2024-08-27 14:36:18 +00:00
|
|
|
* Tue Aug 27 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc5.22.el10]
|
|
|
|
- netfs: Fix interaction of streaming writes with zero-point tracker (David Howells)
|
|
|
|
- netfs: Fix missing iterator reset on retry of short read (David Howells)
|
|
|
|
- netfs: Fix trimming of streaming-write folios in netfs_inval_folio() (David Howells)
|
|
|
|
- netfs: Fix netfs_release_folio() to say no if folio dirty (David Howells)
|
|
|
|
- afs: Fix post-setattr file edit to do truncation correctly (David Howells)
|
|
|
|
- mm: Fix missing folio invalidation calls during truncation (David Howells)
|
|
|
|
- ovl: ovl_parse_param_lowerdir: Add missed '\n' for pr_err (Zhihao Cheng)
|
|
|
|
- ovl: fix wrong lowerdir number check for parameter Opt_lowerdir (Zhihao Cheng)
|
|
|
|
- ovl: pass string to ovl_parse_layer() (Christian Brauner)
|
|
|
|
- backing-file: convert to using fops->splice_write (Ed Tsai)
|
|
|
|
- Revert "pidfd: prevent creation of pidfds for kthreads" (Christian Brauner)
|
|
|
|
- romfs: fix romfs_read_folio() (Christian Brauner)
|
|
|
|
- netfs, ceph: Partially revert "netfs: Replace PG_fscache by setting folio->private and marking dirty" (David Howells)
|
|
|
|
- Add weakdep support to the kernel spec (Justin M. Forbes)
|
|
|
|
- redhat: configs: disable PF_KEY in RHEL (Sabrina Dubroca)
|
|
|
|
- crypto: akcipher - Disable signing and decryption (Vladis Dronov) [RHEL-54183] {CVE-2023-6240}
|
|
|
|
- crypto: dh - implement FIPS PCT (Vladis Dronov) [RHEL-54183]
|
|
|
|
- crypto: ecdh - disallow plain "ecdh" usage in FIPS mode (Vladis Dronov) [RHEL-54183]
|
|
|
|
- crypto: seqiv - flag instantiations as FIPS compliant (Vladis Dronov) [RHEL-54183]
|
|
|
|
- [kernel] bpf: set default value for bpf_jit_harden (Artem Savkov) [RHEL-51896]
|
|
|
|
- Linux v6.11.0-0.rc5
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
2024-08-26 09:42:21 +00:00
|
|
|
* Mon Aug 26 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc5.21.el10]
|
|
|
|
- Linux 6.11-rc5 (Linus Torvalds)
|
|
|
|
- bcachefs: Fix rebalance_work accounting (Kent Overstreet)
|
|
|
|
- bcachefs: Fix failure to flush moves before sleeping in copygc (Kent Overstreet)
|
|
|
|
- bcachefs: don't use rht_bucket() in btree_key_cache_scan() (Kent Overstreet)
|
|
|
|
- bcachefs: add missing inode_walker_exit() (Kent Overstreet)
|
|
|
|
- bcachefs: clear path->should_be_locked in bch2_btree_key_cache_drop() (Kent Overstreet)
|
|
|
|
- bcachefs: Fix double assignment in check_dirent_to_subvol() (Yuesong Li)
|
|
|
|
- bcachefs: Fix refcounting in discard path (Kent Overstreet)
|
|
|
|
- bcachefs: Fix compat issue with old alloc_v4 keys (Kent Overstreet)
|
|
|
|
- bcachefs: Fix warning in bch2_fs_journal_stop() (Kent Overstreet)
|
|
|
|
- fs/super.c: improve get_tree() error message (Kent Overstreet)
|
|
|
|
- bcachefs: Fix missing validation in bch2_sb_journal_v2_validate() (Kent Overstreet)
|
|
|
|
- bcachefs: Fix replay_now_at() assert (Kent Overstreet)
|
|
|
|
- bcachefs: Fix locking in bch2_ioc_setlabel() (Kent Overstreet)
|
|
|
|
- bcachefs: fix failure to relock in btree_node_fill() (Kent Overstreet)
|
|
|
|
- bcachefs: fix failure to relock in bch2_btree_node_mem_alloc() (Kent Overstreet)
|
|
|
|
- bcachefs: unlock_long() before resort in journal replay (Kent Overstreet)
|
|
|
|
- bcachefs: fix missing bch2_err_str() (Kent Overstreet)
|
|
|
|
- bcachefs: fix time_stats_to_text() (Kent Overstreet)
|
|
|
|
- bcachefs: Fix bch2_bucket_gens_init() (Kent Overstreet)
|
|
|
|
- bcachefs: Fix bch2_trigger_alloc assert (Kent Overstreet)
|
|
|
|
- bcachefs: Fix failure to relock in btree_node_get() (Kent Overstreet)
|
|
|
|
- bcachefs: setting bcachefs_effective.* xattrs is a noop (Kent Overstreet)
|
|
|
|
- bcachefs: Fix "trying to move an extent, but nr_replicas=0" (Kent Overstreet)
|
|
|
|
- bcachefs: bch2_data_update_init() cleanup (Kent Overstreet)
|
|
|
|
- bcachefs: Extra debug for data move path (Kent Overstreet)
|
|
|
|
- bcachefs: Fix incorrect gfp flags (Kent Overstreet)
|
|
|
|
- bcachefs: fix field-spanning write warning (Kent Overstreet)
|
|
|
|
- bcachefs: Reallocate table when we're increasing size (Kent Overstreet)
|
|
|
|
- smb/server: update misguided comment of smb2_allocate_rsp_buf() (ChenXiaoSong)
|
|
|
|
- smb/server: remove useless assignment of 'file_present' in smb2_open() (ChenXiaoSong)
|
|
|
|
- smb/server: fix potential null-ptr-deref of lease_ctx_info in smb2_open() (ChenXiaoSong)
|
|
|
|
- smb/server: fix return value of smb2_open() (ChenXiaoSong)
|
|
|
|
- ksmbd: the buffer of smb2 query dir response has at least 1 byte (Namjae Jeon)
|
|
|
|
- s390/boot: Fix KASLR base offset off by __START_KERNEL bytes (Alexander Gordeev)
|
|
|
|
- s390/boot: Avoid possible physmem_info segment corruption (Alexander Gordeev)
|
|
|
|
- s390/ap: Refine AP bus bindings complete processing (Harald Freudenberger)
|
|
|
|
- s390/mm: Pin identity mapping base to zero (Alexander Gordeev)
|
|
|
|
- s390/mm: Prevent lowcore vs identity mapping overlap (Alexander Gordeev)
|
|
|
|
- scsi: sd: Do not attempt to configure discard unless LBPME is set (Martin K. Petersen)
|
|
|
|
- scsi: MAINTAINERS: Add header files to SCSI SUBSYSTEM (Simon Horman)
|
|
|
|
- scsi: ufs: qcom: Add UFSHCD_QUIRK_BROKEN_LSDBS_CAP for SM8550 SoC (Manivannan Sadhasivam)
|
|
|
|
- scsi: ufs: core: Add a quirk for handling broken LSDBS field in controller capabilities register (Manivannan Sadhasivam)
|
|
|
|
- scsi: core: Fix the return value of scsi_logical_block_count() (Chaotian Jing)
|
|
|
|
- scsi: MAINTAINERS: Update HiSilicon SAS controller driver maintainer (Yihang Li)
|
|
|
|
- cgroup/cpuset: Eliminate unncessary sched domains rebuilds in hotplug (Waiman Long)
|
|
|
|
- cgroup/cpuset: Clear effective_xcpus on cpus_allowed clearing only if cpus.exclusive not set (Waiman Long)
|
|
|
|
- cgroup/cpuset: fix panic caused by partcmd_update (Chen Ridong)
|
|
|
|
- workqueue: Correct declaration of cpu_pwq in struct workqueue_struct (Uros Bizjak)
|
|
|
|
- workqueue: Fix spruious data race in __flush_work() (Tejun Heo)
|
|
|
|
- workqueue: Remove incorrect "WARN_ON_ONCE(!list_empty(&worker->entry));" from dying worker (Lai Jiangshan)
|
|
|
|
- workqueue: Fix UBSAN 'subtraction overflow' error in shift_and_mask() (Will Deacon)
|
|
|
|
- workqueue: doc: Fix function name, remove markers (Nikita Shubin)
|
|
|
|
- MIPS: cevt-r4k: Don't call get_c0_compare_int if timer irq is installed (Jiaxun Yang)
|
|
|
|
- MIPS: Loongson64: Set timer mode in cpu-probe (Jiaxun Yang)
|
|
|
|
- KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (Marc Zyngier)
|
|
|
|
- KVM: arm64: Ensure canonical IPA is hugepage-aligned when handling fault (Oliver Upton)
|
|
|
|
- KVM: arm64: vgic: Don't hold config_lock while unregistering redistributors (Marc Zyngier)
|
|
|
|
- KVM: arm64: vgic-debug: Don't put unmarked LPIs (Zenghui Yu)
|
|
|
|
- NFS: Avoid unnecessary rescanning of the per-server delegation list (Trond Myklebust)
|
|
|
|
- NFSv4: Fix clearing of layout segments in layoutreturn (Trond Myklebust)
|
|
|
|
- NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (Trond Myklebust)
|
|
|
|
- nfs: fix bitmap decoder to handle a 3rd word (Jeff Layton)
|
|
|
|
- nfs: fix the fetch of FATTR4_OPEN_ARGUMENTS (Jeff Layton)
|
|
|
|
- rpcrdma: Trace connection registration and unregistration (Chuck Lever)
|
|
|
|
- rpcrdma: Use XA_FLAGS_ALLOC instead of XA_FLAGS_ALLOC1 (Chuck Lever)
|
|
|
|
- rpcrdma: Device kref is over-incremented on error from xa_alloc (Chuck Lever)
|
|
|
|
- smb/client: fix typo: GlobalMid_Sem -> GlobalMid_Lock (ChenXiaoSong)
|
|
|
|
- smb: client: ignore unhandled reparse tags (Paulo Alcantara)
|
|
|
|
- smb3: fix problem unloading module due to leaked refcount on shutdown (Steve French)
|
|
|
|
- smb3: fix broken cached reads when posix locks (Steve French)
|
|
|
|
- Input: himax_hx83112b - fix incorrect size when reading product ID (Dmitry Torokhov)
|
|
|
|
- Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (Werner Sembach)
|
|
|
|
- Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (Werner Sembach)
|
|
|
|
- Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (Takashi Iwai)
|
|
|
|
- Input: uinput - reject requests with unreasonable number of slots (Dmitry Torokhov)
|
|
|
|
- Input: edt-ft5x06 - add support for FocalTech FT8201 (Felix Kaechele)
|
|
|
|
- dt-bindings: input: touchscreen: edt-ft5x06: Document FT8201 support (Felix Kaechele)
|
|
|
|
- Input: adc-joystick - fix optional value handling (John Keeping)
|
|
|
|
- Input: synaptics - enable SMBus for HP Elitebook 840 G2 (Jonathan Denose)
|
|
|
|
- Input: ads7846 - ratelimit the spi_sync error message (Marek Vasut)
|
|
|
|
- drm/xe: Free job before xe_exec_queue_put (Matthew Brost)
|
|
|
|
- drm/xe: Drop HW fence pointer to HW fence ctx (Matthew Brost)
|
|
|
|
- drm/xe: Fix missing workqueue destroy in xe_gt_pagefault (Stuart Summers)
|
|
|
|
- drm/xe/uc: Use devm to register cleanup that includes exec_queues (Daniele Ceraolo Spurio)
|
|
|
|
- drm/xe: use devm instead of drmm for managed bo (Daniele Ceraolo Spurio)
|
|
|
|
- drm/xe/xe2hpg: Add Wa_14021821874 (Tejas Upadhyay)
|
|
|
|
- drm/xe: fix WA 14018094691 (Daniele Ceraolo Spurio)
|
|
|
|
- drm/xe/xe2: Add Wa_15015404425 (Tejas Upadhyay)
|
|
|
|
- drm/xe/xe2: Make subsequent L2 flush sequential (Tejas Upadhyay)
|
|
|
|
- drm/xe/xe2lpg: Extend workaround 14021402888 (Bommu Krishnaiah)
|
|
|
|
- drm/xe/xe2lpm: Extend Wa_16021639441 (Ngai-Mint Kwan)
|
|
|
|
- drm/xe/bmg: implement Wa_16023588340 (Matthew Auld)
|
|
|
|
- drm/xe/oa/uapi: Make bit masks unsigned (Geert Uytterhoeven)
|
|
|
|
- drm/xe/display: Make display suspend/resume work on discrete (Maarten Lankhorst)
|
|
|
|
- drm/xe: prevent UAF around preempt fence (Matthew Auld)
|
|
|
|
- drm/xe: Fix tile fini sequence (Matthew Brost)
|
|
|
|
- drm/xe: Move VM dma-resv lock from xe_exec_queue_create to __xe_exec_queue_init (Matthew Brost)
|
|
|
|
- drm/xe/observation: Drop empty sysctl table entry (Ashutosh Dixit)
|
|
|
|
- drm/xe: Fix opregion leak (Lucas De Marchi)
|
|
|
|
- nouveau/firmware: use dma non-coherent allocator (Dave Airlie)
|
|
|
|
- drm/i915/hdcp: Use correct cp_irq_count (Suraj Kandpal)
|
|
|
|
- drm/amdgpu: fix eGPU hotplug regression (Alex Deucher)
|
|
|
|
- drm/amdgpu: Validate TA binary size (Candice Li)
|
|
|
|
- drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (Alex Deucher)
|
|
|
|
- drm/amdgpu: fixing rlc firmware loading failure issue (Yang Wang)
|
|
|
|
- drm/msm/adreno: Fix error return if missing firmware-name (Rob Clark)
|
|
|
|
- drm/msm: fix the highest_bank_bit for sc7180 (Abhinav Kumar)
|
|
|
|
- drm/msm/dpu: take plane rotation into account for wide planes (Dmitry Baryshkov)
|
|
|
|
- drm/msm/dpu: relax YUV requirements (Dmitry Baryshkov)
|
|
|
|
- drm/msm/dpu: limit QCM2290 to RGB formats only (Dmitry Baryshkov)
|
|
|
|
- drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (Dmitry Baryshkov)
|
|
|
|
- drm/msm/dp: reset the link phy params before link training (Abhinav Kumar)
|
|
|
|
- drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (Abhinav Kumar)
|
|
|
|
- drm/msm/dp: fix the max supported bpp logic (Abhinav Kumar)
|
|
|
|
- drm/msm/dpu: don't play tricks with debug macros (Dmitry Baryshkov)
|
|
|
|
- nvme: Remove unused field (Nilay Shroff)
|
|
|
|
- nvme: move stopping keep-alive into nvme_uninit_ctrl() (Ming Lei)
|
|
|
|
- block: Drop NULL check in bdev_write_zeroes_sectors() (John Garry)
|
|
|
|
- block: Read max write zeroes once for __blkdev_issue_write_zeroes() (John Garry)
|
|
|
|
- io_uring/kbuf: sanitize peek buffer setup (Jens Axboe)
|
|
|
|
- ACPI: video: Add backlight=native quirk for Dell OptiPlex 7760 AIO (Hans de Goede)
|
|
|
|
- platform/x86: dell-uart-backlight: Use acpi_video_get_backlight_type() (Hans de Goede)
|
|
|
|
- ACPI: video: Add Dell UART backlight controller detection (Hans de Goede)
|
|
|
|
- thermal: of: Fix OF node leak in of_thermal_zone_find() error paths (Krzysztof Kozlowski)
|
|
|
|
- thermal: of: Fix OF node leak in thermal_of_zone_register() (Krzysztof Kozlowski)
|
|
|
|
- thermal: of: Fix OF node leak in thermal_of_trips_init() error path (Krzysztof Kozlowski)
|
|
|
|
- thermal/debugfs: Fix the NULL vs IS_ERR() confusion in debugfs_create_dir() (Yang Ruibin)
|
|
|
|
- mmc: mmc_test: Fix NULL dereference on allocation failure (Dan Carpenter)
|
|
|
|
- mmc: dw_mmc: allow biu and ciu clocks to defer (Ben Whitten)
|
|
|
|
- mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (Mengqi Zhang)
|
|
|
|
- spi: pxa2xx: Move PM runtime handling to the glue drivers (Andy Shevchenko)
|
|
|
|
- spi: pxa2xx: Do not override dev->platform_data on probe (Andy Shevchenko)
|
|
|
|
- spi: spi-fsl-lpspi: limit PRESCALE bit in TCR register (Carlos Song)
|
|
|
|
- spi: spi-cadence-quadspi: Fix OSPI NOR failures during system resume (Vignesh Raghavendra)
|
|
|
|
- spi: zynqmp-gqspi: Scale timeout by data size (Sean Anderson)
|
|
|
|
- power: sequencing: request the WLAN enable GPIO as-is (Bartosz Golaszewski)
|
|
|
|
- pmdomain: imx: wait SSAR when i.MX93 power domain on (Peng Fan)
|
|
|
|
- pmdomain: imx: scu-pd: Remove duplicated clocks (Alexander Stein)
|
|
|
|
- ata: pata_macio: Use WARN instead of BUG (Michael Ellerman)
|
|
|
|
- ata: pata_macio: Fix DMA table overflow (Michael Ellerman)
|
|
|
|
- s390/iucv: Fix vargs handling in iucv_alloc_device() (Alexandra Winter)
|
|
|
|
- net: ovs: fix ovs_drop_reasons error (Menglong Dong)
|
|
|
|
- netfilter: flowtable: validate vlan header (Pablo Neira Ayuso)
|
|
|
|
- netfilter: nft_counter: Synchronize nft_counter_reset() against reader. (Sebastian Andrzej Siewior)
|
|
|
|
- netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). (Sebastian Andrzej Siewior)
|
|
|
|
- net: xilinx: axienet: Fix dangling multicast addresses (Sean Anderson)
|
|
|
|
- net: xilinx: axienet: Always disable promiscuous mode (Sean Anderson)
|
|
|
|
- MAINTAINERS: Mark JME Network Driver as Odd Fixes (Simon Horman)
|
|
|
|
- MAINTAINERS: Add header files to NETWORKING sections (Simon Horman)
|
|
|
|
- MAINTAINERS: Add limited globs for Networking headers (Simon Horman)
|
|
|
|
- MAINTAINERS: Add net_tstamp.h to SOCKET TIMESTAMPING section (Simon Horman)
|
|
|
|
- MAINTAINERS: Add sonet.h to ATM section of MAINTAINERS (Simon Horman)
|
|
|
|
- octeontx2-af: Fix CPT AF register offset calculation (Bharat Bhushan)
|
|
|
|
- net: phy: realtek: Fix setting of PHY LEDs Mode B bit on RTL8211F (Sava Jakovljev)
|
|
|
|
- net: ngbe: Fix phy mode set to external phy (Mengyuan Lou)
|
|
|
|
- ice: use internal pf id instead of function number (Michal Swiatkowski)
|
|
|
|
- ice: fix truesize operations for PAGE_SIZE >= 8192 (Maciej Fijalkowski)
|
|
|
|
- ice: fix ICE_LAST_OFFSET formula (Maciej Fijalkowski)
|
|
|
|
- ice: fix page reuse when PAGE_SIZE is over 8k (Maciej Fijalkowski)
|
|
|
|
- bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (Somnath Kotur)
|
|
|
|
- ipv6: prevent possible UAF in ip6_xmit() (Eric Dumazet)
|
|
|
|
- ipv6: fix possible UAF in ip6_finish_output2() (Eric Dumazet)
|
|
|
|
- ipv6: prevent UAF in ip6_send_skb() (Eric Dumazet)
|
|
|
|
- netpoll: do not export netpoll_poll_[disable|enable]() (Eric Dumazet)
|
|
|
|
- selftests: mlxsw: ethtool_lanes: Source ethtool lib from correct path (Ido Schimmel)
|
|
|
|
- udp: fix receiving fraglist GSO packets (Felix Fietkau)
|
|
|
|
- mptcp: pm: avoid possible UaF when selecting endp (Matthieu Baerts (NGI0))
|
|
|
|
- selftests: mptcp: join: validate fullmesh endp on 1st sf (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: fullmesh: select the right ID later (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: only in-kernel cannot have entries with ID 0 (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: only decrement add_addr_accepted for MPJ req (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: only mark 'subflow' endp as available (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: remove mptcp_pm_remove_subflow() (Matthieu Baerts (NGI0))
|
|
|
|
- selftests: mptcp: join: test for flush/re-add endpoints (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: re-using ID of unused flushed subflows (Matthieu Baerts (NGI0))
|
|
|
|
- selftests: mptcp: join: check re-using ID of closed subflow (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: re-using ID of unused removed subflows (Matthieu Baerts (NGI0))
|
|
|
|
- selftests: mptcp: join: check re-using ID of unused ADD_ADDR (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: re-using ID of unused removed ADD_ADDR (Matthieu Baerts (NGI0))
|
|
|
|
- netem: fix return value if duplicate enqueue fails (Stephen Hemminger)
|
|
|
|
- net: dsa: mv88e6xxx: Fix out-of-bound access (Joseph Huang)
|
|
|
|
- net: dsa: microchip: fix PTP config failure when using multiple ports (Martin Whitaker)
|
|
|
|
- igb: cope with large MAX_SKB_FRAGS (Paolo Abeni)
|
|
|
|
- cxgb4: add forgotten u64 ivlan cast before shift (Nikolay Kuratov)
|
|
|
|
- dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() (Dan Carpenter)
|
|
|
|
- bonding: fix xfrm state handling when clearing active slave (Nikolay Aleksandrov)
|
|
|
|
- bonding: fix xfrm real_dev null pointer dereference (Nikolay Aleksandrov)
|
|
|
|
- bonding: fix null pointer deref in bond_ipsec_offload_ok (Nikolay Aleksandrov)
|
|
|
|
- bonding: fix bond_ipsec_offload_ok return type (Nikolay Aleksandrov)
|
|
|
|
- ip6_tunnel: Fix broken GRO (Thomas Bogendoerfer)
|
|
|
|
- kcm: Serialise kcm_sendmsg() for the same socket. (Kuniyuki Iwashima)
|
|
|
|
- net: mctp: test: Use correct skb for route input check (Jeremy Kerr)
|
|
|
|
- tcp: prevent concurrent execution of tcp_sk_exit_batch (Florian Westphal)
|
|
|
|
- selftests: udpgro: no need to load xdp for gro (Hangbin Liu)
|
|
|
|
- selftests: udpgro: report error when receive failed (Hangbin Liu)
|
|
|
|
- Bluetooth: MGMT: Add error handling to pair_device() (Griffin Kroah-Hartman)
|
|
|
|
- Bluetooth: SMP: Fix assumption of Central always being Initiator (Luiz Augusto von Dentz)
|
|
|
|
- Bluetooth: hci_core: Fix LE quote calculation (Luiz Augusto von Dentz)
|
|
|
|
- Bluetooth: HCI: Invert LE State quirk to be opt-out rather then opt-in (Luiz Augusto von Dentz)
|
|
|
|
- tc-testing: don't access non-existent variable on exception (Simon Horman)
|
|
|
|
- net/mlx5: Fix IPsec RoCE MPV trace call (Patrisious Haddad)
|
|
|
|
- net/mlx5e: XPS, Fix oversight of Multi-PF Netdev changes (Carolina Jubran)
|
|
|
|
- net/mlx5e: SHAMPO, Release in progress headers (Dragos Tatulea)
|
|
|
|
- net/mlx5e: SHAMPO, Fix page leak (Dragos Tatulea)
|
|
|
|
- net: mscc: ocelot: treat 802.1ad tagged traffic as 802.1Q-untagged (Vladimir Oltean)
|
|
|
|
- net: dsa: felix: fix VLAN tag loss on CPU reception with ocelot-8021q (Vladimir Oltean)
|
|
|
|
- net: dsa: provide a software untagging function on RX for VLAN-aware bridges (Vladimir Oltean)
|
|
|
|
- net: mscc: ocelot: serialize access to the injection/extraction groups (Vladimir Oltean)
|
|
|
|
- net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" (Vladimir Oltean)
|
|
|
|
- net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection (Vladimir Oltean)
|
|
|
|
- selftests: net: bridge_vlan_aware: test that other TPIDs are seen as untagged (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: add PTP frames to the mix (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: don't use xfail_on_veth() (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: introduce new tests which capture VLAN behavior (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: add one more test for VLAN-aware bridges (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: parameterize test name (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: parameterize sending interface (Vladimir Oltean)
|
|
|
|
- selftests: net: local_termination: refactor macvlan creation/deletion (Vladimir Oltean)
|
|
|
|
- MAINTAINERS: add selftests to network drivers (Jakub Kicinski)
|
|
|
|
- bnxt_en: Don't clear ntuple filters and rss contexts during ethtool ops (Pavan Chebbi)
|
|
|
|
- virtio_net: move netdev_tx_reset_queue() call before RX napi enable (Jiri Pirko)
|
|
|
|
- kbuild: fix typos "prequisites" to "prerequisites" (Masahiro Yamada)
|
|
|
|
- Documentation/llvm: turn make command for ccache into code block (Javier Carrasco)
|
|
|
|
- kbuild: avoid scripts/kallsyms parsing /dev/null (Masahiro Yamada)
|
|
|
|
- treewide: remove unnecessary <linux/version.h> inclusion (Masahiro Yamada)
|
|
|
|
- scripts: kconfig: merge_config: config files: add a trailing newline (Anders Roxell)
|
|
|
|
- Makefile: add $(srctree) to dependency of compile_commands.json target (Alexandre Courbot)
|
|
|
|
- kbuild: clean up code duplication in cmd_fdtoverlay (Masahiro Yamada)
|
|
|
|
- platform/x86: ISST: Fix return value on last invalid resource (Srinivas Pandruvada)
|
|
|
|
- platform/surface: aggregator: Fix warning when controller is destroyed in probe (Maximilian Luz)
|
|
|
|
- platform/surface: aggregator_registry: Add support for Surface Laptop 6 (Maximilian Luz)
|
|
|
|
- platform/surface: aggregator_registry: Add fan and thermal sensor support for Surface Laptop 5 (Maximilian Luz)
|
|
|
|
- platform/surface: aggregator_registry: Add support for Surface Laptop Studio 2 (Maximilian Luz)
|
|
|
|
- platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (Maximilian Luz)
|
|
|
|
- platform/surface: aggregator_registry: Add Support for Surface Pro 10 (Maximilian Luz)
|
|
|
|
- platform/x86: asus-wmi: Add quirk for ROG Ally X (Luke D. Jones)
|
|
|
|
- erofs: fix out-of-bound access when z_erofs_gbuf_growsize() partially fails (Gao Xiang)
|
|
|
|
- erofs: allow large folios for compressed files (Gao Xiang)
|
|
|
|
- erofs: get rid of check_layout_compatibility() (Hongzhen Luo)
|
|
|
|
- erofs: simplify readdir operation (Hongzhen Luo)
|
|
|
|
- ksmbd: Replace one-element arrays with flexible-array members (Thorsten Blum)
|
|
|
|
- ksmbd: fix spelling mistakes in documentation (Victor Timofei)
|
|
|
|
- ksmbd: fix race condition between destroy_previous_session() and smb2 operations() (Namjae Jeon)
|
|
|
|
- ksmbd: Use unsafe_memcpy() for ntlm_negotiate (Namjae Jeon)
|
|
|
|
- iommufd/selftest: Make dirty_ops static (Jinjie Ruan)
|
|
|
|
- iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (Nicolin Chen)
|
|
|
|
- cxl/test: Skip cxl_setup_parent_dport() for emulated dports (Li Ming)
|
|
|
|
- cxl/pci: Get AER capability address from RCRB only for RCH dport (Li Ming)
|
|
|
|
- HID: wacom: Defer calculation of resolution until resolution_code is known (Jason Gerecke)
|
|
|
|
- HID: multitouch: Add support for GT7868Q (Dmitry Savin)
|
|
|
|
- HID: amd_sfh: free driver_data after destroying hid device (Olivier Sobrie)
|
|
|
|
- hid-asus: add ROG Ally X prod ID to quirk list (Luke D. Jones)
|
|
|
|
- HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (Camila Alvarez)
|
|
|
|
- printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (Ryo Takakura)
|
|
|
|
- fedora: disable CONFIG_DRM_WERROR (Patrick Talbert)
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
kernel-6.11.0-0.rc4.20.el10
* Tue Aug 20 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc4.20.el10]
- Linux 6.11-rc4 (Linus Torvalds)
- mips: sgi-ip22: Fix the build (Bart Van Assche)
- ARM: riscpc: ecard: Fix the build (Bart Van Assche)
- char: xillybus: Check USB endpoints when probing device (Eli Billauer)
- char: xillybus: Refine workqueue handling (Eli Billauer)
- Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (Griffin Kroah-Hartman)
- char: xillybus: Don't destroy workqueue from work item running on it (Eli Billauer)
- Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" (Griffin Kroah-Hartman)
- tty: atmel_serial: use the correct RTS flag. (Mathieu Othacehe)
- tty: vt: conmakehash: remove non-portable code printing comment header (Masahiro Yamada)
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (Peng Fan)
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Mathias Nyman)
- usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] (Hans de Goede)
- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Xu Yang)
- usb: typec: ucsi: Fix the return value of ucsi_run_command() (Heikki Krogerus)
- usb: xhci: fix duplicate stall handling in handle_tx_event() (Niklas Neronin)
- usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Marc Zyngier)
- thunderbolt: Mark XDomain as unplugged when router is removed (Mika Westerberg)
- thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Aapo Vienamo)
- btrfs: only enable extent map shrinker for DEBUG builds (Qu Wenruo)
- btrfs: zoned: properly take lock to read/update block group's zoned variables (Naohiro Aota)
- btrfs: tree-checker: add dev extent item checks (Qu Wenruo)
- btrfs: update target inode's ctime on unlink (Jeff Layton)
- btrfs: send: annotate struct name_cache_entry with __counted_by() (Thorsten Blum)
- fuse: Initialize beyond-EOF page contents before setting uptodate (Jann Horn)
- mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Gao Xiang)
- alloc_tag: mark pages reserved during CMA activation as not tagged (Suren Baghdasaryan)
- alloc_tag: introduce clear_page_tag_ref() helper function (Suren Baghdasaryan)
- crash: fix riscv64 crash memory reserve dead loop (Jinjie Ruan)
- selftests: memfd_secret: don't build memfd_secret test on unsupported arches (Muhammad Usama Anjum)
- mm: fix endless reclaim on machines with unaccepted memory (Kirill A. Shutemov)
- selftests/mm: compaction_test: fix off by one in check_compaction() (Dan Carpenter)
- mm/numa: no task_numa_fault() call if PMD is changed (Zi Yan)
- mm/numa: no task_numa_fault() call if PTE is changed (Zi Yan)
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Hailong Liu)
- mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu (Waiman Long)
- mm: don't account memmap per-node (Pasha Tatashin)
- mm: add system wide stats items category (Pasha Tatashin)
- mm: don't account memmap on failure (Pasha Tatashin)
- mm/hugetlb: fix hugetlb vs. core-mm PT locking (David Hildenbrand)
- mseal: fix is_madv_discard() (Pedro Falcato)
- powerpc/topology: Check if a core is online (Nysal Jan K.A)
- cpu/SMT: Enable SMT only if a core is online (Nysal Jan K.A)
- powerpc/mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL (Christophe Leroy)
- powerpc/mm: Fix size of allocated PGDIR (Christophe Leroy)
- soc: fsl: qbman: remove unused struct 'cgr_comp' (Dr. David Alan Gilbert)
- smb: smb2pdu.h: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
- smb3: fix lock breakage for cached writes (Steve French)
- smb/client: avoid possible NULL dereference in cifs_free_subrequest() (Su Hui)
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao)
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Andi Shyti)
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (Richard Fitzgerald)
- scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Shin'ichiro Kawasaki)
- scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Shin'ichiro Kawasaki)
- xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Darrick J. Wong)
- xfs: revert AIL TASK_KILLABLE threshold (Darrick J. Wong)
- xfs: attr forks require attr, not attr2 (Darrick J. Wong)
- bcachefs: Fix locking in __bch2_trans_mark_dev_sb() (Kent Overstreet)
- bcachefs: fix incorrect i_state usage (Kent Overstreet)
- bcachefs: avoid overflowing LRU_TIME_BITS for cached data lru (Kent Overstreet)
- bcachefs: Fix forgetting to pass trans to fsck_err() (Kent Overstreet)
- bcachefs: Increase size of cuckoo hash table on too many rehashes (Kent Overstreet)
- bcachefs: bcachefs_metadata_version_disk_accounting_inum (Kent Overstreet)
- bcachefs: Kill __bch2_accounting_mem_mod() (Kent Overstreet)
- bcachefs: Make bkey_fsck_err() a wrapper around fsck_err() (Kent Overstreet)
- bcachefs: Fix warning in __bch2_fsck_err() for trans not passed in (Kent Overstreet)
- bcachefs: Add a time_stat for blocked on key cache flush (Kent Overstreet)
- bcachefs: Improve trans_blocked_journal_reclaim tracepoint (Kent Overstreet)
- bcachefs: Add hysteresis to waiting on btree key cache flush (Kent Overstreet)
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (Kent Overstreet)
- bcachefs: Convert for_each_btree_node() to lockrestart_do() (Kent Overstreet)
- bcachefs: Add missing downgrade table entry (Kent Overstreet)
- bcachefs: disk accounting: ignore unknown types (Kent Overstreet)
- bcachefs: bch2_accounting_invalid() fixup (Kent Overstreet)
- bcachefs: Fix bch2_trigger_alloc when upgrading from old versions (Kent Overstreet)
- bcachefs: delete faulty fastpath in bch2_btree_path_traverse_cached() (Kent Overstreet)
- memcg_write_event_control(): fix a user-triggerable oops (Al Viro)
- arm64: Fix KASAN random tag seed initialization (Samuel Holland)
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- arm64: uaccess: correct thinko in __get_mem_asm() (Mark Rutland)
- clk: thead: fix dependency on clk_ignore_unused (Drew Fustini)
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Li Lingfeng)
- md/raid1: Fix data corruption for degraded array with slow disk (Yu Kuai)
- s390/dasd: fix error recovery leading to data corruption on ESE devices (Stefan Haberland)
- s390/dasd: Remove DMA alignment (Eric Farman)
- io_uring: fix user_data field name in comment (Caleb Sander Mateos)
- io_uring/sqpoll: annotate debug task == current with data_race() (Jens Axboe)
- io_uring/napi: remove duplicate io_napi_entry timeout assignation (Olivier Langlois)
- io_uring/napi: check napi_enabled in io_napi_add() before proceeding (Olivier Langlois)
- of/irq: Prevent device address out-of-bounds read in interrupt map walk (Stefan Wiehler)
- dt-bindings: eeprom: at25: add fujitsu,mb85rs256 compatible (Francesco Dolcini)
- dt-bindings: Batch-update Konrad Dybcio's email (Konrad Dybcio)
- thermal: gov_bang_bang: Use governor_data to reduce overhead (Rafael J. Wysocki)
- thermal: gov_bang_bang: Add .manage() callback (Rafael J. Wysocki)
- thermal: gov_bang_bang: Split bang_bang_control() (Rafael J. Wysocki)
- thermal: gov_bang_bang: Call __thermal_cdev_update() directly (Rafael J. Wysocki)
- ACPI: EC: Evaluate _REG outside the EC scope more carefully (Rafael J. Wysocki)
- ACPICA: Add a depth argument to acpi_execute_reg_methods() (Rafael J. Wysocki)
- Revert "ACPI: EC: Evaluate orphan _REG under EC device" (Rafael J. Wysocki)
- nvdimm/pmem: Set dax flag for all 'PFN_MAP' cases (Zhihao Cheng)
- rust: x86: remove `-3dnow{,a}` from target features (Miguel Ojeda)
- kbuild: rust-analyzer: mark `rust_is_available.sh` invocation as recursive (Miguel Ojeda)
- rust: add intrinsics to fix `-Os` builds (Miguel Ojeda)
- kbuild: rust: skip -fmin-function-alignment in bindgen flags (Zehui Xu)
- rust: Support latest version of `rust-analyzer` (Sarthak Singh)
- rust: macros: indent list item in `module!`'s docs (Miguel Ojeda)
- rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- RISC-V: hwprobe: Add SCALAR to misaligned perf defines (Evan Green)
- RISC-V: hwprobe: Add MISALIGNED_PERF key (Evan Green)
- riscv: Fix out-of-bounds when accessing Andes per hart vendor extension array (Alexandre Ghiti)
- RISC-V: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- riscv: change XIP's kernel_map.size to be size of the entire kernel (Nam Cao)
- riscv: entry: always initialize regs->a0 to -ENOSYS (Celeste Liu)
- riscv: Re-introduce global icache flush in patch_text_XXX() (Alexandre Ghiti)
- rtla/osnoise: Prevent NULL dereference in error handling (Dan Carpenter)
- tracing: Return from tracing_buffers_read() if the file has been closed (Steven Rostedt)
- KEYS: trusted: dcp: fix leak of blob encryption key (David Gstir)
- KEYS: trusted: fix DCP blob payload length assignment (David Gstir)
- dm persistent data: fix memory allocation failure (Mikulas Patocka)
- Documentation: dm-crypt.rst warning + error fix (Daniel Yang)
- dm resume: don't return EINVAL when signalled (Khazhismel Kumykov)
- dm suspend: return -ERESTARTSYS instead of -EINTR (Mikulas Patocka)
- iommu: Remove unused declaration iommu_sva_unbind_gpasid() (Yue Haibing)
- iommu: Restore lost return in iommu_report_device_fault() (Barak Biber)
- gpio: mlxbf3: Support shutdown() function (Asmaa Mnebhi)
- ALSA: hda/tas2781: Use correct endian conversion (Takashi Iwai)
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (Juan José Arboleda)
- ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda/tas2781: fix wrong calibrated data order (Baojun Xu)
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Lianqin Hu)
- ALSA: hda/realtek: Add support for new HP G12 laptops (Simon Trimmer)
- spi: Add empty versions of ACPI functions (Richard Fitzgerald)
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Parsa Poorshikhian)
- ALSA: timer: Relax start tick time check for slave timer elements (Takashi Iwai)
- drm/mediatek: Set sensible cursor width/height values to fix crash (AngeloGioacchino Del Regno)
- drm/xe: Hold a PM ref when GT TLB invalidations are inflight (Matthew Brost)
- drm/xe: Drop xe_gt_tlb_invalidation_wait (Matthew Brost)
- drm/xe: Add xe_gt_tlb_invalidation_fence_init helper (Matthew Brost)
- drm/xe/pf: Fix VF config validation on multi-GT platforms (Michal Wajdeczko)
- drm/xe: Build PM into GuC CT layer (Matthew Brost)
- drm/xe/vf: Fix register value lookup (Michal Wajdeczko)
- drm/xe: Fix use after free when client stats are captured (Umesh Nerlige Ramappa)
- drm/xe: Take a ref to xe file when user creates a VM (Umesh Nerlige Ramappa)
- drm/xe: Add ref counting for xe_file (Umesh Nerlige Ramappa)
- drm/xe: Move part of xe_file cleanup to a helper (Umesh Nerlige Ramappa)
- drm/xe: Validate user fence during creation (Matthew Brost)
- drm/rockchip: inno-hdmi: Fix infoframe upload (Alex Bee)
- drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` (Maíra Canal)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (Bouke Sybren Haarsma)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (Bouke Sybren Haarsma)
- dt-bindings: display: panel: samsung,atna45dc02: Fix indentation (Douglas Anderson)
- drm/amd/amdgpu: add HDP_SD support on gc 12.0.0/1 (Kenneth Feng)
- drm/amdgpu: Update kmd_fw_shared for VCN5 (Yinjie Yao)
- drm/amd/amdgpu: command submission parser for JPEG (David (Ming Qiang) Wu)
- drm/amdgpu/mes12: fix suspend issue (Jack Xiao)
- drm/amdgpu/mes12: sw/hw fini for unified mes (Jack Xiao)
- drm/amdgpu/mes12: configure two pipes hardware resources (Jack Xiao)
- drm/amdgpu/mes12: adjust mes12 sw/hw init for multiple pipes (Jack Xiao)
- drm/amdgpu/mes12: add mes pipe switch support (Jack Xiao)
- drm/amdgpu/mes12: load unified mes fw on pipe0 and pipe1 (Jack Xiao)
- drm/amdgpu/mes: add multiple mes ring instances support (Jack Xiao)
- drm/amdgpu/mes12: update mes_v12_api_def.h (Jack Xiao)
- drm/amdgpu: Actually check flags for all context ops. (Bas Nieuwenhuizen)
- drm/amdgpu/jpeg4: properly set atomics vmid field (Alex Deucher)
- drm/amdgpu/jpeg2: properly set atomics vmid field (Alex Deucher)
- drm/amd/display: Adjust cursor position (Rodrigo Siqueira)
- drm/amd/display: fix cursor offset on rotation 180 (Melissa Wen)
- drm/amd/display: Fix MST BW calculation Regression (Fangzhi Zuo)
- drm/amd/display: Enable otg synchronization logic for DCN321 (Loan Chen)
- drm/amd/display: fix s2idle entry for DCN3.5+ (Hamza Mahfooz)
- drm/amdgpu/mes: fix mes ring buffer overflow (Jack Xiao)
- v6.11-rc3-rt3 (Sebastian Andrzej Siewior)
- crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt() (Eric Biggers)
- hrtimer: Annotate hrtimer_cpu_base_.*_expiry() for sparse. (Sebastian Andrzej Siewior)
- timers: Add sparse annotation for timer_sync_wait_running(). (Sebastian Andrzej Siewior)
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
- v6.11-rc3-rt2 (Sebastian Andrzej Siewior)
- perf daemon: Fix the build on 32-bit architectures (Arnaldo Carvalho de Melo)
- tools/include: Sync arm64 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync filesystem headers with the kernel sources (Namhyung Kim)
- tools/include: Sync network socket headers with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/asm-generic/unistd.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/kvm.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
- perf tools: Add tools/include/uapi/README (Namhyung Kim)
- kallsyms: Match symbols exactly with CONFIG_LTO_CLANG (Song Liu)
- kallsyms: Do not cleanup .llvm.<hash> suffix before sorting symbols (Song Liu)
- kunit/overflow: Fix UB in overflow_allocation_test (Ivan Orlov)
- gcc-plugins: randstruct: Remove GCC 4.7 or newer requirement (Thorsten Blum)
- refcount: Report UAF for refcount_sub_and_test(0) when counter==0 (Petr Pavlu)
- netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests (Phil Sutter)
- netfilter: nf_tables: Introduce nf_tables_getobj_single (Phil Sutter)
- netfilter: nf_tables: Audit log dump reset after the fact (Phil Sutter)
- selftests: netfilter: add test for br_netfilter+conntrack+queue combination (Florian Westphal)
- netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Florian Westphal)
- netfilter: flowtable: initialise extack before use (Donald Hunter)
- netfilter: nfnetlink: Initialise extack before use in ACKs (Donald Hunter)
- netfilter: allow ipv6 fragments to arrive on different devices (Tom Hughes)
- net: hns3: use correct release function during uninitialization (Peiyang Wang)
- net: hns3: void array out of bound when loop tnl_num (Peiyang Wang)
- net: hns3: fix a deadlock problem when config TC during resetting (Jie Wang)
- net: hns3: use the user's cfg after reset (Peiyang Wang)
- net: hns3: fix wrong use of semaphore up (Jie Wang)
- selftests: net: lib: kill PIDs before del netns (Matthieu Baerts (NGI0))
- pse-core: Conditionally set current limit during PI regulator registration (Oleksij Rempel)
- net: thunder_bgx: Fix netdev structure allocation (Marc Zyngier)
- net: ethtool: Allow write mechanism of LPL and both LPL and EPL (Danielle Ratson)
- vsock: fix recursive ->recvmsg calls (Cong Wang)
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Baochen Qiang)
- wifi: iwlwifi: correctly lookup DMA address in SG table (Benjamin Berg)
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Bert Karwatzki)
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Janne Grunau)
- wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Bitterblue Smith)
- selftest: af_unix: Fix kselftest compilation warnings (Abhinav Jain)
- tcp: Update window clamping condition (Subash Abhinov Kasiviswanathan)
- mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Eugene Syromiatnikov)
- mlxbf_gige: disable RX filters until RX path initialized (David Thompson)
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (Long Li)
- net: macb: Use rcu_dereference() for idev->ifa_list in macb_suspend(). (Kuniyuki Iwashima)
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (Zheng Zhang)
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (Haiyang Zhang)
- dt-bindings: net: fsl,qoriq-mc-dpmac: add missed property phys (Frank Li)
- net: phy: vitesse: repair vsc73xx autonegotiation (Pawel Dembicki)
- net: dsa: vsc73xx: allow phy resetting (Pawel Dembicki)
- net: dsa: vsc73xx: check busy flag in MDIO operations (Pawel Dembicki)
- net: dsa: vsc73xx: pass value in phy_write operation (Pawel Dembicki)
- net: dsa: vsc73xx: fix port MAC configuration in full duplex mode (Pawel Dembicki)
- net: axienet: Fix register defines comment description (Radhey Shyam Pandey)
- atm: idt77252: prevent use after free in dequeue_rx() (Dan Carpenter)
- igc: Fix qbv tx latency by setting gtxoffset (Faizal Rahim)
- igc: Fix reset adapter logics when tx mode change (Faizal Rahim)
- igc: Fix qbv_config_change_errors logics (Faizal Rahim)
- igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Faizal Rahim)
- net: ethernet: use ip_hdrlen() instead of bit shift (Moon Yeounsu)
- net/mlx5e: Fix queue stats access to non-existing channels splat (Gal Pressman)
- net/mlx5e: Correctly report errors for ethtool rx flows (Cosmin Ratiu)
- net/mlx5e: Take state lock during tx timeout reporter (Dragos Tatulea)
- net/mlx5e: SHAMPO, Increase timeout to improve latency (Dragos Tatulea)
- net/mlx5: SD, Do not query MPIR register if no sd_group (Tariq Toukan)
- selftests/net: Add coverage for UDP GSO with IPv6 extension headers (Jakub Sitnicki)
- udp: Fall back to software USO if IPv6 extension headers are present (Jakub Sitnicki)
- net: Make USO depend on CSUM offload (Jakub Sitnicki)
- gtp: pull network headers in gtp_dev_xmit() (Eric Dumazet)
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (Foster Snowhill)
- usbnet: ipheth: do not stop RX on failing RX callback (Foster Snowhill)
- usbnet: ipheth: drop RX URBs with no payload (Foster Snowhill)
- usbnet: ipheth: remove extraneous rx URB length check (Foster Snowhill)
- usbnet: ipheth: race between ipheth_close and error handling (Oliver Neukum)
- media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices (Hans de Goede)
- media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (Sean Young)
- Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" (Niklas Cassel)
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
- btrfs: fix invalid mapping of extent xarray state (Naohiro Aota)
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (Filipe Manana)
- btrfs: only run the extent map shrinker from kswapd tasks (Filipe Manana)
- btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (Qu Wenruo)
- btrfs: check delayed refs when we're checking if a ref exists (Josef Bacik)
- KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Amit Shah)
- KVM: x86: Disallow read-only memslots for SEV-ES and SEV-SNP (and TDX) (Sean Christopherson)
- KVM: eventfd: Use synchronize_srcu_expedited() on shutdown (Li RongQing)
- KVM: selftests: Add a testcase to verify x2APIC is fully readonly (Michal Luczaj)
- KVM: x86: Make x2APIC ID 100%% readonly (Sean Christopherson)
- KVM: x86: Use this_cpu_ptr() instead of per_cpu_ptr(smp_processor_id()) (Isaku Yamahata)
- KVM: x86: hyper-v: Remove unused inline function kvm_hv_free_pa_page() (Yue Haibing)
- KVM: SVM: Fix an error code in sev_gmem_post_populate() (Dan Carpenter)
- s390/uv: Panic for set and remove shared access UVC errors (Claudio Imbrenda)
- KVM: s390: fix validity interception issue when gisa is switched off (Michael Mueller)
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Marc Zyngier)
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Mark Brown)
- KVM: arm64: Tidying up PAuth code in KVM (Fuad Tabba)
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Zenghui Yu)
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Marc Zyngier)
- docs: KVM: Fix register ID of SPSR_FIQ (Takahiro Itazuri)
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Sebastian Ott)
- KVM: arm64: fix kdoc warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: fix override-init warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Danilo Krummrich)
- KVM: SVM: Fix uninitialized variable bug (Dan Carpenter)
- selinux: revert our use of vma_is_initial_heap() (Paul Moore)
- selinux: add the processing of the failure of avc_add_xperms_decision() (Zhen Lei)
- selinux: fix potential counting error in avc_add_xperms_decision() (Zhen Lei)
- Squashfs: sanity check symbolic link size (Phillip Lougher)
- 9p: Fix DIO read through netfs (Dominique Martinet)
- vfs: Don't evict inode under the inode lru traversing context (Zhihao Cheng)
- netfs: Fix handling of USE_PGPRIV2 and WRITE_TO_CACHE flags (David Howells)
- netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" (David Howells)
- file: fix typo in take_fd() comment (Mathias Krause)
- pidfd: prevent creation of pidfds for kthreads (Christian Brauner)
- netfs: clean up after renaming FSCACHE_DEBUG config (Lukas Bulwahn)
- libfs: fix infinite directory reads for offset dir (yangerkun)
- nsfs: fix ioctl declaration (Christian Brauner)
- fs/netfs/fscache_cookie: add missing "n_accesses" check (Max Kellermann)
- filelock: fix name of file_lease slab cache (Omar Sandoval)
- netfs: Fault in smaller chunks for non-large folio mappings (Matthew Wilcox (Oracle))
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Kyle Huey)
- selftests/bpf: Add a test to verify previous stacksafe() fix (Yonghong Song)
- bpf: Fix a kernel verifier crash in stacksafe() (Yonghong Song)
- bpf: Fix updating attached freplace prog in prog_array map (Leon Hwang)
- Linux v6.11.0-0.rc4
Resolves: RHEL-29722
Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-08-20 09:36:52 +00:00
|
|
|
* Tue Aug 20 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc4.20.el10]
|
|
|
|
- Linux 6.11-rc4 (Linus Torvalds)
|
|
|
|
- mips: sgi-ip22: Fix the build (Bart Van Assche)
|
|
|
|
- ARM: riscpc: ecard: Fix the build (Bart Van Assche)
|
|
|
|
- char: xillybus: Check USB endpoints when probing device (Eli Billauer)
|
|
|
|
- char: xillybus: Refine workqueue handling (Eli Billauer)
|
|
|
|
- Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (Griffin Kroah-Hartman)
|
|
|
|
- char: xillybus: Don't destroy workqueue from work item running on it (Eli Billauer)
|
|
|
|
- Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" (Griffin Kroah-Hartman)
|
|
|
|
- tty: atmel_serial: use the correct RTS flag. (Mathieu Othacehe)
|
|
|
|
- tty: vt: conmakehash: remove non-portable code printing comment header (Masahiro Yamada)
|
|
|
|
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (Peng Fan)
|
|
|
|
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Mathias Nyman)
|
|
|
|
- usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] (Hans de Goede)
|
|
|
|
- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Xu Yang)
|
|
|
|
- usb: typec: ucsi: Fix the return value of ucsi_run_command() (Heikki Krogerus)
|
|
|
|
- usb: xhci: fix duplicate stall handling in handle_tx_event() (Niklas Neronin)
|
|
|
|
- usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Marc Zyngier)
|
|
|
|
- thunderbolt: Mark XDomain as unplugged when router is removed (Mika Westerberg)
|
|
|
|
- thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Aapo Vienamo)
|
|
|
|
- btrfs: only enable extent map shrinker for DEBUG builds (Qu Wenruo)
|
|
|
|
- btrfs: zoned: properly take lock to read/update block group's zoned variables (Naohiro Aota)
|
|
|
|
- btrfs: tree-checker: add dev extent item checks (Qu Wenruo)
|
|
|
|
- btrfs: update target inode's ctime on unlink (Jeff Layton)
|
|
|
|
- btrfs: send: annotate struct name_cache_entry with __counted_by() (Thorsten Blum)
|
|
|
|
- fuse: Initialize beyond-EOF page contents before setting uptodate (Jann Horn)
|
|
|
|
- mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Gao Xiang)
|
|
|
|
- alloc_tag: mark pages reserved during CMA activation as not tagged (Suren Baghdasaryan)
|
|
|
|
- alloc_tag: introduce clear_page_tag_ref() helper function (Suren Baghdasaryan)
|
|
|
|
- crash: fix riscv64 crash memory reserve dead loop (Jinjie Ruan)
|
|
|
|
- selftests: memfd_secret: don't build memfd_secret test on unsupported arches (Muhammad Usama Anjum)
|
|
|
|
- mm: fix endless reclaim on machines with unaccepted memory (Kirill A. Shutemov)
|
|
|
|
- selftests/mm: compaction_test: fix off by one in check_compaction() (Dan Carpenter)
|
|
|
|
- mm/numa: no task_numa_fault() call if PMD is changed (Zi Yan)
|
|
|
|
- mm/numa: no task_numa_fault() call if PTE is changed (Zi Yan)
|
|
|
|
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Hailong Liu)
|
|
|
|
- mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu (Waiman Long)
|
|
|
|
- mm: don't account memmap per-node (Pasha Tatashin)
|
|
|
|
- mm: add system wide stats items category (Pasha Tatashin)
|
|
|
|
- mm: don't account memmap on failure (Pasha Tatashin)
|
|
|
|
- mm/hugetlb: fix hugetlb vs. core-mm PT locking (David Hildenbrand)
|
|
|
|
- mseal: fix is_madv_discard() (Pedro Falcato)
|
|
|
|
- powerpc/topology: Check if a core is online (Nysal Jan K.A)
|
|
|
|
- cpu/SMT: Enable SMT only if a core is online (Nysal Jan K.A)
|
|
|
|
- powerpc/mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL (Christophe Leroy)
|
|
|
|
- powerpc/mm: Fix size of allocated PGDIR (Christophe Leroy)
|
|
|
|
- soc: fsl: qbman: remove unused struct 'cgr_comp' (Dr. David Alan Gilbert)
|
|
|
|
- smb: smb2pdu.h: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
|
|
|
|
- smb3: fix lock breakage for cached writes (Steve French)
|
|
|
|
- smb/client: avoid possible NULL dereference in cifs_free_subrequest() (Su Hui)
|
|
|
|
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao)
|
|
|
|
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Andi Shyti)
|
|
|
|
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (Richard Fitzgerald)
|
|
|
|
- scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Shin'ichiro Kawasaki)
|
|
|
|
- scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Shin'ichiro Kawasaki)
|
|
|
|
- xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Darrick J. Wong)
|
|
|
|
- xfs: revert AIL TASK_KILLABLE threshold (Darrick J. Wong)
|
|
|
|
- xfs: attr forks require attr, not attr2 (Darrick J. Wong)
|
|
|
|
- bcachefs: Fix locking in __bch2_trans_mark_dev_sb() (Kent Overstreet)
|
|
|
|
- bcachefs: fix incorrect i_state usage (Kent Overstreet)
|
|
|
|
- bcachefs: avoid overflowing LRU_TIME_BITS for cached data lru (Kent Overstreet)
|
|
|
|
- bcachefs: Fix forgetting to pass trans to fsck_err() (Kent Overstreet)
|
|
|
|
- bcachefs: Increase size of cuckoo hash table on too many rehashes (Kent Overstreet)
|
|
|
|
- bcachefs: bcachefs_metadata_version_disk_accounting_inum (Kent Overstreet)
|
|
|
|
- bcachefs: Kill __bch2_accounting_mem_mod() (Kent Overstreet)
|
|
|
|
- bcachefs: Make bkey_fsck_err() a wrapper around fsck_err() (Kent Overstreet)
|
|
|
|
- bcachefs: Fix warning in __bch2_fsck_err() for trans not passed in (Kent Overstreet)
|
|
|
|
- bcachefs: Add a time_stat for blocked on key cache flush (Kent Overstreet)
|
|
|
|
- bcachefs: Improve trans_blocked_journal_reclaim tracepoint (Kent Overstreet)
|
|
|
|
- bcachefs: Add hysteresis to waiting on btree key cache flush (Kent Overstreet)
|
|
|
|
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (Kent Overstreet)
|
|
|
|
- bcachefs: Convert for_each_btree_node() to lockrestart_do() (Kent Overstreet)
|
|
|
|
- bcachefs: Add missing downgrade table entry (Kent Overstreet)
|
|
|
|
- bcachefs: disk accounting: ignore unknown types (Kent Overstreet)
|
|
|
|
- bcachefs: bch2_accounting_invalid() fixup (Kent Overstreet)
|
|
|
|
- bcachefs: Fix bch2_trigger_alloc when upgrading from old versions (Kent Overstreet)
|
|
|
|
- bcachefs: delete faulty fastpath in bch2_btree_path_traverse_cached() (Kent Overstreet)
|
|
|
|
- memcg_write_event_control(): fix a user-triggerable oops (Al Viro)
|
|
|
|
- arm64: Fix KASAN random tag seed initialization (Samuel Holland)
|
|
|
|
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
|
|
|
|
- arm64: uaccess: correct thinko in __get_mem_asm() (Mark Rutland)
|
|
|
|
- clk: thead: fix dependency on clk_ignore_unused (Drew Fustini)
|
|
|
|
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Li Lingfeng)
|
|
|
|
- md/raid1: Fix data corruption for degraded array with slow disk (Yu Kuai)
|
|
|
|
- s390/dasd: fix error recovery leading to data corruption on ESE devices (Stefan Haberland)
|
|
|
|
- s390/dasd: Remove DMA alignment (Eric Farman)
|
|
|
|
- io_uring: fix user_data field name in comment (Caleb Sander Mateos)
|
|
|
|
- io_uring/sqpoll: annotate debug task == current with data_race() (Jens Axboe)
|
|
|
|
- io_uring/napi: remove duplicate io_napi_entry timeout assignation (Olivier Langlois)
|
|
|
|
- io_uring/napi: check napi_enabled in io_napi_add() before proceeding (Olivier Langlois)
|
|
|
|
- of/irq: Prevent device address out-of-bounds read in interrupt map walk (Stefan Wiehler)
|
|
|
|
- dt-bindings: eeprom: at25: add fujitsu,mb85rs256 compatible (Francesco Dolcini)
|
|
|
|
- dt-bindings: Batch-update Konrad Dybcio's email (Konrad Dybcio)
|
|
|
|
- thermal: gov_bang_bang: Use governor_data to reduce overhead (Rafael J. Wysocki)
|
|
|
|
- thermal: gov_bang_bang: Add .manage() callback (Rafael J. Wysocki)
|
|
|
|
- thermal: gov_bang_bang: Split bang_bang_control() (Rafael J. Wysocki)
|
|
|
|
- thermal: gov_bang_bang: Call __thermal_cdev_update() directly (Rafael J. Wysocki)
|
|
|
|
- ACPI: EC: Evaluate _REG outside the EC scope more carefully (Rafael J. Wysocki)
|
|
|
|
- ACPICA: Add a depth argument to acpi_execute_reg_methods() (Rafael J. Wysocki)
|
|
|
|
- Revert "ACPI: EC: Evaluate orphan _REG under EC device" (Rafael J. Wysocki)
|
|
|
|
- nvdimm/pmem: Set dax flag for all 'PFN_MAP' cases (Zhihao Cheng)
|
|
|
|
- rust: x86: remove `-3dnow{,a}` from target features (Miguel Ojeda)
|
|
|
|
- kbuild: rust-analyzer: mark `rust_is_available.sh` invocation as recursive (Miguel Ojeda)
|
|
|
|
- rust: add intrinsics to fix `-Os` builds (Miguel Ojeda)
|
|
|
|
- kbuild: rust: skip -fmin-function-alignment in bindgen flags (Zehui Xu)
|
|
|
|
- rust: Support latest version of `rust-analyzer` (Sarthak Singh)
|
|
|
|
- rust: macros: indent list item in `module!`'s docs (Miguel Ojeda)
|
|
|
|
- rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
|
|
|
|
- rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
|
|
|
|
- RISC-V: hwprobe: Add SCALAR to misaligned perf defines (Evan Green)
|
|
|
|
- RISC-V: hwprobe: Add MISALIGNED_PERF key (Evan Green)
|
|
|
|
- riscv: Fix out-of-bounds when accessing Andes per hart vendor extension array (Alexandre Ghiti)
|
|
|
|
- RISC-V: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
|
|
|
|
- riscv: change XIP's kernel_map.size to be size of the entire kernel (Nam Cao)
|
|
|
|
- riscv: entry: always initialize regs->a0 to -ENOSYS (Celeste Liu)
|
|
|
|
- riscv: Re-introduce global icache flush in patch_text_XXX() (Alexandre Ghiti)
|
|
|
|
- rtla/osnoise: Prevent NULL dereference in error handling (Dan Carpenter)
|
|
|
|
- tracing: Return from tracing_buffers_read() if the file has been closed (Steven Rostedt)
|
|
|
|
- KEYS: trusted: dcp: fix leak of blob encryption key (David Gstir)
|
|
|
|
- KEYS: trusted: fix DCP blob payload length assignment (David Gstir)
|
|
|
|
- dm persistent data: fix memory allocation failure (Mikulas Patocka)
|
|
|
|
- Documentation: dm-crypt.rst warning + error fix (Daniel Yang)
|
|
|
|
- dm resume: don't return EINVAL when signalled (Khazhismel Kumykov)
|
|
|
|
- dm suspend: return -ERESTARTSYS instead of -EINTR (Mikulas Patocka)
|
|
|
|
- iommu: Remove unused declaration iommu_sva_unbind_gpasid() (Yue Haibing)
|
|
|
|
- iommu: Restore lost return in iommu_report_device_fault() (Barak Biber)
|
|
|
|
- gpio: mlxbf3: Support shutdown() function (Asmaa Mnebhi)
|
|
|
|
- ALSA: hda/tas2781: Use correct endian conversion (Takashi Iwai)
|
|
|
|
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (Juan José Arboleda)
|
|
|
|
- ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
|
|
|
|
- ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
|
|
|
|
- ALSA: hda/tas2781: fix wrong calibrated data order (Baojun Xu)
|
|
|
|
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Lianqin Hu)
|
|
|
|
- ALSA: hda/realtek: Add support for new HP G12 laptops (Simon Trimmer)
|
|
|
|
- spi: Add empty versions of ACPI functions (Richard Fitzgerald)
|
|
|
|
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Parsa Poorshikhian)
|
|
|
|
- ALSA: timer: Relax start tick time check for slave timer elements (Takashi Iwai)
|
|
|
|
- drm/mediatek: Set sensible cursor width/height values to fix crash (AngeloGioacchino Del Regno)
|
|
|
|
- drm/xe: Hold a PM ref when GT TLB invalidations are inflight (Matthew Brost)
|
|
|
|
- drm/xe: Drop xe_gt_tlb_invalidation_wait (Matthew Brost)
|
|
|
|
- drm/xe: Add xe_gt_tlb_invalidation_fence_init helper (Matthew Brost)
|
|
|
|
- drm/xe/pf: Fix VF config validation on multi-GT platforms (Michal Wajdeczko)
|
|
|
|
- drm/xe: Build PM into GuC CT layer (Matthew Brost)
|
|
|
|
- drm/xe/vf: Fix register value lookup (Michal Wajdeczko)
|
|
|
|
- drm/xe: Fix use after free when client stats are captured (Umesh Nerlige Ramappa)
|
|
|
|
- drm/xe: Take a ref to xe file when user creates a VM (Umesh Nerlige Ramappa)
|
|
|
|
- drm/xe: Add ref counting for xe_file (Umesh Nerlige Ramappa)
|
|
|
|
- drm/xe: Move part of xe_file cleanup to a helper (Umesh Nerlige Ramappa)
|
|
|
|
- drm/xe: Validate user fence during creation (Matthew Brost)
|
|
|
|
- drm/rockchip: inno-hdmi: Fix infoframe upload (Alex Bee)
|
|
|
|
- drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` (Maíra Canal)
|
|
|
|
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (Bouke Sybren Haarsma)
|
|
|
|
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (Bouke Sybren Haarsma)
|
|
|
|
- dt-bindings: display: panel: samsung,atna45dc02: Fix indentation (Douglas Anderson)
|
|
|
|
- drm/amd/amdgpu: add HDP_SD support on gc 12.0.0/1 (Kenneth Feng)
|
|
|
|
- drm/amdgpu: Update kmd_fw_shared for VCN5 (Yinjie Yao)
|
|
|
|
- drm/amd/amdgpu: command submission parser for JPEG (David (Ming Qiang) Wu)
|
|
|
|
- drm/amdgpu/mes12: fix suspend issue (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes12: sw/hw fini for unified mes (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes12: configure two pipes hardware resources (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes12: adjust mes12 sw/hw init for multiple pipes (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes12: add mes pipe switch support (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes12: load unified mes fw on pipe0 and pipe1 (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes: add multiple mes ring instances support (Jack Xiao)
|
|
|
|
- drm/amdgpu/mes12: update mes_v12_api_def.h (Jack Xiao)
|
|
|
|
- drm/amdgpu: Actually check flags for all context ops. (Bas Nieuwenhuizen)
|
|
|
|
- drm/amdgpu/jpeg4: properly set atomics vmid field (Alex Deucher)
|
|
|
|
- drm/amdgpu/jpeg2: properly set atomics vmid field (Alex Deucher)
|
|
|
|
- drm/amd/display: Adjust cursor position (Rodrigo Siqueira)
|
|
|
|
- drm/amd/display: fix cursor offset on rotation 180 (Melissa Wen)
|
|
|
|
- drm/amd/display: Fix MST BW calculation Regression (Fangzhi Zuo)
|
|
|
|
- drm/amd/display: Enable otg synchronization logic for DCN321 (Loan Chen)
|
|
|
|
- drm/amd/display: fix s2idle entry for DCN3.5+ (Hamza Mahfooz)
|
|
|
|
- drm/amdgpu/mes: fix mes ring buffer overflow (Jack Xiao)
|
|
|
|
- v6.11-rc3-rt3 (Sebastian Andrzej Siewior)
|
|
|
|
- crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt() (Eric Biggers)
|
|
|
|
- hrtimer: Annotate hrtimer_cpu_base_.*_expiry() for sparse. (Sebastian Andrzej Siewior)
|
|
|
|
- timers: Add sparse annotation for timer_sync_wait_running(). (Sebastian Andrzej Siewior)
|
|
|
|
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
|
|
|
|
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
|
|
|
|
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
|
|
|
|
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
|
|
|
|
- v6.11-rc3-rt2 (Sebastian Andrzej Siewior)
|
|
|
|
- perf daemon: Fix the build on 32-bit architectures (Arnaldo Carvalho de Melo)
|
|
|
|
- tools/include: Sync arm64 headers with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync x86 headers with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync filesystem headers with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync network socket headers with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync uapi/asm-generic/unistd.h with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync uapi/linux/kvm.h with the kernel sources (Namhyung Kim)
|
|
|
|
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
|
|
|
|
- perf tools: Add tools/include/uapi/README (Namhyung Kim)
|
|
|
|
- kallsyms: Match symbols exactly with CONFIG_LTO_CLANG (Song Liu)
|
|
|
|
- kallsyms: Do not cleanup .llvm.<hash> suffix before sorting symbols (Song Liu)
|
|
|
|
- kunit/overflow: Fix UB in overflow_allocation_test (Ivan Orlov)
|
|
|
|
- gcc-plugins: randstruct: Remove GCC 4.7 or newer requirement (Thorsten Blum)
|
|
|
|
- refcount: Report UAF for refcount_sub_and_test(0) when counter==0 (Petr Pavlu)
|
|
|
|
- netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests (Phil Sutter)
|
|
|
|
- netfilter: nf_tables: Introduce nf_tables_getobj_single (Phil Sutter)
|
|
|
|
- netfilter: nf_tables: Audit log dump reset after the fact (Phil Sutter)
|
|
|
|
- selftests: netfilter: add test for br_netfilter+conntrack+queue combination (Florian Westphal)
|
|
|
|
- netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Florian Westphal)
|
|
|
|
- netfilter: flowtable: initialise extack before use (Donald Hunter)
|
|
|
|
- netfilter: nfnetlink: Initialise extack before use in ACKs (Donald Hunter)
|
|
|
|
- netfilter: allow ipv6 fragments to arrive on different devices (Tom Hughes)
|
|
|
|
- net: hns3: use correct release function during uninitialization (Peiyang Wang)
|
|
|
|
- net: hns3: void array out of bound when loop tnl_num (Peiyang Wang)
|
|
|
|
- net: hns3: fix a deadlock problem when config TC during resetting (Jie Wang)
|
|
|
|
- net: hns3: use the user's cfg after reset (Peiyang Wang)
|
|
|
|
- net: hns3: fix wrong use of semaphore up (Jie Wang)
|
|
|
|
- selftests: net: lib: kill PIDs before del netns (Matthieu Baerts (NGI0))
|
|
|
|
- pse-core: Conditionally set current limit during PI regulator registration (Oleksij Rempel)
|
|
|
|
- net: thunder_bgx: Fix netdev structure allocation (Marc Zyngier)
|
|
|
|
- net: ethtool: Allow write mechanism of LPL and both LPL and EPL (Danielle Ratson)
|
|
|
|
- vsock: fix recursive ->recvmsg calls (Cong Wang)
|
|
|
|
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Baochen Qiang)
|
|
|
|
- wifi: iwlwifi: correctly lookup DMA address in SG table (Benjamin Berg)
|
|
|
|
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Bert Karwatzki)
|
|
|
|
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Janne Grunau)
|
|
|
|
- wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Bitterblue Smith)
|
|
|
|
- selftest: af_unix: Fix kselftest compilation warnings (Abhinav Jain)
|
|
|
|
- tcp: Update window clamping condition (Subash Abhinov Kasiviswanathan)
|
|
|
|
- mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Eugene Syromiatnikov)
|
|
|
|
- mlxbf_gige: disable RX filters until RX path initialized (David Thompson)
|
|
|
|
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (Long Li)
|
|
|
|
- net: macb: Use rcu_dereference() for idev->ifa_list in macb_suspend(). (Kuniyuki Iwashima)
|
|
|
|
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (Zheng Zhang)
|
|
|
|
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (Haiyang Zhang)
|
|
|
|
- dt-bindings: net: fsl,qoriq-mc-dpmac: add missed property phys (Frank Li)
|
|
|
|
- net: phy: vitesse: repair vsc73xx autonegotiation (Pawel Dembicki)
|
|
|
|
- net: dsa: vsc73xx: allow phy resetting (Pawel Dembicki)
|
|
|
|
- net: dsa: vsc73xx: check busy flag in MDIO operations (Pawel Dembicki)
|
|
|
|
- net: dsa: vsc73xx: pass value in phy_write operation (Pawel Dembicki)
|
|
|
|
- net: dsa: vsc73xx: fix port MAC configuration in full duplex mode (Pawel Dembicki)
|
|
|
|
- net: axienet: Fix register defines comment description (Radhey Shyam Pandey)
|
|
|
|
- atm: idt77252: prevent use after free in dequeue_rx() (Dan Carpenter)
|
|
|
|
- igc: Fix qbv tx latency by setting gtxoffset (Faizal Rahim)
|
|
|
|
- igc: Fix reset adapter logics when tx mode change (Faizal Rahim)
|
|
|
|
- igc: Fix qbv_config_change_errors logics (Faizal Rahim)
|
|
|
|
- igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Faizal Rahim)
|
|
|
|
- net: ethernet: use ip_hdrlen() instead of bit shift (Moon Yeounsu)
|
|
|
|
- net/mlx5e: Fix queue stats access to non-existing channels splat (Gal Pressman)
|
|
|
|
- net/mlx5e: Correctly report errors for ethtool rx flows (Cosmin Ratiu)
|
|
|
|
- net/mlx5e: Take state lock during tx timeout reporter (Dragos Tatulea)
|
|
|
|
- net/mlx5e: SHAMPO, Increase timeout to improve latency (Dragos Tatulea)
|
|
|
|
- net/mlx5: SD, Do not query MPIR register if no sd_group (Tariq Toukan)
|
|
|
|
- selftests/net: Add coverage for UDP GSO with IPv6 extension headers (Jakub Sitnicki)
|
|
|
|
- udp: Fall back to software USO if IPv6 extension headers are present (Jakub Sitnicki)
|
|
|
|
- net: Make USO depend on CSUM offload (Jakub Sitnicki)
|
|
|
|
- gtp: pull network headers in gtp_dev_xmit() (Eric Dumazet)
|
|
|
|
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (Foster Snowhill)
|
|
|
|
- usbnet: ipheth: do not stop RX on failing RX callback (Foster Snowhill)
|
|
|
|
- usbnet: ipheth: drop RX URBs with no payload (Foster Snowhill)
|
|
|
|
- usbnet: ipheth: remove extraneous rx URB length check (Foster Snowhill)
|
|
|
|
- usbnet: ipheth: race between ipheth_close and error handling (Oliver Neukum)
|
|
|
|
- media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices (Hans de Goede)
|
|
|
|
- media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (Sean Young)
|
|
|
|
- Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" (Niklas Cassel)
|
|
|
|
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
|
|
|
|
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
|
|
|
|
- btrfs: fix invalid mapping of extent xarray state (Naohiro Aota)
|
|
|
|
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (Filipe Manana)
|
|
|
|
- btrfs: only run the extent map shrinker from kswapd tasks (Filipe Manana)
|
|
|
|
- btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (Qu Wenruo)
|
|
|
|
- btrfs: check delayed refs when we're checking if a ref exists (Josef Bacik)
|
|
|
|
- KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Amit Shah)
|
|
|
|
- KVM: x86: Disallow read-only memslots for SEV-ES and SEV-SNP (and TDX) (Sean Christopherson)
|
|
|
|
- KVM: eventfd: Use synchronize_srcu_expedited() on shutdown (Li RongQing)
|
|
|
|
- KVM: selftests: Add a testcase to verify x2APIC is fully readonly (Michal Luczaj)
|
|
|
|
- KVM: x86: Make x2APIC ID 100%% readonly (Sean Christopherson)
|
|
|
|
- KVM: x86: Use this_cpu_ptr() instead of per_cpu_ptr(smp_processor_id()) (Isaku Yamahata)
|
|
|
|
- KVM: x86: hyper-v: Remove unused inline function kvm_hv_free_pa_page() (Yue Haibing)
|
|
|
|
- KVM: SVM: Fix an error code in sev_gmem_post_populate() (Dan Carpenter)
|
|
|
|
- s390/uv: Panic for set and remove shared access UVC errors (Claudio Imbrenda)
|
|
|
|
- KVM: s390: fix validity interception issue when gisa is switched off (Michael Mueller)
|
|
|
|
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Marc Zyngier)
|
|
|
|
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Mark Brown)
|
|
|
|
- KVM: arm64: Tidying up PAuth code in KVM (Fuad Tabba)
|
|
|
|
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Zenghui Yu)
|
|
|
|
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Marc Zyngier)
|
|
|
|
- docs: KVM: Fix register ID of SPSR_FIQ (Takahiro Itazuri)
|
|
|
|
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Sebastian Ott)
|
|
|
|
- KVM: arm64: fix kdoc warnings in W=1 builds (Sebastian Ott)
|
|
|
|
- KVM: arm64: fix override-init warnings in W=1 builds (Sebastian Ott)
|
|
|
|
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Danilo Krummrich)
|
|
|
|
- KVM: SVM: Fix uninitialized variable bug (Dan Carpenter)
|
|
|
|
- selinux: revert our use of vma_is_initial_heap() (Paul Moore)
|
|
|
|
- selinux: add the processing of the failure of avc_add_xperms_decision() (Zhen Lei)
|
|
|
|
- selinux: fix potential counting error in avc_add_xperms_decision() (Zhen Lei)
|
|
|
|
- Squashfs: sanity check symbolic link size (Phillip Lougher)
|
|
|
|
- 9p: Fix DIO read through netfs (Dominique Martinet)
|
|
|
|
- vfs: Don't evict inode under the inode lru traversing context (Zhihao Cheng)
|
|
|
|
- netfs: Fix handling of USE_PGPRIV2 and WRITE_TO_CACHE flags (David Howells)
|
|
|
|
- netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" (David Howells)
|
|
|
|
- file: fix typo in take_fd() comment (Mathias Krause)
|
|
|
|
- pidfd: prevent creation of pidfds for kthreads (Christian Brauner)
|
|
|
|
- netfs: clean up after renaming FSCACHE_DEBUG config (Lukas Bulwahn)
|
|
|
|
- libfs: fix infinite directory reads for offset dir (yangerkun)
|
|
|
|
- nsfs: fix ioctl declaration (Christian Brauner)
|
|
|
|
- fs/netfs/fscache_cookie: add missing "n_accesses" check (Max Kellermann)
|
|
|
|
- filelock: fix name of file_lease slab cache (Omar Sandoval)
|
|
|
|
- netfs: Fault in smaller chunks for non-large folio mappings (Matthew Wilcox (Oracle))
|
|
|
|
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Kyle Huey)
|
|
|
|
- selftests/bpf: Add a test to verify previous stacksafe() fix (Yonghong Song)
|
|
|
|
- bpf: Fix a kernel verifier crash in stacksafe() (Yonghong Song)
|
|
|
|
- bpf: Fix updating attached freplace prog in prog_array map (Leon Hwang)
|
|
|
|
- Linux v6.11.0-0.rc4
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
2024-08-15 14:32:38 +00:00
|
|
|
* Thu Aug 15 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc3.19.el10]
|
|
|
|
- exec: Fix ToCToU between perm check and set-uid/gid usage (Kees Cook)
|
|
|
|
- binfmt_flat: Fix corruption when not offsetting data start (Kees Cook)
|
|
|
|
- ksmbd: override fsids for smb2_query_info() (Namjae Jeon)
|
|
|
|
- ksmbd: override fsids for share path check (Namjae Jeon)
|
|
|
|
- fedora: Enable AF8133J Magnetometer driver (Peter Robinson)
|
|
|
|
- platform/x86: ideapad-laptop: add a mutex to synchronize VPC commands (Gergo Koteles)
|
|
|
|
- platform/x86: ideapad-laptop: move ymc_trigger_ec from lenovo-ymc (Gergo Koteles)
|
|
|
|
- platform/x86: ideapad-laptop: introduce a generic notification chain (Gergo Koteles)
|
|
|
|
- platform/x86/amd/pmf: Fix to Update HPD Data When ALS is Disabled (Shyam Sundar S K)
|
|
|
|
- fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE (Al Viro)
|
|
|
|
- redhat: spec: add cachestat kselftest (Eric Chanudet)
|
|
|
|
- redhat: hmac sign the UKI for FIPS (Vitaly Kuznetsov)
|
|
|
|
- not upstream: Disable vdso getrandom when FIPS is enabled (Herbert Xu)
|
|
|
|
- Linux v6.11.0-0.rc3
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
2024-08-13 08:03:09 +00:00
|
|
|
* Tue Aug 13 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc3.18.el10]
|
|
|
|
- Linux 6.11-rc3 (Linus Torvalds)
|
|
|
|
- x86/mtrr: Check if fixed MTRRs exist before saving them (Andi Kleen)
|
|
|
|
- x86/paravirt: Fix incorrect virt spinlock setting on bare metal (Chen Yu)
|
|
|
|
- x86/acpi: Remove __ro_after_init from acpi_mp_wake_mailbox (Zhiquan Li)
|
|
|
|
- x86/mm: Fix PTI for i386 some more (Thomas Gleixner)
|
|
|
|
- timekeeping: Fix bogus clock_was_set() invocation in do_adjtimex() (Thomas Gleixner)
|
|
|
|
- ntp: Safeguard against time_constant overflow (Justin Stitt)
|
|
|
|
- ntp: Clamp maxerror and esterror to operating range (Justin Stitt)
|
|
|
|
- irqchip/riscv-aplic: Retrigger MSI interrupt on source configuration (Yong-Xuan Wang)
|
|
|
|
- irqchip/xilinx: Fix shift out of bounds (Radhey Shyam Pandey)
|
|
|
|
- genirq/irqdesc: Honor caller provided affinity in alloc_desc() (Shay Drory)
|
|
|
|
- usb: typec: ucsi: Fix a deadlock in ucsi_send_command_common() (Heikki Krogerus)
|
|
|
|
- usb: typec: tcpm: avoid sink goto SNK_UNATTACHED state if not received source capability message (Xu Yang)
|
|
|
|
- usb: gadget: f_fs: pull out f->disable() from ffs_func_set_alt() (Tudor Ambarus)
|
|
|
|
- usb: gadget: f_fs: restore ffs_func_disable() functionality (Tudor Ambarus)
|
|
|
|
- USB: serial: debug: do not echo input by default (Marek Marczykowski-Górecki)
|
|
|
|
- usb: typec: tipd: Delete extra semi-colon (Harshit Mogalapalli)
|
|
|
|
- usb: typec: tipd: Fix dereferencing freeing memory in tps6598x_apply_patch() (Harshit Mogalapalli)
|
|
|
|
- usb: gadget: u_serial: Set start_delayed during suspend (Prashanth K)
|
|
|
|
- usb: typec: tcpci: Fix error code in tcpci_check_std_output_cap() (Dan Carpenter)
|
|
|
|
- usb: typec: fsa4480: Check if the chip is really there (Konrad Dybcio)
|
|
|
|
- usb: gadget: core: Check for unset descriptor (Chris Wulff)
|
|
|
|
- usb: vhci-hcd: Do not drop references before new references are gained (Oliver Neukum)
|
|
|
|
- usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed. (Chris Wulff)
|
|
|
|
- usb: gadget: midi2: Fix the response for FB info with block 0xff (Takashi Iwai)
|
|
|
|
- dt-bindings: usb: microchip,usb2514: Add USB2517 compatible (Alexander Stein)
|
|
|
|
- USB: serial: garmin_gps: use struct_size() to allocate pkt (Javier Carrasco)
|
|
|
|
- USB: serial: garmin_gps: annotate struct garmin_packet with __counted_by (Javier Carrasco)
|
|
|
|
- USB: serial: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
|
|
|
|
- USB: serial: spcp8x5: remove unused struct 'spcp8x5_usb_ctrl_arg' (Dr. David Alan Gilbert)
|
|
|
|
- tty: vt: conmakehash: cope with abs_srctree no longer in env (Max Krummenacher)
|
|
|
|
- serial: sc16is7xx: fix invalid FIFO access with special register set (Hugo Villeneuve)
|
|
|
|
- serial: sc16is7xx: fix TX fifo corruption (Hugo Villeneuve)
|
|
|
|
- serial: core: check uartclk for zero to avoid divide by zero (George Kennedy)
|
|
|
|
- driver core: Fix uevent_show() vs driver detach race (Dan Williams)
|
|
|
|
- Documentation: embargoed-hardware-issues.rst: add a section documenting the "early access" process (Greg Kroah-Hartman)
|
|
|
|
- Documentation: embargoed-hardware-issues.rst: minor cleanups and fixes (Greg Kroah-Hartman)
|
|
|
|
- rust: firmware: fix invalid rustdoc link (Andrew Ballance)
|
|
|
|
- spmi: pmic-arb: add missing newline in dev_err format strings (David Collins)
|
|
|
|
- spmi: pmic-arb: Pass the correct of_node to irq_domain_add_tree (Konrad Dybcio)
|
|
|
|
- binder_alloc: Fix sleeping function called from invalid context (Mukesh Ojha)
|
|
|
|
- binder: fix descriptor lookup for context manager (Carlos Llamas)
|
|
|
|
- char: add missing NetWinder MODULE_DESCRIPTION() macros (Jeff Johnson)
|
|
|
|
- misc: mrvl-cn10k-dpi: add PCI_IOV dependency (Arnd Bergmann)
|
|
|
|
- eeprom: ee1004: Fix locking issues in ee1004_probe() (Armin Wolf)
|
|
|
|
- fsi: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
|
|
|
|
- scsi: sd: Keep the discard mode stable (Li Feng)
|
|
|
|
- scsi: sd: Move sd_read_cpr() out of the q->limits_lock region (Shin'ichiro Kawasaki)
|
|
|
|
- scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic (Vamshi Gajjela)
|
|
|
|
- nfsd: don't set SVC_SOCK_ANONYMOUS when creating nfsd sockets (Jeff Layton)
|
|
|
|
- sunrpc: avoid -Wformat-security warning (Arnd Bergmann)
|
|
|
|
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Gaosheng Cui)
|
|
|
|
- i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (Gaosheng Cui)
|
|
|
|
- i2c: testunit: match HostNotify test name with docs (Wolfram Sang)
|
|
|
|
- i2c: Fix conditional for substituting empty ACPI functions (Richard Fitzgerald)
|
|
|
|
- i2c: smbus: Send alert notifications to all devices if source not found (Guenter Roeck)
|
|
|
|
- i2c: smbus: Improve handling of stuck alerts (Guenter Roeck)
|
|
|
|
- dma-debug: avoid deadlock between dma debug vs printk and netconsole (Rik van Riel)
|
|
|
|
- bcachefs: bcachefs_metadata_version_disk_accounting_v3 (Kent Overstreet)
|
|
|
|
- bcachefs: improve bch2_dev_usage_to_text() (Kent Overstreet)
|
|
|
|
- bcachefs: bch2_accounting_invalid() (Kent Overstreet)
|
|
|
|
- bcachefs: Switch to .get_inode_acl() (Kent Overstreet)
|
|
|
|
- cifs: cifs_inval_name_dfs_link_error: correct the check for fullpath (Gleb Korobeynikov)
|
|
|
|
- Fix spelling errors in Server Message Block (Xiaxi Shen)
|
|
|
|
- smb3: fix setting SecurityFlags when encryption is required (Steve French)
|
|
|
|
- spi: spi-fsl-lpspi: Fix scldiv calculation (Stefan Wahren)
|
|
|
|
- spi: spidev: Add missing spi_device_id for bh2228fv (Geert Uytterhoeven)
|
|
|
|
- spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware (Devyn Liu)
|
|
|
|
- spi: hisi-kunpeng: Add validation for the minimum value of speed_hz (Devyn Liu)
|
|
|
|
- drm/i915: Attempt to get pages without eviction first (David Gow)
|
|
|
|
- drm/i915: Allow evicting to use the requested placement (David Gow)
|
|
|
|
- drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (Andi Shyti)
|
|
|
|
- drm/i915/gem: Adjust vma offset for framebuffer mmap offset (Andi Shyti)
|
|
|
|
- drm/i915/display: correct dual pps handling for MTL_PCH+ (Dnyaneshwar Bhadane)
|
|
|
|
- drm/xe: Take ref to VM in delayed snapshot (Matthew Brost)
|
|
|
|
- drm/xe/hwmon: Fix PL1 disable flow in xe_hwmon_power_max_write (Karthik Poosa)
|
|
|
|
- drm/xe: Use dma_fence_chain_free in chain fence unused as a sync (Matthew Brost)
|
|
|
|
- drm/xe/rtp: Fix off-by-one when processing rules (Lucas De Marchi)
|
|
|
|
- drm/amdgpu: Add DCC GFX12 flag to enable address alignment (Arunpravin Paneer Selvam)
|
|
|
|
- drm/amdgpu: correct sdma7 max dw (Frank Min)
|
|
|
|
- drm/amdgpu: Add address alignment support to DCC buffers (Arunpravin Paneer Selvam)
|
|
|
|
- drm/amd/display: Skip Recompute DSC Params if no Stream on Link (Fangzhi Zuo)
|
|
|
|
- drm/amdgpu: change non-dcc buffer copy configuration (Frank Min)
|
|
|
|
- drm/amdgpu: Forward soft recovery errors to userspace (Joshua Ashton)
|
|
|
|
- drm/amdgpu: add golden setting for gc v12 (Likun Gao)
|
|
|
|
- drm/buddy: Add start address support to trim function (Arunpravin Paneer Selvam)
|
|
|
|
- drm/amd/display: Add missing program DET segment call to pipe init (Rodrigo Siqueira)
|
|
|
|
- drm/amd/display: Add missing DCN314 to the DML Makefile (Rodrigo Siqueira)
|
|
|
|
- drm/amdgpu: force to use legacy inv in mmhub (Likun Gao)
|
|
|
|
- drm/amd/pm: update powerplay structure on smu v14.0.2/3 (Kenneth Feng)
|
|
|
|
- drm/amd/display: Add missing mcache registers (Rodrigo Siqueira)
|
|
|
|
- drm/amd/display: Add dcc propagation value (Rodrigo Siqueira)
|
|
|
|
- drm/amd/display: Add missing DET segments programming (Rodrigo Siqueira)
|
|
|
|
- drm/amd/display: Replace dm_execute_dmub_cmd with dc_wake_and_execute_dmub_cmd (Rodrigo Siqueira)
|
|
|
|
- drm/atomic: allow no-op FB_ID updates for async flips (Simon Ser)
|
|
|
|
- dt-bindings: display: panel: samsung,atna45dc02: Document ATNA45DC02 (Rob Clark)
|
|
|
|
- drm/bridge-connector: Fix double free in error handling paths (Cristian Ciocaltea)
|
|
|
|
- drm/omap: add CONFIG_MMU dependency (Arnd Bergmann)
|
|
|
|
- drm/test: fix the gem shmem test to map the sg table. (Dave Airlie)
|
|
|
|
- drm/client: fix null pointer dereference in drm_client_modeset_probe (Ma Ke)
|
|
|
|
- cpumask: Fix crash on updating CPU enabled mask (Gavin Shan)
|
|
|
|
- cpufreq: intel_pstate: Update Balance performance EPP for Emerald Rapids (Pedro Henrique Kopper)
|
|
|
|
- syscalls: add back legacy __NR_nfsservctl macro (Arnd Bergmann)
|
|
|
|
- syscalls: fix fstat() entry again (Arnd Bergmann)
|
|
|
|
- arm64: dts: ti: k3-j784s4-main: Correct McASP DMAs (Parth Pancholi)
|
|
|
|
- arm64: dts: ti: k3-j722s: Fix gpio-range for main_pmx0 (Jared McArthur)
|
|
|
|
- arm64: dts: ti: k3-am62p: Fix gpio-range for main_pmx0 (Jared McArthur)
|
|
|
|
- arm64: dts: ti: k3-am62p: Add gpio-ranges for mcu_gpio0 (Jared McArthur)
|
|
|
|
- arm64: dts: ti: k3-am62-verdin-dahlia: Keep CTRL_SLEEP_MOCI# regulator on (Francesco Dolcini)
|
|
|
|
- arm64: dts: ti: k3-j784s4-evm: Consolidate serdes0 references (Andrew Halaney)
|
|
|
|
- arm64: dts: ti: k3-j784s4-evm: Assign only lanes 0 and 1 to PCIe1 (Andrew Halaney)
|
|
|
|
- ARM: pxa/gumstix: fix attaching properties to vbus gpio device (Dmitry Torokhov)
|
|
|
|
- doc: platform: cznic: turris-omnia-mcu: Use double backticks for attribute value (Marek Behún)
|
|
|
|
- doc: platform: cznic: turris-omnia-mcu: Fix sphinx-build warning (Marek Behún)
|
|
|
|
- platform: cznic: turris-omnia-mcu: Make GPIO code optional (Marek Behún)
|
|
|
|
- platform: cznic: turris-omnia-mcu: Make poweroff and wakeup code optional (Marek Behún)
|
|
|
|
- platform: cznic: turris-omnia-mcu: Make TRNG code optional (Marek Behún)
|
|
|
|
- platform: cznic: turris-omnia-mcu: Make watchdog code optional (Marek Behún)
|
|
|
|
- kprobes: Fix to check symbol prefixes correctly (Masami Hiramatsu (Google))
|
|
|
|
- bpf: kprobe: remove unused declaring of bpf_kprobe_override (Menglong Dong)
|
|
|
|
- nvme: reorganize nvme_ns_head fields (Kanchan Joshi)
|
|
|
|
- nvme: change data type of lba_shift (Kanchan Joshi)
|
|
|
|
- nvme: remove a field from nvme_ns_head (Kanchan Joshi)
|
|
|
|
- nvme: remove unused parameter (Kanchan Joshi)
|
|
|
|
- blk-throttle: remove more latency dead-code (Dr. David Alan Gilbert)
|
|
|
|
- io_uring/net: don't pick multiple buffers for non-bundle send (Jens Axboe)
|
|
|
|
- io_uring/net: ensure expanded bundle send gets marked for cleanup (Jens Axboe)
|
|
|
|
- io_uring/net: ensure expanded bundle recv gets marked for cleanup (Jens Axboe)
|
|
|
|
- ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (Simon Trimmer)
|
|
|
|
- ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (Jerome Brunet)
|
|
|
|
- MAINTAINERS: Update Cirrus Logic parts to linux-sound mailing list (Charles Keepax)
|
|
|
|
- ASoC: dt-bindings: qcom,wcd939x: Correct reset GPIO polarity in example (Krzysztof Kozlowski)
|
|
|
|
- ASoC: dt-bindings: qcom,wcd938x: Correct reset GPIO polarity in example (Krzysztof Kozlowski)
|
|
|
|
- ASoC: dt-bindings: qcom,wcd934x: Correct reset GPIO polarity in example (Krzysztof Kozlowski)
|
|
|
|
- ASoC: dt-bindings: qcom,wcd937x: Correct reset GPIO polarity in example (Krzysztof Kozlowski)
|
|
|
|
- ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (Takashi Iwai)
|
|
|
|
- ASoC: codecs: ES8326: button detect issue (Zhang Yi)
|
|
|
|
- ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (Krzysztof Stępniak)
|
|
|
|
- ASoC: cs35l56: Stop creating ALSA controls for firmware coefficients (Simon Trimmer)
|
|
|
|
- ASoC: wm_adsp: Add control_add callback and export wm_adsp_control_add() (Simon Trimmer)
|
|
|
|
- ASoC: cs35l56: Handle OTP read latency over SoundWire (Richard Fitzgerald)
|
|
|
|
- ASoC: codecs: lpass-macro: fix missing codec version (Johan Hovold)
|
|
|
|
- ASoC: cs-amp-lib: Fix NULL pointer crash if efi.get_variable is NULL (Richard Fitzgerald)
|
|
|
|
- ASoC: cs42l43: Cache shutter IRQ control pointers (Charles Keepax)
|
|
|
|
- ASoC: cs35l45: Use new snd_soc_component_get_kcontrol_locked() helper (Charles Keepax)
|
|
|
|
- ASoC: soc-component: Add new snd_soc_component_get_kcontrol() helpers (Charles Keepax)
|
|
|
|
- ASoC: cs42l43: Remove redundant semi-colon at end of function (Charles Keepax)
|
|
|
|
- ASoC: SOF: Remove libraries from topology lookups (Curtis Malainey)
|
|
|
|
- ASoC: nau8822: Lower debug print priority (Francesco Dolcini)
|
|
|
|
- ASoC: fsl_micfil: Differentiate register access permission for platforms (Shengjiu Wang)
|
|
|
|
- ASoC: fsl_micfil: Expand the range of FIFO watermark mask (Shengjiu Wang)
|
|
|
|
- ASoC: codecs: wsa884x: Correct Soundwire ports mask (Krzysztof Kozlowski)
|
|
|
|
- ASoC: codecs: wsa883x: Correct Soundwire ports mask (Krzysztof Kozlowski)
|
|
|
|
- ASoC: codecs: wsa881x: Correct Soundwire ports mask (Krzysztof Kozlowski)
|
|
|
|
- ASoC: codecs: wcd939x-sdw: Correct Soundwire ports mask (Krzysztof Kozlowski)
|
|
|
|
- ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (Krzysztof Kozlowski)
|
|
|
|
- ASoC: codecs: wcd937x-sdw: Correct Soundwire ports mask (Krzysztof Kozlowski)
|
|
|
|
- ASoC: cs530x: Change IN HPF Select kcontrol name (Paul Handrigan)
|
|
|
|
- ASoC: amd: yc: Support mic on HP 14-em0002la (Bruno Ancona)
|
|
|
|
- ASoC: sti: add missing probe entry for player and reader (Jerome Audu)
|
|
|
|
- ALSA: usb-audio: Re-add ScratchAmp quirk entries (Takashi Iwai)
|
|
|
|
- ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (Dustin L. Howett)
|
|
|
|
- ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (Takashi Iwai)
|
|
|
|
- ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (Steven 'Steve' Kendall)
|
|
|
|
- ALSA: line6: Fix racy access to midibuf (Takashi Iwai)
|
|
|
|
- ALSA: hda: cs35l41: Stop creating ALSA Controls for firmware coefficients (Stefan Binding)
|
|
|
|
- ALSA: hda: cs35l56: Stop creating ALSA controls for firmware coefficients (Simon Trimmer)
|
|
|
|
- module: make waiting for a concurrent module loader interruptible (Linus Torvalds)
|
|
|
|
- kernel: config: enable erofs lzma compression (Ian Kent)
|
|
|
|
- fedora: disable RTL8192CU in Fedora (Peter Robinson)
|
|
|
|
- ice: Fix incorrect assigns of FEC counts (Mateusz Polchlopek)
|
|
|
|
- ice: Skip PTP HW writes during PTP reset procedure (Grzegorz Nitka)
|
|
|
|
- ice: Fix reset handler (Grzegorz Nitka)
|
|
|
|
- net: dsa: microchip: disable EEE for KSZ8567/KSZ9567/KSZ9896/KSZ9897. (Martin Whitaker)
|
|
|
|
- ethtool: Fix context creation with no parameters (Gal Pressman)
|
|
|
|
- net: ethtool: fix off-by-one error in max RSS context IDs (Edward Cree)
|
|
|
|
- net: pse-pd: tps23881: include missing bitfield.h header (Arnd Bergmann)
|
|
|
|
- net: fec: Stop PPS on driver remove (Csókás, Bence)
|
|
|
|
- net: bcmgenet: Properly overlay PHY and MAC Wake-on-LAN capabilities (Florian Fainelli)
|
|
|
|
- l2tp: fix lockdep splat (James Chapman)
|
|
|
|
- net: stmmac: dwmac4: fix PCS duplex mode decode (Russell King (Oracle))
|
|
|
|
- Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (Anton Khirnov)
|
|
|
|
- Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (Dmitry Antipov)
|
|
|
|
- Bluetooth: hci_qca: fix a NULL-pointer derefence at shutdown (Bartosz Golaszewski)
|
|
|
|
- Bluetooth: hci_qca: fix QCA6390 support on non-DT platforms (Bartosz Golaszewski)
|
|
|
|
- Bluetooth: hci_qca: don't call pwrseq_power_off() twice for QCA6390 (Bartosz Golaszewski)
|
|
|
|
- idpf: fix UAFs when destroying the queues (Alexander Lobakin)
|
|
|
|
- idpf: fix memleak in vport interrupt configuration (Michal Kubiak)
|
|
|
|
- idpf: fix memory leaks and crashes while performing a soft reset (Alexander Lobakin)
|
|
|
|
- bnxt_en : Fix memory out-of-bounds in bnxt_fill_hw_rss_tbl() (Michael Chan)
|
|
|
|
- net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() (Joe Hattori)
|
|
|
|
- net/smc: add the max value of fallback reason count (Zhengchao Shao)
|
|
|
|
- net: usb: qmi_wwan: add MeiG Smart SRM825L (ZHANG Yuntian)
|
|
|
|
- net: dsa: microchip: Fix Wake-on-LAN check to not return an error (Tristram Ha)
|
|
|
|
- net: linkwatch: use system_unbound_wq (Eric Dumazet)
|
|
|
|
- net: bridge: mcast: wait for previous gc cycles when removing port (Nikolay Aleksandrov)
|
|
|
|
- net: usb: qmi_wwan: fix memory leak for not ip packets (Daniele Palmas)
|
|
|
|
- virtio-net: unbreak vq resizing when coalescing is not negotiated (Heng Qi)
|
|
|
|
- virtio-net: check feature before configuring the vq coalescing command (Heng Qi)
|
|
|
|
- net/tcp: Disable TCP-AO static key after RCU grace period (Dmitry Safonov)
|
|
|
|
- gve: Fix use of netif_carrier_ok() (Praveen Kaligineedi)
|
|
|
|
- net: pse-pd: tps23881: Fix the device ID check (Kyle Swenson)
|
|
|
|
- sctp: Fix null-ptr-deref in reuseport_add_sock(). (Kuniyuki Iwashima)
|
|
|
|
- MAINTAINERS: update status of sky2 and skge drivers (Stephen Hemminger)
|
|
|
|
- selftests: mptcp: join: test both signal & subflow (Matthieu Baerts (NGI0))
|
|
|
|
- selftests: mptcp: join: ability to invert ADD_ADDR check (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: don't try to create sf if alloc failed (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: reduce indentation blocks (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: pm: deny endp with signal + subflow + port (Matthieu Baerts (NGI0))
|
|
|
|
- mptcp: fully established after ADD_ADDR echo on MPJ (Matthieu Baerts (NGI0))
|
|
|
|
- tracefs: Use generic inode RCU for synchronizing freeing (Steven Rostedt)
|
|
|
|
- ring-buffer: Remove unused function ring_buffer_nr_pages() (Jianhui Zhou)
|
|
|
|
- tracing: Fix overflow in get_free_elt() (Tze-nan Wu)
|
|
|
|
- function_graph: Fix the ret_stack used by ftrace_graph_ret_addr() (Petr Pavlu)
|
|
|
|
- eventfs: Use SRCU for freeing eventfs_inodes (Mathias Krause)
|
|
|
|
- eventfs: Don't return NULL in eventfs_create_dir() (Mathias Krause)
|
|
|
|
- tracefs: Fix inode allocation (Mathias Krause)
|
|
|
|
- tracing: Use refcount for trace_event_file reference counter (Steven Rostedt)
|
|
|
|
- tracing: Have format file honor EVENT_FILE_FL_FREED (Steven Rostedt)
|
|
|
|
- bcachefs: Use bch2_wait_on_allocator() in btree node alloc path (Kent Overstreet)
|
|
|
|
- bcachefs: Make allocator stuck timeout configurable, ratelimit messages (Kent Overstreet)
|
|
|
|
- bcachefs: Add missing path_traverse() to btree_iter_next_node() (Kent Overstreet)
|
|
|
|
- bcachefs: ec should not allocate from ro devs (Kent Overstreet)
|
|
|
|
- bcachefs: Improved allocator debugging for ec (Kent Overstreet)
|
|
|
|
- bcachefs: Add missing bch2_trans_begin() call (Kent Overstreet)
|
|
|
|
- bcachefs: Add a comment for bucket helper types (Kent Overstreet)
|
|
|
|
- bcachefs: Don't rely on implicit unsigned -> signed integer conversion (Kent Overstreet)
|
|
|
|
- lockdep: Fix lockdep_set_notrack_class() for CONFIG_LOCK_STAT (Kent Overstreet)
|
|
|
|
- bcachefs: Fix double free of ca->buckets_nouse (Kent Overstreet)
|
|
|
|
- module: warn about excessively long module waits (Linus Torvalds)
|
|
|
|
- LoongArch: KVM: Remove undefined a6 argument comment for kvm_hypercall() (Dandan Zhang)
|
|
|
|
- LoongArch: KVM: Remove unnecessary definition of KVM_PRIVATE_MEM_SLOTS (Yuli Wang)
|
|
|
|
- LoongArch: Use accessors to page table entries instead of direct dereference (Huacai Chen)
|
|
|
|
- LoongArch: Enable general EFI poweroff method (Miao Wang)
|
|
|
|
- padata: Fix possible divide-by-0 panic in padata_mt_helper() (Waiman Long)
|
|
|
|
- mailmap: update entry for David Heidelberg (David Heidelberg)
|
|
|
|
- memcg: protect concurrent access to mem_cgroup_idr (Shakeel Butt)
|
|
|
|
- mm: shmem: fix incorrect aligned index when checking conflicts (Baolin Wang)
|
|
|
|
- mm: shmem: avoid allocating huge pages larger than MAX_PAGECACHE_ORDER for shmem (Baolin Wang)
|
|
|
|
- mm: list_lru: fix UAF for memory cgroup (Muchun Song)
|
|
|
|
- kcov: properly check for softirq context (Andrey Konovalov)
|
|
|
|
- MAINTAINERS: Update LTP members and web (Petr Vorel)
|
|
|
|
- selftests: mm: add s390 to ARCH check (Nico Pache)
|
|
|
|
- redhat: Fix the ownership of /lib/modules/<kversion> directory (Vitaly Kuznetsov)
|
|
|
|
- new configs in drivers/phy (Izabela Bakollari)
|
|
|
|
- Add support to rh_waived cmdline boot parameter (Ricardo Robaina) [RHEL-26170]
|
|
|
|
- Linux v6.11.0-0.rc3
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
2024-08-09 10:20:36 +00:00
|
|
|
* Fri Aug 09 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc2.17.el10]
|
|
|
|
- btrfs: avoid using fixed char array size for tree names (Qu Wenruo)
|
|
|
|
- btrfs: fix double inode unlock for direct IO sync writes (Filipe Manana)
|
|
|
|
- btrfs: emit a warning about space cache v1 being deprecated (Josef Bacik)
|
|
|
|
- btrfs: fix qgroup reserve leaks in cow_file_range (Boris Burkov)
|
|
|
|
- btrfs: implement launder_folio for clearing dirty page reserve (Boris Burkov)
|
|
|
|
- btrfs: scrub: update last_physical after scrubbing one stripe (Qu Wenruo)
|
|
|
|
- btrfs: factor out stripe length calculation into a helper (Qu Wenruo)
|
|
|
|
- power: supply: qcom_battmgr: Ignore extra __le32 in info payload (Stephan Gerhold)
|
|
|
|
- power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (Neil Armstrong)
|
|
|
|
- power: supply: axp288_charger: Round constant_charge_voltage writes down (Hans de Goede)
|
|
|
|
- power: supply: axp288_charger: Fix constant_charge_voltage writes (Hans de Goede)
|
|
|
|
- power: supply: rt5033: Bring back i2c_set_clientdata (Nikita Travkin)
|
|
|
|
- vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (Jason Wang)
|
|
|
|
- platform/x86/intel/ifs: Initialize union ifs_status to zero (Kuppuswamy Sathyanarayanan)
|
|
|
|
- platform/x86: msi-wmi-platform: Fix spelling mistakes (Luis Felipe Hernandez)
|
|
|
|
- platform/x86/amd/pmf: Add new ACPI ID AMDI0107 (Shyam Sundar S K)
|
|
|
|
- platform/x86/amd/pmc: Send OS_HINT command for new AMD platform (Shyam Sundar S K)
|
|
|
|
- platform/x86/amd: pmf: Add quirk for ROG Ally X (Luke D. Jones)
|
|
|
|
- platform/x86: intel-vbtn: Protect ACPI notify handler against recursion (Hans de Goede)
|
|
|
|
- selftests: ksft: Fix finished() helper exit code on skipped tests (Laura Nao)
|
|
|
|
- mm, slub: do not call do_slab_free for kfence object (Rik van Riel)
|
|
|
|
- redhat/configs: Disable gfs2 in rhel configs (Andrew Price)
|
|
|
|
- redhat/uki_addons/virt: add common FIPS addon (Emanuele Giuseppe Esposito)
|
|
|
|
- redhat/kernel.spec: add uki_addons to create UKI kernel cmdline addons (Emanuele Giuseppe Esposito)
|
|
|
|
- Linux v6.11.0-0.rc2
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Tue Aug 06 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc2.16.el10]
|
|
|
|
- Linux 6.11-rc2 (Linus Torvalds)
|
|
|
|
- profiling: remove profile=sleep support (Tetsuo Handa)
|
|
|
|
- x86/uaccess: Zero the 8-byte get_range case on failure on 32-bit (David Gow)
|
|
|
|
- x86/mm: Fix pti_clone_entry_text() for i386 (Peter Zijlstra)
|
|
|
|
- x86/mm: Fix pti_clone_pgtable() alignment assumption (Peter Zijlstra)
|
|
|
|
- x86/setup: Parse the builtin command line before merging (Borislav Petkov (AMD))
|
|
|
|
- x86/CPU/AMD: Add models 0x60-0x6f to the Zen5 range (Perry Yuan)
|
|
|
|
- x86/sev: Fix __reserved field in sev_config (Pavan Kumar Paluri)
|
|
|
|
- x86/aperfmperf: Fix deadlock on cpu_hotplug_lock (Jonathan Cameron)
|
|
|
|
- clocksource: Fix brown-bag boolean thinko in cs_watchdog_read() (Paul E. McKenney)
|
|
|
|
- tick/broadcast: Move per CPU pointer access into the atomic section (Thomas Gleixner)
|
|
|
|
- sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() (Yang Yingliang)
|
|
|
|
- sched/core: Introduce sched_set_rq_on/offline() helper (Yang Yingliang)
|
|
|
|
- sched/smt: Fix unbalance sched_smt_present dec/inc (Yang Yingliang)
|
|
|
|
- sched/smt: Introduce sched_smt_present_inc/dec() helper (Yang Yingliang)
|
|
|
|
- sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime (Zheng Zucheng)
|
|
|
|
- perf/x86: Fix smp_processor_id()-in-preemptible warnings (Li Huafei)
|
|
|
|
- perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (Zhenyu Wang)
|
|
|
|
- irqchip/mbigen: Fix mbigen node address layout (Yipeng Zou)
|
|
|
|
- irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t' (Arseniy Krasnov)
|
|
|
|
- irqchip/irq-pic32-evic: Add missing 'static' to internal function (Luca Ceresoli)
|
|
|
|
- irqchip/loongarch-cpu: Fix return value of lpic_gsi_to_irq() (Huacai Chen)
|
|
|
|
- jump_label: Fix the fix, brown paper bags galore (Peter Zijlstra)
|
|
|
|
- locking/pvqspinlock: Correct the type of "old" variable in pv_kick_node() (Uros Bizjak)
|
|
|
|
- arm: dts: arm: versatile-ab: Fix duplicate clock node name (Rob Herring (Arm))
|
|
|
|
- cifs: update internal version number (Steve French)
|
|
|
|
- smb: client: fix FSCTL_GET_REPARSE_POINT against NetApp (Paulo Alcantara)
|
|
|
|
- smb3: add dynamic tracepoints for shutdown ioctl (Steve French)
|
|
|
|
- cifs: Remove cifs_aio_ctx (David Howells)
|
|
|
|
- smb: client: handle lack of FSCTL_GET_REPARSE_POINT support (Paulo Alcantara)
|
|
|
|
- media: uvcvideo: Fix custom control mapping probing (Ricardo Ribalda)
|
|
|
|
- media: v4l: Fix missing tabular column hint for Y14P format (Jean-Michel Hautbois)
|
|
|
|
- media: intel/ipu6: select AUXILIARY_BUS in Kconfig (Bingbu Cao)
|
|
|
|
- media: ipu-bridge: fix ipu6 Kconfig dependencies (Arnd Bergmann)
|
|
|
|
- rh_flags: fix failed when register_sysctl_sz rh_flags_table to kernel (Ricardo Robaina) [RHEL-52629]
|
|
|
|
- redhat: regenerate test-data (Jan Stancek) [RHEL-29722]
|
|
|
|
- redhat: rpminspect.yaml: more tests to ignore selftests (Jan Stancek)
|
|
|
|
- gitlab-ci: add initial version (Michael Hofmann)
|
|
|
|
- redhat/Makefile.variables: don't set DISTRO (Jan Stancek) [RHEL-29722]
|
|
|
|
- redhat/Makefile.variables: set PATCHLIST_URL to none (Jan Stancek) [RHEL-29722]
|
|
|
|
- redhat/kernel.spec.template: fix with_realtime (Jan Stancek) [RHEL-29722]
|
|
|
|
- remove ARK .gitlab-ci.yml (Jan Stancek)
|
|
|
|
- redhat: update rpminspect with c9s one (Jan Stancek)
|
|
|
|
- redhat: remove fedora configs and files (Jan Stancek)
|
|
|
|
- redhat: init RHEL10.0 beta variables and dist tag (Jan Stancek) [RHEL-29722]
|
|
|
|
- scsi: ufs: exynos: Don't resume FMP when crypto support is disabled (Eric Biggers)
|
|
|
|
- scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES (Damien Le Moal)
|
|
|
|
- scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES (Damien Le Moal)
|
|
|
|
- scsi: ufs: core: Do not set link to OFF state while waking up from hibernation (Manivannan Sadhasivam)
|
|
|
|
- scsi: Revert "scsi: sd: Do not repeat the starting disk message" (Johan Hovold)
|
|
|
|
- scsi: ufs: core: Fix deadlock during RTC update (Peter Wang)
|
|
|
|
- scsi: ufs: core: Bypass quick recovery if force reset is needed (Peter Wang)
|
|
|
|
- scsi: ufs: core: Check LSDBS cap when !mcq (Kyoungrul Kim)
|
|
|
|
- xfs: convert comma to semicolon (Chen Ni)
|
|
|
|
- xfs: convert comma to semicolon (Chen Ni)
|
|
|
|
- xfs: remove unused parameter in macro XFS_DQUOT_LOGRES (Julian Sun)
|
|
|
|
- xfs: fix file_path handling in tracepoints (Darrick J. Wong)
|
|
|
|
- xfs: allow SECURE namespace xattrs to use reserved block pool (Eric Sandeen)
|
|
|
|
- xfs: fix a memory leak (Darrick J. Wong)
|
|
|
|
- parisc: fix a possible DMA corruption (Mikulas Patocka)
|
|
|
|
- parisc: fix unaligned accesses in BPF (Mikulas Patocka)
|
|
|
|
- runtime constants: deal with old decrepit linkers (Linus Torvalds)
|
|
|
|
- redhat: enable changes to build rt variants (Clark Williams)
|
|
|
|
- Add localversion for -RT release (Thomas Gleixner)
|
|
|
|
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
|
|
|
|
- riscv: add PREEMPT_AUTO support (Jisheng Zhang)
|
|
|
|
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
|
|
|
|
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
|
|
|
|
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
|
|
|
|
- powerpc/pseries: Select the generic memory allocator. (Sebastian Andrzej Siewior)
|
|
|
|
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
|
|
|
|
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
|
|
|
|
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
|
|
|
|
- ARM: vfp: Move sending signals outside of vfp_lock()ed section. (Sebastian Andrzej Siewior)
|
|
|
|
- ARM: vfp: Use vfp_lock() in vfp_support_entry(). (Sebastian Andrzej Siewior)
|
|
|
|
- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate(). (Sebastian Andrzej Siewior)
|
|
|
|
- ARM: vfp: Provide vfp_lock() for VFP locking. (Sebastian Andrzej Siewior)
|
|
|
|
- arm: Disable FAST_GUP on PREEMPT_RT if HIGHPTE is also enabled. (Sebastian Andrzej Siewior)
|
|
|
|
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
|
|
|
|
- arm: Disable jump-label on PREEMPT_RT. (Thomas Gleixner)
|
|
|
|
- tun: Add missing bpf_net_ctx_clear() in do_xdp_generic() (Jeongjun Park)
|
|
|
|
- sched: define TIF_ALLOW_RESCHED (Thomas Gleixner)
|
|
|
|
- Revert "drm/i915: Depend on !PREEMPT_RT." (Sebastian Andrzej Siewior)
|
|
|
|
- drm/i915/guc: Consider also RCU depth in busy loop. (Sebastian Andrzej Siewior)
|
|
|
|
- drm/i915: Drop the irqs_disabled() check (Sebastian Andrzej Siewior)
|
|
|
|
- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (Sebastian Andrzej Siewior)
|
|
|
|
- drm/i915: Disable tracing points on PREEMPT_RT (Sebastian Andrzej Siewior)
|
|
|
|
- drm/i915: Don't check for atomic context on PREEMPT_RT (Sebastian Andrzej Siewior)
|
|
|
|
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
|
|
|
|
- drm/i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
|
|
|
|
- time: Allow to preempt after a callback. (Sebastian Andrzej Siewior)
|
|
|
|
- softirq: Add function to preempt serving softirqs. (Sebastian Andrzej Siewior)
|
|
|
|
- sched/core: Provide a method to check if a task is PI-boosted. (Sebastian Andrzej Siewior)
|
|
|
|
- zram: Shrink zram_table_entry::flags. (Sebastian Andrzej Siewior)
|
|
|
|
- zram: Remove ZRAM_LOCK (Sebastian Andrzej Siewior)
|
|
|
|
- zram: Replace bit spinlocks with a spinlock_t. (Mike Galbraith)
|
|
|
|
- softirq: Wake ktimers thread also in softirq. (Junxiao Chang)
|
|
|
|
- tick: Fix timer storm since introduction of timersd (Frederic Weisbecker)
|
|
|
|
- rcutorture: Also force sched priority to timersd on boosting test. (Frederic Weisbecker)
|
|
|
|
- softirq: Use a dedicated thread for timer wakeups. (Sebastian Andrzej Siewior)
|
|
|
|
- sched/rt: Don't try push tasks if there are none. (Sebastian Andrzej Siewior)
|
|
|
|
- riscv: allow to enable RT (Jisheng Zhang)
|
|
|
|
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
|
|
|
|
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
|
|
|
|
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
|
|
|
|
- prinkt/nbcon: Add a scheduling point to nbcon_kthread_func(). (Sebastian Andrzej Siewior)
|
|
|
|
- serial: 8250: Revert "drop lockdep annotation from serial8250_clear_IER()" (John Ogness)
|
|
|
|
- serial: 8250: Switch to nbcon console (John Ogness)
|
|
|
|
- printk: nbcon: Add function for printers to reacquire ownership (John Ogness)
|
|
|
|
- printk: Avoid false positive lockdep report for legacy printing (John Ogness)
|
|
|
|
- printk: Provide threadprintk boot argument (John Ogness)
|
|
|
|
- tty: sysfs: Add nbcon support for 'active' (John Ogness)
|
|
|
|
- proc: Add nbcon support for /proc/consoles (John Ogness)
|
|
|
|
- proc: consoles: Add notation to c_start/c_stop (John Ogness)
|
|
|
|
- printk: Add kthread for all legacy consoles (John Ogness)
|
|
|
|
- printk: nbcon: Show replay message on takeover (John Ogness)
|
|
|
|
- printk: Provide helper for message prepending (John Ogness)
|
|
|
|
- printk: nbcon: Start printing threads (John Ogness)
|
|
|
|
- printk: nbcon: Stop threads on shutdown/reboot (John Ogness)
|
|
|
|
- printk: nbcon: Add printer thread wakeups (Thomas Gleixner)
|
|
|
|
- printk: nbcon: Add context to console_is_usable() (John Ogness)
|
|
|
|
- printk: nbcon: Fix nbcon_cpu_emergency_flush() when preemptible (John Ogness)
|
|
|
|
- printk: Atomic print in printk context on shutdown (John Ogness)
|
|
|
|
- printk: nbcon: Introduce printing kthreads (Thomas Gleixner)
|
|
|
|
- lockdep: Mark emergency sections in lockdep splats (John Ogness)
|
|
|
|
- rcu: Mark emergency sections in rcu stalls (John Ogness)
|
|
|
|
- panic: Mark emergency section in oops (John Ogness)
|
|
|
|
- panic: Mark emergency section in warn (Thomas Gleixner)
|
|
|
|
- printk: nbcon: Implement emergency sections (Thomas Gleixner)
|
|
|
|
- printk: Coordinate direct printing in panic (John Ogness)
|
|
|
|
- printk: Track nbcon consoles (John Ogness)
|
|
|
|
- printk: Avoid console_lock dance if no legacy or boot consoles (John Ogness)
|
|
|
|
- printk: nbcon: Add unsafe flushing on panic (John Ogness)
|
|
|
|
- printk: nbcon: Use nbcon consoles in console_flush_all() (John Ogness)
|
|
|
|
- printk: Track registered boot consoles (John Ogness)
|
|
|
|
- printk: nbcon: Provide function to flush using write_atomic() (Thomas Gleixner)
|
|
|
|
- printk: nbcon: Add helper to assign priority based on CPU state (John Ogness)
|
|
|
|
- printk: Add @flags argument for console_is_usable() (John Ogness)
|
|
|
|
- printk: Let console_is_usable() handle nbcon (John Ogness)
|
|
|
|
- printk: Make console_is_usable() available to nbcon (John Ogness)
|
|
|
|
- printk: nbcon: Do not rely on proxy headers (John Ogness)
|
|
|
|
- serial: core: Implement processing in port->lock wrapper (John Ogness)
|
|
|
|
- nbcon: Add API to acquire context for non-printing operations (John Ogness)
|
|
|
|
- console: Improve console_srcu_read_flags() comments (John Ogness)
|
|
|
|
- serial: core: Introduce wrapper to set @uart_port->cons (John Ogness)
|
|
|
|
- serial: core: Provide low-level functions to lock port (John Ogness)
|
|
|
|
- printk: nbcon: Use driver synchronization while (un)registering (John Ogness)
|
|
|
|
- printk: nbcon: Add callbacks to synchronize with driver (John Ogness)
|
|
|
|
- printk: nbcon: Add detailed doc for write_atomic() (John Ogness)
|
|
|
|
- printk: Check printk_deferred_enter()/_exit() usage (Sebastian Andrzej Siewior)
|
|
|
|
- printk: nbcon: Remove return value for write_atomic() (John Ogness)
|
|
|
|
- printk: Properly deal with nbcon consoles on seq init (Petr Mladek)
|
|
|
|
- printk: Add notation to console_srcu locking (John Ogness)
|
|
|
|
- crypto: x86/aes-gcm: Disable FPU around skcipher_walk_done(). (Sebastian Andrzej Siewior)
|
|
|
|
- task_work: make TWA_NMI_CURRENT handling conditional on IRQ_WORK (Linus Torvalds)
|
|
|
|
Resolves: RHEL-29722
|
|
|
|
|
2024-08-27 14:36:18 +00:00
|
|
|
* Tue Aug 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc5.3e9bff3bbe13.44]
|
|
|
|
- Linux v6.11.0-0.rc5.3e9bff3bbe13
|
|
|
|
Resolves: RHEL-49398
|
|
|
|
|
|
|
|
* Mon Aug 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc5.43]
|
|
|
|
- Add weakdep support to the kernel spec (Justin M. Forbes)
|
|
|
|
- redhat: configs: disable PF_KEY in RHEL (Sabrina Dubroca)
|
|
|
|
- crypto: akcipher - Disable signing and decryption (Vladis Dronov) [RHEL-54183] {CVE-2023-6240}
|
|
|
|
- crypto: dh - implement FIPS PCT (Vladis Dronov) [RHEL-54183]
|
|
|
|
- crypto: ecdh - disallow plain "ecdh" usage in FIPS mode (Vladis Dronov) [RHEL-54183]
|
|
|
|
- crypto: seqiv - flag instantiations as FIPS compliant (Vladis Dronov) [RHEL-54183]
|
|
|
|
- [kernel] bpf: set default value for bpf_jit_harden (Artem Savkov) [RHEL-51896]
|
|
|
|
Resolves: RHEL-51896, RHEL-54183
|
|
|
|
|
2024-08-26 09:42:21 +00:00
|
|
|
* Sun Aug 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc5.42]
|
|
|
|
- Linux v6.11.0-0.rc5
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Sat Aug 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc4.d2bafcf224f3.41]
|
|
|
|
- Linux v6.11.0-0.rc4.d2bafcf224f3
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Fri Aug 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc4.3d5f968a177d.40]
|
|
|
|
- Linux v6.11.0-0.rc4.3d5f968a177d
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Thu Aug 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc4.872cf28b8df9.39]
|
|
|
|
- Linux v6.11.0-0.rc4.872cf28b8df9
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Wed Aug 21 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc4.b311c1b497e5.38]
|
|
|
|
- Linux v6.11.0-0.rc4.b311c1b497e5
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Tue Aug 20 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc4.6e4436539ae1.37]
|
|
|
|
- fedora: disable CONFIG_DRM_WERROR (Patrick Talbert)
|
|
|
|
- Linux v6.11.0-0.rc4.6e4436539ae1
|
|
|
|
Resolves:
|
|
|
|
|
kernel-6.11.0-0.rc4.20.el10
* Tue Aug 20 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc4.20.el10]
- Linux 6.11-rc4 (Linus Torvalds)
- mips: sgi-ip22: Fix the build (Bart Van Assche)
- ARM: riscpc: ecard: Fix the build (Bart Van Assche)
- char: xillybus: Check USB endpoints when probing device (Eli Billauer)
- char: xillybus: Refine workqueue handling (Eli Billauer)
- Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (Griffin Kroah-Hartman)
- char: xillybus: Don't destroy workqueue from work item running on it (Eli Billauer)
- Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" (Griffin Kroah-Hartman)
- tty: atmel_serial: use the correct RTS flag. (Mathieu Othacehe)
- tty: vt: conmakehash: remove non-portable code printing comment header (Masahiro Yamada)
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (Peng Fan)
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Mathias Nyman)
- usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] (Hans de Goede)
- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Xu Yang)
- usb: typec: ucsi: Fix the return value of ucsi_run_command() (Heikki Krogerus)
- usb: xhci: fix duplicate stall handling in handle_tx_event() (Niklas Neronin)
- usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Marc Zyngier)
- thunderbolt: Mark XDomain as unplugged when router is removed (Mika Westerberg)
- thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Aapo Vienamo)
- btrfs: only enable extent map shrinker for DEBUG builds (Qu Wenruo)
- btrfs: zoned: properly take lock to read/update block group's zoned variables (Naohiro Aota)
- btrfs: tree-checker: add dev extent item checks (Qu Wenruo)
- btrfs: update target inode's ctime on unlink (Jeff Layton)
- btrfs: send: annotate struct name_cache_entry with __counted_by() (Thorsten Blum)
- fuse: Initialize beyond-EOF page contents before setting uptodate (Jann Horn)
- mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Gao Xiang)
- alloc_tag: mark pages reserved during CMA activation as not tagged (Suren Baghdasaryan)
- alloc_tag: introduce clear_page_tag_ref() helper function (Suren Baghdasaryan)
- crash: fix riscv64 crash memory reserve dead loop (Jinjie Ruan)
- selftests: memfd_secret: don't build memfd_secret test on unsupported arches (Muhammad Usama Anjum)
- mm: fix endless reclaim on machines with unaccepted memory (Kirill A. Shutemov)
- selftests/mm: compaction_test: fix off by one in check_compaction() (Dan Carpenter)
- mm/numa: no task_numa_fault() call if PMD is changed (Zi Yan)
- mm/numa: no task_numa_fault() call if PTE is changed (Zi Yan)
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Hailong Liu)
- mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu (Waiman Long)
- mm: don't account memmap per-node (Pasha Tatashin)
- mm: add system wide stats items category (Pasha Tatashin)
- mm: don't account memmap on failure (Pasha Tatashin)
- mm/hugetlb: fix hugetlb vs. core-mm PT locking (David Hildenbrand)
- mseal: fix is_madv_discard() (Pedro Falcato)
- powerpc/topology: Check if a core is online (Nysal Jan K.A)
- cpu/SMT: Enable SMT only if a core is online (Nysal Jan K.A)
- powerpc/mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL (Christophe Leroy)
- powerpc/mm: Fix size of allocated PGDIR (Christophe Leroy)
- soc: fsl: qbman: remove unused struct 'cgr_comp' (Dr. David Alan Gilbert)
- smb: smb2pdu.h: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
- smb3: fix lock breakage for cached writes (Steve French)
- smb/client: avoid possible NULL dereference in cifs_free_subrequest() (Su Hui)
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao)
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Andi Shyti)
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (Richard Fitzgerald)
- scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Shin'ichiro Kawasaki)
- scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Shin'ichiro Kawasaki)
- xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Darrick J. Wong)
- xfs: revert AIL TASK_KILLABLE threshold (Darrick J. Wong)
- xfs: attr forks require attr, not attr2 (Darrick J. Wong)
- bcachefs: Fix locking in __bch2_trans_mark_dev_sb() (Kent Overstreet)
- bcachefs: fix incorrect i_state usage (Kent Overstreet)
- bcachefs: avoid overflowing LRU_TIME_BITS for cached data lru (Kent Overstreet)
- bcachefs: Fix forgetting to pass trans to fsck_err() (Kent Overstreet)
- bcachefs: Increase size of cuckoo hash table on too many rehashes (Kent Overstreet)
- bcachefs: bcachefs_metadata_version_disk_accounting_inum (Kent Overstreet)
- bcachefs: Kill __bch2_accounting_mem_mod() (Kent Overstreet)
- bcachefs: Make bkey_fsck_err() a wrapper around fsck_err() (Kent Overstreet)
- bcachefs: Fix warning in __bch2_fsck_err() for trans not passed in (Kent Overstreet)
- bcachefs: Add a time_stat for blocked on key cache flush (Kent Overstreet)
- bcachefs: Improve trans_blocked_journal_reclaim tracepoint (Kent Overstreet)
- bcachefs: Add hysteresis to waiting on btree key cache flush (Kent Overstreet)
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (Kent Overstreet)
- bcachefs: Convert for_each_btree_node() to lockrestart_do() (Kent Overstreet)
- bcachefs: Add missing downgrade table entry (Kent Overstreet)
- bcachefs: disk accounting: ignore unknown types (Kent Overstreet)
- bcachefs: bch2_accounting_invalid() fixup (Kent Overstreet)
- bcachefs: Fix bch2_trigger_alloc when upgrading from old versions (Kent Overstreet)
- bcachefs: delete faulty fastpath in bch2_btree_path_traverse_cached() (Kent Overstreet)
- memcg_write_event_control(): fix a user-triggerable oops (Al Viro)
- arm64: Fix KASAN random tag seed initialization (Samuel Holland)
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- arm64: uaccess: correct thinko in __get_mem_asm() (Mark Rutland)
- clk: thead: fix dependency on clk_ignore_unused (Drew Fustini)
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Li Lingfeng)
- md/raid1: Fix data corruption for degraded array with slow disk (Yu Kuai)
- s390/dasd: fix error recovery leading to data corruption on ESE devices (Stefan Haberland)
- s390/dasd: Remove DMA alignment (Eric Farman)
- io_uring: fix user_data field name in comment (Caleb Sander Mateos)
- io_uring/sqpoll: annotate debug task == current with data_race() (Jens Axboe)
- io_uring/napi: remove duplicate io_napi_entry timeout assignation (Olivier Langlois)
- io_uring/napi: check napi_enabled in io_napi_add() before proceeding (Olivier Langlois)
- of/irq: Prevent device address out-of-bounds read in interrupt map walk (Stefan Wiehler)
- dt-bindings: eeprom: at25: add fujitsu,mb85rs256 compatible (Francesco Dolcini)
- dt-bindings: Batch-update Konrad Dybcio's email (Konrad Dybcio)
- thermal: gov_bang_bang: Use governor_data to reduce overhead (Rafael J. Wysocki)
- thermal: gov_bang_bang: Add .manage() callback (Rafael J. Wysocki)
- thermal: gov_bang_bang: Split bang_bang_control() (Rafael J. Wysocki)
- thermal: gov_bang_bang: Call __thermal_cdev_update() directly (Rafael J. Wysocki)
- ACPI: EC: Evaluate _REG outside the EC scope more carefully (Rafael J. Wysocki)
- ACPICA: Add a depth argument to acpi_execute_reg_methods() (Rafael J. Wysocki)
- Revert "ACPI: EC: Evaluate orphan _REG under EC device" (Rafael J. Wysocki)
- nvdimm/pmem: Set dax flag for all 'PFN_MAP' cases (Zhihao Cheng)
- rust: x86: remove `-3dnow{,a}` from target features (Miguel Ojeda)
- kbuild: rust-analyzer: mark `rust_is_available.sh` invocation as recursive (Miguel Ojeda)
- rust: add intrinsics to fix `-Os` builds (Miguel Ojeda)
- kbuild: rust: skip -fmin-function-alignment in bindgen flags (Zehui Xu)
- rust: Support latest version of `rust-analyzer` (Sarthak Singh)
- rust: macros: indent list item in `module!`'s docs (Miguel Ojeda)
- rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- RISC-V: hwprobe: Add SCALAR to misaligned perf defines (Evan Green)
- RISC-V: hwprobe: Add MISALIGNED_PERF key (Evan Green)
- riscv: Fix out-of-bounds when accessing Andes per hart vendor extension array (Alexandre Ghiti)
- RISC-V: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- riscv: change XIP's kernel_map.size to be size of the entire kernel (Nam Cao)
- riscv: entry: always initialize regs->a0 to -ENOSYS (Celeste Liu)
- riscv: Re-introduce global icache flush in patch_text_XXX() (Alexandre Ghiti)
- rtla/osnoise: Prevent NULL dereference in error handling (Dan Carpenter)
- tracing: Return from tracing_buffers_read() if the file has been closed (Steven Rostedt)
- KEYS: trusted: dcp: fix leak of blob encryption key (David Gstir)
- KEYS: trusted: fix DCP blob payload length assignment (David Gstir)
- dm persistent data: fix memory allocation failure (Mikulas Patocka)
- Documentation: dm-crypt.rst warning + error fix (Daniel Yang)
- dm resume: don't return EINVAL when signalled (Khazhismel Kumykov)
- dm suspend: return -ERESTARTSYS instead of -EINTR (Mikulas Patocka)
- iommu: Remove unused declaration iommu_sva_unbind_gpasid() (Yue Haibing)
- iommu: Restore lost return in iommu_report_device_fault() (Barak Biber)
- gpio: mlxbf3: Support shutdown() function (Asmaa Mnebhi)
- ALSA: hda/tas2781: Use correct endian conversion (Takashi Iwai)
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (Juan José Arboleda)
- ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda/tas2781: fix wrong calibrated data order (Baojun Xu)
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Lianqin Hu)
- ALSA: hda/realtek: Add support for new HP G12 laptops (Simon Trimmer)
- spi: Add empty versions of ACPI functions (Richard Fitzgerald)
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Parsa Poorshikhian)
- ALSA: timer: Relax start tick time check for slave timer elements (Takashi Iwai)
- drm/mediatek: Set sensible cursor width/height values to fix crash (AngeloGioacchino Del Regno)
- drm/xe: Hold a PM ref when GT TLB invalidations are inflight (Matthew Brost)
- drm/xe: Drop xe_gt_tlb_invalidation_wait (Matthew Brost)
- drm/xe: Add xe_gt_tlb_invalidation_fence_init helper (Matthew Brost)
- drm/xe/pf: Fix VF config validation on multi-GT platforms (Michal Wajdeczko)
- drm/xe: Build PM into GuC CT layer (Matthew Brost)
- drm/xe/vf: Fix register value lookup (Michal Wajdeczko)
- drm/xe: Fix use after free when client stats are captured (Umesh Nerlige Ramappa)
- drm/xe: Take a ref to xe file when user creates a VM (Umesh Nerlige Ramappa)
- drm/xe: Add ref counting for xe_file (Umesh Nerlige Ramappa)
- drm/xe: Move part of xe_file cleanup to a helper (Umesh Nerlige Ramappa)
- drm/xe: Validate user fence during creation (Matthew Brost)
- drm/rockchip: inno-hdmi: Fix infoframe upload (Alex Bee)
- drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` (Maíra Canal)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (Bouke Sybren Haarsma)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (Bouke Sybren Haarsma)
- dt-bindings: display: panel: samsung,atna45dc02: Fix indentation (Douglas Anderson)
- drm/amd/amdgpu: add HDP_SD support on gc 12.0.0/1 (Kenneth Feng)
- drm/amdgpu: Update kmd_fw_shared for VCN5 (Yinjie Yao)
- drm/amd/amdgpu: command submission parser for JPEG (David (Ming Qiang) Wu)
- drm/amdgpu/mes12: fix suspend issue (Jack Xiao)
- drm/amdgpu/mes12: sw/hw fini for unified mes (Jack Xiao)
- drm/amdgpu/mes12: configure two pipes hardware resources (Jack Xiao)
- drm/amdgpu/mes12: adjust mes12 sw/hw init for multiple pipes (Jack Xiao)
- drm/amdgpu/mes12: add mes pipe switch support (Jack Xiao)
- drm/amdgpu/mes12: load unified mes fw on pipe0 and pipe1 (Jack Xiao)
- drm/amdgpu/mes: add multiple mes ring instances support (Jack Xiao)
- drm/amdgpu/mes12: update mes_v12_api_def.h (Jack Xiao)
- drm/amdgpu: Actually check flags for all context ops. (Bas Nieuwenhuizen)
- drm/amdgpu/jpeg4: properly set atomics vmid field (Alex Deucher)
- drm/amdgpu/jpeg2: properly set atomics vmid field (Alex Deucher)
- drm/amd/display: Adjust cursor position (Rodrigo Siqueira)
- drm/amd/display: fix cursor offset on rotation 180 (Melissa Wen)
- drm/amd/display: Fix MST BW calculation Regression (Fangzhi Zuo)
- drm/amd/display: Enable otg synchronization logic for DCN321 (Loan Chen)
- drm/amd/display: fix s2idle entry for DCN3.5+ (Hamza Mahfooz)
- drm/amdgpu/mes: fix mes ring buffer overflow (Jack Xiao)
- v6.11-rc3-rt3 (Sebastian Andrzej Siewior)
- crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt() (Eric Biggers)
- hrtimer: Annotate hrtimer_cpu_base_.*_expiry() for sparse. (Sebastian Andrzej Siewior)
- timers: Add sparse annotation for timer_sync_wait_running(). (Sebastian Andrzej Siewior)
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
- v6.11-rc3-rt2 (Sebastian Andrzej Siewior)
- perf daemon: Fix the build on 32-bit architectures (Arnaldo Carvalho de Melo)
- tools/include: Sync arm64 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync filesystem headers with the kernel sources (Namhyung Kim)
- tools/include: Sync network socket headers with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/asm-generic/unistd.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/kvm.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
- perf tools: Add tools/include/uapi/README (Namhyung Kim)
- kallsyms: Match symbols exactly with CONFIG_LTO_CLANG (Song Liu)
- kallsyms: Do not cleanup .llvm.<hash> suffix before sorting symbols (Song Liu)
- kunit/overflow: Fix UB in overflow_allocation_test (Ivan Orlov)
- gcc-plugins: randstruct: Remove GCC 4.7 or newer requirement (Thorsten Blum)
- refcount: Report UAF for refcount_sub_and_test(0) when counter==0 (Petr Pavlu)
- netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests (Phil Sutter)
- netfilter: nf_tables: Introduce nf_tables_getobj_single (Phil Sutter)
- netfilter: nf_tables: Audit log dump reset after the fact (Phil Sutter)
- selftests: netfilter: add test for br_netfilter+conntrack+queue combination (Florian Westphal)
- netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Florian Westphal)
- netfilter: flowtable: initialise extack before use (Donald Hunter)
- netfilter: nfnetlink: Initialise extack before use in ACKs (Donald Hunter)
- netfilter: allow ipv6 fragments to arrive on different devices (Tom Hughes)
- net: hns3: use correct release function during uninitialization (Peiyang Wang)
- net: hns3: void array out of bound when loop tnl_num (Peiyang Wang)
- net: hns3: fix a deadlock problem when config TC during resetting (Jie Wang)
- net: hns3: use the user's cfg after reset (Peiyang Wang)
- net: hns3: fix wrong use of semaphore up (Jie Wang)
- selftests: net: lib: kill PIDs before del netns (Matthieu Baerts (NGI0))
- pse-core: Conditionally set current limit during PI regulator registration (Oleksij Rempel)
- net: thunder_bgx: Fix netdev structure allocation (Marc Zyngier)
- net: ethtool: Allow write mechanism of LPL and both LPL and EPL (Danielle Ratson)
- vsock: fix recursive ->recvmsg calls (Cong Wang)
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Baochen Qiang)
- wifi: iwlwifi: correctly lookup DMA address in SG table (Benjamin Berg)
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Bert Karwatzki)
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Janne Grunau)
- wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Bitterblue Smith)
- selftest: af_unix: Fix kselftest compilation warnings (Abhinav Jain)
- tcp: Update window clamping condition (Subash Abhinov Kasiviswanathan)
- mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Eugene Syromiatnikov)
- mlxbf_gige: disable RX filters until RX path initialized (David Thompson)
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (Long Li)
- net: macb: Use rcu_dereference() for idev->ifa_list in macb_suspend(). (Kuniyuki Iwashima)
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (Zheng Zhang)
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (Haiyang Zhang)
- dt-bindings: net: fsl,qoriq-mc-dpmac: add missed property phys (Frank Li)
- net: phy: vitesse: repair vsc73xx autonegotiation (Pawel Dembicki)
- net: dsa: vsc73xx: allow phy resetting (Pawel Dembicki)
- net: dsa: vsc73xx: check busy flag in MDIO operations (Pawel Dembicki)
- net: dsa: vsc73xx: pass value in phy_write operation (Pawel Dembicki)
- net: dsa: vsc73xx: fix port MAC configuration in full duplex mode (Pawel Dembicki)
- net: axienet: Fix register defines comment description (Radhey Shyam Pandey)
- atm: idt77252: prevent use after free in dequeue_rx() (Dan Carpenter)
- igc: Fix qbv tx latency by setting gtxoffset (Faizal Rahim)
- igc: Fix reset adapter logics when tx mode change (Faizal Rahim)
- igc: Fix qbv_config_change_errors logics (Faizal Rahim)
- igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Faizal Rahim)
- net: ethernet: use ip_hdrlen() instead of bit shift (Moon Yeounsu)
- net/mlx5e: Fix queue stats access to non-existing channels splat (Gal Pressman)
- net/mlx5e: Correctly report errors for ethtool rx flows (Cosmin Ratiu)
- net/mlx5e: Take state lock during tx timeout reporter (Dragos Tatulea)
- net/mlx5e: SHAMPO, Increase timeout to improve latency (Dragos Tatulea)
- net/mlx5: SD, Do not query MPIR register if no sd_group (Tariq Toukan)
- selftests/net: Add coverage for UDP GSO with IPv6 extension headers (Jakub Sitnicki)
- udp: Fall back to software USO if IPv6 extension headers are present (Jakub Sitnicki)
- net: Make USO depend on CSUM offload (Jakub Sitnicki)
- gtp: pull network headers in gtp_dev_xmit() (Eric Dumazet)
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (Foster Snowhill)
- usbnet: ipheth: do not stop RX on failing RX callback (Foster Snowhill)
- usbnet: ipheth: drop RX URBs with no payload (Foster Snowhill)
- usbnet: ipheth: remove extraneous rx URB length check (Foster Snowhill)
- usbnet: ipheth: race between ipheth_close and error handling (Oliver Neukum)
- media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices (Hans de Goede)
- media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (Sean Young)
- Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" (Niklas Cassel)
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
- btrfs: fix invalid mapping of extent xarray state (Naohiro Aota)
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (Filipe Manana)
- btrfs: only run the extent map shrinker from kswapd tasks (Filipe Manana)
- btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (Qu Wenruo)
- btrfs: check delayed refs when we're checking if a ref exists (Josef Bacik)
- KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Amit Shah)
- KVM: x86: Disallow read-only memslots for SEV-ES and SEV-SNP (and TDX) (Sean Christopherson)
- KVM: eventfd: Use synchronize_srcu_expedited() on shutdown (Li RongQing)
- KVM: selftests: Add a testcase to verify x2APIC is fully readonly (Michal Luczaj)
- KVM: x86: Make x2APIC ID 100%% readonly (Sean Christopherson)
- KVM: x86: Use this_cpu_ptr() instead of per_cpu_ptr(smp_processor_id()) (Isaku Yamahata)
- KVM: x86: hyper-v: Remove unused inline function kvm_hv_free_pa_page() (Yue Haibing)
- KVM: SVM: Fix an error code in sev_gmem_post_populate() (Dan Carpenter)
- s390/uv: Panic for set and remove shared access UVC errors (Claudio Imbrenda)
- KVM: s390: fix validity interception issue when gisa is switched off (Michael Mueller)
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Marc Zyngier)
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Mark Brown)
- KVM: arm64: Tidying up PAuth code in KVM (Fuad Tabba)
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Zenghui Yu)
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Marc Zyngier)
- docs: KVM: Fix register ID of SPSR_FIQ (Takahiro Itazuri)
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Sebastian Ott)
- KVM: arm64: fix kdoc warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: fix override-init warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Danilo Krummrich)
- KVM: SVM: Fix uninitialized variable bug (Dan Carpenter)
- selinux: revert our use of vma_is_initial_heap() (Paul Moore)
- selinux: add the processing of the failure of avc_add_xperms_decision() (Zhen Lei)
- selinux: fix potential counting error in avc_add_xperms_decision() (Zhen Lei)
- Squashfs: sanity check symbolic link size (Phillip Lougher)
- 9p: Fix DIO read through netfs (Dominique Martinet)
- vfs: Don't evict inode under the inode lru traversing context (Zhihao Cheng)
- netfs: Fix handling of USE_PGPRIV2 and WRITE_TO_CACHE flags (David Howells)
- netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" (David Howells)
- file: fix typo in take_fd() comment (Mathias Krause)
- pidfd: prevent creation of pidfds for kthreads (Christian Brauner)
- netfs: clean up after renaming FSCACHE_DEBUG config (Lukas Bulwahn)
- libfs: fix infinite directory reads for offset dir (yangerkun)
- nsfs: fix ioctl declaration (Christian Brauner)
- fs/netfs/fscache_cookie: add missing "n_accesses" check (Max Kellermann)
- filelock: fix name of file_lease slab cache (Omar Sandoval)
- netfs: Fault in smaller chunks for non-large folio mappings (Matthew Wilcox (Oracle))
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Kyle Huey)
- selftests/bpf: Add a test to verify previous stacksafe() fix (Yonghong Song)
- bpf: Fix a kernel verifier crash in stacksafe() (Yonghong Song)
- bpf: Fix updating attached freplace prog in prog_array map (Leon Hwang)
- Linux v6.11.0-0.rc4
Resolves: RHEL-29722
Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-08-20 09:36:52 +00:00
|
|
|
* Mon Aug 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc4.36]
|
|
|
|
- Linux v6.11.0-0.rc4
|
2024-08-15 14:32:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
kernel-6.11.0-0.rc4.20.el10
* Tue Aug 20 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc4.20.el10]
- Linux 6.11-rc4 (Linus Torvalds)
- mips: sgi-ip22: Fix the build (Bart Van Assche)
- ARM: riscpc: ecard: Fix the build (Bart Van Assche)
- char: xillybus: Check USB endpoints when probing device (Eli Billauer)
- char: xillybus: Refine workqueue handling (Eli Billauer)
- Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (Griffin Kroah-Hartman)
- char: xillybus: Don't destroy workqueue from work item running on it (Eli Billauer)
- Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" (Griffin Kroah-Hartman)
- tty: atmel_serial: use the correct RTS flag. (Mathieu Othacehe)
- tty: vt: conmakehash: remove non-portable code printing comment header (Masahiro Yamada)
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (Peng Fan)
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Mathias Nyman)
- usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] (Hans de Goede)
- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Xu Yang)
- usb: typec: ucsi: Fix the return value of ucsi_run_command() (Heikki Krogerus)
- usb: xhci: fix duplicate stall handling in handle_tx_event() (Niklas Neronin)
- usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Marc Zyngier)
- thunderbolt: Mark XDomain as unplugged when router is removed (Mika Westerberg)
- thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Aapo Vienamo)
- btrfs: only enable extent map shrinker for DEBUG builds (Qu Wenruo)
- btrfs: zoned: properly take lock to read/update block group's zoned variables (Naohiro Aota)
- btrfs: tree-checker: add dev extent item checks (Qu Wenruo)
- btrfs: update target inode's ctime on unlink (Jeff Layton)
- btrfs: send: annotate struct name_cache_entry with __counted_by() (Thorsten Blum)
- fuse: Initialize beyond-EOF page contents before setting uptodate (Jann Horn)
- mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Gao Xiang)
- alloc_tag: mark pages reserved during CMA activation as not tagged (Suren Baghdasaryan)
- alloc_tag: introduce clear_page_tag_ref() helper function (Suren Baghdasaryan)
- crash: fix riscv64 crash memory reserve dead loop (Jinjie Ruan)
- selftests: memfd_secret: don't build memfd_secret test on unsupported arches (Muhammad Usama Anjum)
- mm: fix endless reclaim on machines with unaccepted memory (Kirill A. Shutemov)
- selftests/mm: compaction_test: fix off by one in check_compaction() (Dan Carpenter)
- mm/numa: no task_numa_fault() call if PMD is changed (Zi Yan)
- mm/numa: no task_numa_fault() call if PTE is changed (Zi Yan)
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Hailong Liu)
- mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu (Waiman Long)
- mm: don't account memmap per-node (Pasha Tatashin)
- mm: add system wide stats items category (Pasha Tatashin)
- mm: don't account memmap on failure (Pasha Tatashin)
- mm/hugetlb: fix hugetlb vs. core-mm PT locking (David Hildenbrand)
- mseal: fix is_madv_discard() (Pedro Falcato)
- powerpc/topology: Check if a core is online (Nysal Jan K.A)
- cpu/SMT: Enable SMT only if a core is online (Nysal Jan K.A)
- powerpc/mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL (Christophe Leroy)
- powerpc/mm: Fix size of allocated PGDIR (Christophe Leroy)
- soc: fsl: qbman: remove unused struct 'cgr_comp' (Dr. David Alan Gilbert)
- smb: smb2pdu.h: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
- smb3: fix lock breakage for cached writes (Steve French)
- smb/client: avoid possible NULL dereference in cifs_free_subrequest() (Su Hui)
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao)
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Andi Shyti)
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (Richard Fitzgerald)
- scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Shin'ichiro Kawasaki)
- scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Shin'ichiro Kawasaki)
- xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Darrick J. Wong)
- xfs: revert AIL TASK_KILLABLE threshold (Darrick J. Wong)
- xfs: attr forks require attr, not attr2 (Darrick J. Wong)
- bcachefs: Fix locking in __bch2_trans_mark_dev_sb() (Kent Overstreet)
- bcachefs: fix incorrect i_state usage (Kent Overstreet)
- bcachefs: avoid overflowing LRU_TIME_BITS for cached data lru (Kent Overstreet)
- bcachefs: Fix forgetting to pass trans to fsck_err() (Kent Overstreet)
- bcachefs: Increase size of cuckoo hash table on too many rehashes (Kent Overstreet)
- bcachefs: bcachefs_metadata_version_disk_accounting_inum (Kent Overstreet)
- bcachefs: Kill __bch2_accounting_mem_mod() (Kent Overstreet)
- bcachefs: Make bkey_fsck_err() a wrapper around fsck_err() (Kent Overstreet)
- bcachefs: Fix warning in __bch2_fsck_err() for trans not passed in (Kent Overstreet)
- bcachefs: Add a time_stat for blocked on key cache flush (Kent Overstreet)
- bcachefs: Improve trans_blocked_journal_reclaim tracepoint (Kent Overstreet)
- bcachefs: Add hysteresis to waiting on btree key cache flush (Kent Overstreet)
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (Kent Overstreet)
- bcachefs: Convert for_each_btree_node() to lockrestart_do() (Kent Overstreet)
- bcachefs: Add missing downgrade table entry (Kent Overstreet)
- bcachefs: disk accounting: ignore unknown types (Kent Overstreet)
- bcachefs: bch2_accounting_invalid() fixup (Kent Overstreet)
- bcachefs: Fix bch2_trigger_alloc when upgrading from old versions (Kent Overstreet)
- bcachefs: delete faulty fastpath in bch2_btree_path_traverse_cached() (Kent Overstreet)
- memcg_write_event_control(): fix a user-triggerable oops (Al Viro)
- arm64: Fix KASAN random tag seed initialization (Samuel Holland)
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- arm64: uaccess: correct thinko in __get_mem_asm() (Mark Rutland)
- clk: thead: fix dependency on clk_ignore_unused (Drew Fustini)
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Li Lingfeng)
- md/raid1: Fix data corruption for degraded array with slow disk (Yu Kuai)
- s390/dasd: fix error recovery leading to data corruption on ESE devices (Stefan Haberland)
- s390/dasd: Remove DMA alignment (Eric Farman)
- io_uring: fix user_data field name in comment (Caleb Sander Mateos)
- io_uring/sqpoll: annotate debug task == current with data_race() (Jens Axboe)
- io_uring/napi: remove duplicate io_napi_entry timeout assignation (Olivier Langlois)
- io_uring/napi: check napi_enabled in io_napi_add() before proceeding (Olivier Langlois)
- of/irq: Prevent device address out-of-bounds read in interrupt map walk (Stefan Wiehler)
- dt-bindings: eeprom: at25: add fujitsu,mb85rs256 compatible (Francesco Dolcini)
- dt-bindings: Batch-update Konrad Dybcio's email (Konrad Dybcio)
- thermal: gov_bang_bang: Use governor_data to reduce overhead (Rafael J. Wysocki)
- thermal: gov_bang_bang: Add .manage() callback (Rafael J. Wysocki)
- thermal: gov_bang_bang: Split bang_bang_control() (Rafael J. Wysocki)
- thermal: gov_bang_bang: Call __thermal_cdev_update() directly (Rafael J. Wysocki)
- ACPI: EC: Evaluate _REG outside the EC scope more carefully (Rafael J. Wysocki)
- ACPICA: Add a depth argument to acpi_execute_reg_methods() (Rafael J. Wysocki)
- Revert "ACPI: EC: Evaluate orphan _REG under EC device" (Rafael J. Wysocki)
- nvdimm/pmem: Set dax flag for all 'PFN_MAP' cases (Zhihao Cheng)
- rust: x86: remove `-3dnow{,a}` from target features (Miguel Ojeda)
- kbuild: rust-analyzer: mark `rust_is_available.sh` invocation as recursive (Miguel Ojeda)
- rust: add intrinsics to fix `-Os` builds (Miguel Ojeda)
- kbuild: rust: skip -fmin-function-alignment in bindgen flags (Zehui Xu)
- rust: Support latest version of `rust-analyzer` (Sarthak Singh)
- rust: macros: indent list item in `module!`'s docs (Miguel Ojeda)
- rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- RISC-V: hwprobe: Add SCALAR to misaligned perf defines (Evan Green)
- RISC-V: hwprobe: Add MISALIGNED_PERF key (Evan Green)
- riscv: Fix out-of-bounds when accessing Andes per hart vendor extension array (Alexandre Ghiti)
- RISC-V: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- riscv: change XIP's kernel_map.size to be size of the entire kernel (Nam Cao)
- riscv: entry: always initialize regs->a0 to -ENOSYS (Celeste Liu)
- riscv: Re-introduce global icache flush in patch_text_XXX() (Alexandre Ghiti)
- rtla/osnoise: Prevent NULL dereference in error handling (Dan Carpenter)
- tracing: Return from tracing_buffers_read() if the file has been closed (Steven Rostedt)
- KEYS: trusted: dcp: fix leak of blob encryption key (David Gstir)
- KEYS: trusted: fix DCP blob payload length assignment (David Gstir)
- dm persistent data: fix memory allocation failure (Mikulas Patocka)
- Documentation: dm-crypt.rst warning + error fix (Daniel Yang)
- dm resume: don't return EINVAL when signalled (Khazhismel Kumykov)
- dm suspend: return -ERESTARTSYS instead of -EINTR (Mikulas Patocka)
- iommu: Remove unused declaration iommu_sva_unbind_gpasid() (Yue Haibing)
- iommu: Restore lost return in iommu_report_device_fault() (Barak Biber)
- gpio: mlxbf3: Support shutdown() function (Asmaa Mnebhi)
- ALSA: hda/tas2781: Use correct endian conversion (Takashi Iwai)
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (Juan José Arboleda)
- ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda/tas2781: fix wrong calibrated data order (Baojun Xu)
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Lianqin Hu)
- ALSA: hda/realtek: Add support for new HP G12 laptops (Simon Trimmer)
- spi: Add empty versions of ACPI functions (Richard Fitzgerald)
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Parsa Poorshikhian)
- ALSA: timer: Relax start tick time check for slave timer elements (Takashi Iwai)
- drm/mediatek: Set sensible cursor width/height values to fix crash (AngeloGioacchino Del Regno)
- drm/xe: Hold a PM ref when GT TLB invalidations are inflight (Matthew Brost)
- drm/xe: Drop xe_gt_tlb_invalidation_wait (Matthew Brost)
- drm/xe: Add xe_gt_tlb_invalidation_fence_init helper (Matthew Brost)
- drm/xe/pf: Fix VF config validation on multi-GT platforms (Michal Wajdeczko)
- drm/xe: Build PM into GuC CT layer (Matthew Brost)
- drm/xe/vf: Fix register value lookup (Michal Wajdeczko)
- drm/xe: Fix use after free when client stats are captured (Umesh Nerlige Ramappa)
- drm/xe: Take a ref to xe file when user creates a VM (Umesh Nerlige Ramappa)
- drm/xe: Add ref counting for xe_file (Umesh Nerlige Ramappa)
- drm/xe: Move part of xe_file cleanup to a helper (Umesh Nerlige Ramappa)
- drm/xe: Validate user fence during creation (Matthew Brost)
- drm/rockchip: inno-hdmi: Fix infoframe upload (Alex Bee)
- drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` (Maíra Canal)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (Bouke Sybren Haarsma)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (Bouke Sybren Haarsma)
- dt-bindings: display: panel: samsung,atna45dc02: Fix indentation (Douglas Anderson)
- drm/amd/amdgpu: add HDP_SD support on gc 12.0.0/1 (Kenneth Feng)
- drm/amdgpu: Update kmd_fw_shared for VCN5 (Yinjie Yao)
- drm/amd/amdgpu: command submission parser for JPEG (David (Ming Qiang) Wu)
- drm/amdgpu/mes12: fix suspend issue (Jack Xiao)
- drm/amdgpu/mes12: sw/hw fini for unified mes (Jack Xiao)
- drm/amdgpu/mes12: configure two pipes hardware resources (Jack Xiao)
- drm/amdgpu/mes12: adjust mes12 sw/hw init for multiple pipes (Jack Xiao)
- drm/amdgpu/mes12: add mes pipe switch support (Jack Xiao)
- drm/amdgpu/mes12: load unified mes fw on pipe0 and pipe1 (Jack Xiao)
- drm/amdgpu/mes: add multiple mes ring instances support (Jack Xiao)
- drm/amdgpu/mes12: update mes_v12_api_def.h (Jack Xiao)
- drm/amdgpu: Actually check flags for all context ops. (Bas Nieuwenhuizen)
- drm/amdgpu/jpeg4: properly set atomics vmid field (Alex Deucher)
- drm/amdgpu/jpeg2: properly set atomics vmid field (Alex Deucher)
- drm/amd/display: Adjust cursor position (Rodrigo Siqueira)
- drm/amd/display: fix cursor offset on rotation 180 (Melissa Wen)
- drm/amd/display: Fix MST BW calculation Regression (Fangzhi Zuo)
- drm/amd/display: Enable otg synchronization logic for DCN321 (Loan Chen)
- drm/amd/display: fix s2idle entry for DCN3.5+ (Hamza Mahfooz)
- drm/amdgpu/mes: fix mes ring buffer overflow (Jack Xiao)
- v6.11-rc3-rt3 (Sebastian Andrzej Siewior)
- crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt() (Eric Biggers)
- hrtimer: Annotate hrtimer_cpu_base_.*_expiry() for sparse. (Sebastian Andrzej Siewior)
- timers: Add sparse annotation for timer_sync_wait_running(). (Sebastian Andrzej Siewior)
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
- v6.11-rc3-rt2 (Sebastian Andrzej Siewior)
- perf daemon: Fix the build on 32-bit architectures (Arnaldo Carvalho de Melo)
- tools/include: Sync arm64 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync filesystem headers with the kernel sources (Namhyung Kim)
- tools/include: Sync network socket headers with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/asm-generic/unistd.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/kvm.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
- perf tools: Add tools/include/uapi/README (Namhyung Kim)
- kallsyms: Match symbols exactly with CONFIG_LTO_CLANG (Song Liu)
- kallsyms: Do not cleanup .llvm.<hash> suffix before sorting symbols (Song Liu)
- kunit/overflow: Fix UB in overflow_allocation_test (Ivan Orlov)
- gcc-plugins: randstruct: Remove GCC 4.7 or newer requirement (Thorsten Blum)
- refcount: Report UAF for refcount_sub_and_test(0) when counter==0 (Petr Pavlu)
- netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests (Phil Sutter)
- netfilter: nf_tables: Introduce nf_tables_getobj_single (Phil Sutter)
- netfilter: nf_tables: Audit log dump reset after the fact (Phil Sutter)
- selftests: netfilter: add test for br_netfilter+conntrack+queue combination (Florian Westphal)
- netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Florian Westphal)
- netfilter: flowtable: initialise extack before use (Donald Hunter)
- netfilter: nfnetlink: Initialise extack before use in ACKs (Donald Hunter)
- netfilter: allow ipv6 fragments to arrive on different devices (Tom Hughes)
- net: hns3: use correct release function during uninitialization (Peiyang Wang)
- net: hns3: void array out of bound when loop tnl_num (Peiyang Wang)
- net: hns3: fix a deadlock problem when config TC during resetting (Jie Wang)
- net: hns3: use the user's cfg after reset (Peiyang Wang)
- net: hns3: fix wrong use of semaphore up (Jie Wang)
- selftests: net: lib: kill PIDs before del netns (Matthieu Baerts (NGI0))
- pse-core: Conditionally set current limit during PI regulator registration (Oleksij Rempel)
- net: thunder_bgx: Fix netdev structure allocation (Marc Zyngier)
- net: ethtool: Allow write mechanism of LPL and both LPL and EPL (Danielle Ratson)
- vsock: fix recursive ->recvmsg calls (Cong Wang)
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Baochen Qiang)
- wifi: iwlwifi: correctly lookup DMA address in SG table (Benjamin Berg)
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Bert Karwatzki)
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Janne Grunau)
- wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Bitterblue Smith)
- selftest: af_unix: Fix kselftest compilation warnings (Abhinav Jain)
- tcp: Update window clamping condition (Subash Abhinov Kasiviswanathan)
- mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Eugene Syromiatnikov)
- mlxbf_gige: disable RX filters until RX path initialized (David Thompson)
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (Long Li)
- net: macb: Use rcu_dereference() for idev->ifa_list in macb_suspend(). (Kuniyuki Iwashima)
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (Zheng Zhang)
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (Haiyang Zhang)
- dt-bindings: net: fsl,qoriq-mc-dpmac: add missed property phys (Frank Li)
- net: phy: vitesse: repair vsc73xx autonegotiation (Pawel Dembicki)
- net: dsa: vsc73xx: allow phy resetting (Pawel Dembicki)
- net: dsa: vsc73xx: check busy flag in MDIO operations (Pawel Dembicki)
- net: dsa: vsc73xx: pass value in phy_write operation (Pawel Dembicki)
- net: dsa: vsc73xx: fix port MAC configuration in full duplex mode (Pawel Dembicki)
- net: axienet: Fix register defines comment description (Radhey Shyam Pandey)
- atm: idt77252: prevent use after free in dequeue_rx() (Dan Carpenter)
- igc: Fix qbv tx latency by setting gtxoffset (Faizal Rahim)
- igc: Fix reset adapter logics when tx mode change (Faizal Rahim)
- igc: Fix qbv_config_change_errors logics (Faizal Rahim)
- igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Faizal Rahim)
- net: ethernet: use ip_hdrlen() instead of bit shift (Moon Yeounsu)
- net/mlx5e: Fix queue stats access to non-existing channels splat (Gal Pressman)
- net/mlx5e: Correctly report errors for ethtool rx flows (Cosmin Ratiu)
- net/mlx5e: Take state lock during tx timeout reporter (Dragos Tatulea)
- net/mlx5e: SHAMPO, Increase timeout to improve latency (Dragos Tatulea)
- net/mlx5: SD, Do not query MPIR register if no sd_group (Tariq Toukan)
- selftests/net: Add coverage for UDP GSO with IPv6 extension headers (Jakub Sitnicki)
- udp: Fall back to software USO if IPv6 extension headers are present (Jakub Sitnicki)
- net: Make USO depend on CSUM offload (Jakub Sitnicki)
- gtp: pull network headers in gtp_dev_xmit() (Eric Dumazet)
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (Foster Snowhill)
- usbnet: ipheth: do not stop RX on failing RX callback (Foster Snowhill)
- usbnet: ipheth: drop RX URBs with no payload (Foster Snowhill)
- usbnet: ipheth: remove extraneous rx URB length check (Foster Snowhill)
- usbnet: ipheth: race between ipheth_close and error handling (Oliver Neukum)
- media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices (Hans de Goede)
- media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (Sean Young)
- Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" (Niklas Cassel)
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
- btrfs: fix invalid mapping of extent xarray state (Naohiro Aota)
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (Filipe Manana)
- btrfs: only run the extent map shrinker from kswapd tasks (Filipe Manana)
- btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (Qu Wenruo)
- btrfs: check delayed refs when we're checking if a ref exists (Josef Bacik)
- KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Amit Shah)
- KVM: x86: Disallow read-only memslots for SEV-ES and SEV-SNP (and TDX) (Sean Christopherson)
- KVM: eventfd: Use synchronize_srcu_expedited() on shutdown (Li RongQing)
- KVM: selftests: Add a testcase to verify x2APIC is fully readonly (Michal Luczaj)
- KVM: x86: Make x2APIC ID 100%% readonly (Sean Christopherson)
- KVM: x86: Use this_cpu_ptr() instead of per_cpu_ptr(smp_processor_id()) (Isaku Yamahata)
- KVM: x86: hyper-v: Remove unused inline function kvm_hv_free_pa_page() (Yue Haibing)
- KVM: SVM: Fix an error code in sev_gmem_post_populate() (Dan Carpenter)
- s390/uv: Panic for set and remove shared access UVC errors (Claudio Imbrenda)
- KVM: s390: fix validity interception issue when gisa is switched off (Michael Mueller)
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Marc Zyngier)
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Mark Brown)
- KVM: arm64: Tidying up PAuth code in KVM (Fuad Tabba)
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Zenghui Yu)
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Marc Zyngier)
- docs: KVM: Fix register ID of SPSR_FIQ (Takahiro Itazuri)
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Sebastian Ott)
- KVM: arm64: fix kdoc warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: fix override-init warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Danilo Krummrich)
- KVM: SVM: Fix uninitialized variable bug (Dan Carpenter)
- selinux: revert our use of vma_is_initial_heap() (Paul Moore)
- selinux: add the processing of the failure of avc_add_xperms_decision() (Zhen Lei)
- selinux: fix potential counting error in avc_add_xperms_decision() (Zhen Lei)
- Squashfs: sanity check symbolic link size (Phillip Lougher)
- 9p: Fix DIO read through netfs (Dominique Martinet)
- vfs: Don't evict inode under the inode lru traversing context (Zhihao Cheng)
- netfs: Fix handling of USE_PGPRIV2 and WRITE_TO_CACHE flags (David Howells)
- netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" (David Howells)
- file: fix typo in take_fd() comment (Mathias Krause)
- pidfd: prevent creation of pidfds for kthreads (Christian Brauner)
- netfs: clean up after renaming FSCACHE_DEBUG config (Lukas Bulwahn)
- libfs: fix infinite directory reads for offset dir (yangerkun)
- nsfs: fix ioctl declaration (Christian Brauner)
- fs/netfs/fscache_cookie: add missing "n_accesses" check (Max Kellermann)
- filelock: fix name of file_lease slab cache (Omar Sandoval)
- netfs: Fault in smaller chunks for non-large folio mappings (Matthew Wilcox (Oracle))
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Kyle Huey)
- selftests/bpf: Add a test to verify previous stacksafe() fix (Yonghong Song)
- bpf: Fix a kernel verifier crash in stacksafe() (Yonghong Song)
- bpf: Fix updating attached freplace prog in prog_array map (Leon Hwang)
- Linux v6.11.0-0.rc4
Resolves: RHEL-29722
Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-08-20 09:36:52 +00:00
|
|
|
* Sun Aug 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.c3f2d783a459.35]
|
|
|
|
- Linux v6.11.0-0.rc3.c3f2d783a459
|
|
|
|
Resolves:
|
2024-08-13 08:03:09 +00:00
|
|
|
|
kernel-6.11.0-0.rc4.20.el10
* Tue Aug 20 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc4.20.el10]
- Linux 6.11-rc4 (Linus Torvalds)
- mips: sgi-ip22: Fix the build (Bart Van Assche)
- ARM: riscpc: ecard: Fix the build (Bart Van Assche)
- char: xillybus: Check USB endpoints when probing device (Eli Billauer)
- char: xillybus: Refine workqueue handling (Eli Billauer)
- Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (Griffin Kroah-Hartman)
- char: xillybus: Don't destroy workqueue from work item running on it (Eli Billauer)
- Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" (Griffin Kroah-Hartman)
- tty: atmel_serial: use the correct RTS flag. (Mathieu Othacehe)
- tty: vt: conmakehash: remove non-portable code printing comment header (Masahiro Yamada)
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (Peng Fan)
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Mathias Nyman)
- usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] (Hans de Goede)
- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Xu Yang)
- usb: typec: ucsi: Fix the return value of ucsi_run_command() (Heikki Krogerus)
- usb: xhci: fix duplicate stall handling in handle_tx_event() (Niklas Neronin)
- usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Marc Zyngier)
- thunderbolt: Mark XDomain as unplugged when router is removed (Mika Westerberg)
- thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Aapo Vienamo)
- btrfs: only enable extent map shrinker for DEBUG builds (Qu Wenruo)
- btrfs: zoned: properly take lock to read/update block group's zoned variables (Naohiro Aota)
- btrfs: tree-checker: add dev extent item checks (Qu Wenruo)
- btrfs: update target inode's ctime on unlink (Jeff Layton)
- btrfs: send: annotate struct name_cache_entry with __counted_by() (Thorsten Blum)
- fuse: Initialize beyond-EOF page contents before setting uptodate (Jann Horn)
- mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Gao Xiang)
- alloc_tag: mark pages reserved during CMA activation as not tagged (Suren Baghdasaryan)
- alloc_tag: introduce clear_page_tag_ref() helper function (Suren Baghdasaryan)
- crash: fix riscv64 crash memory reserve dead loop (Jinjie Ruan)
- selftests: memfd_secret: don't build memfd_secret test on unsupported arches (Muhammad Usama Anjum)
- mm: fix endless reclaim on machines with unaccepted memory (Kirill A. Shutemov)
- selftests/mm: compaction_test: fix off by one in check_compaction() (Dan Carpenter)
- mm/numa: no task_numa_fault() call if PMD is changed (Zi Yan)
- mm/numa: no task_numa_fault() call if PTE is changed (Zi Yan)
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Hailong Liu)
- mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu (Waiman Long)
- mm: don't account memmap per-node (Pasha Tatashin)
- mm: add system wide stats items category (Pasha Tatashin)
- mm: don't account memmap on failure (Pasha Tatashin)
- mm/hugetlb: fix hugetlb vs. core-mm PT locking (David Hildenbrand)
- mseal: fix is_madv_discard() (Pedro Falcato)
- powerpc/topology: Check if a core is online (Nysal Jan K.A)
- cpu/SMT: Enable SMT only if a core is online (Nysal Jan K.A)
- powerpc/mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL (Christophe Leroy)
- powerpc/mm: Fix size of allocated PGDIR (Christophe Leroy)
- soc: fsl: qbman: remove unused struct 'cgr_comp' (Dr. David Alan Gilbert)
- smb: smb2pdu.h: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
- smb3: fix lock breakage for cached writes (Steve French)
- smb/client: avoid possible NULL dereference in cifs_free_subrequest() (Su Hui)
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao)
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Andi Shyti)
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (Richard Fitzgerald)
- scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Shin'ichiro Kawasaki)
- scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Shin'ichiro Kawasaki)
- xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Darrick J. Wong)
- xfs: revert AIL TASK_KILLABLE threshold (Darrick J. Wong)
- xfs: attr forks require attr, not attr2 (Darrick J. Wong)
- bcachefs: Fix locking in __bch2_trans_mark_dev_sb() (Kent Overstreet)
- bcachefs: fix incorrect i_state usage (Kent Overstreet)
- bcachefs: avoid overflowing LRU_TIME_BITS for cached data lru (Kent Overstreet)
- bcachefs: Fix forgetting to pass trans to fsck_err() (Kent Overstreet)
- bcachefs: Increase size of cuckoo hash table on too many rehashes (Kent Overstreet)
- bcachefs: bcachefs_metadata_version_disk_accounting_inum (Kent Overstreet)
- bcachefs: Kill __bch2_accounting_mem_mod() (Kent Overstreet)
- bcachefs: Make bkey_fsck_err() a wrapper around fsck_err() (Kent Overstreet)
- bcachefs: Fix warning in __bch2_fsck_err() for trans not passed in (Kent Overstreet)
- bcachefs: Add a time_stat for blocked on key cache flush (Kent Overstreet)
- bcachefs: Improve trans_blocked_journal_reclaim tracepoint (Kent Overstreet)
- bcachefs: Add hysteresis to waiting on btree key cache flush (Kent Overstreet)
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (Kent Overstreet)
- bcachefs: Convert for_each_btree_node() to lockrestart_do() (Kent Overstreet)
- bcachefs: Add missing downgrade table entry (Kent Overstreet)
- bcachefs: disk accounting: ignore unknown types (Kent Overstreet)
- bcachefs: bch2_accounting_invalid() fixup (Kent Overstreet)
- bcachefs: Fix bch2_trigger_alloc when upgrading from old versions (Kent Overstreet)
- bcachefs: delete faulty fastpath in bch2_btree_path_traverse_cached() (Kent Overstreet)
- memcg_write_event_control(): fix a user-triggerable oops (Al Viro)
- arm64: Fix KASAN random tag seed initialization (Samuel Holland)
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- arm64: uaccess: correct thinko in __get_mem_asm() (Mark Rutland)
- clk: thead: fix dependency on clk_ignore_unused (Drew Fustini)
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Li Lingfeng)
- md/raid1: Fix data corruption for degraded array with slow disk (Yu Kuai)
- s390/dasd: fix error recovery leading to data corruption on ESE devices (Stefan Haberland)
- s390/dasd: Remove DMA alignment (Eric Farman)
- io_uring: fix user_data field name in comment (Caleb Sander Mateos)
- io_uring/sqpoll: annotate debug task == current with data_race() (Jens Axboe)
- io_uring/napi: remove duplicate io_napi_entry timeout assignation (Olivier Langlois)
- io_uring/napi: check napi_enabled in io_napi_add() before proceeding (Olivier Langlois)
- of/irq: Prevent device address out-of-bounds read in interrupt map walk (Stefan Wiehler)
- dt-bindings: eeprom: at25: add fujitsu,mb85rs256 compatible (Francesco Dolcini)
- dt-bindings: Batch-update Konrad Dybcio's email (Konrad Dybcio)
- thermal: gov_bang_bang: Use governor_data to reduce overhead (Rafael J. Wysocki)
- thermal: gov_bang_bang: Add .manage() callback (Rafael J. Wysocki)
- thermal: gov_bang_bang: Split bang_bang_control() (Rafael J. Wysocki)
- thermal: gov_bang_bang: Call __thermal_cdev_update() directly (Rafael J. Wysocki)
- ACPI: EC: Evaluate _REG outside the EC scope more carefully (Rafael J. Wysocki)
- ACPICA: Add a depth argument to acpi_execute_reg_methods() (Rafael J. Wysocki)
- Revert "ACPI: EC: Evaluate orphan _REG under EC device" (Rafael J. Wysocki)
- nvdimm/pmem: Set dax flag for all 'PFN_MAP' cases (Zhihao Cheng)
- rust: x86: remove `-3dnow{,a}` from target features (Miguel Ojeda)
- kbuild: rust-analyzer: mark `rust_is_available.sh` invocation as recursive (Miguel Ojeda)
- rust: add intrinsics to fix `-Os` builds (Miguel Ojeda)
- kbuild: rust: skip -fmin-function-alignment in bindgen flags (Zehui Xu)
- rust: Support latest version of `rust-analyzer` (Sarthak Singh)
- rust: macros: indent list item in `module!`'s docs (Miguel Ojeda)
- rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- RISC-V: hwprobe: Add SCALAR to misaligned perf defines (Evan Green)
- RISC-V: hwprobe: Add MISALIGNED_PERF key (Evan Green)
- riscv: Fix out-of-bounds when accessing Andes per hart vendor extension array (Alexandre Ghiti)
- RISC-V: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- riscv: change XIP's kernel_map.size to be size of the entire kernel (Nam Cao)
- riscv: entry: always initialize regs->a0 to -ENOSYS (Celeste Liu)
- riscv: Re-introduce global icache flush in patch_text_XXX() (Alexandre Ghiti)
- rtla/osnoise: Prevent NULL dereference in error handling (Dan Carpenter)
- tracing: Return from tracing_buffers_read() if the file has been closed (Steven Rostedt)
- KEYS: trusted: dcp: fix leak of blob encryption key (David Gstir)
- KEYS: trusted: fix DCP blob payload length assignment (David Gstir)
- dm persistent data: fix memory allocation failure (Mikulas Patocka)
- Documentation: dm-crypt.rst warning + error fix (Daniel Yang)
- dm resume: don't return EINVAL when signalled (Khazhismel Kumykov)
- dm suspend: return -ERESTARTSYS instead of -EINTR (Mikulas Patocka)
- iommu: Remove unused declaration iommu_sva_unbind_gpasid() (Yue Haibing)
- iommu: Restore lost return in iommu_report_device_fault() (Barak Biber)
- gpio: mlxbf3: Support shutdown() function (Asmaa Mnebhi)
- ALSA: hda/tas2781: Use correct endian conversion (Takashi Iwai)
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (Juan José Arboleda)
- ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda/tas2781: fix wrong calibrated data order (Baojun Xu)
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Lianqin Hu)
- ALSA: hda/realtek: Add support for new HP G12 laptops (Simon Trimmer)
- spi: Add empty versions of ACPI functions (Richard Fitzgerald)
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Parsa Poorshikhian)
- ALSA: timer: Relax start tick time check for slave timer elements (Takashi Iwai)
- drm/mediatek: Set sensible cursor width/height values to fix crash (AngeloGioacchino Del Regno)
- drm/xe: Hold a PM ref when GT TLB invalidations are inflight (Matthew Brost)
- drm/xe: Drop xe_gt_tlb_invalidation_wait (Matthew Brost)
- drm/xe: Add xe_gt_tlb_invalidation_fence_init helper (Matthew Brost)
- drm/xe/pf: Fix VF config validation on multi-GT platforms (Michal Wajdeczko)
- drm/xe: Build PM into GuC CT layer (Matthew Brost)
- drm/xe/vf: Fix register value lookup (Michal Wajdeczko)
- drm/xe: Fix use after free when client stats are captured (Umesh Nerlige Ramappa)
- drm/xe: Take a ref to xe file when user creates a VM (Umesh Nerlige Ramappa)
- drm/xe: Add ref counting for xe_file (Umesh Nerlige Ramappa)
- drm/xe: Move part of xe_file cleanup to a helper (Umesh Nerlige Ramappa)
- drm/xe: Validate user fence during creation (Matthew Brost)
- drm/rockchip: inno-hdmi: Fix infoframe upload (Alex Bee)
- drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` (Maíra Canal)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (Bouke Sybren Haarsma)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (Bouke Sybren Haarsma)
- dt-bindings: display: panel: samsung,atna45dc02: Fix indentation (Douglas Anderson)
- drm/amd/amdgpu: add HDP_SD support on gc 12.0.0/1 (Kenneth Feng)
- drm/amdgpu: Update kmd_fw_shared for VCN5 (Yinjie Yao)
- drm/amd/amdgpu: command submission parser for JPEG (David (Ming Qiang) Wu)
- drm/amdgpu/mes12: fix suspend issue (Jack Xiao)
- drm/amdgpu/mes12: sw/hw fini for unified mes (Jack Xiao)
- drm/amdgpu/mes12: configure two pipes hardware resources (Jack Xiao)
- drm/amdgpu/mes12: adjust mes12 sw/hw init for multiple pipes (Jack Xiao)
- drm/amdgpu/mes12: add mes pipe switch support (Jack Xiao)
- drm/amdgpu/mes12: load unified mes fw on pipe0 and pipe1 (Jack Xiao)
- drm/amdgpu/mes: add multiple mes ring instances support (Jack Xiao)
- drm/amdgpu/mes12: update mes_v12_api_def.h (Jack Xiao)
- drm/amdgpu: Actually check flags for all context ops. (Bas Nieuwenhuizen)
- drm/amdgpu/jpeg4: properly set atomics vmid field (Alex Deucher)
- drm/amdgpu/jpeg2: properly set atomics vmid field (Alex Deucher)
- drm/amd/display: Adjust cursor position (Rodrigo Siqueira)
- drm/amd/display: fix cursor offset on rotation 180 (Melissa Wen)
- drm/amd/display: Fix MST BW calculation Regression (Fangzhi Zuo)
- drm/amd/display: Enable otg synchronization logic for DCN321 (Loan Chen)
- drm/amd/display: fix s2idle entry for DCN3.5+ (Hamza Mahfooz)
- drm/amdgpu/mes: fix mes ring buffer overflow (Jack Xiao)
- v6.11-rc3-rt3 (Sebastian Andrzej Siewior)
- crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt() (Eric Biggers)
- hrtimer: Annotate hrtimer_cpu_base_.*_expiry() for sparse. (Sebastian Andrzej Siewior)
- timers: Add sparse annotation for timer_sync_wait_running(). (Sebastian Andrzej Siewior)
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
- v6.11-rc3-rt2 (Sebastian Andrzej Siewior)
- perf daemon: Fix the build on 32-bit architectures (Arnaldo Carvalho de Melo)
- tools/include: Sync arm64 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync filesystem headers with the kernel sources (Namhyung Kim)
- tools/include: Sync network socket headers with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/asm-generic/unistd.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/kvm.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
- perf tools: Add tools/include/uapi/README (Namhyung Kim)
- kallsyms: Match symbols exactly with CONFIG_LTO_CLANG (Song Liu)
- kallsyms: Do not cleanup .llvm.<hash> suffix before sorting symbols (Song Liu)
- kunit/overflow: Fix UB in overflow_allocation_test (Ivan Orlov)
- gcc-plugins: randstruct: Remove GCC 4.7 or newer requirement (Thorsten Blum)
- refcount: Report UAF for refcount_sub_and_test(0) when counter==0 (Petr Pavlu)
- netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests (Phil Sutter)
- netfilter: nf_tables: Introduce nf_tables_getobj_single (Phil Sutter)
- netfilter: nf_tables: Audit log dump reset after the fact (Phil Sutter)
- selftests: netfilter: add test for br_netfilter+conntrack+queue combination (Florian Westphal)
- netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Florian Westphal)
- netfilter: flowtable: initialise extack before use (Donald Hunter)
- netfilter: nfnetlink: Initialise extack before use in ACKs (Donald Hunter)
- netfilter: allow ipv6 fragments to arrive on different devices (Tom Hughes)
- net: hns3: use correct release function during uninitialization (Peiyang Wang)
- net: hns3: void array out of bound when loop tnl_num (Peiyang Wang)
- net: hns3: fix a deadlock problem when config TC during resetting (Jie Wang)
- net: hns3: use the user's cfg after reset (Peiyang Wang)
- net: hns3: fix wrong use of semaphore up (Jie Wang)
- selftests: net: lib: kill PIDs before del netns (Matthieu Baerts (NGI0))
- pse-core: Conditionally set current limit during PI regulator registration (Oleksij Rempel)
- net: thunder_bgx: Fix netdev structure allocation (Marc Zyngier)
- net: ethtool: Allow write mechanism of LPL and both LPL and EPL (Danielle Ratson)
- vsock: fix recursive ->recvmsg calls (Cong Wang)
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Baochen Qiang)
- wifi: iwlwifi: correctly lookup DMA address in SG table (Benjamin Berg)
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Bert Karwatzki)
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Janne Grunau)
- wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Bitterblue Smith)
- selftest: af_unix: Fix kselftest compilation warnings (Abhinav Jain)
- tcp: Update window clamping condition (Subash Abhinov Kasiviswanathan)
- mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Eugene Syromiatnikov)
- mlxbf_gige: disable RX filters until RX path initialized (David Thompson)
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (Long Li)
- net: macb: Use rcu_dereference() for idev->ifa_list in macb_suspend(). (Kuniyuki Iwashima)
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (Zheng Zhang)
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (Haiyang Zhang)
- dt-bindings: net: fsl,qoriq-mc-dpmac: add missed property phys (Frank Li)
- net: phy: vitesse: repair vsc73xx autonegotiation (Pawel Dembicki)
- net: dsa: vsc73xx: allow phy resetting (Pawel Dembicki)
- net: dsa: vsc73xx: check busy flag in MDIO operations (Pawel Dembicki)
- net: dsa: vsc73xx: pass value in phy_write operation (Pawel Dembicki)
- net: dsa: vsc73xx: fix port MAC configuration in full duplex mode (Pawel Dembicki)
- net: axienet: Fix register defines comment description (Radhey Shyam Pandey)
- atm: idt77252: prevent use after free in dequeue_rx() (Dan Carpenter)
- igc: Fix qbv tx latency by setting gtxoffset (Faizal Rahim)
- igc: Fix reset adapter logics when tx mode change (Faizal Rahim)
- igc: Fix qbv_config_change_errors logics (Faizal Rahim)
- igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Faizal Rahim)
- net: ethernet: use ip_hdrlen() instead of bit shift (Moon Yeounsu)
- net/mlx5e: Fix queue stats access to non-existing channels splat (Gal Pressman)
- net/mlx5e: Correctly report errors for ethtool rx flows (Cosmin Ratiu)
- net/mlx5e: Take state lock during tx timeout reporter (Dragos Tatulea)
- net/mlx5e: SHAMPO, Increase timeout to improve latency (Dragos Tatulea)
- net/mlx5: SD, Do not query MPIR register if no sd_group (Tariq Toukan)
- selftests/net: Add coverage for UDP GSO with IPv6 extension headers (Jakub Sitnicki)
- udp: Fall back to software USO if IPv6 extension headers are present (Jakub Sitnicki)
- net: Make USO depend on CSUM offload (Jakub Sitnicki)
- gtp: pull network headers in gtp_dev_xmit() (Eric Dumazet)
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (Foster Snowhill)
- usbnet: ipheth: do not stop RX on failing RX callback (Foster Snowhill)
- usbnet: ipheth: drop RX URBs with no payload (Foster Snowhill)
- usbnet: ipheth: remove extraneous rx URB length check (Foster Snowhill)
- usbnet: ipheth: race between ipheth_close and error handling (Oliver Neukum)
- media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices (Hans de Goede)
- media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (Sean Young)
- Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" (Niklas Cassel)
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
- btrfs: fix invalid mapping of extent xarray state (Naohiro Aota)
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (Filipe Manana)
- btrfs: only run the extent map shrinker from kswapd tasks (Filipe Manana)
- btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (Qu Wenruo)
- btrfs: check delayed refs when we're checking if a ref exists (Josef Bacik)
- KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Amit Shah)
- KVM: x86: Disallow read-only memslots for SEV-ES and SEV-SNP (and TDX) (Sean Christopherson)
- KVM: eventfd: Use synchronize_srcu_expedited() on shutdown (Li RongQing)
- KVM: selftests: Add a testcase to verify x2APIC is fully readonly (Michal Luczaj)
- KVM: x86: Make x2APIC ID 100%% readonly (Sean Christopherson)
- KVM: x86: Use this_cpu_ptr() instead of per_cpu_ptr(smp_processor_id()) (Isaku Yamahata)
- KVM: x86: hyper-v: Remove unused inline function kvm_hv_free_pa_page() (Yue Haibing)
- KVM: SVM: Fix an error code in sev_gmem_post_populate() (Dan Carpenter)
- s390/uv: Panic for set and remove shared access UVC errors (Claudio Imbrenda)
- KVM: s390: fix validity interception issue when gisa is switched off (Michael Mueller)
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Marc Zyngier)
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Mark Brown)
- KVM: arm64: Tidying up PAuth code in KVM (Fuad Tabba)
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Zenghui Yu)
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Marc Zyngier)
- docs: KVM: Fix register ID of SPSR_FIQ (Takahiro Itazuri)
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Sebastian Ott)
- KVM: arm64: fix kdoc warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: fix override-init warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Danilo Krummrich)
- KVM: SVM: Fix uninitialized variable bug (Dan Carpenter)
- selinux: revert our use of vma_is_initial_heap() (Paul Moore)
- selinux: add the processing of the failure of avc_add_xperms_decision() (Zhen Lei)
- selinux: fix potential counting error in avc_add_xperms_decision() (Zhen Lei)
- Squashfs: sanity check symbolic link size (Phillip Lougher)
- 9p: Fix DIO read through netfs (Dominique Martinet)
- vfs: Don't evict inode under the inode lru traversing context (Zhihao Cheng)
- netfs: Fix handling of USE_PGPRIV2 and WRITE_TO_CACHE flags (David Howells)
- netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" (David Howells)
- file: fix typo in take_fd() comment (Mathias Krause)
- pidfd: prevent creation of pidfds for kthreads (Christian Brauner)
- netfs: clean up after renaming FSCACHE_DEBUG config (Lukas Bulwahn)
- libfs: fix infinite directory reads for offset dir (yangerkun)
- nsfs: fix ioctl declaration (Christian Brauner)
- fs/netfs/fscache_cookie: add missing "n_accesses" check (Max Kellermann)
- filelock: fix name of file_lease slab cache (Omar Sandoval)
- netfs: Fault in smaller chunks for non-large folio mappings (Matthew Wilcox (Oracle))
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Kyle Huey)
- selftests/bpf: Add a test to verify previous stacksafe() fix (Yonghong Song)
- bpf: Fix a kernel verifier crash in stacksafe() (Yonghong Song)
- bpf: Fix updating attached freplace prog in prog_array map (Leon Hwang)
- Linux v6.11.0-0.rc4
Resolves: RHEL-29722
Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-08-20 09:36:52 +00:00
|
|
|
* Sat Aug 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.e5fa841af679.34]
|
|
|
|
- Linux v6.11.0-0.rc3.e5fa841af679
|
|
|
|
Resolves:
|
2024-08-09 10:20:36 +00:00
|
|
|
|
kernel-6.11.0-0.rc4.20.el10
* Tue Aug 20 2024 Jan Stancek <jstancek@redhat.com> [6.11.0-0.rc4.20.el10]
- Linux 6.11-rc4 (Linus Torvalds)
- mips: sgi-ip22: Fix the build (Bart Van Assche)
- ARM: riscpc: ecard: Fix the build (Bart Van Assche)
- char: xillybus: Check USB endpoints when probing device (Eli Billauer)
- char: xillybus: Refine workqueue handling (Eli Billauer)
- Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (Griffin Kroah-Hartman)
- char: xillybus: Don't destroy workqueue from work item running on it (Eli Billauer)
- Revert "serial: 8250_omap: Set the console genpd always on if no console suspend" (Griffin Kroah-Hartman)
- tty: atmel_serial: use the correct RTS flag. (Mathieu Othacehe)
- tty: vt: conmakehash: remove non-portable code printing comment header (Masahiro Yamada)
- tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (Peng Fan)
- xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Mathias Nyman)
- usb: misc: ljca: Add Lunar Lake ljca GPIO HID to ljca_gpio_hids[] (Hans de Goede)
- Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Xu Yang)
- usb: typec: ucsi: Fix the return value of ucsi_run_command() (Heikki Krogerus)
- usb: xhci: fix duplicate stall handling in handle_tx_event() (Niklas Neronin)
- usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Marc Zyngier)
- thunderbolt: Mark XDomain as unplugged when router is removed (Mika Westerberg)
- thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Aapo Vienamo)
- btrfs: only enable extent map shrinker for DEBUG builds (Qu Wenruo)
- btrfs: zoned: properly take lock to read/update block group's zoned variables (Naohiro Aota)
- btrfs: tree-checker: add dev extent item checks (Qu Wenruo)
- btrfs: update target inode's ctime on unlink (Jeff Layton)
- btrfs: send: annotate struct name_cache_entry with __counted_by() (Thorsten Blum)
- fuse: Initialize beyond-EOF page contents before setting uptodate (Jann Horn)
- mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Gao Xiang)
- alloc_tag: mark pages reserved during CMA activation as not tagged (Suren Baghdasaryan)
- alloc_tag: introduce clear_page_tag_ref() helper function (Suren Baghdasaryan)
- crash: fix riscv64 crash memory reserve dead loop (Jinjie Ruan)
- selftests: memfd_secret: don't build memfd_secret test on unsupported arches (Muhammad Usama Anjum)
- mm: fix endless reclaim on machines with unaccepted memory (Kirill A. Shutemov)
- selftests/mm: compaction_test: fix off by one in check_compaction() (Dan Carpenter)
- mm/numa: no task_numa_fault() call if PMD is changed (Zi Yan)
- mm/numa: no task_numa_fault() call if PTE is changed (Zi Yan)
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Hailong Liu)
- mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu (Waiman Long)
- mm: don't account memmap per-node (Pasha Tatashin)
- mm: add system wide stats items category (Pasha Tatashin)
- mm: don't account memmap on failure (Pasha Tatashin)
- mm/hugetlb: fix hugetlb vs. core-mm PT locking (David Hildenbrand)
- mseal: fix is_madv_discard() (Pedro Falcato)
- powerpc/topology: Check if a core is online (Nysal Jan K.A)
- cpu/SMT: Enable SMT only if a core is online (Nysal Jan K.A)
- powerpc/mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL (Christophe Leroy)
- powerpc/mm: Fix size of allocated PGDIR (Christophe Leroy)
- soc: fsl: qbman: remove unused struct 'cgr_comp' (Dr. David Alan Gilbert)
- smb: smb2pdu.h: Use static_assert() to check struct sizes (Gustavo A. R. Silva)
- smb3: fix lock breakage for cached writes (Steve French)
- smb/client: avoid possible NULL dereference in cifs_free_subrequest() (Su Hui)
- i2c: tegra: Do not mark ACPI devices as irq safe (Breno Leitao)
- i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (Andi Shyti)
- i2c: Use IS_REACHABLE() for substituting empty ACPI functions (Richard Fitzgerald)
- scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Shin'ichiro Kawasaki)
- scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Shin'ichiro Kawasaki)
- xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Darrick J. Wong)
- xfs: revert AIL TASK_KILLABLE threshold (Darrick J. Wong)
- xfs: attr forks require attr, not attr2 (Darrick J. Wong)
- bcachefs: Fix locking in __bch2_trans_mark_dev_sb() (Kent Overstreet)
- bcachefs: fix incorrect i_state usage (Kent Overstreet)
- bcachefs: avoid overflowing LRU_TIME_BITS for cached data lru (Kent Overstreet)
- bcachefs: Fix forgetting to pass trans to fsck_err() (Kent Overstreet)
- bcachefs: Increase size of cuckoo hash table on too many rehashes (Kent Overstreet)
- bcachefs: bcachefs_metadata_version_disk_accounting_inum (Kent Overstreet)
- bcachefs: Kill __bch2_accounting_mem_mod() (Kent Overstreet)
- bcachefs: Make bkey_fsck_err() a wrapper around fsck_err() (Kent Overstreet)
- bcachefs: Fix warning in __bch2_fsck_err() for trans not passed in (Kent Overstreet)
- bcachefs: Add a time_stat for blocked on key cache flush (Kent Overstreet)
- bcachefs: Improve trans_blocked_journal_reclaim tracepoint (Kent Overstreet)
- bcachefs: Add hysteresis to waiting on btree key cache flush (Kent Overstreet)
- lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (Kent Overstreet)
- bcachefs: Convert for_each_btree_node() to lockrestart_do() (Kent Overstreet)
- bcachefs: Add missing downgrade table entry (Kent Overstreet)
- bcachefs: disk accounting: ignore unknown types (Kent Overstreet)
- bcachefs: bch2_accounting_invalid() fixup (Kent Overstreet)
- bcachefs: Fix bch2_trigger_alloc when upgrading from old versions (Kent Overstreet)
- bcachefs: delete faulty fastpath in bch2_btree_path_traverse_cached() (Kent Overstreet)
- memcg_write_event_control(): fix a user-triggerable oops (Al Viro)
- arm64: Fix KASAN random tag seed initialization (Samuel Holland)
- arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- arm64: uaccess: correct thinko in __get_mem_asm() (Mark Rutland)
- clk: thead: fix dependency on clk_ignore_unused (Drew Fustini)
- block: Fix lockdep warning in blk_mq_mark_tag_wait (Li Lingfeng)
- md/raid1: Fix data corruption for degraded array with slow disk (Yu Kuai)
- s390/dasd: fix error recovery leading to data corruption on ESE devices (Stefan Haberland)
- s390/dasd: Remove DMA alignment (Eric Farman)
- io_uring: fix user_data field name in comment (Caleb Sander Mateos)
- io_uring/sqpoll: annotate debug task == current with data_race() (Jens Axboe)
- io_uring/napi: remove duplicate io_napi_entry timeout assignation (Olivier Langlois)
- io_uring/napi: check napi_enabled in io_napi_add() before proceeding (Olivier Langlois)
- of/irq: Prevent device address out-of-bounds read in interrupt map walk (Stefan Wiehler)
- dt-bindings: eeprom: at25: add fujitsu,mb85rs256 compatible (Francesco Dolcini)
- dt-bindings: Batch-update Konrad Dybcio's email (Konrad Dybcio)
- thermal: gov_bang_bang: Use governor_data to reduce overhead (Rafael J. Wysocki)
- thermal: gov_bang_bang: Add .manage() callback (Rafael J. Wysocki)
- thermal: gov_bang_bang: Split bang_bang_control() (Rafael J. Wysocki)
- thermal: gov_bang_bang: Call __thermal_cdev_update() directly (Rafael J. Wysocki)
- ACPI: EC: Evaluate _REG outside the EC scope more carefully (Rafael J. Wysocki)
- ACPICA: Add a depth argument to acpi_execute_reg_methods() (Rafael J. Wysocki)
- Revert "ACPI: EC: Evaluate orphan _REG under EC device" (Rafael J. Wysocki)
- nvdimm/pmem: Set dax flag for all 'PFN_MAP' cases (Zhihao Cheng)
- rust: x86: remove `-3dnow{,a}` from target features (Miguel Ojeda)
- kbuild: rust-analyzer: mark `rust_is_available.sh` invocation as recursive (Miguel Ojeda)
- rust: add intrinsics to fix `-Os` builds (Miguel Ojeda)
- kbuild: rust: skip -fmin-function-alignment in bindgen flags (Zehui Xu)
- rust: Support latest version of `rust-analyzer` (Sarthak Singh)
- rust: macros: indent list item in `module!`'s docs (Miguel Ojeda)
- rust: fix the default format for CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- rust: suppress error messages from CONFIG_{RUSTC,BINDGEN}_VERSION_TEXT (Masahiro Yamada)
- RISC-V: hwprobe: Add SCALAR to misaligned perf defines (Evan Green)
- RISC-V: hwprobe: Add MISALIGNED_PERF key (Evan Green)
- riscv: Fix out-of-bounds when accessing Andes per hart vendor extension array (Alexandre Ghiti)
- RISC-V: ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE (Haibo Xu)
- riscv: change XIP's kernel_map.size to be size of the entire kernel (Nam Cao)
- riscv: entry: always initialize regs->a0 to -ENOSYS (Celeste Liu)
- riscv: Re-introduce global icache flush in patch_text_XXX() (Alexandre Ghiti)
- rtla/osnoise: Prevent NULL dereference in error handling (Dan Carpenter)
- tracing: Return from tracing_buffers_read() if the file has been closed (Steven Rostedt)
- KEYS: trusted: dcp: fix leak of blob encryption key (David Gstir)
- KEYS: trusted: fix DCP blob payload length assignment (David Gstir)
- dm persistent data: fix memory allocation failure (Mikulas Patocka)
- Documentation: dm-crypt.rst warning + error fix (Daniel Yang)
- dm resume: don't return EINVAL when signalled (Khazhismel Kumykov)
- dm suspend: return -ERESTARTSYS instead of -EINTR (Mikulas Patocka)
- iommu: Remove unused declaration iommu_sva_unbind_gpasid() (Yue Haibing)
- iommu: Restore lost return in iommu_report_device_fault() (Barak Biber)
- gpio: mlxbf3: Support shutdown() function (Asmaa Mnebhi)
- ALSA: hda/tas2781: Use correct endian conversion (Takashi Iwai)
- ALSA: usb-audio: Support Yamaha P-125 quirk entry (Juan José Arboleda)
- ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Richard Fitzgerald)
- ALSA: hda/tas2781: fix wrong calibrated data order (Baojun Xu)
- ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Lianqin Hu)
- ALSA: hda/realtek: Add support for new HP G12 laptops (Simon Trimmer)
- spi: Add empty versions of ACPI functions (Richard Fitzgerald)
- ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Parsa Poorshikhian)
- ALSA: timer: Relax start tick time check for slave timer elements (Takashi Iwai)
- drm/mediatek: Set sensible cursor width/height values to fix crash (AngeloGioacchino Del Regno)
- drm/xe: Hold a PM ref when GT TLB invalidations are inflight (Matthew Brost)
- drm/xe: Drop xe_gt_tlb_invalidation_wait (Matthew Brost)
- drm/xe: Add xe_gt_tlb_invalidation_fence_init helper (Matthew Brost)
- drm/xe/pf: Fix VF config validation on multi-GT platforms (Michal Wajdeczko)
- drm/xe: Build PM into GuC CT layer (Matthew Brost)
- drm/xe/vf: Fix register value lookup (Michal Wajdeczko)
- drm/xe: Fix use after free when client stats are captured (Umesh Nerlige Ramappa)
- drm/xe: Take a ref to xe file when user creates a VM (Umesh Nerlige Ramappa)
- drm/xe: Add ref counting for xe_file (Umesh Nerlige Ramappa)
- drm/xe: Move part of xe_file cleanup to a helper (Umesh Nerlige Ramappa)
- drm/xe: Validate user fence during creation (Matthew Brost)
- drm/rockchip: inno-hdmi: Fix infoframe upload (Alex Bee)
- drm/v3d: Fix out-of-bounds read in `v3d_csd_job_run()` (Maíra Canal)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (Bouke Sybren Haarsma)
- drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (Bouke Sybren Haarsma)
- dt-bindings: display: panel: samsung,atna45dc02: Fix indentation (Douglas Anderson)
- drm/amd/amdgpu: add HDP_SD support on gc 12.0.0/1 (Kenneth Feng)
- drm/amdgpu: Update kmd_fw_shared for VCN5 (Yinjie Yao)
- drm/amd/amdgpu: command submission parser for JPEG (David (Ming Qiang) Wu)
- drm/amdgpu/mes12: fix suspend issue (Jack Xiao)
- drm/amdgpu/mes12: sw/hw fini for unified mes (Jack Xiao)
- drm/amdgpu/mes12: configure two pipes hardware resources (Jack Xiao)
- drm/amdgpu/mes12: adjust mes12 sw/hw init for multiple pipes (Jack Xiao)
- drm/amdgpu/mes12: add mes pipe switch support (Jack Xiao)
- drm/amdgpu/mes12: load unified mes fw on pipe0 and pipe1 (Jack Xiao)
- drm/amdgpu/mes: add multiple mes ring instances support (Jack Xiao)
- drm/amdgpu/mes12: update mes_v12_api_def.h (Jack Xiao)
- drm/amdgpu: Actually check flags for all context ops. (Bas Nieuwenhuizen)
- drm/amdgpu/jpeg4: properly set atomics vmid field (Alex Deucher)
- drm/amdgpu/jpeg2: properly set atomics vmid field (Alex Deucher)
- drm/amd/display: Adjust cursor position (Rodrigo Siqueira)
- drm/amd/display: fix cursor offset on rotation 180 (Melissa Wen)
- drm/amd/display: Fix MST BW calculation Regression (Fangzhi Zuo)
- drm/amd/display: Enable otg synchronization logic for DCN321 (Loan Chen)
- drm/amd/display: fix s2idle entry for DCN3.5+ (Hamza Mahfooz)
- drm/amdgpu/mes: fix mes ring buffer overflow (Jack Xiao)
- v6.11-rc3-rt3 (Sebastian Andrzej Siewior)
- crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt() (Eric Biggers)
- hrtimer: Annotate hrtimer_cpu_base_.*_expiry() for sparse. (Sebastian Andrzej Siewior)
- timers: Add sparse annotation for timer_sync_wait_running(). (Sebastian Andrzej Siewior)
- locking/rt: Annotate unlock followed by lock for sparse. (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation for RCU. (Sebastian Andrzej Siewior)
- locking/rt: Remove one __cond_lock() in RT's spin_trylock_irqsave() (Sebastian Andrzej Siewior)
- locking/rt: Add sparse annotation PREEMPT_RT's sleeping locks. (Sebastian Andrzej Siewior)
- v6.11-rc3-rt2 (Sebastian Andrzej Siewior)
- perf daemon: Fix the build on 32-bit architectures (Arnaldo Carvalho de Melo)
- tools/include: Sync arm64 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 headers with the kernel sources (Namhyung Kim)
- tools/include: Sync filesystem headers with the kernel sources (Namhyung Kim)
- tools/include: Sync network socket headers with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/asm-generic/unistd.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/kvm.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
- perf tools: Add tools/include/uapi/README (Namhyung Kim)
- kallsyms: Match symbols exactly with CONFIG_LTO_CLANG (Song Liu)
- kallsyms: Do not cleanup .llvm.<hash> suffix before sorting symbols (Song Liu)
- kunit/overflow: Fix UB in overflow_allocation_test (Ivan Orlov)
- gcc-plugins: randstruct: Remove GCC 4.7 or newer requirement (Thorsten Blum)
- refcount: Report UAF for refcount_sub_and_test(0) when counter==0 (Petr Pavlu)
- netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests (Phil Sutter)
- netfilter: nf_tables: Introduce nf_tables_getobj_single (Phil Sutter)
- netfilter: nf_tables: Audit log dump reset after the fact (Phil Sutter)
- selftests: netfilter: add test for br_netfilter+conntrack+queue combination (Florian Westphal)
- netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Florian Westphal)
- netfilter: flowtable: initialise extack before use (Donald Hunter)
- netfilter: nfnetlink: Initialise extack before use in ACKs (Donald Hunter)
- netfilter: allow ipv6 fragments to arrive on different devices (Tom Hughes)
- net: hns3: use correct release function during uninitialization (Peiyang Wang)
- net: hns3: void array out of bound when loop tnl_num (Peiyang Wang)
- net: hns3: fix a deadlock problem when config TC during resetting (Jie Wang)
- net: hns3: use the user's cfg after reset (Peiyang Wang)
- net: hns3: fix wrong use of semaphore up (Jie Wang)
- selftests: net: lib: kill PIDs before del netns (Matthieu Baerts (NGI0))
- pse-core: Conditionally set current limit during PI regulator registration (Oleksij Rempel)
- net: thunder_bgx: Fix netdev structure allocation (Marc Zyngier)
- net: ethtool: Allow write mechanism of LPL and both LPL and EPL (Danielle Ratson)
- vsock: fix recursive ->recvmsg calls (Cong Wang)
- wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Baochen Qiang)
- wifi: iwlwifi: correctly lookup DMA address in SG table (Benjamin Berg)
- wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Bert Karwatzki)
- wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Janne Grunau)
- wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Bitterblue Smith)
- selftest: af_unix: Fix kselftest compilation warnings (Abhinav Jain)
- tcp: Update window clamping condition (Subash Abhinov Kasiviswanathan)
- mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Eugene Syromiatnikov)
- mlxbf_gige: disable RX filters until RX path initialized (David Thompson)
- net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (Long Li)
- net: macb: Use rcu_dereference() for idev->ifa_list in macb_suspend(). (Kuniyuki Iwashima)
- net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (Zheng Zhang)
- net: mana: Fix RX buf alloc_size alignment and atomic op panic (Haiyang Zhang)
- dt-bindings: net: fsl,qoriq-mc-dpmac: add missed property phys (Frank Li)
- net: phy: vitesse: repair vsc73xx autonegotiation (Pawel Dembicki)
- net: dsa: vsc73xx: allow phy resetting (Pawel Dembicki)
- net: dsa: vsc73xx: check busy flag in MDIO operations (Pawel Dembicki)
- net: dsa: vsc73xx: pass value in phy_write operation (Pawel Dembicki)
- net: dsa: vsc73xx: fix port MAC configuration in full duplex mode (Pawel Dembicki)
- net: axienet: Fix register defines comment description (Radhey Shyam Pandey)
- atm: idt77252: prevent use after free in dequeue_rx() (Dan Carpenter)
- igc: Fix qbv tx latency by setting gtxoffset (Faizal Rahim)
- igc: Fix reset adapter logics when tx mode change (Faizal Rahim)
- igc: Fix qbv_config_change_errors logics (Faizal Rahim)
- igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Faizal Rahim)
- net: ethernet: use ip_hdrlen() instead of bit shift (Moon Yeounsu)
- net/mlx5e: Fix queue stats access to non-existing channels splat (Gal Pressman)
- net/mlx5e: Correctly report errors for ethtool rx flows (Cosmin Ratiu)
- net/mlx5e: Take state lock during tx timeout reporter (Dragos Tatulea)
- net/mlx5e: SHAMPO, Increase timeout to improve latency (Dragos Tatulea)
- net/mlx5: SD, Do not query MPIR register if no sd_group (Tariq Toukan)
- selftests/net: Add coverage for UDP GSO with IPv6 extension headers (Jakub Sitnicki)
- udp: Fall back to software USO if IPv6 extension headers are present (Jakub Sitnicki)
- net: Make USO depend on CSUM offload (Jakub Sitnicki)
- gtp: pull network headers in gtp_dev_xmit() (Eric Dumazet)
- usbnet: ipheth: fix carrier detection in modes 1 and 4 (Foster Snowhill)
- usbnet: ipheth: do not stop RX on failing RX callback (Foster Snowhill)
- usbnet: ipheth: drop RX URBs with no payload (Foster Snowhill)
- usbnet: ipheth: remove extraneous rx URB length check (Foster Snowhill)
- usbnet: ipheth: race between ipheth_close and error handling (Oliver Neukum)
- media: atomisp: Fix streaming no longer working on BYT / ISP2400 devices (Hans de Goede)
- media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (Sean Young)
- Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" (Niklas Cassel)
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
- btrfs: fix invalid mapping of extent xarray state (Naohiro Aota)
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (Filipe Manana)
- btrfs: only run the extent map shrinker from kswapd tasks (Filipe Manana)
- btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (Qu Wenruo)
- btrfs: check delayed refs when we're checking if a ref exists (Josef Bacik)
- KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Amit Shah)
- KVM: x86: Disallow read-only memslots for SEV-ES and SEV-SNP (and TDX) (Sean Christopherson)
- KVM: eventfd: Use synchronize_srcu_expedited() on shutdown (Li RongQing)
- KVM: selftests: Add a testcase to verify x2APIC is fully readonly (Michal Luczaj)
- KVM: x86: Make x2APIC ID 100%% readonly (Sean Christopherson)
- KVM: x86: Use this_cpu_ptr() instead of per_cpu_ptr(smp_processor_id()) (Isaku Yamahata)
- KVM: x86: hyper-v: Remove unused inline function kvm_hv_free_pa_page() (Yue Haibing)
- KVM: SVM: Fix an error code in sev_gmem_post_populate() (Dan Carpenter)
- s390/uv: Panic for set and remove shared access UVC errors (Claudio Imbrenda)
- KVM: s390: fix validity interception issue when gisa is switched off (Michael Mueller)
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Marc Zyngier)
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Mark Brown)
- KVM: arm64: Tidying up PAuth code in KVM (Fuad Tabba)
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Zenghui Yu)
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Marc Zyngier)
- docs: KVM: Fix register ID of SPSR_FIQ (Takahiro Itazuri)
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Sebastian Ott)
- KVM: arm64: fix kdoc warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: fix override-init warnings in W=1 builds (Sebastian Ott)
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Danilo Krummrich)
- KVM: SVM: Fix uninitialized variable bug (Dan Carpenter)
- selinux: revert our use of vma_is_initial_heap() (Paul Moore)
- selinux: add the processing of the failure of avc_add_xperms_decision() (Zhen Lei)
- selinux: fix potential counting error in avc_add_xperms_decision() (Zhen Lei)
- Squashfs: sanity check symbolic link size (Phillip Lougher)
- 9p: Fix DIO read through netfs (Dominique Martinet)
- vfs: Don't evict inode under the inode lru traversing context (Zhihao Cheng)
- netfs: Fix handling of USE_PGPRIV2 and WRITE_TO_CACHE flags (David Howells)
- netfs, ceph: Revert "netfs: Remove deprecated use of PG_private_2 as a second writeback flag" (David Howells)
- file: fix typo in take_fd() comment (Mathias Krause)
- pidfd: prevent creation of pidfds for kthreads (Christian Brauner)
- netfs: clean up after renaming FSCACHE_DEBUG config (Lukas Bulwahn)
- libfs: fix infinite directory reads for offset dir (yangerkun)
- nsfs: fix ioctl declaration (Christian Brauner)
- fs/netfs/fscache_cookie: add missing "n_accesses" check (Max Kellermann)
- filelock: fix name of file_lease slab cache (Omar Sandoval)
- netfs: Fault in smaller chunks for non-large folio mappings (Matthew Wilcox (Oracle))
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Kyle Huey)
- selftests/bpf: Add a test to verify previous stacksafe() fix (Yonghong Song)
- bpf: Fix a kernel verifier crash in stacksafe() (Yonghong Song)
- bpf: Fix updating attached freplace prog in prog_array map (Leon Hwang)
- Linux v6.11.0-0.rc4
Resolves: RHEL-29722
Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-08-20 09:36:52 +00:00
|
|
|
* Fri Aug 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.d7a5aa4b3c00.33]
|
|
|
|
- redhat/configs: Disable dlm in rhel configs (Andrew Price)
|
|
|
|
- rhel: aarch64: enable required PSCI configs (Peter Robinson)
|
|
|
|
- Linux v6.11.0-0.rc3.d7a5aa4b3c00
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Thu Aug 15 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.1fb918967b56.32]
|
|
|
|
- Linux v6.11.0-0.rc3.1fb918967b56
|
|
|
|
Resolves:
|
2024-08-09 10:20:36 +00:00
|
|
|
|
2024-08-15 14:32:38 +00:00
|
|
|
* Wed Aug 14 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.6b0f8db921ab.31]
|
|
|
|
- fedora: Enable AF8133J Magnetometer driver (Peter Robinson)
|
|
|
|
- Linux v6.11.0-0.rc3.6b0f8db921ab
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Tue Aug 13 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.d74da846046a.30]
|
|
|
|
- redhat: spec: add cachestat kselftest (Eric Chanudet)
|
|
|
|
- redhat: hmac sign the UKI for FIPS (Vitaly Kuznetsov)
|
|
|
|
- not upstream: Disable vdso getrandom when FIPS is enabled (Herbert Xu)
|
|
|
|
- Linux v6.11.0-0.rc3.d74da846046a
|
|
|
|
Resolves:
|
|
|
|
|
2024-08-13 08:03:09 +00:00
|
|
|
* Mon Aug 12 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc3.29]
|
|
|
|
- Linux v6.11.0-0.rc3
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Sun Aug 11 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.5189dafa4cf9.28]
|
|
|
|
- Linux v6.11.0-0.rc2.5189dafa4cf9
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Sat Aug 10 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.34ac1e82e5a7.27]
|
|
|
|
- kernel: config: enable erofs lzma compression (Ian Kent)
|
|
|
|
- fedora: disable RTL8192CU in Fedora (Peter Robinson)
|
|
|
|
- Linux v6.11.0-0.rc2.34ac1e82e5a7
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Fri Aug 09 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.ee9a43b7cfe2.26]
|
|
|
|
- redhat: Fix the ownership of /lib/modules/<kversion> directory (Vitaly Kuznetsov)
|
|
|
|
- new configs in drivers/phy (Izabela Bakollari)
|
|
|
|
- Add support to rh_waived cmdline boot parameter (Ricardo Robaina) [RHEL-26170]
|
|
|
|
- Linux v6.11.0-0.rc2.ee9a43b7cfe2
|
|
|
|
Resolves: RHEL-26170
|
|
|
|
|
2024-08-09 10:20:36 +00:00
|
|
|
* Thu Aug 08 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.6a0e38264012.25]
|
|
|
|
- Linux v6.11.0-0.rc2.6a0e38264012
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Wed Aug 07 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.d4560686726f.24]
|
|
|
|
- Linux v6.11.0-0.rc2.d4560686726f
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Tue Aug 06 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.b446a2dae984.23]
|
|
|
|
- redhat/configs: Disable gfs2 in rhel configs (Andrew Price)
|
|
|
|
- redhat/uki_addons/virt: add common FIPS addon (Emanuele Giuseppe Esposito)
|
|
|
|
- redhat/kernel.spec: add uki_addons to create UKI kernel cmdline addons (Emanuele Giuseppe Esposito)
|
|
|
|
- Linux v6.11.0-0.rc2.b446a2dae984
|
|
|
|
Resolves:
|
2024-08-06 09:24:06 +00:00
|
|
|
|
|
|
|
* Mon Aug 05 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc2.22]
|
|
|
|
- rh_flags: fix failed when register_sysctl_sz rh_flags_table to kernel (Ricardo Robaina) [RHEL-52629]
|
|
|
|
- Linux v6.11.0-0.rc2
|
|
|
|
Resolves: RHEL-52629
|
|
|
|
|
|
|
|
* Sun Aug 04 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.defaf1a2113a.21]
|
|
|
|
- Linux v6.11.0-0.rc1.defaf1a2113a
|
2024-07-16 08:02:32 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Sat Aug 03 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.17712b7ea075.20]
|
|
|
|
- Linux v6.11.0-0.rc1.17712b7ea075
|
2024-07-16 08:02:32 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Fri Aug 02 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.c0ecd6388360.19]
|
|
|
|
- redhat/dracut-virt.conf: add systemd-veritysetup module (Emanuele Giuseppe Esposito)
|
|
|
|
- Linux v6.11.0-0.rc1.c0ecd6388360
|
2024-07-16 08:02:32 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Thu Aug 01 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.21b136cc63d2.18]
|
|
|
|
- redhat/configs: enable CONFIG_LOCK_STAT on the debug kernels for aarch64 (Brian Masney)
|
|
|
|
- redhat/configs: enable CONFIG_KEYBOARD_GPIO_POLLED for RHEL on aarch64 (Luiz Capitulino)
|
|
|
|
- redhat/configs: fedora: Enable new Qualcomm configs (Andrew Halaney)
|
|
|
|
- redhat/configs: fedora: Disable CONFIG_QCOM_PD_MAPPER for non aarch64 (Andrew Halaney)
|
|
|
|
- redhat/configs/fedora: set CONFIG_CRYPTO_CURVE25519_PPC64 (Dan Horák)
|
|
|
|
- fedora: Updates for 6.11 merge (Peter Robinson)
|
|
|
|
- fedora: enable new mipi sensors and devices (Peter Robinson)
|
|
|
|
- Linux v6.11.0-0.rc1.21b136cc63d2
|
2024-07-16 08:02:32 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Wed Jul 31 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.e4fc196f5ba3.17]
|
|
|
|
- arm64: enable CRYPTO_DEV_TEGRA on RHEL (Peter Robinson)
|
|
|
|
- redhat/kernel.spec: fix file listed twice warning for "kernel" subdir (Jan Stancek)
|
|
|
|
- redhat/configs: Double MAX_LOCKDEP_ENTRIES for RT debug kernels (Waiman Long) [RHEL-43425]
|
|
|
|
- Support the first day after a rebase (Don Zickus)
|
|
|
|
- Support 2 digit versions properly (Don Zickus)
|
|
|
|
- Automation cleanups for rebasing rt-devel and automotive-devel (Don Zickus)
|
|
|
|
- Linux v6.11.0-0.rc1.e4fc196f5ba3
|
|
|
|
Resolves: RHEL-43425
|
|
|
|
|
|
|
|
* Tue Jul 30 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.94ede2a3e913.16]
|
|
|
|
- Linux v6.11.0-0.rc1.94ede2a3e913
|
2024-07-16 08:02:32 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Mon Jul 29 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc1.dc1c8034e31b.15]
|
|
|
|
- fedora: set CONFIG_REGULATOR_RZG2L_VBCTRL as a module for arm64 (Patrick Talbert)
|
|
|
|
- Linux v6.11.0-0.rc1.dc1c8034e31b
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Sat Jul 27 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.3a7e02c040b1.14]
|
|
|
|
- Linux v6.11.0-0.rc0.3a7e02c040b1
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Fri Jul 26 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.1722389b0d86.13]
|
|
|
|
- gitlab-ci: restore bot pipeline behavior (Michael Hofmann)
|
|
|
|
- redhat/kernel.spec: drop extra right curly bracket in kernel_kvm_package (Jan Stancek)
|
|
|
|
- redhat/configs: enable gpio_keys driver for RHEL on aarch64 (Luiz Capitulino)
|
|
|
|
- Move NET_VENDOR_MICROCHIP from common to rhel (Justin M. Forbes)
|
|
|
|
- Linux v6.11.0-0.rc0.1722389b0d86
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Thu Jul 25 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.c33ffdb70cc6.12]
|
|
|
|
- Linux v6.11.0-0.rc0.c33ffdb70cc6
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Wed Jul 24 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.786c8248dbd3.11]
|
|
|
|
- Linux v6.11.0-0.rc0.786c8248dbd3
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Tue Jul 23 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.66ebbdfdeb09.10]
|
|
|
|
- redhat/configs: enable some RTCs for RHEL on aarch64 (Luiz Capitulino)
|
|
|
|
- redhat/configs: enable some regulators for RHEL (Luiz Capitulino)
|
|
|
|
- redhat/config: disable CXL and CXLFLASH drivers (Dan Horák)
|
|
|
|
- Linux v6.11.0-0.rc0.66ebbdfdeb09
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Mon Jul 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.933069701c1b.9]
|
|
|
|
- Fix up config mismatches in pending (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable watchdog devices modelled by qemu (Richard W.M. Jones) [RHEL-40937]
|
|
|
|
- Linux v6.11.0-0.rc0.933069701c1b
|
|
|
|
Resolves: RHEL-40937
|
|
|
|
|
|
|
|
* Mon Jul 22 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.720261cfc732.8]
|
|
|
|
- rhel: cleanup unused media tuner configs (Peter Robinson)
|
|
|
|
- all: cleanup MEDIA_CONTROLLER options (Peter Robinson)
|
|
|
|
- redhat: kernel.spec: add s390x to livepatching kselftest builds (Joe Lawrence)
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Sat Jul 20 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.720261cfc732.7]
|
|
|
|
- Flip CONFIG_DIMLIB back to inline (Justin M. Forbes)
|
|
|
|
- Add vfio/nvgrace-gpu driver CONFIG to RHEL-9.5 ARM64 (Donald Dutile)
|
|
|
|
- Enable CONFIG_RTC_DRV_TEGRA for RHEL (Luiz Capitulino)
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Fri Jul 19 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.720261cfc732.6]
|
|
|
|
- redhat: rh_flags: declare proper static methods when !CONFIG_RHEL_DIFFERENCES (Rafael Aquini)
|
|
|
|
- redhat: configs: enable CONFIG_TMPFS_QUOTA for both Fedora and RHEL (Rafael Aquini)
|
|
|
|
- Linux v6.11.0-0.rc0.720261cfc732
|
2024-07-10 13:50:38 +00:00
|
|
|
Resolves:
|
|
|
|
|
2024-08-06 09:24:06 +00:00
|
|
|
* Thu Jul 18 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.b1bc554e009e.5]
|
|
|
|
- Linux v6.11.0-0.rc0.b1bc554e009e
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Wed Jul 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.51835949dda3.4]
|
|
|
|
- Fix up mismatches in the 6.11 merge window. (Justin M. Forbes)
|
|
|
|
- Linux v6.11.0-0.rc0.51835949dda3
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Wed Jul 17 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.d67978318827.3]
|
|
|
|
- Reset Changelog after rebase (Justin M. Forbes)
|
|
|
|
Resolves:
|
|
|
|
|
|
|
|
* Tue Jul 16 2024 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.11.0-0.rc0.d67978318827.2]
|
|
|
|
- Reset RHEL_RELEASE for the 6.11 cycle (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_VMWARE_VMCI/CONFIG_VMWARE_VMCI_VSOCKETS for RHEL (Vitaly Kuznetsov)
|
|
|
|
- Consolidate configs to common for 6.10 (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_PTP_1588_CLOCK_MOCK in kernel-modules-internal (Davide Caratti)
|
|
|
|
- fedora: enabled XE GPU drivers on all arches (Peter Robinson)
|
|
|
|
- Flip SND_SOC_CS35L56_SPI from off to module for RHEL (Justin M. Forbes)
|
|
|
|
- Flip DIMLIB from built-in to module for RHEL (Justin M. Forbes)
|
|
|
|
- not upstream: drop openssl ENGINE API usage (Jan Stancek)
|
|
|
|
- Also remove the zfcpdump BASE_SMALL config (Justin M. Forbes)
|
kernel-6.10.0-0.rc6.13.el10
* Tue Jul 02 2024 Patrick Talbert <ptalbert@redhat.com> [6.10.0-0.rc6.13.el10]
- scsi: libsas: Fix exp-attached device scan after probe failure scanned in again after probe failed (Xingui Yang)
- scsi: scsi_debug: Fix create target debugfs failure (Ming Lei)
- cxl: documentation: add missing files to cxl driver-api (Yao Xingtao)
- cxl/region: check interleave capability (Yao Xingtao)
- cxl/region: Avoid null pointer dereference in region lookup (Alison Schofield)
- cxl/mem: Fix no cxl_nvd during pmem region auto-assembling (Li Ming)
- btrfs: fix adding block group to a reclaim list and the unused list during reclaim (Naohiro Aota)
- syscalls: fix sys_fanotify_mark prototype (Arnd Bergmann)
- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (Alex Bee)
- arm64: dts: rockchip: Fix the i2c address of es8316 on Cool Pi 4B (Andy Yan)
- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (FUKAUMI Naoki)
- arm64: dts: rockchip: make poweroff(8) work on Radxa ROCK 5A (FUKAUMI Naoki)
- Revert "arm64: dts: rockchip: remove redundant cd-gpios from rk3588 sdmmc nodes" (FUKAUMI Naoki)
- ARM: dts: rockchip: rk3066a: add #sound-dai-cells to hdmi node (Johan Jonker)
- arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch on rk3399-gru (Hsin-Te Yuan)
- arm64: dts: rockchip: set correct pwm0 pinctrl on rk3588-tiger (Heiko Stuebner)
- arm64: dts: rockchip: Rename LED related pinctrl nodes on rk3308-rock-pi-s (Jonas Karlman)
- arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (Jonas Karlman)
- arm64: dts: rockchip: Fix rk3308 codec@ff560000 reset-names (Jonas Karlman)
- arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 Model B (Dragan Simic)
- tee: optee: ffa: Fix missing-field-initializers warning (Mark-PK Tsai)
- drivers/soc/litex: drop obsolete dependency on COMPILE_TEST (Jean Delvare)
- reset: hisilicon: hi6220: add missing MODULE_DESCRIPTION() macro (Jeff Johnson)
- reset: gpio: Fix missing gpiolib dependency for GPIO reset controller (Mark Brown)
- MAINTAINERS: thead: update Maintainer (Jisheng Zhang)
- riscv: dts: starfive: Set EMMC vqmmc maximum voltage to 3.3V on JH7110 boards (Shengyu Qu)
- riscv: dts: canaan: Disable I/O devices unless used (Geert Uytterhoeven)
- riscv: dts: canaan: Clean up serial aliases (Geert Uytterhoeven)
- mtd: rawnand: rockchip: ensure NVDDR timings are rejected (Val Packett)
- mtd: rawnand: Bypass a couple of sanity checks during NAND identification (Miquel Raynal)
- mtd: rawnand: Fix the nand_read_data_op() early check (Miquel Raynal)
- mtd: rawnand: Ensure ECC configuration is propagated to upper layers (Miquel Raynal)
- netfs: Fix netfs_page_mkwrite() to flush conflicting data, not wait (David Howells)
- netfs: Fix netfs_page_mkwrite() to check folio->mapping is valid (David Howells)
- netfs: Delete some xarray-wangling functions that aren't used (David Howells)
- netfs: Fix early issue of write op on partial write to folio tail (David Howells)
- netfs: Fix io_uring based write-through (David Howells)
- vfs: generate FS_CREATE before FS_OPEN when ->atomic_open used. (NeilBrown)
- fsnotify: Do not generate events for O_PATH file descriptors (Jan Kara)
- fs: don't misleadingly warn during thaw operations (Christian Brauner)
- redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43556]
- Revert "redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT" (Kamal Heib)
- Remove new for GITLAB_TOKEN (Don Zickus)
- Set Fedora configs for 6.10 (Justin M. Forbes)
- Fedora: minor driver updates (Peter Robinson)
- v6.10-rc6-rt10 (Sebastian Andrzej Siewior)
- Linux 6.10-rc6 (Linus Torvalds)
- ata: ahci: Clean up sysfs file on error (Niklas Cassel)
- ata: libata-core: Fix double free on error (Niklas Cassel)
- ata,scsi: libata-core: Do not leak memory for ata_port struct members (Niklas Cassel)
- ata: libata-core: Fix null pointer dereference on error (Niklas Cassel)
- ata: libata-core: Add ATA_HORKAGE_NOLPM for all Crucial BX SSD1 models (Niklas Cassel)
- kbuild: scripts/gdb: bring the "abspath" back (Joel Granados)
- kbuild: Use $(obj)/%%.cc to fix host C++ module builds (Nicolas Schier)
- kbuild: rpm-pkg: fix build error with CONFIG_MODULES=n (Masahiro Yamada)
- kbuild: Fix build target deb-pkg: ln: failed to create hard link (Thayne Harbaugh)
- kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (Mark-PK Tsai)
- kbuild: Install dtb files as 0644 in Makefile.dtbinst (Dragan Simic)
- x86-32: fix cmpxchg8b_emu build error with clang (Linus Torvalds)
- counter: ti-eqep: enable clock at probe (David Lechner)
- iio: chemical: bme680: Fix sensor data read operation (Vasileios Amoiridis)
- iio: chemical: bme680: Fix overflows in compensate() functions (Vasileios Amoiridis)
- iio: chemical: bme680: Fix calibration data variable (Vasileios Amoiridis)
- iio: chemical: bme680: Fix pressure value output (Vasileios Amoiridis)
- iio: humidity: hdc3020: fix hysteresis representation (Dimitri Fedrau)
- iio: dac: fix ad9739a random config compile error (Ke Sun)
- iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (Alexander Sverdlin)
- iio: adc: ad7266: Fix variable checking bug (Fernando Yang)
- iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (Sean Anderson)
- staging: vchiq_debugfs: Fix build if CONFIG_DEBUG_FS is not set (Bernhard Rosenkränzer)
- staging: vc04_services: vchiq_arm: Fix initialisation check (Kieran Bingham)
- Revert "printk: Save console options for add_preferred_console_match()" (Greg Kroah-Hartman)
- Revert "printk: Don't try to parse DEVNAME:0.0 console options" (Greg Kroah-Hartman)
- Revert "printk: Flag register_console() if console is set on command line" (Greg Kroah-Hartman)
- Revert "serial: core: Add support for DEVNAME:0.0 style naming for kernel console" (Greg Kroah-Hartman)
- Revert "serial: core: Handle serial console options" (Greg Kroah-Hartman)
- Revert "serial: 8250: Add preferred console in serial8250_isa_init_ports()" (Greg Kroah-Hartman)
- Revert "Documentation: kernel-parameters: Add DEVNAME:0.0 format for serial ports" (Greg Kroah-Hartman)
- Revert "serial: 8250: Fix add preferred console for serial8250_isa_init_ports()" (Greg Kroah-Hartman)
- Revert "serial: core: Fix ifdef for serial base console functions" (Greg Kroah-Hartman)
- serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (Jonas Gorski)
- serial: core: introduce uart_port_tx_limited_flags() (Jonas Gorski)
- Revert "serial: core: only stop transmit when HW fifo is empty" (Doug Brown)
- serial: imx: set receiver level before starting uart (Stefan Eichenberger)
- tty: mcf: MCF54418 has 10 UARTS (Jean-Michel Hautbois)
- serial: 8250_omap: Implementation of Errata i2310 (Udit Kumar)
- tty: serial: 8250: Fix port count mismatch with the device (Crescent Hsieh)
- usb: dwc3: core: Workaround for CSR read timeout (Jos Wang)
- Revert "usb: gadget: u_ether: Replace netif_stop_queue with netif_device_detach" (Ferry Toth)
- Revert "usb: gadget: u_ether: Re-attach netif device to mirror detachment" (Ferry Toth)
- usb: gadget: aspeed_udc: fix device address configuration (Jeremy Kerr)
- usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (Meng Li)
- usb: typec: ucsi: glink: fix child node release in probe function (Javier Carrasco)
- usb: musb: da8xx: fix a resource leak in probe() (Dan Carpenter)
- usb: typec: ucsi_acpi: Add LG Gram quirk (Diogo Ivo)
- usb: ucsi: stm32: fix command completion handling (Fabrice Gasnier)
- usb: atm: cxacru: fix endpoint checking in cxacru_bind() (Nikita Zhandarovich)
- usb: gadget: printer: fix races against disable (Oliver Neukum)
- usb: gadget: printer: SS+ support (Oliver Neukum)
- cpu: Fix broken cmdline "nosmp" and "maxcpus=0" (Huacai Chen)
- cpu/hotplug: Fix dynstate assignment in __cpuhp_setup_state_cpuslocked() (Yuntao Wang)
- PCI/MSI: Fix UAF in msi_capability_init (Mostafa Saleh)
- irqchip/loongson-liointc: Set different ISRs for different cores (Huacai Chen)
- irqchip/loongson-eiointc: Use early_cpu_to_node() instead of cpu_to_node() (Huacai Chen)
- hrtimer: Prevent queuing of hrtimer without a function callback (Phil Chang)
- watchdog: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
- watchdog: lenovo_se10_wdt: add HAS_IOPORT dependency (Arnd Bergmann)
- redhat/configs: Remove obsolete x86 CPU mitigations config files (Waiman Long)
- redhat/configs: increase CONFIG_DEFAULT_MMAP_MIN_ADDR from 32K to 64K for aarch64 (Brian Masney)
- redhat/configs: Re-enable CONFIG_KEXEC for Fedora (Philipp Rudo)
- media: ipu-bridge: Add HIDs from out of tree IPU6 driver ipu-bridge copy (Hans de Goede)
- media: ipu-bridge: Sort ipu_supported_sensors[] array by ACPI HID (Hans de Goede)
- disable LR_WPAN for RHEL10 (Chris von Recklinghausen) [RHEL-40251]
- SUNRPC: Fix backchannel reply, again (Chuck Lever)
- xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (Darrick J. Wong)
- xfs: fix direction in XFS_IOC_EXCHANGE_RANGE (Darrick J. Wong)
- xfs: allow unlinked symlinks and dirs with zero size (Darrick J. Wong)
- xfs: restrict when we try to align cow fork delalloc to cowextsz hints (Darrick J. Wong)
- xfs: fix freeing speculative preallocations for preallocated files (Christoph Hellwig)
- i2c: testunit: discard write requests while old command is running (Wolfram Sang)
- i2c: testunit: don't erase registers after STOP (Wolfram Sang)
- i2c: viai2c: turn common code into a proper module (Arnd Bergmann)
- platform/x86: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
- platform/x86/intel: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
- platform/x86/siemens: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
- platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (Armin Wolf)
- platform/x86: lg-laptop: Change ACPI device id (Armin Wolf)
- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (Armin Wolf)
- platform/x86: wireless-hotkey: Add support for LG Airplane Button (Armin Wolf)
- platform/mellanox: nvsw-sn2201: Add check for platform_device_add_resources (Chen Ni)
- mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (Adrian Hunter)
- mmc: sdhci: Do not invert write-protect twice (Adrian Hunter)
- Revert "mmc: moxart-mmc: Use sg_miter for PIO" (Linus Walleij)
- mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (Kamal Dasu)
- mmc: sdhci-pci-o2micro: Convert PCIBIOS_* return codes to errnos (Ilpo Järvinen)
- mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (Ilpo Järvinen)
- riscv: stacktrace: convert arch_stack_walk() to noinstr (Andy Chiu)
- riscv: patch: Flush the icache right after patching to avoid illegal insns (Alexandre Ghiti)
- RISC-V: fix vector insn load/store width mask (Jesse Taube)
- tty: mxser: Remove __counted_by from mxser_board.ports[] (Nathan Chancellor)
- randomize_kstack: Remove non-functional per-arch entropy filtering (Kees Cook)
- string: kunit: add missing MODULE_DESCRIPTION() macros (Jeff Johnson)
- x86: stop playing stack games in profile_pc() (Linus Torvalds)
- Revert "nfsd: fix oops when reading pool_stats before server is started" (NeilBrown)
- nfsd: initialise nfsd_info.mutex early. (NeilBrown)
- bcachefs: Fix kmalloc bug in __snapshot_t_mut (Pei Li)
- bcachefs: Discard, invalidate workers are now per device (Kent Overstreet)
- bcachefs: Fix shift-out-of-bounds in bch2_blacklist_entries_gc (Pei Li)
- bcachefs: slab-use-after-free Read in bch2_sb_errors_from_cpu (Pei Li)
- bcachefs: Add missing bch2_journal_do_writes() call (Kent Overstreet)
- bcachefs: Fix null ptr deref in journal_pins_to_text() (Kent Overstreet)
- bcachefs: Add missing recalc_capacity() call (Kent Overstreet)
- bcachefs: Fix btree_trans list ordering (Kent Overstreet)
- bcachefs: Fix race between trans_put() and btree_transactions_read() (Kent Overstreet)
- closures: closure_get_not_zero(), closure_return_sync() (Kent Overstreet)
- bcachefs: Make btree_deadlock_to_text() clearer (Kent Overstreet)
- bcachefs: fix seqmutex_relock() (Kent Overstreet)
- bcachefs: Fix freeing of error pointers (Kent Overstreet)
- nvmet-fc: Remove __counted_by from nvmet_fc_tgt_queue.fod[] (Nathan Chancellor)
- nvmet: make 'tsas' attribute idempotent for RDMA (Hannes Reinecke)
- nvme: fixup comment for nvme RDMA Provider Type (Hannes Reinecke)
- nvme-apple: add missing MODULE_DESCRIPTION() (Jeff Johnson)
- nvmet: do not return 'reserved' for empty TSAS values (Hannes Reinecke)
- nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA. (Boyang Yu)
- MAINTAINERS: Update IOMMU tree location (Joerg Roedel)
- iommu/amd: Fix GT feature enablement again (Vasant Hegde)
- iommu/vt-d: Fix missed device TLB cache tag (Lu Baolu)
- iommu/amd: Invalidate cache before removing device from domain list (Vasant Hegde)
- gpiolib: cdev: Ignore reconfiguration without direction (Kent Gibson)
- gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (Kent Gibson)
- gpio: graniterapids: Add missing raw_spinlock_init() (Aapo Vienamo)
- gpio: davinci: Validate the obtained number of IRQs (Aleksandr Mishin)
- gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (Ian Ray)
- arm64: Clear the initial ID map correctly before remapping (Zenghui Yu)
- arm64: mm: Permit PTE SW bits to change in live mappings (Ryan Roberts)
- tools/power turbostat: Add local build_bug.h header for snapshot target (Patryk Wlazlyn)
- tools/power turbostat: Fix unc freq columns not showing with '-q' or '-l' (Adam Hawley)
- tools/power turbostat: option '-n' is ambiguous (David Arcari)
- Turn on USB_SERIAL_F81232 for Fedora (Justin M. Forbes)
- crypto: qat - fix linking errors when PCI_IOV is disabled (Xin Zeng)
- drm/drm_file: Fix pid refcounting race (Jann Horn)
- drm/i915/gt: Fix potential UAF by revoke of fence registers (Janusz Krzysztofik)
- drm/amdgpu: Don't show false warning for reg list (Lijo Lazar)
- drm/amdgpu: avoid using null object of framebuffer (Julia Zhang)
- drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (Michael Strauss)
- drm/amdgpu: Fix pci state save during mode-1 reset (Lijo Lazar)
- drm/amdgpu/atomfirmware: fix parsing of vram_info (Alex Deucher)
- drm/amd/swsmu: add MALL init support workaround for smu_v14_0_1 (Li Ma)
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (Ma Ke)
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (Ma Ke)
- drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (Liu Ying)
- drm/fbdev-dma: Only set smem_start is enable per module option (Thomas Zimmermann)
- cpufreq: intel_pstate: Use HWP to initialize ITMT if CPPC is missing (Rafael J. Wysocki)
- thermal: gov_step_wise: Go straight to instance->lower when mitigation is over (Rafael J. Wysocki)
- io_uring: signal SQPOLL task_work with TWA_SIGNAL_NO_IPI (Jens Axboe)
- io_uring: remove dead struct io_submit_state member (Jens Axboe)
- s390/boot: Do not adjust GOT entries for undef weak sym (Jens Remus)
- s390/sclp: Fix sclp_init() cleanup on failure (Heiko Carstens)
- s390/virtio_ccw: Fix config change notifications (Halil Pasic)
- s390/pci: Add missing virt_to_phys() for directed DIBV (Niklas Schnelle)
- kallsyms: rework symbol lookup return codes (Arnd Bergmann)
- linux/syscalls.h: add missing __user annotations (Arnd Bergmann)
- syscalls: mmap(): use unsigned offset type consistently (Arnd Bergmann)
- s390: remove native mmap2() syscall (Arnd Bergmann)
- hexagon: fix fadvise64_64 calling conventions (Arnd Bergmann)
- csky, hexagon: fix broken sys_sync_file_range (Arnd Bergmann)
- sh: rework sync_file_range ABI (Arnd Bergmann)
- powerpc: restore some missing spu syscalls (Arnd Bergmann)
- parisc: use generic sys_fanotify_mark implementation (Arnd Bergmann)
- parisc: use correct compat recv/recvfrom syscalls (Arnd Bergmann)
- sparc: fix compat recv/recvfrom syscalls (Arnd Bergmann)
- sparc: fix old compat_sys_select() (Arnd Bergmann)
- syscalls: fix compat_sys_io_pgetevents_time64 usage (Arnd Bergmann)
- ftruncate: pass a signed offset (Arnd Bergmann)
- btrfs: qgroup: fix quota root leak after quota disable failure (Filipe Manana)
- btrfs: scrub: handle RST lookup error correctly (Qu Wenruo)
- btrfs: zoned: fix initial free space detection (Naohiro Aota)
- btrfs: use NOFS context when getting inodes during logging and log replay (Filipe Manana)
- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (Pablo Neira Ayuso)
- netfilter: fix undefined reference to 'netfilter_lwtunnel_*' when CONFIG_SYSCTL=n (Jianguo Wu)
- net: mana: Fix possible double free in error handling path (Ma Ke)
- selftest: af_unix: Check SIOCATMARK after every send()/recv() in msg_oob.c. (Kuniyuki Iwashima)
- af_unix: Fix wrong ioctl(SIOCATMARK) when consumed OOB skb is at the head. (Kuniyuki Iwashima)
- selftest: af_unix: Check EPOLLPRI after every send()/recv() in msg_oob.c (Kuniyuki Iwashima)
- selftest: af_unix: Check SIGURG after every send() in msg_oob.c (Kuniyuki Iwashima)
- selftest: af_unix: Add SO_OOBINLINE test cases in msg_oob.c (Kuniyuki Iwashima)
- af_unix: Don't stop recv() at consumed ex-OOB skb. (Kuniyuki Iwashima)
- selftest: af_unix: Add non-TCP-compliant test cases in msg_oob.c. (Kuniyuki Iwashima)
- af_unix: Don't stop recv(MSG_DONTWAIT) if consumed OOB skb is at the head. (Kuniyuki Iwashima)
- af_unix: Stop recv(MSG_PEEK) at consumed OOB skb. (Kuniyuki Iwashima)
- selftest: af_unix: Add msg_oob.c. (Kuniyuki Iwashima)
- selftest: af_unix: Remove test_unix_oob.c. (Kuniyuki Iwashima)
- tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (Yunseong Kim)
- net: usb: qmi_wwan: add Telit FN912 compositions (Daniele Palmas)
- tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO (Neal Cardwell)
- ionic: use dev_consume_skb_any outside of napi (Shannon Nelson)
- net: dsa: microchip: fix wrong register write when masking interrupt (Tristram Ha)
- Fix race for duplicate reqsk on identical SYN (luoxuanqiang)
- ibmvnic: Add tx check to prevent skb leak (Nick Child)
- xdp: Remove WARN() from __xdp_reg_mem_model() (Daniil Dulov)
- selftests/bpf: Add tests for may_goto with negative offset. (Alexei Starovoitov)
- bpf: Fix may_goto with negative offset. (Alexei Starovoitov)
- selftests/bpf: Add more ring buffer test coverage (Daniel Borkmann)
- bpf: Fix overrunning reservations in ringbuf (Daniel Borkmann)
- selftests/bpf: Tests with may_goto and jumps to the 1st insn (Alexei Starovoitov)
- bpf: Fix the corner case with may_goto and jump to the 1st insn. (Alexei Starovoitov)
- bpf: Update BPF LSM maintainer list (Matt Bobrowski)
- bpf: Fix remap of arena. (Alexei Starovoitov)
- selftests/bpf: Add a few tests to cover (Yonghong Song)
- bpf: Add missed var_off setting in coerce_subreg_to_size_sx() (Yonghong Song)
- bpf: Add missed var_off setting in set_sext32_default_val() (Yonghong Song)
- net: usb: ax88179_178a: improve link status logs (Jose Ignacio Tornos Martinez)
- octeontx2-pf: Fix coverity and klockwork issues in octeon PF driver (Ratheesh Kannoth)
- ice: Rebuild TC queues on VSI queue reconfiguration (Jan Sokolowski)
- dt-bindings: net: fman: remove ptp-timer from required list (Frank Li)
- net: dsa: microchip: monitor potential faults in half-duplex mode (Enguerrand de Ribaucourt)
- net: dsa: microchip: use collision based back pressure mode (Enguerrand de Ribaucourt)
- net: phy: micrel: add Microchip KSZ 9477 to the device table (Enguerrand de Ribaucourt)
- netlink: specs: Fix pse-set command attributes (Kory Maincent)
- ibmvnic: Free any outstanding tx skbs during scrq reset (Nick Child)
- Revert "batman-adv: prefer kfree_rcu() over call_rcu() with free-only callbacks" (Linus Lüssing)
- batman-adv: Don't accept TT entries for out-of-spec VIDs (Sven Eckelmann)
- can: mcp251xfd: fix infinite loop when xmit fails (Vitor Soares)
- can: kvaser_usb: fix return value for hif_usb_send_regout (Chen Ni)
- net: can: j1939: recover socket queue on CAN bus error during BAM transmission (Oleksij Rempel)
- net: can: j1939: Initialize unused data in j1939_send_one() (Shigeru Yoshida)
- net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (Oleksij Rempel)
- vxlan: Pull inner IP header in vxlan_xmit_one(). (Guillaume Nault)
- mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (Ido Schimmel)
- mlxsw: pci: Fix driver initialization with Spectrum-4 (Ido Schimmel)
- selftest: af_unix: Add Kconfig file. (Kuniyuki Iwashima)
- net: remove drivers@pensando.io from MAINTAINERS (Shannon Nelson)
- net: add softirq safety to netdev_rename_lock (Eric Dumazet)
- ionic: fix kernel panic due to multi-buffer handling (Taehee Yoo)
- net: pse-pd: Kconfig: Fix missing firmware loader config select (Kory Maincent)
- bonding: fix incorrect software timestamping report (Hangbin Liu)
- net: mvpp2: fill-in dev_port attribute (Aryan Srivastava)
- openvswitch: get related ct labels from its master if it is not confirmed (Xin Long)
- net: dsa: microchip: fix initial port flush problem (Tristram Ha)
- ASoC: rt5645: fix issue of random interrupt from push-button (Jack Yu)
- ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (Vyacheslav Frantsishko)
- ASoC: mediatek: mt8195: Add platform entry for ETDM1_OUT_BE dai link (Chen-Yu Tsai)
- ASoC: fsl-asoc-card: set priv->pdev before using it (Elinor Montmasson)
- ASoC: amd: acp: move chip->flag variable assignment (Vijendar Mukunda)
- ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (Vijendar Mukunda)
- ASoC: amd: acp: add a null check for chip_pdev structure (Vijendar Mukunda)
- ASoC: Intel: soc-acpi: mtl: fix speaker no sound on Dell SKU 0C64 (Shuming Fan)
- ASoC: q6apm-lpass-dai: close graph on prepare errors (Srinivas Kandagatla)
- ASoC: cs35l56: Disconnect ASP1 TX sources when ASP1 DAI is hooked up (Richard Fitzgerald)
- ASoC: topology: Fix route memory corruption (Amadeusz Sławiński)
- ASoC: rt722-sdca-sdw: add debounce time for type detection (Jack Yu)
- ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (Peter Ujfalusi)
- ASoC: ti: davinci-mcasp: Set min period size using FIFO config (Jai Luthra)
- ALSA: dmaengine: Synchronize dma channel after drop() (Jai Luthra)
- ASoC: ti: omap-hdmi: Fix too long driver name (Primoz Fiser)
- ASoC: topology: Clean up route loading (Amadeusz Sławiński)
- ASoC: topology: Do not assign fields that are already set (Amadeusz Sławiński)
- ASoC: Intel: avs: Fix route override (Amadeusz Sławiński)
- ASoC: topology: Fix references to freed memory (Amadeusz Sławiński)
- bytcr_rt5640 : inverse jack detect for Archos 101 cesium (Thomas GENTY)
- ASoC: atmel: atmel-classd: Re-add dai_link->platform to fix card init (Andrei Simion)
- ASoC: mediatek: mt8183-da7219-max98357: Fix kcontrol name collision (Hsin-Te Yuan)
- ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (Alibek Omarov)
- ASoC: SOF: Intel: hda-dai: remove skip_tlv label (Bard Liao)
- ASoC: SOF: Intel: hda-dai: skip tlv for dspless mode (Bard Liao)
- ASoC: codecs: ES8326: Solve headphone detection issue (Zhang Yi)
- ASoC: cs42l43: Increase default type detect time and button delay (Maciej Strozek)
- ASoC: qcom: add missing MODULE_DESCRIPTION() macro (Jeff Johnson)
- ASoC: rt722-sdca-sdw: add silence detection register as volatile (Jack Yu)
- ASoC: fsl: add missing MODULE_DESCRIPTION() macro (Jeff Johnson)
- ASoC: mxs: add missing MODULE_DESCRIPTION() macro (Jeff Johnson)
- MAINTAINERS: copy linux-arm-msm for sound/qcom changes (Dmitry Baryshkov)
- ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (Takashi Iwai)
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11. (Dirk Su)
- ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (Takashi Iwai)
- ALSA: dmaengine_pcm: terminate dmaengine before synchronize (Shengjiu Wang)
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (Aivaz Latypov)
- ALSA: PCM: Allow resume only for suspended streams (Takashi Iwai)
- ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (Takashi Iwai)
- mm/memory: don't require head page for do_set_pmd() (Andrew Bresticker)
- mm/page_alloc: Separate THP PCP into movable and non-movable categories (yangge)
- nfs: drop the incorrect assertion in nfs_swap_rw() (Christoph Hellwig)
- mm/migrate: make migrate_pages_batch() stats consistent (Zi Yan)
- MAINTAINERS: TPM DEVICE DRIVER: update the W-tag (Jarkko Sakkinen)
- selftests/mm:fix test_prctl_fork_exec return failure (aigourensheng)
- mm: convert page type macros to enum (Stephen Brennan)
- ocfs2: fix DIO failure due to insufficient transaction credits (Jan Kara)
- kasan: fix bad call to unpoison_slab_object (Andrey Konovalov)
- mm: handle profiling for fake memory allocations during compaction (Suren Baghdasaryan)
- mm/slab: fix 'variable obj_exts set but not used' warning (Suren Baghdasaryan)
- /proc/pid/smaps: add mseal info for vma (Jeff Xu)
- mm: fix incorrect vbq reference in purge_fragmented_block (Zhaoyang Huang)
- redhat/scripts/filtermods.py: show all parent/child kmods in report (Jan Stancek)
- redhat/kernel.spec: capture filtermods.py return code (Jan Stancek)
- redhat/kernel.spec: fix run of mod-denylist (Jan Stancek)
- gitlab-ci: remove unused RHMAINTAINERS variable (Michael Hofmann)
- gitlab-ci: use environments for jobs that need access to push/gitlab secrets (Michael Hofmann)
- gitlab-ci: default to os-build for all maintenance jobs (Michael Hofmann)
- gitlab-ci: use the common git repo setup cki-gating as well (Michael Hofmann)
- gitlab-ci: help maintenance jobs to cope with missing private key (Michael Hofmann)
- gitlab-ci: use a common git repo setup for all maintenance jobs (Michael Hofmann)
- gitlab-ci: move repo setup script into script template holder (Michael Hofmann)
- gitlab-ci: move maintenance job DIST variable into common template (Michael Hofmann)
- gitlab-ci: move maintenance job rules into common template (Michael Hofmann)
- gitlab-ci: move maintenance job retry field into common template (Michael Hofmann)
- gitlab-ci: provide common non-secret schedule trigger variables (Michael Hofmann)
- gitlab-ci: rename .scheduled_setup to .git_setup (Michael Hofmann)
- gitlab-ci: move script snippets into separate template (Michael Hofmann)
- gitlab-ci: rename maintenance jobs (Michael Hofmann)
- gitlab-ci: introduce job template for maintenance jobs (Michael Hofmann)
- v6.10-rc5-rt9 (Sebastian Andrzej Siewior)
- perf: Update the perf series (Sebastian Andrzej Siewior)
- net: Update the BH series to v9. (Sebastian Andrzej Siewior)
- zram: Update the series. (Sebastian Andrzej Siewior)
- prinkt/nbcon: Add a scheduling point to nbcon_kthread_func(). (Sebastian Andrzej Siewior)
- v6.10-rc5-rt8 (Sebastian Andrzej Siewior)
- workqueue: Increase worker desc's length to 32 (Wenchao Hao)
- workqueue: Refactor worker ID formatting and make wq_worker_comm() use full ID string (Tejun Heo)
- Input: ads7846 - use spi_device_id table (Alexander Stein)
- Input: xpad - add support for ASUS ROG RAIKIRI PRO (Luke D. Jones)
- Input: ili210x - fix ili251x_read_touch_data() return value (John Keeping)
- Input: i8042 - add Ayaneo Kun to i8042 quirk table (Tobias Jakobi)
- Input: elantech - fix touchpad state on resume for Lenovo N24 (Jonathan Denose)
- pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (Huang-Huang Bao)
- pinctrl: rockchip: use dedicated pinctrl type for RK3328 (Huang-Huang Bao)
- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (Huang-Huang Bao)
- pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (Huang-Huang Bao)
- pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (Hagar Hemdan)
- pinctrl: bcm2835: Fix permissions of persist_gpio_outputs (Stefan Wahren)
- pinctrl: tps6594: add missing support for LP8764 PMIC (Thomas Richard)
- dt-bindings: pinctrl: qcom,pmic-gpio: drop pm8008 (Johan Hovold)
- pinctrl: qcom: spmi-gpio: drop broken pm8008 support (Johan Hovold)
- pinctrl: renesas: rzg2l: Use spin_{lock,unlock}_irq{save,restore} (Claudiu Beznea)
- Turn on KASAN_HW_TAGS for Fedora aarch64 debug kernels (Justin M. Forbes)
- Linux v6.10.0-0.rc6
Resolves: RHEL-29722
Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2024-07-02 16:03:45 +00:00
|
|
|
- redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43556]
|
|
|
|
- Revert "redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT" (Kamal Heib)
|
|
|
|
- Remove new for GITLAB_TOKEN (Don Zickus)
|
|
|
|
- Set Fedora configs for 6.10 (Justin M. Forbes)
|
|
|
|
- Fedora: minor driver updates (Peter Robinson)
|
|
|
|
- redhat/configs: Remove obsolete x86 CPU mitigations config files (Waiman Long)
|
|
|
|
- redhat/configs: increase CONFIG_DEFAULT_MMAP_MIN_ADDR from 32K to 64K for aarch64 (Brian Masney)
|
|
|
|
- redhat/configs: Re-enable CONFIG_KEXEC for Fedora (Philipp Rudo)
|
|
|
|
- media: ipu-bridge: Add HIDs from out of tree IPU6 driver ipu-bridge copy (Hans de Goede)
|
|
|
|
- media: ipu-bridge: Sort ipu_supported_sensors[] array by ACPI HID (Hans de Goede)
|
|
|
|
- disable LR_WPAN for RHEL10 (Chris von Recklinghausen) [RHEL-40251]
|
|
|
|
- Turn on USB_SERIAL_F81232 for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/scripts/filtermods.py: show all parent/child kmods in report (Jan Stancek)
|
|
|
|
- redhat/kernel.spec: capture filtermods.py return code (Jan Stancek)
|
|
|
|
- redhat/kernel.spec: fix run of mod-denylist (Jan Stancek)
|
|
|
|
- gitlab-ci: remove unused RHMAINTAINERS variable (Michael Hofmann)
|
|
|
|
- gitlab-ci: use environments for jobs that need access to push/gitlab secrets (Michael Hofmann)
|
|
|
|
- gitlab-ci: default to os-build for all maintenance jobs (Michael Hofmann)
|
|
|
|
- gitlab-ci: use the common git repo setup cki-gating as well (Michael Hofmann)
|
|
|
|
- gitlab-ci: help maintenance jobs to cope with missing private key (Michael Hofmann)
|
|
|
|
- gitlab-ci: use a common git repo setup for all maintenance jobs (Michael Hofmann)
|
|
|
|
- gitlab-ci: move repo setup script into script template holder (Michael Hofmann)
|
|
|
|
- gitlab-ci: move maintenance job DIST variable into common template (Michael Hofmann)
|
|
|
|
- gitlab-ci: move maintenance job rules into common template (Michael Hofmann)
|
|
|
|
- gitlab-ci: move maintenance job retry field into common template (Michael Hofmann)
|
|
|
|
- gitlab-ci: provide common non-secret schedule trigger variables (Michael Hofmann)
|
|
|
|
- gitlab-ci: rename .scheduled_setup to .git_setup (Michael Hofmann)
|
|
|
|
- gitlab-ci: move script snippets into separate template (Michael Hofmann)
|
|
|
|
- gitlab-ci: rename maintenance jobs (Michael Hofmann)
|
|
|
|
- gitlab-ci: introduce job template for maintenance jobs (Michael Hofmann)
|
|
|
|
- Turn on KASAN_HW_TAGS for Fedora aarch64 debug kernels (Justin M. Forbes)
|
|
|
|
- redhat: kernel.spec: add missing sound/soc/sof/sof-audio.h to kernel-devel package (Jaroslav Kysela)
|
2024-06-25 09:30:46 +00:00
|
|
|
- redhat/kernel.spec: fix attributes of symvers file (Jan Stancek)
|
|
|
|
- redhat: add filtermods rule for iommu tests (Jan Stancek)
|
|
|
|
- fedora: arm: Enable basic support for S32G-VNP-RDB3 board (Enric Balletbo i Serra)
|
|
|
|
- redhat: make bnx2xx drivers unmaintained in rhel-10 (John Meneghini) [RHEL-36646 RHEL-41231]
|
|
|
|
- redhat/configs: Disable CONFIG_NFP (Kamal Heib) [RHEL-36647]
|
|
|
|
- Enable CONFIG_PWRSEQ_{SIMPLIE,EMMC} on aarch64 (Charles Mirabile)
|
|
|
|
- Fix SERIAL_SC16IS7XX configs for Fedora (Justin M. Forbes)
|
|
|
|
- Enable ALSA (CONFIG_SND) on aarch64 (Charles Mirabile) [RHEL-40411]
|
|
|
|
- redhat: Remove DIST_BRANCH variable (Eder Zulian)
|
2024-06-18 07:25:39 +00:00
|
|
|
- gitlab-ci: merge ark-latest before tagging cki-gating (Michael Hofmann)
|
|
|
|
- gitlab-ci: do not merge ark-latest for gating pipelines for Rawhide (Michael Hofmann)
|
|
|
|
- disable CONFIG_KVM_INTEL_PROVE_VE (Paolo Bonzini)
|
|
|
|
- redhat: remove the merge subtrees script (Derek Barbosa)
|
|
|
|
- redhat: rhdocs: delete .get_maintainer.conf (Derek Barbosa)
|
|
|
|
- redhat: rhdocs: Remove the rhdocs directory (Derek Barbosa)
|
|
|
|
- redhat/configs: Disable CONFIG_QLA3XXX (Kamal Heib) [RHEL-36646]
|
2024-06-10 09:52:28 +00:00
|
|
|
- redhat/configs: fedora: Enable some drivers for IPU6 support (Hans de Goede)
|
2024-06-06 21:22:54 +00:00
|
|
|
- redhat: add missing UKI_secureboot_cert hunk (Patrick Talbert)
|
|
|
|
- redhat/kernel.spec: keep extra modules in original directories (Jan Stancek)
|
|
|
|
- redhat/configs: Move CONFIG_BLK_CGROUP_IOCOST=y to common/generic (Waiman Long)
|
|
|
|
- Turn on CONFIG_MFD_QCOM_PM8008 for Fedora aarch64 (Justin M. Forbes)
|
2024-06-04 07:40:59 +00:00
|
|
|
- redhat: Build IMA CA certificate into the Fedora kernel (Coiby Xu)
|
|
|
|
- Move CONFIG_RAS_FMPM to the proper location (Aristeu Rozanski)
|
|
|
|
- redhat/configs: Remove CONFIG_NET_ACT_IPT (Ivan Vecera)
|
|
|
|
- gitlab-ci: add kernel-automotive pipelines (Michael Hofmann)
|
|
|
|
- Enable CEC support for TC358743 (Peter Robinson)
|
|
|
|
- fedora: arm: Enable ARCH_R9A09G057 (Peter Robinson)
|
|
|
|
- fedora: updates for the 6.10 kernel (Peter Robinson)
|
|
|
|
- fedora: arm: Enable the MAX96706 GMSL module (Peter Robinson)
|
|
|
|
- redhat: Switch UKI to using its own SecureBoot cert (from system-sb-certs) (Jan Stancek)
|
|
|
|
- redhat: Add RHEL specifc .sbat section to UKI (Jan Stancek)
|
|
|
|
- kernel.spec: add iommu selftests to kernel-selftests-internal (Eder Zulian) [RHEL-32895]
|
|
|
|
- redhat/configs: fedora: aarch64: Re-enable CUSE (Neal Gompa)
|
|
|
|
- redhat: pass correct RPM_VMLINUX_H to bpftool install (Jan Stancek)
|
|
|
|
- rh_flags: Rename rh_features to rh_flags (Ricardo Robaina) [RHEL-32987]
|
|
|
|
- kernel: rh_features: fix reading empty feature list from /proc (Ricardo Robaina) [RHEL-32987]
|
|
|
|
- rh_features: move rh_features entry to sys/kernel (Ricardo Robaina) [RHEL-32987]
|
|
|
|
- rh_features: convert to atomic allocation (Ricardo Robaina) [RHEL-32987]
|
|
|
|
- add rh_features to /proc (Ricardo Robaina) [RHEL-32987]
|
|
|
|
- add support for rh_features (Ricardo Robaina) [RHEL-32987]
|
|
|
|
- Drop kexec_load syscall support (Baoquan He)
|
|
|
|
- New configs in lib/kunit (Fedora Kernel Team)
|
|
|
|
- Turn off KUNIT_FAULT_TEST as it causes problems for CI (Justin M. Forbes)
|
|
|
|
- Add a config entry in pending for CONFIG_DRM_MSM_VALIDATE_XML (Justin M. Forbes)
|
|
|
|
- Flip CONFIG_SND_SOC_CS35L56_SPI in pending to avoid a mismatch (Justin M. Forbes)
|
|
|
|
- Fix up a mismatch for RHEL (Justin M. Forbes)
|
|
|
|
- Reset changelog after rebase (Justin M. Forbes)
|
|
|
|
- Reset RHEL_RELEASE to 0 for 6.10 (Justin M. Forbes)
|
|
|
|
- configs: move CONFIG_BLK_DEV_UBLK into rhel/configs/generic (Ming Lei)
|
|
|
|
- configs: move CONFIG_BLK_SED_OPAL into redhat/configs/common/generic (Ming Lei)
|
|
|
|
- RHEL-21097: rhel: aarch64 stop blocking a number of HW sensors (Peter Robinson)
|
|
|
|
- redhat/configs: enable RTL8822BU for rhel (Jose Ignacio Tornos Martinez)
|
|
|
|
- redhat/configs: remove CONFIG_DMA_PERNUMA_CMA and switch CONFIG_DMA_NUMA_CMA off (Jerry Snitselaar)
|
|
|
|
- redhat: add IMA certificates (Jan Stancek)
|
|
|
|
- redhat/kernel.spec: fix typo in move_kmod_list() variable (Jan Stancek)
|
|
|
|
- redhat: make filtermods.py less verbose by default (Jan Stancek)
|
|
|
|
- scsi: sd: condition probe_type under RHEL_DIFFERENCES (Eric Chanudet)
|
|
|
|
- scsi: sd: remove unused sd_probe_types (Eric Chanudet)
|
|
|
|
- Turn on INIT_ON_ALLOC_DEFAULT_ON for Fedora (Justin M. Forbes)
|
|
|
|
- Consolidate configs to common for 6.9 (Justin M. Forbes)
|
|
|
|
- redhat/rhel_files: move tipc.ko and tipc_diag.ko to modules-extra (Xin Long) [RHEL-23931]
|
|
|
|
- redhat: move amd-pstate-ut.ko to modules-internal (Jan Stancek)
|
|
|
|
- redhat/configs: enable CONFIG_LEDS_TRIGGER_NETDEV also for RHEL (Michal Schmidt) [RHEL-32110]
|
|
|
|
- redhat/configs: Remove CONFIG_AMD_IOMMU_V2 (Jerry Snitselaar)
|
|
|
|
- Set DEBUG_INFO_BTF_MODULES for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: Use redhatsecureboot701 for ppc64le (Jan Stancek)
|
|
|
|
- redhat: switch the kernel package to use certs from system-sb-certs (Jan Stancek)
|
|
|
|
- redhat: replace redhatsecureboot303 signing key with redhatsecureboot601 (Jan Stancek)
|
|
|
|
- redhat: drop certificates that were deprecated after GRUB's BootHole flaw (Jan Stancek)
|
|
|
|
- redhat: correct file name of redhatsecurebootca1 (Jan Stancek)
|
|
|
|
- redhat: align file names with names of signing keys for ppc and s390 (Jan Stancek)
|
|
|
|
- redhat/configs: Enable CONFIG_DM_VDO in RHEL (Benjamin Marzinski)
|
|
|
|
- redhat/configs: Enable DRM_NOUVEAU_GSP_DEFAULT everywhere (Neal Gompa)
|
|
|
|
- kernel.spec: adjust for livepatching kselftests (Joe Lawrence)
|
|
|
|
- redhat/configs: remove CONFIG_TEST_LIVEPATCH (Joe Lawrence)
|
|
|
|
- Turn on CONFIG_RANDOM_KMALLOC_CACHES for Fedora (Justin M. Forbes)
|
|
|
|
- Set Fedora configs for 6.9 (Justin M. Forbes)
|
|
|
|
- gitlab-ci: enable pipelines with c10s buildroot (Michael Hofmann)
|
|
|
|
- Turn on ISM for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_TEST_LOCKUP for non-debug kernels (Čestmír Kalina)
|
|
|
|
- redhat/rhel_files: add test_lockup.ko to modules-extra (Čestmír Kalina)
|
|
|
|
- Turn off some Fedora UBSAN options to avoid false positives (Justin M. Forbes)
|
|
|
|
- fedora: aarch64: Enable a QCom Robotics platforms requirements (Peter Robinson)
|
|
|
|
- fedora: updates for 6.9 merge window (Peter Robinson)
|
|
|
|
- gitlab-ci: rename GitLab jobs ark -> rawhide (Michael Hofmann)
|
kernel-6.9.0-0.rc4.2.el10
* Mon Apr 22 2024 Jan Stancek <jstancek@redhat.com> [6.9.0-0.rc4.2.el10]
- blk-iocost: do not WARN if iocg was already offlined (Li Nan)
- block: propagate partition scanning errors to the BLKRRPART ioctl (Christoph Hellwig)
- MAINTAINERS: update to working email address (James Bottomley)
- KVM: x86: Stop compiling vmenter.S with OBJECT_FILES_NON_STANDARD (Sean Christopherson)
- KVM: SVM: Create a stack frame in __svm_sev_es_vcpu_run() (Sean Christopherson)
- KVM: SVM: Save/restore args across SEV-ES VMRUN via host save area (Sean Christopherson)
- KVM: SVM: Save/restore non-volatile GPRs in SEV-ES VMRUN via host save area (Sean Christopherson)
- KVM: SVM: Clobber RAX instead of RBX when discarding spec_ctrl_intercepted (Sean Christopherson)
- KVM: SVM: Drop 32-bit "support" from __svm_sev_es_vcpu_run() (Sean Christopherson)
- KVM: SVM: Wrap __svm_sev_es_vcpu_run() with #ifdef CONFIG_KVM_AMD_SEV (Sean Christopherson)
- KVM: SVM: Create a stack frame in __svm_vcpu_run() for unwinding (Sean Christopherson)
- KVM: SVM: Remove a useless zeroing of allocated memory (Christophe JAILLET)
- KVM: Drop unused @may_block param from gfn_to_pfn_cache_invalidate_start() (Sean Christopherson)
- KVM: selftests: Add coverage of EPT-disabled to vmx_dirty_log_test (David Matlack)
- KVM: x86/mmu: Fix and clarify comments about clearing D-bit vs. write-protecting (David Matlack)
- KVM: x86/mmu: Remove function comments above clear_dirty_{gfn_range,pt_masked}() (David Matlack)
- KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (David Matlack)
- KVM: x86/mmu: Precisely invalidate MMU root_role during CPUID update (Sean Christopherson)
- KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (Sean Christopherson)
- perf/x86/intel: Expose existence of callback support to KVM (Sean Christopherson)
- KVM: VMX: Snapshot LBR capabilities during module initialization (Sean Christopherson)
- KVM: VMX: Ignore MKTME KeyID bits when intercepting #PF for allow_smaller_maxphyaddr (Tao Su)
- KVM: selftests: fix supported_flags for riscv (Andrew Jones)
- KVM: selftests: fix max_guest_memory_test with more that 256 vCPUs (Maxim Levitsky)
- KVM: selftests: Verify post-RESET value of PERF_GLOBAL_CTRL in PMCs test (Sean Christopherson)
- KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (Sean Christopherson)
- KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (Rick Edgecombe)
- KVM: x86/pmu: Disable support for adaptive PEBS (Sean Christopherson)
- KVM: Explicitly disallow activatating a gfn_to_pfn_cache with INVALID_GPA (Sean Christopherson)
- KVM: Check validity of offset+length of gfn_to_pfn_cache prior to activation (Sean Christopherson)
- KVM: Add helpers to consolidate gfn_to_pfn_cache's page split check (Sean Christopherson)
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (Sandipan Das)
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (Sean Christopherson)
- selftests/powerpc/papr-vpd: Fix missing variable initialization (Nathan Lynch)
- powerpc/crypto/chacha-p10: Fix failure on non Power10 (Michael Ellerman)
- powerpc/iommu: Refactor spapr_tce_platform_iommu_attach_dev() (Shivaprasad G Bhat)
- clk: mediatek: mt7988-infracfg: fix clocks for 2nd PCIe port (Daniel Golle)
- clk: mediatek: Do a runtime PM get on controllers during probe (Pin-yen Lin)
- clk: Get runtime PM before walking tree for clk_summary (Stephen Boyd)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (Uwe Kleine-König)
- tools/include: Sync arm64 asm/cputype.h with the kernel sources (Namhyung Kim)
- tools/include: Sync asm-generic/bitops/fls.h with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 asm/msr-index.h with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 asm/irq_vectors.h with the kernel sources (Namhyung Kim)
- tools/include: Sync x86 CPU feature headers with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/kvm.h and asm/kvm.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/linux/fs.h with the kernel sources (Namhyung Kim)
- tools/include: Sync uapi/drm/i915_drm.h with the kernel sources (Namhyung Kim)
- perf lock contention: Add a missing NULL check (Namhyung Kim)
- perf annotate: Make sure to call symbol__annotate2() in TUI (Namhyung Kim)
- ubsan: Add awareness of signed integer overflow traps (Kees Cook)
- configs/hardening: Disable CONFIG_UBSAN_SIGNED_WRAP (Nathan Chancellor)
- configs/hardening: Fix disabling UBSAN configurations (Nathan Chancellor)
- iommufd: Add config needed for iommufd_fail_nth (Muhammad Usama Anjum)
- iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (Jason Gunthorpe)
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik)
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (Mark Zhang)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- fs/9p: Revert "fs/9p: fix dups even in uncached mode" (Eric Van Hensbergen)
- fs/9p: remove erroneous nlink init from legacy stat2inode (Eric Van Hensbergen)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: fix the cache always being enabled on files with qid flags (Joakim Sindholt)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- cuse: add kernel-doc comments to cuse_process_init_reply() (Yang Li)
- fuse: fix leaked ENOSYS error on first statx call (Danny Lin)
- fuse: fix parallel dio write on file open in passthrough mode (Amir Goldstein)
- fuse: fix wrong ff->iomode state changes from parallel dio write (Amir Goldstein)
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (Yaxiong Tian)
- arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (Ard Biesheuvel)
- arm64/head: Drop unnecessary pre-disable-MMU workaround (Ard Biesheuvel)
- arm64/hugetlb: Fix page table walk in huge_pte_alloc() (Anshuman Khandual)
- s390/mm: Fix NULL pointer dereference (Sven Schnelle)
- s390/cio: log fake IRB events (Peter Oberparleiter)
- s390/cio: fix race condition during online processing (Peter Oberparleiter)
- s390/qdio: handle deferred cc1 (Peter Oberparleiter)
- bootconfig: Fix the kerneldoc of _xbc_exit() (Masami Hiramatsu (Google))
- bootconfig: use memblock_free_late to free xbc memory to buddy (Qiang Zhang)
- init/main.c: Fix potential static_command_line memory overflow (Yuntao Wang)
- thermal/debugfs: Add missing count increment to thermal_debug_tz_trip_up() (Rafael J. Wysocki)
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (Takashi Iwai)
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (Ai Chao)
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (Mauro Carvalho Chehab)
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (Huayu Zhang)
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (Vitalii Torshyn)
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (Shenghao Ding)
- ALSA: hda/tas2781: correct the register for pow calibrated data (Shenghao Ding)
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (Vitaly Rodionov)
- drm/xe/vm: prevent UAF with asid based lookup (Matthew Auld)
- drm/xe: Fix bo leak in intel_fb_bo_framebuffer_init (Maarten Lankhorst)
- drm/panel: novatek-nt36682e: don't unregister DSI device (Dmitry Baryshkov)
- drm/panel: visionox-rm69299: don't unregister DSI device (Dmitry Baryshkov)
- drm/nouveau/dp: Don't probe eDP ports twice harder (Lyude Paul)
- drm/nouveau/kms/nv50-: Disable AUX bus for disconnected DP ports (Lyude Paul)
- drm/v3d: Don't increment `enabled_ns` twice (Maíra Canal)
- drm/vmwgfx: Sort primary plane formats by order of preference (Zack Rusin)
- drm/vmwgfx: Fix crtc's atomic check conditional (Zack Rusin)
- drm/vmwgfx: Fix prime import/export (Zack Rusin)
- drm/ttm: stop pooling cached NUMA pages v2 (Christian König)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- drm/radeon: silence UBSAN warning (v3) (Alex Deucher)
- drm/radeon: make -fstrict-flex-arrays=3 happy (Alex Deucher)
- drm/amdgpu: fix visible VRAM handling during faults (Christian König)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (Alex Deucher)
- drm/amdkfd: Fix memory leak in create_process failure (Felix Kuehling)
- drm/amdgpu: remove invalid resource->start check v2 (Christian König)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- MAINTAINERS: update Naoya Horiguchi's email address (Naoya Horiguchi)
- fork: defer linking file vma until vma is fully initialized (Miaohe Lin)
- mm/shmem: inline shmem_is_huge() for disabled transparent hugepages (Sumanth Korikkar)
- mm,page_owner: defer enablement of static branch (Oscar Salvador)
- Squashfs: check the inode number is not the invalid value of zero (Phillip Lougher)
- mm,swapops: update check in is_pfn_swap_entry for hwpoison entries (Oscar Salvador)
- mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled (Miaohe Lin)
- mm/userfaultfd: allow hugetlb change protection upon poison entry (Peter Xu)
- mm,page_owner: fix printing of stack records (Oscar Salvador)
- mm,page_owner: fix accounting of pages when migrating (Oscar Salvador)
- mm,page_owner: fix refcount imbalance (Oscar Salvador)
- mm,page_owner: update metadata for tail pages (Oscar Salvador)
- userfaultfd: change src_folio after ensuring it's unpinned in UFFDIO_MOVE (Lokesh Gidra)
- mm/madvise: make MADV_POPULATE_(READ|WRITE) handle VM_FAULT_RETRY properly (David Hildenbrand)
- scsi: core: Fix handling of SCMD_FAIL_IF_RECOVERING (Bart Van Assche)
- scsi: ufs: qcom: Add missing interconnect bandwidth values for Gear 5 (Manivannan Sadhasivam)
- net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before using them (Siddharth Vadapalli)
- net: usb: ax88179_178a: avoid writing the mac address before first reading (Jose Ignacio Tornos Martinez)
- netfilter: nf_tables: fix memleak in map from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: restore set elements when delete set fails (Pablo Neira Ayuso)
- netfilter: nf_tables: missing iterator type in lookup walk (Pablo Neira Ayuso)
- net: ravb: Fix RX byte accounting for jumbo packets (Paul Barker)
- net: ravb: Fix GbEth jumbo packet RX checksum handling (Paul Barker)
- net: ravb: Allow RX loop to move past DMA mapping errors (Paul Barker)
- net: ravb: Count packets instead of descriptors in R-Car RX path (Paul Barker)
- net: ethernet: mtk_eth_soc: fix WED + wifi reset (Felix Fietkau)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- ice: Fix checking for unsupported keys on non-tunnel device (Marcin Szycik)
- ice: tc: allow zero flags in parsing tc flower (Michal Swiatkowski)
- ice: tc: check src_vsi in case of traffic from VF (Michal Swiatkowski)
- selftests: kselftest_harness: fix Clang warning about zero-length format (Jakub Kicinski)
- net/sched: Fix mirred deadlock on device recursion (Eric Dumazet)
- s390/ism: Properly fix receive message buffer allocation (Gerd Bayer)
- net: dsa: mt7530: fix port mirroring for MT7988 SoC switch (Arınç ÜNAL)
- net: dsa: mt7530: fix mirroring frames received on local port (Arınç ÜNAL)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- net: stmmac: Fix IP-cores specific MAC capabilities (Serge Semin)
- net: stmmac: Fix max-speed being ignored on queue re-init (Serge Semin)
- net: stmmac: Apply half-duplex-less constraint for DW QoS Eth only (Serge Semin)
- selftests/tcp_ao: Printing fixes to confirm with format-security (Dmitry Safonov)
- selftests/tcp_ao: Fix fscanf() call for format-security (Dmitry Safonov)
- selftests/tcp_ao: Zero-init tcp_ao_info_opt (Dmitry Safonov)
- selftests/tcp_ao: Make RST tests less flaky (Dmitry Safonov)
- octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (Asbjørn Sloth Tønnesen)
- inet: bring NLM_DONE out to a separate recv() again (Jakub Kicinski)
- net: change maximum number of UDP segments to 128 (Yuri Benditovich)
- net/mlx5e: Prevent deadlock while disabling aRFS (Carolina Jubran)
- net/mlx5e: Acquire RTNL lock before RQs/SQs activation/deactivation (Carolina Jubran)
- net/mlx5e: Use channel mdev reference instead of global mdev instance for coalescing (Rahul Rameshbabu)
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (Shay Drory)
- net/mlx5: SD, Handle possible devcom ERR_PTR (Tariq Toukan)
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (Shay Drory)
- net: sparx5: flower: fix fragment flags handling (Asbjørn Sloth Tønnesen)
- af_unix: Don't peek OOB data without MSG_OOB. (Kuniyuki Iwashima)
- af_unix: Call manage_oob() for every skb in unix_stream_read_generic(). (Kuniyuki Iwashima)
- netfilter: flowtable: incorrect pppoe tuple (Pablo Neira Ayuso)
- netfilter: flowtable: validate pppoe header (Pablo Neira Ayuso)
- netfilter: nft_set_pipapo: do not free live element (Florian Westphal)
- netfilter: nft_set_pipapo: walk over current view on netlink dump (Pablo Neira Ayuso)
- netfilter: br_netfilter: skip conntrack input hook for promisc packets (Pablo Neira Ayuso)
- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (Ziyang Xuan)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- gpiolib: swnode: Remove wrong header inclusion (Andy Shevchenko)
- gpio: lpc32xx: fix module autoloading (Krzysztof Kozlowski)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- Revert "vmgenid: emit uevent when VMGENID updates" (Jason A. Donenfeld)
- random: handle creditable entropy from atomic process context (Jason A. Donenfeld)
- platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (Mario Limonciello)
- platform/x86/intel-uncore-freq: Increase minor number support (Srinivas Pandruvada)
- platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (Srinivas Pandruvada)
- platform/x86/amd: pmf: Add quirk for ROG Zephyrus G14 (Mario Limonciello)
- platform/x86/amd: pmf: Add infrastructure for quirking supported funcs (Mario Limonciello)
- platform/x86/amd: pmf: Decrease error message to debug (Mario Limonciello)
- gitlab-ci: harmonize DataWarehouse tree names (Michael Hofmann)
- redhat/configs: Enable CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON for rhel (Jerry Snitselaar)
- spec: make sure posttrans script doesn't fail if /boot is non-POSIX (glb)
- btrfs: do not wait for short bulk allocation (Qu Wenruo)
- btrfs: zoned: add ASSERT and WARN for EXTENT_BUFFER_ZONED_ZEROOUT handling (Naohiro Aota)
- btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer (Naohiro Aota)
- dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property (AngeloGioacchino Del Regno)
- pwm: dwc: allow suspend/resume for 16 channels (Raag Jadav)
- Turn on UBSAN for Fedora (Justin M. Forbes)
- Turn on XEN_BALLOON_MEMORY_HOTPLUG for Fedora (Justin M. Forbes)
- NFSD: fix endianness issue in nfsd4_encode_fattr4 (Vasily Gorbik)
- SUNRPC: Fix rpcgss_context trace event acceptor field (Steven Rostedt (Google))
- bcachefs: set_btree_iter_dontneed also clears should_be_locked (Kent Overstreet)
- bcachefs: fix error path of __bch2_read_super() (Chao Yu)
- bcachefs: Check for backpointer bucket_offset >= bucket size (Kent Overstreet)
- bcachefs: bch_member.btree_allocated_bitmap (Kent Overstreet)
- bcachefs: sysfs internal/trigger_journal_flush (Kent Overstreet)
- bcachefs: Fix bch2_btree_node_fill() for !path (Kent Overstreet)
- bcachefs: add safety checks in bch2_btree_node_fill() (Kent Overstreet)
- bcachefs: Interior known are required to have known key types (Kent Overstreet)
- bcachefs: add missing bounds check in __bch2_bkey_val_invalid() (Kent Overstreet)
- bcachefs: Fix btree node merging on write buffer btrees (Kent Overstreet)
- bcachefs: Disable merges from interior update path (Kent Overstreet)
- bcachefs: Run merges at BCH_WATERMARK_btree (Kent Overstreet)
- bcachefs: Fix missing write refs in fs fio paths (Kent Overstreet)
- bcachefs: Fix deadlock in journal replay (Kent Overstreet)
- bcachefs: Go rw if running any explicit recovery passes (Kent Overstreet)
- bcachefs: Standardize helpers for printing enum strs with bounds checks (Kent Overstreet)
- bcachefs: don't queue btree nodes for rewrites during scan (Kent Overstreet)
- bcachefs: fix race in bch2_btree_node_evict() (Kent Overstreet)
- bcachefs: fix unsafety in bch2_stripe_to_text() (Kent Overstreet)
- bcachefs: fix unsafety in bch2_extent_ptr_to_text() (Kent Overstreet)
- bcachefs: btree node scan: handle encrypted nodes (Kent Overstreet)
- bcachefs: Check for packed bkeys that are too big (Kent Overstreet)
- bcachefs: Fix UAFs of btree_insert_entry array (Kent Overstreet)
- bcachefs: Don't use bch2_btree_node_lock_write_nofail() in btree split path (Kent Overstreet)
- selftests/harness: Prevent infinite loop due to Assert in FIXTURE_TEARDOWN (Shengyu Li)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- Linux 6.9-rc4 (Linus Torvalds)
- kernfs: annotate different lockdep class for of->mutex of writable files (Amir Goldstein)
- x86/cpu/amd: Move TOPOEXT enablement into the topology parser (Thomas Gleixner)
- x86/cpu/amd: Make the NODEID_MSR union actually work (Thomas Gleixner)
- x86/cpu/amd: Make the CPUID 0x80000008 parser correct (Thomas Gleixner)
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf)
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf)
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf)
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf)
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar)
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf)
- x86/bugs: Fix BHI documentation (Josh Poimboeuf)
- x86/cpu: Actually turn off mitigations by default for SPECULATION_MITIGATIONS=n (Sean Christopherson)
- x86/topology: Don't update cpu_possible_map in topo_set_cpuids() (Thomas Gleixner)
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: kselftest: Fix build failure with NOLIBC (Oleg Nesterov)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (Nathan Chancellor)
- selftests: timers: Fix posix_timers ksft_print_msg() warning (John Stultz)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- bug: Fix no-return-statement warning with !CONFIG_BUG (Adrian Hunter)
- timekeeping: Use READ/WRITE_ONCE() for tick_do_timer_cpu (Thomas Gleixner)
- selftests/timers/posix_timers: Reimplement check_timer_distribution() (Oleg Nesterov)
- irqflags: Explicitly ignore lockdep_hrtimer_exit() argument (Arnd Bergmann)
- perf/x86: Fix out of range data (Namhyung Kim)
- locking: Make rwsem_assert_held_write_nolockdep() build with PREEMPT_RT=y (Sebastian Andrzej Siewior)
- irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (Nianyao Tang)
- vhost: correct misleading printing information (Xianting Tian)
- vhost-vdpa: change ioctl # for VDPA_GET_VRING_SIZE (Michael S. Tsirkin)
- virtio: store owner from modules with register_virtio_driver() (Krzysztof Kozlowski)
- vhost: Add smp_rmb() in vhost_enable_notify() (Gavin Shan)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (Dexuan Cui)
- swiotlb: fix swiotlb_bounce() to do partial sync's correctly (Michael Kelley)
- swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (Petr Tesarik)
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (Igor Pylypiv)
- ata: libata-scsi: Fix ata_scsi_dev_rescan() error path (Damien Le Moal)
- ata: ahci: Add mask_port_map module parameter (Damien Le Moal)
- zonefs: Use str_plural() to fix Coccinelle warning (Thorsten Blum)
- smb3: fix broken reconnect when password changing on the server by allowing password rotation (Steve French)
- smb: client: instantiate when creating SFU files (Paulo Alcantara)
- smb3: fix Open files on server counter going negative (Steve French)
- smb: client: fix NULL ptr deref in cifs_mark_open_handles_for_deleted_file() (Paulo Alcantara)
- arm64: tlb: Fix TLBI RANGE operand (Gavin Shan)
- MAINTAINERS: Change Krzysztof Kozlowski's email address (Krzysztof Kozlowski)
- cache: sifive_ccache: Partially convert to a platform driver (Samuel Holland)
- firmware: arm_ffa: Fix the partition ID check in ffa_notification_info_get() (Jens Wiklander)
- firmware: arm_scmi: Make raw debugfs entries non-seekable (Cristian Marussi)
- firmware: arm_scmi: Fix wrong fastchannel initialization (Pierre Gondois)
- arm64: dts: imx8qm-ss-dma: fix can lpcg indices (Frank Li)
- arm64: dts: imx8-ss-dma: fix can lpcg indices (Frank Li)
- arm64: dts: imx8-ss-dma: fix adc lpcg indices (Frank Li)
- arm64: dts: imx8-ss-dma: fix pwm lpcg indices (Frank Li)
- arm64: dts: imx8-ss-dma: fix spi lpcg indices (Frank Li)
- arm64: dts: imx8-ss-conn: fix usb lpcg indices (Frank Li)
- arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (Frank Li)
- ARM: dts: imx7s-warp: Pass OV2680 link-frequencies (Fabio Estevam)
- ARM: dts: imx7-mba7: Use 'no-mmc' property (Fabio Estevam)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (Frank Li)
- arm64: dts: freescale: imx8mp-venice-gw73xx-2x: fix USB vbus regulator (Tim Harvey)
- arm64: dts: freescale: imx8mp-venice-gw72xx-2x: fix USB vbus regulator (Tim Harvey)
- ARM: OMAP2+: fix USB regression on Nokia N8x0 (Aaro Koskinen)
- mmc: omap: restore original power up/down steps (Aaro Koskinen)
- mmc: omap: fix deferred probe (Aaro Koskinen)
- mmc: omap: fix broken slot switch lookup (Aaro Koskinen)
- ARM: OMAP2+: fix N810 MMC gpiod table (Aaro Koskinen)
- ARM: OMAP2+: fix bogus MMC GPIO labels on Nokia N8x0 (Aaro Koskinen)
- iommu/amd: Change log message severity (Vasant Hegde)
- iommu/vt-d: Fix WARN_ON in iommu probe path (Lu Baolu)
- iommu/vt-d: Allocate local memory for page request queue (Jacob Pan)
- iommu/vt-d: Fix wrong use of pasid config (Xuchun Shang)
- iommu: mtk: fix module autoloading (Krzysztof Kozlowski)
- iommu/amd: Do not enable SNP when V2 page table is enabled (Vasant Hegde)
- iommu/amd: Fix possible irq lock inversion dependency issue (Vasant Hegde)
- Revert "PCI: Mark LSI FW643 to avoid bus reset" (Bjorn Helgaas)
- MAINTAINERS: Drop Gustavo Pimentel as PCI DWC Maintainer (Manivannan Sadhasivam)
- block: fix that blk_time_get_ns() doesn't update time after schedule (Yu Kuai)
- raid1: fix use-after-free for original bio in raid1_write_request() (Yu Kuai)
- block: allow device to have both virt_boundary_mask and max segment size (Ming Lei)
- block: fix q->blkg_list corruption during disk rebind (Ming Lei)
- blk-iocost: avoid out of bounds shift (Rik van Riel)
- io-uring: correct typo in comment for IOU_F_TWQ_LAZY_WAKE (Haiyue Wang)
- io_uring/net: restore msg_control on sendzc retry (Pavel Begunkov)
- io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (Alexey Izbyshev)
- MAINTAINERS: remove myself as a Reviewer for Ceph (Jeff Layton)
- ceph: switch to use cap_delay_lock for the unlink delay list (Xiubo Li)
- ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (NeilBrown)
- Kconfig: add some hidden tabs on purpose (Linus Torvalds)
- ring-buffer: Only update pages_touched when a new page is touched (Steven Rostedt (Google))
- tracing: hide unused ftrace_event_id_fops (Arnd Bergmann)
- tracing: Fix FTRACE_RECORD_RECURSION_SIZE Kconfig entry (Prasad Pandit)
- eventfs: Fix kernel-doc comments to functions (Yang Li)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)
- drm/msm/adreno: Set highest_bank_bit for A619 (Luca Weiss)
- drm/msm: fix the `CRASHDUMP_READ` target of `a6xx_get_shader_block()` (Miguel Ojeda)
- dt-bindings: display/msm: sm8150-mdss: add DP node (Dmitry Baryshkov)
- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (Abhinav Kumar)
- drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (Dmitry Baryshkov)
- drm/msm/dp: assign correct DP controller ID to x1e80100 interface table (Kuogee Hsieh)
- drm/msm/dpu: don't allow overriding data from catalog (Dmitry Baryshkov)
- drm/msm: Add newlines to some debug prints (Stephen Boyd)
- drm/msm/dp: fix runtime PM leak on connect failure (Johan Hovold)
- drm/msm/dp: fix runtime PM leak on disconnect (Johan Hovold)
- drm/xe: Label RING_CONTEXT_CONTROL as masked (Ashutosh Dixit)
- drm/xe/xe_migrate: Cast to output precision before multiplying operands (Himal Prasad Ghimiray)
- drm/xe/hwmon: Cast result to output precision on left shift of operand (Karthik Poosa)
- drm/xe/display: Fix double mutex initialization (Lucas De Marchi)
- drm/vmwgfx: Enable DMA mappings with SEV (Zack Rusin)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- accel/ivpu: Fix deadlock in context_xa (Jacek Lawrynowicz)
- accel/ivpu: Fix missed error message after VPU rename (Jacek Lawrynowicz)
- accel/ivpu: Return max freq for DRM_IVPU_PARAM_CORE_CLOCK_RATE (Jacek Lawrynowicz)
- accel/ivpu: Improve clarity of MMU error messages (Wachowski, Karol)
- accel/ivpu: Put NPU back to D3hot after failed resume (Jacek Lawrynowicz)
- accel/ivpu: Fix PCI D0 state entry in resume (Wachowski, Karol)
- accel/ivpu: Remove d3hot_after_power_off WA (Jacek Lawrynowicz)
- accel/ivpu: Check return code of ipc->lock init (Wachowski, Karol)
- nouveau: fix function cast warning (Arnd Bergmann)
- nouveau/gsp: Avoid addressing beyond end of rpc->entries (Kees Cook)
- Revert "drm/qxl: simplify qxl_fence_wait" (Alex Constantino)
- drm/ast: Fix soft lockup (Jammy Huang)
- drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (Boris Brezillon)
- drm/amdgpu: differentiate external rev id for gfx 11.5.0 (Yifan Zhang)
- drm/amd/display: Adjust dprefclk by down spread percentage. (Zhongwei)
- drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (Harry Wentland)
- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (Harry Wentland)
- drm/amd/display: fix disable otg wa logic in DCN316 (Fudongwang)
- drm/amd/display: Do not recursively call manual trigger programming (Dillon Varone)
- drm/amd/display: always reset ODM mode in context when adding first plane (Wenjing Liu)
- drm/amdgpu: fix incorrect number of active RBs for gfx11 (Tim Huang)
- drm/amd/display: Return max resolution supported by DWB (Alex Hung)
- amd/amdkfd: sync all devices to wait all processes being evicted (Zhigang Luo)
- drm/amdgpu: clear set_q_mode_offs when VM changed (ZhenGuo Yin)
- drm/amdgpu: Fix VCN allocation in CPX partition (Lijo Lazar)
- drm/amd/pm: fix the high voltage issue after unload (Kenneth Feng)
- drm/amd/display: Skip on writeback when it's not applicable (Alex Hung)
- drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (Tao Zhou)
- drm/amdgpu: add smu 14.0.1 discovery support (Yifan Zhang)
- drm/amd/swsmu: Update smu v14.0.0 headers to be 14.0.1 compatible (lima1002)
- drm/amdgpu : Increase the mes log buffer size as per new MES FW version (shaoyunl)
- drm/amdgpu : Add mes_log_enable to control mes log feature (shaoyunl)
- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (Tim Huang)
- drm/amd/display: add DCN 351 version for microcode load (Li Ma)
- drm/amdgpu: Reset dGPU if suspend got aborted (Lijo Lazar)
- drm/amdgpu/umsch: reinitialize write pointer in hw init (Lang Yu)
- drm/amdgpu: Refine IB schedule error logging (Lijo Lazar)
- drm/amdgpu: always force full reset for SOC21 (Alex Deucher)
- drm/amdkfd: Reset GPU on queue preemption failure (Harish Kasiviswanathan)
- drm/i915/vrr: Disable VRR when using bigjoiner (Ville Syrjälä)
- drm/i915: Disable live M/N updates when using bigjoiner (Ville Syrjälä)
- drm/i915: Disable port sync when bigjoiner is used (Ville Syrjälä)
- drm/i915/psr: Disable PSR when bigjoiner is used (Ville Syrjälä)
- drm/i915/guc: Fix the fix for reset lock confusion (John Harrison)
- drm/i915/hdcp: Fix get remote hdcp capability function (Suraj Kandpal)
- drm/i915/cdclk: Fix voltage_level programming edge case (Ville Syrjälä)
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (Ville Syrjälä)
- docs: point out that python3-pyyaml is now required (Thorsten Leemhuis)
- cxl: Add checks to access_coordinate calculation to fail missing data (Dave Jiang)
- cxl: Consolidate dport access_coordinate ->hb_coord and ->sw_coord into ->coord (Dave Jiang)
- cxl: Fix incorrect region perf data calculation (Dave Jiang)
- cxl: Fix retrieving of access_coordinates in PCIe path (Dave Jiang)
- cxl: Remove checking of iter in cxl_endpoint_get_perf_coordinates() (Dave Jiang)
- cxl/core: Fix initialization of mbox_cmd.size_out in get event (Kwangjin Ko)
- cxl/core/regs: Fix usage of map->reg_type in cxl_decode_regblock() before assigned (Dave Jiang)
- cxl/mem: Fix for the index of Clear Event Record Handle (Yuquan Wang)
- Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (Michael Kelley)
- uio_hv_generic: Don't free decrypted memory (Rick Edgecombe)
- hv_netvsc: Don't free decrypted memory (Rick Edgecombe)
- Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (Rick Edgecombe)
- Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (Rick Edgecombe)
- hv/hv_kvp_daemon: Handle IPv4 and Ipv6 combination for keyfile format (Shradha Gupta)
- hv: vmbus: Convert sprintf() family to sysfs_emit() family (Li Zhijian)
- mshyperv: Introduce hv_numa_node_to_pxm_info() (Nuno Das Neves)
- x86/hyperv: Cosmetic changes for hv_apic.c (Erni Sri Satya Vennela)
- ACPI: bus: allow _UID matching for integer zero (Raag Jadav)
- ACPI: scan: Do not increase dep_unmet for already met dependencies (Hans de Goede)
- PM: s2idle: Make sure CPUs will wakeup directly on resume (Anna-Maria Behnsen)
- net: ena: Set tx_info->xdpf value to NULL (David Arinzon)
- net: ena: Fix incorrect descriptor free behavior (David Arinzon)
- net: ena: Wrong missing IO completions check order (David Arinzon)
- net: ena: Fix potential sign extension issue (David Arinzon)
- Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (Archie Pusaka)
- Bluetooth: hci_sock: Fix not validating setsockopt user input (Luiz Augusto von Dentz)
- Bluetooth: ISO: Fix not validating setsockopt user input (Luiz Augusto von Dentz)
- Bluetooth: L2CAP: Fix not validating setsockopt user input (Luiz Augusto von Dentz)
- Bluetooth: RFCOMM: Fix not validating setsockopt user input (Luiz Augusto von Dentz)
- Bluetooth: SCO: Fix not validating setsockopt user input (Luiz Augusto von Dentz)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (Luiz Augusto von Dentz)
- Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (Luiz Augusto von Dentz)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (Arınç ÜNAL)
- Revert "s390/ism: fix receive message buffer allocation" (Gerd Bayer)
- net: sparx5: fix wrong config being used when reconfiguring PCS (Daniel Machon)
- net/mlx5: fix possible stack overflows (Arnd Bergmann)
- net/mlx5: Disallow SRIOV switchdev mode when in multi-PF netdev (Tariq Toukan)
- net/mlx5e: RSS, Block XOR hash with over 128 channels (Carolina Jubran)
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (Rahul Rameshbabu)
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (Carolina Jubran)
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (Carolina Jubran)
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Carolina Jubran)
- net/mlx5: Correctly compare pkt reformat ids (Cosmin Ratiu)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- net/mlx5: offset comp irq index in name by one (Michael Liang)
- net/mlx5: Register devlink first under devlink lock (Shay Drory)
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (Shay Drory)
- netfilter: complete validation of user input (Eric Dumazet)
- r8169: add missing conditional compiling for call to r8169_remove_leds (Heiner Kallweit)
- net: dsa: mt7530: fix enabling EEE on MT7531 switch on all boards (Arınç ÜNAL)
- r8169: fix LED-related deadlock on module removal (Heiner Kallweit)
- pds_core: Fix pdsc_check_pci_health function to use work thread (Brett Creeley)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (Eric Dumazet)
- mISDN: fix MISDN_TIME_STAMP handling (Eric Dumazet)
- net: add copy_safe_from_sockptr() helper (Eric Dumazet)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- octeontx2-af: Fix NIX SQ mode and BP config (Geetha sowjanya)
- af_unix: Clear stale u->oob_skb. (Kuniyuki Iwashima)
- net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (Marek Vasut)
- net: ks8851: Inline ks8851_rx_skb() (Marek Vasut)
- net: stmmac: mmc_core: Add GMAC mmc tx/rx missing statistics (Minda Chen)
- net: stmmac: mmc_core: Add GMAC LPI statistics (Minda Chen)
- bnxt_en: Reset PTP tx_avail after possible firmware reset (Pavan Chebbi)
- bnxt_en: Fix error recovery for RoCE ulp client (Vikas Gupta)
- bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (Vikas Gupta)
- s390/ism: fix receive message buffer allocation (Gerd Bayer)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- MAINTAINERS: Drop Li Yang as their email address stopped working (Uwe Kleine-König)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)
- lib: checksum: hide unused expected_csum_ipv6_magic[] (Arnd Bergmann)
- octeontx2-pf: Fix transmit scheduler resource leak (Hariprasad Kelam)
- virtio_net: Do not send RSS key if it is not supported (Breno Leitao)
- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (Eric Dumazet)
- u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file (Petr Tesarik)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Dan Carpenter)
- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (Xiang Chen)
- scsi: hisi_sas: Handle the NCQ error returned by D2H frame (Xiang Chen)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- scsi: sg: Avoid race in error handling & drop bogus warn (Alexander Wetzel)
- LoongArch: Include linux/sizes.h in addrspace.h to prevent build errors (Randy Dunlap)
- LoongArch: Update dts for Loongson-2K2000 to support GMAC/GNET (Huacai Chen)
- LoongArch: Update dts for Loongson-2K2000 to support PCI-MSI (Huacai Chen)
- LoongArch: Update dts for Loongson-2K2000 to support ISA/LPC (Huacai Chen)
- LoongArch: Update dts for Loongson-2K1000 to support ISA/LPC (Huacai Chen)
- LoongArch: Make virt_addr_valid()/__virt_addr_valid() work with KFENCE (Huacai Chen)
- LoongArch: Make {virt, phys, page, pfn} translation work with KFENCE (Huacai Chen)
- mm: Move lowmem_page_address() a little later (Huacai Chen)
- bcachefs: Fix __bch2_btree_and_journal_iter_init_node_iter() (Kent Overstreet)
- bcachefs: Kill read lock dropping in bch2_btree_node_lock_write_nofail() (Kent Overstreet)
- bcachefs: Fix a race in btree_update_nodes_written() (Kent Overstreet)
- bcachefs: btree_node_scan: Respect member.data_allowed (Kent Overstreet)
- bcachefs: Don't scan for btree nodes when we can reconstruct (Kent Overstreet)
- bcachefs: Fix check_topology() when using node scan (Kent Overstreet)
- bcachefs: fix eytzinger0_find_gt() (Kent Overstreet)
- bcachefs: fix bch2_get_acl() transaction restart handling (Kent Overstreet)
- bcachefs: fix the count of nr_freed_pcpu after changing bc->freed_nonpcpu list (Hongbo Li)
- bcachefs: Fix gap buffer bug in bch2_journal_key_insert_take() (Kent Overstreet)
- bcachefs: Rename struct field swap to prevent macro naming collision (Thorsten Blum)
- MAINTAINERS: Add entry for bcachefs documentation (Bagas Sanjaya)
- Documentation: filesystems: Add bcachefs toctree (Bagas Sanjaya)
- bcachefs: JOURNAL_SPACE_LOW (Kent Overstreet)
- bcachefs: Disable errors=panic for BCH_IOCTL_FSCK_OFFLINE (Kent Overstreet)
- bcachefs: Fix BCH_IOCTL_FSCK_OFFLINE for encrypted filesystems (Kent Overstreet)
- bcachefs: fix rand_delete unit test (Kent Overstreet)
- bcachefs: fix ! vs ~ typo in __clear_bit_le64() (Dan Carpenter)
- bcachefs: Fix rebalance from durability=0 device (Kent Overstreet)
- bcachefs: Print shutdown journal sequence number (Kent Overstreet)
- bcachefs: Further improve btree_update_to_text() (Kent Overstreet)
- bcachefs: Move btree_updates to debugfs (Kent Overstreet)
- bcachefs: Bump limit in btree_trans_too_many_iters() (Kent Overstreet)
- bcachefs: Make snapshot_is_ancestor() safe (Kent Overstreet)
- bcachefs: create debugfs dir for each btree (Thomas Bertschinger)
- platform/chrome: cros_ec_uart: properly fix race condition (Noah Loomans)
- Use LLVM=1 for clang_lto build (Nikita Popov)
- redhat: fix def_variants.yaml check (Jan Stancek)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- fs/proc: Skip bootloader comment if no embedded kernel parameters (Masami Hiramatsu)
- fs/proc: remove redundant comments from /proc/bootconfig (Zhenhua Huang)
- media: mediatek: vcodec: support 36 bits physical address (Yunfei Dong)
- media: mediatek: vcodec: adding lock to protect encoder context list (Yunfei Dong)
- media: mediatek: vcodec: adding lock to protect decoder context list (Yunfei Dong)
- media: mediatek: vcodec: Fix oops when HEVC init fails (Nicolas Dufresne)
- media: mediatek: vcodec: Handle VP9 superframe bitstream with 8 sub-frames (Irui Wang)
- randomize_kstack: Improve entropy diffusion (Kees Cook)
- ubsan: fix unused variable warning in test module (Arnd Bergmann)
- gcc-plugins/stackleak: Avoid .head.text section (Ard Biesheuvel)
- tools/power turbostat: v2024.04.10 (Len Brown)
- tools/power/turbostat: Add support for Xe sysfs knobs (Zhang Rui)
- tools/power/turbostat: Add support for new i915 sysfs knobs (Zhang Rui)
- tools/power/turbostat: Introduce BIC_SAM_mc6/BIC_SAMMHz/BIC_SAMACTMHz (Zhang Rui)
- tools/power/turbostat: Fix uncore frequency file string (Justin Ernst)
- tools/power/turbostat: Unify graphics sysfs snapshots (Zhang Rui)
- tools/power/turbostat: Cache graphics sysfs path (Zhang Rui)
- tools/power/turbostat: Enable MSR_CORE_C1_RES support for ICX (Zhang Rui)
- tools/power turbostat: Add selftests (Patryk Wlazlyn)
- tools/power turbostat: read RAPL counters via perf (Patryk Wlazlyn)
- tools/power turbostat: Add proper re-initialization for perf file descriptors (Patryk Wlazlyn)
- tools/power turbostat: Clear added counters when in no-msr mode (Patryk Wlazlyn)
- tools/power turbostat: add early exits for permission checks (Patryk Wlazlyn)
- tools/power turbostat: detect and disable unavailable BICs at runtime (Patryk Wlazlyn)
- tools/power turbostat: Add reading aperf and mperf via perf API (Patryk Wlazlyn)
- tools/power turbostat: Add --no-perf option (Patryk Wlazlyn)
- tools/power turbostat: Add --no-msr option (Patryk Wlazlyn)
- tools/power turbostat: enhance -D (debug counter dump) output (Len Brown)
- tools/power turbostat: Fix warning upon failed /dev/cpu_dma_latency read (Len Brown)
- tools/power turbostat: Read base_hz and bclk from CPUID.16H if available (Patryk Wlazlyn)
- tools/power turbostat: Print ucode revision only if valid (Patryk Wlazlyn)
- tools/power turbostat: Expand probe_intel_uncore_frequency() (Len Brown)
- tools/power turbostat: Do not print negative LPI residency (Chen Yu)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Increase the limit for fd opened (Wyes Karny)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- platform/x86: lg-laptop: fix %%s null argument warning (Gergo Koteles)
- platform/x86: intel-vbtn: Update tablet mode switch at end of probe (Gwendal Grignou)
- platform/x86: intel-vbtn: Use acpi_has_method to check for switch (Gwendal Grignou)
- platform/x86: toshiba_acpi: Silence logging for some events (Hans de Goede)
- platform/x86/intel/hid: Add Lunar Lake and Arrow Lake support (Sumeet Pawnikar)
- platform/x86/intel/hid: Don't wake on 5-button releases (David McFarland)
- platform/x86: acer-wmi: Add support for Acer PH18-71 (Bernhard Rosenkränzer)
- redhat: sanity check yaml files (Jan Stancek)
- spec: rework filter-mods and mod-denylist (Jan Stancek)
- nouveau: fix devinit paths to only handle display on GSP. (Dave Airlie)
- compiler.h: Add missing quote in macro comment (Thorsten Blum)
- KVM: x86: Add BHI_NO (Daniel Sneddon)
- x86/bhi: Mitigate KVM by default (Pawan Gupta)
- x86/bhi: Add BHI mitigation knob (Pawan Gupta)
- x86/bhi: Enumerate Branch History Injection (BHI) bug (Pawan Gupta)
- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (Daniel Sneddon)
- x86/bhi: Add support for clearing branch history at syscall entry (Pawan Gupta)
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds)
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (Boris Burkov)
- btrfs: record delayed inode root in transaction (Boris Burkov)
- btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (Boris Burkov)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- memblock tests: fix undefined reference to `BIT' (Wei Yang)
- memblock tests: fix undefined reference to `panic' (Wei Yang)
- memblock tests: fix undefined reference to `early_pfn_to_nid' (Wei Yang)
- Linux 6.9-rc3 (Linus Torvalds)
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (Borislav Petkov (AMD))
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- x86/CPU/AMD: Track SNP host status with cc_platform_*() (Borislav Petkov (AMD))
- x86/cc: Add cc_platform_set/_clear() helpers (Borislav Petkov (AMD))
- x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (Borislav Petkov (AMD))
- x86/coco: Require seeding RNG with RDRAND on CoCo systems (Jason A. Donenfeld)
- x86/numa/32: Include missing <asm/pgtable_areas.h> (Arnd Bergmann)
- x86/resctrl: Fix uninitialized memory read when last CPU of domain goes offline (Reinette Chatre)
- timers/migration: Return early on deactivation (Anna-Maria Behnsen)
- timers/migration: Fix ignored event due to missing CPU update (Frederic Weisbecker)
- vdso: Use CONFIG_PAGE_SHIFT in vdso/datapage.h (Arnd Bergmann)
- timers: Fix text inconsistencies and spelling (Randy Dunlap)
- tick/sched: Fix struct tick_sched doc warnings (Randy Dunlap)
- tick/sched: Fix various kernel-doc warnings (Randy Dunlap)
- timers: Fix kernel-doc format and add Return values (Randy Dunlap)
- time/timekeeping: Fix kernel-doc warnings and typos (Randy Dunlap)
- time/timecounter: Fix inline documentation (Randy Dunlap)
- perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (Kan Liang)
- redhat: regenerate test-data (Jan Stancek) [RHEL-29722]
- redhat/Makefile.variables: don't set DISTRO (Jan Stancek) [RHEL-29722]
- redhat/Makefile.variables: set PATCHLIST_URL to none (Jan Stancek) [RHEL-29722]
- redhat/kernel.spec.template: fix with_realtime (Jan Stancek) [RHEL-29722]
- Linux v6.9.0-0.rc4
Resolves: RHEL-29722
Signed-off-by: Jan Stancek <jstancek@redhat.com>
2024-04-22 06:02:15 +00:00
|
|
|
- gitlab-ci: harmonize DataWarehouse tree names (Michael Hofmann)
|
|
|
|
- redhat/configs: Enable CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON for rhel (Jerry Snitselaar)
|
|
|
|
- spec: make sure posttrans script doesn't fail if /boot is non-POSIX (glb)
|
|
|
|
- Turn on UBSAN for Fedora (Justin M. Forbes)
|
|
|
|
- Turn on XEN_BALLOON_MEMORY_HOTPLUG for Fedora (Justin M. Forbes)
|
|
|
|
- docs: point out that python3-pyyaml is now required (Thorsten Leemhuis)
|
|
|
|
- Use LLVM=1 for clang_lto build (Nikita Popov)
|
|
|
|
- redhat: fix def_variants.yaml check (Jan Stancek)
|
|
|
|
- redhat: sanity check yaml files (Jan Stancek)
|
|
|
|
- spec: rework filter-mods and mod-denylist (Jan Stancek)
|
2024-04-08 09:34:01 +00:00
|
|
|
- redhat/configs: remove CONFIG_INTEL_MENLOW as it is obsolete. (David Arcari)
|
|
|
|
- arch/x86: Fix XSAVE check for x86_64-v2 check (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: unquote a variable (Thorsten Leemhuis)
|
|
|
|
- redhat/configs: build in Tegra210 SPI driver (Mark Salter)
|
|
|
|
- redhat/configs: aarch64: Enable ARM_FFA driver (Mark Salter)
|
|
|
|
- Base automotive-devel on rt-devel (Don Zickus)
|
|
|
|
- redhat/configs: Enable CONFIG_AMDTEE for x86 (David Arcari)
|
|
|
|
- redhat/configs: enable CONFIG_TEST_LOCKUP for debug kernel (Čestmír Kalina)
|
|
|
|
- kernel.spec: fix libperf-debuginfo content (Jan Stancek)
|
|
|
|
- Turn on DM_VDO for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: make libperf-devel require libperf %%{version}-%%{release} (Jan Stancek)
|
|
|
|
- kernel.spec: drop custom mode also for System.map ghost entry (Jan Stancek)
|
|
|
|
- Octopus merges are too conservative, serialize instead (Don Zickus)
|
|
|
|
- Add tracking branches for rt-devel (Don Zickus)
|
|
|
|
- all: clean-up i915 (Peter Robinson)
|
|
|
|
- Turn on CONFIG_READ_ONLY_THP_FOR_FS for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: fix rtonly build (Jan Stancek)
|
|
|
|
- redhat/kernel.spec.template: add extra flags for tools build (Scott Weaver)
|
|
|
|
- Add iio-test-gts to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- redhat/kernel.spec.template: update license (Scott Weaver)
|
|
|
|
- Fix typo in maintaining.rst file (Augusto Caringi)
|
|
|
|
- Enable DRM_CDNS_DSI_J721E for fedora (Andrew Halaney)
|
|
|
|
- gitlab-ci: do not merge ark-latest for gating pipelines (Michael Hofmann)
|
|
|
|
- fedora: Enable MCP9600 (Peter Robinson)
|
|
|
|
- redhat/configs: Enable & consolidate BF-3 drivers config (Luiz Capitulino)
|
|
|
|
- redhat: Fix RT kernel kvm subpackage requires (Juri Lelli)
|
|
|
|
- Add new of_test module to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add new string kunit modules to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- redhat/kernel.spec.template: enable cross for base/RT (Peter Robinson)
|
|
|
|
- redhat/kernel.spec.template: Fix cross compiling (Peter Robinson)
|
|
|
|
- arch/x86/kernel/setup.c: fixup rh_check_supported (Scott Weaver)
|
|
|
|
- Enable CONFIG_USB_ONBOARD_HUB for RHEL (Charles Mirabile)
|
|
|
|
- redhat/Makefile.cross: Add CROSS_BASEONLY (Prarit Bhargava)
|
|
|
|
- gitlab-ci: fix ark-latest merging for parent pipelines running in forks (Michael Hofmann)
|
|
|
|
- lsm: update security_lock_kernel_down (Scott Weaver)
|
|
|
|
- Fix changelog after rebase (Augusto Caringi)
|
|
|
|
- redhat: remove "END OF CHANGELOG" marker from kernel.changelog (Herton R. Krzesinski)
|
|
|
|
- gitlab-ci: enable all variants for rawhide/eln builder image gating (Michael Hofmann)
|
|
|
|
- Fedora: enable Microchip and their useful drivers (Peter Robinson)
|
|
|
|
- spec: suppress "set +x" output (Jan Stancek)
|
|
|
|
- redhat/configs: Disable CONFIG_RDMA_SIW (Kamal Heib)
|
|
|
|
- redhat/configs: Disable CONFIG_RDMA_RXE (Kamal Heib)
|
|
|
|
- redhat/configs: Disable CONFIG_MLX4 (Kamal Heib)
|
|
|
|
- redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT (Kamal Heib)
|
|
|
|
- Consolidate 6.8 configs to common (Justin M. Forbes)
|
|
|
|
- Remove rt-automated and master-rt-devel logic (Don Zickus)
|
|
|
|
- Add support for CI octopus merging (Don Zickus)
|
|
|
|
- redhat/configs: Disable CONFIG_INFINIBAND_VMWARE_PVRDMA (Kamal Heib)
|
|
|
|
- gitlab-ci: fix merge tree URL for gating pipelines (Michael Hofmann)
|
|
|
|
- Revert "net: bump CONFIG_MAX_SKB_FRAGS to 45" (Marcelo Ricardo Leitner)
|
|
|
|
- uki: use systemd-pcrphase dracut module (Gerd Hoffmann)
|
|
|
|
- Add libperf-debuginfo subpackage (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: Add log_msg macro (Prarit Bhargava)
|
|
|
|
- redhat/configs: Disable CONFIG_INFINIBAND_USNIC (Kamal Heib)
|
|
|
|
- Enable CONFIG_BMI323_I2C=m for Fedora x86_64 builds (Hans de Goede)
|
|
|
|
- gitlab-ci: drop test_makefile job (Scott Weaver)
|
|
|
|
- Enable merge-rt pipeline (Don Zickus)
|
|
|
|
- kernel.spec: include the GDB plugin in kernel-debuginfo (Ondrej Mosnacek)
|
|
|
|
- Turn on DRM_NOUVEAU_GSP_DEFAULT for Fedora (Justin M. Forbes)
|
|
|
|
- Set late new config HDC3020 for Fedora (Justin M. Forbes)
|
2024-03-24 19:18:25 +00:00
|
|
|
- redhat/self-test: Update CROSS_DISABLED_PACKAGES (Prarit Bhargava)
|
|
|
|
- redhat: Do not build libperf with cross builds (Prarit Bhargava)
|
|
|
|
- redhat/configs: enable CONFIG_PINCTRL_INTEL_PLATFORM for RHEL (David Arcari)
|
|
|
|
- redhat/configs: enable CONFIG_PINCTRL_METEORPOINT for RHEL (David Arcari)
|
|
|
|
- redhat/configs: intel pinctrl config cleanup (David Arcari)
|
|
|
|
- redhat/configs: For aarch64/RT, default kstack randomization off (Jeremy Linton)
|
|
|
|
- redhat/Makefile: remove an unused target (Ondrej Mosnacek)
|
|
|
|
- redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek)
|
|
|
|
- redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek)
|
|
|
|
- redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek)
|
|
|
|
- Turn XFS_SUPPORT_V4 back on for Fedora (Justin M. Forbes)
|
|
|
|
- Add xe to drm module filters (Justin M. Forbes)
|
|
|
|
- Turn off the DRM_XE_KUNIT_TEST for Fedora (Justin M. Forbes)
|
|
|
|
- Flip secureboot signature order (Justin M. Forbes)
|
|
|
|
- all: clean up some removed configs (Peter Robinson)
|
|
|
|
- redhat: add nvidia oot signing key (Dave Airlie)
|
|
|
|
- gitlab-ci: support CI for zfcpdump kernel on ELN (Michael Hofmann)
|
|
|
|
- Fedora configs for 6.8 (Justin M. Forbes)
|
|
|
|
- Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez)
|
|
|
|
- spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269]
|
|
|
|
- Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes)
|
|
|
|
- Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes)
|
|
|
|
- redhat: forward-port genlog.py updates from c9s (Jan Stancek)
|
|
|
|
- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava)
|
|
|
|
- fedora: Enable more Renesas RZ platform drivers (Peter Robinson)
|
|
|
|
- fedora: a few aarch64 drivers and cleanups (Peter Robinson)
|
|
|
|
- fedora: cavium nitrox cnn55xx (Peter Robinson)
|
|
|
|
- Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus)
|
2024-02-07 19:22:20 +00:00
|
|
|
- gitlab-ci: merge ark-latest fixes when running ELN pipelines (Michael Hofmann)
|
|
|
|
- gitlab-ci: use all arches for container image gating (Michael Hofmann)
|
|
|
|
- Add new os-build targets: rt-devel and automotive-devel (Don Zickus)
|
2024-02-01 14:53:41 +00:00
|
|
|
- Remove defines forcing tools on, they override cmdline (Justin M. Forbes)
|
2024-01-25 13:25:00 +00:00
|
|
|
- Remove separate license tag for libperf (Justin M. Forbes)
|
|
|
|
- Don't use upstream bpftool version for Fedora package (Justin M. Forbes)
|
|
|
|
- Don't ship libperf.a in libperf-devel (Justin M. Forbes)
|
|
|
|
- add libperf packages and enable perf, libperf, tools and bpftool packages (Thorsten Leemhuis)
|
2024-02-04 18:52:32 +00:00
|
|
|
- Add scaffolding to build the kernel-headers package for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/spec: use distro CFLAGS when building bootstrap bpftool (Artem Savkov)
|
|
|
|
- spec: use just-built bpftool for vmlinux.h generation (Yauheni Kaliuta) [2120968]
|
|
|
|
- gitlab-ci: enable native tools for Rawhide CI (Michael Hofmann)
|
2024-01-29 12:25:34 +00:00
|
|
|
- Revert "Merge branch 'fix-kabi-build-race' into 'os-build'" (Justin M. Forbes)
|
|
|
|
- redhat: configs: fedora: Enable sii902x bridge chip driver (Erico Nunes)
|
|
|
|
- Enable CONFIG_TCP_CONG_ILLINOIS for RHEL (Davide Caratti)
|
2024-01-25 13:25:00 +00:00
|
|
|
- redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek)
|
|
|
|
- redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek)
|
|
|
|
- redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek)
|
|
|
|
- redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava)
|
|
|
|
- gitlab-ci: merge ark-latest before building in MR pipelines (Michael Hofmann)
|
2024-01-24 13:47:11 +00:00
|
|
|
- CI: include aarch64 in CKI container image gating (Tales Aparecida)
|
|
|
|
- redhat: spec: Fix update_scripts run for CentOS builds (Neal Gompa)
|
2024-01-23 20:41:55 +00:00
|
|
|
- New configs in drivers/crypto (Fedora Kernel Team)
|
|
|
|
- net: bump CONFIG_MAX_SKB_FRAGS to 45 (Marcelo Ricardo Leitner)
|
|
|
|
- Enable CONFIG_MARVELL_88Q2XXX_PHY (Izabela Bakollari)
|
2024-01-22 12:01:28 +00:00
|
|
|
- Remove CONFIG_NET_EMATCH_STACK file for RHEL (Justin M. Forbes)
|
|
|
|
- CONFIG_NETFS_SUPPORT should be m after the merge (Justin M. Forbes)
|
|
|
|
- Turn FSCACHE and NETFS from m to y in pending (Justin M. Forbes)
|
2024-01-19 13:29:25 +00:00
|
|
|
- Turn on CONFIG_TCP_AO for Fedora (Justin M. Forbes)
|
2024-01-18 14:33:36 +00:00
|
|
|
- Turn on IAA_CRYPTO_STATS for Fedora (Justin M. Forbes)
|
|
|
|
- fedora: new drivers and cleanups (Peter Robinson)
|
|
|
|
- Turn on Renesas RZ for Fedora IOT rhbz2257913 (Justin M. Forbes)
|
2024-01-16 14:21:37 +00:00
|
|
|
- redhat: filter-modules.sh.rhel: add dell-smm-hwmon (Scott Weaver)
|
|
|
|
- Add CONFIG_INTEL_MEI_GSC_PROXY=m for DRM 9.4 stable backport (Mika Penttilä)
|
|
|
|
- Set configs for ZRAM_TRACK_ENTRY_ACTIME (Justin M. Forbes)
|
|
|
|
- Add python3-pyyaml to buildreqs for kernel-docs (Justin M. Forbes)
|
|
|
|
- Add nb7vpq904m to singlemods for ppc64le (Thorsten Leemhuis)
|
|
|
|
- include drm bridge helpers in kernel-core package (Thorsten Leemhuis)
|
|
|
|
- Add dell-smm-hwmon to singlemods (Thorsten Leemhuis)
|
|
|
|
- Add drm_gem_shmem_test to mod-internal.list (Thorsten Leemhuis)
|
2024-01-12 14:47:47 +00:00
|
|
|
- redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option (Sabrina Dubroca)
|
|
|
|
- redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE (Sabrina Dubroca)
|
|
|
|
- redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE (Sabrina Dubroca)
|
2024-01-11 15:10:48 +00:00
|
|
|
- Fix up ZRAM_TRACK_ENTRY_ACTIME in pending (Justin M. Forbes)
|
2024-01-10 16:53:23 +00:00
|
|
|
- random: replace import_single_range() with import_ubuf() (Justin M. Forbes)
|
|
|
|
- Flip CONFIG_INTEL_PMC_CORE to m for Fedora (Justin M. Forbes)
|
|
|
|
- Add CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y to avoid a mismatch (Justin M. Forbes)
|
2024-01-09 13:07:36 +00:00
|
|
|
- common: cleanup MX3_IPU (Peter Robinson)
|
|
|
|
- all: The Octeon MDIO driver is aarch64/mips (Peter Robinson)
|
|
|
|
- common: rtc: remove bq4802 config (Peter Robinson)
|
|
|
|
- common: de-dupe MARVELL_GTI_WDT (Peter Robinson)
|
|
|
|
- all: Remove CAN_BXCAN (Peter Robinson)
|
|
|
|
- common: cleanup SND_SOC_ROCKCHIP (Peter Robinson)
|
|
|
|
- common: move RHEL DP83867_PHY to common (Peter Robinson)
|
|
|
|
- common: Make ASYMMETRIC_KEY_TYPE enable explicit (Peter Robinson)
|
|
|
|
- common: Disable aarch64 ARCH_MA35 universally (Peter Robinson)
|
|
|
|
- common: arm64: enable Tegra234 pinctrl driver (Peter Robinson)
|
|
|
|
- rhel: arm64: Enable qoriq thermal driver (Peter Robinson)
|
|
|
|
- common: aarch64: Cleanup some i.MX8 config options (Peter Robinson)
|
|
|
|
- all: EEPROM_LEGACY has been removed (Peter Robinson)
|
|
|
|
- all: rmeove AppleTalk hardware configs (Peter Robinson)
|
|
|
|
- all: cleanup: remove references to SLOB (Peter Robinson)
|
|
|
|
- all: cleanup: Drop unnessary BRCMSTB configs (Peter Robinson)
|
|
|
|
- all: net: remove retired network schedulers (Peter Robinson)
|
|
|
|
- all: cleanup removed CONFIG_IMA_TRUSTED_KEYRING (Peter Robinson)
|
|
|
|
- BuildRequires: lld for build with selftests for x86 (Jan Stancek)
|
|
|
|
- spec: add keyutils to selftest-internal subpackage requirements (Artem Savkov) [2166911]
|
|
|
|
- redhat/spec: exclude liburandom_read.so from requires (Artem Savkov) [2120968]
|
|
|
|
- rtla: sync summary text with upstream and update Requires (Jan Stancek)
|
|
|
|
- uki-virt: add systemd-sysext dracut module (Gerd Hoffmann)
|
|
|
|
- uki-virt: add virtiofs dracut module (Gerd Hoffmann)
|
|
|
|
- common: disable the FB device creation (Peter Robinson)
|
|
|
|
- s390x: There's no FB on Z-series (Peter Robinson)
|
2024-01-08 13:41:43 +00:00
|
|
|
- fedora: aarch64: enable SM_VIDEOCC_8350 (Peter Robinson)
|
|
|
|
- fedora: arm64: enable ethernet on newer TI industrial (Peter Robinson)
|
|
|
|
- fedora: arm64: Disable VIDEO_IMX_MEDIA (Peter Robinson)
|
|
|
|
- fedora: use common config for Siemens Simatic IPC (Peter Robinson)
|
|
|
|
- fedora: arm: enable Rockchip SPI flash (Peter Robinson)
|
|
|
|
- fedora: arm64: enable DRM_TI_SN65DSI83 (Peter Robinson)
|
2024-01-04 14:53:05 +00:00
|
|
|
- kernel.spec: remove kernel-smp reference from scripts (Jan Stancek)
|
|
|
|
- redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski)
|
2024-01-01 17:25:37 +00:00
|
|
|
- Auto consolidate configs for the 6.7 cycle (Justin M. Forbes)
|
|
|
|
- Enable sound for a line of Huawei laptops (TomZanna)
|
|
|
|
- fedora: a few cleanups and driver enablements (Peter Robinson)
|
|
|
|
- fedora: arm64: cleanup Allwinner Pinctrl drivers (Peter Robinson)
|
|
|
|
- fedora: aarch64: Enable some DW drivers (Peter Robinson)
|
|
|
|
- redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski)
|
|
|
|
- redhat: create an empty changelog file when changing its name (Herton R. Krzesinski)
|
|
|
|
- redhat/self-test: Remove --all from git query (Prarit Bhargava)
|
|
|
|
- Disable accel drivers for Fedora x86 (Kate Hsuan)
|
|
|
|
- redhat: scripts: An automation script for disabling unused driver for x86 (Kate Hsuan)
|
|
|
|
- Fix up Fedora LJCA configs and filters (Justin M. Forbes)
|
|
|
|
- Fedora configs for 6.7 (Justin M. Forbes)
|
|
|
|
- Some Fedora config updates for MLX5 (Justin M. Forbes)
|
|
|
|
- Turn on DRM_ACCEL drivers for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: enable the kfence test (Nico Pache)
|
|
|
|
- redhat/configs: Enable UCLAMP_TASK for PipeWire and WirePlumber (Neal Gompa)
|
|
|
|
- Turn on CONFIG_SECURITY_DMESG_RESTRICT for Fedora (Justin M. Forbes)
|
|
|
|
- Turn off shellcheck for the fedora-stable-release script (Justin M. Forbes)
|
|
|
|
- Add some initial Fedora stable branch script to redhat/scripts/fedora/ (Justin M. Forbes)
|
|
|
|
- redhat: disable iptables-legacy compatibility layer (Florian Westphal)
|
|
|
|
- redhat: disable dccp conntrack support (Florian Westphal)
|
|
|
|
- configs: enable netfilter_netlink_hook in fedora too (Florian Westphal)
|
|
|
|
- ext4: Mark mounting fs-verity filesystems as tech-preview (Alexander Larsson)
|
|
|
|
- erofs: Add tech preview markers at mount (Alexander Larsson)
|
|
|
|
- Enable fs-verity (Alexander Larsson)
|
|
|
|
- Enable erofs (Alexander Larsson)
|
|
|
|
- aarch64: enable uki (Gerd Hoffmann)
|
|
|
|
- redhat: enable CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH as a module for x86 (Patrick Talbert)
|
|
|
|
- Turn CONFIG_MFD_CS42L43_SDW on for RHEL (Justin M. Forbes)
|
|
|
|
- Enable cryptographic acceleration config flags for PowerPC (Mamatha Inamdar)
|
|
|
|
- Also make vmlinuz-virt.efi world readable (Zbigniew Jędrzejewski-Szmek)
|
|
|
|
- Drop custom mode for System.map file (Zbigniew Jędrzejewski-Szmek)
|
|
|
|
- Add drm_exec_test to mod-internal.list for depmod to succeed (Mika Penttilä)
|
|
|
|
- RHEL 9.4 DRM backport (upto v6.6 kernel), sync Kconfigs (Mika Penttilä)
|
|
|
|
- Turn on USB_DWC3 for Fedora (rhbz 2250955) (Justin M. Forbes)
|
|
|
|
- redhat/configs: Move IOMMUFD to common (Alex Williamson)
|
|
|
|
- redhat: Really remove cpupower files (Prarit Bhargava)
|
|
|
|
- redhat: remove update_scripts.sh (Prarit Bhargava)
|
|
|
|
- Fix s390 zfcpfdump bpf build failures for cgroups (Don Zickus)
|
|
|
|
- Flip CONFIG_NVME_AUTH to m in pending (Justin M. Forbes)
|
|
|
|
- Turn CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 on for Fedora x86 (Jason Montleon)
|
|
|
|
- kernel/rh_messages.c: Mark functions as possibly unused (Prarit Bhargava)
|
|
|
|
- Add snd-hda-cirrus-scodec-test to mod-internal.list (Scott Weaver)
|
|
|
|
- Turn off BPF_SYSCALL in pending for zfcpdump (Justin M. Forbes)
|
|
|
|
- Add mean_and_variance_test to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Add cfg80211-tests and mac80211-tests to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Turn on CONFIG_MFD_CS42L43_SDW for RHEL in pending (Justin M. Forbes)
|
|
|
|
- Turn on bcachefs for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: configs: fedora: Enable QSEECOM and friends (Andrew Halaney)
|
|
|
|
- Add clk-fractional-divider_test to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add gso_test to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add property-entry-test to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Fedora 6.7 configs part 1 (Justin M. Forbes)
|
|
|
|
- [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus)
|
|
|
|
- redhat/self-test: Update data for KABI xz change (Prarit Bhargava)
|
|
|
|
- redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Switch KABI compression to xz (Prarit Bhargava)
|
|
|
|
- redhat: self-test: Use a more complete SRPM file suffix (Andrew Halaney)
|
|
|
|
- redhat: makefile: remove stray rpmbuild --without (Eric Chanudet)
|
|
|
|
- Consolidate configs into common for 6.6 (Justin M. Forbes)
|
|
|
|
- Updated Fedora configs (Justin M. Forbes)
|
|
|
|
- Turn on UFSHCD for Fedora x86 (Justin M. Forbes)
|
|
|
|
- redhat: configs: generic: x86: Disable CONFIG_VIDEO_OV01A10 for x86 platform (Hans de Goede)
|
|
|
|
- redhat: remove pending-rhel CONFIG_XFS_ASSERT_FATAL file (Patrick Talbert)
|
|
|
|
- New configs in fs/xfs (Fedora Kernel Team)
|
|
|
|
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu)
|
|
|
|
- random: Add hook to override device reads and getrandom(2) (Herbert Xu)
|
|
|
|
- redhat/configs: share CONFIG_ARM64_ERRATUM_2966298 between rhel and fedora (Mark Salter)
|
|
|
|
- configs: Remove S390 IOMMU config options that no longer exist (Jerry Snitselaar)
|
|
|
|
- redhat: docs: clarify where bugs and issues are created (Scott Weaver)
|
|
|
|
- redhat/scripts/rh-dist-git.sh does not take any arguments: fix error message (Denys Vlasenko)
|
|
|
|
- Add target_branch for gen_config_patches.sh (Don Zickus)
|
|
|
|
- redhat: disable kunit by default (Nico Pache)
|
|
|
|
- redhat/configs: enable the AMD_PMF driver for RHEL (David Arcari)
|
|
|
|
- Make CONFIG_ADDRESS_MASKING consistent between fedora and rhel (Chris von Recklinghausen)
|
|
|
|
- CI: add ark-latest baseline job to tag cki-gating for successful pipelines (Michael Hofmann)
|
|
|
|
- CI: provide child pipelines for CKI container image gating (Michael Hofmann)
|
|
|
|
- CI: allow to run as child pipeline (Michael Hofmann)
|
|
|
|
- CI: provide descriptive pipeline name for scheduled pipelines (Michael Hofmann)
|
|
|
|
- CI: use job templates for variant variables (Michael Hofmann)
|
|
|
|
- redhat/kernel.spec.template: simplify __modsign_install_post (Jan Stancek)
|
|
|
|
- Fedora filter updates after configs (Justin M. Forbes)
|
|
|
|
- Fedora configs for 6.6 (Justin M. Forbes)
|
|
|
|
- redhat/configs: Freescale Layerscape SoC family (Steve Best)
|
|
|
|
- Add clang MR/baseline pipelines (Michael Hofmann)
|
|
|
|
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
|
|
|
|
- Add clang config framework (Don Zickus)
|
|
|
|
- Apply partial snippet configs to all configs (Don Zickus)
|
|
|
|
- Remove unpackaged kgcov config files (Don Zickus)
|
|
|
|
- redhat/configs: enable missing Kconfig options for Qualcomm RideSX4 (Brian Masney)
|
|
|
|
- enable CONFIG_ADDRESS_MASKING for x86_64 (Chris von Recklinghausen)
|
|
|
|
- common: aarch64: enable NXP Flex SPI (Peter Robinson)
|
|
|
|
- fedora: Switch TI_SCI_CLK and TI_SCI_PM_DOMAINS symbols to built-in (Javier Martinez Canillas)
|
|
|
|
- kernel.spec: adjust build option comment (Michael Hofmann)
|
|
|
|
- kernel.spec: allow to enable arm64_16k variant (Michael Hofmann)
|
|
|
|
- gitlab-ci: enable build-only pipelines for Rawhide/16k/aarch64 (Michael Hofmann)
|
|
|
|
- kernel.spec.template: Fix --without bpftool (Prarit Bhargava)
|
|
|
|
- redhat/configs: NXP BBNSM Power Key Driver (Steve Best)
|
|
|
|
- redhat/self-test: Update data for cross compile fields (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.cross: Add message for disabled subpackages (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.cross: Update cross targets with disabled subpackages (Prarit Bhargava)
|
|
|
|
- Remove XFS_ASSERT_FATAL from pending-fedora (Justin M. Forbes)
|
|
|
|
- Change default pending for XFS_ONLINE_SCRUB_STATSas it now selects XFS_DEBUG (Justin M. Forbes)
|
|
|
|
- gitlab-ci: use --with debug/base to select kernel variants (Michael Hofmann)
|
|
|
|
- kernel.spec: add rpmbuild --without base option (Michael Hofmann)
|
|
|
|
- redhat: spec: Fix typo for kernel_variant_preun for 16k-debug flavor (Neal Gompa)
|
|
|
|
- Turn off appletalk for fedora (Justin M. Forbes)
|
|
|
|
- New configs in drivers/media (Fedora Kernel Team)
|
|
|
|
- redhat/docs: Add a mention of bugzilla for bugs (Prarit Bhargava)
|
|
|
|
- Fix the fixup of Fedora release (Don Zickus)
|
|
|
|
- Fix Fedora release scheduled job (Don Zickus)
|
|
|
|
- Move squashfs to kernel-modules-core (Justin M. Forbes)
|
|
|
|
- redhat: Explicitly disable CONFIG_COPS (Vitaly Kuznetsov)
|
|
|
|
- redhat: Add dist-check-licenses target (Vitaly Kuznetsov)
|
|
|
|
- redhat: Introduce "Verify SPDX-License-Identifier tags" selftest (Vitaly Kuznetsov)
|
|
|
|
- redhat: Use kspdx-tool output for the License: field (Vitaly Kuznetsov)
|
|
|
|
- Rename pipeline repo branch and DW tree names (Michael Hofmann)
|
|
|
|
- Adjust comments that refer to ARK in a Rawhide context (Michael Hofmann)
|
|
|
|
- Rename variable names starting with ark- to rawhide- (Michael Hofmann)
|
|
|
|
- Rename trigger-ark to trigger-rawhide (Michael Hofmann)
|
|
|
|
- Fix up config mismatches for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: Texas Instruments Inc. K3 multicore SoC architecture (Steve Best)
|
|
|
|
- Flip CONFIG_VIDEO_V4L2_SUBDEV_API in pending RHEL due to mismatch (Justin M. Forbes)
|
|
|
|
- CONFIG_HW_RANDOM_HISI: move to common and set to m (Scott Weaver)
|
|
|
|
- Turn off CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for Fedora s390x (Justin M. Forbes)
|
|
|
|
- Disable tests for ELN realtime pipelines (Michael Hofmann)
|
|
|
|
- New configs in mm/Kconfig (Fedora Kernel Team)
|
|
|
|
- Flip CONFIG_SND_SOC_CS35L56_SDW to m and clean up (Justin M. Forbes)
|
|
|
|
- Add drm_exec_test to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add new pending entry for CONFIG_SND_SOC_CS35L56_SDW to fix mismatch (Justin M. Forbes)
|
|
|
|
- Fix tarball creation logic (Don Zickus)
|
|
|
|
- redhat: bump libcpupower soname to match upstream (Patrick Talbert)
|
|
|
|
- Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes)
|
|
|
|
- redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu)
|
|
|
|
- all: x86: move wayward x86 specific config home (Peter Robinson)
|
|
|
|
- all: de-dupe non standard config options (Peter Robinson)
|
|
|
|
- all: x86: clean up microcode loading options (Peter Robinson)
|
|
|
|
- common: remove unnessary CONFIG_SND_MESON_AXG* (Peter Robinson)
|
|
|
|
- redhat: Fix UKI install with systemd >= 254 (Vitaly Kuznetsov)
|
|
|
|
- redhat: Use named parameters for kernel_variant_posttrans()/kernel_variant_preun() (Vitaly Kuznetsov)
|
|
|
|
- redhat/kernel.spec.template: update compression variables to support zstd (Brian Masney)
|
|
|
|
- Consolidate configs to common for 6.5 (Justin M. Forbes)
|
|
|
|
- Remove unused config entry for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/self-test: Remove rpmlint test (Prarit Bhargava)
|
|
|
|
- Remove the armv7 config directory from Fedora again (Justin M. Forbes)
|
|
|
|
- Enable CONFIG_EXPERT for both RHEL and Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_DEVICE_PRIVATE on aarch64 (David Hildenbrand) [2231407]
|
|
|
|
- redhat/configs: disable CONFIG_ROCKCHIP_ERRATUM_3588001 for RHEL (Mark Salter)
|
|
|
|
- redhat: shellcheck fixes (Prarit Bhargava)
|
|
|
|
- redhat/configs: enable tegra114 SPI (Mark Salter)
|
|
|
|
- all: properly cleanup firewire once and for all (Peter Robinson)
|
|
|
|
- Fix up filters for Fedora (Justin M. Forbes)
|
|
|
|
- New configs in arch/x86 (Fedora Kernel Team)
|
|
|
|
- Add an armv7 directory back for the Fedora configs (Justin M. Forbes)
|
|
|
|
- Fedora 6.5 config updates (Justin M. Forbes)
|
|
|
|
- Turn off DMABUF_SYSFS_STATS (Justin M. Forbes)
|
|
|
|
- CI: rawhide_release: switch to using script to push (Don Zickus)
|
|
|
|
- redhat/self-test: Update self-test data (Prarit Bhargava)
|
|
|
|
- redhat/scripts/cross-compile: Update download_cross.sh (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.cross: Remove ARCH selection code (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.cross: Update script (Prarit Bhargava)
|
|
|
|
- Fix interruptible non MR jobs (Michael Hofmann)
|
|
|
|
- all: run evaluate_configs to de-dupe merged aarch64 (Peter Robinson)
|
|
|
|
- all: arm: merge the arm and arm/aarch64 (Peter Robinson)
|
|
|
|
- fedora: remove ARMv7 AKA armhfp configurations (Peter Robinson)
|
|
|
|
- fedora: remove ARMv7 AKA armhfp support (Peter Robinson)
|
|
|
|
- redhat/configs: enable CONFIG_VIRTIO_MEM on aarch64 (David Hildenbrand) [2044155]
|
|
|
|
- redhat/configs: enable CONFIG_MEMORY_HOTREMOVE aarch64 (David Hildenbrand) [2062054]
|
|
|
|
- redhat: Add arm64-16k kernel flavor scaffold for 16K page-size'd AArch64 (Neal Gompa)
|
|
|
|
- fedora: enable i3c on aarch64 (Peter Robinson)
|
|
|
|
- redhat/configs: Remove `CONFIG_HZ_1000 is not set` for aarch64 (Enric Balletbo i Serra)
|
|
|
|
- redhat/configs: turn on the framework for SPI NOR for ARM (Steve Best)
|
|
|
|
- configs: add new ChromeOS UART driver (Mark Langsdorf)
|
|
|
|
- configs: add new ChromeOS Human Presence Sensor (Mark Langsdorf)
|
|
|
|
- redhat/configs: Enable CONFIG_NVIDIA_WMI_EC_BACKLIGHT for both Fedora and RHEL (Kate Hsuan)
|
|
|
|
- redhat/configs: Texas Instruments INA3221 driver (Steve Best)
|
|
|
|
- arm: i.MX: Some minor NXP i.MX cleanups (Peter Robinson)
|
|
|
|
- Description: Set config for Tegra234 pinctrl driver (Joel Slebodnick)
|
|
|
|
- Update RPM Scriptlet for kernel-install Changes (Jonathan Steffan)
|
|
|
|
- [CI] add exit 0 to the end of CI scripts (Don Zickus)
|
|
|
|
- redhat: configs: Disable CONFIG_CRYPTO_STATS since performance issue for storage (Kate Hsuan) [2227793]
|
|
|
|
- Remove obsolete variable from gitlab-ci.yml (Ondrej Kinst)
|
|
|
|
- redhat/configs: Move GVT-g to Fedora only (Alex Williamson)
|
|
|
|
- [CI] Make sure we are on correct branch before running script (Don Zickus)
|
|
|
|
- CI: ark-update-configs: sync push command and output (Don Zickus)
|
|
|
|
- CI: ark-update-configs: misc changes (Don Zickus)
|
|
|
|
- CI: sync ark-create-release push commands with output (Don Zickus)
|
|
|
|
- CI: ark-create-release: Add a robust check if nothing changed (Don Zickus)
|
|
|
|
- CI: Remove legacy tag check cruft (Don Zickus)
|
|
|
|
- CI: Introduce simple environment script (Don Zickus)
|
|
|
|
- redhat/configs: Disable FIREWIRE for RHEL (Prarit Bhargava)
|
|
|
|
- redhat/scripts/rh-dist-git.sh: print list of uploaded files (Denys Vlasenko)
|
|
|
|
- redhat/scripts/expand_srpm.sh: add missing function, robustify (Denys Vlasenko)
|
|
|
|
- redhat: Enable HSR and PRP (Felix Maurer)
|
|
|
|
- redhat/scripts/rh-dist-git.sh: fix outdated message and comment (Denys Vlasenko)
|
|
|
|
- redhat/configs: Disable CONFIG_I8K (Prarit Bhargava)
|
|
|
|
- Make sure posttrans script doesn't fail if restorecon is not installed (Daan De Meyer)
|
|
|
|
- Update filters for new config items (Justin M. Forbes)
|
|
|
|
- More Fedora 6.5 configs (Justin M. Forbes)
|
|
|
|
- redhat/configs: disable pre-UVC cameras for RHEL on aarch64 (Dean Nelson)
|
|
|
|
- redhat/configs: enable CONFIG_MEDIA_SUPPORT for RHEL on aarch64 (Dean Nelson)
|
|
|
|
- move ownership of /lib/modules/<ver>/ to kernel-core (Thorsten Leemhuis)
|
|
|
|
- Let kernel-modules-core own the files depmod generates. (Thorsten Leemhuis)
|
|
|
|
- redhat: configs: Enable CONFIG_TYPEC_STUSB160X for rhel on aarch64 (Desnes Nunes)
|
|
|
|
- Add filters for ptp_dfl_tod on Fedora (Justin M. Forbes)
|
|
|
|
- Fedora 6.5 configs part 1 (Justin M. Forbes)
|
|
|
|
- fedora: enable CONFIG_ZYNQMP_IPI_MBOX as a builtin in pending-fedora (Patrick Talbert)
|
|
|
|
- fedora: arm: some minor updates (Peter Robinson)
|
|
|
|
- fedora: bluetooth: enable AOSP extensions (Peter Robinson)
|
|
|
|
- fedora: wifi: tweak ZYDAS WiFI config options (Peter Robinson)
|
|
|
|
- scsi: sd: Add "probe_type" module parameter to allow synchronous probing (Ewan D. Milne) [2140017]
|
|
|
|
- redhat/configs: allow IMA to use MOK keys (Coiby Xu)
|
|
|
|
- Simplify documentation jobs (Michael Hofmann)
|
|
|
|
- Auto-cancel pipelines only on MRs (Michael Hofmann)
|
|
|
|
- CI: Call script directly (Don Zickus)
|
|
|
|
- CI: Remove stale TAG and Makefile cruft (Don Zickus)
|
|
|
|
- CI: Move os-build tracking to common area (Don Zickus)
|
|
|
|
- redhat: use the eln builder for daily jobs (Patrick Talbert)
|
|
|
|
- redhat: set CONFIG_XILINX_WINDOW_WATCHDOG as disabled in pending (Patrick Talbert)
|
|
|
|
- Add baseline ARK/ELN pipelines (Michael Hofmann)
|
|
|
|
- Simplify job rules (Michael Hofmann)
|
|
|
|
- Build ELN srpm for bot changes (Michael Hofmann)
|
|
|
|
- Run RH selftests for ELN (Michael Hofmann)
|
|
|
|
- Simplify job templates (Michael Hofmann)
|
|
|
|
- Extract rules to allow orthogonal configuration (Michael Hofmann)
|
|
|
|
- Require ELN pipelines if started automatically (Michael Hofmann)
|
|
|
|
- Add ARK debug pipeline (Michael Hofmann)
|
|
|
|
- Extract common parts of child pipeline job (Michael Hofmann)
|
|
|
|
- Move ARK pipeline variables into job template (Michael Hofmann)
|
|
|
|
- Simplify ARK pipeline rules (Michael Hofmann)
|
|
|
|
- Change pathfix.py to %%py3_shebang_fix (Justin M. Forbes)
|
|
|
|
- Turn on NET_VENDOR_QUALCOMM for Fedora to enable rmnet (Justin M. Forbes)
|
|
|
|
- redhat: add intel-m10-bmc-hwmon to filter-modules singlemods list (Patrick Talbert)
|
|
|
|
- fedira: enable pending-fedora CONFIG_CPUFREQ_DT_PLATDEV as a module (Patrick Talbert)
|
|
|
|
- redhat: fix the 'eln BUILD_TARGET' self-test (Patrick Talbert)
|
|
|
|
- redhat: update the self-test-data (Patrick Talbert)
|
|
|
|
- redhat: remove trailing space in dist-dump-variables output (Patrick Talbert)
|
|
|
|
- Allow ELN pipelines failures (Michael Hofmann)
|
|
|
|
- Enable cs-like CI (Michael Hofmann)
|
|
|
|
- Allow to auto-cancel redundant pipelines (Michael Hofmann)
|
|
|
|
- Remove obsolete unused trigger variable (Michael Hofmann)
|
|
|
|
- Fix linter warnings in .gitlab-ci.yml (Michael Hofmann)
|
|
|
|
- config: wifi: debug options for ath11k, brcm80211 and iwlwifi (Íñigo Huguet)
|
|
|
|
- redhat: allow dbgonly cross builds (Jan Stancek)
|
|
|
|
- redhat/configs: Clean up x86-64 call depth tracking configs (Waiman Long)
|
|
|
|
- redhat: move SND configs from pending-rhel to rhel (Patrick Talbert)
|
|
|
|
- Fix up armv7 configs for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: Set pending-rhel x86 values for various SND configs (Patrick Talbert)
|
|
|
|
- redhat: update self-test data (Patrick Talbert)
|
|
|
|
- redhat: ignore SPECBPFTOOLVERSION/bpftoolversion in self-test create-data.sh (Patrick Talbert)
|
|
|
|
- fedora/rhel: Move I2C_DESIGNWARE_PLATFORM, I2C_SLAVE, & GPIOLIB from pending (Patrick Talbert)
|
|
|
|
- redhat/filter-modules.sh.rhel: add needed deps for intel_rapl_tpmi (Jan Stancek)
|
|
|
|
- fedora: Enable CONFIG_SPI_SLAVE (Patrick Talbert)
|
|
|
|
- fedora/rhel: enable I2C_DESIGNWARE_PLATFORM, I2C_SLAVE, and GPIOLIB (Patrick Talbert)
|
|
|
|
- fedora: Enable CONFIG_SPI_SLAVE in fedora-pending (Patrick Talbert)
|
|
|
|
- redhat: remove extra + (plus) from meta package Requires definitions (Patrick Talbert)
|
|
|
|
- Add intel-m10-bmc-hwmon to singlemods (Thorsten Leemhuis)
|
|
|
|
- Add hid-uclogic-test to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add checksum_kunit.ko to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add strcat_kunit to mod-internal.list (Thorsten Leemhuis)
|
|
|
|
- Add input_test to mod-intenal.list (Thorsten Leemhuis)
|
|
|
|
- Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" (Justin M. Forbes)
|
|
|
|
- Fix up rebase issue with CONFIG_ARCH_FORCE_MAX_ORDER (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava)
|
|
|
|
- kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Florian Weimer) [2216678]
|
|
|
|
- redhat: fix signing for realtime and arm64_64k non-debug variants (Jan Stancek)
|
|
|
|
- redhat: treat with_up consistently (Jan Stancek)
|
|
|
|
- redhat: make with_realtime opt-in (Jan Stancek)
|
|
|
|
- redhat/configs: Disable qcom armv7 drippings in the aarch64 tree (Jeremy Linton)
|
|
|
|
- kernel.spec: drop obsolete ldconfig (Jan Stancek)
|
|
|
|
- Consolidate config items to common for 6.4 cycle (Justin M. Forbes)
|
|
|
|
- Turn on CO?NFIg_RMNET for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_MANA_INFINIBAND=m for ARK (Vitaly Kuznetsov)
|
|
|
|
- redhat/config: common: Enable CONFIG_GPIO_SIM for software development (Kate Hsuan)
|
|
|
|
- redhat: fix problem with RT kvm modules listed twice in rpm generation (Clark Williams)
|
|
|
|
- redhat: turn off 64k kernel builds with rtonly (Clark Williams)
|
|
|
|
- redhat: turn off zfcpdump for rtonly (Clark Williams)
|
|
|
|
- redhat: don't allow with_rtonly to turn on unsupported arches (Clark Williams)
|
|
|
|
- redhat: update self-test data for addition of RT and 64k-page variants (Clark Williams)
|
|
|
|
- redhat: fix realtime and efiuki build conflict (Jan Stancek)
|
|
|
|
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]
|
|
|
|
- redhat: TEMPORARY set configs to deal with PREEMPT_RT not available (Clark Williams)
|
|
|
|
- redhat: TEMPORARY default realtime to off (Clark Williams)
|
|
|
|
- redhat: moved ARM errata configs to arm dir (Clark Williams)
|
|
|
|
- redhat: RT packaging changes (Clark Williams)
|
|
|
|
- redhat: miscellaneous commits needed due to CONFIG_EXPERT (Clark Williams)
|
|
|
|
- redhat: realtime config entries (Clark Williams)
|
|
|
|
- common: remove deleted USB PCCARD drivers (Peter Robinson)
|
|
|
|
- fedora: further cleanup of pccard/cardbus subsystem (Peter Robinson)
|
|
|
|
- common: properly disable PCCARD subsystem (Peter Robinson)
|
|
|
|
- redhat/configs: arm: enable SERIAL_TEGRA UART for RHEL (Mark Salter)
|
|
|
|
- redhat/configs: enable CONFIG_X86_AMD_PSTATE_UT (David Arcari)
|
|
|
|
- redhat/configs: Enable CONFIG_TCG_VTPM_PROXY for RHEL (Štěpán Horáček)
|
|
|
|
- redhat: do not package *.mod.c generated files (Denys Vlasenko)
|
|
|
|
- ALSA configuration changes for ARK/RHEL 9.3 (Jaroslav Kysela)
|
|
|
|
- spec: remove resolve_btfids from kernel-devel (Viktor Malik)
|
|
|
|
- Fix typo in filter-modules (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_INIT_STACK_ALL_ZERO for RHEL (Josh Poimboeuf)
|
|
|
|
- Remove CONFIG_ARCH_FORCE_MAX_ORDER for aarch64 (Justin M. Forbes)
|
|
|
|
- Fix up config and filter for PTP_DFL_TOD (Justin M. Forbes)
|
|
|
|
- redhat/configs: IMX8ULP pinctrl driver (Steve Best)
|
|
|
|
- redhat/configs: increase CONFIG_FRAME_WARN for Fedora on aarch64 (Brian Masney)
|
|
|
|
- redhat/configs: add two missing Kconfig options for the Thinkpad x13s (Brian Masney)
|
|
|
|
- Fedora configs for 6.4 (Justin M. Forbes)
|
|
|
|
- Change aarch64 CONFIG_ARCH_FORCE_MAX_ORDER to 10 for 4K pages (Justin M. Forbes)
|
|
|
|
- kernel.spec: remove "RPM_VMLINUX_H=$DevelDir/vmlinux.h" code chunk in %%install (Denys Vlasenko)
|
|
|
|
- redhat/configs: aarch64: Turn on Display for OnePlus 6 (Eric Curtin)
|
|
|
|
- redhat/configs: NXP i.MX93 pinctrl, clk, analog to digital converters (Steve Best)
|
|
|
|
- redhat/configs: Enable CONFIG_SC_GPUCC_8280XP for fedora (Andrew Halaney)
|
|
|
|
- redhat/configs: Enable CONFIG_QCOM_IPCC for fedora (Andrew Halaney)
|
|
|
|
- Add rv subpackage for kernel-tools (John Kacur) [2188441]
|
|
|
|
- redhat/configs: NXP i.MX9 family (Steve Best)
|
|
|
|
- redhat/genlog.py: add support to list/process zstream Jira tickets (Herton R. Krzesinski)
|
|
|
|
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
|
|
|
|
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: turn on IMX8ULP CCM Clock Driver (Steve Best)
|
|
|
|
- redhat: update filter-modules fsdrvs list to reference smb instead of cifs (Patrick Talbert)
|
|
|
|
- Turn off some debug options found to impact performance (Justin M. Forbes)
|
|
|
|
- wifi: rtw89: enable RTL8852BE card in RHEL (Íñigo Huguet)
|
|
|
|
- redhat/configs: enable TEGRA186_GPC_DMA for RHEL (Mark Salter)
|
|
|
|
- Move imx8m configs from fedora to common (Mark Salter)
|
|
|
|
- redhat/configs: turn on lpuart serial port support Driver (Steve Best) [2208834]
|
|
|
|
- Turn off DEBUG_VM for non debug Fedora kernels (Justin M. Forbes)
|
|
|
|
- Enable CONFIG_BT on aarch64 (Charles Mirabile)
|
|
|
|
- redhat/configs: turn on CONFIG_MARVELL_CN10K_TAD_PMU (Michal Schmidt) [2042240]
|
|
|
|
- redhat/configs: Fix enabling MANA Infiniband (Kamal Heib)
|
|
|
|
- Fix file listing for symvers in uki (Justin M. Forbes)
|
|
|
|
- Fix up some Fedora config items (Justin M. Forbes)
|
|
|
|
- enable efifb for Nvidia (Justin M. Forbes)
|
|
|
|
- kernel.spec: package unstripped test_progs-no_alu32 (Felix Maurer)
|
|
|
|
- Turn on NFT_CONNLIMIT for Fedora (Justin M. Forbes)
|
|
|
|
- Include the information about builtin symbols into kernel-uki-virt package too (Vitaly Kuznetsov)
|
|
|
|
- redhat/configs: Fix incorrect configs location and content (Vladis Dronov)
|
|
|
|
- redhat/configs: turn on CONFIG_MARVELL_CN10K_DDR_PMU (Michal Schmidt) [2042241]
|
|
|
|
- redhat: configs: generic: x86: Disable CONFIG_VIDEO_OV2740 for x86 platform (Kate Hsuan)
|
|
|
|
- Enable IO_URING for RHEL (Justin M. Forbes)
|
|
|
|
- Turn on IO_URING for RHEL in pending (Justin M. Forbes)
|
|
|
|
- redhat: Remove editconfig (Prarit Bhargava)
|
|
|
|
- redhat: configs: fix CONFIG_WERROR replace in build_configs (Jan Stancek)
|
|
|
|
- redhat/configs: enable Maxim MAX77620 PMIC for RHEL (Mark Salter)
|
|
|
|
- kernel.spec: skip kernel meta package when building without up (Jan Stancek)
|
|
|
|
- redhat/configs: enable RDMA_RXE for RHEL (Kamal Heib) [2022578]
|
|
|
|
- redhat/configs: update RPCSEC_GSS_KRB5 configs (Scott Mayhew)
|
|
|
|
- redhat/Makefile: Support building linux-next (Thorsten Leemhuis)
|
|
|
|
- redhat/Makefile: support building stable-rc versions (Thorsten Leemhuis)
|
|
|
|
- redhat/Makefile: Add target to print DISTRELEASETAG (Thorsten Leemhuis)
|
|
|
|
- Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 (Justin M. Forbes)
|
|
|
|
- Revert "Merge branch 'unstripped-no_alu32' into 'os-build'" (Patrick Talbert)
|
|
|
|
- configs: Enable CONFIG_PAGE_POOL_STATS for common/generic (Patrick Talbert)
|
|
|
|
- redhat/configs: enable CONFIG_DELL_WMI_PRIVACY for both RHEL and Fedora (David Arcari)
|
|
|
|
- kernel.spec: package unstripped test_progs-no_alu32 (Felix Maurer)
|
|
|
|
- bpf/selftests: fix bpf selftests install (Jerome Marchand)
|
|
|
|
- kernel.spec: add bonding selftest (Hangbin Liu)
|
|
|
|
- Change FORCE_MAX_ORDER for ppc64 to be 8 (Justin M. Forbes)
|
|
|
|
- kernel.spec.template: Add global compression variables (Prarit Bhargava)
|
|
|
|
- kernel.spec.template: Use xz for KABI (Prarit Bhargava)
|
|
|
|
- kernel.spec.template: Remove gzip related aarch64 code (Prarit Bhargava)
|
|
|
|
- Add apple_bl to filter-modules (Justin M. Forbes)
|
|
|
|
- Add handshake-test to mod-intenal.list (Justin M. Forbes)
|
|
|
|
- Add regmap-kunit to mod-internal.list (Justin M. Forbes)
|
|
|
|
- configs: set CONFIG_PAGE_POOL_STATS (Patrick Talbert)
|
|
|
|
- Add apple_bl to fedora module_filter (Justin M. Forbes)
|
|
|
|
- Fix up some config mismatches in new Fedora config items (Justin M. Forbes)
|
|
|
|
- redhat/configs: disable CONFIG_USB_NET_SR9700 for aarch64 (Jose Ignacio Tornos Martinez)
|
|
|
|
- Fix up the RHEL configs for xtables and ipset (Justin M. Forbes)
|
|
|
|
- ark: enable wifi on aarch64 (Íñigo Huguet)
|
|
|
|
- fedora: wifi: hermes: disable 802.11b driver (Peter Robinson)
|
|
|
|
- fedora: wifi: libertas: use the LIBERTAS_THINFIRM driver (Peter Robinson)
|
|
|
|
- fedora: wifi: disable Zydas vendor (Peter Robinson)
|
|
|
|
- redhat: fix python ValueError in error path of merge.py (Clark Williams)
|
|
|
|
- fedora: arm: minor updates (Peter Robinson)
|
|
|
|
- kernel.spec: Fix UKI naming to comply with BLS (Philipp Rudo)
|
|
|
|
- redhat/kernel.spec.template: Suppress 'extracting debug info' noise in build log (Prarit Bhargava)
|
|
|
|
- Fedora 6.3 configs part 2 (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_X86_KERNEL_IBT for Fedora and ARK (Josh Poimboeuf)
|
|
|
|
- kernel.spec: gcov: make gcov subpackages per variant (Jan Stancek)
|
|
|
|
- kernel.spec: Gemini: add Epoch to perf and rtla subpackages (Jan Stancek)
|
|
|
|
- kernel.spec: Gemini: fix header provides for upgrade path (Jan Stancek)
|
|
|
|
- redhat: introduce Gemini versioning (Jan Stancek)
|
|
|
|
- redhat: separate RPM version from uname version (Jan Stancek)
|
|
|
|
- redhat: introduce GEMINI and RHEL_REBASE_NUM variable (Jan Stancek)
|
|
|
|
- ipmi: ssif_bmc: Add SSIF BMC driver (Tony Camuso)
|
|
|
|
- common: minor de-dupe of parallel port configs (Peter Robinson)
|
|
|
|
- Fedora 6.3 configs part 1 (Justin M. Forbes)
|
|
|
|
- redhat: configs: Enable CONFIG_MEMTEST to enable memory test (Kate Hsuan)
|
|
|
|
- Update Fedora arm filters after config updates (Nicolas Chauvet)
|
|
|
|
- redhat/kernel.spec.template: Fix kernel-tools-libs-devel dependency (Prarit Bhargava)
|
|
|
|
- redhat: fix the check for the n option (Patrick Talbert)
|
|
|
|
- common: de-dupe some options that are the same (Peter Robinson)
|
|
|
|
- generic: remove deleted options (Peter Robinson)
|
|
|
|
- redhat/configs: enable CONFIG_INTEL_TCC_COOLING for RHEL (David Arcari)
|
|
|
|
- Update Fedora ppc filters after config updates (Justin M. Forbes)
|
|
|
|
- Update Fedora aarch64 filters after config updates (Justin M. Forbes)
|
|
|
|
- fedora: arm: Updates for 6.3 (Peter Robinson)
|
|
|
|
- redhat: kunit: cleanup NITRO config and enable rescale test (Nico Pache)
|
|
|
|
- kernel.spec: use %%{package_name} to fix kernel-devel-matched Requires (Jan Stancek)
|
|
|
|
- kernel.spec: use %%{package_name} also for abi-stablelist subpackages (Jan Stancek)
|
|
|
|
- kernel.spec: use %%{package_name} also for tools subpackages (Jan Stancek)
|
|
|
|
- generic: common: Parport and paride/ata cleanups (Peter Robinson)
|
|
|
|
- CONFIG_SND_SOC_CS42L83 is no longer common (Justin M. Forbes)
|
|
|
|
- configs: arm: bring some configs in line with rhel configs in c9s (Mark Salter)
|
|
|
|
- arm64/configs: Put some arm64 configs in the right place (Mark Salter)
|
|
|
|
- cleanup removed R8188EU config (Peter Robinson)
|
|
|
|
- Make RHJOBS container friendly (Don Zickus)
|
|
|
|
- Remove scmversion from kernel.spec.template (Don Zickus)
|
|
|
|
- redhat/configs: Enable CONFIG_SND_SOC_CS42L83 (Neal Gompa)
|
|
|
|
- Use RHJOBS for create-tarball (Don Zickus)
|
|
|
|
- Enable CONFIG_NET_SCH_FQ_PIE for Fedora (Justin M. Forbes)
|
|
|
|
- Make Fedora debug configs more useful for debug (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable Octeon TX2 network drivers for RHEL (Michal Schmidt) [2040643]
|
|
|
|
- redhat/kernel.spec.template: fix installonlypkg for meta package (Jan Stancek)
|
|
|
|
- redhat: version two of Makefile.rhelver tweaks (Clark Williams)
|
|
|
|
- redhat/configs: Disable CONFIG_GCC_PLUGINS (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Fix typo for process_configs.sh call (Neal Gompa)
|
|
|
|
- redhat/configs: CONFIG_CRYPTO_SM3_AVX_X86_64 is x86 only (Vladis Dronov)
|
|
|
|
- redhat/configs: Enable CONFIG_PINCTRL_METEORLAKE in RHEL (Prarit Bhargava)
|
|
|
|
- fedora: enable new image sensors (Peter Robinson)
|
|
|
|
- redhat/self-test: Update self-test data (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Fix hardcoded "kernel" (Prarit Bhargava)
|
|
|
|
- redhat/configs/generate_all_configs.sh: Fix config naming (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Pass SPECPACKAGE_NAME to generate_all_configs.sh (Prarit Bhargava)
|
|
|
|
- kernel.spec.template: Use SPECPACKAGE_NAME (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Copy spec file (Prarit Bhargava)
|
|
|
|
- redhat: Change PACKAGE_NAME to SPECPACKAGE_NAME (Prarit Bhargava)
|
|
|
|
- redhat/configs: Support the virtio_mmio.device parameter in Fedora (David Michael)
|
|
|
|
- Revert "Merge branch 'systemd-boot-unsigned' into 'os-build'" (Patrick Talbert)
|
|
|
|
- redhat/Makefile: fix default values for dist-brew's DISTRO and DIST (Íñigo Huguet)
|
|
|
|
- Remove cc lines from automatic configs (Don Zickus)
|
|
|
|
- Add rtla-hwnoise files (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: Mark it as a non-executable file (Neal Gompa)
|
|
|
|
- fedora: arm: Enable DRM_PANEL_HIMAX_HX8394 (Javier Martinez Canillas)
|
|
|
|
- redhat/configs: CONFIG_HP_ILO location fix (Vladis Dronov)
|
|
|
|
- redhat: Fix build for kselftests mm (Nico Pache)
|
|
|
|
- fix tools build after vm to mm rename (Justin M. Forbes)
|
|
|
|
- redhat/spec: Update bpftool versioning scheme (Viktor Malik)
|
|
|
|
- redhat/configs: CONFIG_CRYPTO_SM4_AESNI_AVX*_X86_64 is x86 only (Prarit Bhargava)
|
|
|
|
- redhat: adapt to upstream Makefile change (Clark Williams)
|
|
|
|
- redhat: modify efiuki specfile changes to use variants convention (Clark Williams)
|
|
|
|
- Turn off DEBUG_INFO_COMPRESSED_ZLIB for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: Fix RHEL systemd-boot-unsigned dependency (Prarit Bhargava)
|
|
|
|
- Add hashtable_test to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Add more kunit tests to mod-internal.list for 6.3 (Justin M. Forbes)
|
|
|
|
- Flip CONFIG_I2C_ALGOBIT to m (Justin M. Forbes)
|
|
|
|
- Flip I2C_ALGOBIT to m to avoid mismatch (Justin M. Forbes)
|
|
|
|
- kernel.spec: move modules.builtin to kernel-core (Jan Stancek)
|
|
|
|
- Turn on IDLE_INJECT for x86 (Justin M. Forbes)
|
|
|
|
- Flip CONFIG_IDLE_INJECT in pending (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
|
|
|
|
- redhat/configs: Enable UCSI_CCG support (David Marlin)
|
|
|
|
- Fix underline mark-up after text change (Justin M. Forbes)
|
|
|
|
- Turn on CONFIG_XFS_RT for Fedora (Justin M. Forbes)
|
|
|
|
- Consolidate common configs for 6.2 (Justin M. Forbes)
|
|
|
|
- aarch64: enable zboot (Gerd Hoffmann)
|
|
|
|
- redhat: remove duplicate pending-rhel config items (Patrick Talbert)
|
|
|
|
- Disable frame pointers (Justin M. Forbes)
|
|
|
|
- redhat/configs: update scripts and docs for ark -> rhel rename (Clark Williams)
|
|
|
|
- redhat/configs: rename ark configs dir to rhel (Clark Williams)
|
|
|
|
- Turn off CONFIG_DEBUG_INFO_COMPRESSED_ZLIB for ppc64le (Justin M. Forbes)
|
|
|
|
- kernel.spec: package unstripped kselftests/bpf/test_progs (Jan Stancek)
|
|
|
|
- kernel.spec: allow to package some binaries as unstripped (Jan Stancek)
|
|
|
|
- redhat/configs: Make merge.py portable for older python (Desnes Nunes)
|
|
|
|
- Fedora configs for 6.2 (Justin M. Forbes)
|
|
|
|
- redhat: Repair ELN build broken by the recent UKI changes (Vitaly Kuznetsov)
|
|
|
|
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi)
|
|
|
|
- Enable TDX Guest driver (Vitaly Kuznetsov)
|
|
|
|
- redhat/configs: Enable CONFIG_PCIE_PTM generically (Corinna Vinschen)
|
|
|
|
- redhat: Add sub-RPM with a EFI unified kernel image for virtual machines (Vitaly Kuznetsov)
|
|
|
|
- redhat/Makefile: Remove GIT deprecated message (Prarit Bhargava)
|
|
|
|
- Revert "redhat: configs: Disable xtables and ipset" (Phil Sutter)
|
|
|
|
- redhat/configs: Enable CONFIG_SENSORS_LM90 for RHEL (Mark Salter)
|
|
|
|
- Fix up SQUASHFS decompression configs (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_OCTEON_EP as a module in ARK (Michal Schmidt) [2041990]
|
|
|
|
- redhat: ignore rpminspect runpath report on urandom_read selftest binaries (Herton R. Krzesinski)
|
|
|
|
- kernel.spec: add llvm-devel build requirement (Scott Weaver)
|
|
|
|
- Update self-test data to not expect debugbuildsenabled 0 (Justin M. Forbes)
|
|
|
|
- Turn off forced debug builds (Justin M. Forbes)
|
|
|
|
- Turn on debug builds for aarch64 Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: modify merge.py to match old overrides input (Clark Williams)
|
|
|
|
- redhat: fixup pylint complaints (Clark Williams)
|
|
|
|
- redhat: remove merge.pl and references to it (Clark Williams)
|
|
|
|
- redhat: update merge.py to handle merge.pl corner cases (Clark Williams)
|
|
|
|
- Revert "redhat: fix elf got hardening for vm tools" (Don Zickus)
|
|
|
|
- Update rebase notes for Fedora (Justin M. Forbes)
|
|
|
|
- Update CONFIG_LOCKDEP_CHAINS_BITS to 19 (cmurf)
|
|
|
|
- redhat/configs: Turn on CONFIG_SPI_TEGRA210_QUAD for RHEL (Mark Salter)
|
|
|
|
- ark: aarch64: drop CONFIG_SMC911X (Peter Robinson)
|
|
|
|
- all: cleanup and de-dupe CDROM_PKTCDVD options. (Peter Robinson)
|
|
|
|
- all: remove CRYPTO_GF128MUL (Peter Robinson)
|
|
|
|
- all: cleanup UEFI options (Peter Robinson)
|
|
|
|
- common: arm64: Enable Ampere Altra SMpro Hardware Monitoring (Peter Robinson)
|
|
|
|
- fedora: enable STACKPROTECTOR_STRONG (Peter Robinson)
|
|
|
|
- fedora: enable STACKPROTECTOR on arm platforms (Peter Robinson)
|
|
|
|
- redhat/self-test: Update data with ENABLE_WERROR (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: Add ENABLE_WERROR (Prarit Bhargava)
|
|
|
|
- makefile: Add -Werror support for RHEL (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: Remove mention of Makefile.rhpkg (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: Alphabetize variables (Prarit Bhargava)
|
|
|
|
- gitlab-ci: use CI templates from production branch (Michael Hofmann)
|
|
|
|
- redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava)
|
|
|
|
- redhat: Remove stale .tmp_versions code and comments (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Fix vmlinux_decompressor on !s390x (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Remove unnecessary output from pathfix.py (Prarit Bhargava)
|
|
|
|
- Modularize CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU (Mark Salter)
|
|
|
|
- redhat/kernel.spec.template: Parallelize compression (Prarit Bhargava)
|
|
|
|
- config: Enable Security Path (Ricardo Robaina)
|
|
|
|
- redhat/self-test/data: Regenerate self-test data for make change (Prarit Bhargava)
|
|
|
|
- Update module filters for nvmem_u-boot-env (Justin M. Forbes)
|
|
|
|
- fedora: Updates for 6.2 merge (Peter Robinson)
|
|
|
|
- fedora: Updates for 6.1 merge (Peter Robinson)
|
|
|
|
- modules-core: use %%posttrans (Gerd Hoffmann)
|
|
|
|
- split sub-rpm kernel-modules-core from kernel-core (Gerd Hoffmann)
|
|
|
|
- Turn off CONFIG_MTK_T7XX for S390x (Justin M. Forbes)
|
|
|
|
- CI: add variable for variant handling (Veronika Kabatova)
|
|
|
|
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
|
|
|
|
- CI: Do a full build for non-bot runs (Veronika Kabatova)
|
|
|
|
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
|
|
|
|
- kernel/rh_messages.c: gcc12 warning on redundant NULL test (Eric Chanudet) [2142658]
|
|
|
|
- redhat/configs: Enable CRYPTO_CURVE25519 in ark (Prarit Bhargava)
|
|
|
|
- general: arm: cleanup ASPEED options (Peter Robinson)
|
|
|
|
- redhat/configs: ALSA - cleanups for the AMD Pink Sardine DMIC driver (Jaroslav Kysela)
|
|
|
|
- redhat/docs: Add FAQ entry for booting between Fedora & ELN/RHEL kernels (Prarit Bhargava)
|
|
|
|
- spec: add missing BuildRequires: python3-docutils for tools (Ondrej Mosnacek)
|
|
|
|
- config: enable RCU_TRACE for debug kernels (Wander Lairson Costa)
|
|
|
|
- Add siphash_kunit and strscpy_kunit to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes)
|
|
|
|
- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
|
|
|
|
- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
|
|
|
|
- More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes)
|
|
|
|
- redhat/configs: make SOC_TEGRA_CBB a module (Mark Salter)
|
|
|
|
- redhat/configs: aarch64: reorganize tegra configs to common dir (Mark Salter)
|
|
|
|
- Enforces buildroot if cross_arm (Nicolas Chauvet)
|
|
|
|
- Handle automated case when config generation works correctly (Don Zickus)
|
|
|
|
- Turn off CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 (Justin M. Forbes)
|
|
|
|
- Turn off CONFIG_EFI_ZBOOT as it makes CKI choke (Justin M. Forbes)
|
|
|
|
- Fedora config updates for 6.1 (Justin M. Forbes)
|
|
|
|
- redhat: Remove cpupower files (Prarit Bhargava)
|
|
|
|
- redhat/configs: update CXL-related options to match what RHEL will use (John W. Linville)
|
|
|
|
- Clean up the config for the Tegra186 timer (Al Stone)
|
|
|
|
- redhat/configs: move CONFIG_TEGRA186_GPC_DMA config (Mark Salter)
|
|
|
|
- Check for kernel config git-push failures (Don Zickus)
|
|
|
|
- redhat: genlog.sh failures should interrupt the recipe (Patrick Talbert)
|
|
|
|
- Turn CONFIG_GNSS back on for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_GNSS for RHEL (Michal Schmidt)
|
|
|
|
- Turn off NVMEM_U_BOOT_ENV for fedora (Justin M. Forbes)
|
|
|
|
- Consolidate matching fedora and ark entries to common (Justin M. Forbes)
|
|
|
|
- Empty out redhat/configs/common (Justin M. Forbes)
|
|
|
|
- Adjust path to compressed vmlinux kernel image for s390x (Justin M. Forbes) [2149273]
|
|
|
|
- Fedora config updates for 6.1 (Justin M. Forbes)
|
|
|
|
- redhat: genlog.sh should expect genlog.py in the current directory (Patrick Talbert)
|
|
|
|
- redhat/configs: consolidate CONFIG_TEST_LIVEPATCH=m (Joe Lawrence)
|
|
|
|
- redhat/configs: enable CONFIG_TEST_LIVEPATCH=m for s390x (Julia Denham)
|
|
|
|
- Revert "Merge branch 'ark-make-help' into 'os-build'" (Scott Weaver)
|
|
|
|
- Remove recommendation to use 'common' for config changes. (Don Zickus)
|
|
|
|
- Update config to add i3c support for AArch64 (Mark Charlebois)
|
|
|
|
- redhat: Move cross-compile scripts into their own directory (Prarit Bhargava)
|
|
|
|
- redhat: Move yaml files into their own directory (Prarit Bhargava)
|
|
|
|
- redhat: Move update_scripts.sh into redhat/scripts (Prarit Bhargava)
|
|
|
|
- redhat: Move kernel-tools scripts into their own directory (Prarit Bhargava)
|
|
|
|
- redhat: Move gen-* scripts into their own directory (Prarit Bhargava)
|
|
|
|
- redhat: Move mod-* scripts into their own directory (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Fix RHJOBS grep warning (Prarit Bhargava)
|
|
|
|
- redhat: Force remove tmp file (Prarit Bhargava)
|
|
|
|
- redhat/configs: ALSA - cleanups for the CentOS 9.2 update (Jaroslav Kysela)
|
|
|
|
- CI: Use CKI container images from quay.io (Veronika Kabatova)
|
|
|
|
- redhat: clean up the partial-kgcov-snip.config file (Patrick Talbert)
|
|
|
|
- redhat: avoid picking up stray editor backups when processing configs (Clark Williams)
|
|
|
|
- CI: Remove old configs (Veronika Kabatova)
|
|
|
|
- redhat: override `make help` to include dist-help (Jonathan Toppins)
|
|
|
|
- redhat: make RHTEST stricter (Jonathan Toppins)
|
|
|
|
- redhat: Enable support for SN2201 system (Ivan Vecera)
|
|
|
|
- redhat/docs/index.rst: Add FLAVOR information to generate configs for local builds (Enric Balletbo i Serra)
|
|
|
|
- redhat: fix selftest git command so it picks the right commit (Patrick Talbert)
|
|
|
|
- redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter)
|
|
|
|
- redhat: disable Kfence Kunit Test (Nico Pache)
|
|
|
|
- configs: enable CONFIG_LRU_GEN_ENABLED everywhere (Patrick Talbert)
|
|
|
|
- redhat: Enable WWAN feature and support for Intel, Qualcomm and Mediatek devices (Jose Ignacio Tornos Martinez)
|
|
|
|
- Turn on dln2 support (RHBZ 2110372) (Justin M. Forbes)
|
|
|
|
- Enable configs for imx8m PHYs (Al Stone)
|
|
|
|
- configs/fedora: Build some SC7180 clock controllers as modules (Javier Martinez Canillas)
|
|
|
|
- redhat/configs: Disable fbdev drivers and use simpledrm everywhere (Javier Martinez Canillas) [1986223]
|
|
|
|
- redhat: fix the branch we pull from the documentation tree (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: change so watchdog is module versus builtin (Steve Best)
|
|
|
|
- redhat/configs: move CONFIG_ACPI_VIDEO to common/generic (Mark Langsdorf)
|
|
|
|
- enable imx8xm I2C configs properly (Al Stone)
|
|
|
|
- configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook (Javier Martinez Canillas)
|
|
|
|
- enable the rtc-rv8803 driver on RHEL and Fedora (David Arcari)
|
|
|
|
- redhat/Makefile: Remove BUILD_SCRATCH_TARGET (Prarit Bhargava)
|
|
|
|
- configs: move CONFIG_INTEL_TDX_GUEST to common directory (Wander Lairson Costa)
|
|
|
|
- redhat/Makefile: Use new BUILD_TARGET for RHEL dist[g]-brew target (Prarit Bhargava)
|
|
|
|
- redhat: method.py: change the output loop to use 'values' method (Patrick Talbert)
|
|
|
|
- redhat: use 'update' method in merge.py (Patrick Talbert)
|
|
|
|
- redhat: Use a context manager in merge.py for opening the config file for reading (Patrick Talbert)
|
|
|
|
- redhat: automatically strip newlines in merge.py (Clark Williams)
|
|
|
|
- redhat: python replacement for merge.pl (Clark Williams)
|
|
|
|
- redhat/docs: Update with DISTLOCALVERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename LOCALVERSION to DISTLOCALVERSION (Akihiko Odaki)
|
|
|
|
- Adjust FIPS module name in RHEL (Vladis Dronov)
|
|
|
|
- spec: prevent git apply from searching for the .git directory (Ondrej Mosnacek)
|
|
|
|
- redhat: Remove parallel_xz.sh (Prarit Bhargava)
|
|
|
|
- Turn on Multi-Gen LRU for Fedora (Justin M. Forbes)
|
|
|
|
- Add kasan_test to mod-internal.list (Justin M. Forbes)
|
|
|
|
- redhat/Makefile.variables: Fix typo with RHDISTGIT_TMP (Prarit Bhargava)
|
|
|
|
- spec: fix path to `installing_core` stamp file for subpackages (Jonathan Lebon)
|
|
|
|
- Remove unused ci scripts (Don Zickus)
|
|
|
|
- Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in configs (Justin M. Forbes)
|
|
|
|
- redhat: Add new fortify_kunit & is_signed_type_kunit to mod-internal.list (Patrick Talbert)
|
|
|
|
- Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in pending (Justin M. Forbes)
|
|
|
|
- Add acpi video to the filter_modules.sh for rhel (Justin M. Forbes)
|
|
|
|
- Change acpi_bus_get_acpi_device to acpi_get_acpi_dev (Justin M. Forbes)
|
|
|
|
- Turn on ACPI_VIDEO for arm (Justin M. Forbes)
|
|
|
|
- Turn on CONFIG_PRIME_NUMBERS as a module (Justin M. Forbes)
|
|
|
|
- Add new drm kunit tests to mod-internal.list (Justin M. Forbes)
|
|
|
|
- redhat: fix elf got hardening for vm tools (Frantisek Hrbata)
|
|
|
|
- kernel.spec.template: remove some temporary files early (Ondrej Mosnacek)
|
|
|
|
- kernel.spec.template: avoid keeping two copies of vmlinux (Ondrej Mosnacek)
|
|
|
|
- Add fortify_kunit to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Add module filters for Fedora as acpi video has new deps (Justin M. Forbes)
|
|
|
|
- One more mismatch (Justin M. Forbes)
|
|
|
|
- Fix up pending for mismatches (Justin M. Forbes)
|
|
|
|
- Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava)
|
|
|
|
- redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar)
|
|
|
|
- Common config cleanup for 6.0 (Justin M. Forbes)
|
|
|
|
- Allow selftests to fail without killing the build (Justin M. Forbes)
|
|
|
|
- redhat: Remove redhat/Makefile.rhpkg (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move RHDISTGIT_CACHE and RHDISTGIT_TMP (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.rhpkg: Remove RHDISTGIT_USER (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move RHPKG_BIN to redhat/Makefile (Prarit Bhargava)
|
|
|
|
- common: clean up Android option with removal of CONFIG_ANDROID (Peter Robinson)
|
|
|
|
- redhat/configs: Remove x86_64 from priority files (Prarit Bhargava)
|
|
|
|
- redhat/configs/pending-ark: Remove x86_64 directory (Prarit Bhargava)
|
|
|
|
- redhat/configs/pending-fedora: Remove x86_64 directory (Prarit Bhargava)
|
|
|
|
- redhat/configs/fedora: Remove x86_64 directory (Prarit Bhargava)
|
|
|
|
- redhat/configs/common: Remove x86_64 directory (Prarit Bhargava)
|
|
|
|
- redhat/configs/ark: Remove x86_64 directory (Prarit Bhargava)
|
|
|
|
- redhat/configs/custom-overrides: Remove x86_64 directory (Prarit Bhargava)
|
|
|
|
- configs: use common CONFIG_ARM64_SME for ark and fedora (Mark Salter)
|
|
|
|
- redhat/configs: Add a warning message to priority.common (Prarit Bhargava)
|
|
|
|
- redhat/configs: Enable INIT_STACK_ALL_ZERO for Fedora (Miko Larsson)
|
|
|
|
- redhat: Set CONFIG_MAXLINEAR_GPHY to =m (Petr Oros)
|
|
|
|
- redhat/configs enable CONFIG_INTEL_IFS (David Arcari)
|
|
|
|
- redhat: Remove filter-i686.sh.rhel (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Set PATCHLIST_URL to none for RHEL/cs9 (Prarit Bhargava)
|
|
|
|
- redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: Add ADD_COMMITID_TO_VERSION (Prarit Bhargava)
|
|
|
|
- kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Prarit Bhargava)
|
|
|
|
- perf: Require libbpf 0.6.0 or newer (Prarit Bhargava)
|
|
|
|
- kabi: add stablelist helpers (Prarit Bhargava)
|
|
|
|
- Makefile: add kabi targets (Prarit Bhargava)
|
|
|
|
- kabi: add support for symbol namespaces into check-kabi (Prarit Bhargava)
|
|
|
|
- kabi: ignore new stablelist metadata in show-kabi (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: add dist-assert-tree-clean target (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Specify vmlinux.h path when building samples/bpf (Prarit Bhargava) [2041365]
|
|
|
|
- spec: Fix separate tools build (Prarit Bhargava) [2054579]
|
|
|
|
- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: enable dependencies generation (Prarit Bhargava)
|
|
|
|
- redhat: build and include memfd to kernel-selftests-internal (Prarit Bhargava) [2027506]
|
|
|
|
- redhat/kernel.spec.template: Link perf with --export-dynamic (Prarit Bhargava)
|
|
|
|
- redhat: kernel.spec: selftests: abort on build failure (Prarit Bhargava)
|
|
|
|
- redhat: configs: move CONFIG_SERIAL_MULTI_INSTANTIATE=m settings to common/x86 (Jaroslav Kysela)
|
|
|
|
- configs: enable CONFIG_HP_ILO for aarch64 (Mark Salter)
|
|
|
|
- all: cleanup dell config options (Peter Robinson)
|
|
|
|
- redhat: Include more kunit tests (Nico Pache)
|
|
|
|
- common: some minor cleanups/de-dupe (Peter Robinson)
|
|
|
|
- common: enable INTEGRITY_MACHINE_KEYRING on all configuraitons (Peter Robinson)
|
|
|
|
- Fedora 6.0 configs update (Justin M. Forbes)
|
|
|
|
- redhat/self-test: Ignore .rhpkg.mk files (Prarit Bhargava)
|
|
|
|
- redhat/configs: Enable CONFIG_PRINTK_INDEX on Fedora (Prarit Bhargava)
|
|
|
|
- redhat/configs: Cleanup CONFIG_X86_KERNEL_IBT (Prarit Bhargava)
|
|
|
|
- Fix up SND_CTL debug options (Justin M. Forbes)
|
|
|
|
- redhat: create /boot symvers link if it doesn't exist (Jan Stancek)
|
|
|
|
- redhat: remove duplicate kunit tests in mod-internal.list (Nico Pache)
|
|
|
|
- configs/fedora: Make Fedora work with HNS3 network adapter (Zamir SUN)
|
|
|
|
- redhat/configs/fedora/generic: Enable CONFIG_BLK_DEV_UBLK on Fedora (Richard W.M. Jones) [2122595]
|
|
|
|
- fedora: disable IWLMEI (Peter Robinson)
|
|
|
|
- redhat/configs: enable UINPUT on aarch64 (Benjamin Tissoires)
|
|
|
|
- Fedora 6.0 configs part 1 (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Always set UPSTREAM (Prarit Bhargava)
|
|
|
|
- redhat/configs: aarch64: Turn on Apple Silicon configs for Fedora (Eric Curtin)
|
|
|
|
- Add cpumask_kunit to mod-internal.list (Justin M. Forbes)
|
|
|
|
- config - consolidate disabled MARCH options on s390x (Dan Horák)
|
|
|
|
- move the baseline arch to z13 for s390x in F-37+ (Dan Horák)
|
|
|
|
- redhat/scripts/rh-dist-git.sh: Fix outdated cvs reference (Prarit Bhargava)
|
|
|
|
- redhat/scripts/expand_srpm.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/scripts/clone_tree.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- Fedora: arm changes for 6.0, part 1, with some ACPI (Peter Robinson)
|
|
|
|
- redhat/self-test: Fix shellcheck errors (Prarit Bhargava)
|
|
|
|
- redhat/docs: Add dist-brew BUILD_FLAGS information (Prarit Bhargava)
|
|
|
|
- redhat: change the changelog item for upstream merges (Herton R. Krzesinski)
|
|
|
|
- redhat: fix dist-release build number test (Herton R. Krzesinski)
|
|
|
|
- redhat: fix release number bump when dist-release-changed runs (Herton R. Krzesinski)
|
|
|
|
- redhat: use new genlog.sh script to detect changes for dist-release (Herton R. Krzesinski)
|
|
|
|
- redhat: move changelog addition to the spec file back into genspec.sh (Herton R. Krzesinski)
|
|
|
|
- redhat: always add a rebase entry when ark merges from upstream (Herton R. Krzesinski)
|
|
|
|
- redhat: drop merge ark patches hack (Herton R. Krzesinski)
|
|
|
|
- redhat: don't hardcode temporary changelog file (Herton R. Krzesinski)
|
|
|
|
- redhat: split changelog generation from genspec.sh (Herton R. Krzesinski)
|
|
|
|
- redhat: configs: Disable FIE on arm (Jeremy Linton) [2012226]
|
|
|
|
- redhat/Makefile: Clean linux tarballs (Prarit Bhargava)
|
|
|
|
- redhat/configs: Cleanup CONFIG_ACPI_AGDI (Prarit Bhargava)
|
|
|
|
- spec: add cpupower daemon reload on install/upgrade (Jarod Wilson)
|
|
|
|
- redhat: properly handle binary files in patches (Ondrej Mosnacek)
|
|
|
|
- Add python3-setuptools buildreq for perf (Justin M. Forbes)
|
|
|
|
- Add cros_kunit to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Add new tests to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Turn off some Kunit tests in pending (Justin M. Forbes)
|
|
|
|
- Clean up a mismatch in Fedora configs (Justin M. Forbes)
|
|
|
|
- redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long)
|
|
|
|
- Change CRYPTO_BLAKE2S_X86 from m to y (Justin M. Forbes)
|
|
|
|
- Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes)
|
|
|
|
- Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes)
|
|
|
|
- Fix pending for ACPI_VIDEO (Justin M. Forbes)
|
|
|
|
- redhat/configs: Fix rm warning on config warnings (Eric Chanudet)
|
|
|
|
- redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Deprecate GIT variable (Prarit Bhargava)
|
|
|
|
- Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf)
|
|
|
|
- Add new FIPS module name and version configs (Vladis Dronov)
|
|
|
|
- redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka)
|
|
|
|
- omit unused Provides (Dan Horák)
|
|
|
|
- self-test: Add test for DIST=".eln" (Prarit Bhargava)
|
|
|
|
- redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava)
|
|
|
|
- fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson)
|
|
|
|
- .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava)
|
|
|
|
- redhat/docs: Add information on build dependencies (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava)
|
|
|
|
- create-data: Parallelize spec file data (Prarit Bhargava)
|
|
|
|
- create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Split up setup-source target (Prarit Bhargava)
|
|
|
|
- create-data.sh: Redefine varfilename (Prarit Bhargava)
|
|
|
|
- create-data.sh: Parallelize variable file creation (Prarit Bhargava)
|
|
|
|
- redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava)
|
|
|
|
- redhat/docs: Update brew information (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava)
|
|
|
|
- kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence)
|
|
|
|
- fedora: enable BCM_NET_PHYPTP (Peter Robinson)
|
|
|
|
- Fedora 5.19 configs update part 2 (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava)
|
|
|
|
- New configs in security/keys (Fedora Kernel Team)
|
|
|
|
- Fedora: arm: enable a pair of drivers (Peter Robinson)
|
|
|
|
- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov)
|
|
|
|
- Fedora 5.19 configs pt 1 (Justin M. Forbes)
|
|
|
|
- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert)
|
|
|
|
- Add rtla subpackage for kernel-tools (Justin M. Forbes)
|
|
|
|
- fedora: arm: enable a couple of QCom drivers (Peter Robinson)
|
|
|
|
- redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava)
|
|
|
|
- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf)
|
|
|
|
- redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava)
|
|
|
|
- Split partner modules into a sub-package (Alice Mitchell)
|
|
|
|
- Enable kAFS and it's dependancies in RHEL (Alice Mitchell)
|
|
|
|
- Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov)
|
|
|
|
- redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava)
|
|
|
|
- fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson)
|
|
|
|
- fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson)
|
|
|
|
- fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson)
|
|
|
|
- fedora: updates for 5.19 (Peter Robinson)
|
|
|
|
- fedora: minor updates for Fedora configs (Peter Robinson)
|
|
|
|
- configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra)
|
|
|
|
- redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu)
|
|
|
|
- redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Provide better failure output (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Add purpose and header to each test (Prarit Bhargava)
|
|
|
|
- Drop outdated CRYPTO_ECDH configs (Vladis Dronov)
|
|
|
|
- Brush up crypto SHA512 and USER configs (Vladis Dronov)
|
|
|
|
- Brush up crypto ECDH and ECDSA configs (Vladis Dronov)
|
|
|
|
- redhat/self-test: Update data set (Prarit Bhargava)
|
|
|
|
- create-data.sh: Reduce specfile data output (Prarit Bhargava)
|
|
|
|
- redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede)
|
|
|
|
- Enable CKI on os-build MRs only (Don Zickus)
|
|
|
|
- self-test: Fixup Makefile contents test (Prarit Bhargava)
|
|
|
|
- redhat/self-test: self-test data update (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava)
|
|
|
|
- redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede)
|
|
|
|
- redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede)
|
|
|
|
- redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede)
|
|
|
|
- Common: minor cleanups (Peter Robinson)
|
|
|
|
- fedora: some minor Fedora cleanups (Peter Robinson)
|
|
|
|
- fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson)
|
|
|
|
- redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski)
|
|
|
|
- Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes)
|
|
|
|
- Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
|
|
|
|
- Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
|
|
|
|
- Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
|
|
|
|
- Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes)
|
|
|
|
- redhat/configs/README: Update the README (Prarit Bhargava)
|
|
|
|
- redhat/docs: fix hyperlink typo (Patrick Talbert)
|
|
|
|
- all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson)
|
|
|
|
- Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes)
|
|
|
|
- redhat/docs: Add a description of kernel naming (Prarit Bhargava)
|
|
|
|
- Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes)
|
|
|
|
- enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti)
|
|
|
|
- redhat/configs: enable CONFIG_SP5100_TCO (David Arcari)
|
|
|
|
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
|
|
|
|
- Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko)
|
|
|
|
- redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko)
|
|
|
|
- Fix up ZSMALLOC config for s390 (Justin M. Forbes)
|
|
|
|
- Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes)
|
|
|
|
- Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes)
|
|
|
|
- Fix up crypto config mistmatches (Justin M. Forbes)
|
|
|
|
- Fix up config mismatches (Justin M. Forbes)
|
|
|
|
- generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson)
|
|
|
|
- redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert)
|
|
|
|
- Fix versioning on stable Fedora (Justin M. Forbes)
|
|
|
|
- Enable PAGE_POOL_STATS for arm only (Justin M. Forbes)
|
|
|
|
- Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert)
|
|
|
|
- Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
|
|
|
|
- Fedora: arm: Updates for QCom devices (Peter Robinson)
|
|
|
|
- Fedora arm and generic updates for 5.17 (Peter Robinson)
|
|
|
|
- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
|
|
|
|
- Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/self-test/data: Update data set (Prarit Bhargava)
|
|
|
|
- Revert variable switch for lasttag (Justin M. Forbes)
|
|
|
|
- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Update data (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava)
|
|
|
|
- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes)
|
|
|
|
- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
|
|
|
|
- Fedora configs for 5.18 (Justin M. Forbes)
|
|
|
|
- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
|
|
|
|
- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
|
|
|
|
- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
|
|
|
|
- redhat: Enable VM kselftests (Nico Pache) [1978539]
|
|
|
|
- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
|
|
|
|
- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
|
|
|
|
- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
|
|
|
|
- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
|
|
|
|
- redhat/configs: Fix rm warning on error (Prarit Bhargava)
|
|
|
|
- Fix nightly merge CI (Don Zickus)
|
|
|
|
- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek)
|
|
|
|
- Add system-sb-certs for RHEL-9 (Don Zickus)
|
|
|
|
- Fix dist-buildcheck-reqs (Don Zickus)
|
|
|
|
- move DAMON configs to correct directory (Chris von Recklinghausen)
|
|
|
|
- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson)
|
|
|
|
- Fedora 5.18 config set part 1 (Justin M. Forbes)
|
|
|
|
- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson)
|
|
|
|
- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson)
|
|
|
|
- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Add RHTEST (Prarit Bhargava)
|
|
|
|
- redhat: shellcheck cleanup (Prarit Bhargava)
|
|
|
|
- redhat/self-test/data: Cleanup data (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava)
|
|
|
|
- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava)
|
|
|
|
- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava)
|
|
|
|
- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Use KVERSION (Prarit Bhargava)
|
|
|
|
- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz)
|
|
|
|
- enable DAMON configs (Chris von Recklinghausen) [2004233]
|
|
|
|
- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski)
|
|
|
|
- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
|
|
|
|
- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
|
|
|
|
- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
|
|
|
|
- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
|
|
|
|
- ARK: Remove code marking devices unmaintained (Peter Georg)
|
|
|
|
- rh_message: Fix function name (Peter Georg) [2019377]
|
|
|
|
- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes)
|
|
|
|
- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter)
|
|
|
|
- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov)
|
|
|
|
- redhat/self-test: Clean up data set (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava)
|
|
|
|
- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Use RPMVERSION (Prarit Bhargava)
|
|
|
|
- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava)
|
|
|
|
- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava)
|
|
|
|
- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti)
|
|
|
|
- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas)
|
|
|
|
- Redhat: enable Kfence on production servers (Nico Pache)
|
|
|
|
- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski)
|
|
|
|
- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
|
|
|
|
- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969]
|
|
|
|
- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek)
|
|
|
|
- redhat: disable tv/radio media device infrastructure (Jarod Wilson)
|
|
|
|
- redhat/configs: clean up INTEL_LPSS configuration (David Arcari)
|
|
|
|
- Have to rename the actual contents too (Justin M. Forbes)
|
|
|
|
- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes)
|
|
|
|
- redhat: Enable KASAN on all ELN debug kernels (Nico Pache)
|
|
|
|
- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar)
|
|
|
|
- generic: can: disable CAN_SOFTING everywhere (Peter Robinson)
|
|
|
|
- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti)
|
|
|
|
- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert)
|
|
|
|
- Build intel_sdsi with %%{tools_make} (Justin M. Forbes)
|
|
|
|
- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar)
|
|
|
|
- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319]
|
|
|
|
- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires)
|
|
|
|
- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar)
|
|
|
|
- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki)
|
|
|
|
- spec: make HMAC file encode relative path (Jonathan Lebon)
|
|
|
|
- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava)
|
|
|
|
- Spec fixes for intel-speed-select (Justin M. Forbes)
|
|
|
|
- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999]
|
|
|
|
- Add Partner Supported taint flag (Alice Mitchell) [2038999]
|
|
|
|
- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson)
|
|
|
|
- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long)
|
|
|
|
- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes)
|
|
|
|
- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava)
|
|
|
|
- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Remove changelog from spec files (Prarit Bhargava)
|
|
|
|
- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Add spec file data (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Add variable test data (Prarit Bhargava)
|
|
|
|
- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari)
|
|
|
|
- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari)
|
|
|
|
- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet)
|
|
|
|
- Flip CRC64 from off to y (Justin M. Forbes)
|
|
|
|
- New configs in lib/Kconfig (Fedora Kernel Team)
|
|
|
|
- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti)
|
|
|
|
- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney)
|
|
|
|
- redhat/configs: remove viperboard related Kconfig options (Brian Masney)
|
|
|
|
- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
|
|
|
|
- Remove i686 configs and filters (Justin M. Forbes)
|
|
|
|
- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava)
|
|
|
|
- Fix up mismatch with CRC64 (Justin M. Forbes)
|
|
|
|
- Fedora config updates to fix process_configs (Justin M. Forbes)
|
|
|
|
- redhat: Fix release tagging (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Fix version tag test (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Fix BUILD verification test (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava)
|
|
|
|
- redhat/self-test: Fix shellcheck test (Prarit Bhargava)
|
|
|
|
- redhat/configs: Disable watchdog components (Prarit Bhargava)
|
|
|
|
- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Remove duplicated code (Prarit Bhargava)
|
|
|
|
- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes)
|
|
|
|
- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Fix RHDISTGIT for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
|
|
|
|
- New configs in drivers/dax (Fedora Kernel Team)
|
|
|
|
- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert)
|
|
|
|
- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert)
|
|
|
|
- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes)
|
|
|
|
- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Fix dist-git (Prarit Bhargava)
|
|
|
|
- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes)
|
|
|
|
- Enable net reference count trackers in all debug kernels (Jiri Benc)
|
|
|
|
- redhat/Makefile: Reorganize variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Add some descriptions (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava)
|
|
|
|
- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Remove dead comment (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava)
|
|
|
|
- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava)
|
|
|
|
- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava)
|
|
|
|
- redhat: Combine Makefile and Makefile.common (Prarit Bhargava)
|
|
|
|
- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava)
|
|
|
|
- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes)
|
|
|
|
- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek)
|
|
|
|
- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
|
|
|
|
- Fedora 5.17 config updates (Justin M. Forbes)
|
|
|
|
- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari)
|
|
|
|
- Print arch with process_configs errors (Justin M. Forbes)
|
|
|
|
- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes)
|
|
|
|
- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
|
|
|
|
- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
|
|
|
|
- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
|
|
|
|
- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
|
|
|
|
- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
|
|
|
|
- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava)
|
|
|
|
- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava)
|
|
|
|
- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes)
|
|
|
|
- More Fedora config updates for 5.17 (Justin M. Forbes)
|
|
|
|
- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava)
|
|
|
|
- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836]
|
|
|
|
- Build CROS_EC Modules (Jason Montleon)
|
|
|
|
- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar)
|
|
|
|
- redhat: configs: disable ATM protocols (Davide Caratti)
|
|
|
|
- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra)
|
|
|
|
- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek)
|
|
|
|
- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari)
|
|
|
|
- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
|
|
|
|
- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips)
|
|
|
|
- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips)
|
|
|
|
- configs/process_configs.sh: Remove orig files (Prarit Bhargava)
|
|
|
|
- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault)
|
|
|
|
- Fedora 5.17 configs round 1 (Justin M. Forbes)
|
|
|
|
- redhat: configs: disable the surface platform (David Arcari)
|
|
|
|
- redhat: configs: Disable team driver (Hangbin Liu) [1945477]
|
|
|
|
- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires)
|
|
|
|
- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
|
|
|
|
- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi)
|
|
|
|
- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn)
|
|
|
|
- Cleanup 'disabled' config options for RHEL (Prarit Bhargava)
|
|
|
|
- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
|
|
|
|
- Change CONFIG_TEST_BPF to a module (Justin M. Forbes)
|
|
|
|
- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik)
|
|
|
|
- Enable KUNIT tests for testing (Nico Pache)
|
|
|
|
- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava)
|
|
|
|
- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
|
|
|
|
- Enable iSER on s390x (Stefan Schulze Frielinghaus)
|
|
|
|
- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
|
|
|
|
- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: expand and clarify documentation (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: Include kconfig.h (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595]
|
|
|
|
- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595]
|
|
|
|
- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek)
|
|
|
|
- New configs in drivers/crypto (Fedora Kernel Team)
|
|
|
|
- Add test_hash to the mod-internal.list (Justin M. Forbes)
|
|
|
|
- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
|
|
|
|
- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko)
|
|
|
|
- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski)
|
|
|
|
- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu)
|
|
|
|
- spec: make linux-firmware weak(er) dependency (Jan Stancek)
|
|
|
|
- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet)
|
|
|
|
- Config consolidation into common (Justin M. Forbes)
|
|
|
|
- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
|
|
|
|
- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
|
|
|
|
- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
|
|
|
|
- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes)
|
|
|
|
- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir))
|
|
|
|
- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
|
|
|
|
- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
|
|
|
|
- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977]
|
|
|
|
- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini)
|
|
|
|
- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari)
|
|
|
|
- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski)
|
|
|
|
- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
|
|
|
|
- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
|
|
|
|
- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa)
|
|
|
|
- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
|
|
|
|
- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes)
|
|
|
|
- Clean up excess text in Fedora config files (Justin M. Forbes)
|
|
|
|
- Fedora config updates for 5.16 (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov)
|
|
|
|
- Fedora configs for 5.16 pt 1 (Justin M. Forbes)
|
|
|
|
- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
|
|
|
|
- Update rebase-notes with dracut 5.17 information (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
|
|
|
|
- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa)
|
|
|
|
- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg)
|
|
|
|
- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821]
|
|
|
|
- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld)
|
|
|
|
- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe)
|
|
|
|
- pci.h: Fix static include (Prarit Bhargava)
|
|
|
|
- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville)
|
|
|
|
- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava)
|
|
|
|
- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson)
|
|
|
|
- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377]
|
|
|
|
- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville)
|
|
|
|
- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
|
|
|
|
- fedora: build TEE as a module for all arches (Peter Robinson)
|
|
|
|
- common: build TRUSTED_KEYS in everywhere (Peter Robinson)
|
|
|
|
- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: Add two new CONFIGs (Prarit Bhargava)
|
|
|
|
- redhat/configs: Remove dead CONFIG files (Prarit Bhargava)
|
|
|
|
- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava)
|
|
|
|
- Add more rebase notes for Fedora 5.16 (Justin M. Forbes)
|
|
|
|
- Fedora: Feature: Retire wireless Extensions (Peter Robinson)
|
|
|
|
- fedora: arm: some SoC enablement pieces (Peter Robinson)
|
|
|
|
- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson)
|
|
|
|
- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson)
|
|
|
|
- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson)
|
|
|
|
- fedora: sound: enable new sound drivers (Peter Robinson)
|
|
|
|
- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu)
|
|
|
|
- spec: Keep .BTF section in modules (Jiri Olsa)
|
|
|
|
- Fix up PREEMPT configs (Justin M. Forbes)
|
|
|
|
- New configs in drivers/media (Fedora Kernel Team)
|
|
|
|
- New configs in drivers/net/ethernet/litex (Fedora Kernel Team)
|
|
|
|
- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik)
|
|
|
|
- New configs in drivers/net/wwan (Fedora Kernel Team)
|
|
|
|
- New configs in drivers/i2c (Fedora Kernel Team)
|
|
|
|
- redhat/docs/index.rst: Add local build information. (Prarit Bhargava)
|
|
|
|
- Fix up preempt configs (Justin M. Forbes)
|
|
|
|
- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn)
|
|
|
|
- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson)
|
|
|
|
- Add rebase notes to check for PCI patches (Justin M. Forbes)
|
|
|
|
- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville)
|
|
|
|
- Filter updates for hid-playstation on Fedora (Justin M. Forbes)
|
|
|
|
- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov)
|
|
|
|
- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov)
|
|
|
|
- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
|
|
|
|
- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes)
|
|
|
|
- Fix up fedora config options from mismatch (Justin M. Forbes)
|
|
|
|
- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes)
|
|
|
|
- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes)
|
|
|
|
- Add memcpy_kunit to mod-internal.list (Justin M. Forbes)
|
|
|
|
- New configs in fs/ksmbd (Fedora Kernel Team)
|
|
|
|
- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes)
|
|
|
|
- New configs in fs/ntfs3 (Fedora Kernel Team)
|
|
|
|
- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu)
|
|
|
|
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
|
|
|
|
- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes)
|
|
|
|
- Enable binder for fedora (Justin M. Forbes)
|
|
|
|
- redhat: configs: Update configs for vmware (Kamal Heib)
|
|
|
|
- Fedora configs for 5.15 (Justin M. Forbes)
|
|
|
|
- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek)
|
|
|
|
- redhat/configs: create a separate config for gcov options (Jan Stancek)
|
|
|
|
- Update documentation with FAQ and update frequency (Don Zickus)
|
|
|
|
- Document force pull option for mirroring (Don Zickus)
|
|
|
|
- Ignore the rhel9 kabi files (Don Zickus)
|
|
|
|
- Remove legacy elrdy cruft (Don Zickus)
|
|
|
|
- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek)
|
|
|
|
- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek)
|
|
|
|
- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek)
|
|
|
|
- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes)
|
|
|
|
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes)
|
|
|
|
- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas)
|
|
|
|
- spec: Don't fail spec build if ksamples fails (Jiri Olsa)
|
|
|
|
- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes)
|
|
|
|
- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard)
|
|
|
|
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele)
|
|
|
|
- Fix dist-srpm-gcov (Don Zickus)
|
|
|
|
- redhat: configs: add CONFIG_NTB and related items (John W. Linville)
|
|
|
|
- Add kfence_test to mod-internal.list (Justin M. Forbes)
|
|
|
|
- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache)
|
|
|
|
- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski)
|
|
|
|
- Use common config for NODES_SHIFT (Mark Salter)
|
|
|
|
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
|
|
|
|
- Fedora NTFS config updates (Justin M. Forbes)
|
|
|
|
- Fedora 5.15 configs part 1 (Justin M. Forbes)
|
|
|
|
- Fix ordering in genspec args (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430]
|
|
|
|
- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede)
|
|
|
|
- redhat/docs: update Koji link to avoid redirect (Joel Savitz)
|
|
|
|
- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski)
|
|
|
|
- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179]
|
|
|
|
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
|
|
|
|
- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes)
|
|
|
|
- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes)
|
|
|
|
- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski)
|
|
|
|
- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava)
|
|
|
|
- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Make kernel-local global (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Use flavors file (Prarit Bhargava)
|
|
|
|
- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes)
|
|
|
|
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib)
|
|
|
|
- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari)
|
|
|
|
- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski)
|
|
|
|
- Manually add pending items that need to be set due to mismatch (Justin M. Forbes)
|
|
|
|
- Clean up pending common (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813]
|
|
|
|
- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
|
|
|
|
- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski)
|
|
|
|
- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu)
|
|
|
|
- Build kernel-doc for Fedora (Justin M. Forbes)
|
|
|
|
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava)
|
|
|
|
- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes)
|
|
|
|
- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes)
|
|
|
|
- Some initial Fedora config items for 5.15 (Justin M. Forbes)
|
|
|
|
- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
|
|
|
|
- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
|
|
|
|
- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
|
|
|
|
- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
|
|
|
|
- Attempt to fix Intel PMT code (David Arcari)
|
|
|
|
- CI: Enable realtime branch testing (Veronika Kabatova)
|
|
|
|
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
|
|
|
|
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
|
|
|
|
- wireless: rtw88: move debug options to common/debug (Peter Robinson)
|
|
|
|
- fedora: minor PTP clock driver cleanups (Peter Robinson)
|
|
|
|
- common: x86: enable VMware PTP support on ark (Peter Robinson)
|
|
|
|
- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
|
|
|
|
- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
|
|
|
|
- More Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fedora config updates for 5.14 (Justin M. Forbes)
|
|
|
|
- CI: Rename ARK CI pipeline type (Veronika Kabatova)
|
|
|
|
- CI: Finish up c9s config (Veronika Kabatova)
|
|
|
|
- CI: Update ppc64le config (Veronika Kabatova)
|
|
|
|
- CI: use more templates (Veronika Kabatova)
|
|
|
|
- Filter updates for aarch64 (Justin M. Forbes)
|
|
|
|
- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
|
|
|
|
- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
|
|
|
|
- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
|
|
|
|
- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
|
|
|
|
- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
|
|
|
|
- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
|
|
|
|
- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
|
|
|
|
- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
|
|
|
|
- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
|
|
|
|
- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
|
|
|
|
- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
|
|
|
|
- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
|
|
|
|
- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
|
|
|
|
- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
|
|
|
|
- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
|
|
|
|
- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
|
|
|
|
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
|
|
|
|
- Fedora 5.14 configs round 1 (Justin M. Forbes)
|
|
|
|
- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
|
|
|
|
- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
|
|
|
|
- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
|
|
|
|
- kernel.spec: fix build of samples/bpf (Jiri Benc)
|
|
|
|
- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
|
|
|
|
- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
|
|
|
|
- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
|
|
|
|
- fedora: sound config updates for 5.14 (Peter Robinson)
|
|
|
|
- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
|
|
|
|
- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
|
|
|
|
- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
|
|
|
|
- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
|
|
|
|
- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
|
|
|
|
- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
|
|
|
|
- fedora: arm: disabled unused FB drivers (Peter Robinson)
|
|
|
|
- fedora: don't enable FB_VIRTUAL (Peter Robinson)
|
|
|
|
- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
|
|
|
|
- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
|
|
|
|
- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
|
|
|
|
- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
|
|
|
|
- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
|
|
|
|
- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
|
|
|
|
- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
|
|
|
|
- CI: use common code for merge and release (Don Zickus)
|
|
|
|
- rpmspec: add release string to kernel doc directory name (Jan Stancek)
|
|
|
|
- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
|
|
|
|
- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
|
|
|
|
- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
|
|
|
|
- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
|
|
|
|
- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
|
|
|
|
- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
|
|
|
|
- Fix fedora-only config updates (Don Zickus)
|
|
|
|
- Fedor config update for new option (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
|
|
|
|
- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
|
|
|
|
- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
|
|
|
|
- all: VMWare: clean up VMWare configs (Peter Robinson)
|
|
|
|
- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
|
|
|
|
- CI: Handle all mirrors (Veronika Kabatova)
|
|
|
|
- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
|
|
|
|
- arm64: switch ark kernel to 4K pagesize (Mark Salter)
|
|
|
|
- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
|
|
|
|
- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
|
|
|
|
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
|
|
|
|
- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
|
|
|
|
- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
|
|
|
|
- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
|
|
|
|
- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
|
|
|
|
- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
|
|
|
|
- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
|
|
|
|
- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
|
|
|
|
- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
|
|
|
|
- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
|
|
|
|
- Turn off with_selftests for Fedora (Justin M. Forbes)
|
|
|
|
- Don't build bpftool on Fedora (Justin M. Forbes)
|
|
|
|
- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
|
|
|
|
- fedora: arm: Enable some i.MX8 options (Peter Robinson)
|
|
|
|
- Enable Landlock for Fedora (Justin M. Forbes)
|
|
|
|
- Filter update for Fedora aarch64 (Justin M. Forbes)
|
|
|
|
- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
|
|
|
|
- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
|
|
|
|
- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
|
|
|
|
- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
|
|
|
|
- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
|
|
|
|
- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
|
|
|
|
- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
|
|
|
|
- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
|
|
|
|
- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
|
|
|
|
- Fix typos in fedora filters (Justin M. Forbes)
|
|
|
|
- More filtering for Fedora (Justin M. Forbes)
|
|
|
|
- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
|
|
|
|
- Fedora 5.13 config updates (Justin M. Forbes)
|
|
|
|
- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
|
|
|
|
- fedora: drop duplicate configs (Peter Robinson)
|
|
|
|
- More Fedora config updates for 5.13 (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
|
|
|
|
- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
|
|
|
|
- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
|
|
|
|
- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
|
|
|
|
- kernel.spec: Add support to use vmlinux.h (Don Zickus)
|
|
|
|
- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
|
|
|
|
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
|
|
|
|
- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
|
|
|
|
- all: enable ath11k wireless modules (Peter Robinson)
|
|
|
|
- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
|
|
|
|
- spec: Enable sefltests rpm build (Jiri Olsa)
|
|
|
|
- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
|
|
|
|
- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
|
|
|
|
- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
|
|
|
|
- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
|
|
|
|
- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
|
|
|
|
- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
|
|
|
|
- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
|
|
|
|
- kernel.spec: selftests require python3 (Jiri Benc)
|
|
|
|
- kernel.spec: skip selftests that failed to build (Jiri Benc)
|
|
|
|
- kernel.spec: fix installation of bpf selftests (Jiri Benc)
|
|
|
|
- redhat: fix samples and selftests make options (Jiri Benc)
|
|
|
|
- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
|
|
|
|
- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
|
|
|
|
- kernel.spec: add missing dependency for the which package (Jiri Benc)
|
|
|
|
- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
|
|
|
|
- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
|
|
|
|
- kernel.spec: package and ship VM tools (Jiri Benc)
|
|
|
|
- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
|
|
|
|
- kernel.spec: add coreutils (Jiri Benc)
|
|
|
|
- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
|
|
|
|
- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
|
|
|
|
- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
|
|
|
|
- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
|
|
|
|
- kernel.spec: Rename kabi-dw base (Jiri Benc)
|
|
|
|
- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
|
|
|
|
- kernel.spec: perf: remove bpf examples (Jiri Benc)
|
|
|
|
- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
|
|
|
|
- kernel.spec: build samples (Jiri Benc)
|
|
|
|
- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
|
|
|
|
- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
|
|
|
|
- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
|
|
|
|
- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
|
|
|
|
- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
|
|
|
|
- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
|
|
|
|
- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
|
|
|
|
- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
|
|
|
|
- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
|
|
|
|
- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
|
|
|
|
- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
|
|
|
|
- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
|
|
|
|
- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
|
|
|
|
- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
|
|
|
|
- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
|
|
|
|
- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
|
|
|
|
- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
|
|
|
|
- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
|
|
|
|
- RHEL: disable io_uring support (Jeff Moyer) [1964537]
|
|
|
|
- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
|
|
|
|
- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
|
|
|
|
- Update the Quick Start documentation (David Ward)
|
|
|
|
- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
|
|
|
|
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
|
|
|
|
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
|
|
|
|
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
|
|
|
|
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
|
|
|
|
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
|
|
|
|
- Do not hard-code a default value for DIST (David Ward)
|
|
|
|
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
|
|
|
|
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
|
|
|
|
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
|
|
|
|
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
|
|
|
|
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
|
|
|
|
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
|
|
|
|
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
|
|
|
|
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
|
|
|
|
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
|
|
|
|
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
|
|
|
|
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
|
|
|
|
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
|
|
|
|
- fedora: enable zonefs (Damien Le Moal)
|
|
|
|
- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
|
|
|
|
- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
|
|
|
|
- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
|
|
|
|
- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
|
|
|
|
- Remove unused boot loader specification files (David Ward)
|
|
|
|
- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
|
|
|
|
- common: disable Apple Silicon generally (Peter Robinson)
|
|
|
|
- cleanup Intel's FPGA configs (Peter Robinson)
|
|
|
|
- common: move PTP KVM support from ark to common (Peter Robinson)
|
|
|
|
- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
|
|
|
|
- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
|
|
|
|
- fedora: arm updates for 5.13 (Peter Robinson)
|
|
|
|
- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
|
|
|
|
- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
|
|
|
|
- Fedora set modprobe path (Justin M. Forbes)
|
|
|
|
- Keep sctp and l2tp modules in modules-extra (Don Zickus)
|
|
|
|
- Fix ppc64le cross build packaging (Don Zickus)
|
|
|
|
- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
|
|
|
|
- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
|
|
|
|
- New configs in drivers/bus (Fedora Kernel Team)
|
|
|
|
- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
|
|
|
|
- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
|
|
|
|
- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
|
|
|
|
- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
|
|
|
|
- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
|
|
|
|
- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
|
|
|
|
- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
|
|
|
|
- Update fedora filters for surface (Justin M. Forbes)
|
|
|
|
- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
|
|
|
|
- Replace "flavour" where "variant" is meant instead (David Ward)
|
|
|
|
- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
|
|
|
|
- Fix syntax of %%kernel_variant_files (David Ward)
|
|
|
|
- Change description of --without-vdso-install to fix typo (David Ward)
|
|
|
|
- Config updates to work around mismatches (Justin M. Forbes)
|
|
|
|
- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
|
|
|
|
- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
|
|
|
|
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
|
|
|
|
- Remove reference to bpf-helpers man page (Justin M. Forbes)
|
|
|
|
- Fedora: enable more modules for surface devices (Dave Olsthoorn)
|
|
|
|
- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
|
|
|
|
- hardlink is in /usr/bin/ now (Justin M. Forbes)
|
|
|
|
- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
|
|
|
|
- Set date in package release from repository commit, not system clock (David Ward)
|
|
|
|
- Use a better upstream tarball filename for snapshots (David Ward)
|
|
|
|
- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
|
|
|
|
- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer)
|
|
|
|
- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer)
|
|
|
|
- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer)
|
|
|
|
- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
|
|
|
|
- Create ark-latest branch last for CI scripts (Don Zickus)
|
|
|
|
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
|
|
|
|
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
|
|
|
|
- Export ark infrastructure files (Don Zickus)
|
|
|
|
- docs: Update docs to reflect newer workflow. (Don Zickus)
|
|
|
|
- Use upstream/master for merge-base with fallback to master (Don Zickus)
|
|
|
|
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
|
|
|
|
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
|
|
|
|
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
|
|
|
|
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
|
|
|
|
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
|
|
|
|
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
|
|
|
|
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
|
|
|
|
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
|
|
|
|
- Update mod-internal to fix depmod issue (Nico Pache)
|
|
|
|
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
|
|
|
|
- New configs in drivers/power (Fedora Kernel Team)
|
|
|
|
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
|
|
|
|
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
|
|
|
|
- Fedora config updates round 2 (Justin M. Forbes)
|
|
|
|
- New configs in drivers/soc (Jeremy Cline)
|
|
|
|
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
|
|
|
|
- Update module filtering for 5.12 kernels (Justin M. Forbes)
|
|
|
|
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
|
|
|
|
- New configs in drivers/leds (Fedora Kernel Team)
|
|
|
|
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
|
|
|
|
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
|
|
|
|
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
|
|
|
|
- Combine duplicate configs across ark and fedora into common (Don Zickus)
|
|
|
|
- common/ark: cleanup and unify the parport configs (Peter Robinson)
|
|
|
|
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
|
|
|
|
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
|
|
|
|
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
|
|
|
|
- Remove _legacy_common_support (Justin M. Forbes)
|
|
|
|
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
|
|
|
|
- New configs in fs/pstore (CKI@GitLab)
|
|
|
|
- New configs in arch/powerpc (Fedora Kernel Team)
|
|
|
|
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
|
|
|
|
- configs: clean up LSM configs (Ondrej Mosnacek)
|
|
|
|
- New configs in drivers/platform (CKI@GitLab)
|
|
|
|
- New configs in drivers/firmware (CKI@GitLab)
|
|
|
|
- New configs in drivers/mailbox (Fedora Kernel Team)
|
|
|
|
- New configs in drivers/net/phy (Justin M. Forbes)
|
|
|
|
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
|
|
|
|
- New configs in mm/Kconfig (CKI@GitLab)
|
|
|
|
- New configs in arch/powerpc (Jeremy Cline)
|
|
|
|
- New configs in arch/powerpc (Jeremy Cline)
|
|
|
|
- New configs in drivers/input (Fedora Kernel Team)
|
|
|
|
- New configs in net/bluetooth (Justin M. Forbes)
|
|
|
|
- New configs in drivers/clk (Fedora Kernel Team)
|
|
|
|
- New configs in init/Kconfig (Jeremy Cline)
|
|
|
|
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
|
|
|
|
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
|
|
|
|
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
|
|
|
|
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
|
|
|
|
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
|
|
|
|
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
|
|
|
|
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
|
|
|
|
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
|
|
|
|
- Turn off weak-modules for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
|
|
|
|
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
|
|
|
|
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
|
|
|
|
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
|
|
|
|
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
|
|
|
|
- generic: arm: enable SCMI for all options (Peter Robinson)
|
|
|
|
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
|
|
|
|
- common: disable legacy CAN device support (Peter Robinson)
|
|
|
|
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
|
|
|
|
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
|
|
|
|
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
|
|
|
|
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
|
|
|
|
- common: enable common CAN layer 2 protocols (Peter Robinson)
|
|
|
|
- ark: disable CAN_LEDS option (Peter Robinson)
|
|
|
|
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
|
|
|
|
- Fedora: enable modules for surface devices (Dave Olsthoorn)
|
|
|
|
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
|
|
|
|
- common: fix WM8804 codec dependencies (Peter Robinson)
|
|
|
|
- Build SERIO_SERPORT as a module (Peter Robinson)
|
|
|
|
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
|
|
|
|
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
|
|
|
|
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
|
|
|
|
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
|
|
|
|
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
|
|
|
|
- Only enable PS2 Mouse options on x86 (Peter Robinson)
|
|
|
|
- Disable bluetooth highspeed by default (Peter Robinson)
|
|
|
|
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
|
|
|
|
- Fedora: Updates for 5.12 merge window (Peter Robinson)
|
|
|
|
- Fedora: remove dead options that were removed upstream (Peter Robinson)
|
|
|
|
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
|
|
|
|
- New configs in arch/powerpc (Fedora Kernel Team)
|
|
|
|
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
|
|
|
|
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
|
|
|
|
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
|
|
|
|
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
|
|
|
|
- New configs in drivers/dma-buf (Jeremy Cline)
|
|
|
|
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
|
|
|
|
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
|
|
|
|
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
|
|
|
|
- Fedora config update (Justin M. Forbes)
|
|
|
|
- fedora: minor arm sound config updates (Peter Robinson)
|
|
|
|
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
|
|
|
|
- Add a redhat/rebase-notes.txt file (Hans de Goede)
|
|
|
|
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
|
|
|
|
- CI: Drop MR ID from the name variable (Veronika Kabatova)
|
|
|
|
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
|
|
|
|
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
|
|
|
|
- Update CKI pipeline project (Veronika Kabatova)
|
|
|
|
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
|
|
|
|
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
|
|
|
|
- Makefile targets for packit integration (Ben Crocker)
|
|
|
|
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
|
|
|
|
- New configs in arch/arm64 (Justin Forbes)
|
|
|
|
- Remove deprecated Intel MIC config options (Peter Robinson)
|
|
|
|
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
|
|
|
|
- redhat: add genlog.py script (Herton R. Krzesinski)
|
|
|
|
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
|
|
|
|
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
|
|
|
|
- Turn off vdso_install for ppc (Justin M. Forbes)
|
|
|
|
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
|
|
|
|
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
|
|
|
|
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
|
|
|
|
- New configs in drivers/clk (Justin M. Forbes)
|
|
|
|
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
|
|
|
|
- New configs in lib/Kconfig.debug (Jeremy Cline)
|
|
|
|
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
|
|
|
|
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
|
|
|
|
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
|
|
|
|
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
|
|
|
|
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
|
|
|
|
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
|
|
|
|
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
|
|
|
|
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
|
|
|
|
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
|
|
|
|
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
|
|
|
|
- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
|
|
|
|
- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
|
|
|
|
- Run MR testing in CKI pipeline (Veronika Kabatova)
|
|
|
|
- Reword comment (Nicolas Chauvet)
|
|
|
|
- Add with_cross_arm conditional (Nicolas Chauvet)
|
|
|
|
- Redefines __strip if with_cross (Nicolas Chauvet)
|
|
|
|
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
|
|
|
|
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
|
|
|
|
- all: all arches/kernels enable the same DMI options (Peter Robinson)
|
|
|
|
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
|
|
|
|
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
|
|
|
|
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
|
|
|
|
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
|
|
|
|
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
|
|
|
|
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
|
|
|
|
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
|
|
|
|
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
|
|
|
|
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
|
|
|
|
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
|
|
|
|
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
|
|
|
|
- Enable the vkms module in Fedora (Jeremy Cline)
|
|
|
|
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
|
|
|
|
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
|
|
|
|
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
|
|
|
|
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
|
|
|
|
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
|
|
|
|
- fedora: cleanup joystick_adc (Peter Robinson)
|
|
|
|
- fedora: update some display options (Peter Robinson)
|
|
|
|
- fedora: arm: enable TI PRU options (Peter Robinson)
|
|
|
|
- fedora: arm: minor exynos plaform updates (Peter Robinson)
|
|
|
|
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
|
|
|
|
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
|
|
|
|
- fedora: minor arm config updates (Peter Robinson)
|
|
|
|
- fedora: enable Tegra 234 SoC (Peter Robinson)
|
|
|
|
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
|
|
|
|
- Fedora: USB updates (Peter Robinson)
|
|
|
|
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
|
|
|
|
- Remove POWER_AVS as no longer upstream (Peter Robinson)
|
|
|
|
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
|
|
|
|
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
|
|
|
|
- fedora: arm crypto updates (Peter Robinson)
|
|
|
|
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
|
|
|
|
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
|
|
|
|
- New configs in drivers/rtc (Fedora Kernel Team)
|
|
|
|
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
|
|
|
|
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
|
|
|
|
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
|
|
|
|
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
|
|
|
|
- New configs in init/Kconfig (Fedora Kernel Team)
|
|
|
|
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
|
|
|
|
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
|
|
|
|
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
|
|
|
|
- Enable Speakup accessibility driver (Justin M. Forbes)
|
|
|
|
- New configs in init/Kconfig (Fedora Kernel Team)
|
|
|
|
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
|
|
|
|
- New configs in drivers/crypto (Jeremy Cline)
|
|
|
|
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
|
|
|
|
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
|
|
|
|
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
|
|
|
|
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
|
|
|
|
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
|
|
|
|
- Add tools to path mangling script. (Paulo E. Castro)
|
|
|
|
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
|
|
|
|
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
|
|
|
|
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
|
|
|
|
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
|
|
|
|
- Remove filterdiff and use native git instead (Don Zickus)
|
|
|
|
- New configs in net/sched (Justin M. Forbes)
|
|
|
|
- New configs in drivers/mfd (CKI@GitLab)
|
|
|
|
- New configs in drivers/mfd (Fedora Kernel Team)
|
|
|
|
- New configs in drivers/firmware (Fedora Kernel Team)
|
|
|
|
- Temporarily backout parallel xz script (Justin M. Forbes)
|
|
|
|
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
|
|
|
|
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
|
|
|
|
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
|
|
|
|
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
|
|
|
|
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
|
|
|
|
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
|
|
|
|
- kernel: Enable coresight on aarch64 (Jeremy Linton)
|
|
|
|
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
|
|
|
|
- New configs in net/ipv6 (Justin M. Forbes)
|
|
|
|
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
|
|
|
|
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
|
|
|
|
- fedora: some minor arm audio config tweaks (Peter Robinson)
|
|
|
|
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
|
|
|
|
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
|
|
|
|
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
|
|
|
|
- Fedora config update (Justin M. Forbes)
|
|
|
|
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
|
|
|
|
- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
|
|
|
|
- Fedora config update (Justin M. Forbes)
|
|
|
|
- Enable NANDSIM for Fedora (Justin M. Forbes)
|
|
|
|
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
|
|
|
|
- Ath11k related config updates (Justin M. Forbes)
|
|
|
|
- Fedora config updates for ath11k (Justin M. Forbes)
|
|
|
|
- Turn on ATH11K for Fedora (Justin M. Forbes)
|
|
|
|
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
|
|
|
|
- More Fedora config fixes (Justin M. Forbes)
|
|
|
|
- Fedora 5.10 config updates (Justin M. Forbes)
|
|
|
|
- Fedora 5.10 configs round 1 (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Allow kernel-tools to build without selftests (Don Zickus)
|
|
|
|
- Allow building of kernel-tools standalone (Don Zickus)
|
|
|
|
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
|
|
|
|
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
|
|
|
|
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
|
|
|
|
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
|
|
|
|
- New configs in drivers/mfd (Fedora Kernel Team)
|
|
|
|
- Fix LTO issues with kernel-tools (Don Zickus)
|
|
|
|
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
|
|
|
|
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
|
|
|
|
- [Automatic] Handle config dependency changes (Don Zickus)
|
|
|
|
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
|
|
|
|
- New configs in kernel/trace (Fedora Kernel Team)
|
|
|
|
- Fix Fedora config locations (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
|
|
|
|
- Partial revert: Add master merge check (Don Zickus)
|
|
|
|
- Update Maintainers doc to reflect workflow changes (Don Zickus)
|
|
|
|
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
|
|
|
|
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
|
|
|
|
- Disable Speakup synth DECEXT (Justin M. Forbes)
|
|
|
|
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
|
|
|
|
- Modify patchlist changelog output (Don Zickus)
|
|
|
|
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
|
|
|
|
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
|
|
|
|
- redhat/self-test: Initial commit (Ben Crocker)
|
|
|
|
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
|
|
|
|
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
|
|
|
|
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
|
|
|
|
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
|
|
|
|
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
|
|
|
|
- ARM: tegra: usb no reset (Peter Robinson)
|
|
|
|
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
|
|
|
|
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
|
|
|
|
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
|
|
|
|
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
|
|
|
|
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
|
|
|
|
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
|
|
|
|
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
|
|
|
|
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
|
|
|
|
- mptsas: pci-id table changes (Laura Abbott)
|
|
|
|
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
|
|
|
|
- mptspi: pci-id table changes (Laura Abbott)
|
|
|
|
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
|
|
|
|
- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366]
|
|
|
|
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
|
|
|
|
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
|
|
|
|
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
|
|
|
|
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
|
|
|
|
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
|
|
|
|
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
|
|
|
|
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
|
|
|
|
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
|
|
|
|
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
|
|
|
|
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
|
|
|
|
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
|
|
|
|
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
|
|
|
|
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
|
|
|
|
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
|
|
|
|
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
|
|
|
|
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
|
|
|
|
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
|
|
|
|
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
|
|
|
|
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
|
|
|
|
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
|
|
|
|
- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
|
|
|
|
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
|
|
|
|
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
|
|
|
|
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
|
|
|
|
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
|
|
|
|
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
|
|
|
|
- put RHEL info into generated headers (Laura Abbott) [1663728]
|
|
|
|
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
|
|
|
|
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
|
|
|
|
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
|
|
|
|
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
|
|
|
|
- Add Red Hat tainting (Laura Abbott) [1565704 1652266]
|
|
|
|
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
|
|
|
|
- Stop merging ark-patches for release (Don Zickus)
|
|
|
|
- Fix path location for ark-update-configs.sh (Don Zickus)
|
|
|
|
- Combine Red Hat patches into single patch (Don Zickus)
|
|
|
|
- New configs in drivers/misc (Jeremy Cline)
|
|
|
|
- New configs in drivers/net/wireless (Justin M. Forbes)
|
|
|
|
- New configs in drivers/phy (Fedora Kernel Team)
|
|
|
|
- New configs in drivers/tty (Fedora Kernel Team)
|
|
|
|
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
|
|
|
|
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
|
|
|
|
- New configs in drivers/pinctrl (Fedora Kernel Team)
|
|
|
|
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
|
|
|
|
- Separate merge-upstream and release stages (Don Zickus)
|
|
|
|
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
|
|
|
|
- Create Patchlist.changelog file (Don Zickus)
|
|
|
|
- Filter out upstream commits from changelog (Don Zickus)
|
|
|
|
- Merge Upstream script fixes (Don Zickus)
|
|
|
|
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
|
|
|
|
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
|
|
|
|
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
|
|
|
|
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
|
|
|
|
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
|
|
|
|
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
|
|
|
|
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
|
|
|
|
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fedora confi gupdate (Justin M. Forbes)
|
|
|
|
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
|
|
|
|
- Swap how ark-latest is built (Don Zickus)
|
|
|
|
- Add extra version bump to os-build branch (Don Zickus)
|
|
|
|
- dist-release: Avoid needless version bump. (Don Zickus)
|
|
|
|
- Add dist-fedora-release target (Don Zickus)
|
|
|
|
- Remove redundant code in dist-release (Don Zickus)
|
|
|
|
- Makefile.common rename TAG to _TAG (Don Zickus)
|
|
|
|
- Fedora config change (Justin M. Forbes)
|
|
|
|
- Fedora filter update (Justin M. Forbes)
|
|
|
|
- Config update for Fedora (Justin M. Forbes)
|
|
|
|
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
|
|
|
|
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
|
|
|
|
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
|
|
|
|
- More Fedora config updates (Justin M. Forbes)
|
|
|
|
- New config deps (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- First half of config updates for Fedora (Justin M. Forbes)
|
|
|
|
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
|
|
|
|
- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
|
|
|
|
- Add config options that only show up when we prep on arm (Justin M. Forbes)
|
|
|
|
- Config updates for Fedora (Justin M. Forbes)
|
|
|
|
- fedora: enable enery model (Peter Robinson)
|
|
|
|
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
|
|
|
|
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
|
|
|
|
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
|
|
|
|
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
|
|
|
|
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
|
|
|
|
- More mismatches (Justin M. Forbes)
|
|
|
|
- Fedora config change due to deps (Justin M. Forbes)
|
|
|
|
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
|
|
|
|
- Config change required for build part 2 (Justin M. Forbes)
|
|
|
|
- Config change required for build (Justin M. Forbes)
|
|
|
|
- Fedora config update (Justin M. Forbes)
|
|
|
|
- Add ability to sync upstream through Makefile (Don Zickus)
|
|
|
|
- Add master merge check (Don Zickus)
|
|
|
|
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
|
|
|
|
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
|
|
|
|
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
|
|
|
|
- Add new certs for dual signing with boothole (Justin M. Forbes)
|
|
|
|
- Update secureboot signing for dual keys (Justin M. Forbes)
|
|
|
|
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
|
|
|
|
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
|
|
|
|
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
|
|
|
|
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
|
|
|
|
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
|
|
|
|
- fedora: arm: Update some meson config options (Peter Robinson)
|
|
|
|
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
|
|
|
|
- Update config for renamed panel driver. (Peter Robinson)
|
|
|
|
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
|
|
|
|
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
|
|
|
|
- disable uncommon TCP congestion control algorithms (Davide Caratti)
|
|
|
|
- Add new bpf man pages (Justin M. Forbes)
|
|
|
|
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
|
|
|
|
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
|
|
|
|
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
|
|
|
|
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
|
|
|
|
- Fedora config update for rc1 (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
|
|
|
|
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
|
|
|
|
- One more Fedora config update (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
|
|
|
|
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- More module filtering for Fedora (Justin M. Forbes)
|
|
|
|
- Update filters for rnbd in Fedora (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fix up module filtering for 5.8 (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- More Fedora config work (Justin M. Forbes)
|
|
|
|
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
|
|
|
|
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
|
|
|
|
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
|
|
|
|
- Fedora config updates (Justin M. Forbes)
|
|
|
|
- Fix configs for Fedora (Justin M. Forbes)
|
|
|
|
- Add zero-commit to format-patch options (Justin M. Forbes)
|
|
|
|
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
|
|
|
|
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
|
|
|
|
- Match template format in kernel.spec.template (Justin M. Forbes)
|
|
|
|
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
|
|
|
|
- Break the Red Hat patch into individual commits (Jeremy Cline)
|
|
|
|
- Fix update_scripts.sh unselective pattern sub (David Howells)
|
|
|
|
- Add cec to the filter overrides (Justin M. Forbes)
|
|
|
|
- Add overrides to filter-modules.sh (Justin M. Forbes)
|
|
|
|
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
|
|
|
|
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
|
|
|
|
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
|
|
|
|
- Use __make macro instead of make (Tom Stellard)
|
|
|
|
- Sign off generated configuration patches (Jeremy Cline)
|
|
|
|
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
|
|
|
|
- redhat: Add dummy-module kernel module (Prarit Bhargava)
|
|
|
|
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
|
|
|
|
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
|
|
|
|
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
|
|
|
|
- Copy distro files rather than moving them (Jeremy Cline)
|
|
|
|
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
|
|
|
|
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
|
|
|
|
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
|
|
|
|
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
|
|
|
|
- configs: Disable Serial IR driver (Prarit Bhargava)
|
|
|
|
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
|
|
|
|
- Introduce a Sphinx documentation project (Jeremy Cline)
|
|
|
|
- Build ARK against ELN (Don Zickus)
|
|
|
|
- Drop the requirement to have a remote called linus (Jeremy Cline)
|
|
|
|
- Rename 'internal' branch to 'os-build' (Don Zickus)
|
|
|
|
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
|
|
|
|
- Package gpio-watch in kernel-tools (Jeremy Cline)
|
|
|
|
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
|
|
|
|
- Adjust the changelog update script to not push anything (Jeremy Cline)
|
|
|
|
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
|
|
|
|
- Add a script to generate release tags and branches (Jeremy Cline)
|
|
|
|
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
|
|
|
|
- Add a README to the dist-git repository (Jeremy Cline)
|
|
|
|
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
|
|
|
|
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
|
|
|
|
- Drop DIST from release commits and tags (Jeremy Cline)
|
|
|
|
- Place the buildid before the dist in the release (Jeremy Cline)
|
|
|
|
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
|
|
|
|
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
|
|
|
|
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
|
|
|
|
- Add a script to test if all commits are signed off (Jeremy Cline)
|
|
|
|
- Fix make rh-configs-arch (Don Zickus)
|
|
|
|
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
|
|
|
|
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
|
|
|
|
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
|
|
|
|
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
|
|
|
|
- kernel packaging: Fix extra namespace collision (Don Zickus)
|
|
|
|
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
|
|
|
|
- mod-extra.sh: Make file generic (Don Zickus)
|
|
|
|
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
|
|
|
|
- Add in armv7hl kernel header support (Don Zickus)
|
|
|
|
- Disable all BuildKernel commands when only building headers (Don Zickus)
|
|
|
|
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
|
|
|
|
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
|
|
|
|
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
|
|
|
|
- Fix xz memory usage issue (Neil Horman)
|
|
|
|
- Use ark-latest instead of master for update script (Jeremy Cline)
|
|
|
|
- Move the CI jobs back into the ARK repository (Jeremy Cline)
|
|
|
|
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
|
|
|
|
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
|
|
|
|
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
|
|
|
|
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
|
|
|
|
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
|
|
|
|
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
|
|
|
|
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
|
|
|
|
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
|
|
|
|
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
|
|
|
|
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
|
|
|
|
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
|
|
|
|
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
|
|
|
|
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
|
|
|
|
- Update the CI environment to use Fedora 31 (Jeremy Cline)
|
|
|
|
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
|
|
|
|
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
|
|
|
|
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
|
|
|
|
- New configs in lib/crypto (Jeremy Cline)
|
|
|
|
- New configs in drivers/char (Jeremy Cline)
|
|
|
|
- Turn on BLAKE2B for Fedora (Jeremy Cline)
|
|
|
|
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
|
|
|
|
- Build the SRPM in the CI job (Jeremy Cline)
|
|
|
|
- New configs in net/tls (Jeremy Cline)
|
|
|
|
- New configs in net/tipc (Jeremy Cline)
|
|
|
|
- New configs in lib/kunit (Jeremy Cline)
|
|
|
|
- Fix up released_kernel case (Laura Abbott)
|
|
|
|
- New configs in lib/Kconfig.debug (Jeremy Cline)
|
|
|
|
- New configs in drivers/ptp (Jeremy Cline)
|
|
|
|
- New configs in drivers/nvme (Jeremy Cline)
|
|
|
|
- New configs in drivers/net/phy (Jeremy Cline)
|
|
|
|
- New configs in arch/arm64 (Jeremy Cline)
|
|
|
|
- New configs in drivers/crypto (Jeremy Cline)
|
|
|
|
- New configs in crypto/Kconfig (Jeremy Cline)
|
|
|
|
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
|
|
|
|
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
|
|
|
|
- Run config test for merge requests and internal (Jeremy Cline)
|
|
|
|
- Add missing licensedir line (Laura Abbott)
|
|
|
|
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
|
|
|
|
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
|
|
|
|
- configs: Turn off ISDN (Laura Abbott)
|
|
|
|
- Add a script to generate configuration patches (Laura Abbott)
|
|
|
|
- Introduce rh-configs-commit (Laura Abbott)
|
|
|
|
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
|
|
|
|
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
|
|
|
|
- configs: Disable wireless USB (Laura Abbott)
|
|
|
|
- Clean up some temporary config files (Laura Abbott)
|
|
|
|
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- AUTOMATIC: New configs (Jeremy Cline)
|
|
|
|
- Skip ksamples for bpf, they are broken (Jeremy Cline)
|
|
|
|
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- merge.pl: Avoid comments but do not skip them (Don Zickus)
|
|
|
|
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- Update a comment about what released kernel means (Laura Abbott)
|
|
|
|
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
|
|
|
|
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
|
|
|
|
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
|
|
|
|
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
|
|
|
|
- kernel.spec.template: Consolodate the options (Laura Abbott)
|
|
|
|
- configs: Add pending direcory to Fedora (Laura Abbott)
|
|
|
|
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
|
|
|
|
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
|
|
|
|
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
|
|
|
|
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
|
|
|
|
- kernel.spec.template: Add --with verbose option (Laura Abbott)
|
|
|
|
- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
|
|
|
|
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
|
|
|
|
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
|
|
|
|
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
|
|
|
|
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
|
|
|
|
- kernel.spec.template: Get rid of %%clean (Laura Abbott)
|
|
|
|
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
|
|
|
|
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
|
|
|
|
- New configuration options for v5.4-rc4 (Jeremy Cline)
|
|
|
|
- Correctly name tarball for single tarball builds (Laura Abbott)
|
|
|
|
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- Allow overriding the dist tag on the command line (Laura Abbott)
|
|
|
|
- Allow scratch branch target to be overridden (Laura Abbott)
|
|
|
|
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
|
|
|
|
- Amend the changelog when rebasing (Laura Abbott)
|
|
|
|
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
|
|
|
|
- redhat: Set Fedora options (Laura Abbott)
|
|
|
|
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- Add option to allow mismatched configs on the command line (Laura Abbott)
|
|
|
|
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- gitlab: Add CI job for packaging scripts (Major Hayden)
|
|
|
|
- Speed up CI with CKI image (Major Hayden)
|
|
|
|
- Disable e1000 driver in ARK (Neil Horman)
|
|
|
|
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
|
|
|
|
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
|
|
|
|
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
|
|
|
|
- Add an initial CI configuration for the internal branch (Jeremy Cline)
|
|
|
|
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
|
|
|
|
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
|
|
|
|
- Sync up the ARK build scripts (Jeremy Cline)
|
|
|
|
- Sync up the Fedora Rawhide configs (Jeremy Cline)
|
|
|
|
- Sync up the ARK config files (Jeremy Cline)
|
|
|
|
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
|
|
|
|
- configs: Add README for some other arches (Laura Abbott)
|
|
|
|
- configs: Sync up Fedora configs (Laura Abbott)
|
|
|
|
- [initial commit] Add structure for building with git (Laura Abbott)
|
|
|
|
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
|
|
|
|
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
|
|
|
|
- [initial commit] Add changelog (Laura Abbott)
|
|
|
|
- [initial commit] Add makefile (Laura Abbott)
|
|
|
|
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
|
|
|
|
- [initial commit] Add rpm directory (Laura Abbott)
|
|
|
|
- [initial commit] Add files for packaging (Laura Abbott)
|
|
|
|
- [initial commit] Add kabi files (Laura Abbott)
|
|
|
|
- [initial commit] Add scripts (Laura Abbott)
|
|
|
|
- [initial commit] Add configs (Laura Abbott)
|
|
|
|
- [initial commit] Add Makefiles (Laura Abbott)
|
2024-08-06 09:24:06 +00:00
|
|
|
- Linux v6.11.0-0.rc0.d67978318827
|
|
|
|
Resolves: RHEL-23931, RHEL-32110, RHEL-32895, RHEL-32987, RHEL-36646, RHEL-36647, RHEL-40251, RHEL-40411, RHEL-41231, RHEL-43556, rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2120968, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2166911, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407, rhbz#2233269
|