Commit Graph

293 Commits

Author SHA1 Message Date
Luis Claudio R. Goncalves fdac1174f0 kernel-rt-5.14.0-269.rt14.269.el9
* Wed Feb 15 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-269.rt14.269.el9]
- [rt] build kernel-rt-5.14.0-269.rt14.269.el9 [2125474]
- redhat: Add sub-RPM with a EFI unified kernel image for virtual machines (Vitaly Kuznetsov) [2142102]
- redhat: split sub-rpm kernel-modules-core from kernel-core (Gerd Hoffmann) [2142102]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-15 19:27:27 -03:00
Luis Claudio R. Goncalves 91aa0f61af kernel-rt-5.14.0-268.rt14.268.el9
* Wed Feb 15 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-268.rt14.268.el9]
- [rt] build kernel-rt-5.14.0-268.rt14.268.el9 [2125474]
- drm/i915/fbdev: do not create fbdev if HPD is suspended (Karol Herbst) [2156007]
- drm/i915/fbdev: suspend HPD before fbdev unregistration (Karol Herbst) [2156007]
- drm/i915/hpd: suspend MST at the end of intel_modeset_driver_remove (Karol Herbst) [2156007]
- drm/i915: Fix CFI violations in gt_sysfs (Karol Herbst) [2115902]
- drm/i915/gvt: fix gvt debugfs destroy (Karol Herbst) [2115902]
- drm/amdkfd: Fix kernel warning during topology setup (Karol Herbst) [2115902]
- Revert "drm/amd/display: Enable Freesync Video Mode by default" (Karol Herbst) [2115902]
- drm/amdkfd: Fix double release compute pasid (Karol Herbst) [2115902]
- drm/amdkfd: Fix kfd_process_device_init_vm error handling (Karol Herbst) [2115902]
- drm/amdgpu: Fix size validation for non-exclusive domains (v4) (Karol Herbst) [2115902]
- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (Karol Herbst) [2115902]
- drm/i915: unpin on error in intel_vgpu_shadow_mm_pin() (Karol Herbst) [2115902]
- drm/imx: ipuv3-plane: Fix overlay plane width (Karol Herbst) [2115902]
- drm/meson: Reduce the FIFO lines held when AFBC is not used (Karol Herbst) [2115902]
- drm/panfrost: Fix GEM handle creation ref-counting (Karol Herbst) [2115902]
- drm/amd/pm: correct the fan speed retrieving in PWM for some SMU13 asics (Karol Herbst) [2115902]
- drm/amd/pm: bump SMU13.0.0 driver_if header to version 0x34 (Karol Herbst) [2115902]
- drm/amd/pm: add missing SMU13.0.7 mm_dpm feature mapping (Karol Herbst) [2115902]
- drm/amd/pm: add missing SMU13.0.0 mm_dpm feature mapping (Karol Herbst) [2115902]
- drm/i915/migrate: Account for the reserved_space (Karol Herbst) [2115902]
- drm/i915: improve the catch-all evict to handle lock contention (Karol Herbst) [2115902]
- drm/amdgpu: make display pinning more flexible (v2) (Karol Herbst) [2115902]
- drm/amdgpu: handle polaris10/11 overlap asics (v2) (Karol Herbst) [2115902]
- drm/amd/display: Add DCN314 display SG Support (Karol Herbst) [2115902]
- drm/i915/ttm: consider CCS for backup objects (Karol Herbst) [2115902]
- drm/etnaviv: reap idle mapping if it doesn't match the softpin address (Karol Herbst) [2115902]
- drm/ingenic: Fix missing platform_driver_unregister() call in ingenic_drm_init() (Karol Herbst) [2115902]
- drm/i915/dsi: fix VBT send packet port selection for dual link DSI (Karol Herbst) [2115902]
- drm/vmwgfx: Validate the box size for the snooped cursor (Karol Herbst) [2115902]
- drm/connector: send hotplug uevent on connector cleanup (Karol Herbst) [2115902]
- drm/amdgpu: fix mmhub register base coding error (Karol Herbst) [2115902]
- drm/amd/pm: correct SMU13.0.0 pstate profiling clock settings (Karol Herbst) [2115902]
- drm/amd/pm: update SMU13.0.0 reported maximum shader clock (Karol Herbst) [2115902]
- drm/amdgpu: skip MES for S0ix as well since it's part of GFX (Karol Herbst) [2115902]
- drm/amd/display: revert Disable DRR actions during state commit (Karol Herbst) [2115902]
- drm/amd/pm: avoid large variable on kernel stack (Karol Herbst) [2115902]
- drm/i915/display: Don't disable DDI/Transcoder when setting phy test pattern (Karol Herbst) [2115902]
- drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid() (Karol Herbst) [2115902]
- drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid() (Karol Herbst) [2115902]
- drm/amd/display: Fix DTBCLK disable requests and SRC_SEL programming (Karol Herbst) [2115902]
- drm/amd/display: Use the largest vready_offset in pipe group (Karol Herbst) [2115902]
- drm/amd/display: fix array index out of bound error in bios parser (Karol Herbst) [2115902]
- drm/amd/display: Workaround to increase phantom pipe vactive in pipesplit (Karol Herbst) [2115902]
- drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid() (Karol Herbst) [2115902]
- drm/sti: Use drm_mode_copy() (Karol Herbst) [2115902]
- drm/rockchip: Use drm_mode_copy() (Karol Herbst) [2115902]
- drm/msm: Use drm_mode_copy() (Karol Herbst) [2115902]
- drm/amd/display: Disable DRR actions during state commit (Karol Herbst) [2115902]
- drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback (Karol Herbst) [2115902]
- drm/amdgpu: Fix type of second parameter in trans_msg() callback (Karol Herbst) [2115902]
- Revert "drm/amd/display: Limit max DSC target bpp for specific monitors" (Karol Herbst) [2115902]
- drm/edid: add a quirk for two LG monitors to get them to work on 10bpc (Karol Herbst) [2115902]
- drm/amd/display: prevent memory leak (Karol Herbst) [2115902]
- drm/etnaviv: add missing quirks for GC300 (Karol Herbst) [2115902]
- drm/i915/bios: fix a memory leak in generate_lfp_data_ptrs (Karol Herbst) [2115902]
- drm/amdkfd: Fix memory leakage (Karol Herbst) [2115902]
- drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios() (Karol Herbst) [2115902]
- drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios() (Karol Herbst) [2115902]
- amdgpu/nv.c: Corrected typo in the video capabilities resolution (Karol Herbst) [2115902]
- drm/amd/pm/smu11: BACO is supported when it's in BACO state (Karol Herbst) [2115902]
- drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe() (Karol Herbst) [2115902]
- drm/i915/guc: make default_lists const data (Karol Herbst) [2115902]
- drm/amdgpu: fix pci device refcount leak (Karol Herbst) [2115902]
- drm/fourcc: Fix vsub/hsub for Q410 and Q401 (Karol Herbst) [2115902]
- amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table() (Karol Herbst) [2115902]
- drm/radeon: Add the missed acpi_put_table() to fix memory leak (Karol Herbst) [2115902]
- drm/ttm: fix undefined behavior in bit shift for TTM_TT_FLAG_PRIV_POPULATED (Karol Herbst) [2115902]
- drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure (Karol Herbst) [2115902]
- drm/rockchip: lvds: fix PM usage counter unbalance in poweron (Karol Herbst) [2115902]
- drm/amd/display: wait for vblank during pipe programming (Karol Herbst) [2115902]
- drm/i915/guc: Fix GuC error capture sizing estimation and reporting (Karol Herbst) [2115902]
- drm/i915/guc: Add error-capture init warnings when needed (Karol Herbst) [2115902]
- drm/i915/guc: Make GuC log sizes runtime configurable (Karol Herbst) [2115902]
- drm/i915/guc: Fix capture size warning and bump the size (Karol Herbst) [2115902]
- drm/i915/guc: Add a helper for log buffer size (Karol Herbst) [2115902]
- drm/i915: Fix compute pre-emption w/a to apply to compute engines (Karol Herbst) [2115902]
- drm/i915/guc: Limit scheduling properties to avoid overflow (Karol Herbst) [2115902]
- drm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe (Karol Herbst) [2115902]
- drm/amdgpu/powerplay/psm: Fix memory leak in power state init (Karol Herbst) [2115902]
- drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge (Karol Herbst) [2115902]
- drm/atomic-helper: Don't allocate new plane state in CRTC check (Karol Herbst) [2115902]
- drm/amdgpu/vcn: update vcn4 fw shared data structure (Karol Herbst) [2115902]
- drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420 (Karol Herbst) [2115902]
- drm/bridge: ti-sn65dsi86: Fix output polarity setting bug (Karol Herbst) [2115902]
- drm/vmwgfx: Fix race issue calling pin_user_pages (Karol Herbst) [2115902]
- drm/shmem-helper: Avoid vm_open error paths (Karol Herbst) [2115902]
- drm/shmem-helper: Remove errant put in error path (Karol Herbst) [2115902]
- drm/amd/display: fix array index out of bound error in DCN32 DML (Karol Herbst) [2115902]
- drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle suspend (Karol Herbst) [2115902]
- drm/vmwgfx: Don't use screen objects when SEV is active (Karol Herbst) [2115902]
- drm/amdgpu: fix use-after-free during gpu recovery (Karol Herbst) [2115902]
- drm/amd/display: Use new num clk levels struct for max mclk index (Karol Herbst) [2115902]
- drm/amd/display: Avoid setting pixel rate divider to N/A (Karol Herbst) [2115902]
- drm/amd/display: Use viewport height for subvp mall allocation size (Karol Herbst) [2115902]
- drm/i915: Remove non-existent pipes from bigjoiner pipe mask (Karol Herbst) [2115902]
- drm/i915: Never return 0 if not all requests retired (Karol Herbst) [2115902]
- drm/i915: Fix negative value passed as remaining time (Karol Herbst) [2115902]
- drm/amdgpu: enable Vangogh VCN indirect sram mode (Karol Herbst) [2115902]
- drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame (Karol Herbst) [2115902]
- drm/amd/pm: update driver if header for smu_13_0_7 (Karol Herbst) [2115902]
- drm/amd/pm: update driver-if header for smu_v13_0_10 (Karol Herbst) [2115902]
- drm/amd/pm: add smu_v13_0_10 driver if version (Karol Herbst) [2115902]
- drm/amdgpu: fix userptr HMM range handling v2 (Karol Herbst) [2115902]
- drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos (Karol Herbst) [2115902]
- drm/amdgpu: move setting the job resources (Karol Herbst) [2115902]
- drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly when the edid is read" (Karol Herbst) [2115902]
- drm/amdgpu: always register an MMU notifier for userptr (Karol Herbst) [2115902]
- drm/amd/display: Update soc bounding box for dcn32/dcn321 (Karol Herbst) [2115902]
- drm/amd/amdgpu: reserve vm invalidation engine for firmware (Karol Herbst) [2115902]
- drm/amdgpu: Enable Aldebaran devices to report CU Occupancy (Karol Herbst) [2115902]
- drm/amdgpu/psp: don't free PSP buffers on suspend (Karol Herbst) [2115902]
- drm/amd/display: No display after resume from WB/CB (Karol Herbst) [2115902]
- drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN (Karol Herbst) [2115902]
- drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code (Karol Herbst) [2115902]
- drm/i915/ttm: never purge busy objects (Karol Herbst) [2115902]
- gpu: host1x: Avoid trying to use GART on Tegra20 (Karol Herbst) [2115902]
- drm/amdkfd: Fix a memory limit issue (Karol Herbst) [2115902]
- drm/amdgpu: disable BACO support on more cards (Karol Herbst) [2115902]
- drm/amd/display: use uclk pstate latency for fw assisted mclk validation dcn32 (Karol Herbst) [2115902]
- drm/i915/gvt: Get reference to KVM iff attachment to VM is successful (Karol Herbst) [2115902]
- drm/amd/display: Fix calculation for cursor CAB allocation (Karol Herbst) [2115902]
- drm/amd/display: Update MALL SS NumWays calculation (Karol Herbst) [2115902]
- drm/amd/display: Add debug option for allocating extra way for cursor (Karol Herbst) [2115902]
- drm/amd/display: Added debug option for forcing subvp num ways (Karol Herbst) [2115902]
- drm/amdkfd: update GFX11 CWSR trap handler (Karol Herbst) [2115902]
- drm/amdgpu: Enable SA software trap. (Karol Herbst) [2115902]
- dma-buf: Use dma_fence_unwrap_for_each when importing fences (Karol Herbst) [2115902]
- dma-buf: fix racing conflict of dma_heap_add() (Karol Herbst) [2115902]
- drm/i915: Fix warn in intel_display_power_*_domain() functions (Karol Herbst) [2115902]
- drm/amd/display: only fill dirty rectangles when PSR is enabled (Karol Herbst) [2115902]
- drm/amdgpu: Drop eviction lock when allocating PT BO (Karol Herbst) [2115902]
- Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10 properly"" (Karol Herbst) [2115902]
- drm/amd/display: Fix gpio port mapping issue (Karol Herbst) [2115902]
- drm/amd/display: Fix FCLK deviation and tool compile issues (Karol Herbst) [2115902]
- drm/amd/display: Zeromem mypipe heap struct before using it (Karol Herbst) [2115902]
- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017) (Karol Herbst) [2115902]
- drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01 (Karol Herbst) [2115902]
- drm/amd/display: Fix prefetch calculations for dcn32 (Karol Herbst) [2115902]
- drm/amd/display: don't enable DRM CRTC degamma property for DCE (Karol Herbst) [2115902]
- drm/amd/display: Fix optc2_configure warning on dcn314 (Karol Herbst) [2115902]
- drm/amd/display: Support parsing VRAM info v3.0 from VBIOS (Karol Herbst) [2115902]
- drm/amd/display: Fix access timeout to DPIA AUX at boot time (Karol Herbst) [2115902]
- drm/amd/display: Add HUBP surface flip interrupt handler (Karol Herbst) [2115902]
- drm/amd/display: Fix invalid DPIA AUX reply causing system hang (Karol Herbst) [2115902]
- drm/display: Don't assume dual mode adaptors support i2c sub-addressing (Karol Herbst) [2115902]
- drm/amd/pm: fix SMU13 runpm hang due to unintentional workaround (Karol Herbst) [2115902]
- drm/amd/pm: enable runpm support over BACO for SMU13.0.0 (Karol Herbst) [2115902]
- drm/amd/pm: enable runpm support over BACO for SMU13.0.7 (Karol Herbst) [2115902]
- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() (Karol Herbst) [2115902]
- drm/drv: Fix potential memory leak in drm_dev_init() (Karol Herbst) [2115902]
- drm/panel: simple: set bpc field for logic technologies displays (Karol Herbst) [2115902]
- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms (Karol Herbst) [2115902]
- drm/amd/display: Investigate tool reported FCLK P-state deviations (Karol Herbst) [2115902]
- drm/amd/display: Round up DST_after_scaler to nearest int (Karol Herbst) [2115902]
- drm/amd/display: Use forced DSC bpp in DML (Karol Herbst) [2115902]
- drm/amd/display: Fix DCN32 DSC delay calculation (Karol Herbst) [2115902]
- drm/amd: Fail the suspend if resources can't be evicted (Karol Herbst) [2115902]
- drm/amdgpu: set fb_modifiers_not_supported in vkms (Karol Herbst) [2115902]
- drm/amd/display: Enable timing sync on DCN32 (Karol Herbst) [2115902]
- drm/amd/display: Ignore Cable ID Feature (Karol Herbst) [2115902]
- drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid (Karol Herbst) [2115902]
- drm/scheduler: fix fence ref counting (Karol Herbst) [2115902]
- drm/amd/display: Don't return false if no stream (Karol Herbst) [2115902]
- drm/amd/display: Remove wrong pipe control lock (Karol Herbst) [2115902]
- drm/amdgpu: Adjust MES polling timeout for sriov (Karol Herbst) [2115902]
- drm/amdkfd: Migrate in CPU page fault use current mm (Karol Herbst) [2115902]
- drm/amdkfd: Fix error handling in kfd_criu_restore_events (Karol Herbst) [2115902]
- drm/amdkfd: Fix error handling in criu_checkpoint (Karol Herbst) [2115902]
- drm/amdgpu: disable BACO on special BEIGE_GOBY card (Karol Herbst) [2115902]
- drm/amdgpu: workaround for TLB seq race (Karol Herbst) [2115902]
- drm/amd/display: Update SR watermarks for DCN314 (Karol Herbst) [2115902]
- drm/amd/pm: update SMU IP v13.0.4 msg interface header (Karol Herbst) [2115902]
- drm/amd/display: Fix reg timeout in enc314_enable_fifo (Karol Herbst) [2115902]
- drm/i915/dmabuf: fix sg_table handling in map_dma_buf (Karol Herbst) [2115902]
- drm/amdgpu: Fix the lpfn checking condition in drm buddy (Karol Herbst) [2115902]
- drm/i915: Do not set cache_dirty for DGFX (Karol Herbst) [2115902]
- drm/i915/psr: Send update also on invalidate (Karol Herbst) [2115902]
- drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() (Karol Herbst) [2115902]
- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() (Karol Herbst) [2115902]
- drm/amdkfd: handle CPU fault on COW mapping (Karol Herbst) [2115902]
- drm/amd/display: Set memclk levels to be at least 1 for dcn32 (Karol Herbst) [2115902]
- drm/amd/display: Limit dcn32 to 1950Mhz display clock (Karol Herbst) [2115902]
- drm/amd/display: Acquire FCLK DPM levels on DCN32 (Karol Herbst) [2115902]
- drm/i915/sdvo: Grab mode_config.mutex during LVDS init to avoid WARNs (Karol Herbst) [2115902]
- drm/i915: Simplify intel_panel_add_edid_alt_fixed_modes() (Karol Herbst) [2115902]
- drm/i915: Allow more varied alternate fixed modes for panels (Karol Herbst) [2115902]
- drm/i915/gvt: Add missing vfio_unregister_group_dev() call (Karol Herbst) [2115902]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-15 08:44:53 -03:00
Luis Claudio R. Goncalves a57d8d671f kernel-rt-5.14.0-267.rt14.267.el9
* Tue Feb 14 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-267.rt14.267.el9]
- [rt] build kernel-rt-5.14.0-267.rt14.267.el9 [2125474]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]
Resolves: rhbz#2125474, rhbz#2144641

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-15 00:01:00 -03:00
Luis Claudio R. Goncalves 9e637bedd3 kernel-rt-5.14.0-266.rt14.266.el9
* Tue Feb 14 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-266.rt14.266.el9]
- [rt] build kernel-rt-5.14.0-266.rt14.266.el9 [2125474]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-14 21:51:54 -03:00
Luis Claudio R. Goncalves cfb460356d kernel-rt-5.14.0-265.rt14.265.el9
* Tue Feb 14 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-265.rt14.265.el9]
- [rt] build kernel-rt-5.14.0-265.rt14.265.el9 [2125474]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-14 18:06:53 -03:00
Luis Claudio R. Goncalves 57b84cf4a0 kernel-rt-5.14.0-264.rt14.264.el9
* Thu Feb 09 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-264.rt14.264.el9]
- [rt] build kernel-rt-5.14.0-264.rt14.264.el9 [2125474]
- uapi: add missing ip/ipv6 header dependencies for linux/stddef.h (Herton R. Krzesinski) [2166738]
- redhat: make selftests build install headers under tools/testing/selftests/usr/include (Herton R. Krzesinski) [2166738]
- uapi: Fix undefined __always_inline on non-glibc systems (Herton R. Krzesinski) [2166738]
- panic, kexec: make __crash_kexec() NMI safe (Valentin Schneider) [2166717]
- kexec: turn all kexec_mutex acquisitions into trylocks (Valentin Schneider) [2166717]
- sched: Always inline is_percpu_thread() (Phil Auld) [2166660]
- vhost/net: Clear the pending messages when the backend is removed (Eric Auger) [2093791]
- net: Return errno in sk->sk_prot->get_port(). (Paolo Abeni) [2166482]
- Revert "mm/compaction: fix set skip in fast_find_migrateblock" (Nico Pache) [2166447]
- aio: fix mremap after fork null-deref (Jeff Moyer) [2165730]
- net: ena: Update NUMA TPH hint register upon NUMA node update (Petr Oros) [2155690]
- net: ena: Set default value for RX interrupt moderation (Petr Oros) [2155690]
- net: ena: Fix rx_copybreak value update (Petr Oros) [2155690]
- net: ena: Use bitmask to indicate packet redirection (Petr Oros) [2155690]
- net: ena: Account for the number of processed bytes in XDP (Petr Oros) [2155690]
- net: ena: Don't register memory info on XDP exchange (Petr Oros) [2155690]
- net: ena: Fix toeplitz initial hash value (Petr Oros) [2155690]
- net: ena: Fix error handling in ena_init() (Petr Oros) [2155690]
- dmaengine: idxd: Fix crc_val field for completion record (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Make read buffer sysfs attributes invisible for Intel IAA (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Make max batch size attributes in sysfs invisible for Intel IAA (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Prevent use after free on completion memory (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Fix max batch size for Intel IAA (Jerry Snitselaar) [2144376]
- dmaengine: idxd: add configuration for concurrent batch descriptor processing (Jerry Snitselaar) [2144376]
- dmanegine: idxd: reformat opcap output to match bitmap_parse() input (Jerry Snitselaar) [2144376]
- dmaengine: idxd: add configuration for concurrent work descriptor processing (Jerry Snitselaar) [2144376]
- dmaengine: idxd: add WQ operation cap restriction support (Jerry Snitselaar) [2144376]
- dmaengine: idxd: convert ats_dis to a wq flag (Jerry Snitselaar) [2144376]
- dmaengine: idxd: track enabled workqueues in bitmap (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Set wq state to disabled in idxd_wq_disable_cleanup() (Jerry Snitselaar) [2144376]
- dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing (Jerry Snitselaar) [2144376]
- dmaengine: idxd: fix RO device state error after been disabled/reset (Jerry Snitselaar) [2144376]
- dmaengine: idxd: avoid deadlock in process_misc_interrupts() (Jerry Snitselaar) [2144376]
- redhat: configs: enable DWMAC_TEGRA (d.marlin) [2122405]
- net: stmmac: tegra: Add MGBE support (d.marlin) [2122405]
- net: stmmac: Power up SERDES after the PHY link (d.marlin) [2122405]
- net: stmmac: power up/down serdes in stmmac_open/release (d.marlin) [2122405]
- clk: tegra: Support BPMP-FW ABI deny flags (Joel Slebodnick) [2144640]
- firmware: tegra: Update BPMP ABI (Joel Slebodnick) [2144640]
- vlan: fix memory leak in vlan_newlink() (Xin Long) [2155365]
- vlan: move dev_put into vlan_dev_uninit (Xin Long) [2155365]
- vlan: introduce vlan_dev_free_egress_priority (Xin Long) [2155365]
- net: ethernet: move from strlcpy with unused retval to strscpy (Ken Cox) [2104473]
- intel/ixgbevf:fix repeated words in comments (Ken Cox) [2104473]
- intel: remove unused macros (Ken Cox) [2104473]
- ixgbevf: add disable link state (Ken Cox) [2104473]
- clk: tegra: Register clocks from root to leaf (Joel Slebodnick) [2122346]
- clk: tegra: Replace .round_rate() with .determine_rate() (Joel Slebodnick) [2122346]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-09 17:18:31 -03:00
Luis Claudio R. Goncalves bffe10e7b1 kernel-rt-5.14.0-263.rt14.263.el9
* Wed Feb 08 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-263.rt14.263.el9]
- [rt] build kernel-rt-5.14.0-263.rt14.263.el9 [2125474]
- ipv6: Document that max_size sysctl is deprecated (Hangbin Liu) [2164260]
- ACPI: CPPC: Only probe for _CPC if CPPC v2 is acked (Mark Langsdorf) [2164217]
- Revert "ACPI: CPPC: Only probe for _CPC if CPPC v2 is acked" (Mark Langsdorf) [2164217]
- net: add netdev_sw_irq_coalesce_default_on() (Dan Campbell) [2161921]
- net: sched: add helper support in act_ct (Xin Long) [2106859]
- net: sched: call tcf_ct_params_free to free params in tcf_ct_init (Xin Long) [2106859]
- net: move add ct helper function to nf_conntrack_helper for ovs and tc (Xin Long) [2106859]
- net: move the ct helper function to nf_conntrack_helper for ovs and tc (Xin Long) [2106859]
- veth: Fix race with AF_XDP exposing old or uninitialized descriptors (Davide Caratti) [2164865]
- unix: Fix race in SOCK_SEQPACKET's unix_dgram_sendmsg() (Davide Caratti) [2164865]
- af_unix: call proto_unregister() in the error path in af_unix_init() (Davide Caratti) [2164865]
- af_unix: Get user_ns from in_skb in unix_diag_get_exact(). (Davide Caratti) [2164865]
- af_key: Fix send_acquire race with pfkey_register (Davide Caratti) [2164865]
- ethtool: eeprom: fix null-deref on genl_info in dump (Davide Caratti) [2164865]
- ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr (Davide Caratti) [2164865]
- Bluetooth: L2CAP: Fix memory leak in vhci_write (Wander Lairson Costa) [2155875] {CVE-2022-3619}
- ASoC: Intel: soc-acpi: add configuration for variant of 0C11 product (Jaroslav Kysela) [2140419]
- ASoC: Intel: soc-acpi: add configuration for variant of 0C40 product (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw: use common helpers for all Realtek amps (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw: Add support for SKU 0C11 product (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw: Add support for SKU 0C4F product (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw: Add support for SKU 0C40 product (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw: Add support for SKU 0C10 product (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw_rt1316: add BQ params for the Dell models (Jaroslav Kysela) [2140419]
- ASoC: Intel: sof_sdw_rt1308: add BQ params for the Dell models (Jaroslav Kysela) [2140419]
- ASoC: intel: sof_sdw: add rt1318 codec support. (Jaroslav Kysela) [2140419]
- ASoC: rt1318: Add RT1318 SDCA vendor-specific driver (Jaroslav Kysela) [2140419]
- ASoC: Intel: soc-acpi: update codec addr on 0C11/0C4F product (Jaroslav Kysela) [2140419]
- ASoC: Intel: soc-acpi: add SKU 0C11 SoundWire configuration (Jaroslav Kysela) [2140419]
- ASoC: Intel: soc-acpi: add SKU 0C40 SoundWire configuration (Jaroslav Kysela) [2140419]
- ASoC: Intel: soc-acpi: add SKU 0C10 SoundWire configuration (Jaroslav Kysela) [2140419]
- ASoC: Intel: soc-acpi-intel-rpl-match: add rpl_sdca_3_in_1 support (Jaroslav Kysela) [2140419]
- crypto: ccp - Failure on re-initialization due to duplicate sysfs filename (Vladis Dronov) [2130715]
- crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 (Vladis Dronov) [2130715]
- crypto: ccp - Add support for TEE for PCI ID 0x14CA (Vladis Dronov) [2130715]
- crypto: ccp - Remove unused struct ccp_crypto_cpu (Vladis Dronov) [2130715]
- crypto: ccp - Add __init/__exit annotations to module init/exit funcs (Vladis Dronov) [2130715]
- RDMA/mlx5: Enable ATS support for MRs and umems (Kamal Heib) [2123401]
- RDMA/mlx5: Add support for dmabuf to devx umem (Kamal Heib) [2123401]
- RDMA/core: Add UVERBS_ATTR_RAW_FD (Kamal Heib) [2123401]
- net/mlx5: Add IFC bits for mkey ATS (Kamal Heib) [2123401]
- xfs: reserve quota for dir expansion when linking/unlinking files (Bill O'Donnell) [2086881]
- mm/selftest: uffd: explain the write missing fault check (Rafael Aquini) [2158121] {CVE-2022-3522}
- mm/hugetlb: use hugetlb_pte_stable in migration race check (Rafael Aquini) [2158121] {CVE-2022-3522}
- mm/hugetlb: fix race condition of uffd missing/minor handling (Rafael Aquini) [2158121] {CVE-2022-3522}
- mm/hugetlb: handle pte markers in page faults (Rafael Aquini) [2158121] {CVE-2022-3522}
- xfs: add selinux labels to whiteout inodes (Andrey Albershteyn) [2103234]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-08 12:33:14 -03:00
Luis Claudio R. Goncalves b72e9fad0e kernel-rt-5.14.0-262.rt14.262.el9
* Tue Feb 07 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-262.rt14.262.el9]
- [rt] build kernel-rt-5.14.0-262.rt14.262.el9 [2125474]
- wifi: rtw89: Add missing check for alloc_workqueue (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix initialization of rx->link and rx->link_sta (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: Drop stations iterator where the iterator function may sleep (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath9k: use proper statements in conditionals (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix MLO + AP_VLAN check (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: fix coverity uninit_use_in_call in mt76_connac2_reverse_frag0_hdr_trans() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: nl80211: Add checks for nla_nest_start() in nl80211_send_iface() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: Add missing __packed annotation of struct mt7921_clc (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: do not send firmware FW_FEATURE_NON_DL region (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: Fix use after rcu_read_unlock in rtl8xxxu_bss_info_changed (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: fix physts IE page check (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: fix wrong power after multiple SAR set (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: Fix some error handling path in rtw89_core_sta_assoc() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix maybe-unused warning (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: use u32_encode_bits() to fill MAC quota value (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: fix reporting of TX AGGR histogram (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix ifdef symbol name (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: fix firmware assert during bandwidth change for peer sta (Jose Ignacio Tornos Martinez) [2136124]
- Revert "mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD" (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: gen2: Turn on the rate control (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while recovery (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: check link ID in auth/assoc continuation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: mlme: fix null-ptr deref on failed assoc (Jose Ignacio Tornos Martinez) [2136124]
- wifi: fix multi-link element subelement iteration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: fix antenna signal are way off in monitor mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: don't allow multi-BSSID in S1G (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: fix buffer overflow in elem comparison (Jose Ignacio Tornos Martinez) [2136124]
- wifi: wilc1000: validate number of channels (Jose Ignacio Tornos Martinez) [2136124]
- wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (Jose Ignacio Tornos Martinez) [2136124]
- wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (Jose Ignacio Tornos Martinez) [2136124]
- wifi: wilc1000: validate pairwise and authentication suite offsets (Jose Ignacio Tornos Martinez) [2136124]
- net: mhi: Fix memory leak in mhi_net_dellink() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Fix QCN9074 firmware boot on x86 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: Set TWT Information Frame Disabled bit as 1 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: Fix ack frame idr leak when mesh has no route (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix general-protection-fault in ieee80211_subif_start_xmit() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: Fix bitrates overflow issue (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: fix memory leak in query_regdb_file() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix memory free error when registering wiphy fail (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: silence a sparse RCU warning (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: use explicitly signed or unsigned types (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: mac: fix reading 16 bytes from a region of size 0 warning (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: fix rx checksum offload on mt7615/mt7915/mt7921 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: fix receiving LLC packets on mt7615/mt7915 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: update hidden BSSes to avoid WARN_ON (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix crash in beacon protection for P2P-device (Jose Ignacio Tornos Martinez) [2134581] {CVE-2022-42722}
- wifi: mac80211_hwsim: avoid mac80211 warning on bad rate (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: avoid nontransmitted BSS list corruption (Jose Ignacio Tornos Martinez) [2134510] {CVE-2022-42721}
- wifi: cfg80211: fix BSS refcounting bugs (Jose Ignacio Tornos Martinez) [2134459] {CVE-2022-42720}
- wifi: cfg80211: ensure length byte is present before access (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix MBSSID parsing use-after-free (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211/mac80211: reject bad MBSSID elements (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() (Jose Ignacio Tornos Martinez) [2134384] {CVE-2022-41674}
- wifi: nl80211: Split memcpy() of struct nl80211_wowlan_tcp_data_token flexible array (Jose Ignacio Tornos Martinez) [2136124]
- wifi: wext: use flex array destination for memcpy() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: fix ieee80211_data_to_8023_exthdr handling of small packets (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: netdev compatible TX stop for iTXQ drivers (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix decap offload for stations on AP_VLAN interfaces (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: unlock on error in ieee80211_can_powered_addr_change() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: remove/avoid misleading prints (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix probe req HE capabilities access (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: do not drop packets smaller than the LLC-SNAP header on fast-rx (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: fix rate reporting / throughput regression on mt7915 and newer (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: gen2: Enable 40 MHz channel width (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852b: configure DLE mem (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: check DLE FIFO size with reserved size (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: mac: correct register of report IMR (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: set power cut closed for 8852be (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: add to do PCI auto calibration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852b: implement chip_ops::{enable,disable}_bb_rf (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: add DMA busy checking bits to chip info (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: mac: define DMA channel mask to avoid unsupported channels (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: mask out unsupported TX channels (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: Track scan_cmd allocation size explicitly (Jose Ignacio Tornos Martinez) [2136124]
- brcmfmac: Remove the call to "dtim_assoc" IOVAR (Jose Ignacio Tornos Martinez) [2136124]
- brcmfmac: increase dcmd maximum buffer size (Jose Ignacio Tornos Martinez) [2136124]
- brcmfmac: Support 89459 pcie (Jose Ignacio Tornos Martinez) [2136124]
- brcmfmac: increase default max WOWL patterns to 16 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Fix deadlock during WoWLAN suspend (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Remove redundant ath11k_mac_drain_tx (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add spectral scan support for 160 MHz (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add support to get power save duration for each client (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: fix peer addition/deletion error on sta band migration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support for enable/disable MSDU aggregation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: disable 26-tone RU HE TB PPDU transmissions (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support for processing P2P power saving (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support WMM-PS in P2P GO mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: set wifi_role of P2P (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: send OFDM rate only in P2P mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support P2P (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: correctly set BBP register 86 for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: set SoC wmac clock register (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: set VGC gain for both chains of MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: fix HT20/HT40 bandwidth switch on MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: move helper functions up in file (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add TX LOFT calibration for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add RXIQ calibration for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add RXDCOC calibration for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add r calibration for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add RF self TXDC calibration for MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: move up and reuse busy wait functions (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add support for external PA on MT7620 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: add throughput LED trigger (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: define RF5592 in init_eeprom routine (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: fix number of VHT beamformee spatial streams (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: retrieve MAC address from system firmware if provided (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: add get_txpower mac ops (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: move firmware stats out of debugfs (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath9k: fix repeated the words in a comment (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath9k: fix repeated to words in a comment (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath10k: reset pointer after memory free to avoid potential use-after-free (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: change complete() to complete_all() for scan.completed (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: update coexistence to 6.3.0 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: add logic to control BT scan priority (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: summarize Wi-Fi to BT scoreboard and inform BT one time a cycle (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: modify LNA2 setting to avoid BT destroyed Wi-Fi aggregation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: add WL_S0 hardware TX/RX mask to allow WL_S0 TX/RX during GNT_BT (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: add v1 Wi-Fi firmware steps report (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: add v1 summary info to parse the traffic status from firmware (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: translate slot ID to readable name (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: add v1 cycle report to parsing Bluetooth A2DP status (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mwifiex: fix array of flexible structures warnings (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rndis_wlan: fix array of flexible structures warning (Jose Ignacio Tornos Martinez) [2136124]
- mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv (Jose Ignacio Tornos Martinez) [2136124]
- bus: mhi: host: pci_generic: Add a secondary AT port to Telit FN990 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add WoW support for WCN6750 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: uninitialized variable on error in rtw89_early_fw_feature_recognize() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rt2x00: Fix "Error - Attempt to send packet over invalid queue 2" (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: add multi-port ID to TX descriptor (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: fix rx filter after scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: free unused skb to prevent memory leak (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: reset halt registers before turn on wifi CPU (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: update LTR settings (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: mac: set NAV upper to 25ms (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: initialize DMA of CMAC (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support SER L1 simulation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: support fw crash simulation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: introudce functions to drop packets (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: unify use of rtw89_h2c_tx() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: concentrate control function of TX DMA channel (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: correct enable functions of HCI/PCI DMA (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: L1 DMA reset has offloaded to FW (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support for setting TID specific configuration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support for setting HE GI and LTF (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: show connecting state in debug message (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: Combine set grant WL/BT and correct the debug log (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: Remove trace_step at COEX-MECH control structure for RTL8852C (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: Parsing Wi-Fi firmware TDMA info from reports (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: Parsing Wi-Fi firmware error message from reports (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: Move coexistence firmware buffer size parameter to chip info (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: Add v1 Wi-Fi firmware power-saving null data report (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: coex: use void pointer as temporal type to copy report (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4378 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: pcie: Support PCIe core revisions >= 64 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: msgbuf: Increase RX ring sizes to 1024 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: firmware: Allow platform to override macaddr (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: pcie: Perform firmware selection for Apple platforms (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: of: Fetch Apple properties (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: pcie: Read Apple OTP information (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: firmware: Support passing in multiple board_types (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: pcie/sdio/usb: Get CLM blob via standard firmware mechanism (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: firmware: Handle per-board clm_blob files (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: d3: parse keys from wowlan info notification (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: iterate over interfaces after an assert in d3 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: trigger resume flow before wait for notifications (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: Add handling for scan offload match info notification (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: enable resume based on notifications (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: Add support for d3 end notification (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: Add support for wowlan wake packet notification (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: Add support for wowlan info notification (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: don't check D0I3 version (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: cfg: remove IWL_DEVICE_BZ_COMMON macro (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: refactor iwl_mvm_set_sta_rate() a bit (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: rxmq: further unify some VHT/HE code (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: rxmq: refactor mac80211 rx_status setting (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: mvm: fix typo in struct iwl_rx_no_data API (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: pcie: add support for BZ devices (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Fix kernel-doc issues (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Fix miscellaneous spelling errors (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath10k: Fix miscellaneous spelling errors (Jose Ignacio Tornos Martinez) [2136124]
- bus: mhi: host: always print detected modem name (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921s: Switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7663s: Switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921e: fix random fw download fail (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: introduce Country Location Control support (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921e: fix rmmod crash in driver reload test (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7915: do not check state before configuring implicit beamform (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: fix uninitialized pointer in mt7921_mac_fill_rx (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7915: fix mcs value in ht mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: get rid of the false positive reset (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: connac: fix in comment (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: add PPDU based TxS support for WED device (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: move move mt76_sta_stats to mt76_wcid (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: fix the firmware version report (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt76_usb.mt76u_mcu.burst is always false remove related code (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7663s: add rx_check callback (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: connac: fix possible unaligned access in mt76_connac_mcu_add_nested_tlv (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7915: fix possible unaligned access in mt7915_mac_add_twt_setup (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7615: add mt7615_mutex_acquire/release in mt7615_sta_set_decap_offload (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: sdio: fix transmitting packet hangs (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: sdio: add rx_check callback for sdio devices (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: delete stray if statement (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: fix use after free in mt7921_acpi_read() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7915: fix an uninitialized variable bug (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: sdio: poll sta stat when device transmits data (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921: move mt7921_rx_check and mt7921_queue_rx_skb in mac.c (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921u: remove unnecessary MT76_STATE_SUSPEND (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921u: fix race issue between reset and suspend/resume (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921s: fix race issue between reset and suspend/resume (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: add rx_check callback for usb devices (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: testmode: use random payload for tx packets (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mt76: connac: introduce mt76_connac_reg_map structure (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: split scan including lots of channels (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: support hw_scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: call tx_wake notify for 8852c in deep ps mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support deep ps mode for rtw8852c (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: set response rate selection (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: set TX to single path TX on path B in 6GHz band (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: enlarge polling timeout of RX DCK (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: enable the interference cancellation of MU-MIMO on 6GHz (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: add DIG register struct to share common algorithm (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: support TX diversity for 1T2R chipset (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: record signal strength per RF path (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: configure TX path via H2C command (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: parse phycap of TX/RX antenna number (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: use u32_get_bits to access C2H content of PHY capability (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Increase TCL data ring size for WCN6750 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add multi TX ring support for WCN6750 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Enable threaded NAPI (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: implement SRAM dump debugfs interface (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Split PCI write/read functions (Jose Ignacio Tornos Martinez) [2136124]
- ath11k: Enable remain-on-channel support on WCN6750 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mwifiex: fix endian annotations in casts (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mwifiex: fix endian conversion (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mwifiex: mark a variable unused (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: Fix skb misuse in TX queue selection (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: remove redundant variable err (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: add 43439 SDIO ids and initialization (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: Simplify the error handling code (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mwifiex: Fix comment typo (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: Add DMI nvram filename quirk for Chuwi Hi8 Pro tablet (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 43430 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: iwlwifi: calib: Refactor iwl_calib_result usage for clarity (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: always activate all links (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: implement link switching (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: keep A-MSDU data in sta and per-link (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: set up beacon timing config on links (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: add vif/sta link RCU dereference macros (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: send NDP for link (de)activation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: extend ieee80211_nullfunc_get() for MLO (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: track active STA links (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: skip inactive links on TX (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: add ieee80211_find_sta_by_link_addrs API (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: isolate driver from inactive links (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: make smps_mode per-link (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: use correct rx link_sta instead of default (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: set link_sta in reorder timeout (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: fix multi-channel handling in netlink RX (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: call drv_sta_state() under sdata_lock() in reconfig (Jose Ignacio Tornos Martinez) [2136124]
- wifi: nl80211: add MLD address to assoc BSS entries (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: mlme: refactor QoS settings code (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: warn on invalid link address (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix double SW scan stop (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: mlme: assign link address correctly (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: move link code to a new file (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: refactor RX a bit (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: check STA magic in change_sta_links (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: remove unused arg to ieee80211_chandef_eht_oper (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: remove multicast workaround (Jose Ignacio Tornos Martinez) [2136124]
- wifi: nl80211: remove redundant err variable (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: Support POWERED_ADDR_CHANGE feature (Jose Ignacio Tornos Martinez) [2136124]
- wifi: nl80211: Add POWERED_ADDR_CHANGE feature (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: prevent 4-addr use on MLDs (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: prevent VLANs on MLDs (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add support to connect to non-transmit MBSSID profiles (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Fix hardware restart failure due to twt debugfs failure (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add TWT debugfs support for STA interface (Jose Ignacio Tornos Martinez) [2136124]
- wifi: move from strlcpy with unused retval to strscpy (Jose Ignacio Tornos Martinez) [2136124]
- wifi: wilc1000: remove redundant ret variable (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: add missing destroy_workqueue() on error path in rtw_core_init() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: declare to support beamformee above bandwidth 80MHz (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: correct polling address of address CAM (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: no HTC field if TX rate might fallback to legacy (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: correct TX resource checking in low power mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: fix interrupt stuck after leaving low power mode (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: enlarge the CFO tracking boundary (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: correct suspend/resume setting for variant chips (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: enable CLK_REQ, ASPM, L1 and L1ss for 8852c (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: pci: fix PCI PHY auto adaption by using software restore (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: set TBTT shift configuration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: add retry to change power_mode state (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: correct BA CAM allocation (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: initialize and correct BA CAM content (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: declare correct BA CAM number (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: update TX power tables to R49 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852c: update RF radio A/B parameters to R49 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: TX power limit/limit_ru consider negative (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Update Wi-Fi driver/firmware TDMA cycle report for RTL8852c (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Add v1 Wi-Fi SCC coexistence policy (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Move _set_policy to chip_ops (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: update WL role info v1 for RTL8852C branch using (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Add v1 version TDMA format and parameters (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Define BT B1 slot length (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Add logic to parsing rtl8852c firmware type ctrl report (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: Move Wi-Fi firmware coexistence matching version to chip (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: coex: update radio state for RTL8852A/RTL8852C (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: 8852c: adjust mactxen delay of mac/phy interface (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: 8852c: modify PCIE prebkf time (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: ser: leave lps with mutex (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: declare support HE HTC always (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: 8852a: update HW setting on BB (Jose Ignacio Tornos Martinez) [2136124]
- rtw89: 8852c: disable dma during mac init (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: early recognize FW feature to decide if chanctx (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: declare support for mac80211 chanctx ops by chip (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: add skeleton of mac80211 chanctx ops support (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: introduce entity mode and its recalculated prototype (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: initialize entity and configure default chandef (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: concentrate chandef setting to stack callback (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: concentrate parameter control for setting channel callback (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: rfk: concentrate parameter control while set_channel() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: txpwr: concentrate channel related control to top (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: create rtw89_chan centrally to avoid breakage (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: re-arrange channel related stuffs under HAL (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: introduce rtw89_chan for channel stuffs (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: rewrite decision on channel by entity state (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Add cold boot calibration support on WCN6750 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Fix incorrect QMI message ID mappings (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath11k: Register shutdown handler for WCN6750 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix potential deadlock in ieee80211_key_link() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: fix uninitialized use of primary channel index (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: use full 'unsigned int' type (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: move from strlcpy with unused retval to strscpy (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: read ethtool's sta_stats from sinfo (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: correct SMPS mode in HE 6 GHz capability (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: Add link_id to cfg80211_ch_switch_started_notify() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: nl80211: send MLO links channel info in GET_INTERFACE (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: allow bw change during channel switch in mesh (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: clean up a needless assignment in ieee80211_sta_activate_link() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: allow link address A2 in TXQ dequeue (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix control port frame addressing (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: set link ID in TX info for beacons (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: fix link change handling (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: maintain link_id in link_sta (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211/mac80211: check EHT capability size correctly (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211_hwsim: split iftype data into AP/non-AP (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: mlme: don't add empty EML capabilities (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: use link ID for MLO in queued frames (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: use the corresponding link for stats update (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: add link information in ieee80211_rx_status (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: properly implement MLO key handling (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: Add link_id parameter to various key operations for MLO (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: Prevent cfg80211_wext_siwencodeext() on MLD (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: reject connect response with MLO params for WEP (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: fix use-after-free (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: use link in TXQ parameter configuration (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: add link id to txq params (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: set link BSSID (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: get correct AP link chandef (Jose Ignacio Tornos Martinez) [2136124]
- wifi: cfg80211: Update RNR parsing to align with Draft P802.11be_D2.0 (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: properly set old_links when removing a link (Jose Ignacio Tornos Martinez) [2136124]
- wifi: mac80211: accept STA changes without link changes (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: prohibit enter IPS during HW scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: add flag check before enter or leave IPS (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: add flushing queue before HW scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: fix WARNING:rtw_get_tx_power_params() during HW scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: add the update channel flow to support setting by parameters (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: add mutex when set regulatory and get Tx power table (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: add mutex when set SAR (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: Fix to add skb free for TIM update info when tx is completed (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: Fix to add brcmf_clear_assoc_ies when rmmod (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: fix invalid address access when enabling SCAN log level (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: fix scheduling while atomic issue when deleting flowring (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmfmac: fix continuous 802.1x tx pending timeout error (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state() (Jose Ignacio Tornos Martinez) [2136124]
- wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: 8852a: correct WDE IMR settings (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw89: refine leaving LPS function (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtlwifi: 8192de: correct checking of IQK reload (Jose Ignacio Tornos Martinez) [2136124]
- wifi: brcmsmac: remove duplicate words (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: access chip_info by const pointer (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: phy: fix warning of possible buffer overflow (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: fix store OP channel info timing when HW scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: fix stopping queues in wrong timing when HW scan (Jose Ignacio Tornos Martinez) [2136124]
- wifi: rtw88: 8822c: extend supported probe request size (Jose Ignacio Tornos Martinez) [2136124]
Resolves: rhbz#2125474
2023-02-07 16:14:13 -03:00
Luis Claudio R. Goncalves 1c730ffbd3 kernel-rt-5.14.0-261.rt14.261.el9
* Tue Feb 07 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-261.rt14.261.el9]
- [rt] build kernel-rt-5.14.0-261.rt14.261.el9 [2125474]
- act_mirred: use the backlog for nested calls to mirred ingress (Davide Caratti) [2150277] {CVE-2022-4269}
- net/sched: act_mirred: better wording on protection against excessive stack growth (Davide Caratti) [2150277]
- net: openvswitch: release vport resources on failure (Antoine Tenart) [2163678]
- net: openvswitch: Add support to count upcall packets (Antoine Tenart) [2163678]
- openvswitch: Fix flow lookup to use unmasked key (Antoine Tenart) [2163374]
- openvswitch: return NF_DROP when fails to add nat ext in ovs_ct_nat (Antoine Tenart) [2163374]
- openvswitch: return NF_ACCEPT when OVS_CT_NAT is not set in info nat (Antoine Tenart) [2163374]
- openvswitch: delete the unncessary skb_pull_rcsum call in ovs_ct_nat_execute (Antoine Tenart) [2163374]
- openvswitch: Use kmalloc_size_roundup() to match ksize() usage (Antoine Tenart) [2163374]
- openvswitch: switch from WARN to pr_warn (Antoine Tenart) [2163374]
- bnxt: make sure we return pages to the pool (Ken Cox) [2112187]
- bnxt_en: fix memory leak in bnxt_nvm_test() (Ken Cox) [2112187]
- net: ethernet: move from strlcpy with unused retval to strscpy (Ken Cox) [2112187]
- bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback (Ken Cox) [2112187]
- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (Ken Cox) [2112187]
- bnxt_en: set missing reload flag in devlink features (Ken Cox) [2112187]
- bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP is not in use (Ken Cox) [2112187]
- bnxt_en: Remove duplicated include bnxt_devlink.c (Ken Cox) [2112187]
- bnxt_en: implement callbacks for devlink selftests (Ken Cox) [2112187]
- bnxt_en: Fix and simplify XDP transmit path (Ken Cox) [2112187]
- bnxt: Use the bitmap API to allocate bitmaps (Ken Cox) [2112187]
- bnxt: Fix typo in comments (Ken Cox) [2112187]
- ethernet: Remove vf rate limit check for drivers (Ken Cox) [2112187]
- bnxt: XDP multibuffer enablement (Ken Cox) [2112187]
- bnxt: support transmit and free of aggregation buffers (Ken Cox) [2112187]
- bnxt: adding bnxt_xdp_build_skb to build skb from multibuffer xdp_buff (Ken Cox) [2112187]
- bnxt: set xdp_buff pfmemalloc flag if needed (Ken Cox) [2112187]
- bnxt: adding bnxt_rx_agg_pages_xdp for aggregated xdp (Ken Cox) [2112187]
- bnxt_en: extract coredump command line from current task (Ken Cox) [2112187]
- bnxt_en: Add compression flags information in coredump segment header (Ken Cox) [2112187]
- bnxt_en: Use struct_group_attr() for memcpy() region (Ken Cox) [2112187]
- dm cache: free background tracker's queued work in btracker_destroy (Benjamin Marzinski) [2163655]
- dm thin: Use last transaction's pmd->root when commit failed (Benjamin Marzinski) [2162536]
- dm thin: resume even if in FAIL mode (Benjamin Marzinski) [2162536]
- dm cache: set needs_check flag after aborting metadata (Benjamin Marzinski) [2162536]
- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (Benjamin Marzinski) [2162536]
- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (Benjamin Marzinski) [2162536]
- dm integrity: Fix UAF in dm_integrity_dtr() (Benjamin Marzinski) [2162536]
- dm cache: Fix UAF in destroy() (Benjamin Marzinski) [2162536]
- dm clone: Fix UAF in clone_dtr() (Benjamin Marzinski) [2162536]
- dm thin: Fix UAF in run_timer_softirq() (Benjamin Marzinski) [2162536]
- dm integrity: clear the journal on suspend (Benjamin Marzinski) [2162536]
- dm integrity: flush the journal on suspend (Benjamin Marzinski) [2162536]
- dm bufio: Fix missing decrement of no_sleep_enabled if dm_bufio_client_create failed (Benjamin Marzinski) [2162536]
- dm ioctl: fix misbehavior if list_versions races with module loading (Benjamin Marzinski) [2162536]
Resolves: rhbz#2125474, rhbz#2150277

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-07 12:54:32 -03:00
Luis Claudio R. Goncalves 9797f890d5 kernel-rt-5.14.0-260.rt14.260.el9
* Tue Feb 07 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-260.rt14.260.el9]
- [rt] build kernel-rt-5.14.0-260.rt14.260.el9 [2125474]
- platform/x86/amd: Fix refcount leak in amd_pmc_probe (David Arcari) [2104173]
- platform/x86/amd: pmc: Add a workaround for an s0i3 issue on Cezanne (David Arcari) [2104173]
- platform/x86/amd: pmc: Add new ACPI ID AMDI0009 (David Arcari) [2104173]
- platform/x86/amd: pmc: Remove more CONFIG_DEBUG_FS checks (David Arcari) [2104173]
- platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems (David Arcari) [2104173]
- platform/x86/amd: pmc: Dump idle mask during "check" stage instead (David Arcari) [2104173]
- platform/x86/amd: pmc: remove CONFIG_DEBUG_FS checks (David Arcari) [2104173]
- platform/x86/amd: pmc: Fix build without debugfs (David Arcari) [2104173]
- platform/x86/amd: pmc: Add sysfs files for SMU (David Arcari) [2104173]
- platform/x86/amd: pmc: Add an extra STB message for checking s2idle entry (David Arcari) [2104173]
- platform/x86/amd: pmc: Always write to the STB (David Arcari) [2104173]
- platform/x86/amd: pmc: Add defines for STB events (David Arcari) [2104173]
- platform/x86/amd/pmc: Add new platform support (David Arcari) [2104173]
- platform/x86/amd/pmc: Add new acpi id for PMC controller (David Arcari) [2104173]
- platform/x86: Move AMD platform drivers to separate directory (David Arcari) [2104173]
- platform/x86: amd-pmc: Fix build error unused-function (David Arcari) [2104173]
- platform/x86: amd-pmc: Shuffle location of amd_pmc_get_smu_version() (David Arcari) [2104173]
- platform/x86: amd-pmc: Avoid reading SMU version at probe time (David Arcari) [2104173]
- platform/x86: amd-pmc: Move FCH init to first use (David Arcari) [2104173]
- platform/x86: amd-pmc: Move SMU logging setup out of init (David Arcari) [2104173]
- platform/x86: amd-pmc: Fix compilation without CONFIG_SUSPEND (David Arcari) [2104173]
- platform/x86: amd-pmc: Only report STB errors when STB enabled (David Arcari) [2104173]
- platform/x86: amd-pmc: Drop CPU QoS workaround (David Arcari) [2104173]
- platform/x86: amd-pmc: Output error codes in messages (David Arcari) [2104173]
- platform/x86: amd-pmc: Move to later in the suspend process (David Arcari) [2104173]
- platform/x86: amd-pmc: Validate entry into the deepest state on resume (David Arcari) [2104173]
- platform/x86: amd-pmc: uninitialized variable in amd_pmc_s2d_init() (David Arcari) [2104173]
- platform/x86: amd-pmc: Set QOS during suspend on CZN w/ timer wakeup (David Arcari) [2104173]
- platform/x86: amd-pmc: Add support for AMD Spill to DRAM STB feature (David Arcari) [2104173]
- platform/x86: amd-pmc: Correct usage of SMU version (David Arcari) [2104173]
- platform/x86: amd-pmc: Make amd_pmc_stb_debugfs_fops static (David Arcari) [2104173]
- nvme: fix multipath crash caused by flush request when blktrace is enabled (Maurizio Lombardi) [2161609]
- nvme: return err on nvme_init_non_mdts_limits fail (Maurizio Lombardi) [2161609]
- nvme-rdma: stop auth work after tearing down queues in error recovery (Maurizio Lombardi) [2161609]
- nvme-tcp: stop auth work after tearing down queues in error recovery (Maurizio Lombardi) [2161609]
- nvme initialize core quirks before calling nvme_init_subsystem (Maurizio Lombardi) [2161609]
- nvme-pci: clear the prp2 field when not used (Maurizio Lombardi) [2161609]
- nvmet: fix a memory leak in nvmet_auth_set_key (Maurizio Lombardi) [2161609]
- nvmet: fix a memory leak (Maurizio Lombardi) [2161609]
- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked (Maurizio Lombardi) [2161609]
- nvme-tcp: fix possible circular locking when deleting a controller under memory pressure (Maurizio Lombardi) [2161609]
- nvmet: fix invalid memory reference in nvmet_subsys_attr_qid_max_show (Maurizio Lombardi) [2161609]
- nvmet: fix workqueue MEM_RECLAIM flushing dependency (Maurizio Lombardi) [2161609]
- nvme-multipath: fix possible hang in live ns resize with ANA access (Maurizio Lombardi) [2161609]
- nvme-tcp: fix possible hang caused during ctrl deletion (Maurizio Lombardi) [2161609]
- nvme-rdma: fix possible hang caused during ctrl deletion (Maurizio Lombardi) [2161609]
- nvmet-tcp: remove nvmet_tcp_finish_cmd (Maurizio Lombardi) [2161609]
- nvmet-tcp: add bounds check on Transfer Tag (Maurizio Lombardi) [2161609]
- nvmet-tcp: fix NULL pointer dereference during release (Maurizio Lombardi) [2161609]
- nvmet-tcp: don't map pages which can't come from HIGHMEM (Maurizio Lombardi) [2161609]
- crypto: octeontx2 - Remove the unneeded result variable (Vladis Dronov) [2153763]
- crypto: drivers - move from strlcpy with unused retval to strscpy (Vladis Dronov) [2153763]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-07 09:30:59 -03:00
Luis Claudio R. Goncalves c1982b0389 kernel-rt-5.14.0-259.rt14.259.el9
* Mon Feb 06 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-259.rt14.259.el9]
- [rt] build kernel-rt-5.14.0-259.rt14.259.el9 [2125474]
- net: Fix return value of qdisc ingress handling on success (Paolo Abeni) [2162711]
- net: sched: gred: prevent races when adding offloads to stats (Davide Caratti) [2162634]
- net/sched: sch_taprio: do not schedule in taprio_reset() (Davide Caratti) [2162634]
- net/sched: sch_taprio: fix possible use-after-free (Davide Caratti) [2162634]
- sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb (Davide Caratti) [2162634]
- net: sched: disallow noqueue for qdisc classes (Davide Caratti) [2162634]
- net: sched: fix memory leak in tcindex_set_parms (Davide Caratti) [2162634]
- net: sched: cake: fix null pointer access issue when cake_init() fails (Davide Caratti) [2162634]
- cifs: fix use-after-free caused by invalid pointer `hostname` (Ronnie Sahlberg) [2154174]
- KVM: SVM: Only dump VMSA to klog at KERN_DEBUG level (Vitaly Kuznetsov) [2160005]
- fs/buffer: remove bh_submit_read() helper (Lukas Czerner) [2160719]
- ext2: replace bh_submit_read() helper with bh_read() (Lukas Czerner) [2160719]
- fs/buffer: remove ll_rw_block() helper (Lukas Czerner) [2160719]
- udf: replace ll_rw_block() (Lukas Czerner) [2160719]
- jbd2: replace ll_rw_block() (Lukas Czerner) [2160719]
- isofs: replace ll_rw_block() (Lukas Czerner) [2160719]
- gfs2: replace ll_rw_block() (Lukas Czerner) [2160719]
- fs/buffer: replace ll_rw_block() (Lukas Czerner) [2160719]
- fs/buffer: add some new buffer read helpers (Lukas Czerner) [2160719]
- fs/buffer: remove __breadahead_gfp() (Lukas Czerner) [2160719]
- tipc: fix an use-after-free issue in tipc_recvmsg (Xin Long) [2160540]
- tipc: keep the skb in rcv queue until the whole data is read (Xin Long) [2160540]
- tipc: fix unexpected link reset due to discovery messages (Xin Long) [2160540]
- tipc: call tipc_lxc_xmit without holding node_read_lock (Xin Long) [2160540]
- tipc: Fix potential OOB in tipc_link_proto_rcv() (Xin Long) [2160540]
- tipc: check skb_linearize() return value in tipc_disc_rcv() (Xin Long) [2160540]
- tipc: add an extra conn_get in tipc_conn_alloc (Xin Long) [2160540]
- tipc: set con sock in tipc_conn_alloc (Xin Long) [2160540]
- tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header (Xin Long) [2160540]
- tipc: fix a null-ptr-deref in tipc_topsrv_accept (Xin Long) [2160540]
- thermal/drivers/qcom/tsens: Rework debugfs file structure (Eric Chanudet) [2159524]
- thermal/drivers/qcom/tsens: Fix wrong version id dbg_version_show (Eric Chanudet) [2159524]
- thermal/drivers/qcom/tsens: Init debugfs only with successful probe (Eric Chanudet) [2159524]
- thermal/drivers/tsens: Allow configuring min and max trips (Eric Chanudet) [2159524]
- thermal/drivers/tsens: Add support for combined interrupt (Eric Chanudet) [2159524]
- thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id (Eric Chanudet) [2159524]
- thermal/drivers/qcom: Remove get_trend function (Eric Chanudet) [2159524]
- iio: adc: qcom-vadc-common: add reverse scaling for PMIC5 Gen2 ADC_TM (Eric Chanudet) [2159524]
- thermal/drivers/tsens: register thermal zones as hwmon sensors (Eric Chanudet) [2159524]
- thermal/drivers/tsens: Add timeout to get_temp_tsens_valid (Eric Chanudet) [2159524]
- thermal/drivers/tsens: Fix wrong check for tzd in irq handlers (Eric Chanudet) [2159524]
- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (Kamal Heib) [2131780]
- mailbox: qcom-ipcc: flag IRQ NO_THREAD (Eric Chanudet) [2135552]
- fbmem: Check virtual screen sizes in fb_set_var() (Wander Lairson Costa) [2109119] {CVE-2021-33655}
- fbcon: Prevent that screen size is smaller than font size (Wander Lairson Costa) [2109119] {CVE-2021-33655}
- fbcon: Disallow setting font bigger than screen size (Wander Lairson Costa) [2109119] {CVE-2021-33655}
- video: of_display_timing.h: include errno.h (Wander Lairson Costa) [2109119] {CVE-2021-33655}
- fbdev: fbmem: Fix logo center image dx issue (Wander Lairson Costa) [2109119] {CVE-2021-33655}
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-06 22:04:02 -03:00
Luis Claudio R. Goncalves 9eac2d4424 kernel-rt-5.14.0-258.rt14.258.el9
* Mon Feb 06 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-258.rt14.258.el9]
- [rt] build kernel-rt-5.14.0-258.rt14.258.el9 [2125474]
- HID: amd_sfh: Fix warning unwind goto (Benjamin Tissoires) [2122844]
- HID: revert CHERRY_MOUSE_000C quirk (Benjamin Tissoires) [2122844]
- HID: i2c: let RMI devices decide what constitutes wakeup event (Benjamin Tissoires) [2122844]
- HID: plantronics: Additional PIDs for double volume key presses quirk (Benjamin Tissoires) [2122844]
- HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint (Benjamin Tissoires) [2122844]
- HID: mcp2221: don't connect hidraw (Benjamin Tissoires) [2122844]
- HID: wacom: Ensure bootloader PID is usable in hidraw mode (Benjamin Tissoires) [2122844]
- HID: logitech-hidpp: Guard FF init code against non-USB devices (Benjamin Tissoires) [2122844]
- HID: input: do not query XP-PEN Deco LW battery (Benjamin Tissoires) [2122844]
- HID: apple: enable APPLE_ISO_TILDE_QUIRK for the keyboards of Macs with the T2 chip (Benjamin Tissoires) [2122844]
- HID: apple: fix key translations where multiple quirks attempt to translate the same key (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add missing check for dma_alloc_coherent (Benjamin Tissoires) [2122844]
- HID: hid-sensor-custom: set fixed size for custom attributes (Benjamin Tissoires) [2122844]
- Input: elants_i2c - properly handle the reset GPIO when power is off (Benjamin Tissoires) [2122844]
- Input: i8042 - apply probe defer to more ASUS ZenBook models (Benjamin Tissoires) [2122844]
- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode (Benjamin Tissoires) [2122844]
- Input: i8042 - fix leaking of platform device on module removal (Benjamin Tissoires) [2122844]
- Input: document the units for resolution of size axes (Benjamin Tissoires) [2122844]
- Input: synaptics - disable Intertouch for Lenovo T14 and P14s AMD G1 (Benjamin Tissoires) [2122844]
- Input: deactivate MT slots when inhibiting or suspending devices (Benjamin Tissoires) [2122844]
- Input: properly queue synthetic events (Benjamin Tissoires) [2122844]
- Input: i8042 - add dritek quirk for Acer Aspire One AO532 (Benjamin Tissoires) [2122844]
- Input: i8042 - add additional TUXEDO devices to i8042 quirk tables (Benjamin Tissoires) [2122844]
- Input: i8042 - add TUXEDO devices to i8042 quirk tables (Benjamin Tissoires) [2122844]
- Input: i8042 - add debug output for quirks (Benjamin Tissoires) [2122844]
- Input: i8042 - merge quirk tables (Benjamin Tissoires) [2122844]
- Input: i8042 - move __initconst to fix code styling warning (Benjamin Tissoires) [2122844]
- Input: usbtouchscreen - add driver_info sanity check (Benjamin Tissoires) [2122844]
- HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10 (Benjamin Tissoires) [2122844]
- HID: core: fix shift-out-of-bounds in hid_report_raw_event (Benjamin Tissoires) [2122844]
- HID: hid-lg4ff: Add check for empty lbuf (Benjamin Tissoires) [2122844]
- HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk (Benjamin Tissoires) [2122844]
- HID: fix I2C_HID not selected when I2C_HID_OF_ELAN is (Benjamin Tissoires) [2122844]
- HID: usbhid: Add ALWAYS_POLL quirk for some mice (Benjamin Tissoires) [2122844]
- HID: uclogic: Fix frame templates for big endian architectures (Benjamin Tissoires) [2122844]
- HID: wacom: Fix logic used for 3rd barrel switch emulation (Benjamin Tissoires) [2122844]
- HID: saitek: add madcatz variant of MMO7 mouse device ID (Benjamin Tissoires) [2122844]
- HID: magicmouse: Do not set BTN_MOUSE on double report (Benjamin Tissoires) [2122844]
- HID: playstation: add initial DualSense Edge controller support (Benjamin Tissoires) [2122844]
- HID: playstation: stop DualSense output work on remove. (Benjamin Tissoires) [2122844]
- HID: nintendo: check analog user calibration for plausibility (Benjamin Tissoires) [2122844]
- HID: roccat: Fix use-after-free in roccat_read() (Benjamin Tissoires) [2122844]
- hid: topre: Add driver fixing report descriptor (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Handle condition of "no sensors" for SFH1.1 (Benjamin Tissoires) [2122844]
- HID: uclogic: Fix warning in uclogic_rdesc_template_apply (Benjamin Tissoires) [2122844]
- HID: uclogic: Add missing suffix for digitalizers (Benjamin Tissoires) [2122844]
- HID: multitouch: Add memory barriers (Benjamin Tissoires) [2122844]
- HID: nintendo: fix rumble worker null pointer deref (Benjamin Tissoires) [2122844]
- HID: input: fix uclogic tablets (Benjamin Tissoires) [2122844]
- HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver list (Benjamin Tissoires) [2122844]
- HID: add Lenovo Yoga C630 battery quirk (Benjamin Tissoires) [2122844]
- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks (Benjamin Tissoires) [2122844]
- HID: thrustmaster: Add sparco wheel and fix array length (Benjamin Tissoires) [2122844]
- HID: asus: ROG NKey: Ignore portion of 0x5a report (Benjamin Tissoires) [2122844]
- HID: hidraw: fix memory leak in hidraw_release() (Benjamin Tissoires) [2122844]
- HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Handle condition of "no sensors" (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Fix implicit declaration error on i386 (Benjamin Tissoires) [2122844]
- HID: apple: Add "GANSS" to the non-Apple list (Benjamin Tissoires) [2122844]
- HID: alps: Declare U1_UNICORN_LEGACY support (Benjamin Tissoires) [2122844]
- HID: wacom: Force pen out of prox if no events have been received in a while (Benjamin Tissoires) [2122844]
- HID: nintendo: Add missing array termination (Benjamin Tissoires) [2122844]
- HID: lg-g15: Fix comment typo (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Implement SFH1.1 functionality (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move interrupt handling to common interface (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move amd_sfh_work to common interface (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move global functions to static (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add remove operation in amd_mp2_ops (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add PM operations in amd_mp2_ops (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add descriptor operations in amd_mp2_ops (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move request_list variable to client data (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move request_list struct to header file (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move common macros and structures (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add NULL check for hid device (Benjamin Tissoires) [2122844]
- HID: core: remove unneeded assignment in hid_process_report() (Benjamin Tissoires) [2122844]
- HID: mcp2221: prevent a buffer overflow in mcp_smbus_write() (Benjamin Tissoires) [2122844]
- HID: nintendo: Set phys property of input device based on HID phys (Benjamin Tissoires) [2122844]
- HID: uclogic: Add support for XP-PEN Deco L (Benjamin Tissoires) [2122844]
- HID: uclogic: Allow to generate frame templates (Benjamin Tissoires) [2122844]
- HID: uclogic: Add KUnit tests for uclogic_rdesc_template_apply() (Benjamin Tissoires) [2122844]
- HID: uclogic: Make template placeholder IDs generic (Benjamin Tissoires) [2122844]
- HID: surface-hid: Add support for hot-removal (Benjamin Tissoires) [2122844]
- HID: multitouch: new device class fix Lenovo X12 trackpad sticky (Benjamin Tissoires) [2122844]
- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (Benjamin Tissoires) [2122844]
- HID: hid-input: add Surface Go battery quirk (Benjamin Tissoires) [2122844]
- HID: logitech-hidpp: Fix syntax errors in comments (Benjamin Tissoires) [2122844]
- HID: uclogic: properly format kernel-doc comment for hid_dbg() wrappers (Benjamin Tissoires) [2122844]
- HID: apple: Properly handle function keys on non-Apple keyboard (Benjamin Tissoires) [2122844]
- HID: nintendo: fix unused const warning (Benjamin Tissoires) [2122844]
- HID: i2c-hid: elan: Add support for Elan eKTH6915 i2c-hid touchscreens (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Don't show client init failed as error when discovery fails (Benjamin Tissoires) [2122844]
- HID: wacom: Don't register pad_input for touch switch (Benjamin Tissoires) [2122844]
- HID: wacom: Only report rotation for art pen (Benjamin Tissoires) [2122844]
- HID: apple: Properly handle function keys on Keychron keyboards (Benjamin Tissoires) [2122844]
- HID: uclogic: Switch to Digitizer usage for styluses (Benjamin Tissoires) [2122844]
- HID: uclogic: Add pen support for XP-PEN Star 06 (Benjamin Tissoires) [2122844]
- HID: uclogic: Differentiate touch ring and touch strip (Benjamin Tissoires) [2122844]
- HID: uclogic: Always shift touch reports to zero (Benjamin Tissoires) [2122844]
- HID: uclogic: Do not focus on touch ring only (Benjamin Tissoires) [2122844]
- HID: uclogic: Return raw parameters from v2 pen init (Benjamin Tissoires) [2122844]
- HID: uclogic: Move param printing to a function (Benjamin Tissoires) [2122844]
- HID: core: Display "SENSOR HUB" for sensor hub bus string in hid_info (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Move bus declaration outside of amd-sfh (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add physical location to HID device (Benjamin Tissoires) [2122844]
- HID: amd_sfh: Add sensor name by index for debug info (Benjamin Tissoires) [2122844]
- Hid: wacom: Fix kernel test robot warning (Benjamin Tissoires) [2122844]
- HID: uclogic: Disable pen usage for Huion keyboard interfaces (Benjamin Tissoires) [2122844]
- HID: uclogic: Support disabling pen usage (Benjamin Tissoires) [2122844]
- HID: uclogic: Pass keyboard reports as is (Benjamin Tissoires) [2122844]
- HID: uclogic: Clarify pen/frame desc_ptr description (Benjamin Tissoires) [2122844]
- HID: uclogic: Clarify params desc_size description (Benjamin Tissoires) [2122844]
- HID: Add support for Mega World controller force feedback (Benjamin Tissoires) [2122844]
- HID: lenovo: Add note about different report numbers (Benjamin Tissoires) [2122844]
- HID: lenovo: Sync Fn-lock state on button press for Compact and TrackPoint II keyboards (Benjamin Tissoires) [2122844]
- HID: lenovo: Add support for ThinkPad TrackPoint Keyboard II (Benjamin Tissoires) [2122844]
- HID: amd_sfh: change global variables to static (Benjamin Tissoires) [2122844]
- HID: uclogic: Add support for Huion Q620M (Benjamin Tissoires) [2122844]
- HID: uclogic: Add support for bitmap dials (Benjamin Tissoires) [2122844]
- HID: uclogic: Reduce indent for params format str/args (Benjamin Tissoires) [2122844]
- HID: uclogic: Compress params format string (Benjamin Tissoires) [2122844]
- HID: wacom: Correct power_supply type (Benjamin Tissoires) [2122844]
- HID: wacom: Adding Support for new usages (Benjamin Tissoires) [2122844]
- HID: uclogic: Add support for Huion touch ring reports (Benjamin Tissoires) [2122844]
- HID: uclogic: Allow three frame parameter sets (Benjamin Tissoires) [2122844]
- HID: uclogic: Support custom device suffix for frames (Benjamin Tissoires) [2122844]
- HID: uclogic: Add support for touch ring reports (Benjamin Tissoires) [2122844]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-06 17:41:48 -03:00
Luis Claudio R. Goncalves 178570c065 kernel-rt-5.14.0-257.rt14.257.el9
* Mon Feb 06 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-257.rt14.257.el9]
- [rt] build kernel-rt-5.14.0-257.rt14.257.el9 [2125474]
- [redhat-rt] build: remove debug helper from changelog generator script (Luis Claudio R. Goncalves)
- net/mlx5e: TC, Fix slab-out-of-bounds in parse_tc_actions (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Fix wrong rejection of packet-per-second policing (Mohammad Kabat) [2112947]
- net/mlx5: ASO, Create the ASO SQ with the correct timestamp format (Mohammad Kabat) [2112947]
- net/mlx5e: Fix use-after-free when reverting termination table (Mohammad Kabat) [2112947]
- net/mlx5: Fix uninitialized variable bug in outlen_write() (Mohammad Kabat) [2112947]
- net/mlx5: DR, Fix uninitialized var warning (Mohammad Kabat) [2112947]
- net/mlx5e: Offload rule only when all encaps are valid (Mohammad Kabat) [2112947]
- net/mlx5: E-Switch, Set correctly vport destination (Mohammad Kabat) [2112947]
- net/mlx5: Fix handling of entry refcount when command is not issued to FW (Mohammad Kabat) [2112947]
- net/mlx5: cmdif, Print info on any firmware cmd failure to tracepoint (Mohammad Kabat) [2112947]
- net/mlx5: SF: Fix probing active SFs during driver probe phase (Mohammad Kabat) [2112947]
- net/mlx5: Fix FW tracer timestamp calculation (Mohammad Kabat) [2112947]
- net/mlx5: Do not query pci info while pci disabled (Mohammad Kabat) [2112947 2133099]
- net/mlx5e: E-Switch, Fix comparing termination table instance (Mohammad Kabat) [2112947]
- net/mlx5e: Fix tc acts array not to be dependent on enum order (Mohammad Kabat) [2112947]
- net/mlx5e: Add missing sanity checks for max TX WQE size (Mohammad Kabat) [2112947]
- net/mlx5: Allow async trigger completion execution on single CPU systems (Mohammad Kabat) [2112947]
- net/mlx5: Bridge, verify LAG state when adding bond to bridge (Mohammad Kabat) [2112947]
- net/mlx5: Fix crash during sync firmware reset (Mohammad Kabat) [2112947]
- net/mlx5: Update fw fatal reporter state on PCI handlers successful recover (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Fix cloned flow attr instance dests are not zeroed (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Reject forwarding from internal port to internal port (Mohammad Kabat) [2112947]
- net/mlx5: Fix possible use-after-free in async command interface (Mohammad Kabat) [2112947]
- net/mlx5e: Update restore chain id for slow path packets (Mohammad Kabat) [2112947]
- net/mlx5e: Extend SKB room check to include PTP-SQ (Mohammad Kabat) [2112947]
- net/mlx5: DR, Fix matcher disconnect error flow (Mohammad Kabat) [2112947]
- net/mlx5: Wait for firmware to enable CRS before pci_restore_state (Mohammad Kabat) [2112947]
- net/mlx5e: Do not increment ESN when updating IPsec ESN state (Mohammad Kabat) [2112947]
- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq (Mohammad Kabat) [2112947]
- net/mlx5e: Fix calculations for ICOSQ size (Mohammad Kabat) [2112947]
- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" (Mohammad Kabat) [2112947]
- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (Mohammad Kabat) [2112947]
- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (Mohammad Kabat) [2112947]
- net/mlx5e: Fix build warning, detected write beyond size of field (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Remove MLX5E_XDP_TX_DS_COUNT (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Permit XDP with non-linear legacy RQ (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Support multi buffer XDP_TX (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Unindent the else-block in mlx5e_xmit_xdp_buff (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Implement sending multi buffer XDP frames (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Don't prefill WQEs in XDP SQ in the multi buffer mode (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Remove assignment of inline_hdr.sz on XDP TX (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Move mlx5e_xdpi_fifo_push out of xmit_xdp_frame (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Store DMA address inside struct page (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Add XDP multi buffer support to the non-linear legacy RQ (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Use page-sized fragments with XDP multi buffer (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Use fragments of the same size in non-linear legacy RQ with XDP (Mohammad Kabat) [2049859 2112947]
- net/mlx5e: Prepare non-linear legacy RQ for XDP multi buffer support (Mohammad Kabat) [2049859 2112947]
- RDMA/mlx5: Fix UMR cleanup on error flow of driver init (Mohammad Kabat) [2112947]
- RDMA/mlx5: Set local port to one when accessing counters (Mohammad Kabat) [2112947]
- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting profile (Mohammad Kabat) [2112947]
- net/mlx5e: Fix use after free in mlx5e_fs_init() (Mohammad Kabat) [2112947]
- net/mlx5e: kTLS, Use _safe() iterator in mlx5e_tls_priv_tx_list_cleanup() (Mohammad Kabat) [2112947]
- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Add missing policer validation (Mohammad Kabat) [2112947]
- net/mlx5e: Fix wrong application of the LRO state (Mohammad Kabat) [2112947]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Mohammad Kabat) [2112947]
- net/mlx5: Fix cmd error logging for manage pages cmd (Mohammad Kabat) [2112947]
- net/mlx5: Disable irq when locking lag_lock (Mohammad Kabat) [2112947]
- net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY (Mohammad Kabat) [2112947]
- net/mlx5e: Properly disable vlan strip on non-UL reps (Mohammad Kabat) [2112947]
- net/mlx5e: Allocate flow steering storage during uplink initialization (Mohammad Kabat) [2112947]
- mlx5: do not use RT_TOS for IPv6 flowlabel (Mohammad Kabat) [2112947]
- RDMA/mlx5: Add missing check for return value in get namespace flow (Mohammad Kabat) [2112947]
- net/mlx5e: kTLS, Dynamically re-size TX recycling pool (Mohammad Kabat) [2112947]
- net/mlx5e: kTLS, Recycle objects of device-offloaded TLS TX connections (Mohammad Kabat) [2112947]
- net/mlx5e: kTLS, Take stats out of OOO handler (Mohammad Kabat) [2112947]
- net/mlx5e: kTLS, Introduce TLS-specific create TIS (Mohammad Kabat) [2112947]
- net/mlx5e: Move mlx5e_init_l2_addr to en_main (Mohammad Kabat) [2112947]
- net/mlx5e: Split en_fs ndo's and move to en_main (Mohammad Kabat) [2112947]
- net/mlx5e: Separate mlx5e_set_rx_mode_work and move caller to en_main (Mohammad Kabat) [2112947]
- net/mlx5e: Add mdev to flow_steering struct (Mohammad Kabat) [2112947]
- net/mlx5e: Report flow steering errors with mdev err report API (Mohammad Kabat) [2112947]
- net/mlx5e: Convert mlx5e_flow_steering member of mlx5e_priv to pointer (Mohammad Kabat) [2112947]
- net/mlx5e: Allocate VLAN and TC for featured profiles only (Mohammad Kabat) [2112947]
- net/mlx5e: Make mlx5e_tc_table private (Mohammad Kabat) [2112947]
- net/mlx5e: Convert mlx5e_tc_table member of mlx5e_flow_steering to pointer (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Support tc action api for police (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Separate get/update/replace meter functions (Mohammad Kabat) [2112947]
- net/mlx5e: Add red and green counters for metering (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Allocate post meter ft per rule (Mohammad Kabat) [2112947]
- net/mlx5: DR, Add support for flow metering ASO (Mohammad Kabat) [2112947]
- net/mlx5: DR, Fix SMFS steering info dump format (Mohammad Kabat) [2112947]
- net/mlx5: Adjust log_max_qp to be 18 at most (Mohammad Kabat) [2112947]
- net/mlx5e: Modify slow path rules to go to slow fdb (Mohammad Kabat) [2112947]
- net/mlx5e: Fix calculations related to max MPWQE size (Mohammad Kabat) [2112947]
- net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size (Mohammad Kabat) [2112947]
- net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS (Mohammad Kabat) [2112947]
- net/mlx5e: TC, Fix post_act to not match on in_port metadata (Mohammad Kabat) [2112947]
- net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version (Mohammad Kabat) [2112947]
- RDMA/mlx5: Rename the mkey cache variables and functions (Mohammad Kabat) [2112947]
- RDMA/mlx5: Store in the cache mkeys instead of mrs (Mohammad Kabat) [2112947]
- RDMA/mlx5: Store the number of in_use cache mkeys instead of total_mrs (Mohammad Kabat) [2112947]
- RDMA/mlx5: Replace cache list with Xarray (Mohammad Kabat) [2112947]
- RDMA/mlx5: Replace ent->lock with xa_lock (Mohammad Kabat) [2112947]
- net/mlx5: CT: Remove warning of ignore_flow_level support for non PF (Mohammad Kabat) [2112947]
- net/mlx5e: Add resiliency for PTP TX port timestamp (Mohammad Kabat) [2112947]
- net/mlx5: Expose ts_cqe_metadata_size2wqe_counter (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, move htb functions to a new file (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, change functions name to follow convention (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, remove priv from htb function calls (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, hide and dynamically allocate mlx5e_htb structure (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, move stats and max_sqs to priv (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, move section comment to the right place (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, move ids to selq_params struct (Mohammad Kabat) [2112947]
- net/mlx5e: HTB, reduce visibility of htb functions (Mohammad Kabat) [2112947]
- net/mlx5e: Fix mqprio_rl handling on devlink reload (Mohammad Kabat) [2112947]
- net/mlx5e: Report header-data split state through ethtool (Mohammad Kabat) [2112947]
- RDMA/mlx5: Expose steering anchor to userspace (Mohammad Kabat) [2112947]
- RDMA/mlx5: Refactor get flow table function (Mohammad Kabat) [2112947]
- net/mlx5: fs, allow flow table creation with a UID (Mohammad Kabat) [2112947]
- net/mlx5: fs, expose flow table ID to users (Mohammad Kabat) [2112947]
- net/mlx5: Expose the ability to point to any UID from shared UID (Mohammad Kabat) [2112947]
- net/mlx5e: Remove the duplicating check for striding RQ when enabling LRO (Mohammad Kabat) [2112947]
- net/mlx5e: Move the LRO-XSK check to mlx5e_fix_features (Mohammad Kabat) [2112947]
- net/mlx5e: Extend flower police validation (Mohammad Kabat) [2112947]
- net/mlx5e: configure meter in flow action (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Removed useless code in function (Mohammad Kabat) [2112947]
- net/mlx5: Bridge, implement QinQ support (Mohammad Kabat) [2112947]
- net/mlx5: Bridge, implement infrastructure for VLAN protocol change (Mohammad Kabat) [2112947]
- net/mlx5: Bridge, extract VLAN push/pop actions creation (Mohammad Kabat) [2112947]
- net/mlx5: Bridge, rename filter fg to vlan_filter (Mohammad Kabat) [2112947]
- net/mlx5: Bridge, refactor groups sizes and indices (Mohammad Kabat) [2112947]
- net/mlx5: debugfs, Add num of in-use FW command interface slots (Mohammad Kabat) [2112947]
- net/mlx5: Expose vnic diagnostic counters for eswitch managed vports (Mohammad Kabat) [2049884 2112947]
- net/mlx5: Use software VHCA id when it's supported (Mohammad Kabat) [2112947]
- net/mlx5: Introduce ifc bits for using software vhca id (Mohammad Kabat) [2112947]
- net/mlx5: Use the bitmap API to allocate bitmaps (Mohammad Kabat) [2112947]
- net/mlx5: fix 32bit build (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: TC, Support offloading police action (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Add flow_action to parse state (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Add post meter table for flow metering (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Add generic macros to use metadata register mapping (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Get or put meter by the index of tc police action (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Add support to modify hardware flow meter parameters (Mohammad Kabat) [2049629 2112947]
- net/mlx5e: Prepare for flow meter offload if hardware supports it (Mohammad Kabat) [2049629 2112947]
- net/mlx5: Implement interfaces to control ASO SQ and CQ (Mohammad Kabat) [2049629 2112947]
- net/mlx5: Add support to create SQ and CQ for ASO (Mohammad Kabat) [2049629 2112947]
- net/mlx5: delete dead code in mlx5_esw_unlock() (Mohammad Kabat) [2112947]
- net/mlx5: Delete ipsec_fs header file as not used (Mohammad Kabat) [2112947]
- net/mlx5: Add bits and fields to support enhanced CQE compression (Mohammad Kabat) [2112947]
- net/mlx5: Remove not used MLX5_CAP_BITS_RW_MASK (Mohammad Kabat) [2112947]
- net/mlx5: group fdb cleanup to single function (Mohammad Kabat) [2112947]
- net/mlx5: Add support EXECUTE_ASO action for flow entry (Mohammad Kabat) [2049629 2112947]
- net/mlx5: Add HW definitions of vport debug counters (Mohammad Kabat) [2112947]
- net/mlx5: Add IFC bits and enums for flow meter (Mohammad Kabat) [2049629 2112947]
- RDMA/mlx5: Support handling of modify-header pattern ICM area (Mohammad Kabat) [2112947]
- net/mlx5: Manage ICM of type modify-header pattern (Mohammad Kabat) [2112947]
- net/mlx5: Introduce header-modify-pattern ICM properties (Mohammad Kabat) [2112947]
- RDMA/mlx5: Add a umr recovery flow (Mohammad Kabat) [2112947]
- mlx5: support BIG TCP packets (Mohammad Kabat) [2112947]
- fortify: Provide a memcpy trap door for sharp corners (Mohammad Kabat) [2112947]
- net/mlx5e: Use XFRM state direction instead of flags (Mohammad Kabat) [2112947]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-02-06 13:08:10 -03:00
Juri Lelli 2a09a6ad98 kernel-rt-5.14.0-256.rt14.256.el9
* Fri Feb 03 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-256.rt14.256.el9]
- [rt] build kernel-rt-5.14.0-256.rt14.256.el9 [2125474]
- KVM: arm64: Work out supported block level at compile time (Cornelia Huck) [2128973]
- KVM: arm64: Limit stage2_apply_range() batch size to largest block (Cornelia Huck) [2128973]
- KVM: arm64: selftests: Fix multiple versions of GIC creation (Cornelia Huck) [2128973]
- KVM: arm64: nvhe: Fix build with profile optimization (Cornelia Huck) [2128973]
- KVM: arm64: Preserve PSTATE.SS for the guest while single-step is enabled (Cornelia Huck) [2128973]
- KVM: arm64: Clear PSTATE.SS when the Software Step state was Active-pending (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Fix exit condition in scan_its_table() (Cornelia Huck) [2128973]
- KVM: arm64: Use correct accessor to parse stage-1 PTEs (Cornelia Huck) [2128973]
- KVM: arm64: Fix bad dereference on MTE-enabled systems (Cornelia Huck) [2128973]
- KVM: arm64: Fix SMPRI_EL1/TPIDR2_EL0 trapping on VHE (Cornelia Huck) [2128973]
- Documentation: Fix index.rst after psci.rst renaming (Cornelia Huck) [2128973]
- KVM: selftests: Gracefully handle empty stack traces (Cornelia Huck) [2128973]
- KVM: arm64: Use kmemleak_free_part_phys() to unregister hyp_mem_base (Cornelia Huck) [2128973]
- tools kvm headers arm64: Update KVM header from the kernel sources (Cornelia Huck) [2128973]
- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems (Cornelia Huck) [2128973]
- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems (Cornelia Huck) [2128973]
- KVM: arm64: Fix compile error due to sign extension (Cornelia Huck) [2128973]
- KVM: arm64: Don't open code ARRAY_SIZE() (Cornelia Huck) [2128973]
- KVM: arm64: Move nVHE-only helpers into kvm/stacktrace.c (Cornelia Huck) [2128973]
- KVM: arm64: Make unwind()/on_accessible_stack() per-unwinder functions (Cornelia Huck) [2128973]
- KVM: arm64: Move nVHE stacktrace unwinding into its own compilation unit (Cornelia Huck) [2128973]
- KVM: arm64: Move PROTECTED_NVHE_STACKTRACE around (Cornelia Huck) [2128973]
- KVM: arm64: Introduce pkvm_dump_backtrace() (Cornelia Huck) [2128973]
- KVM: arm64: Implement protected nVHE hyp stack unwinder (Cornelia Huck) [2128973]
- KVM: arm64: Save protected-nVHE (pKVM) hyp stacktrace (Cornelia Huck) [2128973]
- KVM: arm64: Stub implementation of pKVM HYP stack unwinder (Cornelia Huck) [2128973]
- KVM: arm64: Allocate shared pKVM hyp stacktrace buffers (Cornelia Huck) [2128973]
- KVM: arm64: Add PROTECTED_NVHE_STACKTRACE Kconfig (Cornelia Huck) [2128973]
- KVM: arm64: Introduce hyp_dump_backtrace() (Cornelia Huck) [2128973]
- KVM: arm64: Implement non-protected nVHE hyp stack unwinder (Cornelia Huck) [2128973]
- KVM: arm64: Prepare non-protected nVHE hypervisor stacktrace (Cornelia Huck) [2128973]
- KVM: arm64: Stub implementation of non-protected nVHE HYP stack unwinder (Cornelia Huck) [2128973]
- KVM: arm64: On stack overflow switch to hyp overflow_stack (Cornelia Huck) [2128973]
- arm64: stacktrace: Add description of stacktrace/common.h (Cornelia Huck) [2128973]
- arm64: stacktrace: Factor out common unwind() (Cornelia Huck) [2128973]
- arm64: stacktrace: Handle frame pointer from different address spaces (Cornelia Huck) [2128973]
- arm64: stacktrace: Factor out unwind_next_common() (Cornelia Huck) [2128973]
- arm64: stacktrace: Factor out on_accessible_stack_common() (Cornelia Huck) [2128973]
- arm64: stacktrace: Add shared header for common stack unwinding code (Cornelia Huck) [2128973]
- arm64: Copy the task argument to unwind_state (Cornelia Huck) [2128973]
- arm64: Split unwind_init() (Cornelia Huck) [2128973]
- arm64: stacktrace: use non-atomic __set_bit (Cornelia Huck) [2128973]
- arm64: kasan: do not instrument stacktrace.c (Cornelia Huck) [2128973]
- KVM: arm64: Get rid or outdated comments (Cornelia Huck) [2128973]
- KVM: arm64: Descope kvm_arm_sys_reg_{get,set}_reg() (Cornelia Huck) [2128973]
- KVM: arm64: Get rid of find_reg_by_id() (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Tidy-up calls to vgic_{get,set}_common_attr() (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Consolidate userspace access for base address setting (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v2: Add helper for legacy dist/cpuif base address setting (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Use {get,put}_user() instead of copy_{from.to}_user (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v2: Consolidate userspace access for MMIO registers (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Consolidate userspace access for MMIO registers (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Use u32 to manage the line level from userspace (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Convert userspace accessors over to FIELD_GET/FIELD_PREP (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Make the userspace accessors use sysreg API (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Push user access into vgic_v3_cpu_sysregs_uaccess() (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Simplify vgic_v3_has_cpu_sysregs_attr() (Cornelia Huck) [2128973]
- KVM: arm64: Get rid of reg_from/to_user() (Cornelia Huck) [2128973]
- KVM: arm64: Consolidate sysreg userspace accesses (Cornelia Huck) [2128973]
- KVM: arm64: Rely on index_to_param() for size checks on userspace access (Cornelia Huck) [2128973]
- KVM: arm64: Introduce generic get_user/set_user helpers for system registers (Cornelia Huck) [2128973]
- KVM: arm64: Reorder handling of invariant sysregs from userspace (Cornelia Huck) [2128973]
- KVM: arm64: Add get_reg_by_id() as a sys_reg_desc retrieving helper (Cornelia Huck) [2128973]
- KVM: arm64: Fix hypervisor address symbolization (Cornelia Huck) [2128973]
- KVM: arm64: selftests: Add support for GICv2 on v3 (Cornelia Huck) [2128973]
- KVM: arm64: Don't return from void function (Cornelia Huck) [2128973]
- KVM: arm64: nvhe: Add intermediates to 'targets' instead of extra-y (Cornelia Huck) [2128973]
- KVM: arm64: nvhe: Rename confusing obj-y (Cornelia Huck) [2128973]
- KVM: arm64: Move the handling of !FP outside of the fast path (Cornelia Huck) [2128973]
- KVM: arm64: Document why pause cannot be turned into a flag (Cornelia Huck) [2128973]
- KVM: arm64: Reduce the size of the vcpu flag members (Cornelia Huck) [2128973]
- KVM: arm64: Add build-time sanity checks for flags (Cornelia Huck) [2128973]
- KVM: arm64: Warn when PENDING_EXCEPTION and INCREMENT_PC are set together (Cornelia Huck) [2128973]
- KVM: arm64: Convert vcpu sysregs_loaded_on_cpu to a state flag (Cornelia Huck) [2128973]
- KVM: arm64: Kill unused vcpu flags field (Cornelia Huck) [2128973]
- KVM: arm64: Move vcpu WFIT flag to the state flag set (Cornelia Huck) [2128973]
- KVM: arm64: Move vcpu ON_UNSUPPORTED_CPU flag to the state flag set (Cornelia Huck) [2128973]
- KVM: arm64: Move vcpu SVE/SME flags to the state flag set (Cornelia Huck) [2128973]
- KVM: arm64: Move vcpu debug/SPE/TRBE flags to the input flag set (Cornelia Huck) [2128973]
- KVM: arm64: Add a flag to disable MMIO trace for nVHE KVM (Cornelia Huck) [2128973]
- KVM: arm64: Move vcpu PC/Exception flags to the input flag set (Cornelia Huck) [2128973]
- KVM: arm64: Move vcpu configuration flags into their own set (Cornelia Huck) [2128973]
- KVM: arm64: Add three sets of flags to the vcpu state (Cornelia Huck) [2128973]
- KVM: arm64: Add helpers to manipulate vcpu flags among a set (Cornelia Huck) [2128973]
- KVM: arm64: Move FP state ownership from flag to a tristate (Cornelia Huck) [2128973]
- KVM: arm64: Drop FP_FOREIGN_STATE from the hypervisor code (Cornelia Huck) [2128973]
- KVM: arm64: Prevent kmemleak from accessing pKVM memory (Cornelia Huck) [2128973]
- KVM: arm64: Drop stale comment (Cornelia Huck) [2128973]
- KVM: arm64: Remove redundant hyp_assert_lock_held() assertions (Cornelia Huck) [2128973]
- KVM: arm64: Extend comment in has_vhe() (Cornelia Huck) [2128973]
- KVM: arm64: Ignore 'kvm-arm.mode=protected' when using VHE (Cornelia Huck) [2128973]
- KVM: arm64: Handle all ID registers trapped for a protected VM (Cornelia Huck) [2128973]
- KVM: arm64: Return error from kvm_arch_init_vm() on allocation failure (Cornelia Huck) [2128973]
- KVM: arm64: Fix inconsistent indenting (Cornelia Huck) [2128973]
- KVM: arm64: Always start with clearing SME flag on load (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Undo work in failed ITS restores (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Do not ignore vgic_its_restore_cte failures (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Add more checks when restoring ITS tables (Cornelia Huck) [2128973]
- KVM: arm64: vgic: Check that new ITEs could be saved in guest memory (Cornelia Huck) [2128973]
- KVM: arm64: pmu: Restore compilation when HW_PERF_EVENTS isn't selected (Cornelia Huck) [2128973]
- KVM: arm64: Hide KVM_REG_ARM_*_BMAP_BIT_COUNT from userspace (Cornelia Huck) [2128973]
- KVM: arm64: Reenable pmu in Protected Mode (Cornelia Huck) [2128973]
- KVM: arm64: Pass pmu events to hyp via vcpu (Cornelia Huck) [2128973]
- KVM: arm64: Repack struct kvm_pmu to reduce size (Cornelia Huck) [2128973]
- KVM: arm64: Wrapper for getting pmu_events (Cornelia Huck) [2128973]
- KVM: arm64: pkvm: Don't mask already zeroed FEAT_SVE (Cornelia Huck) [2128973]
- KVM: arm64: pkvm: Drop unnecessary FP/SIMD trap handler (Cornelia Huck) [2128973]
- KVM: arm64: nvhe: Eliminate kernel-doc warnings (Cornelia Huck) [2128973]
- KVM: arm64: Avoid unnecessary absolute addressing via literals (Cornelia Huck) [2128973]
- KVM: arm64: Print emulated register table name when it is unsorted (Cornelia Huck) [2128973]
- KVM: arm64: Don't BUG_ON() if emulated register table is unsorted (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Advertise GICR_CTLR.{IR, CES} as a new GICD_IIDR revision (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Implement MMIO-based LPI invalidation (Cornelia Huck) [2128973]
- KVM: arm64: vgic-v3: Expose GICR_CTLR.RWP when disabling LPIs (Cornelia Huck) [2128973]
- KVM: arm64: Fix new instances of 32bit ESRs (Cornelia Huck) [2128973]
- KVM: arm64: Hide AArch32 PMU registers when not available (Cornelia Huck) [2128973]
- KVM: arm64: Start trapping ID registers for 32 bit guests (Cornelia Huck) [2128973]
- KVM: arm64: Plumb cp10 ID traps through the AArch64 sysreg handler (Cornelia Huck) [2128973]
- KVM: arm64: Wire up CP15 feature registers to their AArch64 equivalents (Cornelia Huck) [2128973]
- KVM: arm64: Don't write to Rt unless sys_reg emulation succeeds (Cornelia Huck) [2128973]
- KVM: arm64: Return a bool from emulate_cp() (Cornelia Huck) [2128973]
- KVM: arm64: uapi: Add kvm_debug_exit_arch.hsr_high (Cornelia Huck) [2128973]
- KVM: arm64: Treat ESR_EL2 as a 64-bit register (Cornelia Huck) [2128973]
- KVM: arm64: Symbolize the nVHE HYP addresses (Cornelia Huck) [2128973]
- KVM: arm64: Detect and handle hypervisor stack overflows (Cornelia Huck) [2128973]
- KVM: arm64: Add guard pages for pKVM (protected nVHE) hypervisor stack (Cornelia Huck) [2128973]
- KVM: arm64: Add guard pages for KVM nVHE hypervisor stack (Cornelia Huck) [2128973]
- KVM: arm64: Introduce pkvm_alloc_private_va_range() (Cornelia Huck) [2128973]
- KVM: arm64: Introduce hyp_alloc_private_va_range() (Cornelia Huck) [2128973]
- KVM: arm64: Handle SME host state when running guests (Cornelia Huck) [2128973]
- KVM: arm64: Trap SME usage in guest (Cornelia Huck) [2128973]
- KVM: arm64: Hide SME system registers from guests (Cornelia Huck) [2128973]
- KVM: arm64: Expose the WFXT feature to guests (Cornelia Huck) [2128973]
- KVM: arm64: Offer early resume for non-blocking WFxT instructions (Cornelia Huck) [2128973]
- KVM: arm64: Handle blocking WFIT instruction (Cornelia Huck) [2128973]
- KVM: arm64: Introduce kvm_counter_compute_delta() helper (Cornelia Huck) [2128973]
- KVM: arm64: Simplify kvm_cpu_has_pending_timer() (Cornelia Huck) [2128973]
- tools kvm headers arm64: Update KVM headers from the kernel sources (Cornelia Huck) [2128973]
- tools kvm headers arm64: Update KVM headers from the kernel sources (Cornelia Huck) [2128973]
Resolves: rhbz#2125474, rhbz#2128973
2023-02-03 03:27:31 -05:00
Juri Lelli 6a540e1d8f kernel-rt-5.14.0-255.rt14.255.el9
* Fri Feb 03 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-255.rt14.255.el9]
- [rt] build kernel-rt-5.14.0-255.rt14.255.el9 [2125474]
- can: kvaser_usb: kvaser_usb_set_bittiming(): fix redundant initialization warning for err (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_set_{,data}bittiming(): remove empty lines in variable declaration (Al Stone) [2071839]
- can: af_can: can_exit(): add missing dev_remove_pack() of canxl_packet (Al Stone) [2071839]
- can: can327: flush TX_work on ldisc .close() (Al Stone) [2071839]
- can: slcan: fix freed work crash (Al Stone) [2071839]
- can: can327: can327_feed_frame_to_netdev(): fix potential skb leak when netdev is down (Al Stone) [2071839]
- can: dev: fix skb drop check (Al Stone) [2071839]
- can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming (Al Stone) [2071839]
- can: kvaser_usb: Add struct kvaser_usb_busparams (Al Stone) [2071839]
- can: kvaser_usb_leaf: Fix bogus restart events (Al Stone) [2071839]
- can: kvaser_usb_leaf: Ignore stale bus-off after start (Al Stone) [2071839]
- can: kvaser_usb_leaf: Fix wrong CAN state after stopping (Al Stone) [2071839]
- can: kvaser_usb_leaf: Fix improved state not being reported (Al Stone) [2071839]
- can: kvaser_usb_leaf: Set Warning state even without bus errors (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device (Al Stone) [2071839]
- can: remove obsolete PCH CAN driver (Al Stone) [2071839]
- can: kvaser_usb_leaf: Fix CAN state after restart (Al Stone) [2071839]
- can: kvaser_usb_leaf: Fix TX queue out of sync after restart (Al Stone) [2071839]
- can: kvaser_usb: Fix use of uninitialized completion (Al Stone) [2071839]
- can: kvaser_usb_leaf: Fix overread with an invalid command (Al Stone) [2071839]
- can: gs_usb: gs_can_open(): initialize time counter before starting device (Al Stone) [2071839]
- can: gs_usb: add missing lock to protect struct timecounter::cycle_last (Al Stone) [2071839]
- can: gs_usb: gs_usb_get_timestamp(): fix endpoint parameter for usb_control_msg_recv() (Al Stone) [2071839]
- can: gs_usb: gs_usb_set_phys_id(): return with error if identify is not supported (Al Stone) [2071839]
- can: gs_usb: gs_can_open(): fix race dev->can.state condition (Al Stone) [2071839]
- can: canxl: update CAN infrastructure for CAN XL frames (Al Stone) [2071839]
- can: dev: add CAN XL support to virtual CAN (Al Stone) [2071839]
- can: canxl: introduce CAN XL data structure (Al Stone) [2071839]
- can: skb: add skb CAN frame data length helpers (Al Stone) [2071839]
- can: set CANFD_FDF flag in all CAN FD frame structures (Al Stone) [2071839]
- can: skb: unify skb CAN frame identification helpers (Al Stone) [2071839]
- can: gs_usb: add RX and TX hardware timestamp support (Al Stone) [2071839]
- rhel: Set initial defaults for CAN configs (Al Stone) [2071839]
- can: rcar_canfd: Add missing ECC error checks for channels 2-7 (Al Stone) [2071839]
- can: gs_usb: use common spelling of GS_USB in macros (Al Stone) [2071839]
- can: flexcan: fix typo: FLEXCAN_QUIRK_SUPPPORT_* -> FLEXCAN_QUIRK_SUPPORT_* (Al Stone) [2071839]
- can: rcar_canfd: fix channel specific IRQ handling for (Al Stone) [2071839]
- can: c_can: don't cache TX messages for C_CAN cores (Al Stone) [2071839]
- can: flexcan: flexcan_mailbox_read() fix return value for drop = true (Al Stone) [2071839]
- can: mcp251x: Fix race condition on receive interrupt (Al Stone) [2071839]
- can: ems_usb: fix clang's -Wunaligned-access warning (Al Stone) [2071839]
- can: can327: fix a broken link to Documentation (Al Stone) [2071839]
- can: etas_es58x: remove useless calls to usb_fill_bulk_urb() (Al Stone) [2071839]
- can: peak_usb: advertise timestamping capabilities and add ioctl support (Al Stone) [2071839]
- can: peak_canfd: advertise timestamping capabilities and add ioctl support (Al Stone) [2071839]
- can: kvaser_usb: advertise timestamping capabilities and add ioctl support (Al Stone) [2071839]
- can: kvaser_pciefd: advertise timestamping capabilities and add ioctl support (Al Stone) [2071839]
- can: etas_es58x: advertise timestamping capabilities and add ioctl support (Al Stone) [2071839]
- can: mcp251xfd: advertise timestamping capabilities and add ioctl support (Al Stone) [2071839]
- can: dev: add generic function can_eth_ioctl_hwts() (Al Stone) [2071839]
- can: dev: add generic function can_ethtool_op_get_ts_info_hwts() (Al Stone) [2071839]
- can: dev: add hardware TX timestamp (Al Stone) [2071839]
- can: tree-wide: advertise software timestamping capabilities (Al Stone) [2071839]
- can: v(x)can: add software tx timestamps (Al Stone) [2071839]
- can: slcan: add software tx timestamps (Al Stone) [2071839]
- can: janz-ican3: add software tx timestamp (Al Stone) [2071839]
- can: can327: add software tx timestamps (Al Stone) [2071839]
- MAINTAINERS: Add maintainer for the slcan driver (Al Stone) [2071839]
- can: slcan: add support for listen-only mode (Al Stone) [2071839]
- can: slcan: use the generic can_change_mtu() (Al Stone) [2071839]
- can: slcan: change every `slc' occurrence in `slcan' (Al Stone) [2071839]
- can: slcan: remove legacy infrastructure (Al Stone) [2071839]
- can: slcan: remove useless header inclusions (Al Stone) [2071839]
- can: slcan: use KBUILD_MODNAME and define pr_fmt to replace hardcoded names (Al Stone) [2071839]
- can: flexcan: export flexcan_ethtool_ops and remove flexcan_set_ethtool_ops() (Al Stone) [2071839]
- can: c_can: export c_can_ethtool_ops and remove c_can_set_ethtool_ops() (Al Stone) [2071839]
- can: slcan: export slcan_ethtool_ops and remove slcan_set_ethtool_ops() (Al Stone) [2071839]
- can: etas_es58x: remove DRV_VERSION (Al Stone) [2071839]
- can: etas_es58x: replace ES58X_MODULE_NAME with KBUILD_MODNAME (Al Stone) [2071839]
- can: ubs_8dev: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: kvaser_usb: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: gs_ubs: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: esd_usb: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: softing: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: ems_usb: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: can327: use KBUILD_MODNAME instead of hard coded names (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_dump(): fix comment (Al Stone) [2071839]
- can: pch_can: pch_can_error(): initialize errc before using it (Al Stone) [2071839]
- can: rcar_canfd: Add missing of_node_put() in rcar_canfd_probe() (Al Stone) [2071839]
- can: mcp251xfd: fix detection of mcp251863 (Al Stone) [2071839]
- can: add CAN_ERR_CNT flag to notify availability of error counter (Al Stone) [2071839]
- can: usb_8dev: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: sun4i_can: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: hi311x: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: slcan: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: sja1000: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: rcar_can: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: pch_can: do not report txerr and rxerr during bus-off (Al Stone) [2071839]
- can: peak_usb: include support for a new MCU (Al Stone) [2071839]
- can: peak_usb: correction of an initially misnamed field name (Al Stone) [2071839]
- can: peak_usb: pcan_dump_mem(): mark input prompt and data pointer as const (Al Stone) [2071839]
- can: ctucanfd: Update CTU CAN FD IP core registers to match version 3.x. (Al Stone) [2071839]
- can: c_can: remove wrong comment (Al Stone) [2071839]
- can: slcan: do not sleep with a spin lock held (Al Stone) [2071839]
- can: sja1000: Change the return type as void for SoC specific init (Al Stone) [2071839]
- can: sja1000: Use device_get_match_data to get device data (Al Stone) [2071839]
- can: sja1000: Add Quirk for RZ/N1 SJA1000 CAN controller (Al Stone) [2071839]
- can: slcan: clean up if/else (Al Stone) [2071839]
- can: slcan: convert comparison to NULL into !val (Al Stone) [2071839]
- can: slcan: fix whitespace issues (Al Stone) [2071839]
- can: slcan: slcan_init() convert printk(LEVEL ...) to pr_level() (Al Stone) [2071839]
- can: slcan: convert comments to network style comments (Al Stone) [2071839]
- can: slcan: use scnprintf() as a hardening measure (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix endianness conversion (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): use correct length to read dev_id (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_stop(): add missing hrtimer_cancel() (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_regmap_crc_read(): update workaround broken CRC on TBC register (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_regmap_crc_read(): improve workaround handling for mcp2517fd (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression (Al Stone) [2071839]
- can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info (Al Stone) [2071839]
- can: m_can: m_can_{read_fifo,echo_tx_event}(): shift timestamp to full 32 bits (Al Stone) [2071839]
- can: m_can: m_can_chip_config(): actually enable internal timestamping (Al Stone) [2071839]
- can: grcan: grcan_probe(): remove extra of_node_get() (Al Stone) [2071839]
- can: gs_usb: gs_usb_open/close(): fix memory leak (Al Stone) [2071839]
- can: rcar_canfd: Fix data transmission failed on R-Car V3U (Al Stone) [2071839]
- Revert "can: xilinx_can: Limit CANFD brp to 2" (Al Stone) [2071839]
- can: slcan: extend the protocol with CAN state info (Al Stone) [2071839]
- can: slcan: extend the protocol with error info (Al Stone) [2071839]
- can: slcan: add ethtool support to reset adapter errors (Al Stone) [2071839]
- can: slcan: move driver into separate sub directory (Al Stone) [2071839]
- can: slcan: send the open/close commands to the adapter (Al Stone) [2071839]
- can: slcan: set bitrate by CAN device driver API (Al Stone) [2071839]
- can: slcan: allow to send commands to the adapter (Al Stone) [2071839]
- can: slcan: use CAN network device driver API (Al Stone) [2071839]
- can: netlink: dump bitrate 0 if can_priv::bittiming.bitrate is -1U (Al Stone) [2071839]
- can: slcan: use the alloc_can_skb() helper (Al Stone) [2071839]
- can: slcan: use netdev helpers to print out messages (Al Stone) [2071839]
- can: slcan: use the BIT() helper (Al Stone) [2071839]
- can: ctucanfd: ctucan_interrupt(): fix typo (Al Stone) [2071839]
- can: can327: CAN/ldisc driver for ELM327 based OBD-II adapters (Al Stone) [2071839]
- docs: networking: device drivers: can: add ctucanfd to index (Al Stone) [2071839]
- docs: networking: device drivers: can: add flexcan (Al Stone) [2071839]
- docs: networking: device drivers: add can sub-folder (Al Stone) [2071839]
- can/esd_usb: Update to copyright, M_AUTHOR and M_DESCRIPTION (Al Stone) [2071839]
- can/esd_usb: Fixed some checkpatch.pl warnings (Al Stone) [2071839]
- can/esd_usb: Rename all terms USB2 to USB (Al Stone) [2071839]
- can/esd_usb2: Rename esd_usb2.c to esd_usb.c (Al Stone) [2071839]
- powerpc/mpc5xxx: Switch mpc5xxx_get_bus_frequency() to use fwnode (Al Stone) [2071839]
- can: netlink: allow configuring of fixed data bit rates without need for do_set_data_bittiming callback (Al Stone) [2071839]
- can: etas_es58x: fix signedness of USB RX and TX pipes (Al Stone) [2071839]
- can: etas_es58x: replace es58x_device::rx_max_packet_size by usb_maxpacket() (Al Stone) [2071839]
- can: skb: drop tx skb if in listen only mode (Al Stone) [2071839]
- can: skb: move can_dropped_invalid_skb() and can_skb_headroom_valid() to skb.c (Al Stone) [2071839]
- net: Kconfig: move the CAN device menu to the "Device Drivers" section (Al Stone) [2071839]
- can: Kconfig: add CONFIG_CAN_RX_OFFLOAD (Al Stone) [2071839]
- can: bittiming: move bittiming calculation functions to calc_bittiming.c (Al Stone) [2071839]
- can: Kconfig: turn menu "CAN Device Drivers" into a menuconfig using CAN_DEV (Al Stone) [2071839]
- can: Kconfig: rename config symbol CAN_DEV into CAN_NETLINK (Al Stone) [2071839]
- can: netlink: allow configuring of fixed bit rates without need for do_set_bittiming callback (Al Stone) [2071839]
- can: m_can: fix typo prescalar -> prescaler (Al Stone) [2071839]
- can: xilinx_can: fix typo prescalar -> prescaler (Al Stone) [2071839]
- can: xilinx_can: add Transmitter Delay Compensation (TDC) feature support (Al Stone) [2071839]
- can: ctucanfd: platform: add missing dependency to HAS_IOMEM (Al Stone) [2071839]
- can: kvaser_usb: silence a GCC 12 -Warray-bounds warning (Al Stone) [2071839]
- can: peak_usb: fix typo in comment (Al Stone) [2071839]
- can: mcp251xfd: silence clang's -Wunaligned-access warning (Al Stone) [2071839]
- can: can-dev: remove obsolete CAN LED support (Al Stone) [2071839]
- can: do not increase tx_bytes statistics for RTR frames (Al Stone) [2071839]
- can: do not increase rx_bytes statistics for RTR frames (Al Stone) [2071839]
- can: do not increase rx statistics when generating a CAN rx error message frame (Al Stone) [2071839]
- can: dev: reorder struct can_priv members for better packing (Al Stone) [2071839]
- can: can-dev: move to netif_napi_add_weight() (Al Stone) [2071839]
- can: slcan: slc_xmit(): use can_dropped_invalid_skb() instead of manual check (Al Stone) [2071839]
- can: ctucanfd: Let users select instead of depend on CAN_CTUCANFD (Al Stone) [2071839]
- can: m_can: remove support for custom bit timing, take #2 (Al Stone) [2071839]
- Revert "can: m_can: pci: use custom bit timings for Elkhart Lake" (Al Stone) [2071839]
- can: ctucanfd: remove PCI module debug parameters (Al Stone) [2071839]
- can: ctucanfd: remove debug statements (Al Stone) [2071839]
- can: ctucanfd: remove inline keyword from local static functions (Al Stone) [2071839]
- can: ctucanfd: ctucan_platform_probe(): remove unnecessary print function dev_err() (Al Stone) [2071839]
- can: ctucanfd: remove unused including <linux/version.h> (Al Stone) [2071839]
- can: grcan: only use the NAPI poll budget for RX (Al Stone) [2071839]
- can: grcan: grcan_probe(): fix broken system id check for errata workaround needs (Al Stone) [2071839]
- can: grcan: use ofdev->dev when allocating DMA memory (Al Stone) [2071839]
- can: grcan: grcan_close(): fix deadlock (Al Stone) [2071839]
- can: ctucanfd: CTU CAN FD open-source IP core - platform/SoC support. (Al Stone) [2071839]
- can: ctucanfd: CTU CAN FD open-source IP core - PCI bus support. (Al Stone) [2071839]
- can: ctucanfd: add support for CTU CAN FD open-source IP core - bus independent part. (Al Stone) [2071839]
- can: mcp251xfd: add support for mcp251863 (Al Stone) [2071839]
- can: xilinx_can: mark bit timing constants as const (Al Stone) [2071839]
- can: flexcan: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Al Stone) [2071839]
- can: mscan: mpc5xxx_can: Prepare cleanup of powerpc's asm/prom.h (Al Stone) [2071839]
- can: Fix Links to Technologic Systems web resources (Al Stone) [2071839]
- can: bittiming: can_calc_bittiming(): prefer small bit rate pre-scalers over larger ones (Al Stone) [2071839]
- can: rx-offload: rename can_rx_offload_queue_sorted() -> can_rx_offload_queue_timestamp() (Al Stone) [2071839]
- can: gs_usb: gs_make_candev(): fix memory leak for devices with extended bit timing configuration (Al Stone) [2071839]
- can: mcba_usb: properly check endpoint type (Al Stone) [2071839]
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (Al Stone) [2071839]
- can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path (Al Stone) [2071839]
- can: m_can: m_can_tx_handler(): fix use after free of skb (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value (Al Stone) [2071839]
- can: ucan: fix typos in comments (Al Stone) [2071839]
- can: mcp251xfd: ring: increase number of RX-FIFOs to 3 and increase max TX-FIFO depth to 16 (Al Stone) [2071839]
- can: mcp251xfd: add TX IRQ coalescing ethtool support (Al Stone) [2071839]
- can: mcp251xfd: add TX IRQ coalescing support (Al Stone) [2071839]
- can: mcp251xfd: add RX IRQ coalescing ethtool support (Al Stone) [2071839]
- can: mcp251xfd: add RX IRQ coalescing support (Al Stone) [2071839]
- can: mcp251xfd: ring: add support for runtime configurable RX/TX ring parameters (Al Stone) [2071839]
- can: mcp251xfd: update macros describing ring, FIFO and RAM layout (Al Stone) [2071839]
- can: mcp251xfd: ring: prepare support for runtime configurable RX/TX ring parameters (Al Stone) [2071839]
- can: mcp251xfd: ethtool: add support (Al Stone) [2071839]
- can: mcp251xfd: ram: coalescing support (Al Stone) [2071839]
- can: mcp251xfd: ram: add helper function for runtime ring size calculation (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_ring_init(): use %%d to print free RAM (Al Stone) [2071839]
- can: vxcan: vxcan_xmit(): use kfree_skb() instead of kfree() to free skb (Al Stone) [2071839]
- can: gs_usb: add VID/PID for ABE CAN Debugger devices (Al Stone) [2071839]
- can: gs_usb: add VID/PID for CES CANext FD devices (Al Stone) [2071839]
- can: gs_usb: add extended bt_const feature (Al Stone) [2071839]
- can: gs_usb: activate quirks for CANtact Pro unconditionally (Al Stone) [2071839]
- can: gs_usb: add quirk for CANtact Pro overlapping GS_USB_BREQ value (Al Stone) [2071839]
- can: gs_usb: add usb quirk for NXP LPC546xx controllers (Al Stone) [2071839]
- can: gs_usb: add CAN-FD support (Al Stone) [2071839]
- can: gs_usb: use union and FLEX_ARRAY for data in struct gs_host_frame (Al Stone) [2071839]
- can: gs_usb: support up to 3 channels per device (Al Stone) [2071839]
- can: gs_usb: gs_usb_probe(): introduce udev and make use of it (Al Stone) [2071839]
- can: gs_usb: document the PAD_PKTS_TO_MAX_PKT_SIZE feature (Al Stone) [2071839]
- can: gs_usb: document the USER_ID feature (Al Stone) [2071839]
- can: gs_usb: update GS_CAN_FEATURE_IDENTIFY documentation (Al Stone) [2071839]
- can: gs_usb: add HW timestamp mode bit (Al Stone) [2071839]
- can: gs_usb: gs_make_candev(): call SET_NETDEV_DEV() after handling all bt_const->feature (Al Stone) [2071839]
- can: gs_usb: rewrap usb_control_msg() and usb_fill_bulk_urb() (Al Stone) [2071839]
- can: gs_usb: rewrap error messages (Al Stone) [2071839]
- can: gs_usb: GS_CAN_FLAG_OVERFLOW: make use of BIT() (Al Stone) [2071839]
- can: gs_usb: sort include files alphabetically (Al Stone) [2071839]
- can: gs_usb: fix checkpatch warning (Al Stone) [2071839]
- can: gs_usb: use consistent one space indention (Al Stone) [2071839]
- can: rcar_canfd: Add support for r8a779a0 SoC (Al Stone) [2071839]
- can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before calling es58x_check_msg_len() (Al Stone) [2071839]
- vxcan: enable local echo for sent CAN frames (Al Stone) [2071839]
- vxcan: remove sk reference in peer skb (Al Stone) [2071839]
- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (Al Stone) [2071839]
- can: gs_usb: change active_channels's type from atomic_t to u8 (Al Stone) [2071839]
- can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8 (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_priv: introduce macros specifying the number of supported TEF/RX/TX rings (Al Stone) [2071839]
- can: mcp251xfd: prepare for multiple RX-FIFOs (Al Stone) [2071839]
- can: mcp251xfd: ring: update FIFO setup debug info (Al Stone) [2071839]
- can: mcp251xfd: ring: mcp251xfd_ring_init(): checked RAM usage of ring setup (Al Stone) [2071839]
- can: mcp251xfd: ring: change order of TX and RX FIFOs (Al Stone) [2071839]
- can: mcp251xfd: ring: prepare to change order of TX and RX FIFOs (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_ring_init(): split ring_init into separate functions (Al Stone) [2071839]
- can: mcp251xfd: introduce struct mcp251xfd_tx_ring::nr and ::fifo_nr and make use of it (Al Stone) [2071839]
- can: mcp251xfd: add support for internal PLL (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_register(): prepare to activate PLL after softreset (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_clock_init(): prepare for PLL support, wait for OSC ready (Al Stone) [2071839]
- can: mcp251xfd: __mcp251xfd_chip_set_mode(): prepare for PLL support: improve error handling and diagnostics (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_wake(): renamed from mcp251xfd_chip_clock_enable() (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_timestamp_init(): factor out into separate function (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_softreset_check(): wait for OSC ready before accessing chip (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_wait_for_osc_ready(): prepare for PLL support (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_wait_for_osc_ready(): improve chip detection and error handling (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_wait_for_osc_ready(): factor out into separate function (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_stop(): convert to a void function (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_sleep(): introduce function to bring chip into sleep mode (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_unregister(): simplify runtime PM handling (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_regmap_crc_read(): ignore CRC error only if solely OSC register is read (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_reg_invalid(): rename from mcp251xfd_osc_invalid() (Al Stone) [2071839]
- can: etas_es58x: use BITS_PER_TYPE() instead of manual calculation (Al Stone) [2071839]
- can: xilinx_can: Add check for NAPI Poll function (Al Stone) [2071839]
- can: softing: softing_netdev_open(): remove redundant ret variable (Al Stone) [2071839]
- can: c_can: ethtool: use default drvinfo (Al Stone) [2071839]
- can: kvaser_usb: kvaser_usb_send_cmd(): remove redundant variable actual_len (Al Stone) [2071839]
- can: bittiming: mark function arguments and local variables as const (Al Stone) [2071839]
- can: bittiming: can_validate_bitrate(): simplify bit rate checking (Al Stone) [2071839]
- can: flexcan: mark RX via mailboxes as supported on MCF5441X (Al Stone) [2071839]
- can: tcan4x5x: regmap: fix max register value (Al Stone) [2071839]
- can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if length is 0 (Al Stone) [2071839]
- can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved} (Al Stone) [2071839]
- can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network device (Al Stone) [2071839]
- can: xilinx_can: xcan_probe(): check for error irq (Al Stone) [2071839]
- can: softing: softing_startstop(): fix set but not used variable warning (Al Stone) [2071839]
- can: softing_cs: softingcs_probe(): fix memleak on registration failure (Al Stone) [2071839]
- can: flexcan: add ethtool support to get rx/tx ring parameters (Al Stone) [2071839]
- can: flexcan: add ethtool support to change rx-rtr setting during runtime (Al Stone) [2071839]
- can: flexcan: add more quirks to describe RX path capabilities (Al Stone) [2071839]
- can: flexcan: rename RX modes (Al Stone) [2071839]
- can: flexcan: allow to change quirks at runtime (Al Stone) [2071839]
- can: flexcan: move driver into separate sub directory (Al Stone) [2071839]
- can: mcp251xfd: introduce and make use of mcp251xfd_is_fd_mode() (Al Stone) [2071839]
- can: mcp251xfd: move ring init into separate function (Al Stone) [2071839]
- can: mcp251xfd: move chip FIFO init into separate file (Al Stone) [2071839]
- can: mcp251xfd: move TEF handling into separate file (Al Stone) [2071839]
- can: mcp251xfd: move TX handling into separate file (Al Stone) [2071839]
- can: mcp251xfd: move RX handling into separate file (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd.h: sort function prototypes (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_handle_rxovif(): denote RX overflow message to debug + add rate limiting (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_open(): make use of pm_runtime_resume_and_get() (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_open(): open_candev() first (Al Stone) [2071839]
- can: mcp251xfd: add missing newline to printed strings (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message (Al Stone) [2071839]
- can: mcp251xfd: remove double blank lines (Al Stone) [2071839]
- can: janz-ican3: initialize dlc variable (Al Stone) [2071839]
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (Al Stone) [2071839]
- can: netlink: report the CAN controller mode supported flags (Al Stone) [2071839]
- can: dev: add sanity check in can_set_static_ctrlmode() (Al Stone) [2071839]
- can: dev: replace can_priv::ctrlmode_static by can_get_static_ctrlmode() (Al Stone) [2071839]
- can: dev: add can_tdc_get_relative_tdco() helper function (Al Stone) [2071839]
- can: do not copy the payload of RTR frames (Al Stone) [2071839]
- can: kvaser_usb: do not increase tx statistics when sending error message frames (Al Stone) [2071839]
- can: etas_es58x: es58x_init_netdev: populate net_device::dev_port (Al Stone) [2071839]
- can: sja1000: sp_probe(): use platform_get_irq() to get the interrupt (Al Stone) [2071839]
- can: ti_hecc: ti_hecc_probe(): use platform_get_irq() to get the interrupt (Al Stone) [2071839]
- can: kvaser_usb: make use of units.h in assignment of frequency (Al Stone) [2071839]
- can: mcp251x: mcp251x_gpio_setup(): Get rid of duplicate of_node assignment (Al Stone) [2071839]
- can: usb_8dev: remove unused member echo_skb from struct usb_8dev_priv (Al Stone) [2071839]
- can: kvaser_usb: get CAN clock frequency from device (Al Stone) [2071839]
- can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct stats->{rx,tx}_errors counter (Al Stone) [2071839]
- can: hi311x: hi3110_can_probe(): convert to use dev_err_probe() (Al Stone) [2071839]
- can: hi311x: hi3110_can_probe(): make use of device property API (Al Stone) [2071839]
- can: hi311x: hi3110_can_probe(): try to get crystal clock rate from property (Al Stone) [2071839]
- can: hi311x: hi3110_can_probe(): use devm_clk_get_optional() to get the input clock (Al Stone) [2071839]
- can: sun4i_can: add support for R40 CAN controller (Al Stone) [2071839]
- can: bittiming: replace CAN units with the generic ones from linux/units.h (Al Stone) [2071839]
- can: m_can: pci: use custom bit timings for Elkhart Lake (Al Stone) [2071839]
- can: m_can: make custom bittiming fields const (Al Stone) [2071839]
- can: m_can: pci: fix incorrect reference clock rate (Al Stone) [2071839]
- can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo() (Al Stone) [2071839]
- can: m_can: m_can_read_fifo: fix memory leak in error branch (Al Stone) [2071839]
- can: m_can: Disable and ignore ELO interrupt (Al Stone) [2071839]
- can: sja1000: fix use after free in ems_pcmcia_add_card() (Al Stone) [2071839]
- can: pch_can: pch_can_rx_normal: fix use after free (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for mcp251xfd_chip_rx_int_enable() (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_irq(): add missing can_rx_offload_threaded_irq_finish() in case of bus off (Al Stone) [2071839]
- can: peak_usb: exchange the order of information messages (Al Stone) [2071839]
- can: peak_usb: always ask for BERR reporting for PCAN-USB devices (Al Stone) [2071839]
- can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path (Al Stone) [2071839]
- can: xilinx_can: xcan_remove(): remove redundant netif_napi_del() (Al Stone) [2071839]
- can: xilinx_can: remove repeated word from the kernel-doc (Al Stone) [2071839]
- can: peak_usb: CANFD: store 64-bits hw timestamps (Al Stone) [2071839]
- can: gs_usb: use %%u to print unsigned values (Al Stone) [2071839]
- can: mscan: mpc5xxx_can: Make use of the helper function dev_err_probe() (Al Stone) [2071839]
- can: rcar: drop unneeded ARM dependency (Al Stone) [2071839]
- can: at91/janz-ican3: replace snprintf() in show functions with sysfs_emit() (Al Stone) [2071839]
- can: netlink: add can_priv::do_get_auto_tdcv() to retrieve tdcv from device (Al Stone) [2071839]
- can: netlink: add interface for CAN-FD Transmitter Delay Compensation (TDC) (Al Stone) [2071839]
- can: bittiming: change can_calc_tdco()'s prototype to not directly modify priv (Al Stone) [2071839]
- can: bittiming: change unit of TDC parameters to clock periods (Al Stone) [2071839]
- can: bittiming: allow TDC{V,O} to be zero and add can_tdc_const::tdc{v,o,f}_min (Al Stone) [2071839]
- can: bittiming: fix documentation for struct can_tdc (Al Stone) [2071839]
- can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to unsigned int (Al Stone) [2071839]
- treewide: Replace open-coded flex arrays in unions (Al Stone) [2071839]
- can: peak_usb: pcan_usb_fd_decode_status(): remove unnecessary test on the nullity of a pointer (Al Stone) [2071839]
- can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification (Al Stone) [2071839]
- can: peak_pci: peak_pci_remove(): fix UAF (Al Stone) [2071839]
- can: m_can: fix iomap_read_fifo() and iomap_write_fifo() (Al Stone) [2071839]
- can: rcar_can: fix suspend/resume (Al Stone) [2071839]
- can: flexcan: Use struct_group() to zero struct flexcan_regs regions (Al Stone) [2071839]
- tty: make tty_ldisc_ops::hangup return void (Al Stone) [2071839]
- can: c_can: fix null-ptr-deref on ioctl() (Al Stone) [2071839]
- can: rcar_canfd: add __maybe_unused annotation to silence warning (Al Stone) [2071839]
- can: mscan: mpc5xxx_can: mpc5xxx_can_probe(): remove useless BUG_ON() (Al Stone) [2071839]
- can: mscan: mpc5xxx_can: mpc5xxx_can_probe(): use of_device_get_match_data to simplify code (Al Stone) [2071839]
- can: rcar_canfd: rcar_canfd_handle_channel_tx(): fix redundant assignment (Al Stone) [2071839]
- can: rcar: Kconfig: Add helper dependency on COMPILE_TEST (Al Stone) [2071839]
- can: c_can: cache frames to operate as a true FIFO (Al Stone) [2071839]
- can: c_can: support tx ring algorithm (Al Stone) [2071839]
- can: c_can: exit c_can_do_tx() early if no frames have been sent (Al Stone) [2071839]
- can: c_can: remove struct c_can_priv::priv field (Al Stone) [2071839]
- can: c_can: rename IF_RX -> IF_NAPI (Al Stone) [2071839]
- can: c_can: c_can_do_tx(): fix typo in comment (Al Stone) [2071839]
- can: m_can: Batch FIFO writes during CAN transmit (Al Stone) [2071839]
- can: m_can: Batch FIFO reads during CAN receive (Al Stone) [2071839]
- can: m_can: Disable IRQs on FIFO bus errors (Al Stone) [2071839]
- can: m_can: fix block comment style (Al Stone) [2071839]
- can: tcan4x5x: cdev_to_priv(): remove stray empty line (Al Stone) [2071839]
- can: rcar_canfd: Add support for RZ/G2L family (Al Stone) [2071839]
- can: mcp251xfd: mark some instances of struct mcp251xfd_priv as const (Al Stone) [2071839]
- can: etas_es58x: clean-up documentation of struct es58x_fd_tx_conf_msg (Al Stone) [2071839]
- can: netlink: allow user to turn off unsupported features (Al Stone) [2071839]
- can: dev: provide optional GPIO based termination support (Al Stone) [2071839]
- can: flexcan: flexcan_clks_enable(): add missing variable initialization (Al Stone) [2071839]
- can: flexcan: update Kconfig to enable coldfire (Al Stone) [2071839]
- can: flexcan: add mcf5441x support (Al Stone) [2071839]
- can: etas_es58x: rewrite the message cast in es58{1,_fd}_tx_can_msg to increase readability (Al Stone) [2071839]
- can: etas_es58x: use sizeof and sizeof_field macros instead of constant values (Al Stone) [2071839]
- can: etas_es58x: add es58x_free_netdevs() to factorize code (Al Stone) [2071839]
- can: etas_es58x: use devm_kzalloc() to allocate device resources (Al Stone) [2071839]
- can: etas_es58x: use error pointer during device probing (Al Stone) [2071839]
- can: etas_es58x: fix three typos in author name and documentation (Al Stone) [2071839]
- can: peak_usb: pcan_usb_decode_error(): upgrade handling of bus state changes (Al Stone) [2071839]
- can: peak_usb: pcan_usb_encode_msg(): add information (Al Stone) [2071839]
- can: peak_usb: PCAN-USB: add support of loopback and one-shot mode (Al Stone) [2071839]
- can: peak_usb: pcan_usb_get_device_id(): read value only in case of success (Al Stone) [2071839]
- can: peak_pci: Add name and FW version of the card in kernel buffer (Al Stone) [2071839]
- can: peak_pci: fix checkpatch warnings (Al Stone) [2071839]
- can: peak_pci: convert comments to network style comments (Al Stone) [2071839]
- net: at91_can: fix the comments style issue (Al Stone) [2071839]
- net: at91_can: remove redundant space (Al Stone) [2071839]
- net: at91_can: add braces {} to all arms of the statement (Al Stone) [2071839]
- net: at91_can: fix the alignment issue (Al Stone) [2071839]
- net: at91_can: use BIT macro (Al Stone) [2071839]
- net: at91_can: fix the code style issue about macro (Al Stone) [2071839]
- net: at91_can: add blank line after declarations (Al Stone) [2071839]
- net: at91_can: remove redundant blank lines (Al Stone) [2071839]
- can: at91_can: use DEVICE_ATTR_RW() helper macro (Al Stone) [2071839]
- can: janz-ican3: use DEVICE_ATTR_RO/RW() helper macro (Al Stone) [2071839]
- can: esd_usb2: use DEVICE_ATTR_RO() helper macro (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_open(): request IRQ as shared (Al Stone) [2071839]
- can: mcp251xfd: Fix header block to clarify independence from OF (Al Stone) [2071839]
- can: mcp251xfd: mcp251xfd_probe(): try to get crystal clock rate from property (Al Stone) [2071839]
- can: m_can: use devm_platform_ioremap_resource_byname (Al Stone) [2071839]
- can: m_can: Add support for transceiver as phy (Al Stone) [2071839]
- can: netlink: remove redundant check in can_validate() (Al Stone) [2071839]
- can: netlink: clear data_bittiming if FD is turned off (Al Stone) [2071839]
- can: rx-offload: can_rx_offload_threaded_irq_finish(): add new function to be called from threaded interrupt (Al Stone) [2071839]
- can: rx-offload: can_rx_offload_irq_finish(): directly call napi_schedule() (Al Stone) [2071839]
- can: rx-offload: add skb queue for use during ISR (Al Stone) [2071839]
Resolves: rhbz#2125474, rhbz#2071839
2023-02-03 01:36:49 -05:00
Juri Lelli a24c83e7fe kernel-rt-5.14.0-254.rt14.254.el9
* Thu Feb 02 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-254.rt14.254.el9]
- [rt] build kernel-rt-5.14.0-254.rt14.254.el9 [2125474]
- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (Mark Salter) [2122232]
- arm64: Add AMPERE1 to the Spectre-BHB affected list (Mark Salter) [2122232]
- KVM: arm64: vgic-v3: List M1 Pro/Max as requiring the SEIS workaround (Mark Salter) [2122232]
- arm64: ptrace: Use ARM64_SME to guard the SME register enumerations (Mark Salter) [2122232]
- arm64/signal: Always allocate SVE signal frames on SME only systems (Mark Salter) [2122232]
- arm64/signal: Always accept SVE signal frames on SME only systems (Mark Salter) [2122232]
- arm64/signal: Flush FPSIMD register state when disabling streaming mode (Mark Salter) [2122232]
- arm64/sme: Don't flush SVE register state when handling SME traps (Mark Salter) [2122232]
- arm64/sme: Don't flush SVE register state when allocating SME storage (Mark Salter) [2122232]
- tools headers UAPI: Sync linux/prctl.h with the kernel sources (Mark Salter) [2122232]
- docs/arm64: elf_hwcaps: unify newlines in HWCAP lists (Mark Salter) [2122232]
- arm64/hwcap: Support FEAT_EBF16 (Mark Salter) [2122232]
- arm64/cpufeature: Store elf_hwcaps as a bitmap rather than unsigned long (Mark Salter) [2122232]
- arm64/hwcap: Document allocation of upper bits of AT_HWCAP (Mark Salter) [2122232]
- arm64: fix oops in concurrently setting insn_emulation (Mark Salter) [2122232]
- arm64: errata: Remove AES hwcap for COMPAT tasks (Mark Salter) [2122232]
- redhat/configs: aarch64: Enable ARM64_ERRATUM_2441009 (Mark Salter) [2122232]
- arm64: errata: Add Cortex-A510 to the repeat tlbi list (Mark Salter) [2122232]
- arm64/sysreg: Make BHB clear feature defines match the architecture (Mark Salter) [2122232]
- arm64/sysreg: Align pointer auth enumeration defines with architecture (Mark Salter) [2122232]
- arm64/mte: Standardise GMID field name definitions (Mark Salter) [2122232]
- arm64/sysreg: Standardise naming for DCZID_EL0 field names (Mark Salter) [2122232]
- arm64/sysreg: Standardise naming for CTR_EL0 fields (Mark Salter) [2122232]
- arm64/cache: Restrict which headers are included in __ASSEMBLY__ (Mark Salter) [2122232]
- mm: make minimum slab alignment a runtime property (Mark Salter) [2122232]
- arm64/sysreg: Add SYS_FIELD_GET() helper (Mark Salter) [2122232]
- arm64/sysreg: Allow leading blanks on comments in sysreg file (Mark Salter) [2122232]
- arm64/idreg: Fix tab/space damage (Mark Salter) [2122232]
- arm64/cpuinfo: Remove references to reserved cache type (Mark Salter) [2122232]
- arm64: vdso32: Add DWARF_DEBUG (Mark Salter) [2122232]
- arm64: vdso32: Shuffle .ARM.exidx section above ELF_DETAILS (Mark Salter) [2122232]
- arm64: compat: Move sigreturn32.S to .rodata section (Mark Salter) [2122232]
- arm64: vdso*: place got/plt sections in .rodata (Mark Salter) [2122232]
- arm64: vdso32: add ARM.exidx* sections (Mark Salter) [2122232]
- arm64: compat: Move kuser32.S to .rodata section (Mark Salter) [2122232]
- arm64: vdso32: enable orphan handling for VDSO (Mark Salter) [2122232]
- arm64: vdso32: put ELF related sections in the linker script (Mark Salter) [2122232]
- arm64: vdso: enable orphan handling for VDSO (Mark Salter) [2122232]
- arm64: vdso: put ELF related sections in the linker script (Mark Salter) [2122232]
- arm64/fpsimd: Remove duplicate SYS_SVCR read (Mark Salter) [2122232]
- arm64/signal: Clean up SVE/SME feature checking inconsistency (Mark Salter) [2122232]
- arm64/sme: Expose SMIDR through sysfs (Mark Salter) [2122232]
- arm64/cpufeature: Unexport set_cpu_feature() (Mark Salter) [2122232]
- arm64: Add kasan_hw_tags_enable() prototype to silence sparse (Mark Salter) [2122232]
- arm64/sme: Fix EFI save/restore (Mark Salter) [2122232]
- arm64/fpsimd: Fix typo in comment (Mark Salter) [2122232]
- arm64/sysreg: Fix typo in Enum element regex (Mark Salter) [2122232]
- arm64/sme: Fix SVE/SME typo in ABI documentation (Mark Salter) [2122232]
- arm64/sme: Fix tests for 0b1111 value ID registers (Mark Salter) [2122232]
- arm64: hibernate: Fix syntax errors in comments (Mark Salter) [2122232]
- arm64: Remove the __user annotation for the restore_za_context() argument (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for FAR_ELx (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for DACR32_EL2 (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for CSSELR_EL1 (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for CPACR_ELx (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for CONTEXTIDR_ELx (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for CLIDR_EL1 (Mark Salter) [2122232]
- arm64/sve: Generate ZCR definitions (Mark Salter) [2122232]
- arm64/sme: Generate defintions for SVCR (Mark Salter) [2122232]
- arm64/sme: Generate SMPRI_EL1 definitions (Mark Salter) [2122232]
- arm64/sme: Automatically generate SMPRIMAP_EL2 definitions (Mark Salter) [2122232]
- arm64/sme: Automatically generate SMIDR_EL1 defines (Mark Salter) [2122232]
- arm64/sme: Automatically generate defines for SMCR (Mark Salter) [2122232]
- arm64/sysreg: Support generation of RAZ fields (Mark Salter) [2122232]
- arm64/sme: Remove _EL0 from name of SVCR - FIXME sysreg.h (Mark Salter) [2122232]
- arm64/sme: Standardise bitfield names for SVCR (Mark Salter) [2122232]
- arm64/sme: Drop SYS_ from SMIDR_EL1 defines (Mark Salter) [2122232]
- arm64/fp: Rename SVE and SME LEN field name to _WIDTH (Mark Salter) [2122232]
- arm64/fp: Make SVE and SME length register definition match architecture (Mark Salter) [2122232]
- arm64/sve: Move sve_free() into SVE code section (Mark Salter) [2122232]
- arm64: Kconfig.platforms: Add comments (Mark Salter) [2122232]
- arm64: Kconfig: Fix indentation and add comments (Mark Salter) [2122232]
- arm64: mm: Make arch_faults_on_old_pte() check for migratability (Mark Salter) [2122232]
- arm64: Declare non global symbols as static (Mark Salter) [2122232]
- arm64: Set ARCH_NR_GPIO to 2048 for ARCH_APPLE (Mark Salter) [2122232]
- arm64: mte: Clean up user tag accessors (Mark Salter) [2122232]
- arm64: cputype: Avoid overflow using MIDR_IMPLEMENTOR_MASK (Mark Salter) [2122232]
- arm64: document the boot requirements for MTE (Mark Salter) [2122232]
- arm64/sve: Make kernel FPU protection RT friendly (Mark Salter) [2122232]
- arm64/sve: Delay freeing memory in fpsimd_flush_thread() (Mark Salter) [2122232]
- arm64/sme: More sensibly define the size for the ZA register set (Mark Salter) [2122232]
- arm64/sme: Fix NULL check after kzalloc (Mark Salter) [2122232]
- arm64/sme: Add ID_AA64SMFR0_EL1 to __read_sysreg_by_encoding() (Mark Salter) [2122232]
- redhat: configs: Add config for ARM64_SME (Mark Salter) [2122232]
- arm64/sme: Provide Kconfig for SME (Mark Salter) [2122232]
- arm64/sme: Save and restore streaming mode over EFI runtime calls (Mark Salter) [2122232]
- arm64/sme: Disable streaming mode and ZA when flushing CPU state (Mark Salter) [2122232]
- arm64/sme: Add ptrace support for ZA (Mark Salter) [2122232]
- arm64/sme: Implement ptrace support for streaming mode SVE registers (Mark Salter) [2122232]
- arm64/sme: Implement ZA signal handling (Mark Salter) [2122232]
- arm64/sme: Implement streaming SVE signal handling (Mark Salter) [2122232]
- arm64/sme: Disable ZA and streaming mode when handling signals (Mark Salter) [2122232]
- arm64/sme: Implement traps and syscall handling for SME (Mark Salter) [2122232]
- arm64/sme: Implement ZA context switching (Mark Salter) [2122232]
- arm64/sme: Implement streaming SVE context switching (Mark Salter) [2122232]
- arm64/sme: Implement SVCR context switching (Mark Salter) [2122232]
- arm64/sme: Implement support for TPIDR2 (Mark Salter) [2122232]
- arm64/sme: Implement vector length configuration prctl()s (Mark Salter) [2122232]
- arm64/sme: Implement sysctl to set the default vector length (Mark Salter) [2122232]
- arm64/sme: Identify supported SME vector lengths at boot (Mark Salter) [2122232]
- arm64/sme: Basic enumeration support (Mark Salter) [2122232]
- arm64/sme: Early CPU setup for SME (Mark Salter) [2122232]
- arm64/sme: Manually encode SME instructions (Mark Salter) [2122232]
- arm64/sme: System register and exception syndrome definitions (Mark Salter) [2122232]
- arm64/sme: Provide ABI documentation for SME (Mark Salter) [2122232]
- arm64/sysreg: fix odd line spacing (Mark Salter) [2122232]
- arm64/sysreg: improve comment for regs without fields (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for SCTLR_EL1 (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for TTBRn_EL1 (Mark Salter) [2122232]
- arm64/sysreg: Generate definitions for ID_AA64ISAR0_EL1 (Mark Salter) [2122232]
- arm64/sysreg: Enable automatic generation of system register definitions (Mark Salter) [2122232]
- arm64: Add sysreg header generation scripting (Mark Salter) [2122232]
- arm64/sysreg: Standardise ID_AA64ISAR0_EL1 macro names (Mark Salter) [2122232]
- arm64: Update name of ID_AA64ISAR0_EL1_ATOMIC to reflect ARM (Mark Salter) [2122232]
- arm64/sysreg: Define bits for previously RES1 fields in SCTLR_EL1 (Mark Salter) [2122232]
- arm64/sysreg: Rename SCTLR_EL1_NTWE/TWI to SCTLR_EL1_nTWE/TWI (Mark Salter) [2122232]
- arm64/mte: Make TCF field values and naming more standard (Mark Salter) [2122232]
- arm64/mte: Make TCF0 naming and field values more standard (Mark Salter) [2122232]
- arm64/sysreg: Introduce helpers for access to sysreg fields (Mark Salter) [2122232]
- arm64: Treat ESR_ELx as a 64-bit register (Mark Salter) [2122232]
- arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall (Mark Salter) [2122232]
- arm64: Make ESR_ELx_xVC_IMM_MASK compatible with assembly (Mark Salter) [2122232]
- arm64: stacktrace: align with common naming (Mark Salter) [2122232]
- arm64: stacktrace: rename stackframe to unwind_state (Mark Salter) [2122232]
- arm64: stacktrace: rename unwinder functions (Mark Salter) [2122232]
- arm64: stacktrace: make struct stackframe private to stacktrace.c (Mark Salter) [2122232]
- arm64: stacktrace: delete PCS comment (Mark Salter) [2122232]
- arm64: stacktrace: remove NULL task check from unwind_frame() (Mark Salter) [2122232]
- arm64: Use WFxT for __delay() when possible (Mark Salter) [2122232]
- arm64: Add wfet()/wfit() helpers (Mark Salter) [2122232]
- arm64: Add HWCAP advertising FEAT_WFXT (Mark Salter) [2122232]
- arm64: Add RV and RN fields for ESR_ELx_WFx_ISS (Mark Salter) [2122232]
- arm64: Expand ESR_ELx_WFx_ISS_TI to match its ARMv8.7 definition (Mark Salter) [2122232]
- arm64: kexec: load from kimage prior to clobbering (Mark Salter) [2122232]
- arm64: paravirt: Use RCU read locks to guard stolen_time (Mark Salter) [2122232]
- arm64, topology: enable use of init_cpu_capacity_cppc() (Mark Salter) [2122232]
- arm64: perf: Consistently make all event numbers as 16-bits (Mark Salter) [2122232]
- arm64: perf: Expose some Armv9 common events under sysfs (Mark Salter) [2122232]
- arm64: mte: Define the number of bytes for storing the tags in a page (Mark Salter) [2122232]
- elf: Introduce the ARM MTE ELF segment type (Mark Salter) [2122232]
- elfcore: Replace CONFIG_{IA64, UML} checks with a new option (Mark Salter) [2122232]
- elfcore: correct reference to CONFIG_UML (Mark Salter) [2122232]
- serial: pl011: Add ACPI SBSA UART match id (Mark Salter) [2122232]
- arm64: Use of_get_cpu_hwid() (Mark Salter) [2122232]
- arm64: Add support of PAuth QARMA3 architected algorithm (Mark Salter) [2122232]
- binfmt_elf: Don't write past end of notes for regset gap (Mark Salter) [2122232]
- coredump/elf: Pass coredump_params into fill_note_info (Mark Salter) [2122232]
- crypto: testmgr - disallow certain DRBG hash functions in FIPS mode (Vladis Dronov) [2152131]
- rtla: Fix exit status when returning from calls to usage() (John Kacur) [2160394]
- nfsd: don't free files unconditionally in __nfsd_file_cache_purge (Jeffrey Layton) [2160443]
- ice: use GNSS subsystem instead of TTY (Petr Oros) [2111048]
- ice: Add check for kzalloc (Petr Oros) [2111048]
- ice: Fix potential memory leak in ice_gnss_tty_write() (Petr Oros) [2111048]
- ice: add write functionality for GNSS TTY (Petr Oros) [2111048]
- net/ulp: use consistent error code when blocking ULP (Paolo Abeni) [2162758]
- net/ulp: prevent ULP without clone op from entering the LISTEN status (Paolo Abeni) [2162758]
- ipvlan: hold lower dev to avoid possible use-after-free (Davide Caratti) [2162698]
- net: macvlan: Use built-in RCU list checking (Davide Caratti) [2162698]
- net: macvlan: fix memory leaks of macvlan_common_newlink (Davide Caratti) [2162698]
- dmaengine: Fix double increment of client_count in dma_chan_get() (Joel Savitz) [2095651]
- ice: Fix configuring VIRTCHNL_OP_CONFIG_VSI_QUEUES with unbalanced queues (Petr Oros) [2162402]
- ice: virtchnl rss hena support (Petr Oros) [2162402]
- ice: Add additional CSR registers to ETHTOOL_GREGS (Petr Oros) [2162402]
- ice: Add support Flex RXD (Petr Oros) [2162402]
- netfilter: conntrack: reduce timeout when receiving out-of-window fin or rst (Florian Westphal) [2162440]
- netfilter: conntrack: remove unneeded indent level (Florian Westphal) [2162440]
- netfilter: conntrack: ignore overly delayed tcp packets (Florian Westphal) [2162440]
- netfilter: conntrack: prepare tcp_in_window for ternary return value (Florian Westphal) [2162440]
- netfilter: conntrack: work around exceeded receive window (Florian Westphal) [2162440]
- l2tp: prevent lockdep issue in l2tp_tunnel_register() (Guillaume Nault) [2162322]
- l2tp: close all race conditions in l2tp_tunnel_register() (Guillaume Nault) [2162322]
- l2tp: convert l2tp_tunnel_list to idr (Guillaume Nault) [2162322]
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (Hangbin Liu) [2162122] {CVE-2023-0394}
- ipv4: Fix incorrect route flushing when table ID 0 is used (Guillaume Nault) [2162116]
- ipv4: Fix incorrect route flushing when source address is deleted (Guillaume Nault) [2162116]
- inet: ping: use hlist_nulls rcu iterator during lookup (Guillaume Nault) [2162116]
- ipv4: Fix route deletion when nexthop info is not specified (Guillaume Nault) [2162116]
- ipv4: Fix error return code in fib_table_insert() (Guillaume Nault) [2162116]
- net: use struct_group to copy ip/ipv6 header addresses (Guillaume Nault) [2162116]
- netfilter: rpfilter/fib: Set ->flowic_uid correctly for user namespaces. (Guillaume Nault) [2162116]
- iwlwifi: remove firmware version limit for AC9560 (Íñigo Huguet) [2129363]
- wifi: iwlwifi: fw: skip PPAG for JF (Íñigo Huguet) [2129363]
- mptcp: fix lockdep false positive (Davide Caratti) [2161699]
- mptcp: fix deadlock in fastopen error path (Davide Caratti) [2161699]
- mptcp: fix sleep in atomic at close time (Davide Caratti) [2161699]
- mptcp: don't orphan ssk in mptcp_close() (Davide Caratti) [2161699]
- mptcp: use proper req destructor for IPv6 (Davide Caratti) [2161699]
- mptcp: dedicated request sock for subflow in v6 (Davide Caratti) [2161699]
- mptcp: remove MPTCP 'ifdef' in TCP SYN cookies (Davide Caratti) [2161699]
- mptcp: netlink: fix some error return code (Davide Caratti) [2161699]
- ACPICA: Fix operand resolution (Mark Langsdorf) [2159836]
- net: mana: Fix race on per-CQ variable napi work_done (Emanuele Giuseppe Esposito) [2153431]
Resolves: rhbz#2125474, rhbz#2122232, rhbz#2152131, rhbz#2160394, rhbz#2160443, rhbz#2111048, rhbz#2162758, rhbz#2162698, rhbz#2095651, rhbz#2162402, rhbz#2162440, rhbz#2162322, rhbz#2162122, rhbz#2162116, rhbz#2129363, rhbz#2161699, rhbz#2159836, rhbz#2153431
2023-02-02 01:53:32 -05:00
Juri Lelli c51cd0e1e7 kernel-rt-5.14.0-252.rt14.253.el9
* Wed Feb 01 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-252.rt14.253.el9]
- [rt] build kernel-rt-5.14.0-252.rt14.253.el9 [2125474]
- vdpa/ifcvf: fix the calculation of queuepair (Cindy Lu) [2158700]
- vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init (Cindy Lu) [2158700]
- vdpa_sim: Use iova_shift() for the size passed to alloc_iova() (Cindy Lu) [2158700]
- vDPA/ifcvf: support userspace to query features and MQ of a management device (Cindy Lu) [2158700]
- vDPA/ifcvf: get_config_size should return a value no greater than dev implementation (Cindy Lu) [2158700]
- vDPA/ifcvf: remove duplicated assignment to pointer cfg (Cindy Lu) [2158700]
- vdpa: ifcvf: Fix spelling mistake in comments (Cindy Lu) [2158700]
- vdpa: ifcvf: set pci driver data in probe (Cindy Lu) [2158700]
- vDPA/ifcvf: fix uninitialized config_vector warning (Cindy Lu) [2158700]
- vDPA/ifcvf: cacheline alignment for ifcvf_hw (Cindy Lu) [2158700]
- vDPA/ifcvf: implement shared IRQ feature (Cindy Lu) [2158700]
- vDPA/ifcvf: implement device MSIX vector allocator (Cindy Lu) [2158700]
- vDPA/ifcvf: make use of virtio pci modern IO helpers in ifcvf (Cindy Lu) [2158700]
- RDMA/mlx5: remove variable i (Cindy Lu) [2158700]
- vdpa/mlx5: Avoid overwriting CVQ iotlb (Cindy Lu) [2158700]
- vdpa/mlx5: Avoid using reslock in event_handler (Cindy Lu) [2158700]
- vdpa/mlx5: Fix wrong mac address deletion (Cindy Lu) [2158700]
- vdpa/mlx5: Return error on vlan ctrl commands if not supported (Cindy Lu) [2158700]
- vdpa/mlx5: Fix rule forwarding VLAN to TIR (Cindy Lu) [2158700]
- vdpa/mlx5: Fix MQ to support non power of two num queues (Cindy Lu) [2158700]
- vdpa/mlx5: Fix possible uninitialized return value (Cindy Lu) [2158700]
- vdpa/mlx5: Support different address spaces for control and data (Cindy Lu) [2158700]
- vdpa/mlx5: Implement susupend virtqueue callback (Cindy Lu) [2158700]
- vdpa/mlx5: Use eth_broadcast_addr() to assign broadcast address (Cindy Lu) [2158700]
- vdpa/mlx5: clean up indenting in handle_ctrl_vlan() (Cindy Lu) [2158700]
- vdpa/mlx5: fix error code for deleting vlan (Cindy Lu) [2158700]
- vdpa/mlx5: Fix syntax errors in comments (Cindy Lu) [2158700]
- vdpa/mlx5: Add RX MAC VLAN filter support (Cindy Lu) [2158700]
- vdpa/mlx5: re-create forwarding rules after mac modified (Cindy Lu) [2158700]
- vdpa/mlx5: Remove flow counter from steering (Cindy Lu) [2158700]
- vdpa/mlx5: Use readers/writers semaphore instead of mutex (Cindy Lu) [2158700]
- net/mlx5: Add support for configuring max device MTU (Cindy Lu) [2158700]
- vdpa/mlx5: Use auxiliary_device driver data helpers (Cindy Lu) [2158700]
- vhost_vdpa: don't setup irq offloading when irq_num < 0 (Cindy Lu) [2158700]
- vhost-vdpa: return -EFAULT on copy_to_user() failure (Cindy Lu) [2158700]
- vhost_vdpa: fix the crash in unmap a large memory (Cindy Lu) [2158700]
- vhost-vdpa: fix an iotlb memory leak (Cindy Lu) [2158700]
- vdpa_sim_net: should not drop the multicast/broadcast packet (Cindy Lu) [2158700]
- vdpasim: fix memory leak when freeing IOTLBs (Cindy Lu) [2158700]
- vdpa: conditionally fill max max queue pair for stats (Cindy Lu) [2158700]
- vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove (Cindy Lu) [2158700]
- vdpa_sim: fix vringh initialization in vdpasim_queue_ready() (Cindy Lu) [2158700]
- vdpa_sim: fix possible memory leak in vdpasim_net_init() and vdpasim_blk_init() (Cindy Lu) [2158700]
- vdpa: merge functionally duplicated dev_features attributes (Cindy Lu) [2158700]
- vDPA: conditionally read MTU and MAC in dev cfg space (Cindy Lu) [2158700]
- vDPA: fix spars cast warning in vdpa_dev_net_mq_config_fill (Cindy Lu) [2158700]
- vDPA: check virtio device features to detect MQ (Cindy Lu) [2158700]
- vDPA: check VIRTIO_NET_F_RSS for max_virtqueue_paris's presence (Cindy Lu) [2158700]
- vDPA: only report driver features if FEATURES_OK is set (Cindy Lu) [2158700]
- vDPA: allow userspace to query features of a vDPA device (Cindy Lu) [2158700]
- vp_vdpa: support feature provisioning (Cindy Lu) [2158700]
- vdpa_sim_net: support feature provisioning (Cindy Lu) [2158700]
- vdpa: device feature provisioning (Cindy Lu) [2158700]
- vdpa/vp_vdpa : add vdpa tool support in vp_vdpa (Cindy Lu) [2158700]
- vhost-vdpa: Call ida_simple_remove() when failed (Cindy Lu) [2158700]
- vDPA: fix 'cast to restricted le16' warnings in vdpa.c (Cindy Lu) [2158700]
- vDPA: !FEATURES_OK should not block querying device config space (Cindy Lu) [2158700]
- vdpa_sim: Implement suspend vdpa op (Cindy Lu) [2158700]
- vhost-vdpa: uAPI to suspend the device (Cindy Lu) [2158700]
- vhost-vdpa: introduce SUSPEND backend feature bit (Cindy Lu) [2158700]
- vdpa: Add suspend operation (Cindy Lu) [2158700]
- vdpa: Use device_iommu_capable() (Cindy Lu) [2158700]
- vdpa: make get_vq_group and set_group_asid optional (Cindy Lu) [2158700]
- vdpa: support exposing the count of vqs to userspace (Cindy Lu) [2158700]
- vdpa: change the type of nvqs to u32 (Cindy Lu) [2158700]
- vdpa: support exposing the config size to userspace (Cindy Lu) [2158700]
Resolves: rhbz#2125474, rhbz#2158700
2023-02-01 09:33:11 -05:00
Juri Lelli 80872a1dd9 kernel-rt-5.14.0-251.rt14.252.el9
* Wed Feb 01 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-251.rt14.252.el9]
- [rt] build kernel-rt-5.14.0-251.rt14.252.el9 [2125474]
- ext4: fix reserved cluster accounting in __es_remove_extent() (Lukas Czerner) [2145193]
- ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (Lukas Czerner) [2145193]
- ext4: fix deadlock due to mbcache entry corruption (Lukas Czerner) [2145193]
- mbcache: Avoid nesting of cache->c_list_lock under bit locks (Lukas Czerner) [2145193]
- mbcache: automatically delete entries from cache on freeing (Lukas Czerner) [2145193]
- mbcache: Remove mb_cache_entry_delete() (Lukas Czerner) [2145193]
- ext4: avoid BUG_ON when creating xattrs (Lukas Czerner) [2145193]
- fs: ext4: initialize fsdata in pagecache_write() (Lukas Czerner) [2145193]
- ext4: fix uninititialized value in 'ext4_evict_inode' (Lukas Czerner) [2145193]
- ext4: fix corruption when online resizing a 1K bigalloc fs (Lukas Czerner) [2145193]
- ext4: fix corrupt backup group descriptors after online resize (Lukas Czerner) [2145193]
- ext4: fix bad checksum after online resize (Lukas Czerner) [2145193]
- ext4: fix off-by-one errors in fast-commit block filling (Lukas Czerner) [2145193]
- ext4: fix unaligned memory access in ext4_fc_reserve_space() (Lukas Czerner) [2145193]
- ext4: add missing validation of fast-commit record lengths (Lukas Czerner) [2145193]
- ext4: fix leaking uninitialized memory in fast-commit journal (Lukas Czerner) [2145193]
- ext4: don't set up encryption key during jbd2 transaction (Lukas Czerner) [2145193]
- ext4: disable fast-commit of encrypted dir operations (Lukas Czerner) [2145193]
- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (Lukas Czerner) [2145193]
- ext4: journal_path mount options should follow links (Lukas Czerner) [2145193]
- ext4: silence the warning when evicting inode with dioread_nolock (Lukas Czerner) [2145193]
- ext4: fix use-after-free in ext4_ext_shift_extents (Lukas Czerner) [2145193]
- ext4: fix warning in 'ext4_da_release_space' (Lukas Czerner) [2145193]
- ext4: fix BUG_ON() when directory entry has invalid rec_len (Lukas Czerner) [2145193]
- ext4: update the backup superblock's at the end of the online resize (Lukas Czerner) [2145193]
- ext4,f2fs: fix readahead of verity data (Lukas Czerner) [2145193]
- ext4: fix potential out of bound read in ext4_fc_replay_scan() (Lukas Czerner) [2145193]
- ext4: factor out ext4_fc_get_tl() (Lukas Czerner) [2145193]
- ext4: introduce EXT4_FC_TAG_BASE_LEN helper (Lukas Czerner) [2145193]
- ext4: factor out ext4_free_ext_path() (Lukas Czerner) [2145193]
- ext4: remove unnecessary drop path references in mext_check_coverage() (Lukas Czerner) [2145193]
- ext4: update 'state->fc_regions_size' after successful memory allocation (Lukas Czerner) [2145193]
- ext4: fix potential memory leak in ext4_fc_record_regions() (Lukas Czerner) [2145193]
- ext4: fix potential memory leak in ext4_fc_record_modified_inode() (Lukas Czerner) [2145193]
- ext4: remove redundant checking in ext4_ioctl_checkpoint (Lukas Czerner) [2145193]
- jbd2: add miss release buffer head in fc_do_one_pass() (Lukas Czerner) [2145193]
- ext4: move DIOREAD_NOLOCK setting to ext4_set_def_opts() (Lukas Czerner) [2145193]
- ext4: remove useless local variable 'blocksize' (Lukas Czerner) [2145193]
- ext4: unify the ext4 super block loading operation (Lukas Czerner) [2145193]
- ext4: factor out ext4_journal_data_mode_check() (Lukas Czerner) [2145193]
- ext4: fix wrong return err in ext4_load_and_init_journal() (Lukas Czerner) [2145193]
- ext4: factor out ext4_load_and_init_journal() (Lukas Czerner) [2145193]
- ext4: factor out ext4_group_desc_init() and ext4_group_desc_free() (Lukas Czerner) [2145193]
- ext4: factor out ext4_geometry_check() (Lukas Czerner) [2145193]
- ext4: factor out ext4_check_feature_compatibility() (Lukas Czerner) [2145193]
- ext4: factor out ext4_init_metadata_csum() (Lukas Czerner) [2145193]
- ext4: factor out ext4_encoding_init() (Lukas Czerner) [2145193]
- ext4: factor out ext4_inode_info_init() (Lukas Czerner) [2145193]
- ext4: factor out ext4_fast_commit_init() (Lukas Czerner) [2145193]
- ext4: factor out ext4_handle_clustersize() (Lukas Czerner) [2145193]
- ext4: factor out ext4_set_def_opts() (Lukas Czerner) [2145193]
- ext4: remove cantfind_ext4 error handler (Lukas Czerner) [2145193]
- ext4: goto right label 'failed_mount3a' (Lukas Czerner) [2145193]
- ext4: adjust fast commit disable judgement order in ext4_fc_track_inode (Lukas Czerner) [2145193]
- ext4: factor out ext4_fc_disabled() (Lukas Czerner) [2145193]
- ext4: fix miss release buffer head in ext4_fc_write_inode (Lukas Czerner) [2145193]
- jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (Lukas Czerner) [2145193]
- jbd2: fix potential buffer head reference count leak (Lukas Czerner) [2145193]
- ext4: fix dir corruption when ext4_dx_add_entry() fails (Lukas Czerner) [2145193]
- ext4: remove ext4_inline_data_fiemap() declaration (Lukas Czerner) [2145193]
- jbd2: wake up journal waiters in FIFO order, not LIFO (Lukas Czerner) [2145193]
- ext4: place buffer head allocation before handle start (Lukas Czerner) [2145193]
- ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate (Lukas Czerner) [2145193]
- ext4: don't increase iversion counter for ea_inodes (Lukas Czerner) [2145193]
- ext4: fix check for block being out of directory size (Lukas Czerner) [2145193]
- jbd2: drop useless return value of submit_bh (Lukas Czerner) [2145193]
- ext4: make ext4_lazyinit_thread freezable (Lukas Czerner) [2145193]
- ext4: fix null-ptr-deref in ext4_write_info (Lukas Czerner) [2145193]
- ext4: don't run ext4lazyinit for read-only filesystems (Lukas Czerner) [2145193]
- ext4: avoid crash when inline data creation follows DIO write (Lukas Czerner) [2145193]
- ext4: minor defrag code improvements (Lukas Czerner) [2145193]
- ext4: continue to expand file system when the target size doesn't reach (Lukas Czerner) [2145193]
- ext4: limit the number of retries after discarding preallocations blocks (Lukas Czerner) [2145193]
- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 (Lukas Czerner) [2145193]
- ext4: fixup possible uninitialized variable access in ext4_mb_choose_next_group_cr1() (Lukas Czerner) [2145193]
- ext4: use buckets for cr 1 block scan instead of rbtree (Lukas Czerner) [2145193]
- ext4: use locality group preallocation for small closed files (Lukas Czerner) [2145193]
- ext4: make directory inode spreading reflect flexbg size (Lukas Czerner) [2145193]
- ext4: avoid unnecessary spreading of allocations among groups (Lukas Czerner) [2145193]
- ext4: make mballoc try target group first even with mb_optimize_scan (Lukas Czerner) [2145193]
- ext4: add ioctls to get/set the ext4 superblock uuid (Lukas Czerner) [2145193]
- ext4: avoid resizing to a partial cluster size (Lukas Czerner) [2145193]
- ext4: reduce computation of overhead during resize (Lukas Czerner) [2145193]
- jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted (Lukas Czerner) [2145193]
- ext4: block range must be validated before use in ext4_mb_clear_bb() (Lukas Czerner) [2145193]
- ext4: fix race when reusing xattr blocks (Lukas Czerner) [2145193]
- ext4: unindent codeblock in ext4_xattr_block_set() (Lukas Czerner) [2145193]
- ext4: remove EA inode entry from mbcache on inode eviction (Lukas Czerner) [2145193]
- mbcache: add functions to delete entry if unused (Lukas Czerner) [2145193]
- mbcache: don't reclaim used entries (Lukas Czerner) [2145193]
- ext4: reflect mb_optimize_scan value in options file (Lukas Czerner) [2145193]
- ext4: avoid remove directory when directory is corrupted (Lukas Czerner) [2145193]
- ext4: aligned '*' in comments (Lukas Czerner) [2145193]
- ext4: recover csum seed of tmp_inode after migrating to extents (Lukas Czerner) [2145193]
- ext4: fix warning in ext4_iomap_begin as race between bmap and write (Lukas Czerner) [2145193]
- ext4: correct the misjudgment in ext4_iget_extra_inode (Lukas Czerner) [2145193]
- ext4: correct max_inline_xattr_value_size computing (Lukas Czerner) [2145193]
- ext4: fix use-after-free in ext4_xattr_set_entry (Lukas Czerner) [2145193]
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (Lukas Czerner) [2145193]
- ext4: fix extent status tree race in writeback error recovery path (Lukas Czerner) [2145193]
- jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() (Lukas Czerner) [2145193]
- jbd2: unexport jbd2_log_start_commit() (Lukas Czerner) [2145193]
- jbd2: remove unused exports for jbd2 debugging (Lukas Czerner) [2145193]
- jbd2: rename jbd_debug() to jbd2_debug() (Lukas Czerner) [2145193]
- ext4: use ext4_debug() instead of jbd_debug() (Lukas Czerner) [2145193]
- ext4: reuse order and buddy in mb_mark_used when buddy split (Lukas Czerner) [2145193]
- ext4: update the s_overhead_clusters in the backup sb's when resizing (Lukas Czerner) [2145193]
- ext4: update s_overhead_clusters in the superblock during an on-line resize (Lukas Czerner) [2145193]
- ext4: fix a doubled word "need" in a comment (Lukas Czerner) [2145193]
- ext4: correct the judgment of BUG in ext4_mb_normalize_request (Lukas Czerner) [2145193]
- ext4: use kmemdup() to replace kmalloc + memcpy (Lukas Czerner) [2145193]
- ext4: improve write performance with disabled delalloc (Lukas Czerner) [2145193]
- ext4: fix warning when submitting superblock in ext4_commit_super() (Lukas Czerner) [2145193]
- ext4: fix incorrect comment in ext4_bio_write_page() (Lukas Czerner) [2145193]
- ext4: refactor and move ext4_ioctl_get_encryption_pwsalt() (Lukas Czerner) [2145193]
- ext4: cleanup function defs from ext4.h into crypto.c (Lukas Czerner) [2145193]
- ext4: move ext4 crypto code to its own file crypto.c (Lukas Czerner) [2145193]
- fscrypt: remove fscrypt_operations::max_namelen (Lukas Czerner) [2145193]
- fscrypt: document struct fscrypt_operations (Lukas Czerner) [2145193]
- ext4: add unmount filesystem message (Lukas Czerner) [2145193]
- ext4: remove unnecessary conditionals (Lukas Czerner) [2145193]
- ext4: remove unnecessary code in __mb_check_buddy (Lukas Czerner) [2145193]
- ext4: fix spelling errors in comments (Lukas Czerner) [2145193]
- ext4: remove unnecessary type castings (Lukas Czerner) [2145193]
- ext4: get rid of unused DEFAULT_MB_OPTIMIZE_SCAN (Lukas Czerner) [2145193]
- ext4: Use scoped memory APIs in ext4_write_begin() (Lukas Czerner) [2145193]
- ext4: Use scoped memory APIs in ext4_da_write_begin() (Lukas Czerner) [2145193]
- ext4: Use scoped memory API in mext_page_double_lock() (Lukas Czerner) [2145193]
- ext4: Allow GFP_FS allocations in ext4_da_convert_inline_data_to_extent() (Lukas Czerner) [2145193]
- ext4: Use page_symlink() instead of __page_symlink() (Lukas Czerner) [2145193]
- ext4: Convert invalidatepage to invalidate_folio (Lukas Czerner) [2145193]
Resolves: rhbz#2125474, rhbz#2145193
2023-02-01 02:03:16 -05:00
Juri Lelli 0e62f8d6c3 kernel-rt-5.14.0-250.rt14.251.el9
* Tue Jan 31 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-250.rt14.251.el9]
- [rt] build kernel-rt-5.14.0-250.rt14.251.el9 [2125474]
- mlx5: do not use RT_TOS for IPv6 flowlabel (Guillaume Nault) [2161351]
- vxlan: do not use RT_TOS for IPv6 flowlabel (Guillaume Nault) [2161351]
- geneve: do not use RT_TOS for IPv6 flowlabel (Guillaume Nault) [2161351]
- geneve: fix TOS inheriting for ipv4 (Guillaume Nault) [2161351]
- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (Emanuele Giuseppe Esposito) [2150660]
- vfio: Add an option to get migration data size (Alex Williamson) [2158549]
- vfio/pci: Check the device set open count on reset (Alex Williamson) [2155664]
- vfio: Export the device set open count (Alex Williamson) [2155664]
- vfio: Fix container device registration life cycle (Alex Williamson) [2155664]
- vfio: Split the register_device ops call into functions (Alex Williamson) [2155664]
- tools headers uapi: Sync linux/stat.h with the kernel sources (Lukas Czerner) [2150284]
- ext4: support STATX_DIOALIGN (Lukas Czerner) [2150284]
- xfs: support STATX_DIOALIGN (Lukas Czerner) [2150284]
- vfs: support STATX_DIOALIGN on block devices (Lukas Czerner) [2150284]
- statx: add direct I/O alignment information (Lukas Czerner) [2150284]
- tdx: enable TDX attestation driver (Wander Lairson Costa) [2076749]
- selftests/tdx: Test TDX attestation GetReport support (Wander Lairson Costa) [2076749]
- virt: Add TDX guest driver (Wander Lairson Costa) [2076749]
- x86/tdx: Add a wrapper to get TDREPORT0 from the TDX Module (Wander Lairson Costa) [2076749]
- OPP: Migrate set-supported-hw API to use set-config helpers (Mark Langsdorf) [2122311]
- OPP: Migrate set-regulators API to use set-config helpers (Mark Langsdorf) [2122311]
- OPP: Add dev_pm_opp_set_config() and friends (Mark Langsdorf) [2122311]
- OPP: Make dev_pm_opp_set_regulators() accept NULL terminated list (Mark Langsdorf) [2122311]
- cpufreq: tegra194: Fix module loading (Mark Langsdorf) [2122311]
- cpufreq: tegra194: Staticize struct tegra_cpufreq_soc instances (Mark Langsdorf) [2122311]
- cpufreq: tegra194: Add support for Tegra234 (Mark Langsdorf) [2122311]
- cpufreq: tegra194: add soc data to support multiple soc (Mark Langsdorf) [2122311]
- cpufreq: ACPI: Add Zhaoxin/Centaur turbo boost control interface support (Mark Langsdorf) [2122311]
- drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c (Mark Langsdorf) [2122311]
- cpufreq: CPPC: Fix unused-function warning (Mark Langsdorf) [2122311]
- cpufreq: CPPC: Fix build error without CONFIG_ACPI_CPPC_CPUFREQ_FIE (Mark Langsdorf) [2122311]
- cpufreq: CPPC: Enable dvfs_possible_from_any_cpu (Mark Langsdorf) [2122311]
- cpufreq: CPPC: Register EM based on efficiency class information (Mark Langsdorf) [2122311]
- cpufreq: CPPC: Add per_cpu efficiency_class (Mark Langsdorf) [2122311]
- cpufreq: check only freq_table in __resolve_freq() (Mark Langsdorf) [2122311]
- cpufreq: ondemand: Use cpumask_var_t for on-stack cpu mask (Mark Langsdorf) [2122311]
- cpufreq: Optimize cpufreq_show_cpus() (Mark Langsdorf) [2122311]
- cpufreq: Rearrange locking in cpufreq_remove_dev() (Mark Langsdorf) [2122311]
- cpufreq: Split cpufreq_offline() (Mark Langsdorf) [2122311]
- cpufreq: Reorganize checks in cpufreq_offline() (Mark Langsdorf) [2122311]
- cpufreq: Clear real_cpus mask from remove_cpu_dev_symlink() (Mark Langsdorf) [2122311]
- cpufreq: Avoid unnecessary frequency updates due to mismatch (Mark Langsdorf) [2122311]
- cpufreq: Prepare cleanup of powerpc's asm/prom.h (Mark Langsdorf) [2122311]
- cpufreq: governor: Use kobject release() method to free dbs_data (Mark Langsdorf) [2122311]
- cpufreq: qcom-cpufreq-hw: Add dcvs interrupt support (Mark Langsdorf) [2122311]
- Documentation: power: Add description about new callback for EM registration (Mark Langsdorf) [2122311]
- cpufreq: Add callback to register with energy model (Mark Langsdorf) [2122311]
Resolves: rhbz#2125474, rhbz#2161351, rhbz#2150660, rhbz#2158549, rhbz#2155664, rhbz#2158449, rhbz#2150284, rhbz#2076749, rhbz#2122311
2023-01-31 10:57:26 -05:00
Juri Lelli c8c3604f99 kernel-rt-5.14.0-249.rt14.250.el9
* Tue Jan 31 2023 Juri Lelli <juri.lelli@redhat.com> [5.14.0-249.rt14.250.el9]
- [rt] build kernel-rt-5.14.0-249.rt14.250.el9 [2125474]
- DRM: add new config options (Mika Penttilä) [2154295]
- gpu: host1x: Fix a kernel-doc warning (Mika Penttilä) [2154295]
- gpu: host1x: Plug potential memory leak (Mika Penttilä) [2154295]
- gpu/host1x: fence: Make spinlock static (Mika Penttilä) [2154295]
- gpu: host1x: debug: Dump DMASTART and DMAEND register (Mika Penttilä) [2154295]
- gpu: host1x: debug: Dump only relevant parts of CDMA push buffer (Mika Penttilä) [2154295]
- gpu: host1x: debug: Use dma_addr_t more consistently (Mika Penttilä) [2154295]
- gpu: host1x: Use the bitmap API to allocate bitmaps (Mika Penttilä) [2154295]
- gpu: host1x: Generalize host1x_cdma_push_wide() (Mika Penttilä) [2154295]
- gpu: host1x: Initialize syncval in channel_submit() (Mika Penttilä) [2154295]
- gpu: host1x: Register context bus unconditionally (Mika Penttilä) [2154295]
- gpu: host1x: Use RESTART_W to skip timed out jobs on Tegra186+ (Mika Penttilä) [2154295]
- gpu: host1x: Add MLOCK release code on Tegra234 (Mika Penttilä) [2154295]
- gpu: host1x: Rewrite job opcode sequence (Mika Penttilä) [2154295]
- gpu: host1x: Tegra234 device data and headers (Mika Penttilä) [2154295]
- gpu: host1x: Allow reset to be missing (Mika Penttilä) [2154295]
- gpu: host1x: Program interrupt destinations on Tegra234 (Mika Penttilä) [2154295]
- gpu: host1x: Program virtualization tables (Mika Penttilä) [2154295]
- gpu: host1x: Simplify register mapping and add common aperture (Mika Penttilä) [2154295]
- gpu: host1x: Deduplicate hardware headers (Mika Penttilä) [2154295]
- drm/tegra: vic: Use devm_platform_ioremap_resource() (Mika Penttilä) [2154295]
- drm/tegra: Include DMA API header where used (Mika Penttilä) [2154295]
- drm/tegra: Fix vmapping of prime buffers (Mika Penttilä) [2154295]
- drm/tegra: vic: Fix build warning when CONFIG_PM=n (Mika Penttilä) [2154295]
- drm/tegra: vic: Add Tegra234 support (Mika Penttilä) [2154295]
- drm/tegra: Implement stream ID related callbacks on engines (Mika Penttilä) [2154295]
- drm/tegra: Support context isolation (Mika Penttilä) [2154295]
- gpu: host1x: Program context stream ID on submission (Mika Penttilä) [2154295]
- gpu: host1x: Add context device management code (Mika Penttilä) [2154295]
- gpu: host1x: Add context bus (Mika Penttilä) [2154295]
- gpu: host1x: Show all allocated syncpts via debugfs (Mika Penttilä) [2154295]
- gpu: host1x: Do not use mapping cache for job submissions (Mika Penttilä) [2154295]
- gpu: host1x: Fix a memory leak in 'host1x_remove()' (Mika Penttilä) [2154295]
- gpu: host1x: Fix an error handling path in 'host1x_probe()' (Mika Penttilä) [2154295]
- gpu: host1x: Always return syncpoint value when waiting (Mika Penttilä) [2154295]
- gpu: host1x: Fix hang on Tegra186+ (Mika Penttilä) [2154295]
- gpu: host1x: Add back arm_iommu_detach_device() (Mika Penttilä) [2154295]
- gpu: host1x: Add initial runtime PM and OPP support (Mika Penttilä) [2154295]
- gpu: host1x: Add missing DMA API include (Mika Penttilä) [2154295]
- gpu: host1x: select CONFIG_DMA_SHARED_BUFFER (Mika Penttilä) [2154295]
- gpu: host1x: Drop excess kernel-doc entry @key (Mika Penttilä) [2154295]
- drm/tegra: nvdec: Fix TRANSCFG register offset (Mika Penttilä) [2154295]
- drm/tegra: falcon: Set DMACTX field on DMA transactions (Mika Penttilä) [2154295]
- drm/tegra: gem: Do not try to dereference ERR_PTR() (Mika Penttilä) [2154295]
- drm/tegra: vic: Fix unused-function warnings (Mika Penttilä) [2154295]
- drm/tegra: Support YVYU, VYUY and YU24 formats (Mika Penttilä) [2154295]
- drm/tegra: Support semi-planar formats on Tegra114+ (Mika Penttilä) [2154295]
- drm/tegra: Fix planar formats on Tegra186 and later (Mika Penttilä) [2154295]
- drm/tegra: dpaux: Remove unneeded variable (Mika Penttilä) [2154295]
- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (Mika Penttilä) [2154295]
- drm/tegra: Use dev_err_probe() (Mika Penttilä) [2154295]
- drm/tegra: dpaux: Populate AUX bus (Mika Penttilä) [2154295]
- drm/tegra: Fix cast to restricted __le32 (Mika Penttilä) [2154295]
- drm/tegra: Add support for the nomodeset kernel parameter (Mika Penttilä) [2154295]
- drm/tegra: Add back arm_iommu_detach_device() (Mika Penttilä) [2154295]
- drm/tegra: Consolidate runtime PM management of older UAPI codepath (Mika Penttilä) [2154295]
- drm/tegra: submit: Remove pm_runtime_enabled() checks (Mika Penttilä) [2154295]
- drm/tegra: nvdec: Stop channel on suspend (Mika Penttilä) [2154295]
- drm/tegra: vic: Stop channel on suspend (Mika Penttilä) [2154295]
- drm/tegra: gr3d: Support generic power domain and runtime PM (Mika Penttilä) [2154295]
- drm/tegra: gr2d: Support generic power domain and runtime PM (Mika Penttilä) [2154295]
- gpu: host1x: Add host1x_channel_stop() (Mika Penttilä) [2154295]
- drm/tegra: hdmi: Add OPP support (Mika Penttilä) [2154295]
- drm/tegra: dc: Support OPP and SoC core voltage scaling (Mika Penttilä) [2154295]
- drm/tegra: submit: Add missing pm_runtime_mark_last_busy() (Mika Penttilä) [2154295]
- drm/tegra: vic: Handle tegra_drm_alloc() failure (Mika Penttilä) [2154295]
- drm/tegra: vic: Fix DMA API misuse (Mika Penttilä) [2154295]
- drm/tegra: hdmi: Register audio CODEC on Tegra20 (Mika Penttilä) [2154295]
- drm/tegra: hdmi: Unwind tegra_hdmi_init() errors (Mika Penttilä) [2154295]
- drm/tegra: Mark nvdec PM functions as __maybe_unused (Mika Penttilä) [2154295]
- drm/tegra: Mark nvdec_writel() as inline (Mika Penttilä) [2154295]
- drm/tegra: dc: rgb: Allow changing PLLD rate on Tegra30+ (Mika Penttilä) [2154295]
- drm/tegra: Remove duplicate struct declaration (Mika Penttilä) [2154295]
- drm/tegra: vic: Use autosuspend (Mika Penttilä) [2154295]
- drm/tegra: gr2d: Explicitly control module reset (Mika Penttilä) [2154295]
- drm/tegra: dc: rgb: Move PCLK shifter programming to CRTC (Mika Penttilä) [2154295]
- drm/tegra: Bump VIC/NVDEC clock rates to Fmax (Mika Penttilä) [2154295]
- drm/tegra: Add NVDEC driver (Mika Penttilä) [2154295]
- drm/tegra: Support asynchronous commits for cursor (Mika Penttilä) [2154295]
- drm/tegra: Propagate errors from drm_gem_plane_helper_prepare_fb() (Mika Penttilä) [2154295]
- drm/tegra: Do not reference tegra_plane_funcs directly (Mika Penttilä) [2154295]
- drm/tegra: Implement buffer object cache (Mika Penttilä) [2154295]
- drm/tegra: Implement correct DMA-BUF semantics (Mika Penttilä) [2154295]
- drm/tegra: uapi: Fix wrong mapping end address in case of disabled IOMMU (Mika Penttilä) [2154295]
- drm/tegra: dc: Remove unused variables (Mika Penttilä) [2154295]
- drm/tegra: Use fourcc_mod_is_vendor() helper (Mika Penttilä) [2154295]
- drm/tegra: dc: Extend debug stats with total number of events (Mika Penttilä) [2154295]
- drm/tegra: dc: Support memory bandwidth management (Mika Penttilä) [2154295]
- drm/tegra: Bump driver version (Mika Penttilä) [2154295]
- drm/tegra: Add job firewall (Mika Penttilä) [2154295]
- drm/tegra: Implement job submission part of new UAPI (Mika Penttilä) [2154295]
- gpu: host1x: Add support for syncpoint waits in CDMA pushbuffer (Mika Penttilä) [2154295]
- drm/tegra: Implement syncpoint wait UAPI (Mika Penttilä) [2154295]
- drm/tegra: Implement syncpoint management UAPI (Mika Penttilä) [2154295]
- drm/tegra: Implement new UAPI (Mika Penttilä) [2154295]
- drm/tegra: Allocate per-engine channel in core code (Mika Penttilä) [2154295]
- drm/tegra: Boot VIC during runtime PM resume (Mika Penttilä) [2154295]
- drm/tegra: Extract tegra_gem_lookup() (Mika Penttilä) [2154295]
- gpu: host1x: Add option to skip firewall for a job (Mika Penttilä) [2154295]
- gpu: host1x: Add job release callback (Mika Penttilä) [2154295]
- gpu: host1x: Add DMA fence implementation (Mika Penttilä) [2154295]
- gpu: host1x: Add no-recovery mode (Mika Penttilä) [2154295]
- drm/tegra: Fix damage from DRM backport partial commit fb8d617f8fd6 (Mika Penttilä) [2154295]
- drm/tegra: Fix damage from DRM backport partial commits 720cf96d8fecd da68386d9edb (Mika Penttilä) [2154295]
- drm/tegra: Remove workarounds needed to compile tegra after from DRM backport 99fc716 (Mika Penttilä) [2154295]
- drm/tegra: Fix damage from DRM backport partial commit adb9d5a2cc77 (Mika Penttilä) [2154295]
- drm/tegra: Fix damage from DRM backport partial commit a2151490cc6c (Mika Penttilä) [2154295]
- drm/tegra: Don't set struct drm_device.irq_enabled (Mika Penttilä) [2154295]
- Initial Orin graphics support (tegra drm and host1x) (Mika Penttilä) [2154295]
Resolves: rhbz#2125474, rhbz#2154295
2023-01-31 02:01:49 -05:00
Luis Claudio R. Goncalves 92c947ee00 kernel-rt-5.14.0-248.rt14.249.el9
* Mon Jan 30 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-248.rt14.249.el9]
- [rt] build kernel-rt-5.14.0-248.rt14.249.el9 [2125474]
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (Jaroslav Kysela) [2163394] {CVE-2023-0266}
- ALSA: usb-audio: Remove redundant workaround for Roland quirk (Jaroslav Kysela) [2125540]
- ASoC: jz4740-i2s: Handle independent FIFO flush bits (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops (Jaroslav Kysela) [2125540]
- ALSA: patch_realtek: Fix Dell Inspiron Plus 16 (Jaroslav Kysela) [2125540]
- ALSA: hda/hdmi: Static PCM mapping again with AMD HDMI codecs (Jaroslav Kysela) [2125540]
- ALSA: line6: fix stack overflow in line6_midi_transmit (Jaroslav Kysela) [2125540]
- ALSA: line6: correct midi status byte when receiving data from podxt (Jaroslav Kysela) [2125540]
- ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: add the quirk for KT0206 device (Jaroslav Kysela) [2125540]
- ASoC: rt5670: Remove unbalanced pm_runtime_put() (Jaroslav Kysela) [2125540]
- ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in rk_spdif_runtime_resume() (Jaroslav Kysela) [2125540]
- ASoC: wm8994: Fix potential deadlock (Jaroslav Kysela) [2125540]
- ALSA: hda/hdmi: fix stream-id config keep-alive for rt suspend (Jaroslav Kysela) [2125540]
- ALSA: hda/hdmi: set default audio parameters for KAE silent-stream (Jaroslav Kysela) [2125540]
- ALSA: hda/hdmi: fix i915 silent stream programming flow (Jaroslav Kysela) [2125540]
- ASoC: mediatek: mt8183: fix refcount leak in mt8183_mt6358_ts3a227_max98357_dev_probe() (Jaroslav Kysela) [2125540]
- ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in rockchip_pdm_runtime_resume() (Jaroslav Kysela) [2125540]
- ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link() (Jaroslav Kysela) [2125540]
- ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in mt8173_rt5650_rt5514_dev_probe() (Jaroslav Kysela) [2125540]
- ASoC: Intel: Skylake: Fix driver hang during shutdown (Jaroslav Kysela) [2125540]
- ALSA: hda: add snd_hdac_stop_streams() helper (Jaroslav Kysela) [2125540]
- ASoC: sof_es8336: fix possible use-after-free in sof_es8336_remove() (Jaroslav Kysela) [2125540]
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (Jaroslav Kysela) [2125540]
- ASoC: Intel: avs: Add quirk for KBL-R RVP platform (Jaroslav Kysela) [2125540]
- ASoC: codecs: rt298: Add quirk for KBL-R RVP platform (Jaroslav Kysela) [2125540]
- ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt (Jaroslav Kysela) [2125540]
- ALSA: pcm: Set missing stop_operating flag at undoing trigger start (Jaroslav Kysela) [2125540]
- ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe (Jaroslav Kysela) [2125540]
- ASoC: mediatek: mt8173: Enable IRQ when pdata is ready (Jaroslav Kysela) [2125540]
- ALSA: asihpi: fix missing pci_disable_device() (Jaroslav Kysela) [2125540]
- ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd (Jaroslav Kysela) [2125540]
- ASoC: qcom: Add checks for devm_kcalloc (Jaroslav Kysela) [2125540]
- ASoC: Intel: avs: Lock substream before snd_pcm_stop() (Jaroslav Kysela) [2125540]
- ASoC: pxa: fix null-pointer dereference in filter() (Jaroslav Kysela) [2125540]
- ASoC: codecs: wsa883x: use correct header file (Jaroslav Kysela) [2125540]
- ASoC: codecs: wsa883x: Use proper shutdown GPIO polarity (Jaroslav Kysela) [2125540]
- ASoC: Intel: avs: Fix potential RX buffer overflow (Jaroslav Kysela) [2125540]
- ASoC: Intel: avs: Fix DMA mask assignment (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2125540]
- ASoC: ops: Correct bounds check for second channel on SX controls (Jaroslav Kysela) [2125540]
- ASoC: cs42l51: Correct PGA Volume minimum value (Jaroslav Kysela) [2125540]
- ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx() (Jaroslav Kysela) [2125540]
- ASoC: fsl_micfil: explicitly clear CHnF flags (Jaroslav Kysela) [2125540]
- ASoC: fsl_micfil: explicitly clear software reset bit (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: More robust component matching for CS35L41 (Jaroslav Kysela) [2125540]
- ASoC: soc-pcm: Add NULL check in BE reparenting (Jaroslav Kysela) [2125540]
- ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event (Jaroslav Kysela) [2125540]
- ASoC: rt711-sdca: fix the latency time of clock stop prepare state machine transitions (Jaroslav Kysela) [2125540]
- ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register (Jaroslav Kysela) [2125540]
- ASoC: tlv320adc3xxx: Fix build error for implicit function declaration (Jaroslav Kysela) [2125540]
- ASoC: ops: Fix bounds check for _sx controls (Jaroslav Kysela) [2125540]
- ALSA: dice: fix regression for Lexicon I-ONIX FW810S (Jaroslav Kysela) [2125540]
- ASoC: stm32: dfsdm: manage cb buffers cleanup (Jaroslav Kysela) [2125540]
- ASoC: sof_es8336: reduce pop noise on speaker (Jaroslav Kysela) [2125540]
- ASoC: SOF: ipc3-topology: use old pipeline teardown flow with SOF2.1 and older (Jaroslav Kysela) [2125540]
- ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake (Jaroslav Kysela) [2125540]
- ASoC: Intel: soc-acpi: add ES83x6 support to IceLake (Jaroslav Kysela) [2125540]
- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 (Jaroslav Kysela) [2125540]
- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (Jaroslav Kysela) [2125540]
- ASoC: max98373: Add checks for devm_kcalloc (Jaroslav Kysela) [2125540]
- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() (Jaroslav Kysela) [2125540]
- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove (Jaroslav Kysela) [2125540]
- ASoC: hdac_hda: fix hda pcm buffer overflow issue (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue (Jaroslav Kysela) [2125540]
- ASoC: SOF: topology: No need to assign core ID if token parsing failed (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() (Jaroslav Kysela) [2125540]
- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() (Jaroslav Kysela) [2125540]
- ASoC: rt5677: fix legacy dai naming (Jaroslav Kysela) [2125540]
- ASoC: rt5514: fix legacy dai naming (Jaroslav Kysela) [2125540]
- ASoC: tas2780: Fix set_tdm_slot in case of single slot (Jaroslav Kysela) [2125540]
- ASoC: tas2764: Fix set_tdm_slot in case of single slot (Jaroslav Kysela) [2125540]
- ASoC: tas2770: Fix set_tdm_slot in case of single slot (Jaroslav Kysela) [2125540]
- ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (Jaroslav Kysela) [2125540]
- ASoC: core: Fix use-after-free in snd_soc_exit() (Jaroslav Kysela) [2125540]
- ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" -> "Route" (Jaroslav Kysela) [2125540]
- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (Jaroslav Kysela) [2125540]
- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (Jaroslav Kysela) [2125540]
- ASoC: rt1308-sdw: add the default value of some registers (Jaroslav Kysela) [2125540]
- ASoC: Intel: sof_rt5682: Add quirk for Rex board (Jaroslav Kysela) [2125540]
- ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15 (Jaroslav Kysela) [2125540]
- ASoC: codecs: jz4725b: fix capture selector naming (Jaroslav Kysela) [2125540]
- ASoC: codecs: jz4725b: use right control for Capture Volume (Jaroslav Kysela) [2125540]
- ASoC: codecs: jz4725b: fix reported volume for Master ctl (Jaroslav Kysela) [2125540]
- ASoC: codecs: jz4725b: add missed Line In power control bit (Jaroslav Kysela) [2125540]
- ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK (Jaroslav Kysela) [2125540]
- ASoC: rt1019: Fix the TDM settings (Jaroslav Kysela) [2125540]
- ASoC: rt5682s: Fix the TDM Tx settings (Jaroslav Kysela) [2125540]
- ASoC: mt6660: Keep the pm_runtime enables before component stuff in mt6660_i2c_probe (Jaroslav Kysela) [2125540]
- ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe" (Jaroslav Kysela) [2125540]
- ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe" (Jaroslav Kysela) [2125540]
- ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe" (Jaroslav Kysela) [2125540]
- ALSA: memalloc: Try dma_alloc_noncontiguous() at first (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Add quirk entry for M-Audio Micro (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Yet more regression for for the delayed card registration (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add Positivo C6300 model quirk (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (Jaroslav Kysela) [2125540]
- ALSA: hda: fix potential memleak in 'add_widget_node' (Jaroslav Kysela) [2125540]
- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (Jaroslav Kysela) [2125540]
- ALSA: hda/hdmi - enable runtime pm for more AMD display audio (Jaroslav Kysela) [2125540]
- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU (Jaroslav Kysela) [2125540]
- ALSA: aoa: Fix I2S device accounting (Jaroslav Kysela) [2125540]
- ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (Jaroslav Kysela) [2125540]
- ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (Jaroslav Kysela) [2125540]
- ASoC: SOF: Intel: pci-tgl: fix ADL-N descriptor (Jaroslav Kysela) [2125540]
- ASoC: SOF: Intel: pci-tgl: use RPL specific firmware definitions (Jaroslav Kysela) [2125540]
- ASoC: Intel: common: add ACPI matching tables for Raptor Lake (Jaroslav Kysela) [2125540]
- ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile (Jaroslav Kysela) [2125540]
- ASoC: codecs: tlv320adc3xxx: Wrap adc3xxx_i2c_remove() in __exit_p() (Jaroslav Kysela) [2125540]
- ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile (Jaroslav Kysela) [2125540]
- ASoC: codec: tlv320adc3xxx: add GPIOLIB dependency (Jaroslav Kysela) [2125540]
- ALSA: rme9652: use explicitly signed char (Jaroslav Kysela) [2125540]
- ALSA: au88x0: use explicitly signed char (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add another HP ZBook G9 model quirks (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600 (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 (Jaroslav Kysela) [2125540]
- ALSA: Use del_timer_sync() before freeing timer (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Fix last interface check for registration (Jaroslav Kysela) [2125540]
- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table (Jaroslav Kysela) [2125540]
- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (Jaroslav Kysela) [2125540]
- ASoC: SOF: add quirk to override topology mclk_id (Jaroslav Kysela) [2125540]
- ASoC: sunxi: sun4i-codec: set debugfs_prefix for CPU DAI component (Jaroslav Kysela) [2125540]
- ASoC: SOF: pci: Change DMI match info to support all Chrome platforms (Jaroslav Kysela) [2125540]
- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Register card at the last interface (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support (Jaroslav Kysela) [2125540]
- ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe (Jaroslav Kysela) [2125540]
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (Jaroslav Kysela) [2125540]
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (Jaroslav Kysela) [2125540]
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (Jaroslav Kysela) [2125540]
- ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe (Jaroslav Kysela) [2125540]
- ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe (Jaroslav Kysela) [2125540]
- ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe (Jaroslav Kysela) [2125540]
- ALSA: dmaengine: increment buffer pointer atomically (Jaroslav Kysela) [2125540]
- ASoC: da7219: Fix an error handling path in da7219_register_dai_clks() (Jaroslav Kysela) [2125540]
- ASoC: codecs: tx-macro: fix kcontrol put (Jaroslav Kysela) [2125540]
- ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API (Jaroslav Kysela) [2125540]
- ASoC: wm_adsp: Handle optional legacy support (Jaroslav Kysela) [2125540]
- ASoC: rsnd: Add check for rsnd_mod_power_on (Jaroslav Kysela) [2125540]
- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() (Jaroslav Kysela) [2125540]
- ASoC: mt6359: fix tests for platform_get_irq() failure (Jaroslav Kysela) [2125540]
- ASoC: wcd934x: fix order of Slimbus unprepare/disable (Jaroslav Kysela) [2125540]
- ASoC: wcd9335: fix order of Slimbus unprepare/disable (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add Intel Reference SSID to support headset keys (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Fix NULL dererence at error path (Jaroslav Kysela) [2125540]
- ALSA: usb-audio: Fix potential memory leaks (Jaroslav Kysela) [2125540]
- ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() (Jaroslav Kysela) [2125540]
- ALSA: oss: Fix potential deadlock at unregistration (Jaroslav Kysela) [2125540]
- ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model (Jaroslav Kysela) [2125540]
- ALSA: hda: Fix position reporting on Poulsbo (Jaroslav Kysela) [2125540]
- ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT (Jaroslav Kysela) [2125540]
- soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15 (Jaroslav Kysela) [2125540]
- soundwire: intel: Initialize clock stop timeout (Jaroslav Kysela) [2125540]
- soundwire: dmi-quirks: add remapping for HP Omen 16-k0005TX (Jaroslav Kysela) [2125540]
- soundwire: qcom: check for outanding writes before doing a read (Jaroslav Kysela) [2125540]
- soundwire: qcom: reinit broadcast completion (Jaroslav Kysela) [2125540]
- soundwire: intel: fix error handling on dai registration issues (Jaroslav Kysela) [2125540]
- soundwire: cadence: Don't overwrite msg->buf during write commands (Jaroslav Kysela) [2125540]
Resolves: rhbz#2125474, rhbz#2163394

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-30 18:29:13 -03:00
Luis Claudio R. Goncalves 6071808fd8 kernel-rt-5.14.0-247.rt14.248.el9
* Sat Jan 28 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-247.rt14.248.el9]
- [rt] build kernel-rt-5.14.0-247.rt14.248.el9 [2125474]
- powerpc/hv-gpci: Fix hv_gpci event list (Mamatha Inamdar) [2162652]
- powerpc: declare unmodified attribute_group usages const (Mamatha Inamdar) [2162652]
- powerpc/perf: Fix branch_filter support for multiple filters (Steve Best) [2162235]
- s390/kexec: fix ipl report address for kdump (Tobias Huschle) [2161327]
- RHEL: ALSA: enable AMD Pink Sardine DMIC driver (Jaroslav Kysela) [2097071]
- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (Jaroslav Kysela) [2097071]
- ASoC: amd: ps: update macros with ps platform naming convention (Jaroslav Kysela) [2097071]
- ASoC: amd: fix ACP version typo mistake (Jaroslav Kysela) [2097071]
- ASoC: amd: fix spelling mistake: "i.e" -> "i.e." (Jaroslav Kysela) [2097071]
- ASoC: amd: enable Pink sardine platform machine driver build. (Jaroslav Kysela) [2097071]
- ASoC: amd: add Pink Sardine machine driver using dmic (Jaroslav Kysela) [2097071]
- ASoC: amd: create platform device for acp6.2 machine driver (Jaroslav Kysela) [2097071]
- ASoC: amd: enable Pink Sardine acp6.2 drivers build (Jaroslav Kysela) [2097071]
- ASoC: amd: add acp6.2 pdm driver pm ops (Jaroslav Kysela) [2097071]
- ASoC: amd: add acp6.2 pci driver pm ops (Jaroslav Kysela) [2097071]
- ASoC: amd: add acp6.2 pdm driver dma ops (Jaroslav Kysela) [2097071]
- ASoC: amd: add acp6.2 irq handler (Jaroslav Kysela) [2097071]
- ASoC: amd: add acp6.2 pdm platform driver (Jaroslav Kysela) [2097071]
- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (Jaroslav Kysela) [2097071]
- ASoC: amd: add acp6.2 init/de-init functions (Jaroslav Kysela) [2097071]
- ASoC: amd: add Pink Sardine ACP PCI driver (Jaroslav Kysela) [2097071]
- ASoC: amd: add Pink Sardine platform ACP IP register header (Jaroslav Kysela) [2097071]
- arm64: defconfig: Drop ARM_CPUIDLE(generic idle driver) config (Mark Langsdorf) [2122313]
- cpuidle: Add cpu_idle_miss trace event (Mark Langsdorf) [2122313]
- cpuidle: cpuidle-arm: remove arm64 support (Mark Langsdorf) [2122313]
- cpuidle: haltpoll: Add trace points for guest_halt_poll_ns grow/shrink (Mark Langsdorf) [2122313]
- cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode (Mark Langsdorf) [2122313]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-28 12:30:54 -03:00
Luis Claudio R. Goncalves 7c95a6a5fc kernel-rt-5.14.0-246.rt14.247.el9
* Fri Jan 27 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-246.rt14.247.el9]
- [rt] build kernel-rt-5.14.0-246.rt14.247.el9 [2125474]
- platform/mellanox: Remove redundant 'NULL' check (Mark Langsdorf) [2122315]
- platform/mellanox: Remove unnecessary code (Mark Langsdorf) [2122315]
- platform/mellanox: mlxreg-lc: Fix locking issue (Mark Langsdorf) [2122315]
- platform/mellanox: mlxreg-lc: Fix coverity warning (Mark Langsdorf) [2122315]
- platform/mellanox: mlxreg-lc: Fix error flow and extend verbosity (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_typec: Add bit offset for DP VDO (Mark Langsdorf) [2122315]
- platform/chrome: Use tables for values lists of ChromeOS ACPI sysfs ABI (Mark Langsdorf) [2122315]
- platform/chrome: cros_kbd_led_backlight: fix build warning (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: return -EPROTO if empty payload (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: return -EAGAIN when retries timed out (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: separate cros_ec_wait_until_complete() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: separate cros_ec_xfer_command() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: add "cros_ec_" prefix to send_command() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_typec: Register port altmodes (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_typec: Rename port altmode array (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_typec: Use dev_err_probe on port register fail (Mark Langsdorf) [2122315]
- platform/chrome: wilco_ec: event: Fix typo in comment (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec: Always expose last resume result (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: Fix spelling mistake "unknwon" -> "unknown" (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: return 0 on getting wake mask success (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: check `msg->result` in getting cmd mask (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: return 0 on getting cmd mask success (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: don't show MKBP version if unsupported (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: handle empty payload in getting proto info (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: separate cros_ec_get_proto_info() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: use cros_ec_map_error() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: remove redundant NULL check (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: assign buffer size from protocol info (Mark Langsdorf) [2122315]
- platform/chrome: use macros for passthru indexes (Mark Langsdorf) [2122315]
- platform/chrome: cros_kbd_led_backlight: support EC PWM backend (Mark Langsdorf) [2122315]
- platform/chrome: cros_kbd_led_backlight: support OF match (Mark Langsdorf) [2122315]
- platform/chrome: cros_kbd_led_backlight: separate ACPI backend (Mark Langsdorf) [2122315]
- platform/chrome: cros_kbd_led_backlight: sort headers alphabetically (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: Update size arg types (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: Rename cros_ec_command function (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: update cros_ec_check_result() comment (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: factor legacy out from cros_ec_prepare_tx() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: add Kunit tests for cros_ec_prepare_tx() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_spi: drop unneeded BUG_ON() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_i2c: drop BUG_ON() in cros_ec_pkt_xfer_i2c() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: drop BUG_ON() in cros_ec_get_host_event() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: drop BUG_ON() in cros_ec_prepare_tx() (Mark Langsdorf) [2122315]
- platform/chrome: correct cros_ec_prepare_tx() usage (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_proto: drop unneeded BUG_ON() in prepare_packet() (Mark Langsdorf) [2122315]
- redhat/configs: Enable ChromeOS ACPI driver for Chrome platforms (Mark Langsdorf) [2122315]
- platform/chrome: Add ChromeOS ACPI device driver (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_typec: Check for EC driver (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_lpcs: reserve the MEC LPC I/O ports first (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec_lpcs: detect the Framework Laptop (Mark Langsdorf) [2122315]
- platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec: append newline to all logs (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec: sort header inclusion alphabetically (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec: determine `wake_enabled` in cros_ec_suspend() (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec: remove unused variable `was_wake_device` (Mark Langsdorf) [2122315]
- platform/chrome: cros_ec: fix error handling in cros_ec_register() (Mark Langsdorf) [2122315]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-28 10:28:02 -03:00
Luis Claudio R. Goncalves e8c1cc5eb8 kernel-rt-5.14.0-245.rt14.246.el9
* Fri Jan 27 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-245.rt14.246.el9]
- [rt] build kernel-rt-5.14.0-245.rt14.246.el9 [2125474]
- RDMA/bnxt_re: Fix endianness warning for req.pkey (Kamal Heib) [2142686]
- RDMA/bnxt_re: Use bitmap_zalloc() when applicable (Kamal Heib) [2142686]
- RDMA/bnxt_re: Remove dynamic pkey table (Kamal Heib) [2142686]
- RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit" (Kamal Heib) [2142686]
- RDMA/bnxt_re: Remove unneeded variable (Kamal Heib) [2142686]
- RDMA/bnxt_re: Remove unsupported bnxt_re_modify_ah callback (Kamal Heib) [2142686]
- RDMA/bnxt_re: Use helper function to set GUIDs (Kamal Heib) [2142686]
- RDMA/bnxt_re: Check if the vlan is valid before reporting (Kamal Heib) [2142686]
- RDMA/bnxt_re: Correct FRMR size calculation (Kamal Heib) [2142686]
- RDMA/bnxt_re: Use GFP_KERNEL in non atomic context (Kamal Heib) [2142686]
- RDMA/bnxt_re: Fix FRMR issue with single page MR allocation (Kamal Heib) [2142686]
- RDMA/bnxt_re: Fix query SRQ failure (Kamal Heib) [2142686]
- RDMA/bnxt_re: Suppress unwanted error messages (Kamal Heib) [2142686]
- RDMA/bnxt_re: Support multiple page sizes (Kamal Heib) [2142686]
- RDMA/bnxt_re: Reduce the delay in polling for hwrm command completion (Kamal Heib) [2142686]
- RDMA/bnxt_re: Use separate response buffer for stat_ctx_free (Kamal Heib) [2142686]
- RDMA/bnxt_re: Prefer kcalloc over open coded arithmetic (Kamal Heib) [2142686]
- config: Enable Security Path (Ricardo Robaina) [2161307]
- nvme: fix SRCU protection of nvme_ns_head list (Ewan D. Milne) [2160573]
- PCI/MSI: Move descriptor counting on allocation fail to the legacy code (Myron Stowe) [2151246]
- genirq/msi: Handle PCI/MSI allocation fail in core code (Myron Stowe) [2151246]
- PCI/MSI: Make pci_msi_domain_check_cap() static (Myron Stowe) [2151246]
- PCI/MSI: Move msi_lock to struct pci_dev (Myron Stowe) [2151246]
- PCI/MSI: Sanitize MSI-X table map handling (Myron Stowe) [2151246]
- PCI/MSI: Split out irqdomain code (Myron Stowe) [2151246]
- PCI/MSI: Split out !IRQDOMAIN code (Myron Stowe) [2151246]
- PCI/MSI: Split out CONFIG_PCI_MSI independent part (Myron Stowe) [2151246]
- PCI/MSI: Move code into a separate directory (Myron Stowe) [2151246]
- PCI/MSI: Make msix_update_entries() smarter (Myron Stowe) [2151246]
- PCI/MSI: Cleanup include zoo (Myron Stowe) [2151246]
- PCI/MSI: Make arch_restore_msi_irqs() less horrible. (Myron Stowe) [2151246]
- genirq/msi, treewide: Use a named struct for PCI/MSI attributes (Myron Stowe) [2151246]
- MIPS: Octeon: Use arch_setup_msi_irq() (Myron Stowe) [2151246]
- PCI/sysfs: Use pci_irq_vector() (Myron Stowe) [2151246]
- PCI/MSI: Remove msi_desc_to_pci_sysdata() (Myron Stowe) [2151246]
- PCI/MSI: Make pci_msi_domain_write_msg() static (Myron Stowe) [2151246]
- genirq/msi: Fixup includes (Myron Stowe) [2151246]
- genirq/msi: Remove unused domain callbacks (Myron Stowe) [2151246]
- genirq/msi: Guard sysfs code (Myron Stowe) [2151246]
- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() (Myron Stowe) [2151246]
- powerpc/4xx: Complete removal of MSI support (Myron Stowe) [2151246]
- powerpc/4xx: Remove MSI support which never worked (Myron Stowe) [2151246]
- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (Myron Stowe) [2151246]
- PCI/MSI: Mask MSI-X vectors only on success (Myron Stowe) [2151246]
- genirq: Fix kernel-doc warnings in pm.c, msi.c and ipi.c (Myron Stowe) [2151246]
- efi/cper, cxl: Decode CXL Error Log (Lenny Szubowicz) [2143734]
- efi/cper, cxl: Decode CXL Protocol Error Section (Lenny Szubowicz) [2143734]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-27 19:32:19 -03:00
Luis Claudio R. Goncalves 164f88c551 kernel-rt-5.14.0-244.rt14.245.el9
* Wed Jan 25 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-244.rt14.245.el9]
- [rt] build kernel-rt-5.14.0-244.rt14.245.el9 [2125474]
- gitlab-ci: use CI templates from production branch (Michael Hofmann)
- net/mlx5: fw_reset: Don't try to load device in case PCI isn't working (Petr Oros) [2131117]
- net/mlx5: Fix sync reset event handler error flow (Petr Oros) [2131117]
- net/mlx5: Lag, Fix for loop when checking lag (Petr Oros) [2131117]
- net/mlx5: E-switch, Destroy legacy fdb table when needed (Petr Oros) [2131117]
- net/mlx5: E-switch, Fix duplicate lag creation (Petr Oros) [2131117]
- net/mlx5: Unlock on error in mlx5_sriov_enable() (Petr Oros) [2131117]
- Documentation: devlink: add add devlink-selftests to the table of contents (Petr Oros) [2131117]
- mlxsw: minimal: Fix deadlock in ports creation (Petr Oros) [2131117]
- mlxsw: core: Fix use-after-free calling devl_unlock() in mlxsw_core_bus_device_unregister() (Petr Oros) [2131117]
- net/mlx5: unlock on error path in esw_vfs_changed_event_handler() (Petr Oros) [2131117]
- net/mlx5: E-switch, Set to legacy mode if failed to change switchdev mode (Petr Oros) [2131117]
- net: devlink: add port_init/fini() helpers to allow pre-register/post-unregister functions (Petr Oros) [2131117]
- net: devlink: introduce a flag to indicate devlink port being registered (Petr Oros) [2131117]
- net: devlink: introduce port registered assert helper and use it (Petr Oros) [2131117]
- net: devlink: stub port params cmds for they are unused internally (Petr Oros) [2131117]
- net: devlink: limit flash component name to match version returned by info_get() (Petr Oros) [2131117]
- netdevsim: add version fw.mgmt info info_get() and mark as a component (Petr Oros) [2131117]
- net: devlink: extend info_get() version put to indicate a flash component (Petr Oros) [2131117]
- net: devlink: Fix missing mutex_unlock() call (Petr Oros) [2131117]
- net: devlink: enable parallel ops on netlink interface (Petr Oros) [2131117]
- net: devlink: remove devlink_mutex (Petr Oros) [2131117]
- net: devlink: convert reload command to take implicit devlink->lock (Petr Oros) [2131117]
- net: devlink: introduce "unregistering" mark and use it during devlinks iteration (Petr Oros) [2131117]
- devlink: Hold the instance lock in health callbacks (Petr Oros) [2131117]
- net/mlx5: Lock mlx5 devlink health recovery callback (Petr Oros) [2131117]
- net/mlx4: Lock mlx4 devlink reload callback (Petr Oros) [2131117]
- net/mlx4: Use devl_ API for devlink port register / unregister (Petr Oros) [2131117]
- net/mlx4: Use devl_ API for devlink region create / destroy (Petr Oros) [2131117]
- net/mlx5: Lock mlx5 devlink reload callbacks (Petr Oros) [2131117]
- net/mlx5: Move fw reset unload to mlx5_fw_reset_complete_reload (Petr Oros) [2131117]
- net: devlink: remove region snapshots list dependency on devlink->lock (Petr Oros) [2131117]
- net: devlink: remove region snapshot ID tracking dependency on devlink->lock (Petr Oros) [2131117]
- devlink: introduce framework for selftests (Petr Oros) [2131117]
- net: devlink: remove redundant net_eq() check from sb_pool_get_dumpit() (Petr Oros) [2131117]
- mlxsw: core_linecards: Introduce per line card auxiliary device (Petr Oros) [2131117]
- net: devlink: introduce nested devlink entity for line card (Petr Oros) [2131117]
- net: devlink: move net check into devlinks_xa_for_each_registered_get() (Petr Oros) [2131117]
- net: devlink: make sure that devlink_try_get() works with valid pointer during xarray iteration (Petr Oros) [2131117]
- net: devlink: remove unused locked functions (Petr Oros) [2131117]
- netdevsim: convert driver to use unlocked devlink API during init/fini (Petr Oros) [2131117]
- net: devlink: add unlocked variants of devlink_region_create/destroy() functions (Petr Oros) [2131117]
- mlxsw: convert driver to use unlocked devlink API during init/fini (Petr Oros) [2131117]
- net: devlink: add unlocked variants of devlink_dpipe*() functions (Petr Oros) [2131117]
- net: devlink: add unlocked variants of devlink_sb*() functions (Petr Oros) [2131117]
- net: devlink: add unlocked variants of devlink_resource*() functions (Petr Oros) [2131117]
- net: devlink: add unlocked variants of devling_trap*() functions (Petr Oros) [2131117]
- net: devlink: avoid false DEADLOCK warning reported by lockdep (Petr Oros) [2131117]
- net: devlink: fix return statement in devlink_port_new_notify() (Petr Oros) [2131117]
- net: devlink: fix a typo in function name devlink_port_new_notifiy() (Petr Oros) [2131117]
- net: devlink: make devlink_dpipe_headers_register() return void (Petr Oros) [2131117]
- net: devlink: move unlocked function prototypes alongside the locked ones (Petr Oros) [2131117]
- net: devlink: use helpers to work with devlink->lock mutex (Petr Oros) [2131117]
- net: devlink: fix unlocked vs locked functions descriptions (Petr Oros) [2131117]
- devlink: Hold the instance lock in port_new / port_del callbacks (Petr Oros) [2131117]
- net/mlx5: Remove devl_unlock from mlx5_devlink_eswitch_mode_set (Petr Oros) [2131117]
- net/mlx5: Use devl_ API in mlx5e_devlink_port_register (Petr Oros) [2131117]
- devlink: Remove unused functions devlink_rate_leaf_create/destroy (Petr Oros) [2131117]
- net/mlx5: Use devl_ API in mlx5_esw_devlink_sf_port_register (Petr Oros) [2131117]
- net/mlx5: Use devl_ API in mlx5_esw_offloads_devlink_port_register (Petr Oros) [2131117]
- devlink: Remove unused function devlink_rate_nodes_destroy (Petr Oros) [2131117]
- net/mlx5: Use devl_ API for rate nodes destroy (Petr Oros) [2131117]
- net/mlx5: Remove devl_unlock from mlx5_eswtich_mode_callback_enter (Petr Oros) [2131117]
- net/mlx5: E-switch: Change eswitch mode only via devlink command (Petr Oros) [2131117]
- net/mlx5: E-switch, Remove dependency between sriov and eswitch mode (Petr Oros) [2131117]
- net/mlx5: E-switch, Introduce flag to indicate if fdb table is created (Petr Oros) [2131117]
- net/mlx5: E-switch, Introduce flag to indicate if vport acl namespace is created (Petr Oros) [2131117]
- devlink: adopt u64_stats_t (Petr Oros) [2131117]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-25 19:00:39 -03:00
Luis Claudio R. Goncalves 7b3ffcac13 kernel-rt-5.14.0-243.rt14.244.el9
* Tue Jan 24 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-243.rt14.244.el9]
- [rt] build kernel-rt-5.14.0-243.rt14.244.el9 [2125474]
- powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() (Mamatha Inamdar) [2153859]
- drm/amd: Delay removal of the firmware framebuffer (Michel Dänzer) [2155886]
- selftests/bpf: test_stacktrace_build_id: use kprobe/urandom_read (Yauheni Kaliuta) [2161467]
- tracing: Avoid adding tracer option before update_tracer_options (Thomas Huth) [2155737]
- s390/dasd: fix no record found for raw_track_access (Tobias Huschle) [2161269]
- perf tools: Fix empty version number when building outside of a git repo (Michael Petlan) [2155125]
- s390/cio: check the subchannel validity for dev_busid (Tobias Huschle) [2160493]
- s390/cio: add dev_busid sysfs entry for each subchannel (Tobias Huschle) [2160493]
- redhat: ignore rpminspect runpath report on urandom_read selftest binaries (Herton R. Krzesinski) [2155887]
- vhost/vsock: Fix error handling in vhost_vsock_init() (Stefano Garzarella) [2160028]
- net: vmw_vsock: vmci: Check memcpy_from_msg() (Stefano Garzarella) [2160028]
- vsock: fix possible infinite sleep in vsock_connectible_wait_data() (Stefano Garzarella) [2160028]
- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() (Stefano Garzarella) [2160028]
- vhost/vsock: Use kvmalloc/kvfree for larger packets. (Stefano Garzarella) [2160028]
- vsock/vmci: fix repeated words in comments (Stefano Garzarella) [2160028]
- vsock_test: POLLIN + SO_RCVLOWAT test (Stefano Garzarella) [2160028]
- vmci/vsock: check SO_RCVLOWAT before wake up reader (Stefano Garzarella) [2160028]
- virtio/vsock: check SO_RCVLOWAT before wake up reader (Stefano Garzarella) [2160028]
- vsock: add API call for data ready (Stefano Garzarella) [2160028]
- vsock: pass sock_rcvlowat to notify_poll_in as target (Stefano Garzarella) [2160028]
- vmci/vsock: use 'target' in notify_poll_in callback (Stefano Garzarella) [2160028]
- virtio/vsock: use 'target' in notify_poll_in callback (Stefano Garzarella) [2160028]
- hv_sock: disable SO_RCVLOWAT support (Stefano Garzarella) [2160028]
- vsock: SO_RCVLOWAT transport set callback (Stefano Garzarella) [2160028]
- vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() (Stefano Garzarella) [2160028]
- vsock: Fix memory leak in vsock_connect() (Stefano Garzarella) [2160028]
- dt-bindings: mailbox: qcom-ipcc: Add SM6375 compatible (Eric Chanudet) [2123807]
- dt-bindings: mailbox: qcom-ipcc: Add NSP1 client (Eric Chanudet) [2123807]
- mailbox: correct kerneldoc (Eric Chanudet) [2123807]
- dt-bindings: mailbox: qcom-ipcc: simplify the example (Eric Chanudet) [2123807]
- Revert "dt-bindings: mailbox: qcom-ipcc: add missing properties into example" (Eric Chanudet) [2123807]
- dt-bindings: mailbox: qcom-ipcc: add missing properties into example (Eric Chanudet) [2123807]
- dt-bindings: mailbox: qcom-ipcc: add missing compatible for SM8450 (Eric Chanudet) [2123807]
- dt-bindings: mailbox: Add more protocol and client ID (Eric Chanudet) [2123807]
- mailbox: qcom-ipcc: Support interrupt wake up from suspend (Eric Chanudet) [2123807]
- mailbox: qcom-ipcc: Support more IPCC instance (Eric Chanudet) [2123807]
- mailbox: qcom-ipcc: Dynamic alloc for channel arrangement (Eric Chanudet) [2123807]
- dt-bindings: mailbox: qcom-ipcc: Add compatible for SM6350 (Eric Chanudet) [2123807]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-24 16:51:05 -03:00
Luis Claudio R. Goncalves d0ea88b2e6 kernel-rt-5.14.0-242.rt14.243.el9
* Mon Jan 23 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-242.rt14.243.el9]
- [rt] build kernel-rt-5.14.0-242.rt14.243.el9 [2125474]
- net: Fix a data-race around gro_normal_batch. (Guillaume Nault) [2160073]
- ratelimit: Fix data-races in ___ratelimit(). (Guillaume Nault) [2160073]
- ipv4: Fix data-races around sysctl_fib_notify_on_flag_change. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl_tcp_reflect_tos. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sk_pacing_rate. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_autocorking. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_min_tso_segs. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_nometrics_save. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_frto. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_adv_win_scale. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_app_win. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl_tcp_dsack. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl_tcp_max_reordering. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_abort_on_overflow. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_rfc1337. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_stdurg. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_retrans_collapse. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl_tcp_recovery. (Guillaume Nault) [2160073]
- tcp: Fix a data-race around sysctl_tcp_early_retrans. (Guillaume Nault) [2160073]
- tcp: Fix data-races around sysctl knobs related to SYN option. (Guillaume Nault) [2160073]
- ip: Fix data-races around sysctl_ip_prot_sock. (Guillaume Nault) [2160073]
- ipv4: Fix data-races around sysctl_fib_multipath_hash_fields. (Guillaume Nault) [2160073]
- ipv4: Fix data-races around sysctl_fib_multipath_hash_policy. (Guillaume Nault) [2160073]
- ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. (Guillaume Nault) [2160073]
- selftests/timens: add a test for vfork+exit (Oleg Nesterov) [2116442]
- fs/exec: switch timens when a task gets a new mm (Oleg Nesterov) [2116442]
- powerpc/pseries/vas: sysfs comments with the correct entries (Mukesh Chaurasiya) [2130348]
- powerpc/pseries/vas: use default_groups in kobj_type (Mukesh Chaurasiya) [2130348]
- powerpc/pseries/vas: Add VAS IRQ primary handler (Mukesh Chaurasiya) [2130348]
- powerpc: Ignore DSI error caused by the copy/paste instruction (Mukesh Chaurasiya) [2130348]
- powerpc/pseries: Move vas_migration_handler early during migration (Mukesh Chaurasiya) [2130348]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-23 22:05:18 -03:00
Luis Claudio R. Goncalves 3a6d9dd913 kernel-rt-5.14.0-241.rt14.242.el9
* Sat Jan 21 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-241.rt14.242.el9]
- [rt] build kernel-rt-5.14.0-241.rt14.242.el9 [2125474]
- blk-cgroup: Optimize blkcg_rstat_flush() (Waiman Long) [2077665]
- blk-cgroup: Return -ENOMEM directly in blkcg_css_alloc() error path (Waiman Long) [2077665]
- cgroup/cpuset: Optimize cpuset_attach() on v2 (Waiman Long) [2077665]
- cgroup/cpuset: Skip spread flags update on v2 (Waiman Long) [2077665]
- cgroup: Reorganize css_set_lock and kernfs path processing (Waiman Long) [2077665]
- mm: memcontrol: don't allocate cgroup swap arrays when memcg is disabled (Waiman Long) [2077665]
- cgroup: Make cgroup_get_from_id() prettier (Waiman Long) [2077665]
- cgroup: Fix build failure when CONFIG_SHRINKER_DEBUG (Waiman Long) [2077665]
- cgroup: Homogenize cgroup_get_from_id() return value (Waiman Long) [2077665]
- cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id (Waiman Long) [2077665]
- cgroup: Honor caller's cgroup NS when resolving path (Waiman Long) [2077665]
- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() (Waiman Long) [2077665]
- cgroup: Fix race condition at rebind_subsystems() (Waiman Long) [2077665]
- cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock (Waiman Long) [2077665]
- mm/memcontrol.c: remove the redundant updating of stats_flush_threshold (Waiman Long) [2077665]
- cgroup: Skip subtree root in cgroup_update_dfl_csses() (Waiman Long) [2077665]
- cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree (Waiman Long) [2077665]
- mm: memcontrol: introduce mem_cgroup_ino() and mem_cgroup_get_from_ino() (Waiman Long) [2077665]
- cgroup: Use separate src/dst nodes when preloading css_sets for migration (Waiman Long) [2077665]
- cgroup.c: add helper __cset_cgroup_from_root to cleanup duplicated codes (Waiman Long) [2077665]
- cgroup/rstat: check updated_next only for root (Waiman Long) [2077665]
- cgroup: rstat: explicitly put loop variant in while (Waiman Long) [2077665]
- cgroup: return early if it is already on preloaded list (Waiman Long) [2077665]
- cgroup: Trace event cgroup id fields should be u64 (Waiman Long) [2077665]
- cgroup: fix a typo in comment (Waiman Long) [2077665]
- xfrm: Fix oops in __xfrm_state_delete() (Sabrina Dubroca) [2157579]
- rtla: Add License to spec file and sync summary text with upstream (John Kacur) [2153891]
- drm/i915/display: consider DG2_RC_CCS_CC when migrating buffers (Jocelyn Falempe) [2041690]
- drm/i915: allow control over the flags when migrating (Jocelyn Falempe) [2041690]
- drm/i915/display: handle migration for dpt (Jocelyn Falempe) [2041690]
- drm/i915/huc: better define HuC status getparam possible return values. (Jocelyn Falempe) [2041690]
- drm/i915/huc: stall media submission until HuC is loaded (Jocelyn Falempe) [2041690]
- drm/i915/huc: track delayed HuC load with a fence (Jocelyn Falempe) [2041690]
- drm/i915/dg2: setup HuC loading via GSC (Jocelyn Falempe) [2041690]
- drm/i915/pxp: add huc authentication and loading command (Jocelyn Falempe) [2041690]
- drm/i915/pxp: implement function for sending tee stream command (Jocelyn Falempe) [2041690]
- drm/i915/pxp: load the pxp module when we have a gsc-loaded huc (Jocelyn Falempe) [2041690]
- drm/i915/gt: Flush to global observation point before breadcrumb write (Jocelyn Falempe) [2041690]
- drm/i915/guc/slpc: Add SLPC selftest live_slpc_power (Jocelyn Falempe) [2041690]
- drm/i915/guc/slpc: Run SLPC selftests on all tiles (Jocelyn Falempe) [2041690]
- drm/i915: Remove unwanted pointer unpacking (Jocelyn Falempe) [2041690]
- drm/i915/guc: Enable compute scheduling on DG2 (Jocelyn Falempe) [2041690]
- drm/i915/dg2: introduce Wa_22015475538 (Jocelyn Falempe) [2041690]
- drm/i915/uc: Update to latest GuC and use new-format GuC/HuC names (Jocelyn Falempe) [2041690]
- Revert "drm/i915/dg2: extend Wa_1409120013 to DG2" (Jocelyn Falempe) [2041690]
- drm/i915/gsc: allocate extended operational memory in LMEM (Jocelyn Falempe) [2041690]
- drm/i915/gsc: add GSC XeHP SDV platform definition (Jocelyn Falempe) [2041690]
- drm/i915/gsc: add slow_firmware flag to the gsc device definition (Jocelyn Falempe) [2041690]
- drm/i915/gsc: skip irq initialization if using polling (Jocelyn Falempe) [2041690]
- drm/i915/uc: Add patch level version number support (Jocelyn Falempe) [2041690]
- drm/i915/uc: Support for version reduced and multiple firmware files (Jocelyn Falempe) [2041690]
- drm/i915/ttm: Abort suspend on i915_ttm_backup failure (Jocelyn Falempe) [2041690]
- drm/i915/dg2: Incorporate Wa_16014892111 into DRAW_WATERMARK tuning (Jocelyn Falempe) [2041690]
- drm/i915/guc: Record CTB info in error logs (Jocelyn Falempe) [2041690]
- drm/i915/guc: Add GuC <-> kernel time stamp translation information (Jocelyn Falempe) [2041690]
- drm/i915/guc: Don't use pr_err when not necessary (Jocelyn Falempe) [2041690]
- drm/i915/dg2: Add support for DC5 state (Jocelyn Falempe) [2041690]
- drm/i915/dmc: Update DG2 DMC firmware to v2.07 (Jocelyn Falempe) [2041690]
- drm/i915/dg2: Add additional tuning settings (Jocelyn Falempe) [2041690]
- drm/i915/gt: Add dedicated function for non-ctx register tuning settings (Jocelyn Falempe) [2041690]
- drm/i915/dg2: Add Wa_1509727124 (Jocelyn Falempe) [2041690]
- drm/i915/dg2: Update DG2 to GuC v70.4.1 (Jocelyn Falempe) [2041690]
- drm/i915/dg2: Add additional HDMI pixel clock frequencies (Jocelyn Falempe) [2041690]
- Revert "drm/i915/dg2: Add preemption changes for Wa_14015141709" (Jocelyn Falempe) [2041690]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-21 12:50:52 -03:00
Luis Claudio R. Goncalves eabc63025e kernel-rt-5.14.0-240.rt14.241.el9
* Fri Jan 20 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-240.rt14.241.el9]
- [rt] build kernel-rt-5.14.0-240.rt14.241.el9 [2125474]
- clk: tegra: Fix Tegra PWM parent clock (Mark Salter) [2135064]
- redhat/configs: Enable CONFIG_SERIAL_TEGRA_TCU (Mark Salter) [2135064]
- firmware: tegra: bpmp: Do not support big-endian (Mark Salter) [2135064]
- firmware: tegra: bpmp: Use iosys-map helpers (Mark Salter) [2135064]
- firmware: tegra: bpmp: Prefer u32 over uint32_t (Mark Salter) [2135064]
- redhat/configs: enable Tegra234 SOC (Mark Salter) [2135064]
- soc/tegra: cbb: Remove redundant dev_err call (Mark Salter) [2135064]
- soc/tegra: cbb: Use DEFINE_SHOW_ATTRIBUTE to simplify tegra_cbb_err (Mark Salter) [2135064]
- soc/tegra: cbb: Check firewall before enabling error reporting (Mark Salter) [2135064]
- soc/tegra: cbb: Add checks for potential out of bound errors (Mark Salter) [2135064]
- soc/tegra: cbb: Update slave maps for Tegra234 (Mark Salter) [2135064]
- soc/tegra: cbb: Use correct master_id mask for CBB NOC in Tegra194 (Mark Salter) [2135064]
- soc/tegra: fuse: Use platform info with SoC revision (Mark Salter) [2135064]
- soc/tegra: pmc: Process wake events during resume (Mark Salter) [2135064]
- soc/tegra: pmc: Fix dual edge triggered wakes (Mark Salter) [2135064]
- soc/tegra: pmc: Add I/O pad table for Tegra234 (Mark Salter) [2135064]
- soc/tegra: fuse: Add nvmem keepout list (Mark Salter) [2135064]
- soc/tegra: fuse: Use SoC specific nvmem cells (Mark Salter) [2135064]
- soc/tegra: pmc: Select IRQ_DOMAIN_HIERARCHY (Mark Salter) [2135064]
- dt-bindings: tegra: pmc: Convert to json-schema (Mark Salter) [2135064]
- dt-bindings: PHY: P2U: Add support for Tegra234 P2U block (Mark Salter) [2135064]
- dt-bindings: phy: Tegra194 P2U convert to YAML (Mark Salter) [2135064]
- dt-bindings: memory: tegra: Update validation for reg and reg-names (Mark Salter) [2135064]
- dt-bindings: arm-smmu: Add compatible for Tegra234 SOC (Mark Salter) [2135064]
- dmaengine: tegra: Fix build error without IOMMU_API (Mark Salter) [2135064]
- redhat: configs: disable tegra186 gpc_dma (Mark Salter) [2135064]
- dmaengine: tegra: Add terminate() for Tegra234 (Mark Salter) [2135064]
- cpufreq: tegra194: Staticize struct tegra_cpufreq_soc instances (Mark Salter) [2135064]
- dmaengine: tegra: Remove unused switch case (Mark Salter) [2135064]
- dmaengine: tegra: Fix uninitialized variable usage (Mark Salter) [2135064]
- dmaengine: tegra: Use platform_get_irq() to get IRQ resource (Mark Salter) [2135064]
- dmaengine: tegra: Remove unused including <linux/version.h> (Mark Salter) [2135064]
- dmaengine: tegra: Add tegra gpcdma driver (Mark Salter) [2135064]
- redhat: configs: Enable Tegra Control Backbone driver (Mark Salter) [2135064]
- arm64: tegra: Add GPCDMA support for Tegra I2C (Mark Salter) [2135064]
- arm64: tegra: Add iommus for HDA on Tegra234 (Mark Salter) [2135064]
- arm64: tegra: Enable HDA node for Jetson AGX Orin (Mark Salter) [2135064]
- arm64: tegra: Add context isolation domains on Tegra234 (Mark Salter) [2135064]
- arm64: tegra: Fixup iommu-map property formatting (Mark Salter) [2135064]
- arm64: dts: tegra: smaug: Add Wi-Fi node (Mark Salter) [2135064]
- arm64: dts: tegra: smaug: Add Bluetooth node (Mark Salter) [2135064]
- soc/tegra: pmc: Check device node status property (Mark Salter) [2135064]
- soc/tegra: pmc: Use devm_clk_get_optional() (Mark Salter) [2135064]
- soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA (Mark Salter) [2135064]
- soc/tegra: pmc: Add USB port wake events for Tegra194 (Mark Salter) [2135064]
- soc/tegra: pmc: Add support for simple wake events (Mark Salter) [2135064]
- soc/tegra: pmc: Remove leading space (Mark Salter) [2135064]
- soc/tegra: fuse: Add missing of_node_put() (Mark Salter) [2135064]
- soc/tegra: fuse: Add missing of_node_put() in tegra_init_fuse() (Mark Salter) [2135064]
- dt-bindings: Add Host1x context stream IDs on Tegra234 (Mark Salter) [2135064]
- soc/tegra: cbb: Add support for Tegra241 (Grace) (Mark Salter) [2135064]
- soc/tegra: cbb: Add driver for Tegra234 CBB 2.0 (Mark Salter) [2135064]
- soc/tegra: cbb: Add CBB 1.0 driver for Tegra194 (Mark Salter) [2135064]
- soc/tegra: Set ERD bit to mask inband errors (Mark Salter) [2135064]
- memory: tegra: Add MGBE memory clients for Tegra234 (Mark Salter) [2135064]
- cpufreq: tegra194: Add support for Tegra234 (Mark Salter) [2135064]
- cpufreq: tegra194: add soc data to support multiple soc (Mark Salter) [2135064]
- memory: tegra: Add MC error logging on Tegra186 onward (Mark Salter) [2135064]
- memory: tegra: Add memory controller channels support (Mark Salter) [2135064]
- memory: tegra: Add APE memory clients for Tegra234 (Mark Salter) [2135064]
- memory: tegra: Add Tegra234 support (Mark Salter) [2135064]
- memory: tegra: mc: simplify platform_get_resource() (Mark Salter) [2135064]
- memory: Update of_memory lpddr2 revision-id binding (Mark Salter) [2135064]
- memory: of: parse max-freq property (Mark Salter) [2135064]
- memory: tegra: Constify struct thermal_cooling_device_ops (Mark Salter) [2135064]
- memory: tegra20-emc: Correct memory device mask (Mark Salter) [2135064]
- memory: tegra30-emc: Print additional memory info (Mark Salter) [2135064]
- memory: tegra20-emc: Add runtime dependency on devfreq governor module (Mark Salter) [2135064]
- memory: tegra20-emc: Support matching timings by LPDDR2 configuration (Mark Salter) [2135064]
- memory: Add LPDDR2-info helpers (Mark Salter) [2135064]
- memory: tegra210-emc: replace DEFINE_SIMPLE_ATTRIBUTE with (Mark Salter) [2135064]
- memory: tegra186-emc: Fix error return code in tegra186_emc_probe() (Mark Salter) [2135064]
- memory: tegra: Make use of the helper function devm_add_action_or_reset() (Mark Salter) [2135064]
- memory: tegra186-emc: Handle errors in BPMP response (Mark Salter) [2135064]
- memory: tegra: Remove interconnect state syncing hack (Mark Salter) [2135064]
- memory: tegra210-emc: replace DEFINE_SIMPLE_ATTRIBUTE with DEFINE_DEBUGFS_ATTRIBUTE (Mark Salter) [2135064]
- memory: tegra30-emc: replace DEFINE_SIMPLE_ATTRIBUTE with DEFINE_DEBUGFS_ATTRIBUTE (Mark Salter) [2135064]
- memory: tegra: make the array list static const, makes object smaller (Mark Salter) [2135064]
- memory: tegra: fix unused-function warning (Mark Salter) [2135064]
- soc/tegra: pmc: Document core domain fields (Mark Salter) [2135064]
- soc/tegra: pmc: Select REGMAP (Mark Salter) [2135064]
- soc/tegra: pmc: Update Tegra234 reset sources (Mark Salter) [2135064]
- soc/tegra: fuse: Add nvmem cell lookup entries for Tegra194 (Mark Salter) [2135064]
- arm64: tegra: Move audio IOMMU properties to ADMAIF node (Mark Salter) [2135064]
- soc/tegra: bpmp: cleanup double word in comment (Mark Salter) [2135064]
- soc/tegra: pmc: Add Tegra234 wake events (Mark Salter) [2135064]
- soc/tegra: fuse: Explicitly cast to/from __iomem (Mark Salter) [2135064]
- soc/tegra: fuse: Update nvmem cell list (Mark Salter) [2135064]
- soc/tegra: pmc: Enable core domain support for Tegra20 and Tegra30 (Mark Salter) [2135064]
- dt-bindings: Document Tegra234 HDA support (Mark Salter) [2135064]
- arm64: tegra: smaug: Remove extra PLL power supplies for XUSB (Mark Salter) [2135064]
- soc/tegra: pmc: Rename core power domain (Mark Salter) [2135064]
- soc/tegra: pmc: Rename 3d power domains (Mark Salter) [2135064]
- soc/tegra: regulators: Prepare for suspend (Mark Salter) [2135064]
- soc/tegra: fuse: Use resource-managed helpers (Mark Salter) [2135064]
- soc/tegra: fuse: Reset hardware (Mark Salter) [2135064]
- soc/tegra: pmc: Add reboot notifier (Mark Salter) [2135064]
- soc/tegra: Don't print error message when OPPs not available (Mark Salter) [2135064]
- soc/tegra: Enable runtime PM during OPP state-syncing (Mark Salter) [2135064]
- soc/tegra: fuse: Fix bitwise vs. logical OR warning (Mark Salter) [2135064]
- soc/tegra: pmc: Use devm_platform_ioremap_resource() (Mark Salter) [2135064]
- soc/tegra: Add Tegra186 ARI driver (Mark Salter) [2135064]
- soc/tegra: Fix an error handling path in tegra_powergate_power_up() (Mark Salter) [2135064]
- soc/tegra: pmc: Expose USB regmap to all SoCs (Mark Salter) [2135064]
- soc/tegra: pmc: Disable PMC state syncing (Mark Salter) [2135064]
- firmware: tegra: bpmp: Use devm_platform_ioremap_resource() (Mark Salter) [2135064]
- soc/tegra: pm: Make stubs usable for compile testing (Mark Salter) [2135064]
- soc/tegra: irq: Add stubs needed for compile testing (Mark Salter) [2135064]
- soc/tegra: fuse: Add stubs needed for compile testing (Mark Salter) [2135064]
- soc/tegra: fuse: Enable fuse clock on suspend for Tegra124 (Mark Salter) [2135064]
- soc/tegra: fuse: Add runtime PM support (Mark Salter) [2135064]
- soc/tegra: fuse: Clear fuse->clk on driver probe failure (Mark Salter) [2135064]
- soc/tegra: pmc: Prevent racing with cpuilde driver (Mark Salter) [2135064]
- soc/tegra: bpmp: Remove unused including <linux/version.h> (Mark Salter) [2135064]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-20 23:16:17 -03:00
Luis Claudio R. Goncalves 3aef7e64f2 kernel-rt-5.14.0-239.rt14.240.el9
* Thu Jan 19 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-239.rt14.240.el9]
- [rt] build kernel-rt-5.14.0-239.rt14.240.el9 [2125474]
- NFSD: fix use-after-free on source server when doing inter-server copy (Jeffrey Layton) [2138605]
- Revert "SUNRPC: Use RMW bitops in single-threaded hot paths" (Jeffrey Layton) [2138605]
- nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (Jeffrey Layton) [2138605]
- nfsd: fix handling of cached open files in nfsd4_open codepath (Jeffrey Layton) [2152473]
- nfsd: fix handling of readdir in v4root vs. mount upcall timeout (Jeffrey Layton) [2152996]
- nfsd: shut down the NFSv4 state objects before the filecache (Jeffrey Layton) [2138605]
- nfsd: rework refcounting in filecache (Jeffrey Layton) [2138605]
- nfsd: return error if nfs4_setacl fails (Jeffrey Layton) [2138321]
- NFSD: pass range end to vfs_fsync_range() instead of count (Jeffrey Layton) [2138605]
- NFSD: Add an nfsd_file_fsync tracepoint (Jeffrey Layton) [2138605]
- nfsd: fix up the filecache laundrette scheduling (Jeffrey Layton) [2138605]
- nfsd: reorganize filecache.c (Jeffrey Layton) [2138605]
- nfsd: remove the pages_flushed statistic from filecache (Jeffrey Layton) [2138605]
- NFSD: Fix licensing header in filecache.c (Jeffrey Layton) [2138605]
- NFSD: Use rhashtable for managing nfs4_file objects (Jeffrey Layton) [2138605]
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_file_cache_stats_fops (Jeffrey Layton) [2138605]
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_reply_cache_stats_fops (Jeffrey Layton) [2138605]
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define export_features_fops and supported_enctypes_fops (Jeffrey Layton) [2138605]
- NFSD: Refactor find_file() (Jeffrey Layton) [2138605]
- NFSD: Clean up find_or_add_file() (Jeffrey Layton) [2138605]
- NFSD: Add a nfsd4_file_hash_remove() helper (Jeffrey Layton) [2138605]
- NFSD: Clean up nfsd4_init_file() (Jeffrey Layton) [2138605]
- NFSD: Update file_hashtbl() helpers (Jeffrey Layton) [2138605]
- NFSD: Use const pointers as parameters to fh_ helpers (Jeffrey Layton) [2138605]
- NFSD: Trace delegation revocations (Jeffrey Layton) [2138605]
- NFSD: Clean up nfs4_preprocess_stateid_op() call sites (Jeffrey Layton) [2138605]
- NFSD: Flesh out a documenting comment for filecache.c (Jeffrey Layton) [2138605]
- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (Jeffrey Layton) [2138605]
- NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately" (Jeffrey Layton) [2138605]
- NFSD: Pass the target nfsd_file to nfsd_commit() (Jeffrey Layton) [2138605]
- nfsd: don't call nfsd_file_put from client states seqfile display (Jeffrey Layton) [2138357]
- net: ethernet: move from strlcpy with unused retval to strscpy (Ken Cox) [2104472]
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (Ken Cox) [2104472]
- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI (Ken Cox) [2104472]
- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC (Ken Cox) [2104472]
- ixgbe: convert .adjfreq to .adjfine (Ken Cox) [2104472]
- ixgbe: drop unexpected word 'for' in comments (Ken Cox) [2104472]
- ixgbe: remove unexpected word "the" (Ken Cox) [2104472]
- intel: remove unused macros (Ken Cox) [2104472]
- drivers/net/ethernet/intel: fix typos in comments (Ken Cox) [2104472]
- ixgbe: Fix typos in comments (Ken Cox) [2104472]
- drivers, ixgbe: export vf statistics (Ken Cox) [2104472]
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (Ken Cox) [2104472]
- ixgbe: fix bcast packets Rx on VF after promisc removal (Ken Cox) [2104472]
- ixgbe: add xdp frags support to ndo_xdp_xmit (Ken Cox) [2104472]
- ixgbe: propagate XFRM offload state direction instead of flags (Ken Cox) [2104472]
- ixgbe: Fix module_param allow_unsupported_sfp type (Ken Cox) [2104472]
- ixgbe, xsk: Get rid of redundant 'fallthrough' (Ken Cox) [2104472]
- ixgbe, xsk: Diversify return values from xsk_wakeup call paths (Ken Cox) [2104472]
- ixgbe, xsk: Terminate Rx side of NAPI when XSK Rx queue gets full (Ken Cox) [2104472]
- ixgbe, xsk: Decorate IXGBE_XDP_REDIR with likely() (Ken Cox) [2104472]
- perf test: Fix "all PMU test" to skip parametrized events (Michael Petlan) [2129405]
- aquantia: Do not purge addresses when setting the number of rings (Izabela Bakollari) [2066382]
- intel_idle: Add a new flag to initialize the AMX state (David Arcari) [2117766]
- x86/fpu: Add a helper to prepare AMX state for low-power CPU idle (David Arcari) [2117766]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-19 22:33:55 -03:00
Luis Claudio R. Goncalves 2a7b4343a5 kernel-rt-5.14.0-238.rt14.239.el9
* Wed Jan 18 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-238.rt14.239.el9]
- [rt] build kernel-rt-5.14.0-238.rt14.239.el9 [2125474]
- net/mlx5: Eswitch, Fix forwarding decision to uplink (Mohammad Kabat) [2112940]
- RDMA/mlx5: Use the proper number of ports (Mohammad Kabat) [2112940]
- net/mlx5: Fix driver use of uninitialized timeout (Mohammad Kabat) [2112940]
- net/mlx5e: Ring the TX doorbell on DMA errors (Mohammad Kabat) [2112940]
- net/mlx5e: Fix capability check for updating vnic env counters (Mohammad Kabat) [2112940]
- net/mlx5e: CT: Use own workqueue instead of mlx5e priv (Mohammad Kabat) [2112940]
- net/mlx5: Lag, correct get the port select mode str (Mohammad Kabat) [2112940]
- net/mlx5e: Fix enabling sriov while tc nic rules are offloaded (Mohammad Kabat) [2112940]
- net/mlx5e: kTLS, Fix build time constant test in RX (Mohammad Kabat) [2112940]
- net/mlx5e: kTLS, Fix build time constant test in TX (Mohammad Kabat) [2112940]
- net/mlx5: Lag, decouple FDB selection and shared FDB (Mohammad Kabat) [2112940]
- net/mlx5: TC, allow offload from uplink to other PF's VF (Mohammad Kabat) [2112940]
- net/mlx5e: Fix matchall police parameters validation (Mohammad Kabat) [2112940]
- mellanox: mlx5: avoid uninitialized variable warning with gcc-12 (Mohammad Kabat) [2112940]
- net/mlx5: E-Switch, pair only capable devices (Mohammad Kabat) [2112940]
- net/mlx5e: CT: Fix cleanup of CT before cleanup of TC ct rules (Mohammad Kabat) [2112940]
- Revert "net/mlx5e: Allow relaxed ordering over VFs" (Mohammad Kabat) [2112940]
- net/mlx5: Fix mlx5_get_next_dev() peer device matching (Mohammad Kabat) [2112940]
- net/mlx5e: Update netdev features after changing XDP state (Mohammad Kabat) [2112940]
- vdpa/mlx5: Add support for reading descriptor statistics (Mohammad Kabat) [2112940]
- RDMA/mlx5: Remove duplicate pointer assignment in mlx5_ib_alloc_implicit_mr() (Mohammad Kabat) [2112940]
- net/mlx5: fix multiple definitions of mlx5_lag_mpesw_init / mlx5_lag_mpesw_cleanup (Mohammad Kabat) [2112940]
- net/mlx5: Support multiport eswitch mode (Mohammad Kabat) [2112940]
- net/mlx5: Remove unused argument (Mohammad Kabat) [2112940]
- net/mlx5: Lag, refactor lag state machine (Mohammad Kabat) [2112940]
- net/mlx5e: Add XDP SQs to uplink representors steering tables (Mohammad Kabat) [2112940]
- net/mlx5e: Correct the calculation of max channels for rep (Mohammad Kabat) [2112940]
- net/mlx5e: CT: Add ct driver counters (Mohammad Kabat) [2112940]
- net/mlx5e: Allow relaxed ordering over VFs (Mohammad Kabat) [2112940]
- net/mlx5e: Support partial GSO for tunnels over vlans (Mohammad Kabat) [2112940]
- net/mlx5e: IPoIB, Improve ethtool rxnfc callback structure in IPoIB (Mohammad Kabat) [2112940]
- net/mlx5e: Allocate virtually contiguous memory for reps structures (Mohammad Kabat) [2112940]
- net/mlx5e: Allocate virtually contiguous memory for VLANs list (Mohammad Kabat) [2112940]
- net/mlx5: Allocate virtually contiguous memory in pci_irq.c (Mohammad Kabat) [2112940]
- net/mlx5: Allocate virtually contiguous memory in vport.c (Mohammad Kabat) [2112940]
- net/mlx5: Inline db alloc API function (Mohammad Kabat) [2112940]
- net/mlx5: Add last command failure syndrome to debugfs (Mohammad Kabat) [2112940]
- net/mlx5: sparse: error: context imbalance in 'mlx5_vf_get_core_dev' (Mohammad Kabat) [2112940]
- net/mlx5: Expose mlx5_sriov_blocking_notifier_register / unregister APIs (Mohammad Kabat) [2112940]
- net/mlx5: Lag, add debugfs to query hardware lag state (Mohammad Kabat) [2112940]
- net/mlx5: Lag, use buckets in hash mode (Mohammad Kabat) [2112940]
- net/mlx5: Lag, refactor dmesg print (Mohammad Kabat) [2112940]
- net/mlx5: Support devices with more than 2 ports (Mohammad Kabat) [2112940]
- net/mlx5: Lag, use actual number of lag ports (Mohammad Kabat) [2112940]
- net/mlx5: Lag, use hash when in roce lag on 4 ports (Mohammad Kabat) [2112940]
- net/mlx5: Lag, support single FDB only on 2 ports (Mohammad Kabat) [2112940]
- net/mlx5: Lag, store number of ports inside lag object (Mohammad Kabat) [2112940]
- net/mlx5: Lag, filter non compatible devices (Mohammad Kabat) [2112940]
- net/mlx5: Lag, use lag lock (Mohammad Kabat) [2112940]
- net/mlx5: Lag, move E-Switch prerequisite check into lag code (Mohammad Kabat) [2112940]
- net/mlx5: devcom only supports 2 ports (Mohammad Kabat) [2112940]
- net/mlx5: Lag, expose number of lag ports (Mohammad Kabat) [2112940]
- net/mlx5: Increase FW pre-init timeout for health recovery (Mohammad Kabat) [2112940]
- net/mlx5: Add exit route when waiting for FW (Mohammad Kabat) [2112940]
- net/mlx5: Don't perform lookup after already known sec_path (Mohammad Kabat) [2112940]
- net/mlx5: Cleanup XFRM attributes struct (Mohammad Kabat) [2112940]
- net/mlx5: Remove not-supported ICV length (Mohammad Kabat) [2112940]
- net/mlx5: Simplify IPsec capabilities logic (Mohammad Kabat) [2112940]
- net/mlx5: Don't advertise IPsec netdev support for non-IPsec device (Mohammad Kabat) [2112940]
- net/mlx5: Make sure that no dangling IPsec FS pointers exist (Mohammad Kabat) [2112940]
- net/mlx5: Clean IPsec FS add/delete rules (Mohammad Kabat) [2112940]
- net/mlx5: Simplify HW context interfaces by using SA entry (Mohammad Kabat) [2112940]
- net/mlx5: Remove indirections from esp functions (Mohammad Kabat) [2112940]
- net/mlx5: Merge various control path IPsec headers into one file (Mohammad Kabat) [2112940]
- net/mlx5: Remove useless validity check (Mohammad Kabat) [2112940]
- net/mlx5: Store IPsec ESN update work in XFRM state (Mohammad Kabat) [2112940]
- net/mlx5: Reduce useless indirection in IPsec FS add/delete flows (Mohammad Kabat) [2112940]
- net/mlx5: Don't hide fallback to software IPsec in FS code (Mohammad Kabat) [2112940]
- net/mlx5: Check IPsec TX flow steering namespace in advance (Mohammad Kabat) [2112940]
- net/mlx5: Simplify IPsec flow steering init/cleanup functions (Mohammad Kabat) [2112940]
- net/mlx5: fs, an FTE should have no dests when deleted (Mohammad Kabat) [2112940]
- net/mlx5: fs, call the deletion function of the node (Mohammad Kabat) [2112940]
- net/mlx5: fs, delete the FTE when there are no rules attached to it (Mohammad Kabat) [2112940]
- net/mlx5: fs, do proper bookkeeping for forward destinations (Mohammad Kabat) [2112940]
- net/mlx5: fs, add unused destination type (Mohammad Kabat) [2112940]
- net/mlx5: fs, jump to exit point and don't fall through (Mohammad Kabat) [2112940]
- net/mlx5: fs, refactor software deletion rule (Mohammad Kabat) [2112940]
- net/mlx5: fs, split software and IFC flow destination definitions (Mohammad Kabat) [2112940]
- net/mlx5e: TC, set proper dest type (Mohammad Kabat) [2112940]
- net/mlx5e: Remove unused mlx5e_dcbnl_build_rep_netdev function (Mohammad Kabat) [2112940]
- net/mlx5e: Drop error CQE handling from the XSK RX handler (Mohammad Kabat) [2112940]
- net/mlx5: Print initializing field in case of timeout (Mohammad Kabat) [2112940]
- net/mlx5: Delete redundant default assignment of runtime devlink params (Mohammad Kabat) [2112940]
- net/mlx5: Remove useless kfree (Mohammad Kabat) [2112940]
- net/mlx5: use kvfree() for kvzalloc() in mlx5_ct_fs_smfs_matcher_create (Mohammad Kabat) [2112940]
- RDMA/mlx5: Clean UMR QP type flow from mlx5_ib_post_send() (Mohammad Kabat) [2112940]
- RDMA/mlx5: Use mlx5_umr_post_send_wait() to update xlt (Mohammad Kabat) [2112940]
- RDMA/mlx5: Use mlx5_umr_post_send_wait() to update MR pas (Mohammad Kabat) [2112940]
- RDMA/mlx5: Move creation and free of translation tables to umr.c (Mohammad Kabat) [2112940]
- RDMA/mlx5: Use mlx5_umr_post_send_wait() to rereg pd access (Mohammad Kabat) [2112940]
- RDMA/mlx5: Use mlx5_umr_post_send_wait() to revoke MRs (Mohammad Kabat) [2112940]
- RDMA/mlx5: Introduce mlx5_umr_post_send_wait() (Mohammad Kabat) [2112940]
- RDMA/mlx5: Expose wqe posting helpers outside of wr.c (Mohammad Kabat) [2112940]
- RDMA/mlx5: Simplify get_umr_update_access_mask() (Mohammad Kabat) [2112940]
- RDMA/mlx5: Move mkey ctrl segment logic to umr.c (Mohammad Kabat) [2112940]
- RDMA/mlx5: Move umr checks to umr.h (Mohammad Kabat) [2112940]
- RDMA/mlx5: Move init and cleanup of UMR to umr.c (Mohammad Kabat) [2112940]
- RDMA/mlx5: Fix flow steering egress flow (Mohammad Kabat) [2112940]
- mlx5, xsk: Diversify return values from xsk_wakeup call paths (Mohammad Kabat) [2112940]
- net/mlx5: Remove not-implemented IPsec capabilities (Mohammad Kabat) [2112940]
- net/mlx5: Remove ipsec_ops function table (Mohammad Kabat) [2112940]
- net/mlx5: Reduce kconfig complexity while building crypto support (Mohammad Kabat) [2112940]
- net/mlx5: Move IPsec file to relevant directory (Mohammad Kabat) [2112940]
- net/mlx5: Remove not-needed IPsec config (Mohammad Kabat) [2112940]
- net/mlx5: Align flow steering allocation namespace to common style (Mohammad Kabat) [2112940]
- net/mlx5: Unify device IPsec capabilities check (Mohammad Kabat) [2112940]
- net/mlx5: Remove useless IPsec device checks (Mohammad Kabat) [2112940]
- net/mlx5: Remove ipsec vs. ipsec offload file separation (Mohammad Kabat) [2112940]
- RDMA/mlx5: Drop crypto flow steering API (Mohammad Kabat) [2112940]
- RDMA/mlx5: Delete never supported IPsec flow action (Mohammad Kabat) [2112940]
- net/mlx5: Remove FPGA ipsec specific statistics (Mohammad Kabat) [2112940]
- net/mlx5: Remove XFRM no_trailer flag (Mohammad Kabat) [2112940]
- net/mlx5: Remove not-used IDA field from IPsec struct (Mohammad Kabat) [2112940]
- net/mlx5: Delete metadata handling logic (Mohammad Kabat) [2112940]
- net/mlx5_fpga: Drop INNOVA IPsec support (Mohammad Kabat) [2112940]
- net/mlx5: Cleanup kTLS function names and their exposure (Mohammad Kabat) [2112940]
- net/mlx5: Remove tls vs. ktls separation as it is the same (Mohammad Kabat) [2112940]
- net/mlx5: Remove indirection in TLS build (Mohammad Kabat) [2112940]
- net/mlx5: Reliably return TLS device capabilities (Mohammad Kabat) [2112940]
- net/mlx5_fpga: Drop INNOVA TLS support (Mohammad Kabat) [2112940]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-18 21:58:46 -03:00
Luis Claudio R. Goncalves 16e675e876 kernel-rt-5.14.0-237.rt14.238.el9
* Tue Jan 17 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-237.rt14.238.el9]
- [rt] build kernel-rt-5.14.0-237.rt14.238.el9 [2125474]
- Revert "stmmac/intel: mark driver as tech preview" (Mark Salter) [2122226]
- stmmac: intel: Simplify intel_eth_pci_remove() (Mark Salter) [2122226]
- net: stmmac: work around sporadic tx issue on link-up (Mark Salter) [2122226]
- stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() (Mark Salter) [2122226]
- net: ethernet: stmicro: stmmac: permit MTU change with interface up (Mark Salter) [2122226]
- net: ethernet: stmicro: stmmac: generate stmmac dma conf before open (Mark Salter) [2122226]
- net: ethernet: stmicro: stmmac: move dma conf to dedicated struct (Mark Salter) [2122226]
- net: ethernet: stmicro: stmmac: first disable all queues and disconnect in release (Mark Salter) [2122226]
- net: ethernet: stmicro: stmmac: move queue reset to dedicated functions (Mark Salter) [2122226]
- net: phylink: fix SGMII inband autoneg enable (Mark Salter) [2122226]
- stmicro/stmmac: fix repeated words in comments (Mark Salter) [2122226]
- net: phylink: fix NULL pl->pcs dereference during phylink_pcs_poll_start (Mark Salter) [2122226]
- net: phylink: disable PCS polling over major configuration (Mark Salter) [2122226]
- net: phylink: remove pcs_ops member (Mark Salter) [2122226]
- net: pcs: xpcs: depends on PHYLINK in Kconfig (Mark Salter) [2122226]
- net: phylink: add QSGMII support to phylink_mii_c22_pcs_encode_advertisement() (Mark Salter) [2122226]
- net: ethernet: stmmac: remove select QCOM_SOCINFO and make it optional (Mark Salter) [2122226]
- net: stmmac: make mdio register skips PHY scanning for fixed-link (Mark Salter) [2122226]
- stmmac: intel: add phy-mode and fixed-link ACPI _DSD setting support (Mark Salter) [2122226]
- net: pcs: xpcs: add CL37 1000BASE-X AN support (Mark Salter) [2122226]
- stmmac: intel: prepare to support 1000BASE-X phy interface setting (Mark Salter) [2122226]
- net: make xpcs_do_config to accept advertising for pcs-xpcs and sja1105 (Mark Salter) [2122226]
- net: ethernet: stmmac: reset force speed bit for ipq806x (Mark Salter) [2122226]
- net: ethernet: stmmac: add missing sgmii configure for ipq806x (Mark Salter) [2122226]
- stmmac: dwmac-mediatek: fix resource leak in probe (Mark Salter) [2122226]
- net: pcs: xpcs: propagate xpcs_read error to xpcs_get_state_c37_sgmii (Mark Salter) [2122226]
- net: stmmac: remove redunctant disable xPCS EEE call (Mark Salter) [2122226]
- net: stmmac: fix dma queue left shift overflow issue (Mark Salter) [2122226]
- net: stmmac: switch to use interrupt for hw crosstimestamping (Mark Salter) [2122226]
- net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow (Mark Salter) [2122226]
- net: stmmac: fix pm runtime issue in stmmac_dvr_remove() (Mark Salter) [2122226]
- stmmac: dwmac-mediatek: fix clock issue (Mark Salter) [2122226]
- net: stmmac: fix leaks in probe (Mark Salter) [2122226]
- net: stmmac: dwc-qos: Disable split header for Tegra194 (Mark Salter) [2122226]
- stmmac: intel: Fix an error handling path in intel_eth_pci_probe() (Mark Salter) [2122226]
- stmmac: intel: Add RPL-P PCI ID (Mark Salter) [2122226]
- net: stmmac: use dev_err_probe() for reporting mdio bus registration failure (Mark Salter) [2122226]
- net: stmmac: fix out-of-bounds access in a selftest (Mark Salter) [2122226]
- net: stmmac: remove unused get_addr() callback (Mark Salter) [2122226]
- net: pcs: pcs-xpcs: Convert to mdiobus_c45_read (Mark Salter) [2122226]
- net: stmmac: dwmac-imx: comment spelling fix (Mark Salter) [2122226]
- stmmac, xsk: Diversify return values from xsk_wakeup call paths (Mark Salter) [2122226]
- net: stmmac: stmmac_main: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Mark Salter) [2122226]
- net: stmmac: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Mark Salter) [2122226]
- net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe() (Mark Salter) [2122226]
- net: stmmac: disable Split Header (SPH) for Intel platforms (Mark Salter) [2122226]
- net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux() (Mark Salter) [2122226]
- net: ethernet: stmmac: fix write to sgmii_adapter_base (Mark Salter) [2122226]
- net: stmmac: Use readl_poll_timeout_atomic() in atomic state (Mark Salter) [2122226]
- net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link (Mark Salter) [2122226]
- stmmac: dwmac-loongson: change loongson_dwmac_driver from global to static (Mark Salter) [2122226]
- net: stmmac: dwmac-qcom-ethqos: Enable RGMII functional clock on resume (Mark Salter) [2122226]
- net: stmmac: clean up impossible condition (Mark Salter) [2122226]
- stmmac: dwmac-mediatek: add support for mt8195 (Mark Salter) [2122226]
- arm64: dts: mt2712: update ethernet device node (Mark Salter) [2122226]
- stmmac: dwmac-mediatek: re-arrange clock setting (Mark Salter) [2122226]
- stmmac: dwmac-mediatek: Reuse more common features (Mark Salter) [2122226]
- stmmac: dwmac-mediatek: add platform level clocks management (Mark Salter) [2122226]
- stmmac: intel: Add ADL-N PCI ID (Mark Salter) [2122226]
- net: stmmac: switch no PTP HW support message to info level (Mark Salter) [2122226]
- net: stmmac: dwmac-qcom-ethqos: Adjust rgmii loopback_en per platform (Mark Salter) [2122226]
- net: stmmac: Add support for SM8150 (Mark Salter) [2122226]
- net: phylink: use %%pe for printing errors (Mark Salter) [2122226]
- stmmac: intel: Enable 2.5Gbps for Intel AlderLake-S (Mark Salter) [2122226]
- net: stmmac: optimize locking around PTP clock reads (Mark Salter) [2122226]
- net: stmmac: dwmac-sun8i: make clk really gated during rpm suspended (Mark Salter) [2122226]
- net: stmmac/xpcs: convert to pcs_validate() (Mark Salter) [2122226]
- net: convert users of bitmap_foo() to linkmode_foo() (Mark Salter) [2122226]
- net: stmmac: fill in supported_interfaces (Mark Salter) [2122226]
- net: xpcs: add support for retrieving supported interface modes (Mark Salter) [2122226]
- net: stmmac: fix return value of __setup handler (Mark Salter) [2122226]
- net: stmmac: only enable DMA interrupts when ready (Mark Salter) [2122226]
- net: stmmac: ensure PTP time register reads are consistent (Mark Salter) [2122226]
- net: stmmac: dump gmac4 DMA registers correctly (Mark Salter) [2122226]
- net: stmmac: properly handle with runtime pm in stmmac_dvr_remove() (Mark Salter) [2122226]
- net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected speed request. (Mark Salter) [2122226]
- net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout() (Mark Salter) [2122226]
- net: stmmac: skip only stmmac_ptp_register when resume from suspend (Mark Salter) [2122226]
- net: stmmac: configure PTP clock source prior to PTP initialization (Mark Salter) [2122226]
- net: stmmac: reduce unnecessary wakeups from eee sw timer (Mark Salter) [2122226]
- net: stmmac: remove unused members in struct stmmac_priv (Mark Salter) [2122226]
- net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode (Mark Salter) [2122226]
- net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL (Mark Salter) [2122226]
- net: stmmac: Fix "Unbalanced pm_runtime_enable!" warning (Mark Salter) [2122226]
- net: stmmac: dwmac-oxnas: Add support for OX810SE (Mark Salter) [2122226]
- net: stmmac: add tc flower filter for EtherType matching (Mark Salter) [2122226]
- net: stmmac: bump tc when get underflow error from DMA descriptor (Mark Salter) [2122226]
- net: phylink: tidy up disable bit clearing (Mark Salter) [2122226]
- net: stmmac: Add platform level debug register dump feature (Mark Salter) [2122226]
- stmmac: remove ethtool driver version info (Mark Salter) [2122226]
- net: stmmac: perserve TX and RX coalesce value during XDP setup (Mark Salter) [2122226]
- net: stmmac: Calculate CDC error only once (Mark Salter) [2122226]
- net: phylink: handle NA interface mode in phylink_fwnode_phy_connect() (Mark Salter) [2122226]
- net: stmmac: dwmac-qcom-ethqos: add platform level clocks management (Mark Salter) [2122226]
- net: stmmac: enhance XDP ZC driver level switching performance (Mark Salter) [2122226]
- net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M (Mark Salter) [2122226]
- net: stmmac: ptp: fix potentially overflowing expression (Mark Salter) [2122226]
- net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup (Mark Salter) [2122226]
- net: stmmac: fix tc flower deletion for VLAN priority Rx steering (Mark Salter) [2122226]
- net: phy: Add the missing blank line in the phylink_suspend comment (Mark Salter) [2122226]
- net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support (Mark Salter) [2122226]
- net: stmmac: Disable Tx queues when reconfiguring the interface (Mark Salter) [2122226]
- net: phylink: Force retrigger in case of latched link-fail indicator (Mark Salter) [2122226]
- net: phylink: Force link down and retrigger resolve on interface change (Mark Salter) [2122226]
- net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls (Mark Salter) [2122226]
- stmmac_pci: Fix underflow size in stmmac_rx (Mark Salter) [2122226]
- net: stmmac: Fix signed/unsigned wreckage (Mark Salter) [2122226]
- net: stmmac: socfpga: add runtime suspend/resume callback for stratix10 platform (Mark Salter) [2122226]
- net: stmmac: allow a tc-taprio base-time of zero (Mark Salter) [2122226]
- ethernet: stmmac: use eth_hw_addr_set() (Mark Salter) [2122226]
- net: stmmac: selftests: Use kcalloc() instead of kzalloc() (Mark Salter) [2122226]
- net: stmmac: fix off-by-one error in sanity check (Mark Salter) [2122226]
- net: stmmac: fix gcc-10 -Wrestrict warning (Mark Salter) [2122226]
- net: stmmac: dwmac-visconti: Make use of the helper function dev_err_probe() (Mark Salter) [2122226]
- net: stmmac: Fix E2E delay mechanism (Mark Salter) [2122226]
- net: stmmac: add support for dwmac 3.40a (Mark Salter) [2122226]
- dt-bindings: net: snps,dwmac: add dwmac 3.40a IP version (Mark Salter) [2122226]
- net: stmmac: fix get_hw_feature() on old hardware (Mark Salter) [2122226]
- net: pcs: xpcs: Add Pause Mode support for SGMII and 2500BaseX (Mark Salter) [2122226]
- net: stmmac: trigger PCS EEE to turn off on link down (Mark Salter) [2122226]
- net: pcs: xpcs: fix incorrect steps on disable EEE (Mark Salter) [2122226]
- net: pcs: xpcs: fix incorrect CL37 AN sequence (Mark Salter) [2122226]
- net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices (Mark Salter) [2122226]
- net: stmmac: fix EEE init issue when paired with EEE capable PHYs (Mark Salter) [2122226]
- net: update NXP copyright text (Mark Salter) [2122226]
- net: stmmac: allow CSR clock of 300MHz (Mark Salter) [2122226]
- net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP (Mark Salter) [2122226]
- net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume (Mark Salter) [2122226]
- net: stmmac: fix MAC not working when system resume back with WoL active (Mark Salter) [2122226]
- stmmac: dwmac-loongson:Fix missing return value (Mark Salter) [2122226]
- net: stmmac: Fix overall budget calculation for rxtx_napi (Mark Salter) [2122226]
- net: stmmac: add ethtool per-queue irq statistic support (Mark Salter) [2122226]
- net: stmmac: add ethtool per-queue statistic framework (Mark Salter) [2122226]
- net: stmmac: fix INTR TBU status affecting irq count statistic (Mark Salter) [2122226]
- net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe() (Mark Salter) [2122226]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-17 21:11:55 -03:00
Luis Claudio R. Goncalves b4b0d2ab7c kernel-rt-5.14.0-236.rt14.237.el9
* Tue Jan 17 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-236.rt14.237.el9]
- [rt] build kernel-rt-5.14.0-236.rt14.237.el9 [2125474]
- Revert "nvme: warn about shared namespaces without CONFIG_NVME_MULTIPATH" (Ewan D. Milne) [2140810]
- vmxnet3: correctly report csum_level for encapsulated packet (Izabela Bakollari) [2158807]
- cpu/hotplug: Set cpuhp target for boot cpu (Phil Auld) [2086305]
- cpu/hotplug: Make target_store() a nop when target == state (Phil Auld) [2086305]
- scsi: target: core: Fix hard lockup when executing a compare-and-write command (Maurizio Lombardi) [2153690]
- ceph: rely on vfs for setgid stripping (Andrey Albershteyn) [2128900]
- fs: move S_ISGID stripping into the vfs_*() helpers (Andrey Albershteyn) [2128898 2128900]
- fs: Add missing umask strip in vfs_tmpfile (Andrey Albershteyn) [2128898 2128900]
- fs: add mode_strip_sgid() helper (Andrey Albershteyn) [2128898 2128900]
- tracing: Add linear buckets to histogram logic (Jerome Marchand) [2143635]
- disable CONFIG_INTEL_MEI_PXP (Jocelyn Falempe) [2147558]
- mei: pxp: support matching with a gfx discrete card (Jocelyn Falempe) [2147558]
- mei: pxp: add command streamer API to the PXP driver (Jocelyn Falempe) [2147558]
- mei: bus: extend bus API to support command streamer API (Jocelyn Falempe) [2147558]
- mei: adjust extended header kdocs (Jocelyn Falempe) [2147558]
- mei: bus: enable sending gsc commands (Jocelyn Falempe) [2147558]
- mei: add support to GSC extended header (Jocelyn Falempe) [2147558]
- mei: debugfs: add pxp mode to devstate in debugfs (Jocelyn Falempe) [2147558]
- mei: drop ready bits check after start (Jocelyn Falempe) [2147558]
- mei: gsc: add transition to PXP mode in resume flow (Jocelyn Falempe) [2147558]
- mei: gsc: setup gsc extended operational memory (Jocelyn Falempe) [2147558]
- mei: mkhi: add memory ready command (Jocelyn Falempe) [2147558]
- mei: bus: export common mkhi definitions into a separate header (Jocelyn Falempe) [2147558]
- mei: extend timeouts on slow devices (Jocelyn Falempe) [2147558]
- mei: gsc: wait for reset thread on stop (Jocelyn Falempe) [2147558]
- mei: gsc: use polling instead of interrupts (Jocelyn Falempe) [2147558]
- mei: add slow_firmware flag to the mei auxiliary device (Jocelyn Falempe) [2147558]
- mei: add kdoc for struct mei_aux_device (Jocelyn Falempe) [2147558]
- mei: me: fix clang -Wformat warning (Jocelyn Falempe) [2147558]
- mei: me: add raptor lake point S DID (Jocelyn Falempe) [2147558]
- mei: hbm: drop capability response on early shutdown (Jocelyn Falempe) [2147558]
- mei: me: set internal pg flag to off on hardware reset (Jocelyn Falempe) [2147558]
- misc/mei: Add NULL check to component match callback functions (Jocelyn Falempe) [2147558]
- drm/display: Move HDCP helpers into display-helper module (Jocelyn Falempe) [2147558]
- mei: avoid iterator usage outside of list_for_each_entry (Jocelyn Falempe) [2147558]
- mei: do not overwrite state on hw start (Jocelyn Falempe) [2147558]
- mei: me: fix reset policy on read error in interrupt (Jocelyn Falempe) [2147558]
- mei: me: avoid link reset on shutdown (Jocelyn Falempe) [2147558]
- mei: me: Use dma_set_mask_and_coherent() and simplify code (Jocelyn Falempe) [2147558]
- mei: hbm: fix client dma reply status (Jocelyn Falempe) [2147558]
- mei: cleanup status before client dma setup call (Jocelyn Falempe) [2147558]
- mei: add POWERING_DOWN into device state print (Jocelyn Falempe) [2147558]
- mei: Remove some dead code (Jocelyn Falempe) [2147558]
- mei: bus: add client dma interface (Jocelyn Falempe) [2147558]
- mei: hbm: drop hbm responses on early shutdown (Jocelyn Falempe) [2147558]
- mei: pxp: export pavp client to me client bus (Jocelyn Falempe) [2147558]
- mei: Remove usage of the deprecated "pci-dma-compat.h" API (Jocelyn Falempe) [2147558]
- mei: constify passed buffers and structures (Jocelyn Falempe) [2147558]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-17 15:05:02 -03:00
Luis Claudio R. Goncalves 4515050aea kernel-rt-5.14.0-235.rt14.236.el9
* Fri Jan 13 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-235.rt14.236.el9]
- [rt] build kernel-rt-5.14.0-235.rt14.236.el9 [2125474]
- x86/topology: Fix duplicated core ID within a package (David Arcari) [2159554]
- x86/topology: Fix multiple packages shown on a single-package system (David Arcari) [2159554]
- hwmon/coretemp: Handle large core ID value (David Arcari) [2159554]
- tools/power turbostat: Add support for RPL-S (David Arcari) [2159756]
- powercap: intel_rapl: Add support for RAPTORLAKE_S (David Arcari) [2159756]
- pNFS/filelayout: Fix coalescing test for single DS (Benjamin Coddington) [2158517]
- sched/core: Use kfree_rcu() in do_set_cpus_allowed() (Waiman Long) [2143847]
- sched/core: Fix use-after-free bug in dup_user_cpus_ptr() (Waiman Long) [2143847]
- KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails (Emanuele Giuseppe Esposito) [2155955]
- powerpc: Take in account addition CPU node when building kexec FDT (Mamatha Inamdar) [2149198]
- powerpc: export the CPU node count (Mamatha Inamdar) [2149198]
- crypto: s390/aes - drop redundant xts key check (Vladis Dronov) [2158894]
- crypto: xts - drop xts_check_key() (Vladis Dronov) [2158894]
- net: vrf: determine the dst using the original ifindex for multicast (Antoine Tenart) [2149859]
- net: dropreason: add SKB_DROP_REASON_FRAG_TOO_FAR (Antoine Tenart) [2155181]
- net: dropreason: add SKB_DROP_REASON_FRAG_REASM_TIMEOUT (Antoine Tenart) [2155181]
- net: dropreason: add SKB_DROP_REASON_DUP_FRAG (Antoine Tenart) [2155181]
- net: dropreason: propagate drop_reason to skb_release_data() (Antoine Tenart) [2155181]
- net: dropreason: add SKB_CONSUMED reason (Antoine Tenart) [2155181]
- x86: Remove vendor checks from prefer_mwait_c1_over_halt (David Arcari) [2150068]
- x86: Handle idle=nomwait cmdline properly for x86_idle (David Arcari) [2150068]
- drm/i915: fix TLB invalidation for Gen12 video and compute engines (Wander Lairson Costa) [2148166] {CVE-2022-4139}
- mmc: bcm2835: stop setting chan_config->slave_id (Adrien Thierry) [2139215]
- net: usb: ax88179_178a: Fix packet receiving (Jose Ignacio Tornos Martinez) [2143046] {CVE-2022-2964}
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jose Ignacio Tornos Martinez) [2143046] {CVE-2022-2964}
- vxlan: fix error return code in vxlan_fdb_append (Guillaume Nault) [2142598]
- vxlan_multicast: Move multicast helpers to a separate file (Guillaume Nault) [2142598]
- vxlan_core: add helper vxlan_vni_in_use (Guillaume Nault) [2142598]
- vxlan_core: make multicast helper take rip and ifindex explicitly (Guillaume Nault) [2142598]
- vxlan_core: move some fdb helpers to non-static (Guillaume Nault) [2142598]
- vxlan_core: move common declarations to private header file (Guillaume Nault) [2142598]
- vxlan_core: fix build warnings in vxlan_xmit_one (Guillaume Nault) [2142598]
- vxlan: move to its own directory (Guillaume Nault) [2142598]
- net: vxlan: add macro definition for number of IANA VXLAN-GPE port (Guillaume Nault) [2142598]
- x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (Dean Nelson) [2122851]
- x86/fpu: Exclude dynamic states from init_fpstate (Dean Nelson) [2122851]
- x86/fpu: Fix the init_fpstate size check with the actual size (Dean Nelson) [2122851]
- x86/fpu: Configure init_fpstate attributes orderly (Dean Nelson) [2122851]
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (Dean Nelson) [2122851]
Resolves: rhbz#2125474, rhbz#2148166, rhbz#2143046

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-13 20:18:30 -03:00
Luis Claudio R. Goncalves c8359415b0 kernel-rt-5.14.0-234.rt14.235.el9
* Thu Jan 12 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-234.rt14.235.el9]
- [rt] build kernel-rt-5.14.0-234.rt14.235.el9 [2125474]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-12 19:45:29 -03:00
Luis Claudio R. Goncalves a2cf1ab40d kernel-rt-5.14.0-233.rt14.234.el9
* Thu Jan 12 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-233.rt14.234.el9]
- [rt] build kernel-rt-5.14.0-233.rt14.234.el9 [2125474]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-12 15:58:12 -03:00
Luis Claudio R. Goncalves 670967fb6e kernel-rt-5.14.0-232.rt14.233.el9
* Wed Jan 11 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-232.rt14.233.el9]
- [rt] build kernel-rt-5.14.0-232.rt14.233.el9 [2125474]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-11 12:41:52 -03:00
Luis Claudio R. Goncalves 68782ba441 kernel-rt-5.14.0-231.rt14.232.el9
* Mon Jan 09 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-231.rt14.232.el9]
- [rt] build kernel-rt-5.14.0-231.rt14.232.el9 [2125474]
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_fastopen. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_max_syn_backlog. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_tw_reuse. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_notsent_lowat. (Guillaume Nault) [2149949]
- tcp: Fix data-races around some timeout sysctl knobs. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_reordering. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_migrate_req. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries. (Guillaume Nault) [2149949]
- tcp: Fix data-races around keepalive sysctl knobs. (Guillaume Nault) [2149949]
- igmp: Fix data-races around sysctl_igmp_qrv. (Guillaume Nault) [2149949]
- igmp: Fix data-races around sysctl_igmp_max_msf. (Guillaume Nault) [2149949]
- igmp: Fix a data-race around sysctl_igmp_max_memberships. (Guillaume Nault) [2149949]
- igmp: Fix data-races around sysctl_igmp_llm_reports. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_probe_interval. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_probe_threshold. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_min_snd_mss. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_base_mss. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_mtu_probing. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_l3mdev_accept. (Guillaume Nault) [2149949]
- tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. (Guillaume Nault) [2149949]
- ip: Fix a data-race around sysctl_fwmark_reflect. (Guillaume Nault) [2149949]
- ip: Fix a data-race around sysctl_ip_autobind_reuse. (Guillaume Nault) [2149949]
- ip: Fix data-races around sysctl_ip_nonlocal_bind. (Guillaume Nault) [2149949]
- ip: Fix data-races around sysctl_ip_fwd_update_priority. (Guillaume Nault) [2149949]
- ip: Fix data-races around sysctl_ip_fwd_use_pmtu. (Guillaume Nault) [2149949]
- ip: Fix data-races around sysctl_ip_no_pmtu_disc. (Guillaume Nault) [2149949]
- ip: Fix data-races around sysctl_ip_default_ttl. (Guillaume Nault) [2149949]
- nexthop: Fix data-races around nexthop_compat_mode. (Guillaume Nault) [2149949]
- ipv4: Fix data-races around sysctl_ip_dynaddr. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_ecn_fallback. (Guillaume Nault) [2149949]
- tcp: Fix data-races around sysctl_tcp_ecn. (Guillaume Nault) [2149949]
- raw: Fix a data-race around sysctl_raw_l3mdev_accept. (Guillaume Nault) [2149949]
- icmp: Fix a data-race around sysctl_icmp_ratemask. (Guillaume Nault) [2149949]
- icmp: Fix a data-race around sysctl_icmp_ratelimit. (Guillaume Nault) [2149949]
- icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr. (Guillaume Nault) [2149949]
- icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses. (Guillaume Nault) [2149949]
- icmp: Fix a data-race around sysctl_icmp_echo_ignore_broadcasts. (Guillaume Nault) [2149949]
- icmp: Fix data-races around sysctl_icmp_echo_enable_probe. (Guillaume Nault) [2149949]
- icmp: Fix a data-race around sysctl_icmp_echo_ignore_all. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_max_tw_buckets. (Guillaume Nault) [2149949]
- sysctl: Fix data-races in proc_dointvec_ms_jiffies(). (Guillaume Nault) [2149949]
- sysctl: Fix data-races in proc_dou8vec_minmax(). (Guillaume Nault) [2149949]
- ipv4: Fix a data-race around sysctl_fib_sync_mem. (Guillaume Nault) [2149949]
- icmp: Fix data-races around sysctl. (Guillaume Nault) [2149949]
- cipso: Fix data-races around sysctl. (Guillaume Nault) [2149949]
- inetpeer: Fix data-races around sysctl. (Guillaume Nault) [2149949]
- tcp: Fix a data-race around sysctl_tcp_max_orphans. (Guillaume Nault) [2149949]
- sysctl: Fix data races in proc_dointvec_jiffies(). (Guillaume Nault) [2149949]
- sysctl: Fix data races in proc_doulongvec_minmax(). (Guillaume Nault) [2149949]
- sysctl: Fix data races in proc_douintvec_minmax(). (Guillaume Nault) [2149949]
- sysctl: Fix data races in proc_dointvec_minmax(). (Guillaume Nault) [2149949]
- sysctl: Fix data races in proc_douintvec(). (Guillaume Nault) [2149949]
- sysctl: Fix data races in proc_dointvec(). (Guillaume Nault) [2149949]
- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (Guillaume Nault) [2149949]
- inet: rename INET_MATCH() (Guillaume Nault) [2149949]
- ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH() (Guillaume Nault) [2149949]
- l2tp: use add READ_ONCE() to fetch sk->sk_bound_dev_if (Guillaume Nault) [2149949]
- inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict() (Guillaume Nault) [2149949]
- dccp: use READ_ONCE() to read sk->sk_bound_dev_if (Guillaume Nault) [2149949]
- net: core: add READ_ONCE/WRITE_ONCE annotations for sk->sk_bound_dev_if (Guillaume Nault) [2149949]
- tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() (Guillaume Nault) [2149949]
- net: annotate races around sk->sk_bound_dev_if (Guillaume Nault) [2149949]
- inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH() (Guillaume Nault) [2149949]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-09 21:03:39 -03:00
Luis Claudio R. Goncalves adc7ec8f41 kernel-rt-5.14.0-230.rt14.231.el9
* Mon Jan 09 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-230.rt14.231.el9]
- [rt] build kernel-rt-5.14.0-230.rt14.231.el9 [2125474]
- x86/cpu: Add several Intel server CPU model numbers (David Arcari) [2158038]
- ip_gre: do not report erspan version on GRE interface (Hangbin Liu) [2150168]
- redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter) [2113082]
- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (Mark Salter) [2113082]
- watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING (Mark Salter) [2113082]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-09 11:33:16 -03:00
Luis Claudio R. Goncalves 554e34b735 kernel-rt-5.14.0-229.rt14.230.el9
* Thu Jan 05 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-229.rt14.230.el9]
- [rt] build kernel-rt-5.14.0-229.rt14.230.el9 [2125474]
- scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [2155158]
- l2tp: Don't sleep and disable BH under writer-side sk_callback_lock (Guillaume Nault) [2145233] {CVE-2022-4129}
- l2tp: Serialize access to sk_user_data with sk_callback_lock (Guillaume Nault) [2145233] {CVE-2022-4129}
- scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [2138867]
- RHEL: ALSA: add kunit module soc-utils-test to mod-internal.list (Jaroslav Kysela) [2152183]
- hwmon: (coretemp) Check for null before removing sysfs attrs (Phil Auld) [2101449]
- powerpc/bpf/64: Add instructions for atomic_[cmp]xchg (Mamatha Inamdar) [2113155]
- powerpc/bpf/64: add support for atomic fetch operations (Mamatha Inamdar) [2113155]
- powerpc/bpf/64: add support for BPF_ATOMIC bitwise operations (Mamatha Inamdar) [2113155]
- powerpc64: Set PPC64_ELF_ABI_v[1|2] macros to 1 (Mamatha Inamdar) [2113155]
Resolves: rhbz#2125474, rhbz#2145233

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-05 22:58:57 -03:00
Luis Claudio R. Goncalves 3c5b03f389 kernel-rt-5.14.0-228.rt14.229.el9
* Wed Jan 04 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-228.rt14.229.el9]
- [rt] build kernel-rt-5.14.0-228.rt14.229.el9 [2125474]
- NFS: Allow very small rsize & wsize again (Benjamin Coddington) [2107347]
- NFS: Allow setting rsize / wsize to a multiple of PAGE_SIZE (Benjamin Coddington) [2107347]
- virtio_console: Introduce an ID allocator for virtual console numbers (Cédric Le Goater) [2155154]
- perf/x86/amd/uncore: Fix memory leak for events array (Michael Petlan) [2152144]
- netfs: Fix dodgy maths (Xiubo Li) [2138981]
- netfs: Fix missing xas_retry() calls in xarray iteration (Xiubo Li) [2138981]
- EDAC/mc_sysfs: Increase legacy channel support to 12 (Aristeu Rozanski) [2139862]
Resolves: rhbz#2125474
2023-01-04 00:59:11 -03:00
Luis Claudio R. Goncalves 3173a9f0bb kernel-rt-5.14.0-227.rt14.228.el9
* Tue Jan 03 2023 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-227.rt14.228.el9]
- [rt] build kernel-rt-5.14.0-227.rt14.228.el9 [2125474]
- crypto: pcrypt - Delay write to padata->info (Luis Claudio R. Goncalves) [2154189]
- cpufreq: ACPI: Defer setting boost MSRs (Mark Langsdorf) [2142900]
- SUNRPC: Simplify synopsis of svc_pool_for_cpu() (Luis Claudio R. Goncalves) [2149755]
- SUNRPC: Don't disable preemption while calling svc_pool_for_cpu(). (Luis Claudio R. Goncalves) [2149755]
- kernel/rh_messages.c: gcc12 warning on redundant NULL test (Eric Chanudet) [2142658]
- Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (Gopal Tiwari) [2140026]
- Bluetooth: hci_conn: Fix not restoring ISO buffer count on disconnect (Gopal Tiwari) [2140026]
- Bluetooth: hci_conn: Fix CIS connection dst_type handling (Gopal Tiwari) [2140026]
- Bluetooth: avoid hci_dev_test_and_set_flag() in mgmt_init_hdev() (Gopal Tiwari) [2140026]
- Bluetooth: Prevent double register of suspend (Gopal Tiwari) [2140026]
- Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works (Gopal Tiwari) [2140026]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2023-01-03 10:54:23 -03:00
Luis Claudio R. Goncalves f16eb37763 kernel-rt-5.14.0-226.rt14.227.el9
* Fri Dec 23 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-226.rt14.227.el9]
- [rt] build kernel-rt-5.14.0-226.rt14.227.el9 [2125474]
- KVM: s390: pv: don't allow userspace to set the clock under PV (Tobias Huschle) [2154283]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104470]
- x86/microcode/AMD: Apply the patch early on every logical thread (Waiman Long) [2138389]
- x86/bugs: Enable STIBP for IBPB mitigated RETBleed (Waiman Long) [2138389]
- x86/bugs: Add "unknown" reporting for MMIO Stale Data (Waiman Long) [2138389]
- config: mhi: set CONFIG_MHI_BUS_EP to disabled (Íñigo Huguet) [2136122]
- config: rtw89: set CONFIG_RTW89_8852C to disabled (Íñigo Huguet) [2136122]
- wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (Íñigo Huguet) [2136122 2139482]
- wifi: mac80211: mlme: Fix double unlock on assoc success handling (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: Fix missing unlock on beacon RX (Íñigo Huguet) [2136122]
- wifi: mac80211: fix memory corruption in minstrel_ht_update_rates() (Íñigo Huguet) [2136122]
- wifi: mac80211: fix regression with non-QoS drivers (Íñigo Huguet) [2136122]
- wifi: mac80211: ensure vif queues are operational after start (Íñigo Huguet) [2136122]
- wifi: mac80211: don't start TX with fq->lock to fix deadlock (Íñigo Huguet) [2136122]
- wifi: cfg80211: fix MCS divisor value (Íñigo Huguet) [2136122]
- wifi: mt76: fix 5 GHz connection regression on mt76x0/mt76x2 (Íñigo Huguet) [2136122]
- wifi: mt76: fix reading current per-tid starting sequence number for aggregation (Íñigo Huguet) [2136122]
- wifi: iwlwifi: Mark IWLMEI as broken (Íñigo Huguet) [2136122]
- wifi: iwlwifi: don't spam logs with NSS>2 messages (Íñigo Huguet) [2136122]
- wifi: use struct_group to copy addresses (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: check length for virtio packets (Íñigo Huguet) [2136122]
- wifi: mac80211: fix locking in auth/assoc timeout (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: release deflink channel in error case (Íñigo Huguet) [2136122]
- wifi: mac80211: fix link warning in RX agg timer expiry (Íñigo Huguet) [2136122]
- wifi: wilc1000: fix DMA on stack objects (Íñigo Huguet) [2136122]
- bus: mhi: host: Fix up null pointer access in mhi_irq_handler (Íñigo Huguet) [2136122]
- net: Use u64_stats_fetch_begin_irq() for stats fetch. (Íñigo Huguet) [2136122]
- wifi: mt76: mt7921e: fix crash in chip reset fail (Íñigo Huguet) [2136122]
- wifi: mac80211: potential NULL dereference in ieee80211_tx_control_port() (Íñigo Huguet) [2136122]
- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (Íñigo Huguet) [2136122]
- wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected (Íñigo Huguet) [2136122]
- wifi: mac80211: fix possible leak in ieee80211_tx_control_port() (Íñigo Huguet) [2136122]
- wifi: mac80211: always free sta in __sta_info_alloc in case of error (Íñigo Huguet) [2136122]
- wifi: mac80211: Fix UAF in ieee80211_scan_rx() (Íñigo Huguet) [2136122]
- net: qrtr: start MHI channel after endpoit creation (Íñigo Huguet) [2136122]
- wifi: wilc1000: fix spurious inline in wilc_handle_disconnect() (Íñigo Huguet) [2136122]
- wifi: cfg80211: Fix validating BSS pointers in __cfg80211_connect_result (Íñigo Huguet) [2136122]
- wifi: rtw88: check the return value of alloc_workqueue() (Íñigo Huguet) [2136122]
- wifi: rtw89: 8852a: adjust IMR for SER L1 (Íñigo Huguet) [2136122]
- wifi: rtw89: 8852a: update RF radio A/B R56 (Íñigo Huguet) [2136122]
- wifi: brcmfmac: prevent double-free on hardware-reset (Íñigo Huguet) [2136122]
- wifi: brcmfmac: support brcm,ccode-map-trivial DT property (Íñigo Huguet) [2136122]
- wifi: brcmfmac: Replace default (not configured) MAC with a random MAC (Íñigo Huguet) [2136122]
- wifi: brcmfmac: Add brcmf_c_set_cur_etheraddr() helper (Íñigo Huguet) [2136122]
- wifi: brcmfmac: Remove #ifdef guards for PM related functions (Íñigo Huguet) [2136122]
- wifi: brcmfmac: use strreplace() in brcmf_of_probe() (Íñigo Huguet) [2136122]
- wifi: wilc1000: use existing iftype variable to store the interface type (Íñigo Huguet) [2136122]
- wifi: wilc1000: add 'isinit' flag for SDIO bus similar to SPI (Íñigo Huguet) [2136122]
- wifi: wilc1000: cancel the connect operation during interface down (Íñigo Huguet) [2136122]
- wifi: wilc1000: get correct length of string WID from received config packet (Íñigo Huguet) [2136122]
- wifi: wilc1000: set station_info flag only when signal value is valid (Íñigo Huguet) [2136122]
- wifi: wilc1000: set correct value of 'close' variable in failure case (Íñigo Huguet) [2136122]
- wifi: wilc1000: add WID_TX_POWER WID in g_cfg_byte array (Íñigo Huguet) [2136122]
- wifi: rtl8xxxu: Fix the error handling of the probe function (Íñigo Huguet) [2136122]
- wifi: mwifiex: clean up one inconsistent indenting (Íñigo Huguet) [2136122]
- wifi: rtlwifi: Remove duplicate word and Fix typo (Íñigo Huguet) [2136122]
- wifi: mwifiex: Fix comment typo (Íñigo Huguet) [2136122]
- wifi: iwlwifi: mvm: fix clang -Wformat warnings (Íñigo Huguet) [2136122]
- Revert "ath11k: add support for hardware rfkill for QCA6390" (Íñigo Huguet) [2136122]
- wifi: ath11k: Fix register write failure on QCN9074 (Íñigo Huguet) [2136122]
- mac80211: tracing: Use the new __vstring() helper (Íñigo Huguet) [2136122]
- wifi: mac80211: fix link data leak (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: fix disassoc with MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: add macros to loop over active links (Íñigo Huguet) [2136122]
- wifi: mac80211: remove erroneous sband/link validation (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: transmit assoc frame with address translation (Íñigo Huguet) [2136122]
- wifi: mac80211: verify link addresses are different (Íñigo Huguet) [2136122]
- wifi: mac80211: rx: track link in RX data (Íñigo Huguet) [2136122]
- wifi: mac80211: optionally implement MLO multicast TX (Íñigo Huguet) [2136122]
- wifi: mac80211: expand ieee80211_mgmt_tx() for MLO (Íñigo Huguet) [2136122]
- wifi: nl80211: add MLO link ID to the NL80211_CMD_FRAME TX API (Íñigo Huguet) [2136122]
- wifi: mac80211: report link ID to cfg80211 on mgmt RX (Íñigo Huguet) [2136122]
- wifi: cfg80211: report link ID in NL80211_CMD_FRAME (Íñigo Huguet) [2136122]
- wifi: mac80211: add hardware timestamps for RX and TX (Íñigo Huguet) [2136122]
- wifi: cfg80211: add hardware timestamps to frame RX info (Íñigo Huguet) [2136122]
- wifi: cfg80211/nl80211: move rx management data into a struct (Íñigo Huguet) [2136122]
- wifi: cfg80211: add a function for reporting TX status with hardware timestamps (Íñigo Huguet) [2136122]
- wifi: nl80211: add RX and TX timestamp attributes (Íñigo Huguet) [2136122]
- wifi: ieee80211: add helper functions for detecting TM/FTM frames (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: handle links for wmediumd/virtio (Íñigo Huguet) [2136122]
- wifi: mac80211: sta_info: fix link_sta insertion (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: fix link_sta setup (Íñigo Huguet) [2136122]
- wifi: nl80211/mac80211: clarify link ID in control port TX (Íñigo Huguet) [2136122]
- wifi: mac80211: return error from control port TX for drops (Íñigo Huguet) [2136122]
- wifi: nl80211: require MLD address on link STA add/modify (Íñigo Huguet) [2136122]
- wifi: mac80211: more station handling sanity checks (Íñigo Huguet) [2136122]
- wifi: mac80211: fix link sta hash table handling (Íñigo Huguet) [2136122]
- wifi: mac80211: validate link address doesn't change (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: set sta.mlo to mlo state (Íñigo Huguet) [2136122]
- wifi: mac80211: fast-xmit: handle non-MLO clients (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: fix address translation for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: fix RX MLD address translation (Íñigo Huguet) [2136122]
- wifi: mac80211: fix NULL pointer deref with non-MLD STA (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: fix override calculation (Íñigo Huguet) [2136122]
- wifi: mac80211: tx: use AP address in some places for MLO (Íñigo Huguet) [2136122]
- net: add missing includes and forward declarations under net/ (Íñigo Huguet) [2136122]
- wifi: rtl8192se: fix repeated words in comments (Íñigo Huguet) [2136122]
- wifi: rtlwifi: fix repeated words in comments (Íñigo Huguet) [2136122]
- wifi: rt2x00: fix repeated words in comments (Íñigo Huguet) [2136122]
- wifi: brcmsmac: fix repeated words in comments (Íñigo Huguet) [2136122]
- wifi: brcmfmac: fix repeated words in comments (Íñigo Huguet) [2136122]
- wifi: mac80211: do not abuse fq.lock in ieee80211_do_stop() (Íñigo Huguet) [2136122]
- wifi: mt7601u: fix clang -Wformat warning (Íñigo Huguet) [2136122]
- wifi: mt7601u: eeprom: fix clang -Wformat warning (Íñigo Huguet) [2136122]
- wifi: ath: fix repeated words in comments (Íñigo Huguet) [2136122]
- wifi: ath11k: mac: fix long line (Íñigo Huguet) [2136122]
- tracing/iwlwifi: Use the new __vstring() helper (Íñigo Huguet) [2136122]
- tracing/brcm: Use the new __vstring() helper (Íñigo Huguet) [2136122]
- tracing/ath: Use the new __vstring() helper (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: set sta.mlo correctly (Íñigo Huguet) [2136122]
- wifi: mac80211: remove stray printk (Íñigo Huguet) [2136122]
- wifi: mac80211: support MLO authentication/association with one link (Íñigo Huguet) [2136122]
- wifi: mac80211: add API to parse multi-link element (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: fix TX link selection (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: use MLO link ID for TX (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: do rc update per link (Íñigo Huguet) [2136122]
- wifi: mac80211: do link->MLD address translation on RX (Íñigo Huguet) [2136122]
- wifi: mac80211: select link when transmitting to non-MLO stations (Íñigo Huguet) [2136122]
- wifi: mac80211: fix up link station creation/insertion (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: implement sta_state for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: limit A-MSDU subframes for client too (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: refactor ieee80211_set_associated() (Íñigo Huguet) [2136122]
- wifi: cfg80211: add cfg80211_get_iftype_ext_capa() (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: look up beacon elems only if needed (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: refactor assoc link setup (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: remove address arg to ieee80211_mark_sta_auth() (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: refactor assoc success handling (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: refactor ieee80211_prep_channel() a bit (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: refactor assoc req element building (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: switch some things back to deflink (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: change flags in ieee80211_determine_chantype() (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: shift some code around (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: refactor link station setup (Íñigo Huguet) [2136122]
- wifi: mac80211: move IEEE80211_SDATA_OPERATING_GMODE to link (Íñigo Huguet) [2136122]
- wifi: mac80211: make ieee80211_check_rate_mask() link-aware (Íñigo Huguet) [2136122]
- wifi: mac80211: add multi-link element to AUTH frames (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: clean up supported channels element code (Íñigo Huguet) [2136122]
- wifi: mac80211: release channel context on link stop (Íñigo Huguet) [2136122]
- wifi: mac80211: prohibit DEAUTH_NEED_MGD_TX_PREP in MLO (Íñigo Huguet) [2136122]
- wifi: nl80211: fix some attribute policy entries (Íñigo Huguet) [2136122]
- wifi: nl80211: reject fragmented and non-inheritance elements (Íñigo Huguet) [2136122]
- wifi: nl80211: reject link specific elements on assoc link (Íñigo Huguet) [2136122]
- wifi: cfg80211: set country_elem to NULL (Íñigo Huguet) [2136122]
- wifi: mac80211: remove link_id parameter from link_info_changed() (Íñigo Huguet) [2136122]
- wifi: mac80211: replace link_id with link_conf in switch/(un)assign_vif_chanctx() (Íñigo Huguet) [2136122]
- wifi: nl80211: advertise MLO support (Íñigo Huguet) [2136122]
- wifi: mac80211: Support multi link in ieee80211_recalc_min_chandef() (Íñigo Huguet) [2136122]
- wifi: mac80211: don't check carrier in chanctx code (Íñigo Huguet) [2136122]
- wifi: nl80211: allow link ID in set_wiphy with frequency (Íñigo Huguet) [2136122]
- wifi: mac80211: Allow EAPOL tx from specific link (Íñigo Huguet) [2136122]
- wifi: mac80211: Allow EAPOL frames from link addresses (Íñigo Huguet) [2136122]
- wifi: cfg80211/mac80211: Support control port TX from specific link (Íñigo Huguet) [2136122]
- wifi: nl80211: Support MLD parameters in nl80211_set_station() (Íñigo Huguet) [2136122]
- wifi: nl80211: check MLO support in authenticate (Íñigo Huguet) [2136122]
- wifi: mac80211: add a helper to fragment an element (Íñigo Huguet) [2136122]
- wifi: mac80211: skip rate statistics for MLD STAs (Íñigo Huguet) [2136122]
- wifi: nl80211: set BSS to NULL if IS_ERR() (Íñigo Huguet) [2136122]
- wifi: nl80211: add EML/MLD capabilities to per-iftype capabilities (Íñigo Huguet) [2136122]
- wifi: nl80211: better validate link ID for stations (Íñigo Huguet) [2136122]
- wifi: mac80211: fix link manipulation (Íñigo Huguet) [2136122]
- wifi: mac80211: tighten locking check (Íñigo Huguet) [2136122]
- wifi: cfg80211: clean up links appropriately (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: simplify adding ht/vht/he/eht elements (Íñigo Huguet) [2136122]
- wifi: mac80211: refactor adding custom elements (Íñigo Huguet) [2136122]
- wifi: mac80211: refactor adding rates to assoc request (Íñigo Huguet) [2136122]
- wifi: mac80211: use only channel width in ieee80211_parse_bitrates() (Íñigo Huguet) [2136122]
- wifi: cfg80211: add ieee80211_chanwidth_rate_flags() (Íñigo Huguet) [2136122]
- wifi: mac80211: remove redundant condition (Íñigo Huguet) [2136122]
- wifi: mac80211: don't set link address for station (Íñigo Huguet) [2136122]
- wifi: mac80211: fix multi-BSSID element parsing (Íñigo Huguet) [2136122]
- wifi: mac80211: move tdls_chan_switch_prohibited to link data (Íñigo Huguet) [2136122]
- wifi: mac80211: don't re-parse elems in ieee80211_assoc_success() (Íñigo Huguet) [2136122]
- wifi: mac80211: replace link_id with link_conf in start/stop_ap() (Íñigo Huguet) [2136122]
- wifi: mac80211: refactor elements parsing with parameter struct (Íñigo Huguet) [2136122]
- wifi: cfg80211: extend cfg80211_rx_assoc_resp() for MLO (Íñigo Huguet) [2136122]
- wifi: cfg80211: put cfg80211_rx_assoc_resp() arguments into a struct (Íñigo Huguet) [2136122]
- wifi: cfg80211: adjust assoc comeback for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: unify assoc data event sending (Íñigo Huguet) [2136122]
- wifi: cfg80211: prepare association failure APIs for MLO (Íñigo Huguet) [2136122]
- wifi: cfg80211: remove BSS pointer from cfg80211_disassoc_request (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: use correct link_sta (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: remove sta argument from ieee80211_config_bw (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: use ieee80211_get_link_sband() (Íñigo Huguet) [2136122]
- wifi: mac80211: split IEEE80211_STA_DISABLE_WMM to link data (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: first adjustments for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: do IEEE80211_STA_RESET_SIGNAL_AVE per link (Íñigo Huguet) [2136122]
- wifi: mac80211: mlme: track AP (MLD) address separately (Íñigo Huguet) [2136122]
- wifi: mac80211: remove unused bssid variable (Íñigo Huguet) [2136122]
- wifi: mac80211: change QoS settings API to take link into account (Íñigo Huguet) [2136122]
- wifi: mac80211: expect powersave handling in driver for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: move ps setting to vif config (Íñigo Huguet) [2136122]
- wifi: mac80211: provide link ID in link_conf (Íñigo Huguet) [2136122]
- wifi: mac80211: set up/tear down client vif links properly (Íñigo Huguet) [2136122]
- wifi: mac80211: move ieee80211_request_smps_mgd_work (Íñigo Huguet) [2136122]
- wifi: nl80211: acquire wdev mutex for dump_survey (Íñigo Huguet) [2136122]
- wifi: mac80211: fix key lookup (Íñigo Huguet) [2136122]
- wifi: mac80211: separate out connection downgrade flags (Íñigo Huguet) [2136122]
- wifi: mac80211: Align with Draft P802.11be_D2.0 (Íñigo Huguet) [2136122]
- wifi: mac80211: Align with Draft P802.11be_D1.5 (Íñigo Huguet) [2136122]
- wifi: mac80211: skip powersave recalc if driver SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2136122]
- wifi: mac80211: debug: omit link if non-MLO connection (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: Ack link addressed frames (Íñigo Huguet) [2136122]
- wifi: cfg80211: drop BSS elements from assoc trace for now (Íñigo Huguet) [2136122]
- wifi: cfg80211: make cfg80211_auth_request::key_idx signed (Íñigo Huguet) [2136122]
- wifi: nl80211: enable setting the link address at new station (Íñigo Huguet) [2136122]
- wifi: mac80211: RCU-ify link/link_conf pointers (Íñigo Huguet) [2136122]
- wifi: nl80211: hold wdev mutex for station APIs (Íñigo Huguet) [2136122]
- wifi: nl80211: hold wdev mutex for channel switch APIs (Íñigo Huguet) [2136122]
- wifi: nl80211: hold wdev mutex in add/mod/del link station (Íñigo Huguet) [2136122]
- wifi: mac80211: implement callbacks for <add/mod/del>_link_station (Íñigo Huguet) [2136122]
- wifi: cfg80211/mac80211: separate link params from station params (Íñigo Huguet) [2136122]
- wifi: cfg80211: add API to add/modify/remove a link station (Íñigo Huguet) [2136122]
- wifi: mac80211: add an ieee80211_get_link_sband (Íñigo Huguet) [2136122]
- wifi: mac80211: Remove AP SMPS leftovers (Íñigo Huguet) [2136122]
- wifi: cfg80211: Allow MLO TX with link source address (Íñigo Huguet) [2136122]
- wifi: mac80211: Consider MLO links in offchannel logic (Íñigo Huguet) [2136122]
- wifi: mac80211: rx: accept link-addressed frames (Íñigo Huguet) [2136122]
- wifi: mac80211: consistently use sdata_dereference() (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: Support link channel matching on rx (Íñigo Huguet) [2136122]
- wifi: mac80211: fix mesh airtime link metric estimating (Íñigo Huguet) [2136122]
- wifi: mac80211: make 4addr null frames using min_rate for WDS (Íñigo Huguet) [2136122]
- wifi: cfg80211: use strscpy to replace strlcpy (Íñigo Huguet) [2136122]
- wifi: mac80211: exclude multicast packets from AQL pending airtime (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: use 32-bit skb cookie (Íñigo Huguet) [2136122]
- mt76: mt7921: Let PCI core handle power state and use pm_sleep_ptr() (Íñigo Huguet) [2136122]
- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (Íñigo Huguet) [2136122]
- mt76: get rid of mt76_wcid_hw routine (Íñigo Huguet) [2136122]
- mt76: convert MT_TX_HW_QUEUE_EXT_PHY to MT_TX_HW_QUEUE_PHY (Íñigo Huguet) [2136122]
- mt76: add phy_idx to mt76_wcid (Íñigo Huguet) [2136122]
- mt76: introduce phys array in mt76_dev structure (Íñigo Huguet) [2136122]
- mt76: add phy_idx in mt76_rx_status (Íñigo Huguet) [2136122]
- mt76: introduce MT_RXQ_BAND2 and MT_RXQ_BAND2_WA in mt76_rxq_id (Íñigo Huguet) [2136122]
- mt76: add len parameter to __mt76_mcu_msg_alloc signature (Íñigo Huguet) [2136122]
- mt76: mt7915 add ht mpdu density (Íñigo Huguet) [2136122]
- mt76: mt7921: reduce the mutex lock scope during reset (Íñigo Huguet) [2136122]
- mt76: mt7921: reduce log severity levels for informative messages (Íñigo Huguet) [2136122]
- mt76: connac: move tx initialization/cleanup in mt76_connac module (Íñigo Huguet) [2136122]
- mt76: mt7921: make mt7921_pci_driver static (Íñigo Huguet) [2136122]
- mt76: mt7921: enable HW beacon filter in the initialization stage (Íñigo Huguet) [2136122]
- mt76: mt7921: enable HW beacon filter not depending on PM flag (Íñigo Huguet) [2136122]
- mt76: remove q->qid (Íñigo Huguet) [2136122]
- mt76: do not use skb_set_queue_mapping for internal purposes (Íñigo Huguet) [2136122]
- mt76: pass original queue id from __mt76_tx_queue_skb to the driver (Íñigo Huguet) [2136122]
- mt76: allow receiving frames with invalid CCMP PN via monitor interfaces (Íñigo Huguet) [2136122]
- mt76: mt76x02: improve reliability of the beacon hang check (Íñigo Huguet) [2136122]
- mt76: mt7615: add sta_rec with EXTRA_INFO_NEW for the first time only (Íñigo Huguet) [2136122]
- mt76: mt7915: update the maximum size of beacon offload (Íñigo Huguet) [2136122]
- mt76: do not check the ccmp pn for ONLY_MONITOR frame (Íñigo Huguet) [2136122]
- mt76: mt7915: add sta_rec with EXTRA_INFO_NEW for the first time only (Íñigo Huguet) [2136122]
- mt76: mt7915: update mpdu density in 6g capability (Íñigo Huguet) [2136122]
- mt76: mt7915: do not copy ieee80211_ops pointer in mt7915_mmio_probe (Íñigo Huguet) [2136122]
- mt76: mt7915: disable UL MU-MIMO for mt7915 (Íñigo Huguet) [2136122]
- mt76: move mt76_connac2_mcu_fill_message in mt76_connac module (Íñigo Huguet) [2136122]
- mt76: move mcu_txd/mcu_rxd structures in shared code (Íñigo Huguet) [2136122]
- mt76: mt7915: rely on mt76_connac_tx_free (Íñigo Huguet) [2136122]
- mt76: connac: move mt7615_txp_skb_unmap in common code (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac_write_hw_txp in shared code (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac_tx_complete_skb in shared code (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac_tx_free in shared code (Íñigo Huguet) [2136122]
- mt76: move mt7615_txp_ptr in mt76_connac module (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac_fw_txp in common module (Íñigo Huguet) [2136122]
- mt76: mt7915: get rid of unnecessary new line in mt7915_mac_write_txwi (Íñigo Huguet) [2136122]
- mt76: mt7921s: remove unnecessary goto in mt7921s_mcu_drv_pmctrl (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac2_mac_fill_rx_rate in connac module (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac2_reverse_frag0_hdr_trans in mt76-connac module (Íñigo Huguet) [2136122]
- mt76: connac: move HE radiotap parsing in connac module (Íñigo Huguet) [2136122]
- mt76: mt7921: fix command timeout in AP stop period (Íñigo Huguet) [2136122]
- mt76: mt7921: not support beacon offload disable command (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac2_mac_add_txs_skb in connac module (Íñigo Huguet) [2136122]
- mt76: connac: move connac2_mac_write_txwi in mt76_connac module (Íñigo Huguet) [2136122]
- mt76: connac: move mac connac2 defs in mt76_connac2_mac.h (Íñigo Huguet) [2136122]
- mt76: mt7915: rely on mt76_dev in mt7915_mac_write_txwi signature (Íñigo Huguet) [2136122]
- mt76: mt7921: rely on mt76_dev in mt7921_mac_write_txwi signature (Íñigo Huguet) [2136122]
- mt76: enable the VHT extended NSS BW feature (Íñigo Huguet) [2136122]
- mt76: mt7663: rely on mt76_connac2_fw_trailer (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac2_load_patch in connac module (Íñigo Huguet) [2136122]
- mt76: connac: move mt76_connac2_load_ram in connac module (Íñigo Huguet) [2136122]
- mt76: mt7921: move fw toggle in mt7921_load_firmware (Íñigo Huguet) [2136122]
- mt76: connac: move shared fw structures in connac module (Íñigo Huguet) [2136122]
- mt76: mt7921: get rid of mt7921_mcu_exit (Íñigo Huguet) [2136122]
- mt76: mt7921: add missing bh-disable around rx napi schedule (Íñigo Huguet) [2136122]
- mt76: mt7615: add missing bh-disable around rx napi schedule (Íñigo Huguet) [2136122]
- mt76: mt7915: add missing bh-disable around tx napi enable/schedule (Íñigo Huguet) [2136122]
- mt76: mt7921: add PATCH_FINISH_REQ cmd response handling (Íñigo Huguet) [2136122]
- mt76: add DBDC rxq handlings into mac_reset_work (Íñigo Huguet) [2136122]
- mt76: mt7915: add more ethtool stats (Íñigo Huguet) [2136122]
- mt76: mt7921: introduce ACPI SAR config in tx power (Íñigo Huguet) [2136122]
- mt76: mt7921: introduce ACPI SAR support (Íñigo Huguet) [2136122]
- mt76: add 6 GHz band support in mt76_sar_freq_ranges (Íñigo Huguet) [2136122]
- mt76: mt7915: fix endian bug in mt7915_rf_regval_set() (Íñigo Huguet) [2136122]
- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (Íñigo Huguet) [2136122]
- mt76: mt7915: fix endianness in mt7915_rf_regval_get (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: add back erroneously removed cast (Íñigo Huguet) [2136122]
- wifi: mac80211: fix queue selection for mesh/OCB interfaces (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: fix race condition in pending packet (Íñigo Huguet) [2136122]
- wifi: mac80211: Use the bitmap API to allocate bitmaps (Íñigo Huguet) [2136122]
- wifi: mac80211: fix center freq calculation in ieee80211_chandef_downgrade (Íñigo Huguet) [2136122]
- wifi: nl80211: fix sending link ID info of associated BSS (Íñigo Huguet) [2136122]
- wifi: cfg80211: fix a comment in cfg80211_mlme_mgmt_tx() (Íñigo Huguet) [2136122]
- wifi: nl80211: Fix reading NL80211_ATTR_MLO_LINK_ID in nl80211_pre_doit (Íñigo Huguet) [2136122]
- bus: mhi: ep: Check dev_set_name() return value (Íñigo Huguet) [2136122]
- ath9k: remove unexpected words "the" in comments (Íñigo Huguet) [2136122]
- ath11k: Fix typo in comments (Íñigo Huguet) [2136122]
- wifi: nl80211: retrieve EHT related elements in AP mode (Íñigo Huguet) [2136122]
- wifi: cfg80211: Increase akm_suites array size in cfg80211_crypto_settings (Íñigo Huguet) [2136122]
- wifi: cfg80211: remove chandef check in cfg80211_cac_event() (Íñigo Huguet) [2136122]
- wifi: nl80211: relax wdev mutex check in wdev_chandef() (Íñigo Huguet) [2136122]
- wifi: nl80211: acquire wdev mutex earlier in start_ap (Íñigo Huguet) [2136122]
- wifi: nl80211: hold wdev mutex for tid config (Íñigo Huguet) [2136122]
- wifi: cfg80211: handle IBSS in channel switch (Íñigo Huguet) [2136122]
- wifi: mac80211: properly skip link info driver update (Íñigo Huguet) [2136122]
- wifi: mac80211: only accumulate airtime deficit for active clients (Íñigo Huguet) [2136122]
- wifi: mac80211: add debugfs file to display per-phy AQL pending airtime (Íñigo Huguet) [2136122]
- wifi: mac80211: add a per-PHY AQL limit to improve fairness (Íñigo Huguet) [2136122]
- wifi: mac80211: keep recently active tx queues in scheduling list (Íñigo Huguet) [2136122]
- wifi: mac80211: consider aql_tx_pending when checking airtime deficit (Íñigo Huguet) [2136122]
- wifi: mac80211: make sta airtime deficit field s32 instead of s64 (Íñigo Huguet) [2136122]
- wifi: mac80211: fix a kernel-doc complaint (Íñigo Huguet) [2136122]
- wifi: cfg80211: remove redundant documentation (Íñigo Huguet) [2136122]
- wifi: mac80211: sta_info: fix a missing kernel-doc struct element (Íñigo Huguet) [2136122]
- wifi: mac80211: add a missing comma at kernel-doc markup (Íñigo Huguet) [2136122]
- wifi: cfg80211: fix kernel-doc warnings all over the file (Íñigo Huguet) [2136122]
- wifi: ieee80211: s1g action frames are not robust (Íñigo Huguet) [2136122]
- bus: mhi: host: pci_generic: Add another Foxconn T99W175 (Íñigo Huguet) [2136122]
- wifi: cfg80211: Allow P2P client interface to indicate port authorization (Íñigo Huguet) [2136122]
- wifi: mac80211: do not wake queues on a vif that is being stopped (Íñigo Huguet) [2136122]
- wifi: mac80211: check skb_shared in ieee80211_8023_xmit() (Íñigo Huguet) [2136122]
- wifi: mac80211: add gfp_t parameter to ieeee80211_obss_color_collision_notify (Íñigo Huguet) [2136122]
- bus: mhi: host: Move IRQ allocation to controller registration phase (Íñigo Huguet) [2136122]
- bus: mhi: host: pci_generic: Add Cinterion MV31-W with new baseline (Íñigo Huguet) [2136122]
- bus: mhi: host: pci_generic: Add support for Quectel EM120 FCCL modem (Íñigo Huguet) [2136122]
- wifi: rtw89: disable invalid phy reports for all ICs (Íñigo Huguet) [2136122]
- wifi: rtw89: pci: fix PCI doesn't reclaim TX BD properly (Íñigo Huguet) [2136122]
- wifi: rtw89: fix long RX latency in low power mode (Íñigo Huguet) [2136122]
- wifi: rtw89: drop invalid TX rate report of legacy rate (Íñigo Huguet) [2136122]
- wifi: rtw89: add UNEXP debug mask to keep monitor messages unexpected to happen frequently (Íñigo Huguet) [2136122]
- wifi: rtw89: enable VO TX AMPDU (Íñigo Huguet) [2136122]
- wifi: rtw89: fix potential TX stuck (Íñigo Huguet) [2136122]
- wifi: rtw89: support TDLS (Íñigo Huguet) [2136122]
- wifi: rtw89: allocate BSSID CAM per TDLS peer (Íñigo Huguet) [2136122]
- wifi: rtw89: separate BSSID CAM operations (Íñigo Huguet) [2136122]
- wifi: rtw89: allocate address CAM and MAC ID to TDLS peer (Íñigo Huguet) [2136122]
- cfg80211: Indicate MLO connection info in connect and roam callbacks (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: print the link id (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: support creating MLO-capable radios (Íñigo Huguet) [2136122]
- wifi: nl80211: expose link ID for associated BSSes (Íñigo Huguet) [2136122]
- wifi: nl80211: expose link information for interfaces (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: send a beacon per link (Íñigo Huguet) [2136122]
- wifi: mac80211: set STA deflink addresses (Íñigo Huguet) [2136122]
- wifi: mac80211: maintain link-sta hash table (Íñigo Huguet) [2136122]
- wifi: mac80211: RCU-ify link STA pointers (Íñigo Huguet) [2136122]
- wifi: mac80211: ethtool: use deflink for now (Íñigo Huguet) [2136122]
- wifi: mac80211: move ieee80211_bssid_match() function (Íñigo Huguet) [2136122]
- wifi: mac80211: return a beacon for a specific link (Íñigo Huguet) [2136122]
- wifi: mac80211: pass the link id in start/stop ap (Íñigo Huguet) [2136122]
- wifi: mac80211: use link in start/stop ap (Íñigo Huguet) [2136122]
- wifi: mac80211: implement add/del interface link callbacks (Íñigo Huguet) [2136122]
- wifi: cfg80211: add optional link add/remove callbacks (Íñigo Huguet) [2136122]
- wifi: cfg80211: sort trace.h (Íñigo Huguet) [2136122]
- wifi: mac80211: add sta link addition/removal (Íñigo Huguet) [2136122]
- wifi: mac80211: add MLO link ID to TX frame metadata (Íñigo Huguet) [2136122]
- wifi: mac80211: remove band from TX info in MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: add vif link addition/removal (Íñigo Huguet) [2136122]
- wifi: nl80211: support MLO in auth/assoc (Íñigo Huguet) [2136122]
- wifi: mac80211: ignore IEEE80211_CONF_CHANGE_SMPS in chanctx mode (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: split bss_info_changed to vif/link info_changed (Íñigo Huguet) [2136122]
- wifi: cfg80211: simplify cfg80211_mlme_auth() prototype (Íñigo Huguet) [2136122]
- wifi: ieee80211: add definitions for multi-link element (Íñigo Huguet) [2136122]
- wifi: nl80211: refactor BSS lookup in nl80211_associate() (Íñigo Huguet) [2136122]
- wifi: cfg80211: mlme: get BSS entry outside cfg80211_mlme_assoc() (Íñigo Huguet) [2136122]
- wifi: mac80211: tx: simplify chanctx_conf handling (Íñigo Huguet) [2136122]
- wifi: mac80211: status: look up band only where needed (Íñigo Huguet) [2136122]
- wifi: mac80211: sort trace.h file (Íñigo Huguet) [2136122]
- wifi: mac80211: correct link config data in tracing (Íñigo Huguet) [2136122]
- wifi: mac80211: make ieee80211_he_cap_ie_to_sta_he_cap() MLO-aware (Íñigo Huguet) [2136122]
- wifi: mac80211: make some SMPS code MLD-aware (Íñigo Huguet) [2136122]
- wifi: mac80211: HT: make ieee80211_ht_cap_ie_to_sta_ht_cap() MLO-aware (Íñigo Huguet) [2136122]
- wifi: mac80211: add link_id to eht.c code for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: add link_id to vht.c code for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: refactor some link setup code (Íñigo Huguet) [2136122]
- wifi: mac80211: validate some driver features for MLO (Íñigo Huguet) [2136122]
- wifi: mac80211: use IEEE80211_MLD_MAX_NUM_LINKS (Íñigo Huguet) [2136122]
- wifi: mac80211: refactor some sta_info link handling (Íñigo Huguet) [2136122]
- wifi: mac80211: remove sta_info_tx_streams() (Íñigo Huguet) [2136122]
- wifi: mac80211: make channel context code MLO-aware (Íñigo Huguet) [2136122]
- wifi: mac80211: pass link ID where already present (Íñigo Huguet) [2136122]
- wifi: mac80211: add per-link configuration pointer (Íñigo Huguet) [2136122]
- wifi: mac80211: split bss_info_changed method (Íñigo Huguet) [2136122]
- wifi: mac80211: reorg some iface data structs for MLD (Íñigo Huguet) [2136122]
- wifi: mac80211: move interface config to new struct (Íñigo Huguet) [2136122]
- wifi: mac80211: move some future per-link data to bss_conf (Íñigo Huguet) [2136122]
- wifi: cfg80211: do some rework towards MLO link APIs (Íñigo Huguet) [2136122]
- wifi: mac80211: reject WEP or pairwise keys with key ID > 3 (Íñigo Huguet) [2136122]
- brcmfmac: Switch to appropriate helper to load EFI variable contents (Íñigo Huguet) [2136122]
- iwlwifi: Switch to proper EFI variable store interface (Íñigo Huguet) [2136122]
- wifi: mac80211_hwsim: Directly use ida_alloc()/free() (Íñigo Huguet) [2136122]
- wifi: mac80211: refactor some key code (Íñigo Huguet) [2136122]
- wifi: mac80211: remove cipher scheme support (Íñigo Huguet) [2136122]
- wifi: nl80211: fix typo in comment (Íñigo Huguet) [2136122]
- wifi: virt_wifi: fix typo in comment (Íñigo Huguet) [2136122]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_391.RULE (Íñigo Huguet) [2136122]
- rtw88: 8821c: fix access const table of channel parameters (Íñigo Huguet) [2136122]
- rtw89: add new state to CFO state machine for UL-OFDMA (Íñigo Huguet) [2136122]
- rtw89: 8852c: add trigger frame counter (Íñigo Huguet) [2136122]
- ieee80211: add trigger frame definition (Íñigo Huguet) [2136122]
- ath10k: fix recently introduced checkpatch warning (Íñigo Huguet) [2136122]
- wifi: rtw89: support MULTI_BSSID and correct BSSID mask of H2C (Íñigo Huguet) [2136122]
- wifi: ray_cs: Drop useless status variable in parse_addr() (Íñigo Huguet) [2136122]
- wifi: ray_cs: Utilize strnlen() in parse_addr() (Íñigo Huguet) [2136122]
- wifi: rtw88: use %%*ph to print small buffer (Íñigo Huguet) [2136122]
- ath11k: Fix warnings reported by checkpatch (Íñigo Huguet) [2136122]
- ath11k: Fix LDPC config in set_bitrate_mask hook (Íñigo Huguet) [2136122]
- wifi: mac80211: fix use-after-free in chanctx code (Íñigo Huguet) [2136122]
- ath10k: fix regdomain info of iw reg set/get (Íñigo Huguet) [2136122]
- ath11k: support avg signal in station dump (Íñigo Huguet) [2136122]
- wifi: wilc1000: add IGTK support (Íñigo Huguet) [2136122]
- wifi: wilc1000: add WPA3 SAE support (Íñigo Huguet) [2136122]
- wifi: wilc1000: remove WEP security support (Íñigo Huguet) [2136122]
- wifi: wilc1000: use correct sequence of RESET for chip Power-UP/Down (Íñigo Huguet) [2136122]
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (Íñigo Huguet) [2136122]
- wifi: rtw88: Fix Sparse warning for rtw8821c_hw_spec (Íñigo Huguet) [2136122]
- wifi: rtw88: Fix Sparse warning for rtw8723d_hw_spec (Íñigo Huguet) [2136122]
- wifi: rtw88: Fix Sparse warning for rtw8822c_hw_spec (Íñigo Huguet) [2136122]
- wifi: rtw88: Fix sparse warning for rtw8822b_hw_spec (Íñigo Huguet) [2136122]
- rtw88: fix null vif pointer when hw_scan fails (Íñigo Huguet) [2136122]
- rtw89: sar: adjust and support SAR on 6GHz band (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: re-calibrate RX DCK once thermal changes a lot (Íñigo Huguet) [2136122]
- rtw89: pci: handle hardware watchdog timeout interrupt status (Íñigo Huguet) [2136122]
- rtw89: fix null vif pointer when hw_scan fails (Íñigo Huguet) [2136122]
- rtw89: fix channel inconsistency during hw_scan (Íñigo Huguet) [2136122]
- wifi: rtw88: add a work to correct atomic scheduling warning of ::set_tim (Íñigo Huguet) [2136122]
- wifi: iwlwifi: pcie: rename CAUSE macro (Íñigo Huguet) [2136122]
- wifi: brcmfmac: work around a GCC 12 -Warray-bounds warning (Íñigo Huguet) [2136122]
- wifi: iwlwifi: use unsigned to silence a GCC 12 warning (Íñigo Huguet) [2136122]
- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Íñigo Huguet) [2136122]
- wifi: ath9k: silence array-bounds warning on GCC 12 (Íñigo Huguet) [2136122]
- ath9k: replace ternary operator with max() (Íñigo Huguet) [2136122]
- ath11k: Init hw_params before setting up AHB resources (Íñigo Huguet) [2136122]
- ath11k: Fix warning on variable 'sar' dereference before check (Íñigo Huguet) [2136122]
- ath10k: fix misreported tx bandwidth for 160Mhz (Íñigo Huguet) [2136122]
- ath10k: add encapsulation offloading support (Íñigo Huguet) [2136122]
- ath10k: turn rawmode into frame_mode (Íñigo Huguet) [2136122]
- ath10k: improve tx status reporting (Íñigo Huguet) [2136122]
- ath10k: do not enforce interrupt trigger type (Íñigo Huguet) [2136122]
- iwlwifi: mei: fix potential NULL-ptr deref (Íñigo Huguet) [2136122]
- iwlwifi: mei: clear the sap data header before sending (Íñigo Huguet) [2136122]
- iwlwifi: mvm: remove vif_count (Íñigo Huguet) [2136122]
- iwlwifi: mvm: always tell the firmware to accept MCAST frames in BSS (Íñigo Huguet) [2136122]
- iwlwifi: mvm: add OTP info in case of init failure (Íñigo Huguet) [2136122]
- iwlwifi: mvm: fix assert 1F04 upon reconfig (Íñigo Huguet) [2136122]
- iwlwifi: mvm: clean up authorized condition (Íñigo Huguet) [2136122]
- iwlwifi: mvm: use NULL instead of ERR_PTR when parsing wowlan status (Íñigo Huguet) [2136122]
- iwlwifi: pcie: simplify MSI-X cause mapping (Íñigo Huguet) [2136122]
- ath11k: update missing MU-MIMO and OFDMA stats (Íñigo Huguet) [2136122]
- rtw89: pci: only mask out INT indicator register for disable interrupt v1 (Íñigo Huguet) [2136122]
- rtw89: convert rtw89_band to nl80211_band precisely (Íñigo Huguet) [2136122]
- rtw89: 8852c: update txpwr tables to HALRF_027_00_052 (Íñigo Huguet) [2136122]
- rtw89: cfo: check mac_id to avoid out-of-bounds (Íñigo Huguet) [2136122]
- rtw89: 8852c: set TX antenna path (Íñigo Huguet) [2136122]
- rtw89: add ieee80211::sta_rc_update ops (Íñigo Huguet) [2136122]
- wireless: Fix Makefile to be in alphabetical order (Íñigo Huguet) [2136122]
- mac80211: refactor freeing the next_beacon (Íñigo Huguet) [2136122]
- cfg80211: fix kernel-doc for cfg80211_beacon_data (Íñigo Huguet) [2136122]
- mac80211: minstrel_ht: support ieee80211_rate_status (Íñigo Huguet) [2136122]
- mac80211: extend current rate control tx status API (Íñigo Huguet) [2136122]
- mac80211: minstrel_ht: fill all requested rates (Íñigo Huguet) [2136122]
- mac80211: disable BSS color collision detection in case of no free colors (Íñigo Huguet) [2136122]
- nl80211: Parse NL80211_ATTR_HE_BSS_COLOR as a part of nl80211_parse_beacon (Íñigo Huguet) [2136122]
- mac80211: mlme: track assoc_bss/associated separately (Íñigo Huguet) [2136122]
- mac80211: remove useless bssid copy (Íñigo Huguet) [2136122]
- mac80211: remove unused argument to ieee80211_sta_connection_lost() (Íñigo Huguet) [2136122]
- mac80211: mlme: use local SSID copy (Íñigo Huguet) [2136122]
- mac80211: use ifmgd->bssid instead of ifmgd->associated->bssid (Íñigo Huguet) [2136122]
- mac80211: mlme: move in RSSI reporting code (Íñigo Huguet) [2136122]
- mac80211: remove stray multi_sta_back_32bit docs (Íñigo Huguet) [2136122]
- mac80211: fix typo in documentation (Íñigo Huguet) [2136122]
- mac80211: unify CCMP/GCMP AAD construction (Íñigo Huguet) [2136122]
- mt76: mt7921: add ipv6 NS offload support (Íñigo Huguet) [2136122]
- mt76: add gfp to mt76_mcu_msg_alloc signature (Íñigo Huguet) [2136122]
- mt76: mt7915: add more statistics from fw_util debugfs knobs (Íñigo Huguet) [2136122]
- mt76: mt7915: improve error handling for fw_debug knobs (Íñigo Huguet) [2136122]
- mt76: mt7615/mt7915: do reset_work with mt76's work queue (Íñigo Huguet) [2136122]
- mt76: mt7915: add support for 6G in-band discovery (Íñigo Huguet) [2136122]
- mt76: mt7915: add Wireless Ethernet Dispatch support (Íñigo Huguet) [2136122]
- net: ethernet: mtk_eth_soc: add support for Wireless Ethernet Dispatch (WED) (Íñigo Huguet) [2136122]
- mt76: make number of tokens configurable dynamically (Íñigo Huguet) [2136122]
- mt76: add support for overriding the device used for DMA mapping (Íñigo Huguet) [2136122]
- mt76: dma: add wrapper macro for accessing queue registers (Íñigo Huguet) [2136122]
- mt76: mt7915: move MT_INT_MASK_CSR to init.c (Íñigo Huguet) [2136122]
- mt76: mt7915: introduce mt7915_mac_severe_check() (Íñigo Huguet) [2136122]
- mt76: mt7915: rework SER debugfs knob (Íñigo Huguet) [2136122]
- mt76: mt7915: limit minimum twt duration (Íñigo Huguet) [2136122]
- mt76: mt7915: reject duplicated twt flows (Íñigo Huguet) [2136122]
- mt76: mt7915: update mt7986 patch in mt7986_wmac_adie_patch_7976() (Íñigo Huguet) [2136122]
- mt76: connac: use skb_put_data instead of open coding (Íñigo Huguet) [2136122]
- mt76: mt7915: configure soc clocks in mt7986_wmac_init (Íñigo Huguet) [2136122]
- mt76: fix encap offload ethernet type check (Íñigo Huguet) [2136122]
- mt76: mt7915: disable RX_HDR_TRANS_SHORT (Íñigo Huguet) [2136122]
- mt76: mt7603: move spin_lock_bh() to spin_lock() (Íñigo Huguet) [2136122]
- mt76: mt7915: add debugfs knob for RF registers read/write (Íñigo Huguet) [2136122]
- mt76: mt7921: make read-only array ppet16_ppet8_ru3_ru0 static const (Íñigo Huguet) [2136122]
- mt76: mt7915: make read-only array ppet16_ppet8_ru3_ru0 static const (Íñigo Huguet) [2136122]
- mt76: mt7915: remove SCS feature (Íñigo Huguet) [2136122]
- mt76: fix rx reordering with non explicit / psmp ack policy (Íñigo Huguet) [2136122]
- mt76: mt7921: Add AP mode support (Íñigo Huguet) [2136122]
- mt76: mt7915: use 0xff to initialize bitrate_mask in mt7915_init_bitrate_mask (Íñigo Huguet) [2136122]
- mt76: mt7915: always call mt7915_wfsys_reset() during init (Íñigo Huguet) [2136122]
- mt76: mt7921: rely on mt76_dev rxfilter in mt7921_configure_filter (Íñigo Huguet) [2136122]
- mt76: mt7921u: add suspend/resume support (Íñigo Huguet) [2136122]
- mt76: fix MBSS index condition in DBDC mode (Íñigo Huguet) [2136122]
- mt76: fix use-after-free by removing a non-RCU wcid pointer (Íñigo Huguet) [2136122]
- mt76: mt7921: accept rx frames with non-standard VHT MCS10-11 (Íñigo Huguet) [2136122]
- mt76: mt7915: accept rx frames with non-standard VHT MCS10-11 (Íñigo Huguet) [2136122]
- mt76: dma: use kzalloc instead of devm_kzalloc for txwi (Íñigo Huguet) [2136122]
- mt76: reduce tx queue lock hold time (Íñigo Huguet) [2136122]
- mt76: mt7915: rework hardware/phy initialization (Íñigo Huguet) [2136122]
- rtlwifi: Use pr_warn instead of WARN_ONCE (Íñigo Huguet) [2136122]
- rtw89: add debug entry to dump BSSID CAM (Íñigo Huguet) [2136122]
- rtw89: add debug select to dump MAC pages 0x30 to 0x33 (Íñigo Huguet) [2136122]
- rtw89: correct CCA control (Íñigo Huguet) [2136122]
- rtw89: correct setting of RX MPDU length (Íñigo Huguet) [2136122]
- rtw89: 8852c: add settings to decrease the effect of DC (Íñigo Huguet) [2136122]
- brcmfmac: allow setting wlan MAC address using device tree (Íñigo Huguet) [2136122]
- wilc1000: add valid vmm_entry check before fetching from TX queue (Íñigo Huguet) [2136122]
- wilc1000: use 'u64' datatype for cookie variable (Íñigo Huguet) [2136122]
- wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice() (Íñigo Huguet) [2136122]
- wilc1000: use fixed function base register value to access SDIO_FBR_ENABLE_CSA (Íñigo Huguet) [2136122]
- wilc1000: increase firmware version array size (Íñigo Huguet) [2136122]
- ath11k: remove redundant assignment to variables vht_mcs and he_mcs (Íñigo Huguet) [2136122]
- ath11k: Reuse the available memory after firmware reload (Íñigo Huguet) [2136122]
- ath11k: Designating channel frequency when sending management frames (Íñigo Huguet) [2136122]
- ath11k: Implement remain-on-channel support (Íñigo Huguet) [2136122]
- ath11k: Handle keepalive during WoWLAN suspend and resume (Íñigo Huguet) [2136122]
- bus: mhi: host: Add support for Foxconn T99W373 and T99W368 (Íñigo Huguet) [2136122]
- bus: mhi: host: pci_generic: add Telit FN990 (Íñigo Huguet) [2136122]
- bus: mhi: host: pci_generic: add Telit FN980 v1 hardware revision (Íñigo Huguet) [2136122]
- bus: mhi: replace snprintf with sysfs_emit (Íñigo Huguet) [2136122]
- rtw88: adjust adaptivity option to 1 (Íñigo Huguet) [2136122]
- ath11k: Fix RX de-fragmentation issue on WCN6750 (Íñigo Huguet) [2136122]
- ath10k: support bus and device specific API 1 BDF selection (Íñigo Huguet) [2136122]
- ath10k: mac: fix too long lines (Íñigo Huguet) [2136122]
- ath11k: mac: fix too long line (Íñigo Huguet) [2136122]
- mac80211: support disabling EHT mode (Íñigo Huguet) [2136122]
- cfg80211: support disabling EHT mode (Íñigo Huguet) [2136122]
- mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (Íñigo Huguet) [2136122]
- mac80211: tx: delete a redundant if statement in ieee80211_check_fast_xmit() (Íñigo Huguet) [2136122]
- mac80211: consider Order bit to fill CCMP AAD (Íñigo Huguet) [2136122]
- cfg80211: declare MODULE_FIRMWARE for regulatory.db (Íñigo Huguet) [2136122]
- nl80211: rework internal_flags usage (Íñigo Huguet) [2136122]
- nl80211: don't hold RTNL in color change request (Íñigo Huguet) [2136122]
- cfg80211: remove cfg80211_get_chan_state() (Íñigo Huguet) [2136122]
- ath11k: Add support for targets without trustzone (Íñigo Huguet) [2136122]
- rtw89: 8852c: add 8852ce to Makefile and Kconfig (Íñigo Huguet) [2136122]
- rtw89: 8852c: fix warning of FIELD_PREP() mask type (Íñigo Huguet) [2136122]
- rtw89: 8852c: correct register definitions used by 8852c (Íñigo Huguet) [2136122]
- rtw89: correct AID settings of beamformee (Íñigo Huguet) [2136122]
- rtw89: ps: fine tune polling interval while changing low power mode (Íñigo Huguet) [2136122]
- rtw89: 8852c: add basic and remaining chip_info (Íñigo Huguet) [2136122]
- rtw89: 8852c: add chip_ops::bb_ctrl_btc_preagc (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: get calibrated channels to notify firmware (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add DPK (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add IQK (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add RX DCK (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add RCK (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add TSSI (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add LCK (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add DACK (Íñigo Huguet) [2136122]
- rtw89: 8852c: rfk: add RFK tables (Íñigo Huguet) [2136122]
- ath11k: Add support for WCN6750 device (Íñigo Huguet) [2136122]
- ath11k: Datapath changes to support WCN6750 (Íñigo Huguet) [2136122]
- ath11k: HAL changes to support WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Add QMI changes for WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Fetch device information via QMI for WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Add register access logic for WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Add HW params for WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Move parameters in bus_params to hw_params (Íñigo Huguet) [2136122]
- ath11k: change management tx queue to avoid connection timed out (Íñigo Huguet) [2136122]
- ath11k: fix warning of not found station for bssid in message (Íñigo Huguet) [2136122]
- rtw88: fix hw scan may cause disconnect issue (Íñigo Huguet) [2136122]
- rtw88: fix not disabling beacon filter after disconnection (Íñigo Huguet) [2136122]
- rtw88: add HT MPDU density value for each chip (Íñigo Huguet) [2136122]
- ath11k: Don't use GFP_KERNEL in atomic context (Íñigo Huguet) [2136122]
- ath10k: skip ath10k_halt during suspend for driver state RESTARTING (Íñigo Huguet) [2136122]
- rtw89: remove unneeded semicolon (Íñigo Huguet) [2136122]
- ath10k: simplify if-if to if-else (Íñigo Huguet) [2136122]
- ath11k: read country code from SMBIOS for WCN6855/QCA6390 (Íñigo Huguet) [2136122]
- ath11k: disable spectral scan during spectral deinit (Íñigo Huguet) [2136122]
- ath11k: Update WBM idle ring HP after FW mode on (Íñigo Huguet) [2136122]
- ath11k: WMI changes to support WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Do not put HW in DBS mode for WCN6750 (Íñigo Huguet) [2136122]
- rtlwifi: btcoex: fix if == else warning (Íñigo Huguet) [2136122]
- rtw88: use the correct bit in the REG_HCI_OPT_CTRL register (Íñigo Huguet) [2136122]
- mwifiex: Add SD8997 SDIO-UART firmware (Íñigo Huguet) [2136122]
- mwifiex: Select firmware based on strapping (Íñigo Huguet) [2136122]
- rtw89: 8852c: add chip_ops related to BTC (Íñigo Huguet) [2136122]
- rtw89: 8852c: fill freq and band of RX status by PPDU report (Íñigo Huguet) [2136122]
- rtw89: 8852c: implement chip_ops::get_thermal (Íñigo Huguet) [2136122]
- rtw89: 8852c: implement chip_ops related to TX power (Íñigo Huguet) [2136122]
- rtw89: 8852c: configure default BB TX/RX path (Íñigo Huguet) [2136122]
- rtw89: add RF H2C to notify firmware (Íñigo Huguet) [2136122]
- rtw89: don't flush hci queues and send h2c if power is off (Íñigo Huguet) [2136122]
- rtw89: pci: allow to process RPP prior to TX BD (Íñigo Huguet) [2136122]
- rtw89: ps: access TX/RX rings via another registers in low power mode (Íñigo Huguet) [2136122]
- rtw89: ser: re-enable interrupt in threadfn if under_recovery (Íñigo Huguet) [2136122]
- rtw89: pci: add a separate interrupt handler for low power mode (Íñigo Huguet) [2136122]
- rtw89: pci: reclaim TX BD only if it really need (Íñigo Huguet) [2136122]
- rtw89: pci: add variant RPWM/CPWM to enter low power mode (Íñigo Huguet) [2136122]
- rtw89: pci: add variant IMR/ISR and configure functions (Íñigo Huguet) [2136122]
- bus: mhi: host: Add support for Cinterion MV32-WA/MV32-WB (Íñigo Huguet) [2136122]
- bus: mhi: host: Optimize and update MMIO register write method (Íñigo Huguet) [2136122]
- bus: mhi: host: Bail on writing register fields if read fails (Íñigo Huguet) [2136122]
- bus: mhi: host: Wait for ready state after reset (Íñigo Huguet) [2136122]
- bus: mhi: host: Add soc_reset sysfs (Íñigo Huguet) [2136122]
- bus: mhi: host: pci_generic: Sort mhi_pci_id_table based on the PID (Íñigo Huguet) [2136122]
- bus: mhi: host: Use cached values for calculating the shared write pointer (Íñigo Huguet) [2136122]
- rtw88: pci: 8821c: Disable 21ce completion timeout (Íñigo Huguet) [2136122]
- rtw88: fix uninitialized 'tim_offset' warning (Íñigo Huguet) [2136122]
- rtw89: 8852c: add help function of set channel (Íñigo Huguet) [2136122]
- rtw89: 8852c: add set channel of BB part (Íñigo Huguet) [2136122]
- rtw89: 8852c: set channel of MAC part (Íñigo Huguet) [2136122]
- rtw89: 8852c: add set channel function of RF part (Íñigo Huguet) [2136122]
- rtw89: 8852c: add HFC parameters (Íñigo Huguet) [2136122]
- rtw89: 8852c: add efuse gain offset parser (Íñigo Huguet) [2136122]
- rtw89: 8852c: support bb gain info (Íñigo Huguet) [2136122]
- rtw89: 8852c: add BB initial and reset functions (Íñigo Huguet) [2136122]
- rtw89: 8852c: phy: configure TSSI bandedge (Íñigo Huguet) [2136122]
- rtw89: 8852c: add TX power track tables (Íñigo Huguet) [2136122]
- rtw89: 8852c: add TX power by rate and limit tables (Íñigo Huguet) [2136122]
- rtw89: 8852c: add BB and RF parameters tables (Íñigo Huguet) [2136122]
- ath9k: fix QCA9561 PA bias level (Íñigo Huguet) [2136122]
- ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix (Íñigo Huguet) [2136122]
- ath11k: Fix build warning without CONFIG_IPV6 (Íñigo Huguet) [2136122]
- ath11k: fix missing unlock on error in ath11k_wow_op_resume() (Íñigo Huguet) [2136122]
- ath11k: Add support for SAR (Íñigo Huguet) [2136122]
- ath11k: add support for extended wmi service bit (Íñigo Huguet) [2136122]
- rtw89: pci: correct return value handling of rtw89_write16_mdio_mask() (Íñigo Huguet) [2136122]
- rtw89: configure security CAM for V1 chip (Íñigo Huguet) [2136122]
- rtw89: add new H2C to configure security CAM via DCTL for V1 chip (Íñigo Huguet) [2136122]
- rtw89: extend H2C of CMAC control info (Íñigo Huguet) [2136122]
- rtlwifi: rtl8192cu: Fix spelling mistake "writting" -> "writing" (Íñigo Huguet) [2136122]
- rtlwifi: Fix spelling mistake "cacluated" -> "calculated" (Íñigo Huguet) [2136122]
- rtw88: 8821ce: Disable PCIe ASPM L1 for 8821CE using chip ID (Íñigo Huguet) [2136122]
- rtw88: 8821ce: add support for device ID 0xb821 (Íñigo Huguet) [2136122]
- rtw88: 8821c: fix debugfs rssi value (Íñigo Huguet) [2136122]
- rtw88: do PHY calibration while starting AP (Íñigo Huguet) [2136122]
- rtw88: 8821c: Enable TX report for management frames (Íñigo Huguet) [2136122]
- rtw88: Add update beacon flow for AP mode (Íñigo Huguet) [2136122]
- rtw88: fix incorrect frequency reported (Íñigo Huguet) [2136122]
- rtw88: add ieee80211:sta_rc_update ops (Íñigo Huguet) [2136122]
- rtw89: rtw89_ser: add const to struct state_ent and event_ent (Íñigo Huguet) [2136122]
- rtw89: 8852c: add 8852c specific BT-coexistence initial function (Íñigo Huguet) [2136122]
- rtw89: Skip useless dig gain and igi related settings for 8852C (Íñigo Huguet) [2136122]
- rtw89: 8852c: disable firmware watchdog if CPU disabled (Íñigo Huguet) [2136122]
- rtw89: reset BA CAM (Íñigo Huguet) [2136122]
- rtw89: change station scheduler setting for hardware TX mode (Íñigo Huguet) [2136122]
- rtw89: ser: configure top ERR IMR for firmware to recover (Íñigo Huguet) [2136122]
- rtw89: ser: configure C-MAC interrupt mask (Íñigo Huguet) [2136122]
- rtw89: ser: configure D-MAC interrupt mask (Íñigo Huguet) [2136122]
- rtw89: ser: fix unannotated fall-through (Íñigo Huguet) [2136122]
- ath9k: Remove unnecessary print function dev_err() (Íñigo Huguet) [2136122]
- ath11k: Fix spelling mistake "reseting" -> "resetting" (Íñigo Huguet) [2136122]
- ath9k: fix ath_get_rate_txpower() to respect the rate list end tag (Íñigo Huguet) [2136122]
- mac80211: prepare sta handling for MLO support (Íñigo Huguet) [2136122]
- mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output) (Íñigo Huguet) [2136122]
- nl80211: show SSID for P2P_GO interfaces (Íñigo Huguet) [2136122]
- mac80211: introduce BSS color collision detection (Íñigo Huguet) [2136122]
- mac80211: Improve confusing comment around tx_info clearing (Íñigo Huguet) [2136122]
- mac80211: protect ieee80211_assign_beacon with next_beacon check (Íñigo Huguet) [2136122]
- rtl8xxxu: fill up txrate info for gen1 chips (Íñigo Huguet) [2136122]
- rtl8xxxu: feed antenna information for cfg80211 (Íñigo Huguet) [2136122]
- rtlwifi: replace usage of found with dedicated list iterator variable (Íñigo Huguet) [2136122]
- brcmfmac: Avoid keeping power to SDIO card unless WOWL is used (Íñigo Huguet) [2136122]
- mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue (Íñigo Huguet) [2136122]
- rtw89: fix misconfiguration on hw_scan channel time (Íñigo Huguet) [2136122]
- rtw89: coex: Add case for scan offload (Íñigo Huguet) [2136122]
- rtw89: packet offload handler to avoid warning (Íñigo Huguet) [2136122]
- rtw89: change idle mode condition during hw_scan (Íñigo Huguet) [2136122]
- rtw89: update ptcl_init (Íñigo Huguet) [2136122]
- rtw89: update TMAC parameters (Íñigo Huguet) [2136122]
- rtw89: initialize NAV control (Íñigo Huguet) [2136122]
- rtw89: update scheduler setting (Íñigo Huguet) [2136122]
- rtw89: 8852c: update security engine setting (Íñigo Huguet) [2136122]
- rtw89: Turn on CR protection of CMAC (Íñigo Huguet) [2136122]
- rtw89: add chip_ops::{enable,disable}_bb_rf to support v1 chip (Íñigo Huguet) [2136122]
- rtw89: update STA scheduler parameters for v1 chip (Íñigo Huguet) [2136122]
- rtw89: extend dmac_pre_init to support 8852C (Íñigo Huguet) [2136122]
- rtw89: pci: add L1 settings (Íñigo Huguet) [2136122]
- rtw89: pci: add deglitch setting (Íñigo Huguet) [2136122]
- rtw89: pci: set address info registers depends on chips (Íñigo Huguet) [2136122]
- rtw89: pci: add LTR setting for v1 chip (Íñigo Huguet) [2136122]
- rtw89: pci: refine pci pre_init function (Íñigo Huguet) [2136122]
- rtw89: pci: add pci attributes to configure operating mode (Íñigo Huguet) [2136122]
- rtw89: pci: add register definition to rtw89_pci_info to generalize pci code (Íñigo Huguet) [2136122]
- ath11k: mhi: remove unnecessary goto from ath11k_mhi_start() (Íñigo Huguet) [2136122]
- ath11k: mhi: add error handling for suspend and resume (Íñigo Huguet) [2136122]
- ath11k: mhi: remove state machine (Íñigo Huguet) [2136122]
- rtw89: handle potential uninitialized variable (Íñigo Huguet) [2136122]
- rtw89: read RX bandwidth from v1 type RX descriptor (Íñigo Huguet) [2136122]
- rtw89: support hardware generate security header (Íñigo Huguet) [2136122]
- rtw89: support variant of fill_txdesc (Íñigo Huguet) [2136122]
- rtw89: pci: support variant of fill_txaddr_info (Íñigo Huguet) [2136122]
- rtw89: add chip_info::h2c_desc_size/fill_txdesc_fwcmd to support new chips (Íñigo Huguet) [2136122]
- rtw89: disabled IGI configuration for unsupported hardware (Íñigo Huguet) [2136122]
- rtw89: packed IGI configuration flow into function for DIG feature (Íñigo Huguet) [2136122]
- rtw89: regd: update mapping table to R59-R32 (Íñigo Huguet) [2136122]
- rtw89: regd: consider 6G band (Íñigo Huguet) [2136122]
- rtw89: 8852a: update txpwr tables to HALRF_027_00_038 (Íñigo Huguet) [2136122]
- rtw89: add UK to regulation type (Íñigo Huguet) [2136122]
- rtw89: reduce export symbol number of mac size and quota (Íñigo Huguet) [2136122]
- rtw89: support FW crash simulation (Íñigo Huguet) [2136122]
- rtw89: reconstruct fw feature (Íñigo Huguet) [2136122]
- rtw89: ser: dump fw backtrace while L2 reset (Íñigo Huguet) [2136122]
- rtw89: ser: dump memory for fw payload engine while L2 reset (Íñigo Huguet) [2136122]
- rtw89: ser: control hci interrupts on/off by state (Íñigo Huguet) [2136122]
- rtw89: mac: correct decision on error status by scenario (Íñigo Huguet) [2136122]
- rtw89: mac: move table of mem base addr to common (Íñigo Huguet) [2136122]
- rtw89: ser: fix CAM leaks occurring in L2 reset (Íñigo Huguet) [2136122]
- rtw88: change idle mode condition during hw_scan (Íñigo Huguet) [2136122]
- iwlwifi: mei: Replace zero-length array with flexible-array member (Íñigo Huguet) [2136122]
- iwlwifi: fw: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2136122]
- ath11k: fix driver initialization failure with WoW unsupported hw (Íñigo Huguet) [2136122]
- ath11k: Remove unnecessary delay in ath11k_core_suspend (Íñigo Huguet) [2136122]
- ath11k: Change max no of active probe SSID and BSSID to fw capability (Íñigo Huguet) [2136122]
- ath11k: Remove core PCI references from PCI common code (Íñigo Huguet) [2136122]
- ath11k: Refactor MSI logic to support WCN6750 (Íñigo Huguet) [2136122]
- ath11k: Choose MSI config based on HW revision (Íñigo Huguet) [2136122]
- ath11k: Refactor PCI code to support WCN6750 (Íñigo Huguet) [2136122]
- ath11k: PCI changes to support WCN6750 (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add uevent support for module autoloading (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for suspending and resuming channels (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for queueing SKBs to the host (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for processing channel rings (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for reading from the host (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for processing command rings (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for handling SYS_ERR condition (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for handling MHI_RESET (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for powering down the MHI endpoint stack (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for powering up the MHI endpoint stack (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for processing MHI endpoint interrupts (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for managing MHI state machine (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for sending events to the host (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for ring management (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for managing MMIO registers (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for creating and destroying MHI EP devices (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for registering MHI endpoint client drivers (Íñigo Huguet) [2136122]
- bus: mhi: ep: Add support for registering MHI endpoint controllers (Íñigo Huguet) [2136122]
- ath9k: make is2ghz consistent in ar9003_eeprom (Íñigo Huguet) [2136122]
- ath10k: add support for MSDU IDs for USB devices (Íñigo Huguet) [2136122]
- ath11k: add support to search regdb data in board-2.bin for WCN6855 (Íñigo Huguet) [2136122]
- ath11k: store and send country code to firmware after recovery (Íñigo Huguet) [2136122]
- ath9k: add functions to get paprd rate mask (Íñigo Huguet) [2136122]
- ath9k: refactor ar9003_hw_spur_mitigate_ofdm (Íñigo Huguet) [2136122]
- ath9k: fix ar9003_get_eepmisc (Íñigo Huguet) [2136122]
- ath9k: use AR9300_MAX_CHAINS when appropriate (Íñigo Huguet) [2136122]
- ath9k: split set11nRateFlags and set11nChainSel (Íñigo Huguet) [2136122]
- ath9k: make ATH_SREV macros more consistent (Íñigo Huguet) [2136122]
- ath11k: Add peer rhash table support (Íñigo Huguet) [2136122]
- ath11k: add read variant from SMBIOS for download board data (Íñigo Huguet) [2136122]
- ath11k: add fallback board name without variant while searching board-2.bin (Íñigo Huguet) [2136122]
- ath11k: enable PLATFORM_CAP_PCIE_GLOBAL_RESET QMI host capability (Íñigo Huguet) [2136122]
- ath11k: Add hw-restart option to simulate_fw_crash (Íñigo Huguet) [2136122]
- ath11k: add synchronization operation between reconfigure of mac80211 and ath11k_base (Íñigo Huguet) [2136122]
- ath11k: add support for device recovery for QCA6390/WCN6855 (Íñigo Huguet) [2136122]
- ath11k: disable regdb support for QCA6390 (Íñigo Huguet) [2136122]
- ath11k: remove unused ATH11K_BD_IE_BOARD_EXT (Íñigo Huguet) [2136122]
- ath11k: change fw build id format in driver init log (Íñigo Huguet) [2136122]
- ath11k: Refactor the peer delete (Íñigo Huguet) [2136122]
- ath10k: Use of_device_get_match_data() helper (Íñigo Huguet) [2136122]
- ath10k: Trigger sta disconnect on hardware restart (Íñigo Huguet) [2136122]
- ath9k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2136122]
- ath11k: support GTK rekey offload (Íñigo Huguet) [2136122]
- ath11k: support ARP and NS offload (Íñigo Huguet) [2136122]
- ath11k: purge rx pktlog when entering WoW (Íñigo Huguet) [2136122]
- ath11k: implement hardware data filter (Íñigo Huguet) [2136122]
- ath11k: Add WoW net-detect functionality (Íñigo Huguet) [2136122]
- ath11k: Add basic WoW functionalities (Íñigo Huguet) [2136122]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-23 16:50:09 -03:00
Luis Claudio R. Goncalves 96b72e2eed kernel-rt-5.14.0-225.rt14.226.el9
* Fri Dec 23 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-225.rt14.226.el9]
- [rt] build kernel-rt-5.14.0-225.rt14.226.el9 [2125474]
- net/tunnel: wait until all sk_user_data reader finish before releasing the sock (Hangbin Liu) [2143133]
- drm/ast: Fix drm_fb_memcpy() on rhel9 (Jocelyn Falempe) [2128599]
- drm/ast: Avoid reprogramming primary-plane scanout address (Jocelyn Falempe) [2128599]
- drm/ast: Convert ast to SHMEM (Jocelyn Falempe) [2128599]
- drm/ast: Style cleanups in plane code (Jocelyn Falempe) [2128599]
- drm/ast: Rename struct ast_cursor_plane to struct ast_plane (Jocelyn Falempe) [2128599]
- drm/ast: Remove cursor double buffering (Jocelyn Falempe) [2128599]
- drm/ast: Do not call drm_atomic_add_affected_planes() (Jocelyn Falempe) [2128599]
- drm/ast: Call drm_atomic_helper_check_plane_state() unconditionally (Jocelyn Falempe) [2128599]
- drm/ast: Acquire I/O-register lock in atomic_commit_tail function (Jocelyn Falempe) [2128599]
- drm/ast: Add Atomic gamma lut support for aspeed (Jocelyn Falempe) [2128599]
- drm/ast: make ast_modeset static (Jocelyn Falempe) [2128599]
- drm/ast: Fix video broken in some resolutions on ast2600 (Jocelyn Falempe) [2128599]
- drm/ast: Add resolution support for 1152x864@75 (Jocelyn Falempe) [2128599]
- wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (Wander Lairson Costa) [2150963] {CVE-2022-3628}
- lockdown: Fix kexec lockdown bypass with ima policy (Wander Lairson Costa) [2140529] {CVE-2022-21505}
- block: Do not reread partition table on exclusively open device (Ming Lei) [2149790]
- tipc: re-fetch skb cb after tipc_msg_validate (Xin Long) [2140032]
- selftests: net: Fix netdev name mismatch in cleanup (Jonathan Toppins) [2150389]
- Documentation: bonding: correct xmit hash steps (Jonathan Toppins) [2075755 2150389]
- Documentation: bonding: update miimon default to 100 (Jonathan Toppins) [2075140 2150389]
- bonding: uninitialized variable in bond_miimon_inspect() (Jonathan Toppins) [2150389]
- bonding: fix link recovery in mode 2 when updelay is nonzero (Jonathan Toppins) [2150389]
- selftests: bonding: up/down delay w/ slave link flapping (Jonathan Toppins) [2150389]
- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jonathan Toppins) [2150389]
- selftests: net: Fix cross-tree inclusion of scripts (Jonathan Toppins) [2150389]
- treewide: use get_random_u32() when possible (Jonathan Toppins) [2150389]
- net: bonding: Convert to use sysfs_emit()/sysfs_emit_at() APIs (Jonathan Toppins) [2150389]
- selftests/bonding: re-add lladdr target test (Jonathan Toppins) [2150389]
- selftests: bonding: cause oops in bond_rr_gen_slave_id (Jonathan Toppins) [2150389]
- selftests/bonding: add a test for bonding lladdr target (Jonathan Toppins) [2150389]
- net: Add tests for bonding and team address list management (Jonathan Toppins) [2150389]
- net: bonding: Unsync device addresses on ndo_stop (Jonathan Toppins) [2150389]
- net: bonding: Share lacpdu_mcast_addr definition (Jonathan Toppins) [2150389]
- Documentation: bonding: clarify supported modes for tlb_dynamic_lb (Jonathan Toppins) [2150389]
- selftests: include bonding tests into the kselftest infra (Jonathan Toppins) [2150389]
- bonding: fix reference count leak in balance-alb mode (Jonathan Toppins) [2150389]
- net:bonding:support balance-alb interface with vlan to bridge (Jonathan Toppins) [2150389]
- docs: net: bonding: remove mentions of trans_start (Jonathan Toppins) [2150389]
- bonding: cleanup bond_create (Jonathan Toppins) [2150389]
- bonding: netlink error message support for options (Jonathan Toppins) [2150389]
- bonding: Update layer2 and layer2+3 hash formula documentation (Jonathan Toppins) [2150389]
- net: use dev_addr_set() (Jonathan Toppins) [2150389]
- Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (Gopal Tiwari) [2148403] {CVE-2022-42896}
- xfrm: store and rely on direction to construct offload flags (Sabrina Dubroca) [2139496]
- xfrm: rename xfrm_state_offload struct to allow reuse (Sabrina Dubroca) [2139496]
- xfrm: delete not used number of external headers (Sabrina Dubroca) [2139496]
- lib/irq_poll: Prevent softirq pending leak in irq_poll_cpu_dead() (Prarit Bhargava) [2142946]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-23 14:02:16 -03:00
Luis Claudio R. Goncalves 422a171248 kernel-rt-5.14.0-224.rt14.225.el9
* Fri Dec 23 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-224.rt14.225.el9]
- [rt] build kernel-rt-5.14.0-224.rt14.225.el9 [2125474]
- tls: strp: make sure the TCP skbs do not have overlapping data (Sabrina Dubroca) [2143700]
- selftests: tls: handful of memrnd() and length checks (Sabrina Dubroca) [2143700]
- selftests: tls: add a test for timeo vs lock (Sabrina Dubroca) [2143700]
- selftests: tls: add test for NoPad getsockopt (Sabrina Dubroca) [2143700]
- selftests: tls: add selftest variant for pad (Sabrina Dubroca) [2143700]
- selftests: tls: skip cmsg_to_pipe tests with TLS=n (Sabrina Dubroca) [2143700]
- selftests: tls: test for correct proto_ops (Sabrina Dubroca) [2143700]
- selftests: tls: test splicing decrypted records (Sabrina Dubroca) [2143700]
- selftests: tls: test splicing cmsgs (Sabrina Dubroca) [2143700]
- tls: rx: react to strparser initialization errors (Sabrina Dubroca) [2143700]
- net/tls: Use RCU API to access tls_ctx->netdev (Sabrina Dubroca) [2143700]
- tls: rx: device: don't try to copy too much on detach (Sabrina Dubroca) [2143700]
- tls: rx: device: bound the frag walk (Sabrina Dubroca) [2143700]
- net/tls: Remove redundant workqueue flush before destroy (Sabrina Dubroca) [2143700]
- net/tls: Multi-threaded calls to TX tls_dev_del (Sabrina Dubroca) [2143700]
- net/tls: Perform immediate device ctx cleanup when possible (Sabrina Dubroca) [2143700]
- tls: rx: fix the false positive warning (Sabrina Dubroca) [2143700]
- tls: strp: rename and multithread the workqueue (Sabrina Dubroca) [2143700]
- tls: rx: don't consider sock_rcvtimeo() cumulative (Sabrina Dubroca) [2143700]
- tls: rx: Fix unsigned comparison with less than zero (Sabrina Dubroca) [2143700]
- tls: rx: do not use the standard strparser (Sabrina Dubroca) [2143700]
- tls: rx: device: add input CoW helper (Sabrina Dubroca) [2143700]
- tcp: allow tls to decrypt directly from the tcp rcv queue (Sabrina Dubroca) [2143700]
- tcp: avoid indirect calls to sock_rfree (Sabrina Dubroca) [2143700]
- tls: rx: device: keep the zero copy status with offload (Sabrina Dubroca) [2143700]
- tls: rx: don't free the output in case of zero-copy (Sabrina Dubroca) [2143700]
- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Sabrina Dubroca) [2143700]
- net: add CONFIG_DEBUG_NET (Sabrina Dubroca) [2143700]
- net: add include/net/net_debug.h (Sabrina Dubroca) [2143700]
- tls: rx: factor SW handling out of tls_rx_one_record() (Sabrina Dubroca) [2143700]
- tls: rx: wrap recv_pkt accesses in helpers (Sabrina Dubroca) [2143700]
- net/tls: Remove the context from the list in tls_device_down (Sabrina Dubroca) [2143700]
- tls: rx: release the sock lock on locking timeout (Sabrina Dubroca) [2143700]
- tls: rx: decrypt into a fresh skb (Sabrina Dubroca) [2143700]
- tls: rx: async: don't put async zc on the list (Sabrina Dubroca) [2143700]
- tls: rx: async: hold onto the input skb (Sabrina Dubroca) [2143700]
- tls: rx: async: adjust record geometry immediately (Sabrina Dubroca) [2143700]
- tls: rx: return the decrypted skb via darg (Sabrina Dubroca) [2143700]
- tls: rx: read the input skb from ctx->recv_pkt (Sabrina Dubroca) [2143700]
- tls: rx: factor out device darg update (Sabrina Dubroca) [2143700]
- tls: rx: remove the message decrypted tracking (Sabrina Dubroca) [2143700]
- tls: rx: don't keep decrypted skbs on ctx->recv_pkt (Sabrina Dubroca) [2143700]
- tls: rx: don't try to keep the skbs always on the list (Sabrina Dubroca) [2143700]
- tls: rx: allow only one reader at a time (Sabrina Dubroca) [2143700]
- net/tls: Fix race in TLS device down flow (Sabrina Dubroca) [2143700]
- net/tls: Check for errors in tls_device_init (Sabrina Dubroca) [2143700]
- tls: rx: fix the NoPad getsockopt (Sabrina Dubroca) [2143700]
- tls: rx: add counter for NoPad violations (Sabrina Dubroca) [2143700]
- tls: fix spelling of MIB (Sabrina Dubroca) [2143700]
- tls: rx: make tls_wait_data() return an recvmsg retcode (Sabrina Dubroca) [2143700]
- tls: create an internal header (Sabrina Dubroca) [2143700]
- tls: rx: coalesce exit paths in tls_decrypt_sg() (Sabrina Dubroca) [2143700]
- tls: rx: wrap decrypt params in a struct (Sabrina Dubroca) [2143700]
- tls: rx: always allocate max possible aad size for decrypt (Sabrina Dubroca) [2143700]
- strparser: pad sk_skb_cb to avoid straddling cachelines (Sabrina Dubroca) [2143700]
- tls: rx: periodically flush socket backlog (Sabrina Dubroca) [2143700]
- tls: rx: add sockopt for enabling optimistic decrypt with TLS 1.3 (Sabrina Dubroca) [2143700]
- docs: tls: document the TLS_TX_ZEROCOPY_RO (Sabrina Dubroca) [2143700]
- tls: rx: support optimistic decrypt to user buffer with TLS 1.3 (Sabrina Dubroca) [2143700]
- tls: rx: don't include tail size in data_len (Sabrina Dubroca) [2143700]
- Revert "tls: rx: move counting TlsDecryptErrors for sync" (Sabrina Dubroca) [2143700]
- tls: Rename TLS_INFO_ZC_SENDFILE to TLS_INFO_ZC_TX (Sabrina Dubroca) [2143700]
- net: tls: fix messing up lists when bpf enabled (Sabrina Dubroca) [2143700]
- tls: Add opt-in zerocopy mode of sendfile() (Sabrina Dubroca) [2143700]
- tls: Fix context leak on tls_device_down (Sabrina Dubroca) [2143700]
- tls: Skip tls_append_frag on zero copy size (Sabrina Dubroca) [2143700]
- net: tls: fix async vs NIC crypto offload (Sabrina Dubroca) [2143700]
- tls: rx: only copy IV from the packet for TLS 1.2 (Sabrina Dubroca) [2143700]
- tls: rx: use MAX_IV_SIZE for allocations (Sabrina Dubroca) [2143700]
- tls: rx: use async as an in-out argument (Sabrina Dubroca) [2143700]
- tls: rx: return the already-copied data on crypto error (Sabrina Dubroca) [2143700]
- tls: rx: treat process_rx_list() errors as transient (Sabrina Dubroca) [2143700]
- tls: rx: assume crypto always calls our callback (Sabrina Dubroca) [2143700]
- tls: rx: don't handle TLS 1.3 in the async crypto callback (Sabrina Dubroca) [2143700]
- tls: rx: move counting TlsDecryptErrors for sync (Sabrina Dubroca) [2143700]
- tls: rx: reuse leave_on_list label for psock (Sabrina Dubroca) [2143700]
- tls: rx: consistently use unlocked accessors for rx_list (Sabrina Dubroca) [2143700]
- tls: rx: jump out for cases which need to leave skb on list (Sabrina Dubroca) [2143700]
- tls: rx: clear ctx->recv_pkt earlier (Sabrina Dubroca) [2143700]
- tls: rx: inline consuming the skb at the end of the loop (Sabrina Dubroca) [2143700]
- tls: rx: pull most of zc check out of the loop (Sabrina Dubroca) [2143700]
- tls: rx: don't track the async count (Sabrina Dubroca) [2143700]
- tls: rx: don't handle async in tls_sw_advance_skb() (Sabrina Dubroca) [2143700]
- tls: rx: factor out writing ContentType to cmsg (Sabrina Dubroca) [2143700]
- tls: rx: simplify async wait (Sabrina Dubroca) [2143700]
- tls: rx: wrap decryption arguments in a structure (Sabrina Dubroca) [2143700]
- tls: rx: don't report text length from the bowels of decrypt (Sabrina Dubroca) [2143700]
- tls: rx: drop unnecessary arguments from tls_setup_from_iter() (Sabrina Dubroca) [2143700]
- tls: hw: rx: use return value of tls_device_decrypted() to carry status (Sabrina Dubroca) [2143700]
- tls: rx: refactor decrypt_skb_update() (Sabrina Dubroca) [2143700]
- tls: rx: don't issue wake ups when data is decrypted (Sabrina Dubroca) [2143700]
- tls: rx: replace 'back' with 'offset' (Sabrina Dubroca) [2143700]
- tls: rx: use a define for tag length (Sabrina Dubroca) [2143700]
- tls: rx: init decrypted status in tls_read_size() (Sabrina Dubroca) [2143700]
- tls: rx: don't store the decryption status in socket context (Sabrina Dubroca) [2143700]
- tls: rx: don't store the record type in socket context (Sabrina Dubroca) [2143700]
- tls: rx: drop pointless else after goto (Sabrina Dubroca) [2143700]
- tls: rx: jump to a more appropriate label (Sabrina Dubroca) [2143700]
- net/tls: optimize judgement processes in tls_set_device_offload() (Sabrina Dubroca) [2143700]
- net/tls: remove unnecessary jump instructions in do_tls_setsockopt_conf() (Sabrina Dubroca) [2143700]
- net/tls: Provide {__,}tls_driver_ctx() unconditionally (Sabrina Dubroca) [2143700]
- net/tls: simplify the tls_set_sw_offload function (Sabrina Dubroca) [2143700]
- net/tls: getsockopt supports complete algorithm list (Sabrina Dubroca) [2143700]
- net/tls: tls_crypto_context add supported algorithms context (Sabrina Dubroca) [2143700]
- net/tls: support SM4 CCM algorithm (Sabrina Dubroca) [2143700]
- net/tls: support SM4 GCM/CCM algorithm (Sabrina Dubroca) [2143700]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-23 10:52:06 -03:00
Luis Claudio R. Goncalves 68b5d24df5 kernel-rt-5.14.0-223.rt14.224.el9
* Thu Dec 22 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-223.rt14.224.el9]
- [rt] build kernel-rt-5.14.0-223.rt14.224.el9 [2125474]
- pwm: tegra: Ensure the clock rate is not less than needed (d.marlin) [2141743]
- pwm: tegra: Improve required rate calculation (d.marlin) [2141743]
- pwm: tegra: Add runtime PM and OPP support (d.marlin) [2141743]
- pwm: tegra: Optimize period calculation (d.marlin) [2141743]
- hwmon: (pwm-fan) Ensure the fan going on in .probe() (d.marlin) [2141743]
- hwmon: (pwm-fan) Explicitly switch off fan power when setting pwm1_enable to 0 (d.marlin) [2141743]
- hwmon: (pwm-fan) Switch regulator dynamically (d.marlin) [2141743]
- hwmon: (pwm-fan) Use HWMON_CHANNEL_INFO macro (d.marlin) [2141743]
- hwmon: (pwm-fan) split __set_pwm into locked/unlocked functions (d.marlin) [2141743]
- hwmon: (pwm-fan) Add dedicated power switch function (d.marlin) [2141743]
- hwmon: (pwm-fan) Simplify enable/disable check (d.marlin) [2141743]
- hwmon: (pwm-fan) Replace OF specific call to PWM by plain one (d.marlin) [2141743]
- hwmon: (pwm-fan) Refactor fan power on/off (d.marlin) [2141743]
- redhat/configs: consolidate CONFIG_TEST_LIVEPATCH=m (Julia Denham) [2072713]
- redhat/configs: enable CONFIG_TEST_LIVEPATCH=m for s390x (Julia Denham) [2072713]
- redhat/configs: enable s390x CONFIG_EXPOLINE_EXTERN (Julia Denham) [2072713]
- s390/ftrace: implement hotpatching (Julia Denham) [2121735]
- ftrace: Introduce ftrace_need_init_nop() (Julia Denham) [2121735]
- s390/nospec: build expoline.o for modules_prepare target (Julia Denham) [2072713]
- s390/nospec: align and size extern thunks (Julia Denham) [2072713]
- s390/nospec: add an option to use thunk-extern (Julia Denham) [2072713]
- s390/nospec: generate single register thunks if possible (Julia Denham) [2072713]
- s390: remove unused expoline to BC instructions (Julia Denham) [2072713]
- s390/entry: remove unused expoline thunk (Julia Denham) [2072713]
- s390: replace cc-option-yn uses with cc-option (Julia Denham) [2072713]
- net: macsec: Expose MACSEC_SALT_LEN definition to user space (Sabrina Dubroca) [2136170]
- macsec: Fix traffic counters/statistics (Sabrina Dubroca) [2136170]
- net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa() (Sabrina Dubroca) [2136170]
- macsec: always read MACSEC_SA_ATTR_PN as a u64 (Sabrina Dubroca) [2136170]
- macsec: limit replay window size with XPN (Sabrina Dubroca) [2136170]
- macsec: fix error message in macsec_add_rxsa and _txsa (Sabrina Dubroca) [2136170]
- macsec: fix NULL deref in macsec_add_rxsa (Sabrina Dubroca) [2136170]
- iavf: Fix error handling in iavf_init_module() (Stefan Assmann) [2104467]
- iavf: Fix race condition between iavf_shutdown and iavf_remove (Stefan Assmann) [2104467]
- iavf: Do not restart Tx queues after reset task failure (Stefan Assmann) [2104467]
- iavf: Fix a crash during reset task (Stefan Assmann) [2104467]
- iavf: Fix VF driver counting VLAN 0 filters (Stefan Assmann) [2104467]
- iavf: Change information about device removal in dmesg (Stefan Assmann) [2104467]
- iavf: Replace __FUNCTION__ with __func__ (Stefan Assmann) [2104467]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Stefan Assmann) [2104467]
- iavf: Fix set max MTU size with port VLAN and jumbo frames (Stefan Assmann) [2104467]
- iavf: Fix bad page state (Stefan Assmann) [2104467]
- iavf: Fix cached head and tail value for iavf_get_tx_pending (Stefan Assmann) [2104467]
- iavf: Detach device during reset task (Stefan Assmann) [2104467]
- iavf: Fix race between iavf_close and iavf_reset_task (Stefan Assmann) [2104467]
- net: ethernet: move from strlcpy with unused retval to strscpy (Stefan Assmann) [2104467]
- iavf: Fix 'tc qdisc show' listing too many queues (Stefan Assmann) [2104467]
- iavf: Fix max_rate limiting (Stefan Assmann) [2104467]
- iavf: Check for duplicate TC flower filter before parsing (Stefan Assmann) [2104467]
- iavf: Fix handling of dummy receive descriptors (Stefan Assmann) [2104467]
- iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq (Stefan Assmann) [2104467]
- intel/iavf:fix repeated words in comments (Stefan Assmann) [2104467]
- intel: remove unused macros (Stefan Assmann) [2104467]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-23 01:06:19 -03:00
Luis Claudio R. Goncalves 9419293a26 kernel-rt-5.14.0-222.rt14.223.el9
* Thu Dec 22 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-222.rt14.223.el9]
- [rt] build kernel-rt-5.14.0-222.rt14.223.el9 [2125474]
- Bluetooth: Fix HCIGETDEVINFO regression (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix hci_read_buffer_size_sync (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn (Gopal Tiwari) [2124521]
- Bluetooth: move from strlcpy with unused retval to strscpy (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt (Gopal Tiwari) [2124521]
- Bluetooth: ISO: Fix not handling shutdown condition (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: fix double mgmt_pending_free() in remove_adv_monitor() (Gopal Tiwari) [2124521]
- Bluetooth: MGMT: Fix Get Device Flags (Gopal Tiwari) [2124521]
- Bluetooth: L2CAP: Fix build errors in some archs (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix suspend performance regression (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Fix vendor (unknown) opcode status handling (Gopal Tiwari) [2124521]
- Bluetooth: ISO: Fix not using the correct QoS (Gopal Tiwari) [2124521]
- Bluetooth: don't try to cancel uninitialized works at mgmt_index_removed() (Gopal Tiwari) [2124521]
- Bluetooth: ISO: Fix iso_sock_getsockopt for BT_DEFER_SETUP (Gopal Tiwari) [2124521]
- Bluetooth: MGMT: Fixes build warnings with C=1 (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Fix build warning with C=1 (Gopal Tiwari) [2124521]
- Bluetooth: ISO: Fix memory corruption (Gopal Tiwari) [2124521]
- Bluetooth: Fix null pointer deref on unexpected status event (Gopal Tiwari) [2124521]
- Bluetooth: ISO: Fix info leak in iso_sock_getsockopt() (Gopal Tiwari) [2124521]
- Bluetooth: hci_conn: Fix updating ISO QoS PHY (Gopal Tiwari) [2124521]
- Bluetooth: ISO: unlock on error path in iso_sock_setsockopt() (Gopal Tiwari) [2124521]
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (Gopal Tiwari) [2124521]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (Gopal Tiwari) [2124521]
- Bluetooth: Always set event mask on suspend (Gopal Tiwari) [2124521]
- Bluetooth: mgmt: Fix double free on error path (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Detect if an ACL packet is in fact an ISO packet (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add support for ISO packets (Gopal Tiwari) [2124521]
- Bluetooth: ISO: Add broadcast support (Gopal Tiwari) [2124521]
- Bluetooth: Add initial implementation of BIS connections (Gopal Tiwari) [2124521]
- Bluetooth: Add BTPROTO_ISO socket type (Gopal Tiwari) [2124521]
- Bluetooth: Add initial implementation of CIS connections (Gopal Tiwari) [2124521]
- Bluetooth: hci_core: Introduce hci_recv_event_data (Gopal Tiwari) [2124521]
- Bluetooth: Convert delayed discov_off to hci_sync (Gopal Tiwari) [2124521]
- Bluetooth: Remove update_scan hci_request dependancy (Gopal Tiwari) [2124521]
- Bluetooth: Remove dead code from hci_request.c (Gopal Tiwari) [2124521]
- Bluetooth: btrtl: Fix typo in comment (Gopal Tiwari) [2124521]
- Bluetooth: MGMT: Fix holding hci_conn reference while command is queued (Gopal Tiwari) [2124521]
- Bluetooth: mgmt: Fix using hci_conn_abort (Gopal Tiwari) [2124521]
- Bluetooth: Use bt_status to convert from errno (Gopal Tiwari) [2124521]
- Bluetooth: Add bt_status (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Split hci_dev_open_sync (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Refactor remove Adv Monitor (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Refactor add Adv Monitor (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Remove HCI_QUIRK_BROKEN_ERR_DATA_REPORTING (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Remove HCI_QUIRK_BROKEN_ERR_DATA_REPORTING for fake CSR (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Remove HCI_QUIRK_BROKEN_ERR_DATA_REPORTING for QCA (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Check LMP feature bit instead of quirk (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Correct hci_set_event_mask_page_2_sync() event mask (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add a new VID/PID 0489/e0e2 for MT7922 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN for MTK (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: Increase host baudrate for CYW55572 in autobaud mode (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: Prevent early baudrate setting in autobaud mode (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: Add DT compatible for CYW55572 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 (Gopal Tiwari) [2124521]
- Bluetooth: Add default wakeup callback for HCI UART driver (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Don't remove connected devices from accept list (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix not updating privacy_mode (Gopal Tiwari) [2124521]
- Bluetooth: Collect kcov coverage from hci_rx_work (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix resuming scan after suspend resume (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: Add in-band wakeup support (Gopal Tiwari) [2124521]
- Bluetooth: mgmt: Fix refresh cached connection info (Gopal Tiwari) [2124521]
- Bluetooth: HCI: Fix not always setting Scan Response/Advertising Data (Gopal Tiwari) [2124521]
- Bluetooth: eir: Fix using strlen with hdev->{dev_name,short_name} (Gopal Tiwari) [2124521]
- Bluetooth: use memset avoid memory leaks (Gopal Tiwari) [2124521]
- Bluetooth: fix an error code in hci_register_dev() (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: Add BCM4349B1 variant (Gopal Tiwari) [2124521]
- Bluetooth: Unregister suspend with userchannel (Gopal Tiwari) [2124521]
- Bluetooth: Fix index added after unregister (Gopal Tiwari) [2124521]
- Bluetooth: When HCI work queue is drained, only queue chained work (Gopal Tiwari) [2124521]
- Bluetooth: hci_intel: Add check for platform_driver_register (Gopal Tiwari) [2124521]
- Bluetooth: clear the temporary linkkey in hci_conn_cleanup (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: Add support for FW loading in autobaud mode (Gopal Tiwari) [2124521]
- Bluetooth: hci_qca: Return wakeup for qca_wakeup (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add support of IMC Networks PID 0x3568 (Gopal Tiwari) [2124521]
- Bluetooth: core: Fix deadlock on hci_power_on_sync. (Gopal Tiwari) [2124521]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_390.RULE (Gopal Tiwari) [2124521]
- bluetooth: don't use bitmaps for random flag accesses (Gopal Tiwari) [2124521]
- Bluetooth: hci_conn: Fix hci_connect_le_sync (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: use hci_skb_event() helper (Gopal Tiwari) [2124521]
- Bluetooth: eir: Add helpers for managing service data (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix attempting to suspend with unfiltered passive scan (Gopal Tiwari) [2124521]
- Bluetooth: MGMT: Add conditions for setting HCI_CONN_FLAG_REMOTE_WAKEUP (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: fix the reset takes too long (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: fix use-after-free at btmtksdio_recv_event (Gopal Tiwari) [2124521]
- Bluetooth: btbcm: Add entry for BCM4373A0 UART Bluetooth (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add a new PID/VID 0489/e0c8 for MT7921 (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add 0x0bda:0x8771 Realtek 8761BUV devices (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ERR_DATA_REPORTING for QCA (Gopal Tiwari) [2124521]
- Bluetooth: core: Fix missing power_on work cancel on HCI close (Gopal Tiwari) [2124521]
- Bluetooth: btusb: add support for Qualcomm WCN785x (Gopal Tiwari) [2124521]
- Bluetooth: protect le accept and resolv lists with hdev->lock (Gopal Tiwari) [2124521]
- Bluetooth: use hdev lock for accept_list and reject_list in conn req (Gopal Tiwari) [2124521]
- Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring (Gopal Tiwari) [2124521]
- Bluetooth: btrtl: Add support for RTL8852C (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN for QCA (Gopal Tiwari) [2124521]
- Bluetooth: Print broken quirks (Gopal Tiwari) [2124521]
- Bluetooth: HCI: Add HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN quirk (Gopal Tiwari) [2124521]
- Bluetooth: hci_qca: Use del_timer_sync() before freeing (Gopal Tiwari) [2124521]
- Bluetooth: btintel: Constify static struct regmap_bus (Gopal Tiwari) [2124521]
- Bluetooth: Keep MGMT pending queue ordered FIFO (Gopal Tiwari) [2124521]
- Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout (Gopal Tiwari) [2124521]
- Bluetooth: mt7921s: Fix the incorrect pointer check (Gopal Tiwari) [2124521]
- Bluetooth: btbcm: Support per-board firmware variants (Gopal Tiwari) [2124521]
- Bluetooth: Fix the creation of hdev->name (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Cleanup hci_conn if it cannot be aborted (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Fix creating hci_conn object on error status (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Fix checking for invalid handle on error status (Gopal Tiwari) [2124521]
- Bluetooth: ath3k: remove superfluous header files (Gopal Tiwari) [2124521]
- Bluetooth: bcm203x: remove superfluous header files (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: Add the Asus TF103C to the bcm_broken_irq_dmi_table (Gopal Tiwari) [2124521]
- Bluetooth: mt7921s: Add WBS support (Gopal Tiwari) [2124521]
- Bluetooth: mt7921s: Add .btmtk_get_codec_config_data (Gopal Tiwari) [2124521]
- Bluetooth: mt7921s: Add .get_data_path_id (Gopal Tiwari) [2124521]
- Bluetooth: mt7921s: Set HCI_QUIRK_VALID_LE_STATES (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (Gopal Tiwari) [2124521]
- Bluetooth: btmtkuart: fix error handling in mtk_hci_wmt_sync() (Gopal Tiwari) [2124521]
- Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed (Gopal Tiwari) [2124521]
- Bluetooth: Send AdvMonitor Dev Found for all matched devices (Gopal Tiwari) [2124521]
- Bluetooth: msft: Clear tracked devices on resume (Gopal Tiwari) [2124521]
- Bluetooth: fix incorrect nonblock bitmask in bt_sock_wait_ready() (Gopal Tiwari) [2124521]
- Bluetooth: Don't assign twice the same value (Gopal Tiwari) [2124521]
- Bluetooth: btrtl: Add support for RTL8852B (Gopal Tiwari) [2124521]
- Bluetooth: hci_uart: add missing NULL check in h5_enqueue (Gopal Tiwari) [2124521]
- Bluetooth: Fix use after free in hci_send_acl (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake CSR controllers (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL (Gopal Tiwari) [2124521]
- Bluetooth: btmtkuart: fix the conflict between mtk and msft vendor event (Gopal Tiwari) [2124521]
- Bluetooth: btmtkuart: add .set_bdaddr support (Gopal Tiwari) [2124521]
- Bluetooth: btmtkuart: rely on BT_MTK module (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (Gopal Tiwari) [2124521]
- Bluetooth: mgmt: remove redundant assignment to variable cur_len (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add another Realtek 8761BU (Gopal Tiwari) [2124521]
- Bluetooth: hci_bcm: add BCM43430A0 & BCM43430A1 (Gopal Tiwari) [2124521]
- Bluetooth: use memset avoid memory leaks (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add a new PID/VID 13d3/3567 for MT7921 (Gopal Tiwari) [2124521]
- Bluetooth: move adv_instance_cnt read within the device lock (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Add missing locking on hdev in hci_le_ext_adv_term_evt (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Make use of of BIT macro to declare flags (Gopal Tiwari) [2124521]
- Bluetooth: mediatek: fix the conflict between mtk and msft vendor event (Gopal Tiwari) [2124521]
- Bluetooth: make array bt_uuid_any static const (Gopal Tiwari) [2124521]
- Bluetooth: 6lowpan: No need to clear memory twice (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Improve stability for QCA devices (Gopal Tiwari) [2124521]
- Bluetooth: btusb: add support for LG LGSBWAC02 (MT7663BUN) (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add support for Intel Madison Peak (MsP2) device (Gopal Tiwari) [2124521]
- Bluetooth: Improve skb handling in mgmt_device_connected() (Gopal Tiwari) [2124521]
- Bluetooth: Fix skb allocation in mgmt_remote_name() & mgmt_device_connected() (Gopal Tiwari) [2124521]
- Bluetooth: mgmt: Remove unneeded variable (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: fix undefined return of hci_disconnect_all_sync() (Gopal Tiwari) [2124521]
- Bluetooth: Increment management interface revision (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix queuing commands when HCI_UNREGISTER is set (Gopal Tiwari) [2124521]
- Bluetooth: hci_h5: Add power reset via gpio in h5_btrtl_open (Gopal Tiwari) [2124521]
- Bluetooth: btrtl: Add support for RTL8822C hci_ver 0x08 (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Fix HCI_EV_VENDOR max_len (Gopal Tiwari) [2124521]
- Bluetooth: hci_core: Rate limit the logging of invalid SCO handle (Gopal Tiwari) [2124521]
- Bluetooth: hci_event: Ignore multiple conn complete events (Gopal Tiwari) [2124521]
- Bluetooth: msft: fix null pointer deref on msft_monitor_device_evt (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: mask out interrupt status (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: run sleep mode by default (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: lower log level in btmtksdio_runtime_[resume|suspend]() (Gopal Tiwari) [2124521]
- Bluetooth: hci_serdev: call init_rwsem() before p->open() (Gopal Tiwari) [2124521]
- Bluetooth: Remove kernel-doc style comment block (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Whitespace fixes for btusb_setup_csr() (Gopal Tiwari) [2124521]
- Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE (Gopal Tiwari) [2124521]
- Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products (Gopal Tiwari) [2124521]
- Bluetooth: mgmt: Add MGMT Adv Monitor Device Found/Lost events (Gopal Tiwari) [2124521]
- Bluetooth: msft: Handle MSFT Monitor Device Event (Gopal Tiwari) [2124521]
- Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: unlock on error in hci_inquiry_result_with_rssi_evt() (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: clean up inconsistent error message in btmtksdio_mtk_reg_read (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: move struct reg_read_cmd to common file (Gopal Tiwari) [2124521]
- Bluetooth: btmtksdio: rename btsdio_mtk_reg_read (Gopal Tiwari) [2124521]
- Bluetooth: hci_sync: Fix compilation warning (Gopal Tiwari) [2124521]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-22 16:26:04 -03:00
Luis Claudio R. Goncalves 0462569518 kernel-rt-5.14.0-221.rt14.222.el9
* Thu Dec 22 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-221.rt14.222.el9]
- [rt] build kernel-rt-5.14.0-221.rt14.222.el9 [2125474]
- powerpc64: Set PPC64_ELF_ABI_v[1|2] macros to 1 (Yauheni Kaliuta) [2120968 2140077]
- ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels (Felix Maurer) [2120968]
- redhat/spec: exclude liburandom_read.so from requires (Artem Savkov) [2120968]
- spec: use jsut-built bpftool for vmlinux.h generation (Yauheni Kaliuta) [2120968]
- Revert "build: Fix generating BTF with pahole >=1.24" (Yauheni Kaliuta) [2120968]
- BuildRequires: lld for build with selftests for x86 (Yauheni Kaliuta) [2120968]
- bpf: Fix offset calculation error in __copy_map_value and zero_map_value (Yauheni Kaliuta) [2120968]
- bpf: Add zero_map_value to zero map value with special fields (Yauheni Kaliuta) [2120968]
- bpf: Add copy_map_value_long to copy to remote percpu memory (Yauheni Kaliuta) [2120968]
- libbpf: Fix an unsigned < 0 bug (Yauheni Kaliuta) [2120968]
- libbpf: Don't require full struct enum64 in UAPI headers (Yauheni Kaliuta) [2120968]
- libbpf: Fix sign expansion bug in btf_dump_get_enum_value() (Yauheni Kaliuta) [2120968]
- perf bpf: Remove undefined behavior from bpf_perf_object__next() (Yauheni Kaliuta) [2120968]
- perf build: Fix btf__load_from_kernel_by_id() feature check (Yauheni Kaliuta) [2120968]
- perf build: Stop using __weak bpf_map_create() to handle older libbpf versions (Yauheni Kaliuta) [2120968]
- perf build: Stop using __weak btf__raw_data() to handle older libbpf versions (Yauheni Kaliuta) [2120968]
- perf build: Stop using __weak bpf_prog_load() to handle older libbpf versions (Yauheni Kaliuta) [2120968]
- perf build: Fix check for btf__load_from_kernel_by_id() in libbpf (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use consistent build-id type for liburandom_read.so (Yauheni Kaliuta) [2120968]
- docs/bpf: Update documentation for BTF_KIND_ENUM64 support (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add a test for enum64 value relocations (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test BTF_KIND_ENUM64 for deduplication (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add BTF_KIND_ENUM64 unit tests (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test new enum kflag and enum64 API functions (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix selftests failure (Yauheni Kaliuta) [2120968]
- bpftool: Add btf enum64 support (Yauheni Kaliuta) [2120968]
- libbpf: Add enum64 relocation support (Yauheni Kaliuta) [2120968]
- libbpf: Add enum64 support for bpf linking (Yauheni Kaliuta) [2120968]
- libbpf: Add enum64 sanitization (Yauheni Kaliuta) [2120968]
- libbpf: Add enum64 support for btf_dump (Yauheni Kaliuta) [2120968]
- libbpf: Add enum64 deduplication support (Yauheni Kaliuta) [2120968]
- libbpf: Add enum64 parsing and new enum64 public API (Yauheni Kaliuta) [2120968]
- libbpf: Refactor btf__add_enum() for future code sharing (Yauheni Kaliuta) [2120968]
- libbpf: Fix an error in 64bit relocation value computation (Yauheni Kaliuta) [2120968]
- libbpf: Permit 64bit relocation value (Yauheni Kaliuta) [2120968]
- bpf: Add btf enum64 support (Yauheni Kaliuta) [2120968]
- libbpf: Introduce libbpf_bpf_link_type_str (Yauheni Kaliuta) [2120968]
- libbpf: Introduce libbpf_bpf_attach_type_str (Yauheni Kaliuta) [2120968]
- libbpf: Introduce libbpf_bpf_map_type_str (Yauheni Kaliuta) [2120968]
- libbpf: Introduce libbpf_bpf_prog_type_str (Yauheni Kaliuta) [2120968]
- fprobe: Check rethook_alloc() return in rethook initialization (Yauheni Kaliuta) [2120968]
- tracing/fprobe: Fix to check whether fprobe is registered correctly (Yauheni Kaliuta) [2120968]
- bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix error failure of case test_xdp_adjust_tail_grow (Yauheni Kaliuta) [2120968]
- selftest/bpf: Fix error usage of ASSERT_OK in xdp_adjust_tail.c (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix memory leak caused by not destroying skeleton (Yauheni Kaliuta) [2120968]
- libbpf: Fix memory leak in parse_usdt_arg() (Yauheni Kaliuta) [2120968]
- selftest/bpf: Fix memory leak in kprobe_multi_test (Yauheni Kaliuta) [2120968]
- ftrace: Still disable enabled records marked as disabled (Yauheni Kaliuta) [2120968]
- ftrace: Add FTRACE_MCOUNT_MAX_OFFSET to avoid adding weak function (Yauheni Kaliuta) [2130850]
- xdp: Fix spurious packet loss in generic XDP TX path (Felix Maurer) [2120968]
- net: Use this_cpu_inc() to increment net->core_stats (Felix Maurer) [2130850]
- net: disable preemption in dev_core_stats_XXX_inc() helpers (Felix Maurer) [2130850]
- net: add per-cpu storage and net->core_stats (Felix Maurer) [2130850]
- selftests/bpf/test_progs: rhskip with subtest granularity (Artem Savkov) [2130850]
- selftests/bpf: Don't assign outer source IP to host (Felix Maurer) [2120968]
- bpf: Set flow flag to allow any source IP in bpf_tunnel_key (Felix Maurer) [2120968]
- geneve: Use ip_tunnel_key flow flags in route lookups (Felix Maurer) [2120968]
- vxlan: Use ip_tunnel_key flow flags in route lookups (Felix Maurer) [2120968]
- ip_tunnels: Add new flow flags field to ip_tunnel_key (Felix Maurer) [2120968]
- xsk: Clear page contiguity bit when unmapping pool (Felix Maurer) [2120968]
- net: page_pool: add page allocation stats for two fast page allocate path (Felix Maurer) [2120968]
- selftests: xsk: make stat tests not spin on getsockopt (Felix Maurer) [2120968]
- selftests: xsk: make the stats tests normal tests (Felix Maurer) [2120968]
- selftests: xsk: introduce validation functions (Felix Maurer) [2120968]
- selftests: xsk: cleanup veth pair at ctrl-c (Felix Maurer) [2120968]
- selftests: xsk: add timeout to tests (Felix Maurer) [2120968]
- selftests: xsk: fix reporting of failed tests (Felix Maurer) [2120968]
- selftests: xsk: run all tests for busy-poll (Felix Maurer) [2120968]
- selftests: xsk: do not send zero-length packets (Felix Maurer) [2120968]
- selftests: xsk: cleanup bash scripts (Felix Maurer) [2120968]
- selftests/bpf: Add test for skb_load_bytes (Felix Maurer) [2120968]
- net: Change skb_ensure_writable()'s write_len param to unsigned int type (Felix Maurer) [2120968]
- xsk: Drop ternary operator from xskq_cons_has_entries (Felix Maurer) [2120968]
- xsk: Diversify return codes in xsk_rcv_check() (Felix Maurer) [2120968]
- xsk: Improve xdp_do_redirect() error codes (Felix Maurer) [2120968]
- net: page_pool: introduce ethtool stats (Felix Maurer) [2120968]
- bpf: Add verifier check for BPF_PTR_POISON retval and arg (Yauheni Kaliuta) [2120968]
- bpf: Fix non-static bpf_func_proto struct definitions (Yauheni Kaliuta) [2120968]
- bpf: Fix ref_obj_id for dynptr data slices in verifier (Yauheni Kaliuta) [2120968]
- bpf: Cleanup check_refcount_ok (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add liburandom_read.so to TEST_GEN_FILES (Yauheni Kaliuta) [2120968]
- btf: Export bpf_dynptr definition (Yauheni Kaliuta) [2120968]
- bpf: Gate dynptr API behind CAP_BPF (Yauheni Kaliuta) [2120968]
- bpf: Fix resetting logic for unreferenced kptrs (Yauheni Kaliuta) [2120968]
- libbpf: Fix str_has_sfx()'s return value (Yauheni Kaliuta) [2120968]
- libbpf: make RINGBUF map size adjustments more eagerly (Yauheni Kaliuta) [2120968]
- bpf: Add flags arg to bpf_dynptr_read and bpf_dynptr_write APIs (Yauheni Kaliuta) [2120968]
- bpf: Make sure mac_header was set before using it (Yauheni Kaliuta) [2120968]
- bpf, selftests: Add verifier test case for jmp32's jeq/jne (Yauheni Kaliuta) [2120968]
- bpf, selftests: Add verifier test case for imm=0,umin=0,umax=1 scalar (Yauheni Kaliuta) [2120968]
- bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals (Yauheni Kaliuta) [2120968]
- bpf: Fix incorrect verifier simulation around jmp32's jeq/jne (Yauheni Kaliuta) [2120968]
- bpftool: Probe for memcg-based accounting before bumping rlimit (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test sockmap update when socket has ULP (Yauheni Kaliuta) [2120968]
- selftest/bpf: Fix kprobe_multi bench test (Yauheni Kaliuta) [2120968]
- selftests/bpf: Don't force lld on non-x86 architectures (Yauheni Kaliuta) [2120968]
- libbpf: Fix internal USDT address translation logic for shared libraries (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test tail call counting with bpf2bpf and data on stack (Yauheni Kaliuta) [2120968]
- bpf, x86: Fix tail call count offset calculation on bpf2bpf call (Yauheni Kaliuta) [2120968]
- bpf: Limit maximum modifier chain length in btf_check_type_tags (Yauheni Kaliuta) [2120968]
- bpftool: Do not check return value from libbpf_set_strict_mode() (Yauheni Kaliuta) [2120968]
- Revert "bpftool: Use libbpf 1.0 API mode instead of RLIMIT_MEMLOCK" (Yauheni Kaliuta) [2120968]
- libbpf: Fix uprobe symbol file offset calculation logic (Yauheni Kaliuta) [2120968]
- MAINTAINERS: Add a maintainer for bpftool (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add selftest for calling global functions from freplace (Yauheni Kaliuta) [2120968]
- bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs (Yauheni Kaliuta) [2120968]
- bpf, arm64: Clear prog->jited_len along prog->jited (Yauheni Kaliuta) [2120968]
- libbpf: Fix is_pow_of_2 (Yauheni Kaliuta) [2120968]
- sample: bpf: xdp_router_ipv4: Allow the kernel to send arp requests (Yauheni Kaliuta) [2120968]
- selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read (Yauheni Kaliuta) [2120968]
- bpf: Fix probe read error in ___bpf_prog_run() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Dynptr tests (Yauheni Kaliuta) [2120968]
- bpf: Add dynptr data slices (Yauheni Kaliuta) [2120968]
- bpf: Add bpf_dynptr_read and bpf_dynptr_write (Yauheni Kaliuta) [2120968]
- bpf: Dynptr support for ring buffers (Yauheni Kaliuta) [2120968]
- bpf: Add bpf_dynptr_from_mem for local dynptrs (Yauheni Kaliuta) [2120968]
- bpf: Add verifier support for dynptrs (Yauheni Kaliuta) [2120968]
- selftests/bpf: fix btf_dump/btf_dump due to recent clang change (Yauheni Kaliuta) [2120968]
- s390/bpf: Fix typo in comment (Yauheni Kaliuta) [2120968]
- libbpf: Fix typo in comment (Yauheni Kaliuta) [2120968]
- bpf: Suppress 'passing zero to PTR_ERR' warning (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix spelling mistake: "unpriviliged" -> "unprivileged" (Yauheni Kaliuta) [2120968]
- selftests/bpf: add tests verifying unprivileged bpf behaviour (Yauheni Kaliuta) [2120968]
- bpf: refine kernel.unprivileged_bpf_disabled behaviour (Yauheni Kaliuta) [2120968]
- bpf: Allow kfunc in tracing and syscall programs. (Yauheni Kaliuta) [2120968]
- selftests/bpf: Remove filtered subtests from output (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix subtest number formatting in test_progs (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add missing trampoline program type to trampoline_count test (Yauheni Kaliuta) [2120968]
- selftests/bpf: Verify first of struct mptcp_sock (Yauheni Kaliuta) [2120968]
- selftests/bpf: Verify ca_name of struct mptcp_sock (Yauheni Kaliuta) [2120968]
- selftests/bpf: Verify token of struct mptcp_sock (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test bpf_skc_to_mptcp_sock (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add MPTCP test base (Yauheni Kaliuta) [2120968]
- selftests/bpf: Enable CONFIG_IKCONFIG_PROC in config (Yauheni Kaliuta) [2120968]
- bpf: Add bpf_skc_to_mptcp_sock_proto (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix some bugs in map_lookup_percpu_elem testcase (Yauheni Kaliuta) [2120968]
- blob_to_mnt(): kern_unmount() is needed to undo kern_mount() (Yauheni Kaliuta) [2120968]
- libbpf: remove bpf_create_map*() APIs (Yauheni Kaliuta) [2120968]
- libbpf: start 1.0 development cycle (Yauheni Kaliuta) [2120968]
- libbpf: fix up global symbol counting logic (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add missed ima_setup.sh in Makefile (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix building bpf selftests statically (Yauheni Kaliuta) [2120968]
- libbpf: fix memory leak in attach_tp for target-less tracepoint program (Yauheni Kaliuta) [2120968]
- bpftool: Use sysfs vmlinux when dumping BTF by ID (Yauheni Kaliuta) [2120968]
- bpf: Add MEM_UNINIT as a bpf_type_flag (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix usdt_400 test case (Yauheni Kaliuta) [2120968]
- selftests/bpf: Convert some selftests to high-level BPF map APIs (Yauheni Kaliuta) [2120968]
- libbpf: Add safer high-level wrappers for map operations (Yauheni Kaliuta) [2120968]
- selftests/bpf: Check combination of jit blinding and pointers to bpf subprogs. (Yauheni Kaliuta) [2120968]
- bpf: Fix combination of jit blinding and pointers to bpf subprogs. (Yauheni Kaliuta) [2120968]
- bpf: Fix potential array overflow in bpf_trampoline_get_progs() (Yauheni Kaliuta) [2120968]
- selftests/bpf: make fexit_stress test run in serial mode (Yauheni Kaliuta) [2120968]
- selftests/bpf: add test case for bpf_map_lookup_percpu_elem (Yauheni Kaliuta) [2120968]
- bpf: add bpf_map_lookup_percpu_elem for percpu map (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add tests for kptr_ref refcounting (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add negative C tests for kptrs (Yauheni Kaliuta) [2120968]
- bpf: Prepare prog_test_struct kfuncs for runtime tests (Yauheni Kaliuta) [2120968]
- bpf: Fix sparse warning for bpf_kptr_xchg_proto (Yauheni Kaliuta) [2120968]
- selftests/bpf: fix a few clang compilation errors (Yauheni Kaliuta) [2120968]
- selftests/bpf: Enable CONFIG_FPROBE for self tests (Yauheni Kaliuta) [2120968]
- selftest/bpf: The test cases of BPF cookie for fentry/fexit/fmod_ret/lsm. (Yauheni Kaliuta) [2120968]
- libbpf: Assign cookies to links in libbpf. (Yauheni Kaliuta) [2120968]
- bpf, x86: Attach a cookie to fentry/fexit/fmod_ret/lsm. (Yauheni Kaliuta) [2120968]
- libbpf: Add bpf_program__set_insns function (Yauheni Kaliuta) [2120968]
- libbpf: Clean up ringbuf size adjustment implementation (Yauheni Kaliuta) [2120968]
- bpf, x86: Create bpf_tramp_run_ctx on the caller thread's stack (Yauheni Kaliuta) [2120968]
- bpf, x86: Generate trampolines from bpf_tramp_links (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add attach bench test (Yauheni Kaliuta) [2120968]
- fprobe: Resolve symbols with ftrace_lookup_symbols (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add bpf link iter test (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use ASSERT_* instead of CHECK (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix result check for test_bpf_hash_map (Yauheni Kaliuta) [2120968]
- bpf: Add bpf_link iterator (Yauheni Kaliuta) [2120968]
- selftests/bpf: Replace bpf_trace_printk in tunnel kernel code (Yauheni Kaliuta) [2120968]
- selftests/bpf: Move vxlan tunnel testcases to test_progs (Yauheni Kaliuta) [2120968]
- bpf: Add source ip in "struct bpf_tunnel_key" (Yauheni Kaliuta) [2120968]
- bpftool: bpf_link_get_from_fd support for LSM programs in lskel (Yauheni Kaliuta) [2120968]
- selftests/bpf: Handle batch operations for map-in-map bpf-maps (Yauheni Kaliuta) [2120968]
- bpf: Extend batch operations for map-in-map bpf-maps (Yauheni Kaliuta) [2120968]
- bpf: Print some info if disable bpf_jit_enable failed (Yauheni Kaliuta) [2120968]
- bpf: Remove unused parameter from find_kfunc_desc_btf() (Yauheni Kaliuta) [2120968]
- bpftool: Declare generator name (Yauheni Kaliuta) [2120968]
- bpftool: Output message if no helpers found in feature probing (Yauheni Kaliuta) [2120968]
- bpftool: Adjust for error codes from libbpf probes (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test libbpf's ringbuf size fix up logic (Yauheni Kaliuta) [2120968]
- libbpf: Automatically fix up BPF_MAP_TYPE_RINGBUF size, if necessary (Yauheni Kaliuta) [2120968]
- libbpf: Provide barrier() and barrier_var() in bpf_helpers.h (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add bpf_core_field_offset() tests (Yauheni Kaliuta) [2120968]
- libbpf: Complete field-based CO-RE helpers with field offset helper (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use both syntaxes for field-based CO-RE helpers (Yauheni Kaliuta) [2120968]
- libbpf: Improve usability of field-based CO-RE helpers (Yauheni Kaliuta) [2120968]
- libbpf: Make __kptr and __kptr_ref unconditionally use btf_type_tag() attr (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix two memory leaks in prog_tests (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test bpf_map__set_autocreate() and related log fixup logic (Yauheni Kaliuta) [2120968]
- libbpf: Allow to opt-out from creating BPF maps (Yauheni Kaliuta) [2120968]
- libbpf: Use libbpf_mem_ensure() when allocating new map (Yauheni Kaliuta) [2120968]
- libbpf: Append "..." in fixed up log if CO-RE spec is truncated (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use target-less SEC() definitions in various tests (Yauheni Kaliuta) [2120968]
- libbpf: Support target-less SEC() definitions for BTF-backed programs (Yauheni Kaliuta) [2120968]
- libbpf: Allow "incomplete" basic tracing SEC() definitions (Yauheni Kaliuta) [2120968]
- bpf, sockmap: Call skb_linearize only when required in sk_psock_skb_ingress_enqueue (Yauheni Kaliuta) [2120968]
- bpf, docs: Fix typo "respetively" to "respectively" (Yauheni Kaliuta) [2120968]
- bpf, docs: BPF_FROM_BE exists as alias for BPF_TO_BE (Yauheni Kaliuta) [2120968]
- bpf, docs: Remove duplicated word "instructions" (Yauheni Kaliuta) [2120968]
- samples/bpf: Detach xdp prog when program exits unexpectedly in xdp_rxq_info_user (Yauheni Kaliuta) [2120968]
- bpf/selftests: Add granular subtest output for prog_test (Yauheni Kaliuta) [2120968]
- x86/speculation: Add missing prototype for unpriv_ebpf_notify() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add libbpf's log fixup logic selftests (Yauheni Kaliuta) [2120968]
- libbpf: Fix up verifier log for unguarded failed CO-RE relos (Yauheni Kaliuta) [2120968]
- libbpf: Simplify bpf_core_parse_spec() signature (Yauheni Kaliuta) [2120968]
- libbpf: Refactor CO-RE relo human description formatting routine (Yauheni Kaliuta) [2120968]
- libbpf: Record subprog-resolved CO-RE relocations unconditionally (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add CO-RE relos and SEC("?...") to linked_funcs selftests (Yauheni Kaliuta) [2120968]
- libbpf: Avoid joining .BTF.ext data with BPF programs by section name (Yauheni Kaliuta) [2120968]
- libbpf: Fix logic for finding matching program for CO-RE relocation (Yauheni Kaliuta) [2120968]
- libbpf: Drop unhelpful "program too large" guess (Yauheni Kaliuta) [2120968]
- libbpf: Fix anonymous type check in CO-RE logic (Yauheni Kaliuta) [2120968]
- bpf: Compute map_btf_id during build time (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add test for strict BTF type check (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add verifier tests for kptr (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add C tests for kptr (Yauheni Kaliuta) [2120968]
- libbpf: Add kptr type tag macros to bpf_helpers.h (Yauheni Kaliuta) [2120968]
- bpf: Make BTF type match stricter for release arguments (Yauheni Kaliuta) [2120968]
- bpf: Teach verifier about kptr_get kfunc helpers (Yauheni Kaliuta) [2120968]
- bpf: Wire up freeing of referenced kptr (Yauheni Kaliuta) [2120968]
- bpf: Populate pairs of btf_id and destructor kfunc in btf (Yauheni Kaliuta) [2120968]
- bpf: Adapt copy_map_value for multiple offset case (Yauheni Kaliuta) [2120968]
- bpf: Prevent escaping of kptr loaded from maps (Yauheni Kaliuta) [2120968]
- bpf: Allow storing referenced kptr in map (Yauheni Kaliuta) [2120968]
- bpf: Tag argument to be released in bpf_func_proto (Yauheni Kaliuta) [2120968]
- bpf: Allow storing unreferenced kptr in map (Yauheni Kaliuta) [2120968]
- bpf: Use bpf_prog_run_array_cg_flags everywhere (Yauheni Kaliuta) [2120968]
- bpftool, musl compat: Replace sys/fcntl.h by fcntl.h (Yauheni Kaliuta) [2120968]
- bpftool, musl compat: Replace nftw with FTW_ACTIONRETVAL (Yauheni Kaliuta) [2120968]
- libbpf: Remove unnecessary type cast (Yauheni Kaliuta) [2120968]
- selftests/bpf: Switch fexit_stress to bpf_link_create() API (Yauheni Kaliuta) [2120968]
- libbpf: Teach bpf_link_create() to fallback to bpf_raw_tracepoint_open() (Yauheni Kaliuta) [2120968]
- bpf: Allow attach TRACING programs through LINK_CREATE command (Yauheni Kaliuta) [2120968]
- perf tools: Move libbpf init in libbpf_init function (Yauheni Kaliuta) [2120968]
- libbpf: Improve libbpf API documentation link position (Yauheni Kaliuta) [2120968]
- libbpf: Remove redundant non-null checks on obj_elf (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix map tests errno checks (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix prog_tests uprobe_autoattach compilation error (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix attach tests retcode checks (Yauheni Kaliuta) [2120968]
- bpf: Move check_ptr_off_reg before check_map_access (Yauheni Kaliuta) [2120968]
- bpf: Make btf_find_field more generic (Yauheni Kaliuta) [2120968]
- libbpf: Add documentation to API functions (Yauheni Kaliuta) [2120968]
- libbpf: Update API functions usage to check error (Yauheni Kaliuta) [2120968]
- libbpf: Add error returns to two API functions (Yauheni Kaliuta) [2120968]
- samples/bpf: Reduce the sampling interval in xdp1_user (Yauheni Kaliuta) [2120968]
- bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes (Yauheni Kaliuta) [2120968]
- libbpf: Support riscv USDT argument parsing logic (Yauheni Kaliuta) [2120968]
- libbpf: Fix usdt_cookie being cast to 32 bits (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add tests for type tag order validation (Yauheni Kaliuta) [2120968]
- bpf: Ensure type tags precede modifiers in BTF (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use non-autoloaded programs in few tests (Yauheni Kaliuta) [2120968]
- libbpf: Support opting out from autoloading BPF programs declaratively (Yauheni Kaliuta) [2120968]
- selftests/bpf: Workaround a verifier issue for test exhandler (Yauheni Kaliuta) [2120968]
- bpf: Move rcu lock management out of BPF_PROG_RUN routines (Yauheni Kaliuta) [2120968]
- selftests/bpf: Refactor prog_tests logging and test execution (Yauheni Kaliuta) [2120968]
- bpf: Remove unnecessary type castings (Yauheni Kaliuta) [2120968]
- bpf: Move BPF sysctls from kernel/sysctl.c to BPF core (Yauheni Kaliuta) [2120968]
- page_pool: Add recycle stats to page_pool_put_page_bulk (Yauheni Kaliuta) [2120968]
- libbpf: Usdt aarch64 arg parsing support (Yauheni Kaliuta) [2120968]
- bpf: Remove redundant assignment to meta.seq in __task_seq_show() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Drop duplicate max/min definitions (Yauheni Kaliuta) [2120968]
- tools/runqslower: Use libbpf 1.0 API mode instead of RLIMIT_MEMLOCK (Yauheni Kaliuta) [2120968]
- bpftool: Use libbpf 1.0 API mode instead of RLIMIT_MEMLOCK (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use libbpf 1.0 API mode instead of RLIMIT_MEMLOCK (Yauheni Kaliuta) [2120968]
- samples/bpf: Use libbpf 1.0 API mode instead of RLIMIT_MEMLOCK (Yauheni Kaliuta) [2120968]
- libbpf: Fix a bug with checking bpf_probe_read_kernel() support in old kernels (Yauheni Kaliuta) [2120968]
- selftests/bpf: Improve by-name subtest selection logic in prog_tests (Yauheni Kaliuta) [2120968]
- libbpf: Allow WEAK and GLOBAL bindings during BTF fixup (Yauheni Kaliuta) [2120968]
- libbpf: Use strlcpy() in path resolution fallback logic (Yauheni Kaliuta) [2120968]
- libbpf: Add s390-specific USDT arg spec parsing logic (Yauheni Kaliuta) [2120968]
- bpf: Fix excessive memory allocation in stack_map_alloc() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix return value checks in perf_event_stackmap test (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add CO-RE relos into linked_funcs selftests (Yauheni Kaliuta) [2120968]
- libbpf: Use weak hidden modifier for USDT BPF-side API functions (Yauheni Kaliuta) [2120968]
- libbpf: Don't error out on CO-RE relos for overriden weak subprogs (Yauheni Kaliuta) [2120968]
- samples, bpf: Move routes monitor in xdp_router_ipv4 in a dedicated thread (Yauheni Kaliuta) [2120968]
- libbpf: Make BPF-side of USDT support work on big-endian machines (Yauheni Kaliuta) [2120968]
- libbpf: Minor style improvements in USDT code (Yauheni Kaliuta) [2120968]
- libbpf: Potential NULL dereference in usdt_manager_attach_usdt() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Uprobe tests should verify param/return values (Yauheni Kaliuta) [2120968]
- libbpf: Improve string parsing for uprobe auto-attach (Yauheni Kaliuta) [2120968]
- libbpf: Improve library identification for uprobe binary path resolution (Yauheni Kaliuta) [2120968]
- libbpf: Fix use #ifdef instead of #if to avoid compiler warning (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test for writes to map key from BPF helpers (Yauheni Kaliuta) [2120968]
- selftests/bpf: Test passing rdonly mem to global func (Yauheni Kaliuta) [2120968]
- bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access (Yauheni Kaliuta) [2120968]
- selftests/bpf: Use bpf_num_possible_cpus() in per-cpu map allocations (Yauheni Kaliuta) [2120968]
- libbpf: Fix spelling mistake "libaries" -> "libraries" (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix issues in parse_num_list() (Yauheni Kaliuta) [2120968]
- net: netfilter: Reports ct direction in CT lookup helpers for XDP and TC-BPF (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix file descriptor leak in load_kallsyms() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add urandom_read shared lib and USDTs (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add basic USDT selftests (Yauheni Kaliuta) [2120968]
- libbpf: Add x86-specific USDT arg spec parsing logic (Yauheni Kaliuta) [2120968]
- libbpf: Wire up spec management and other arch-independent USDT logic (Yauheni Kaliuta) [2120968]
- libbpf: Add USDT notes parsing and resolution logic (Yauheni Kaliuta) [2120968]
- libbpf: Wire up USDT API and bpf_link integration (Yauheni Kaliuta) [2120968]
- libbpf: Add BPF-side of USDT support (Yauheni Kaliuta) [2120968]
- bpf, arm64: Sign return address for JITed code (Yauheni Kaliuta) [2120968]
- libbpf: Support Debian in resolve_full_path() (Yauheni Kaliuta) [2120968]
- selftests/bpf: Define SYS_NANOSLEEP_KPROBE_NAME for aarch64 (Yauheni Kaliuta) [2120968]
- bpftool: Handle libbpf_probe_prog_type errors (Yauheni Kaliuta) [2120968]
- bpftool: Add missing link types (Yauheni Kaliuta) [2120968]
- bpftool: Add syscall prog type (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync (Yauheni Kaliuta) [2120968]
- samples: bpf: Fix linking xdp_router_ipv4 after migration (Yauheni Kaliuta) [2120968]
- sample: bpf: syscall_tp_user: Print result of verify_map (Yauheni Kaliuta) [2120968]
- libbpf: Don't return -EINVAL if hdr_len < offsetofend(core_relo_len) (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add tests for uprobe auto-attach via skeleton (Yauheni Kaliuta) [2120968]
- selftests/bpf: Add tests for u[ret]probe attach by name (Yauheni Kaliuta) [2120968]
- libbpf: Add auto-attach for uprobes based on section name (Yauheni Kaliuta) [2120968]
- libbpf: Support function name-based attach uprobes (Yauheni Kaliuta) [2120968]
- libbpf: auto-resolve programs/libraries when necessary for uprobes (Yauheni Kaliuta) [2120968]
- samples: bpf: Convert xdp_router_ipv4 to XDP samples helper (Yauheni Kaliuta) [2120968]
- bpf: Correct the comment for BTF kind bitfield (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix cd_flavor_subdir() of test_progs (Yauheni Kaliuta) [2120968]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Yauheni Kaliuta) [2120968]
- selftests/bpf: Fix vfs_link kprobe definition (Yauheni Kaliuta) [2120968]
- bpf: Replace usage of supported with dedicated list iterator variable (Yauheni Kaliuta) [2120968]
- bpf: Remove redundant assignment to smap->map.value_size (Yauheni Kaliuta) [2120968]
- selftests/bpf: Remove unused variable from bpf_sk_assign test (Yauheni Kaliuta) [2120968]
- bpf: Use swap() instead of open coding it (Yauheni Kaliuta) [2120968]
- bpf, tests: Add load store test case for tail call (Yauheni Kaliuta) [2120968]
- bpf, tests: Add tests for BPF_LDX/BPF_STX with different offsets (Yauheni Kaliuta) [2120968]
- bpf, arm64: Adjust the offset of str/ldr(immediate) to positive number (Yauheni Kaliuta) [2120968]
- bpf, arm64: Optimize BPF store/load using arm64 str/ldr(immediate offset) (Yauheni Kaliuta) [2120968]
- arm64, insn: Add ldr/str with immediate offset (Yauheni Kaliuta) [2120968]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-22 13:11:27 -03:00
Luis Claudio R. Goncalves 9841346b7c kernel-rt-5.14.0-220.rt14.221.el9
* Wed Dec 21 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-220.rt14.221.el9]
- [rt] build kernel-rt-5.14.0-220.rt14.221.el9 [2125474]
- firmware_loader: Fix memory leak in firmware upload (Mark Langsdorf) [2122318]
- firmware_loader: Fix use-after-free during unregister (Mark Langsdorf) [2122318]
- firmware_loader: Replace kmap() with kmap_local_page() (Mark Langsdorf) [2122318]
- firmware_loader: describe 'module' parameter of firmware_upload_register() (Mark Langsdorf) [2122318]
- firmware_loader: Move definitions from sysfs_upload.h to sysfs.h (Mark Langsdorf) [2122318]
- firmware_loader: Add sysfs nodes to monitor fw_upload (Mark Langsdorf) [2122318]
- redhat/configs: enable CONFIG_FW_UPLOAD (Mark Langsdorf) [2122318]
- firmware_loader: Add firmware-upload support (Mark Langsdorf) [2122318]
- firmware_loader: Split sysfs support from fallback (Mark Langsdorf) [2122318]
- PM / devfreq: Fix kernel warning with cpufreq passive register fail (Mark Langsdorf) [2122318]
- PM / devfreq: Fix cpufreq passive unregister erroring on PROBE_DEFER (Mark Langsdorf) [2122318]
- PM / devfreq: Mute warning on governor PROBE_DEFER (Mark Langsdorf) [2122318]
- PM / devfreq: Fix kernel panic with cpu based scaling to passive gov (Mark Langsdorf) [2122318]
- of: base: Avoid console probe delay when fw_devlink.strict=1 (Mark Langsdorf) [2122318]
- driver core: Set default deferred_probe_timeout back to 0. (Mark Langsdorf) [2122318]
- PM / devfreq: passive: revert an editing accident in SPDX-License line (Mark Langsdorf) [2122318]
- drm/rockchip: Detach from ARM DMA domain in attach_device (Mark Langsdorf) [2122318]
- serial: 8250: Fix PM usage_count for console handover (Mark Langsdorf) [2122318]
- arch_topology: Make cluster topology span at least SMT CPUs (Mark Langsdorf) [2122318]
- driver core: fix driver_set_override() issue with empty strings (Mark Langsdorf) [2122318]
- arch_topology: Silence early cacheinfo errors when non-existent (Mark Langsdorf) [2122318]
- driver core: Don't probe devices after bus_type.match() probe deferral (Mark Langsdorf) [2122318]
- regmap: spi: Reserve space for register address/padding (Mark Langsdorf) [2122318]
- arch_topology: Fix cache attributes detection in the CPU hotplug path (Mark Langsdorf) [2122318]
- cacheinfo: Use atomic allocation for percpu cache attributes (Mark Langsdorf) [2122318]
- regmap: permit to set reg_update_bits with bulk implementation (Mark Langsdorf) [2122318]
- PM: domains: Ensure genpd_debugfs_dir exists before remove (Mark Langsdorf) [2122318]
- PM: runtime: Extend support for wakeirq for force_suspend|resume (Mark Langsdorf) [2122318]
- regmap: add WARN_ONCE when invalid mask is provided to regmap_field_init() (Mark Langsdorf) [2122318]
- PM: wakeup: Unify device_init_wakeup() for PM_SLEEP and !PM_SLEEP (Mark Langsdorf) [2122318]
- regmap-irq: Fix bug in regmap_irq_get_irq_reg_linear() (Mark Langsdorf) [2122318]
- arch_topology: Warn that topology for nested clusters is not supported (Mark Langsdorf) [2122318]
- arch_topology: Add support for parsing sockets in /cpu-map (Mark Langsdorf) [2122318]
- arch_topology: Set cluster identifier in each core/thread from /cpu-map (Mark Langsdorf) [2122318]
- arch_topology: Limit span of cpu_clustergroup_mask() (Mark Langsdorf) [2122318]
- arch_topology: Don't set cluster identifier as physical package identifier (Mark Langsdorf) [2122318]
- arch_topology: Avoid parsing through all the CPUs once a outlier CPU is found (Mark Langsdorf) [2122318]
- arch_topology: Check for non-negative value rather than -1 for IDs validity (Mark Langsdorf) [2122318]
- arch_topology: Set thread sibling cpumask only within the cluster (Mark Langsdorf) [2122318]
- arch_topology: Drop LLC identifier stash from the CPU topology (Mark Langsdorf) [2122318]
- arch_topology: Use the last level cache information from the cacheinfo (Mark Langsdorf) [2122318]
- arch_topology: Add support to parse and detect cache attributes (Mark Langsdorf) [2122318]
- cacheinfo: Align checks in cache_shared_cpu_map_{setup,remove} for readability (Mark Langsdorf) [2122318]
- cacheinfo: Use cache identifiers to check if the caches are shared if available (Mark Langsdorf) [2122318]
- cacheinfo: Allow early detection and population of cache attributes (Mark Langsdorf) [2122318]
- cacheinfo: Add support to check if last level cache(LLC) is valid or shared (Mark Langsdorf) [2122318]
- cacheinfo: Move cache_leaves_are_shared out of CONFIG_OF (Mark Langsdorf) [2122318]
- cacheinfo: Add helper to access any cache index for a given CPU (Mark Langsdorf) [2122318]
- cacheinfo: Use of_cpu_device_node_get instead cpu_dev->of_node (Mark Langsdorf) [2122318]
- arm64: topology: Remove redundant setting of llc_id in CPU topology (Mark Langsdorf) [2122318]
- PM: runtime: Fix supplier device management during consumer probe (Mark Langsdorf) [2122318]
- PM: runtime: Redefine pm_runtime_release_supplier() (Mark Langsdorf) [2122318]
- regmap: cache: Add extra parameter check in regcache_init (Mark Langsdorf) [2122318]
- regmap-irq: Deprecate the not_fixed_stride flag (Mark Langsdorf) [2122318]
- regmap-irq: Add get_irq_reg() callback (Mark Langsdorf) [2122318]
- regmap-irq: Fix inverted handling of unmask registers (Mark Langsdorf) [2122318]
- regmap-irq: Deprecate type registers and virtual registers (Mark Langsdorf) [2122318]
- regmap-irq: Introduce config registers for irq types (Mark Langsdorf) [2122318]
- regmap-irq: Refactor checks for status bulk read support (Mark Langsdorf) [2122318]
- regmap-irq: Remove mask_writeonly and regmap_irq_update_bits() (Mark Langsdorf) [2122318]
- regmap-irq: Remove inappropriate uses of regmap_irq_update_bits() (Mark Langsdorf) [2122318]
- regmap-irq: Remove an unnecessary restriction on type_in_mask (Mark Langsdorf) [2122318]
- regmap-irq: Cleanup sizeof(...) use in memory allocation (Mark Langsdorf) [2122318]
- regmap-irq: Remove unused type_reg_stride field (Mark Langsdorf) [2122318]
- regmap-irq: Convert bool bitfields to unsigned int (Mark Langsdorf) [2122318]
- driver core: fw_devlink: Allow firmware to mark devices as best effort (Mark Langsdorf) [2122318]
- driver core: fix potential deadlock in __driver_attach (Mark Langsdorf) [2122318]
- devtmpfs: fix the dangling pointer of global devtmpfsd thread (Mark Langsdorf) [2122318]
- regmap: Don't warn about cache only mode for devices with no cache (Mark Langsdorf) [2122318]
- MAINTAINERS: Add new IOMMU development mailing list (Mark Langsdorf) [2122318]
- regmap-irq: Fix offset/index mismatch in read_sub_irq_data() (Mark Langsdorf) [2122318]
- regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips (Mark Langsdorf) [2122318]
- regmap: Wire up regmap_config provided bulk write in missed functions (Mark Langsdorf) [2122318]
- regmap: Make regmap_noinc_read() return -ENOTSUPP if map->read isn't set (Mark Langsdorf) [2122318]
- regmap: Re-introduce bulk read support check in regmap_bulk_read() (Mark Langsdorf) [2122318]
- init: Initialize noop_backing_dev_info early (Mark Langsdorf) [2122318]
- regmap: provide regmap_field helpers for simple bit operations (Mark Langsdorf) [2122318]
- driver core: Introduce device_find_any_child() helper (Mark Langsdorf) [2122318]
- driver core: Add wait_for_init_devices_probe helper function (Mark Langsdorf) [2122318]
- pinctrl: devicetree: Delete usage of driver_deferred_probe_check_state() (Mark Langsdorf) [2122318]
- regmap: cache: Fix syntax errors in comments (Mark Langsdorf) [2122318]
- firmware_loader: enable XZ by default if compressed support is enabled (Mark Langsdorf) [2122318]
- driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction (Mark Langsdorf) [2122318]
- PM: domains: Trust domain-idle-states from DT to be correct by genpd (Mark Langsdorf) [2122318]
- PM: domains: Measure power-on/off latencies in genpd based on a governor (Mark Langsdorf) [2122318]
- PM: domains: Allocate governor data dynamically based on a genpd governor (Mark Langsdorf) [2122318]
- PM: domains: Clean up some code in pm_genpd_init() and genpd_remove() (Mark Langsdorf) [2122318]
- PM: domains: Fix initialization of genpd's next_wakeup (Mark Langsdorf) [2122318]
- PM: domains: Fixup QoS latency measurements for IRQ safe devices in genpd (Mark Langsdorf) [2122318]
- PM: domains: Measure suspend/resume latencies in genpd based on governor (Mark Langsdorf) [2122318]
- PM: domains: Move the next_wakeup variable into the struct gpd_timing_data (Mark Langsdorf) [2122318]
- PM: domains: Allocate gpd_timing_data dynamically based on governor (Mark Langsdorf) [2122318]
- PM: domains: Skip another warning in irq_safe_dev_in_sleep_domain() (Mark Langsdorf) [2122318]
- PM: domains: Rename irq_safe_dev_in_no_sleep_domain() in genpd (Mark Langsdorf) [2122318]
- PM: domains: Don't check PM_QOS_FLAG_NO_POWER_OFF in genpd (Mark Langsdorf) [2122318]
- PM: domains: Drop redundant code for genpd always-on governor (Mark Langsdorf) [2122318]
- PM: domains: Add GENPD_FLAG_RPM_ALWAYS_ON for the always-on governor (Mark Langsdorf) [2122318]
- PM: wakeup: expose pm_wakeup_pending to modules (Mark Langsdorf) [2122318]
- driver core: fix deadlock in __device_attach (Mark Langsdorf) [2122318]
- driver core: Extend deferred probe timeout on driver registration (Mark Langsdorf) [2122318]
- driver: base: fix UAF when driver_attach failed (Mark Langsdorf) [2122318]
- driver core: location: Add "back" as a possible output for panel (Mark Langsdorf) [2122318]
- driver core: location: Free struct acpi_pld_info *pld (Mark Langsdorf) [2122318]
- driver core: Add "*" wildcard support to driver_async_probe cmdline param (Mark Langsdorf) [2122318]
- PM / devfreq: passive: Keep cpufreq_policy for possible cpus (Mark Langsdorf) [2122318]
- PM / devfreq: passive: Reduce duplicate code when passive_devfreq case (Mark Langsdorf) [2122318]
- PM / devfreq: Add cpu based scaling support to passive governor (Mark Langsdorf) [2122318]
- PM / devfreq: Export devfreq_get_freq_range symbol within devfreq (Mark Langsdorf) [2122318]
- iommu/arm-smmu: Force identity domains for legacy binding (Mark Langsdorf) [2122318]
- regmap: Add missing map->bus check (Mark Langsdorf) [2122318]
- driver core: location: Check for allocations failure (Mark Langsdorf) [2122318]
- arch_topology: Trace the update thermal pressure (Mark Langsdorf) [2122318]
- regmap: Add bulk read/write callbacks into regmap_config (Mark Langsdorf) [2122318]
- drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() (Mark Langsdorf) [2122318]
- driver core: Add sysfs support for physical location of a device (Mark Langsdorf) [2122318]
- platform: finally disallow IRQ0 in platform_get_irq() and its ilk (Mark Langsdorf) [2122318]
- drivers/base/node.c: fix compaction sysfs file leak (Mark Langsdorf) [2122318]
- driver core: Prevent overriding async driver of a device before it probe (Mark Langsdorf) [2122318]
- Documentation: dd: Use ReST lists for return values of driver_deferred_probe_check_state() (Mark Langsdorf) [2122318]
- regmap: cache: set max_register with reg_stride (Mark Langsdorf) [2122318]
- firmware_loader: Check fw_state_is_done in loading_store (Mark Langsdorf) [2122318]
- firmware_loader: Clear data and size in fw_free_paged_buf (Mark Langsdorf) [2122318]
- driver: platform: Add helper for safer setting of driver_override (Mark Langsdorf) [2122318]
- PM: domains: Move genpd's time-accounting to ktime_get_mono_fast_ns() (Mark Langsdorf) [2122318]
- redhat/configs: Enable XZ and ZSTD compress firmware loading (Mark Langsdorf) [2122318]
- firmware: Add the support for ZSTD-compressed firmware files (Mark Langsdorf) [2122318]
- PM: runtime: Allow to call __pm_runtime_set_status() from atomic context (Mark Langsdorf) [2122318]
- PM: runtime: Avoid device usage count underflows (Mark Langsdorf) [2122318]
- PM: domains: Extend dev_pm_domain_detach() doc (Mark Langsdorf) [2122318]
- regmap: Constify static regmap_bus structs (Mark Langsdorf) [2122318]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-21 19:24:59 -03:00
Luis Claudio R. Goncalves 44fdd5cb6d kernel-rt-5.14.0-219.rt14.220.el9
* Tue Dec 20 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-219.rt14.220.el9]
- [rt] build kernel-rt-5.14.0-219.rt14.220.el9 [2125474]
- i2c: ismt: Fix an out-of-bounds bug in ismt_access() (David Arcari) [2119068] {CVE-2022-2873}
- redhat/configs: Enable CONFIG_CRYPTO_CURVE25519 (Prarit Bhargava) [2030750]
- x86/fpu: Drop fpregs lock before inheriting FPU permissions (Valentin Schneider) [2153181]
- vmxnet3: use correct intrConf reference when using extended queues (Izabela Bakollari) [2150922]
- vmxnet3: correctly report encapsulated LRO packet (Izabela Bakollari) [2150922]
- net: move from strlcpy with unused retval to strscpy (Izabela Bakollari) [2150922]
- vmxnet3: Implement ethtool's get_channels command (Izabela Bakollari) [2150922]
- vmxnet3: Record queue number to incoming packets (Izabela Bakollari) [2150922]
- powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Mamatha Inamdar) [2095499]
- kernfs: remove redundant kernfs_rwsem declaration. (Luis Claudio R. Goncalves) [2152737]
- kernfs: fix potential NULL dereference in __kernfs_remove (Luis Claudio R. Goncalves) [2152737]
- kernfs: fix NULL dereferencing in kernfs_remove (Luis Claudio R. Goncalves) [2152737]
- kernfs: prevent early freeing of root node (Luis Claudio R. Goncalves) [2152737]
- kernfs: switch global kernfs_rwsem lock to per-fs lock (Luis Claudio R. Goncalves) [2152737]
- tracing: Use a copy of the va_list for __assign_vstr() (Íñigo Huguet) [2143357]
- tracing/events: Add __vstring() and __assign_vstr() helper macros (Íñigo Huguet) [2143357]
- kunit/memcpy: Avoid pathological compile-time string size (Josef Oskera) [2139493]
- mips: boot/compressed: use __NO_FORTIFY (Josef Oskera) [2139493]
- fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL (Josef Oskera) [2139493]
- string: Introduce strtomem() and strtomem_pad() (Josef Oskera) [2139493]
- fortify: Provide a memcpy trap door for sharp corners (Josef Oskera) [2139493]
- fortify: Add Clang support (Josef Oskera) [2139493]
- fortify: Make sure strlen() may still be used as a constant expression (Josef Oskera) [2139493]
- fortify: Use __diagnose_as() for better diagnostic coverage (Josef Oskera) [2139493]
- fortify: Make pointer arguments const (Josef Oskera) [2139493]
- Compiler Attributes: Add __diagnose_as for Clang (Josef Oskera) [2139493]
- Compiler Attributes: Add __overloadable for Clang (Josef Oskera) [2139493]
- fortify: Update compile-time tests for Clang 14 (Josef Oskera) [2139493]
- fortify: Replace open-coded __gnu_inline attribute (Josef Oskera) [2139493]
- fortify: Detect struct member overflows in memset() at compile-time (Josef Oskera) [2139493]
- fortify: Detect struct member overflows in memmove() at compile-time (Josef Oskera) [2139493]
- fortify: Detect struct member overflows in memcpy() at compile-time (Josef Oskera) [2139493]
- Compiler Attributes: Add __pass_object_size for Clang (Josef Oskera) [2139493]
- lib/string_helpers: Introduce kasprintf_strarray() (Josef Oskera) [2139493]
- string: uninline memcpy_and_pad (Josef Oskera) [2139493]
- fortify: strlen: Avoid shadowing previous locals (Josef Oskera) [2139493]
- fortify: Add compile-time FORTIFY_SOURCE tests (Josef Oskera) [2139493]
- fortify: Allow strlen() and strnlen() to pass compile-time known lengths (Josef Oskera) [2139493]
- fortify: Prepare to improve strnlen() and strlen() warnings (Josef Oskera) [2139493]
- fortify: Fix dropped strcpy() compile-time write overflow check (Josef Oskera) [2139493]
- fortify: Explicitly disable Clang support (Josef Oskera) [2139493]
- fortify: Move remaining fortify helpers into fortify-string.h (Josef Oskera) [2139493]
- lib/string: Move helper functions out of string.c (Josef Oskera) [2139493]
- Redo missing uapi/linux/stddef.h: Add include guards (Patrick Talbert) [2132632]
Resolves: rhbz#2125474

Signed-off-by: Luis Claudio R. Goncalves <lgoncalv@redhat.com>
2022-12-20 23:16:06 -03:00