Recklinghausen) [2120352]
- memcg: refactor mem_cgroup_oom (Chris von Recklinghausen) [2120352]
- mm/memcg: mem_cgroup_per_node is already set to 0 on allocation (Chris von Recklinghausen) [2120352]
- memcg: replace in_interrupt() with !in_task() (Chris von Recklinghausen) [2120352]
- mm: shmem: use helper macro __ATTR_RW (Chris von Recklinghausen) [2120352]
- tmpfs: support for file creation time (Chris von Recklinghausen) [2120352]
- mm/gup: remove unused get_user_pages_locked() (Chris von Recklinghausen) [2120352]
- mm: change lookup_node() to use get_user_pages_fast() (Chris von Recklinghausen) [2120352]
- mm/gup: remove unused pin_user_pages_locked() (Chris von Recklinghausen) [2120352]
- mm/gup: follow_pfn_pte(): -EEXIST cleanup (Chris von Recklinghausen) [2120352]
- mm: fs: fix lru_cache_disabled race in bh_lru (Chris von Recklinghausen) [2120352]
- mm/writeback: minor clean up for highmem_dirtyable_memory (Chris von Recklinghausen) [2120352]
- filemap: remove find_get_pages() (Chris von Recklinghausen) [2120352]
- mm/memremap: avoid calling kasan_remove_zero_shadow() for device private memory (Chris von Recklinghausen) [2120352]
- remove bdi_congested() and wb_congested() and related functions (Chris von Recklinghausen) [2120352]
- remove inode_congested() (Chris von Recklinghausen) [2120352]
- mm: improve cleanup when ->readpages doesn't process all pages (Chris von Recklinghausen) [2120352]
- mm: document and polish read-ahead code (Chris von Recklinghausen) [2120352]
- mm/damon: minor cleanup for damon_pa_young (Chris von Recklinghausen) [2120352]
- mm/readahead: Align file mappings for non-DAX (Chris von Recklinghausen) [2120352]
- mm/huge_memory: Convert __split_huge_pmd() to take a folio (Chris von Recklinghausen) [2120352]
- mm: swap: get rid of livelock in swapin readahead (Chris von Recklinghausen) [2120352]
- fs: Remove aops ->set_page_dirty (Chris von Recklinghausen) [2120352]
- fb_defio: Use noop_dirty_folio() (Chris von Recklinghausen) [2120352]
- fs: Convert __set_page_dirty_no_writeback to noop_dirty_folio (Chris von Recklinghausen) [2120352]
- fs: Convert __set_page_dirty_buffers to block_dirty_folio (Chris von Recklinghausen) [2120352]
- afs: Convert afs_dir_set_page_dirty() to afs_dir_dirty_folio() (Chris von Recklinghausen) [2120352]
- fs: Convert trivial uses of __set_page_dirty_nobuffers to filemap_dirty_folio (Chris von Recklinghausen) [2120352]
- fscache: Convert fscache_set_page_dirty() to fscache_dirty_folio() (Chris von Recklinghausen) [2120352]
- fuse: Convert from launder_page to launder_folio (Chris von Recklinghausen) [2120352]
- afs: Convert from launder_page to launder_folio (Chris von Recklinghausen) [2120352]
- ceph: Convert from invalidatepage to invalidate_folio (Chris von Recklinghausen) [2120352]
- fs: Remove noop_invalidatepage() (Chris von Recklinghausen) [2120352]
- fs: Turn block_invalidatepage into block_invalidate_folio (Chris von Recklinghausen) [2120352]
- fs: Convert is_partially_uptodate to folios (Chris von Recklinghausen) [2120352]
- resume_user_mode: Move to resume_user_mode.h (Chris von Recklinghausen) [2120352]
- resume_user_mode: Remove #ifdef TIF_NOTIFY_RESUME in set_notify_resume (Chris von Recklinghausen) [2120352]
- signal: Move set_notify_signal and clear_notify_signal into sched/signal.h (Chris von Recklinghausen) [2120352]
- task_work: Decouple TIF_NOTIFY_SIGNAL and task_work (Chris von Recklinghausen) [2120352]
- task_work: Call tracehook_notify_signal from get_signal on all architectures (Chris von Recklinghausen) [2120352]
- task_work: Introduce task_work_pending (Chris von Recklinghausen) [2120352]
- task_work: Remove unnecessary include from posix_timers.h (Chris von Recklinghausen) [2120352]
- ptrace: Remove tracehook_signal_handler (Chris von Recklinghausen) [2120352]
- ptrace: Remove arch_syscall_{enter,exit}_tracehook (Chris von Recklinghausen) [2120352]
- ptrace: Create ptrace_report_syscall_{entry,exit} in ptrace.h (Chris von Recklinghausen) [2120352]
- ptrace: Move ptrace_report_syscall into ptrace.h (Chris von Recklinghausen) [2120352]
- mm: slub: Delete useless parameter of alloc_slab_page() (Chris von Recklinghausen) [2120352]
- s390/test_unwind: add kretprobe tests (Chris von Recklinghausen) [2120352]
- mm/slub: remove forced_order parameter in calculate_sizes (Chris von Recklinghausen) [2120352]
- mm/slub: refactor deactivate_slab() (Chris von Recklinghausen) [2120352]
- mm/slub: limit number of node partial slabs only in cache creation (Chris von Recklinghausen) [2120352]
- mm/slub: use helper macro __ATTR_XX_MODE for SLAB_ATTR(_RO) (Chris von Recklinghausen) [2120352]
- memfd: fix F_SEAL_WRITE after shmem huge page allocated (Chris von Recklinghausen) [2120352]
- mm: fix use-after-free when anon vma name is used after vma is freed (Chris von Recklinghausen) [2120352]
- mm: prevent vm_area_struct::anon_name refcount saturation (Chris von Recklinghausen) [2120352]
- mm: refactor vm_area_struct::anon_vma_name usage code (Chris von Recklinghausen) [2120352]
- mm: build migrate_vma_* for all configs with ZONE_DEVICE support (Chris von Recklinghausen) [2099722 2120352]
- mm: move the migrate_vma_* device migration code into its own file (Chris von Recklinghausen) [2120352]
- mm: refactor the ZONE_DEVICE handling in migrate_vma_pages (Chris von Recklinghausen) [2099722 2120352]
- mm: refactor the ZONE_DEVICE handling in migrate_vma_insert_page (Chris von Recklinghausen) [2099722 2120352]
- mm: generalize the pgmap based page_free infrastructure (Chris von Recklinghausen) [2099722 2120352]
- fsdax: depend on ZONE_DEVICE || FS_DAX_LIMITED (Chris von Recklinghausen) [2099722 2120352]
- mm: remove the extra ZONE_DEVICE struct page refcount (Chris von Recklinghausen) [2099722 2120352]
- mm: remove the __KERNEL__ guard from <linux/mm.h> (Chris von Recklinghausen) [2099722 2120352]
- mm: remove a pointless CONFIG_ZONE_DEVICE check in memremap_pages (Chris von Recklinghausen) [2099722 2120352]
- s390/test_unwind: fix and extend kprobes test (Chris von Recklinghausen) [2120352]
- s390/test_unwind: add ftrace test (Chris von Recklinghausen) [2120352]
- s390/test_unwind: minor cleanup (Chris von Recklinghausen) [2120352]
- s390/test_unwind: show tests as skipped if unsupported (Chris von Recklinghausen) [2120352]
- mm/hugetlb: fix kernel crash with hugetlb mremap (Chris von Recklinghausen) [2120352]
- usercopy: Check valid lifetime via stack depth (Chris von Recklinghausen) [2120352]
- Convert NFS from readpages to readahead (Chris von Recklinghausen) [2120352]
- uaccess: remove CONFIG_SET_FS (Chris von Recklinghausen) [2120352]
- uaccess: generalize access_ok() (Chris von Recklinghausen) [2120352]
- arm64: simplify access_ok() (Chris von Recklinghausen) [2120352]
- uaccess: add generic __{get,put}_kernel_nofault (Chris von Recklinghausen) [2120352]
- x86: use more conventional access_ok() definition (Chris von Recklinghausen) [2120352]
- x86: remove __range_not_ok() (Chris von Recklinghausen) [2120352]
- mm/slab_common: use helper function is_power_of_2() (Chris von Recklinghausen) [2120352]
- mm/slob: make kmem_cache_boot static (Chris von Recklinghausen) [2120352]
- tools/cgroup/slabinfo: update to work with struct slab (Chris von Recklinghausen) [2120352]
- memblock: __next_mem_pfn_range_in_zone: remove unneeded local variable nid (Chris von Recklinghausen) [2120352]
- memblock: use kfree() to release kmalloced memblock regions (Chris von Recklinghausen) [2120352]
- mm: vmscan: remove deadlock due to throttling failing to make progress (Chris von Recklinghausen) [2120352]
- signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE (Chris von Recklinghausen) [2120352]
- ref_tracker: remove filter_irq_stacks() call (Chris von Recklinghausen) [2120352]
- mm/kmemleak: avoid scanning potential huge holes (Chris von Recklinghausen) [2120352]
- mm/page_table_check: use unsigned long for page counters and cleanup (Chris von Recklinghausen) [2120352]
- Revert "mm/page_isolation: unset migratetype directly for non Buddy page" (Chris von Recklinghausen) [2120352]
- tools headers UAPI: Sync linux/prctl.h with the kernel sources (Chris von Recklinghausen) [2120352]
- mm, kasan: use compare-exchange operation to set KASAN page tag (Chris von Recklinghausen) [2120352]
- memory-failure: fetch compound_head after pgmap_pfn_valid() (Chris von Recklinghausen) [2120352]
- fbdev/simplefb: Request memory region in driver (Chris von Recklinghausen) [2120352]
- fbdev: Hot-unplug firmware fb devices on forced removal (Chris von Recklinghausen) [2120352]
- selftests/lkdtm: Remove dead config option (Chris von Recklinghausen) [2120352]
- mm: hide the FRONTSWAP Kconfig symbol (Chris von Recklinghausen) [2120352]
- frontswap: remove support for multiple ops (Chris von Recklinghausen) [2120352]
- mm: mark swap_lock and swap_active_head static (Chris von Recklinghausen) [2120352]
- frontswap: simplify frontswap_register_ops (Chris von Recklinghausen) [2120352]
- frontswap: remove frontswap_test (Chris von Recklinghausen) [2120352]
- mm: simplify try_to_unuse (Chris von Recklinghausen) [2120352]
- frontswap: remove the frontswap exports (Chris von Recklinghausen) [2120352]
- frontswap: simplify frontswap_init (Chris von Recklinghausen) [2120352]
- frontswap: remove frontswap_curr_pages (Chris von Recklinghausen) [2120352]
- frontswap: remove frontswap_shrink (Chris von Recklinghausen) [2120352]
- frontswap: remove frontswap_tmem_exclusive_gets (Chris von Recklinghausen) [2120352]
- frontswap: remove frontswap_writethrough (Chris von Recklinghausen) [2120352]
- mm: remove cleancache (Chris von Recklinghausen) [2120352]
- lib/stackdepot: always do filter_irq_stacks() in stack_depot_save() (Chris von Recklinghausen) [2120352]
- lib/stackdepot: allow optional init and stack_table allocation by kvmalloc() (Chris von Recklinghausen) [2120352]
- sysctl: move some boundary constants from sysctl.c to sysctl_vals (Chris von Recklinghausen) [2120352]
- delayacct: track delays from memory compact (Chris von Recklinghausen) [2120352]
- delayacct: support swapin delay accounting for swapping without blkio (Chris von Recklinghausen) [2120352]
- mm: percpu: add generic pcpu_populate_pte() function (Chris von Recklinghausen) [2120352]
- mm: percpu: add generic pcpu_fc_alloc/free funciton (Chris von Recklinghausen) [2120352]
- mm: percpu: add pcpu_fc_cpu_to_node_fn_t typedef (Chris von Recklinghausen) [2120352]
- mm: percpu: generalize percpu related config (Chris von Recklinghausen) [2120352]
- bitmap: unify find_bit operations (Chris von Recklinghausen) [2120352]
- mm/percpu: micro-optimize pcpu_is_populated() (Chris von Recklinghausen) [2120352]
- find: micro-optimize for_each_{set,clear}_bit() (Chris von Recklinghausen) [2120352]
- include/linux: move for_each_bit() macros from bitops.h to find.h (Chris von Recklinghausen) [2120352]
- lib: add find_first_and_bit() (Chris von Recklinghausen) [2120352]
- arch: remove GENERIC_FIND_FIRST_BIT entirely (Chris von Recklinghausen) [2120352]
- include: move find.h from asm_generic to linux (Chris von Recklinghausen) [2120352]
- bitops: move find_bit_*_le functions from le.h to find.h (Chris von Recklinghausen) [2120352]
- mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault (Chris von Recklinghausen) [2120352]
- mm: fix some comment errors (Chris von Recklinghausen) [2120352]
- zpool: remove the list of pools_head (Chris von Recklinghausen) [2120352]
- mm/rmap: fix potential batched TLB flush race (Chris von Recklinghausen) [2120352]
- mm: memcg/percpu: account extra objcg space to memory cgroups (Chris von Recklinghausen) [2120352]
- mm: ksm: fix use-after-free kasan report in ksm_might_need_to_copy (Chris von Recklinghausen) [2120352]
- mm/migrate: remove redundant variables used in a for-loop (Chris von Recklinghausen) [2120352]
- mm/migrate: move node demotion code to near its user (Chris von Recklinghausen) [2120352]
- mm: migrate: add more comments for selecting target node randomly (Chris von Recklinghausen) [2120352]
- mm: migrate: support multiple target nodes demotion (Chris von Recklinghausen) [2120352]
- mm: compaction: fix the migration stats in trace_mm_compaction_migratepages() (Chris von Recklinghausen) [2120352]
- mm: migrate: correct the hugetlb migration stats (Chris von Recklinghausen) [2120352]
- mm: migrate: fix the return value of migrate_pages() (Chris von Recklinghausen) [2120352]
- mm, oom: OOM sysrq should always kill a process (Chris von Recklinghausen) [2120352]
- mm/mempolicy: fix all kernel-doc warnings (Chris von Recklinghausen) [2120352]
- mm/mempolicy: add set_mempolicy_home_node syscall (Chris von Recklinghausen) [2120352]
- mm/mempolicy: use policy_node helper with MPOL_PREFERRED_MANY (Chris von Recklinghausen) [2120352]
- mm/page_isolation: unset migratetype directly for non Buddy page (Chris von Recklinghausen) [2120352]
- vmscan: make drop_slab_node static (Chris von Recklinghausen) [2120352]
- hugetlb: add hugetlb.*.numa_stat file (Chris von Recklinghausen) [2120352]
- mm/page_alloc.c: modify the comment section for alloc_contig_pages() (Chris von Recklinghausen) [2120352]
- mm: page_alloc: fix building error on -Werror=array-compare (Chris von Recklinghausen) [2120352]
- mm/pagealloc: sysctl: change watermark_scale_factor max limit to 30%% (Chris von Recklinghausen) [2120352]
- mm: allow !GFP_KERNEL allocations for kvmalloc (Chris von Recklinghausen) [2120352]
- mm/vmalloc: be more explicit about supported gfp flags. (Chris von Recklinghausen) [2120352]
- mm/vmalloc: add support for __GFP_NOFAIL (Chris von Recklinghausen) [2120352]
- mm/vmalloc: alloc GFP_NO{FS,IO} for vmalloc (Chris von Recklinghausen) [2120352]
- mm/dmapool.c: revert "make dma pool to use kmalloc_node" (Chris von Recklinghausen) [2120352]
- mm: remove the total_mapcount argument from page_trans_huge_mapcount() (Chris von Recklinghausen) [2120352]
- mm: remove the total_mapcount argument from page_trans_huge_map_swapcount() (Chris von Recklinghausen) [2120352]
- mm: remove last argument of reuse_swap_page() (Chris von Recklinghausen) [2120352]
- mm: move tlb_flush_pending inline helpers to mm_inline.h (Chris von Recklinghausen) [2120352]
- mm: move anon_vma declarations to linux/mm_inline.h (Chris von Recklinghausen) [2120352]
- mm: add anonymous vma name refcounting (Chris von Recklinghausen) [2120352]
- mm: add a field to store names for private anonymous memory (Chris von Recklinghausen) [2120352]
- mm: rearrange madvise code to allow for reuse (Chris von Recklinghausen) [2120352]
- mm/memcg: use struct_size() helper in kzalloc() (Chris von Recklinghausen) [2120352]
- mm/memcg: add oom_group_kill memory event (Chris von Recklinghausen) [2120352]
- mm/page_counter: remove an incorrect call to propagate_protected_usage() (Chris von Recklinghausen) [2120352]
- mm: memcontrol: make cgroup_memory_nokmem static (Chris von Recklinghausen) [2120352]
- mm/frontswap.c: use non-atomic '__set_bit()' when possible (Chris von Recklinghausen) [2120352]
- shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode (Chris von Recklinghausen) [2120352]
- mm: shmem: don't truncate page if memory failure happens (Chris von Recklinghausen) [2120352]
- mm/gup.c: stricter check on THP migration entry during follow_pmd_mask (Chris von Recklinghausen) [2120352]
- gup: avoid multiple user access locking/unlocking in fault_in_{read/write}able (Chris von Recklinghausen) [2120352]
- mm/debug_vm_pgtable: update comments regarding migration swap entries (Chris von Recklinghausen) [2120352]
- mm,fs: split dump_mapping() out from dump_page() (Chris von Recklinghausen) [2120352]
- mm/memremap: add ZONE_DEVICE support for compound pages (Chris von Recklinghausen) [2120352]
- mm/page_alloc: refactor memmap_init_zone_device() page init (Chris von Recklinghausen) [2120352]
- mm/page_alloc: split prep_compound_page into head and tail subparts (Chris von Recklinghausen) [2120352]
- mm: defer kmemleak object creation of module_alloc() (Chris von Recklinghausen) [2120352]
- kmemleak: fix kmemleak false positive report with HW tag-based kasan enable (Chris von Recklinghausen) [2120352]
- mm: slab: make slab iterator functions static (Chris von Recklinghausen) [2120352]
- virtio-mem: prepare fake page onlining code for granularity smaller than MAX_ORDER - 1 (Chris von Recklinghausen) [2120352]
- virtio-mem: prepare page onlining code for granularity smaller than MAX_ORDER - 1 (Chris von Recklinghausen) [2120352]
- fscache: Rewrite documentation (Chris von Recklinghausen) [2120352]
- ptrace: Remove unused regs argument from ptrace_report_syscall (Chris von Recklinghausen) [2120352]
- ptrace: Remove second setting of PT_SEIZED in ptrace_attach (Chris von Recklinghausen) [2120352]
- taskstats: Cleanup the use of task->exit_code (Chris von Recklinghausen) [2120352]
- exit: Use the correct exit_code in /proc/<pid>/stat (Chris von Recklinghausen) [2120352]
- exit: Fix the exit_code for wait_task_zombie (Chris von Recklinghausen) [2120352]
- exit: Coredumps reach do_group_exit (Chris von Recklinghausen) [2120352]
- exit: Remove profile_handoff_task (Chris von Recklinghausen) [2120352]
- exit: Remove profile_task_exit & profile_munmap (Chris von Recklinghausen) [2120352]
- signal: clean up kernel-doc comments (Chris von Recklinghausen) [2120352]
- signal: Remove the helper signal_group_exit (Chris von Recklinghausen) [2120352]
- signal: Rename group_exit_task group_exec_task (Chris von Recklinghausen) [2120352]
- coredump: Stop setting signal->group_exit_task (Chris von Recklinghausen) [2120352]
- signal: Remove SIGNAL_GROUP_COREDUMP (Chris von Recklinghausen) [2120352]
- signal: During coredumps set SIGNAL_GROUP_EXIT in zap_process (Chris von Recklinghausen) [2120352]
- signal: Make coredump handling explicit in complete_signal (Chris von Recklinghausen) [2120352]
- signal: Have prepare_signal detect coredumps using signal->core_state (Chris von Recklinghausen) [2120352]
- signal: Have the oom killer detect coredumps using signal->core_state (Chris von Recklinghausen) [2120352]
- exit: Move force_uaccess back into do_exit (Chris von Recklinghausen) [2120352]
- exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit (Chris von Recklinghausen) [2120352]
- h8300: Fix build errors from do_exit() to make_task_dead() transition (Chris von Recklinghausen) [2120352]
- kthread: Generalize pf_io_worker so it can point to struct kthread (Chris von Recklinghausen) [2120352]
- mm: Remove slab from struct page (Chris von Recklinghausen) [2120352]
- mm/slob: Remove unnecessary page_mapcount_reset() function call (Chris von Recklinghausen) [2120352]
- bootmem: Use page->index instead of page->freelist (Chris von Recklinghausen) [2120352]
- mm/slub: Define struct slab fields for CONFIG_SLUB_CPU_PARTIAL only when enabled (Chris von Recklinghausen) [2120352]
- mm/slub: Simplify struct slab slabs field definition (Chris von Recklinghausen) [2120352]
- mm/sl*b: Differentiate struct slab fields by sl*b implementations (Chris von Recklinghausen) [2120352]
- mm/kfence: Convert kfence_guarded_alloc() to struct slab (Chris von Recklinghausen) [2120352]
- mm/kasan: Convert to struct folio and struct slab (Chris von Recklinghausen) [2120352]
- mm/slob: Convert SLOB to use struct slab and struct folio (Chris von Recklinghausen) [2120352]
- mm/memcg: Convert slab objcgs from struct page to struct slab (Chris von Recklinghausen) [2120352]
- mm: Convert struct page to struct slab in functions used by other subsystems (Chris von Recklinghausen) [2120352]
- mm/slab: Convert most struct page to struct slab by spatch (Chris von Recklinghausen) [2120352]
- mm/slab: Convert kmem_getpages() and kmem_freepages() to struct slab (Chris von Recklinghausen) [2120352]
- mm/slub: Finish struct page to struct slab conversion (Chris von Recklinghausen) [2120352]
- mm/slub: Convert most struct page to struct slab by spatch (Chris von Recklinghausen) [2120352]
- mm/slub: Convert pfmemalloc_match() to take a struct slab (Chris von Recklinghausen) [2120352]
- mm/slub: Convert __slab_lock() and __slab_unlock() to struct slab (Chris von Recklinghausen) [2120352]
- mm/slub: Make object_err() static (Chris von Recklinghausen) [2120352]
- mm/slab: Dissolve slab_map_pages() in its caller (Chris von Recklinghausen) [2120352]
- mm: vmscan: reduce throttling due to a failure to make progress -fix (Chris von Recklinghausen) [2120352]
- mm: vmscan: Reduce throttling due to a failure to make progress (Chris von Recklinghausen) [2120352]
- kthread: Never put_user the set_child_tid address (Chris von Recklinghausen) [2120352]
- kthread: Warn about failed allocations for the init kthread (Chris von Recklinghausen) [2120352]
- fork: Rename bad_fork_cleanup_threadgroup_lock to bad_fork_cleanup_delayacct (Chris von Recklinghausen) [2120352]
- fork: Stop protecting back_fork_cleanup_cgroup_lock with CONFIG_NUMA (Chris von Recklinghausen) [2120352]
- iomap: Convert to_iomap_page to take a folio (Chris von Recklinghausen) [2120352]
- objtool: Add a missing comma to avoid string concatenation (Chris von Recklinghausen) [2120352]
- exit/kthread: Fix the kerneldoc comment for kthread_complete_and_exit (Chris von Recklinghausen) [2120352]
- exit/kthread: Move the exit code for kernel threads into struct kthread (Chris von Recklinghausen) [2120352]
- kthread: Ensure struct kthread is present for all kthreads (Chris von Recklinghausen) [2120352]
- exit: Rename complete_and_exit to kthread_complete_and_exit (Chris von Recklinghausen) [2120352]
- exit: Rename module_put_and_exit to module_put_and_kthread_exit (Chris von Recklinghausen) [2120352]
- exit: Implement kthread_exit (Chris von Recklinghausen) [2120352]
- exit: Stop exporting do_exit (Chris von Recklinghausen) [2120352]
- exit: Stop poorly open coding do_task_dead in make_task_dead (Chris von Recklinghausen) [2120352]
- exit: Move oops specific logic from do_exit into make_task_dead (Chris von Recklinghausen) [2120352]
- exit: Add and use make_task_dead. (Chris von Recklinghausen) [2120352]
- exit/s390: Remove dead reference to do_exit from copy_thread (Chris von Recklinghausen) [2120352]
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (Chris von Recklinghausen) [2120352]
- selftests/damon: split test cases (Chris von Recklinghausen) [2120352]
- selftests/damon: test wrong DAMOS condition ranges input (Chris von Recklinghausen) [2120352]
- selftests/damon: skip test if DAMON is running (Chris von Recklinghausen) [2120352]
- mm, kcsan: Enable barrier instrumentation (Chris von Recklinghausen) [2120352]
- percpu: km: ensure it is used with NOMMU (either UP or SMP) (Chris von Recklinghausen) [2120352]
- memremap: remove support for external pgmap refcounts (Chris von Recklinghausen) [2120352]
- powerpc/modules: Don't WARN on first module allocation attempt (Chris von Recklinghausen) [2120352]
- s390/test_unwind: use raw opcode instead of invalid instruction (Chris von Recklinghausen) [2120352]
- hugetlbfs: flush before unlock on move_hugetlb_page_tables() (Chris von Recklinghausen) [2120352]
- kmap_local: don't assume kmap PTEs are linear arrays in memory (Chris von Recklinghausen) [2120352]
- hugetlb: fix hugetlb cgroup refcounting during mremap (Chris von Recklinghausen) [2120352]
- mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag (Chris von Recklinghausen) [2120352]
- mm: emit the "free" trace report before freeing memory in kmem_cache_free() (Chris von Recklinghausen) [2120352]
- mm/swap.c:put_pages_list(): reinitialise the page list (Chris von Recklinghausen) [2120352]
- signal: Replace force_fatal_sig with force_exit_sig when in doubt (Chris von Recklinghausen) [2120352]
- signal: Don't always set SA_IMMUTABLE for forced signals (Chris von Recklinghausen) [2120352]
- signal: Requeue ptrace signals (Chris von Recklinghausen) [2120352]
- signal: Requeue signals in the appropriate queue (Chris von Recklinghausen) [2120352]
- mm/migrate.c: remove MIGRATE_PFN_LOCKED (Chris von Recklinghausen) [2120352]
- mm/page_owner.c: modify the type of argument "order" in some functions (Chris von Recklinghausen) [2120352]
- mm: kasan: use is_kernel() helper (Chris von Recklinghausen) [2120352]
- mm,hugetlb: remove mlock ulimit for SHM_HUGETLB (Chris von Recklinghausen) [2120352]
- vfs: keep inodes with page cache off the inode shrinker LRU (Chris von Recklinghausen) [2120352]
- selftests/damon: support watermarks (Chris von Recklinghausen) [2120352]
- tools/selftests/damon: update for regions prioritization of schemes (Chris von Recklinghausen) [2120352]
- mm/damon/selftests: support schemes quotas (Chris von Recklinghausen) [2120352]
- selftests/damon: add 'schemes' debugfs tests (Chris von Recklinghausen) [2120352]
- include/linux/damon.h: fix kernel-doc comments for 'damon_callback' (Chris von Recklinghausen) [2120352]
- include/linux/mm.h: move nr_free_buffer_pages from swap.h to mm.h (Chris von Recklinghausen) [2120352]
- mm: remove HARDENED_USERCOPY_FALLBACK (Chris von Recklinghausen) [2120352]
- mm/highmem: remove deprecated kmap_atomic (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: indicate MEMBLOCK_DRIVER_MANAGED with IORESOURCE_SYSRAM_DRIVER_MANAGED (Chris von Recklinghausen) [2120352]
- memblock: add MEMBLOCK_DRIVER_MANAGED to mimic IORESOURCE_SYSRAM_DRIVER_MANAGED (Chris von Recklinghausen) [2120352]
- memblock: allow to specify flags with memblock_add_node() (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: handle memblock_add_node() failures in add_memory_resource() (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: remove HIGHMEM leftovers (Chris von Recklinghausen) [2120352]
- mm/memory_hotplug: add static qualifier for online_policy_to_str() (Chris von Recklinghausen) [2120352]
- mm: vmstat.c: make extfrag_index show more pretty (Chris von Recklinghausen) [2120352]
- mm: nommu: kill arch_get_unmapped_area() (Chris von Recklinghausen) [2120352]
- mm/readahead.c: fix incorrect comments for get_init_ra_size (Chris von Recklinghausen) [2120352]
- mm: migrate: make demotion knob depend on migration (Chris von Recklinghausen) [2120352]
- mm/migrate: de-duplicate migrate_reason strings (Chris von Recklinghausen) [2120352]
- mm: mark the OOM reaper thread as freezable (Chris von Recklinghausen) [2120352]
- mm/vmpressure: fix data-race with memcg->socket_pressure (Chris von Recklinghausen) [2120352]
- mm/vmscan: delay waking of tasks throttled on NOPROGRESS (Chris von Recklinghausen) [2120352]
- mm/vmscan: increase the timeout if page reclaim is not making progress (Chris von Recklinghausen) [2120352]
- mm/vmscan: centralise timeout values for reclaim_throttle (Chris von Recklinghausen) [2120352]
- mm/page_alloc: remove the throttling logic from the page allocator (Chris von Recklinghausen) [2120352]
- mm/writeback: throttle based on page writeback instead of congestion (Chris von Recklinghausen) [2120352]
- mm/vmscan: throttle reclaim when no progress is being made (Chris von Recklinghausen) [2120352]
- mm/vmscan: throttle reclaim and compaction when too may pages are isolated (Chris von Recklinghausen) [2120352]
- mm/vmscan: throttle reclaim until some writeback completes if congested (Chris von Recklinghausen) [2120352]
- mm/vmscan.c: fix -Wunused-but-set-variable warning (Chris von Recklinghausen) [2120352]
- mm/page_isolation: guard against possible putback unisolated page (Chris von Recklinghausen) [2120352]
- mm/page_isolation: fix potential missing call to unset_migratetype_isolate() (Chris von Recklinghausen) [2120352]
- hugetlb: remove redundant VM_BUG_ON() in add_reservation_in_range() (Chris von Recklinghausen) [2120352]
- hugetlb: remove redundant validation in has_same_uncharge_info() (Chris von Recklinghausen) [2120352]
- hugetlb: replace the obsolete hugetlb_instantiation_mutex in the comments (Chris von Recklinghausen) [2120352]
- hugetlb_cgroup: remove unused hugetlb_cgroup_from_counter macro (Chris von Recklinghausen) [2120352]
- mm, hugepages: add mremap() support for hugepage backed vma (Chris von Recklinghausen) [2120352]
- mm: khugepaged: recalculate min_free_kbytes after stopping khugepaged (Chris von Recklinghausen) [2120352]
- mm/hugetlb: drop __unmap_hugepage_range definition from hugetlb.h (Chris von Recklinghausen) [2120352]
- mm/memory_failure: constify static mm_walk_ops (Chris von Recklinghausen) [2120352]
- mm/page_alloc: use clamp() to simplify code (Chris von Recklinghausen) [2120352]
- mm: page_alloc: use migrate_disable() in drain_local_pages_wq() (Chris von Recklinghausen) [2120352]
- mm/page_alloc.c: show watermark_boost of zone in zoneinfo (Chris von Recklinghausen) [2120352]
- mm/page_alloc.c: do not acquire zone lock in is_free_buddy_page() (Chris von Recklinghausen) [2120352]
- mm/page_alloc: use accumulated load when building node fallback list (Chris von Recklinghausen) [2120352]
- mm/page_alloc: print node fallback order (Chris von Recklinghausen) [2120352]
- mm/page_alloc.c: use helper function zone_spans_pfn() (Chris von Recklinghausen) [2120352]
- mm/page_alloc.c: simplify the code by using macro K() (Chris von Recklinghausen) [2120352]
- mm/page_alloc.c: remove meaningless VM_BUG_ON() in pindex_to_order() (Chris von Recklinghausen) [2120352]
- mm/mprotect.c: avoid repeated assignment in do_mprotect_pkey() (Chris von Recklinghausen) [2120352]
- mm/memory.c: avoid unnecessary kernel/user pointer conversion (Chris von Recklinghausen) [2120352]
- mm: use __pfn_to_section() instead of open coding it (Chris von Recklinghausen) [2120352]
- mm/mmap.c: fix a data race of mm->total_vm (Chris von Recklinghausen) [2120352]
- memcg: prohibit unconditional exceeding the limit of dying tasks (Chris von Recklinghausen) [2120352]
- mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks (Chris von Recklinghausen) [2120352]
- mm: optimise put_pages_list() (Chris von Recklinghausen) [2120352]
- mm: don't read i_size of inode unless we need it (Chris von Recklinghausen) [2120352]
- mm: simplify bdi refcounting (Chris von Recklinghausen) [2120352]
- mm: don't automatically unregister bdis (Chris von Recklinghausen) [2120352]
- fs: explicitly unregister per-superblock BDIs (Chris von Recklinghausen) [2120352]
- mtd: call bdi_unregister explicitly (Chris von Recklinghausen) [2120352]
- mm: export bdi_unregister (Chris von Recklinghausen) [2120352]
- mm: stop filemap_read() from grabbing a superfluous page (Chris von Recklinghausen) [2120352]
- mm/page_ext.c: fix a comment (Chris von Recklinghausen) [2120352]
- mm/vmalloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [2120352]
- mm: debug_vm_pgtable: don't use __P000 directly (Chris von Recklinghausen) [2120352]
- mm/smaps: use vma->vm_pgoff directly when counting partial swap (Chris von Recklinghausen) [2120352]
- signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed (Chris von Recklinghausen) [2120352]
- signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV) (Chris von Recklinghausen) [2120352]
- signal/x86: In emulate_vsyscall force a signal instead of calling do_exit (Chris von Recklinghausen) [2120352]
- exit/syscall_user_dispatch: Send ordinary signals on failure (Chris von Recklinghausen) [2120352]
- signal: Implement force_fatal_sig (Chris von Recklinghausen) [2120352]
- signal/s390: Use force_sigsegv in default_trap_handler (Chris von Recklinghausen) [2120352]
- ipv6: enable net.ipv6.route.max_size sysctl in network namespace (Chris von Recklinghausen) [2120352]
- MAINTAINERS: drop obsolete file pattern in SDHCI DRIVER section (Chris von Recklinghausen) [2120352]
- signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved. (Chris von Recklinghausen) [2120352]
- signal/powerpc: On swapcontext failure force SIGSEGV (Chris von Recklinghausen) [2120352]
- docs: translations: zh_CN: memory-hotplug.rst: fix a typo (Chris von Recklinghausen) [2120352]
- mmc: sdhci-pci: Remove dead code (struct sdhci_pci_data et al) (Chris von Recklinghausen) [2120352]
- mm: use pidfd_get_task() (Chris von Recklinghausen) [2120352]
- pid: add pidfd_get_task() helper (Chris von Recklinghausen) [2120352]
- mmc: core: Add host specific tuning support for eMMC HS400 mode (Chris von Recklinghausen) [2120352]
- s390/test_unwind: convert to KUnit (Chris von Recklinghausen) [2120352]
- coredump: Limit coredumps to a single thread group (Chris von Recklinghausen) [2120352]
- kasan: Extend KASAN mode kernel parameter (Chris von Recklinghausen) [2120352]
- kasan: Remove duplicate of kasan_flag_async (Chris von Recklinghausen) [2120352]
- coredump: Don't perform any cleanups before dumping core (Chris von Recklinghausen) [2120352]
- exit: Factor coredump_exit_mm out of exit_mm (Chris von Recklinghausen) [2120352]
- exec: Check for a pending fatal signal instead of core_state (Chris von Recklinghausen) [2120352]
- ptrace: Remove the unnecessary arguments from arch_ptrace_stop (Chris von Recklinghausen) [2120352]
- signal: Remove the bogus sigkill_pending in ptrace_stop (Chris von Recklinghausen) [2120352]
- scs: Release kasan vmalloc poison in scs_free process (Chris von Recklinghausen) [2120352]
- entry: rseq: Call rseq_handle_notify_resume() in tracehook_notify_resume() (Chris von Recklinghausen) [2120352]
- mm/ksm: remove old GCC 4.9+ check (Chris von Recklinghausen) [2120352]
- s390/unwind: use current_frame_address() to unwind current task (Chris von Recklinghausen) [2120352]
- io-wq: make worker creation resilient against signals (Chris von Recklinghausen) [2120352]
- io-wq: get rid of FIXED worker flag (Chris von Recklinghausen) [2120352]
- io-wq: split bounded and unbounded work into separate lists (Chris von Recklinghausen) [2120352]
- io-wq: fix queue stalling race (Chris von Recklinghausen) [2120352]
- io-wq: fix race between adding work and activating a free worker (Chris von Recklinghausen) [2120352]
- io-wq: fix wakeup race when adding new work (Chris von Recklinghausen) [2120352]
- io-wq: wqe and worker locks no longer need to be IRQ safe (Chris von Recklinghausen) [2120352]
- io-wq: check max_worker limits if a worker transitions bound state (Chris von Recklinghausen) [2120352]
- io-wq: provide a way to limit max number of workers (Chris von Recklinghausen) [2120352]
- signal/seccomp: Refactor seccomp signal and coredump generation (Chris von Recklinghausen) [2120352]
- s390: remove do_signal() prototype and do_notify_resume() function (Chris von Recklinghausen) [2120352]
- mmc: core: Update ->card_busy() callback comment (Chris von Recklinghausen) [2120352]
- io-wq: move nr_running and worker_refs out of wqe->lock protection (Chris von Recklinghausen) [2120352]
- io_uring: remove files pointer in cancellation functions (Chris von Recklinghausen) [2120352]
- io_uring: extract io_uring_files_cancel() in io_uring_task_cancel() (Chris von Recklinghausen) [2120352]
- io-wq: remove GFP_ATOMIC allocation off schedule out path (Chris von Recklinghausen) [2120352]
- fs: add a filemap_fdatawrite_wbc helper (Chris von Recklinghausen) [2120352]
- fbdev/efifb: Release PCI device's runtime PM ref during FB destroy (Chris von Recklinghausen) [2120352]
- kernel/pid.c: remove static qualifier from pidfd_create() (Chris von Recklinghausen) [2120352]
- asm-generic: uaccess: remove inline strncpy_from_user/strnlen_user (Chris von Recklinghausen) [2120352]
- asm-generic/uaccess.h: remove __strncpy_from_user/__strnlen_user (Chris von Recklinghausen) [2120352]
- memcg: enable accounting for IP address and routing-related objects (Chris von Recklinghausen) [2120352]
- docs/zh_CN: add core api protection keys translation (Chris von Recklinghausen) [2120352]
- docs/zh_CN: add core api memory_hotplug translation (Chris von Recklinghausen) [2120352]
- docs/zh_CN: add core api cpu_hotplug translation (Chris von Recklinghausen) [2120352]
- docs/zh_CN: add core api genericirq translation (Chris von Recklinghausen) [2120352]
- Revert "fork: Stop protecting back_fork_cleanup_cgroup_lock with CONFIG_NUMA" (Chris von Recklinghausen) [2120352]
- redhat: configs: add CONFIG_COMMAND_LINE_SIZE to RHEL s390 configs collection (Chris von Recklinghausen) [2120352]
- redhat: configs: add CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON to RHEL generic configs collection (Chris von Recklinghausen) [2120352]
- redhat: configs: add CONFIG_PAGE_TABLE_CHECK to RHEL generic configs collection (Chris von Recklinghausen) [2120352]
- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (Chris von Recklinghausen) [2120352]
- x86/pat: Fix x86_has_pat_wp() (Chris von Recklinghausen) [2120352]
- mm: sparsemem: fix missing higher order allocation splitting (Chris von Recklinghausen) [2120352]
- arm64: hugetlb: Restore TLB invalidation for BBM on contiguous ptes (Chris von Recklinghausen) [2120352]
- powerpc/memhotplug: Add add_pages override for PPC (Chris von Recklinghausen) [2120352]
- powerpc/64e: Fix early TLB miss with KUAP (Chris von Recklinghausen) [2120352]
- powerpc/book3e: Fix PUD allocation size in map_kernel_page() (Chris von Recklinghausen) [2120352]
- arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer (Chris von Recklinghausen) [2120352]
- powerpc/book3e: get rid of #include <generated/compile.h> (Chris von Recklinghausen) [2120352]
- s390/mm: use non-quiescing sske for KVM switch to keyed guest (Chris von Recklinghausen) [2120352]
- s390/gmap: voluntarily schedule during key setting (Chris von Recklinghausen) [2120352]
- arm64/hugetlb: Fix building errors in huge_ptep_clear_flush() (Chris von Recklinghausen) [2120352]
- mm/page_table_check: fix accessing unmapped ptep (Chris von Recklinghausen) [2120352]
- x86/mm: Use PAGE_ALIGNED(x) instead of IS_ALIGNED(x, PAGE_SIZE) (Chris von Recklinghausen) [2120352]
- powerpc/64s: Only set HAVE_ARCH_UNMAPPED_AREA when CONFIG_PPC_64S_HASH_MMU is set (Chris von Recklinghausen) [2120352]
- powerpc/fsl_book3e: Don't set rodata RO too early (Chris von Recklinghausen) [2120352]
- powerpc/microwatt: Add mmu bits to device tree (Chris von Recklinghausen) [2120352]
- powerpc: Fix all occurences of "the the" (Chris von Recklinghausen) [2120352]
- powerpc/numa: Associate numa node to its cpu earlier (Chris von Recklinghausen) [2120352]
- arm64: mm: avoid writable executable mappings in kexec/hibernate code (Chris von Recklinghausen) [2120352]
- arm64: lds: move special code sections out of kernel exec segment (Chris von Recklinghausen) [2120352]
- arm64/hugetlb: Implement arm64 specific huge_ptep_get() (Chris von Recklinghausen) [2120352]
- arm64/hugetlb: Use ptep_get() to get the pte value of a huge page (Chris von Recklinghausen) [2120352]
- mm: change huge_ptep_clear_flush() to return the original pte (Chris von Recklinghausen) [2120352]
- mm: functions may simplify the use of return values (Chris von Recklinghausen) [2120352]
- x86/mm: Fix marking of unused sub-pmd ranges (Chris von Recklinghausen) [2120352]
- arm64/hugetlb: Drop TLB flush from get_clear_flush() (Chris von Recklinghausen) [2120352]
- powerpc: align address to page boundary in change_page_attr() (Chris von Recklinghausen) [2120352]
- powerpc/8xx: Simplify flush_tlb_kernel_range() (Chris von Recklinghausen) [2120352]
- powerpc: Simplify and move arch_randomize_brk() (Chris von Recklinghausen) [2120352]
- powerpc/mm: Convert to default topdown mmap layout (Chris von Recklinghausen) [2120352]
- powerpc/mm: Enable full randomisation of memory mappings (Chris von Recklinghausen) [2120352]
- powerpc/mm: Move get_unmapped_area functions to slice.c (Chris von Recklinghausen) [2120352]
- powerpc/mm: Use generic_hugetlb_get_unmapped_area() (Chris von Recklinghausen) [2120352]
- powerpc/mm: Use generic_get_unmapped_area() and call it from arch_get_unmapped_area() (Chris von Recklinghausen) [2120352]
- powerpc/mm: Remove CONFIG_PPC_MM_SLICES (Chris von Recklinghausen) [2120352]
- powerpc/mm: Make slice specific to book3s/64 (Chris von Recklinghausen) [2120352]
- powerpc/mm: Move vma_mmu_pagesize() (Chris von Recklinghausen) [2120352]
- mm: Add len and flags parameters to arch_get_mmap_end() (Chris von Recklinghausen) [2120352]
- mm, hugetlbfs: Allow an arch to always use generic versions of get_unmapped_area functions (Chris von Recklinghausen) [2120352]
- mm: Allow arch specific arch_randomize_brk() with CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT (Chris von Recklinghausen) [2120352]
- arm64: mm: Cleanup useless parameters in zone_sizes_init() (Chris von Recklinghausen) [2120352]
- arm64: fix types in copy_highpage() (Chris von Recklinghausen) [2120352]
- x86: Fix return value of __setup handlers (Chris von Recklinghausen) [2120352]
- powerpc/book3e: Fix sparse report in mm/nohash/fsl_book3e.c (Chris von Recklinghausen) [2120352]
- powerpc/mm: Switch from __FUNCTION__ to __func__ (Chris von Recklinghausen) [2120352]
- mm: use for_each_online_node and node_online instead of open coding (Chris von Recklinghausen) [2120352]
- hugetlb: fix return value of __setup handlers (Chris von Recklinghausen) [2120352]
- hugetlb: fix hugepages_setup when deal with pernode (Chris von Recklinghausen) [2120352]
- hugetlb: fix wrong use of nr_online_nodes (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: cleanup CONFIG_HUGETLB_PAGE_FREE_VMEMMAP* (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: cleanup hugetlb_free_vmemmap_enabled* (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: cleanup hugetlb_vmemmap related functions (Chris von Recklinghausen) [2120352]
- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (Chris von Recklinghausen) [2120352]
- sparc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (Chris von Recklinghausen) [2120352]
- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (Chris von Recklinghausen) [2120352]
- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (Chris von Recklinghausen) [2120352]
- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT (Chris von Recklinghausen) [2120352]
- mm/mmap: clarify protection_map[] indices (Chris von Recklinghausen) [2120352]
- arm64: mm: hugetlb: enable HUGETLB_PAGE_FREE_VMEMMAP for arm64 (Chris von Recklinghausen) [2120352]
- mm: hugetlb_vmemmap: introduce ARCH_WANT_HUGETLB_PAGE_FREE_VMEMMAP (Chris von Recklinghausen) [2120352]
- mm, hugetlb: allow for "high" userspace addresses (Chris von Recklinghausen) [2120352]
- hugetlb: do not demote poisoned hugetlb pages (Chris von Recklinghausen) [2120352]
- x86/mm: Replace nodes_weight() with nodes_empty() where appropriate (Chris von Recklinghausen) [2120352]
- x86: Replace cpumask_weight() with cpumask_empty() where appropriate (Chris von Recklinghausen) [2120352]
- Revert "powerpc: Set max_mapnr correctly" (Chris von Recklinghausen) [2120352]
- powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit (Chris von Recklinghausen) [2120352]
- x86/fault: Cast an argument to the proper address space in prefetch() (Chris von Recklinghausen) [2120352]
- x86/mm/tlb: Revert retpoline avoidance approach (Chris von Recklinghausen) [2120352]
- arm64: fix typos in comments (Chris von Recklinghausen) [2120352]
- powerpc/numa: Handle partially initialized numa nodes (Chris von Recklinghausen) [2120352]
- mm: generalize ARCH_HAS_FILTER_PGPROT (Chris von Recklinghausen) [2120352]
- mm/migration: add trace events for THP migrations (Chris von Recklinghausen) [2120352]
- hugetlb: clean up potential spectre issue warnings (Chris von Recklinghausen) [2120352]
- mm: sparsemem: move vmemmap related to HugeTLB to CONFIG_HUGETLB_PAGE_FREE_VMEMMAP (Chris von Recklinghausen) [2120352]
- mm: sparsemem: use page table lock to protect kernel pmd operations (Chris von Recklinghausen) [2120352]
- mm: hugetlb: replace hugetlb_free_vmemmap_enabled with a static_key (Chris von Recklinghausen) [2120352]
- mm: hugetlb: free the 2nd vmemmap page associated with each HugeTLB page (Chris von Recklinghausen) [2120352]
- arch/x86/mm/numa: Do not initialize nodes twice (Chris von Recklinghausen) [2120352]
- mm: merge pte_mkhuge() call into arch_make_huge_pte() (Chris von Recklinghausen) [2120352]
- x86/boot: Add setup_indirect support in early_memremap_is_setup_data() (Chris von Recklinghausen) [2120352]
- x86/boot: Fix memremap of setup_indirect structures (Chris von Recklinghausen) [2120352]
- powerpc/64s: Don't use DSISR for SLB faults (Chris von Recklinghausen) [2120352]
- powerpc/64s: Fix build failure when CONFIG_PPC_64S_HASH_MMU is not set (Chris von Recklinghausen) [2120352]
- s390/mm: convert pte_val()/pXd_val() into functions (Chris von Recklinghausen) [2120352]
- s390/mm,gmap: don't use pte_val()/pXd_val() as lvalue (Chris von Recklinghausen) [2120352]
- s390/mm,hugetlb: don't use pte_val()/pXd_val() as lvalue (Chris von Recklinghausen) [2120352]
- s390/mm,pageattr: don't use pte_val()/pXd_val() as lvalue (Chris von Recklinghausen) [2120352]
- s390/mm,pgtable: don't use pte_val()/pXd_val() as lvalue (Chris von Recklinghausen) [2120352]
- s390/mm: use set_pXd()/set_pte() helper functions everywhere (Chris von Recklinghausen) [2120352]
- s390/mm: add set_pte_bit()/clear_pte_bit() helper functions (Chris von Recklinghausen) [2120352]
- s390/mm: add set_pXd()/set_pte() helper functions (Chris von Recklinghausen) [2120352]
- s390/setup: preserve memory at OLDMEM_BASE and OLDMEM_SIZE (Chris von Recklinghausen) [2120352]
- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (Chris von Recklinghausen) [2120352]
- hugetlbfs: fix a truncation issue in hugepages parameter (Chris von Recklinghausen) [2120352]
- x86/pat: Remove the unused set_pages_array_wt() function (Chris von Recklinghausen) [2120352]
- powerpc/mm: Update default hugetlb size early (Chris von Recklinghausen) [2120352]
- powerpc/32s: Enable STRICT_MODULE_RWX for the 603 core (Chris von Recklinghausen) [2120352]
- powerpc: Add set_memory_{p/np}() and remove set_memory_attr() (Chris von Recklinghausen) [2120352]
- powerpc/set_memory: Avoid spinlock recursion in change_page_attr() (Chris von Recklinghausen) [2120352]
- s390/mm: use CRST_ALLOC_ORDER instead of number (Chris von Recklinghausen) [2120352]
- s390/maccess: fix semantics of memcpy_real() and its callers (Chris von Recklinghausen) [2120352]
- s390/dump: fix old lowcore virtual vs physical address confusion (Chris von Recklinghausen) [2120352]
- s390/maccess: fix absolute lowcore virtual vs physical address confusion (Chris von Recklinghausen) [2120352]
- s390: remove invalid email address of Heiko Carstens (Chris von Recklinghausen) [2120352]
- mm/page_table_check: check entries at pmd levels (Chris von Recklinghausen) [2120352]
- mm/khugepaged: unify collapse pmd clear, flush and free (Chris von Recklinghausen) [2120352]
- powerpc/kasan: Fix early region not updated correctly (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Fix sparse warning in hashpagetable.c (Chris von Recklinghausen) [2120352]
- ia64: make IA64_MCA_RECOVERY bool instead of tristate (Chris von Recklinghausen) [2120352]
- docs/vm: Fix typo in *harden* (Chris von Recklinghausen) [2120352]
- powerpc/fixmap: Fix VM debug warning on unmap (Chris von Recklinghausen) [2120352]
- powerpc/32s: Fix kasan_init_region() for KASAN (Chris von Recklinghausen) [2120352]
- mm/thp: drop unused trace events hugepage_[invalidate|splitting] (Chris von Recklinghausen) [2120352]
- x86: mm: add x86_64 support for page table check (Chris von Recklinghausen) [2120352]
- mm: page table check (Chris von Recklinghausen) [2120352]
- mm: ptep_clear() page table helper (Chris von Recklinghausen) [2120352]
- mm: change page type prior to adding page table entry (Chris von Recklinghausen) [2120352]
- mm: remove redundant check about FAULT_FLAG_ALLOW_RETRY bit (Chris von Recklinghausen) [2120352]
- powerpc/mm: Add __init attribute to eligible functions (Chris von Recklinghausen) [2120352]
- x86/mm: Prevent early boot triple-faults with instrumentation (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion (Chris von Recklinghausen) [2120352]
- s390/crash_dump: fix virtual vs physical address handling (Chris von Recklinghausen) [2120352]
- powerpc/64s/radix: Fix huge vmap false positive (Chris von Recklinghausen) [2120352]
- s390/sclp: release SCLP early buffer after kernel initialization (Chris von Recklinghausen) [2120352]
- hugetlbfs: fix issue of preallocation of gigantic pages can't work (Chris von Recklinghausen) [2120352]
- s390/pgalloc: use pointers instead of unsigned long values (Chris von Recklinghausen) [2120352]
- s390/pgalloc: add virt/phys address handling to base asce functions (Chris von Recklinghausen) [2120352]
- s390/cmm: add missing virt_to_phys() conversion (Chris von Recklinghausen) [2120352]
- s390/diag: use pfn_to_phys() instead of open coding (Chris von Recklinghausen) [2120352]
- s390/mm: add missing phys_to_virt translation to page table dumper (Chris von Recklinghausen) [2120352]
- powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs (Chris von Recklinghausen) [2120352]
- powerpc: Remove CONFIG_PPC_HAVE_KUAP and CONFIG_PPC_HAVE_KUEP (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Wire-up KUAP on book3e/64 (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Wire-up KUAP on 85xx in 32 bits mode. (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Wire-up KUAP on 40x (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Wire-up KUAP on 44x (Chris von Recklinghausen) [2120352]
- powerpc: Add KUAP support for BOOKE and 40x (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Make PPC_KUAP_DEBUG depend on PPC_KUAP only (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Prepare for supporting KUAP on BOOK3E/64 (Chris von Recklinghausen) [2120352]
- powerpc/config: Add CONFIG_BOOKE_OR_40x (Chris von Recklinghausen) [2120352]
- powerpc/nohash: Move setup_kuap out of 8xx.c (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Add kuap_lock() (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Remove __kuap_assert_locked() (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Check KUAP activation in generic functions (Chris von Recklinghausen) [2120352]
- powerpc/kuap: Add a generic intermediate layer (Chris von Recklinghausen) [2120352]
- powerpc/kuep: Remove 'nosmep' boot time parameter except for book3s/64 (Chris von Recklinghausen) [2120352]
- powerpc/32s: Save content of sr0 to avoid 'mfsr' (Chris von Recklinghausen) [2120352]
- powerpc/32s: Do kuep_lock() and kuep_unlock() in assembly (Chris von Recklinghausen) [2120352]
- powerpc/32s: Remove capability to disable KUEP at boottime (Chris von Recklinghausen) [2120352]
- powerpc/book3e: Activate KUEP at all time (Chris von Recklinghausen) [2120352]
- powerpc/44x: Activate KUEP at all time (Chris von Recklinghausen) [2120352]
- powerpc/8xx: Activate KUEP at all time (Chris von Recklinghausen) [2120352]
- Revert "powerpc: Inline setup_kup()" (Chris von Recklinghausen) [2120352]
- powerpc/microwatt: add POWER9_CPU, clear PPC_64S_HASH_MMU (Chris von Recklinghausen) [2120352]
- powerpc/64s: Move hash MMU support code under CONFIG_PPC_64S_HASH_MMU (Chris von Recklinghausen) [2120352]
- powerpc/64s: Make hash MMU support configurable (Chris von Recklinghausen) [2120352]
- powerpc/64s: Always define arch unmapped area calls (Chris von Recklinghausen) [2120352]
- powerpc/64s: Fix radix MMU when MMU_FTR_HPTE_TABLE is clear (Chris von Recklinghausen) [2120352]
- powerpc/64e: remove mmu_linear_psize (Chris von Recklinghausen) [2120352]
- x86/mm/64: Flush global TLB on boot and AP bringup (Chris von Recklinghausen) [2120352]
- x86/realmode: Add comment for Global bit usage in trampoline_pgd (Chris von Recklinghausen) [2120352]
- powerpc: make memremap_compat_align 64s-only (Chris von Recklinghausen) [2120352]
- powerpc/64: pcpu setup avoid reading mmu_linear_psize on 64e or radix (Chris von Recklinghausen) [2120352]
- powerpc/64s: Rename hash_hugetlbpage.c to hugetlbpage.c (Chris von Recklinghausen) [2120352]
- powerpc/64s: move page size definitions from hash specific file (Chris von Recklinghausen) [2120352]
- powerpc/64s: Make flush_and_reload_slb a no-op when radix is enabled (Chris von Recklinghausen) [2120352]
- powerpc/64s: move THP trace point creation out of hash specific file (Chris von Recklinghausen) [2120352]
- powerpc/pseries: lparcfg don't include slb_size line in radix mode (Chris von Recklinghausen) [2120352]
- powerpc/pseries: move process table registration away from hash-specific code (Chris von Recklinghausen) [2120352]
- powerpc/64s: Move and rename do_bad_slb_fault as it is not hash specific (Chris von Recklinghausen) [2120352]
- powerpc/pseries: Stop selecting PPC_HASH_MMU_NATIVE (Chris von Recklinghausen) [2120352]
- powerpc: Rename PPC_NATIVE to PPC_HASH_MMU_NATIVE (Chris von Recklinghausen) [2120352]
- powerpc: Remove unused FW_FEATURE_NATIVE references (Chris von Recklinghausen) [2120352]
- powerpc/32s: Fix shift-out-of-bounds in KASAN init (Chris von Recklinghausen) [2120352]
- powerpc/64s: Get LPID bit width from device tree (Chris von Recklinghausen) [2120352]
- powerpc: flexible GPR range save/restore macros (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Fix display a BAT's size unit (Chris von Recklinghausen) [2120352]
- Revert "powerpc/code-patching: Improve verification of patchability" (Chris von Recklinghausen) [2120352]
- powerpc/code-patching: Improve verification of patchability (Chris von Recklinghausen) [2120352]
- s390/dump: fix copying to user-space of swapped kdump oldmem (Chris von Recklinghausen) [2120352]
- powerpc/book3e: Fix TLBCAM preset at boot (Chris von Recklinghausen) [2120352]
- powerpc/pseries: Fix numa FORM2 parsing fallback code (Chris von Recklinghausen) [2120352]
- powerpc/pseries: rename numa_dist_table to form2_distances (Chris von Recklinghausen) [2120352]
- kasan: add kasan mode messages when kasan init (Chris von Recklinghausen) [2120352]
- arm64/bpf: Remove 128MB limit for BPF JIT programs (Chris von Recklinghausen) [2120352]
- hugetlbfs: extend the definition of hugepages parameter to support node allocation (Chris von Recklinghausen) [2120352]
- memblock: stop aliasing __memblock_free_late with memblock_free_late (Chris von Recklinghausen) [2120352]
- hugetlb: support node specified when using cma for gigantic hugepages (Chris von Recklinghausen) [2120352]
- hugetlb: add hugetlb demote page support (Chris von Recklinghausen) [2120352]
- hugetlb: add demote bool to gigantic page routines (Chris von Recklinghausen) [2120352]
- hugetlb: be sure to free demoted CMA pages to CMA (Chris von Recklinghausen) [2120352]
- mm/cma: add cma_pages_valid to determine if pages are in CMA (Chris von Recklinghausen) [2120352]
- hugetlb: add demote hugetlb page sysfs interfaces (Chris von Recklinghausen) [2120352]
- s390: use generic version of arch_is_kernel_initmem_freed() (Chris von Recklinghausen) [2120352]
- powerpc: use generic version of arch_is_kernel_initmem_freed() (Chris von Recklinghausen) [2120352]
- mm: remove redundant smp_wmb() (Chris von Recklinghausen) [2120352]
- mm: introduce pmd_install() helper (Chris von Recklinghausen) [2120352]
- powerpc: Don't provide __kernel_map_pages() without ARCH_SUPPORTS_DEBUG_PAGEALLOC (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Fix setting of exec flag when setting TLBCAMs (Chris von Recklinghausen) [2120352]
- powerpc/book3e: Fix set_memory_x() and set_memory_nx() (Chris von Recklinghausen) [2120352]
- powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect() (Chris von Recklinghausen) [2120352]
- powerpc/64s: Default to 64K pages for 64 bit book3s (Chris von Recklinghausen) [2120352]
- s390: make command line configurable (Chris von Recklinghausen) [2120352]
- s390: support command lines longer than 896 bytes (Chris von Recklinghausen) [2120352]
- s390/kexec_file: move kernel image size check (Chris von Recklinghausen) [2120352]
- s390/setup: use physical pointers for memblock_reserve() (Chris von Recklinghausen) [2120352]
- s390/pgtable: use physical address for Page-Table Origin (Chris von Recklinghausen) [2120352]
- s390/mm: optimize reset_guest_reference_bit() (Chris von Recklinghausen) [2120352]
- s390/mm: optimize set_guest_storage_key() (Chris von Recklinghausen) [2120352]
- s390/mm: no need for pte_alloc_map_lock() if we know the pmd is present (Chris von Recklinghausen) [2120352]
- s390/mm: fix VMA and page table handling code in storage key handling functions (Chris von Recklinghausen) [2120352]
- s390/mm: validate VMA in PGSTE manipulation functions (Chris von Recklinghausen) [2120352]
- powerpc/32: Don't use a struct based type for pte_t (Chris von Recklinghausen) [2120352]
- powerpc/8xx: Simplify TLB handling (Chris von Recklinghausen) [2120352]
- powerpc/32: Don't use lmw/stmw for saving/restoring non volatile regs (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Enable STRICT_KERNEL_RWX (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Update of TLBCAMs after init (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Allocate separate TLBCAMs for readonly memory (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Tell map_mem_in_cams() if init is done (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Enable reloading of TLBCAM without switching to AS1 (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Take exec flag into account when setting TLBCAMs (Chris von Recklinghausen) [2120352]
- powerpc/fsl_booke: Rename fsl_booke.c to fsl_book3e.c (Chris von Recklinghausen) [2120352]
- powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE (Chris von Recklinghausen) [2120352]
- powerpc/s64: Clarify that radix lacks DEBUG_PAGEALLOC (Chris von Recklinghausen) [2120352]
- signal/sparc32: Remove unreachable do_exit in do_sparc_fault (Chris von Recklinghausen) [2120352]
- reboot: Remove the unreachable panic after do_exit in reboot(2) (Chris von Recklinghausen) [2120352]
- exit: Remove calls of do_exit after noreturn versions of die (Chris von Recklinghausen) [2120352]
- exit/doublefault: Remove apparently bogus comment about rewind_stack_do_exit (Chris von Recklinghausen) [2120352]
- powerpc: Set max_mapnr correctly (Chris von Recklinghausen) [2120352]
- s390/cmm: use string_upper() instead of open coded variant (Chris von Recklinghausen) [2120352]
- powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype for 'create_section_mapping' (Chris von Recklinghausen) [2120352]
- powerpc/32s: Fix kuap_kernel_restore() (Chris von Recklinghausen) [2120352]
- s390/boot: allocate amode31 section in decompressor (Chris von Recklinghausen) [2120352]
- s390/boot: initialize control registers in decompressor (Chris von Recklinghausen) [2120352]
- x86/mm/64: Improve stack overflow warnings (Chris von Recklinghausen) [2120352]
- x86/fault: Fix wrong signal when vsyscall fails with pkey (Chris von Recklinghausen) [2120352]
- x86/mm: Fix kern_addr_valid() to cope with existing but not present entries (Chris von Recklinghausen) [2120352]
- x86/pat: Pass valid address to sanitize_phys() (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Fix generic ptdump for 64-bit (Chris von Recklinghausen) [2120352]
- powerpc/numa: Update cpu_cpu_map on CPU online/offline (Chris von Recklinghausen) [2120352]
- powerpc/numa: Print debug statements only when required (Chris von Recklinghausen) [2120352]
- powerpc/numa: convert printk to pr_xxx (Chris von Recklinghausen) [2120352]
- powerpc/numa: Drop dbg in favour of pr_debug (Chris von Recklinghausen) [2120352]
- powerpc/smp: Enable CACHE domain for shared processor (Chris von Recklinghausen) [2120352]
- powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2 (Chris von Recklinghausen) [2120352]
- powerpc: Refactor verification of MSR_RI (Chris von Recklinghausen) [2120352]
- powerpc: Remove MSR_PR check in interrupt_exit_{user/kernel}_prepare() (Chris von Recklinghausen) [2120352]
- s390/mm,pageattr: fix walk_pte_level() early exit (Chris von Recklinghausen) [2120352]
- s390: fix typo in linker script (Chris von Recklinghausen) [2120352]
- s390/boot: factor out offset_vmlinux_info() function (Chris von Recklinghausen) [2120352]
- s390/kasan: fix large PMD pages address alignment check (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Convert powerpc to GENERIC_PTDUMP (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Reduce level numbers by 1 in note_page() and add p4d level (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Remove unused 'page_size' parameter (Chris von Recklinghausen) [2120352]
- powerpc/ptdump: Use DEFINE_SHOW_ATTRIBUTE() (Chris von Recklinghausen) [2120352]
- powerpc: Avoid link stack corruption in misc asm functions (Chris von Recklinghausen) [2120352]
- powerpc/booke: Avoid link stack corruption in several places (Chris von Recklinghausen) [2120352]
- s390/sclp: reserve memory occupied by sclp early buffer (Chris von Recklinghausen) [2120352]
- s390/mm: remove unused cmma functions (Chris von Recklinghausen) [2120352]
- powerpc: rename powerpc_debugfs_root to arch_debugfs_dir (Chris von Recklinghausen) [2120352]
- powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry (Chris von Recklinghausen) [2120352]
- s390: rename dma section to amode31 (Chris von Recklinghausen) [2120352]
- s390/mm: use page_to_virt() in __kernel_map_pages() (Chris von Recklinghausen) [2120352]
- s390: add kfence region to pagetable dumper (Chris von Recklinghausen) [2120352]
- s390: add support for KFENCE (Chris von Recklinghausen) [2120352]
- s390/mm: implement set_memory_4k() (Chris von Recklinghausen) [2120352]
- s390/boot: get rid of arithmetics on function pointers (Chris von Recklinghausen) [2120352]
- s390/setup: don't reserve memory that occupied decompressor's head (Chris von Recklinghausen) [2120352]
- s390/boot: move dma sections from decompressor to decompressed kernel (Chris von Recklinghausen) [2120352]
- s390/ctl_reg: add ctlreg5 and ctlreg15 unions (Chris von Recklinghausen) [2120352]
- s390/boot: make _diag308_reset_dma() position-independent (Chris von Recklinghausen) [2120352]
- s390/boot: move EP_OFFSET and EP_STRING to head.S (Chris von Recklinghausen) [2120352]
- s390/setup: generate asm offsets from struct parmarea (Chris von Recklinghausen) [2120352]
- s390/setup: drop _OFFSET macros (Chris von Recklinghausen) [2120352]
- s390/setup: remove unused symbolic constants for C code from setup.h (Chris von Recklinghausen) [2120352]
- s390/dump: introduce boot data 'oldmem_data' (Chris von Recklinghausen) [2120352]
- s390/boot: introduce boot data 'initrd_data' (Chris von Recklinghausen) [2120352]
- s390/boot: move sclp early buffer from fixed address in asm to C (Chris von Recklinghausen) [2120352]
- s390/boot: get rid of magic numbers for startup offsets (Chris von Recklinghausen) [2120352]
- s390/mm: don't print hashed values for pte_ERROR() & friends (Chris von Recklinghausen) [2120352]
- s390/mm: use pr_err() instead of printk() for pte_ERROR & friends (Chris von Recklinghausen) [2120352]
- s390/sclp: use only one sclp early buffer to send commands (Chris von Recklinghausen) [2120352]
- s390/boot: make stacks part of the decompressor's image (Chris von Recklinghausen) [2120352]
- powerpc/kexec: blacklist functions called in real mode for kprobe (Chris von Recklinghausen) [2120352]
- Revert "s390/mm: do not trigger write fault when vma does not allow VM_WRITE" (Chris von Recklinghausen) [2120352]
- Revert "s390/boot: move sclp early buffer from fixed address in asm to C" (Chris von Recklinghausen) [2120352]
- Revert "s390/kexec_file: move kernel image size check" (Chris von Recklinghausen) [2120352]
- Revert "s390: support command lines longer than 896 bytes" (Rafael Aquini) [2120352]
- Revert "s390: make command line configurable" (Chris von Recklinghausen) [2120352]
- Revert "s390/sclp: reserve memory occupied by sclp early buffer" (Chris von Recklinghausen) [2120352]
- Revert "rhel: configs: add config option CONFIG_COMMAND_LINE_SIZE" (Chris von Recklinghausen) [2120352]
- Revert "mm: thp: consolidate mapcount logic on THP split" (Chris von Recklinghausen) [2120352]
- Revert "mm: thp: make the THP mapcount atomic with a seqlock" (Chris von Recklinghausen) [2120352]
- Revert "mm: thp: stabilize the THP mapcount in page_remove_anon_compound_rmap" (Chris von Recklinghausen) [2120352]
- Revert "mm: thp: introduce page_trans_huge_anon_shared" (Chris von Recklinghausen) [2120352]
- Revert "mm: gup: COR: copy-on-read fault" (Chris von Recklinghausen) [2120352]
- Revert "mm: gup: gup_must_unshare()" (Chris von Recklinghausen) [2120352]
- Revert "mm: gup: FOLL_UNSHARE" (Chris von Recklinghausen) [2120352]
- Revert "mm: gup: FOLL_NOUNSHARE: optimize follow_page" (Chris von Recklinghausen) [2120352]
- Revert "mm: gup: FOLL_UNSHARE RHEL" (Chris von Recklinghausen) [2120352]
- Revert "mm: hugetlbfs: COR: copy-on-read fault" (Chris von Recklinghausen) [2120352]
- Revert "mm: hugetlbfs: FOLL_FAULT_UNSHARE" (Chris von Recklinghausen) [2120352]
- Revert "mm: hugetlbfs: gup: gup_must_unshare(): enable hugetlbfs" (Chris von Recklinghausen) [2120352]
- Revert "mm: gup: gup_must_unshare() use can_read_pin_swap_page()" (Chris von Recklinghausen) [2120352]
- Revert "mm: COW: skip the page lock in the COW copy path" (Chris von Recklinghausen) [2120352]
- Revert "mm: thp: replace the page lock with the seqlock for the THP mapcount" (Chris von Recklinghausen) [2120352]
- Revert "mm: COW: restore full accuracy in page reuse" (Chris von Recklinghausen) [2120352]
- selftest/vm: uninitialized variable in main() (Chris von Recklinghausen) [2120352]
- selftest/vm: add skip support to mremap_test (Chris von Recklinghausen) [2120352]
- selftest/vm: support xfail in mremap_test (Chris von Recklinghausen) [2120352]
- selftest/vm: verify remap destination address in mremap_test (Chris von Recklinghausen) [2120352]
- selftest/vm: verify mmap addr in mremap_test (Chris von Recklinghausen) [2120352]
- selftests/vm: cleanup hugetlb file after mremap test (Chris von Recklinghausen) [2120352]
- mm, hugepages: make memory size variable in hugepage-mremap selftest (Chris von Recklinghausen) [2120352]
- mm: remove duplicate include in hugepage-mremap.c (Chris von Recklinghausen) [2120352]
- mm, hugepages: add hugetlb vma mremap() test (Chris von Recklinghausen) [2120352]
Resolves: rhbz#2125474, rhbz#2122162

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
This commit is contained in:
Luis Claudio R. Goncalves 2022-10-28 16:29:47 -03:00
parent 9fc2fe3c6f
commit c06814cced
5 changed files with 1319 additions and 9 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 2
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 178
RHEL_RELEASE = 179
#
# ZSTREAM
@ -66,4 +66,4 @@ ifneq ("$(ZSTREAM)", "yes")
endif
endif
RTBUILD:=.178
RTBUILD:=.179

View File

@ -195,6 +195,7 @@ CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_ANDROID is not set
# CONFIG_ANON_VMA_NAME is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
@ -992,6 +993,7 @@ CONFIG_CXL_PMEM=m
CONFIG_DAMON_DBGFS=y
CONFIG_DAMON_PADDR=y
CONFIG_DAMON_RECLAIM=y
CONFIG_DAMON_SYSFS=y
CONFIG_DAMON_VADDR=y
CONFIG_DAMON=y
CONFIG_DAVICOM_PHY=m
@ -2019,6 +2021,7 @@ CONFIG_HSA_AMD=y
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_HVC_XEN=y
CONFIG_HW_CONSOLE=y
@ -2666,6 +2669,7 @@ CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_KEYS=y
# CONFIG_KFENCE_DEFERRABLE is not set
# CONFIG_KFENCE is not set
# CONFIG_KFENCE_KUNIT_TEST is not set
CONFIG_KFENCE_NUM_OBJECTS=255
@ -3861,6 +3865,7 @@ CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_AUTH=y
CONFIG_NVME_FC=m
# CONFIG_NVME_HWMON is not set
# CONFIG_NVMEM_REBOOT_MODE is not set
@ -3869,6 +3874,7 @@ CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
CONFIG_NVME_TARGET_AUTH=y
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_LOOP=m
@ -3918,6 +3924,7 @@ CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
# CONFIG_PANEL is not set
@ -4226,6 +4233,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
# CONFIG_PTE_MARKER is not set
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set

View File

@ -195,6 +195,7 @@ CONFIG_AMD_XGBE=m
# CONFIG_AMIGA_PARTITION is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_ANDROID is not set
# CONFIG_ANON_VMA_NAME is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
# CONFIG_APDS9960 is not set
@ -992,6 +993,7 @@ CONFIG_CXL_PMEM=m
CONFIG_DAMON_DBGFS=y
CONFIG_DAMON_PADDR=y
CONFIG_DAMON_RECLAIM=y
CONFIG_DAMON_SYSFS=y
CONFIG_DAMON_VADDR=y
CONFIG_DAMON=y
CONFIG_DAVICOM_PHY=m
@ -2003,6 +2005,7 @@ CONFIG_HSA_AMD=y
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_HVC_XEN=y
CONFIG_HW_CONSOLE=y
@ -2646,6 +2649,7 @@ CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_KEYS=y
# CONFIG_KFENCE_DEFERRABLE is not set
# CONFIG_KFENCE_KUNIT_TEST is not set
CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_SAMPLE_INTERVAL=100
@ -3841,6 +3845,7 @@ CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_AUTH=y
CONFIG_NVME_FC=m
# CONFIG_NVME_HWMON is not set
# CONFIG_NVMEM_REBOOT_MODE is not set
@ -3849,6 +3854,7 @@ CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
CONFIG_NVME_RDMA=m
CONFIG_NVME_TARGET_AUTH=y
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_LOOP=m
@ -3898,6 +3904,7 @@ CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
# CONFIG_PANEL is not set
@ -4205,6 +4212,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_PTE_MARKER is not set
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set

File diff suppressed because it is too large Load Diff

View File

@ -1,4 +1,4 @@
SHA512 (kernel-abi-whitelists-5.13.0-1.tar.bz2) = ceba454e1f590c1e4ef4115a75463ae3ac2c2aa7ec85fa14a2669d666c421483a38225ee19d7d72b4ac7032375741408b23543e43588538c80161ec0cf57051c
SHA512 (linux-5.14.0-178.rt21.178.el9.tar.xz) = 26e3ff20e7c7a20bd46a70a9fac6593dab0c031a41838341a89a60a17f06553425fb891e7ca76f914fc7452556e8db93605076fff7cd7f7d4c84b9f2cec1aeac
SHA512 (kernel-abi-stablelists-5.14.0-178.rt21.178.el9.tar.bz2) = e19ee2479af80cac1a0ca609c2bb7dfae7cb60565f369cc3aadf9a924b9a4b26e136d5750fa60cd99e9cc9abf7d37731dae8dd487c4fb56fa98210e03606555e
SHA512 (kernel-kabi-dw-5.14.0-178.rt21.178.el9.tar.bz2) = 565f812fa83a756ef7b91219031cfe80b1e853f22b4ed38ada76aed482caaf89df35e4d220f45728392765a757f8b0798e3b5a57fee0114e1d0379e887772578
SHA512 (linux-5.14.0-179.rt21.179.el9.tar.xz) = 8f1abd2819def522842f6cbd76f65f6dab5dfe6789fc2be845c7e441e89c93dd8f0934b15e24e952000ec88ccdea7b3c19e09763bdb41c48a246f5e392362c4f
SHA512 (kernel-abi-stablelists-5.14.0-179.rt21.179.el9.tar.bz2) = 9750d04e30f54e8cb86aa8a803f2cbd9ced1d2e14482f1af4cca61f88609f85b3a42c1f75f08647521c7da836926363150fdb08569c7b25ecddc005dbc68f647
SHA512 (kernel-kabi-dw-5.14.0-179.rt21.179.el9.tar.bz2) = 565f812fa83a756ef7b91219031cfe80b1e853f22b4ed38ada76aed482caaf89df35e4d220f45728392765a757f8b0798e3b5a57fee0114e1d0379e887772578