kernel-5.14.0-525.el9
* Fri Nov 01 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-525.el9] - selftests/powerpc: Add a test for execute-only memory (Mamatha Inamdar) [RHEL-52742] - perf daemon: Fix the build on more 32-bit architectures (Michael Petlan) [RHEL-29795] - perf python: include "util/sample.h" (Michael Petlan) [RHEL-29795] - perf lock contention: Fix spinlock and rwlock accounting (Michael Petlan) [RHEL-29795] - perf test pmu: Set uninitialized PMU alias to null (Michael Petlan) [RHEL-29795] - perf daemon: Fix the build on 32-bit architectures (Michael Petlan) [RHEL-29795] - tools/include: Sync uapi/linux/perf.h with the kernel sources (Michael Petlan) [RHEL-29795] - perf tools: Add tools/include/uapi/README (Michael Petlan) [RHEL-29795] - perf arch events: Fix duplicate RISC-V SBI firmware event name (Michael Petlan) [RHEL-29795] - perf docs: Document cross compilation (Michael Petlan) [RHEL-29795] - perf: build: Link lib 'zstd' for static build (Michael Petlan) [RHEL-29795] - perf: build: Link lib 'lzma' for static build (Michael Petlan) [RHEL-29795] - perf: build: Only link libebl.a for old libdw (Michael Petlan) [RHEL-29795] - perf: build: Set Python configuration for cross compilation (Michael Petlan) [RHEL-29795] - perf: build: Setup PKG_CONFIG_LIBDIR for cross compilation (Michael Petlan) [RHEL-29795] - perf tool: fix dereferencing NULL al->maps (Michael Petlan) [RHEL-29795] - radix tree test suite: put definition of bitmap_clear() into lib/bitmap.c (Michael Petlan) [RHEL-29795] - perf dso: Fix build when libunwind is enabled (Michael Petlan) [RHEL-29795] - tools: Make pkg-config dependency checks usable by other tools (Michael Petlan) [RHEL-29795] - perf build: Warn if libtracefs is not found (Michael Petlan) [RHEL-29795] - tools/lib/list_sort: remove redundant code for cond_resched handling (Michael Petlan) [RHEL-29795] - perf trace: Fix iteration of syscall ids in syscalltbl->entries (Michael Petlan) [RHEL-29795] - perf dso: Fix address sanitizer build (Michael Petlan) [RHEL-29795] - perf mem: Warn if memory events are not supported on all CPUs (Michael Petlan) [RHEL-29795] - perf arm-spe: Support multiple Arm SPE PMUs (Michael Petlan) [RHEL-29795] - perf build x86: Fix SC2034 error in syscalltbl.sh (Michael Petlan) [RHEL-29795] - perf record: Fix memset out-of-range error (Michael Petlan) [RHEL-29795] - perf sched map: Add --fuzzy-name option for fuzzy matching in task names (Michael Petlan) [RHEL-29795] - perf sched map: Add support for multiple task names using CSV (Michael Petlan) [RHEL-29795] - perf sched map: Add task-name option to filter the output map (Michael Petlan) [RHEL-29795] - perf build: Conditionally add feature check flags for libtrace{event,fs} (Michael Petlan) [RHEL-29795] - perf install: Don't propagate subdir to Documentation submake (Michael Petlan) [RHEL-29795] - perf vendor events arm64:: Add i.MX95 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795] - perf vendor events arm64:: Add i.MX93 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795] - perf report: Calling available function for stats printing (Michael Petlan) [RHEL-29795] - perf intel-pt: Fix exclude_guest setting (Michael Petlan) [RHEL-29795] - perf intel-pt: Fix aux_watermark calculation for 64-bit size (Michael Petlan) [RHEL-29795] - perf sched replay: Fix -r/--repeat command line option for infinity (Michael Petlan) [RHEL-29795] - perf: pmus: Remove unneeded semicolon (Michael Petlan) [RHEL-29795] - perf stat: Use field separator in the metric header (Michael Petlan) [RHEL-29795] - perf stat: Fix a segfault with --per-cluster --metric-only (Michael Petlan) [RHEL-29795] - perf pmu: Don't de-duplicate core PMUs (Michael Petlan) [RHEL-29795] - perf pmu: Restore full PMU name wildcard support (Michael Petlan) [RHEL-29795] - perf report: Display pregress bar on redirected pipe data (Michael Petlan) [RHEL-29795] - perf python: Clean up build dependencies (Michael Petlan) [RHEL-29795] - perf python: Switch module to linking libraries from building source (Michael Petlan) [RHEL-29795] - perf util: Make util its own library (Michael Petlan) [RHEL-29795] - perf bench: Make bench its own library (Michael Petlan) [RHEL-29795] - perf test: Make tests its own library (Michael Petlan) [RHEL-29795] - perf pmu-events: Make pmu-events a library (Michael Petlan) [RHEL-29795] - perf ui: Make ui its own library (Michael Petlan) [RHEL-29795] - perf build: Add '*.a' to clean targets (Michael Petlan) [RHEL-29795] - perf mem: Fix a segfault with NULL event->name (Michael Petlan) [RHEL-29795] - perf tools: Fix a compiler warning of NULL pointer (Michael Petlan) [RHEL-29795] - perf symbol: Simplify kernel module checking (Michael Petlan) [RHEL-29795] - perf report: Fix condition in sort__sym_cmp() (Michael Petlan) [RHEL-29795] - perf pmus: Fixes always false when compare duplicates aliases (Michael Petlan) [RHEL-29795] - perf unwind-libunwind: Add malloc() failure handling (Michael Petlan) [RHEL-29795] - util: constant -1 with expression of type char (Michael Petlan) [RHEL-29795] - perf: Timehist account sch delay for scheduled out running (Michael Petlan) [RHEL-29795] - perf tests: Add APX and other new instructions to x86 instruction decoder test (Michael Petlan) [RHEL-29795] - perf intel pt: Add new JMPABS instruction to the Intel PT instruction decoder (Michael Petlan) [RHEL-29795] - perf test: Check output of the probe ... --funcs command (Michael Petlan) [RHEL-29795] - tools/perf: Fix parallel-perf python script to replace new python syntax ":=" usage (Michael Petlan) [RHEL-29795] - tools/perf: Use is_perf_pid_map_name helper function to check dso's of pattern /tmp/perf-%%d.map (Michael Petlan) [RHEL-29795] - tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (Michael Petlan) [RHEL-29795] - perf test: Make test_arm_callgraph_fp.sh more robust (Michael Petlan) [RHEL-29795] - perf build: Ensure libtraceevent and libtracefs versions have 3 components (Michael Petlan) [RHEL-29795] - perf build: Use pkg-config for feature check for libtrace{event,fs} (Michael Petlan) [RHEL-29795] - perf arm: Workaround ARM PMUs cpu maps having offline cpus (Michael Petlan) [RHEL-29795] - perf stat: Fix the hard-coded metrics calculation on the hybrid (Michael Petlan) [RHEL-29795] - perf doc: Add AMD IBS usage document (Michael Petlan) [RHEL-29795] - perf hist: Honor symbol_conf.skip_empty (Michael Petlan) [RHEL-29795] - perf hist: Add symbol_conf.skip_empty (Michael Petlan) [RHEL-29795] - perf hist: Simplify __hpp_fmt() using hpp_fmt_data (Michael Petlan) [RHEL-29795] - perf hist: Factor out __hpp__fmt_print() (Michael Petlan) [RHEL-29795] - perf: sched map skips redundant lines with cpu filters (Michael Petlan) [RHEL-29795] - perf test pmu: Warn don't fail for legacy mixed case event names (Michael Petlan) [RHEL-29795] - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (Michael Petlan) [RHEL-29795] - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795] - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795] - perf record: Ensure space for lost samples (Michael Petlan) [RHEL-29795] - perf evsel: Refactor tool events (Michael Petlan) [RHEL-29795] - perf test: Speed up test case 70 annotate basic tests (Michael Petlan) [RHEL-29795] - perf stat: Choose the most disaggregate command line option (Michael Petlan) [RHEL-29795] - perf stat: Make options local (Michael Petlan) [RHEL-29795] - perf maps: Add/use a sorted insert for fixup overlap and insert (Michael Petlan) [RHEL-29795] - perf maps: Reduce sorting for overlapping mappings (Michael Petlan) [RHEL-29795] - perf maps: Fix use after free in __maps__fixup_overlap_and_insert (Michael Petlan) [RHEL-29795] - perf script: netdev-times: add location parameter to consume_skb (Michael Petlan) [RHEL-29795] - perf: parse-events: Fix compilation error while defining DEBUG_PARSER (Michael Petlan) [RHEL-29795] - perf hisi-ptt: remove unused struct 'hisi_ptt_queue' (Michael Petlan) [RHEL-29795] - perf genelf: remove unused struct 'options' (Michael Petlan) [RHEL-29795] - perf top: Allow filters on events (Michael Petlan) [RHEL-29795] - perf bpf filter: Add uid and gid terms (Michael Petlan) [RHEL-29795] - perf bpf filter: Give terms their own enum (Michael Petlan) [RHEL-29795] - tools api io: Move filling the io buffer to its own function (Michael Petlan) [RHEL-29795] - perf trace beauty: Always show mmap prot even though PROT_NONE (Michael Petlan) [RHEL-29795] - perf trace beauty: Always show param if show_zero is set (Michael Petlan) [RHEL-29795] - perf docs: Fix typos (Michael Petlan) [RHEL-29795] - perf list: Fix the --no-desc option (Michael Petlan) [RHEL-29795] - perf arm-spe: Unaligned pointer work around (Michael Petlan) [RHEL-29795] - perf tests: Add some pmu core functionality tests (Michael Petlan) [RHEL-29795] - perf pmus: Sort/merge/aggregate PMUs like mrvl_ddr_pmu (Michael Petlan) [RHEL-29795] - tools: build: use correct lib name for libtracefs feature detection (Michael Petlan) [RHEL-29795] - perf dsos: When adding a dso into sorted dsos maintain the sort order (Michael Petlan) [RHEL-29795] - perf comm str: Avoid sort during insert (Michael Petlan) [RHEL-29795] - perf bpf: Fix handling of minimal vmlinux.h file when interrupting the build (Michael Petlan) [RHEL-29795] - tools headers UAPI: Sync kvm headers with the kernel sources (Michael Petlan) [RHEL-29795] - KVM: PPC: Fix documentation for ppc mmu caps (Michael Petlan) [RHEL-29795] - Revert "perf parse-events: Prefer sysfs/JSON hardware events over legacy" (Michael Petlan) [RHEL-29795] - tools lib subcmd: Show parent options in help (Michael Petlan) [RHEL-29795] - perf pmu: Count sys and cpuid JSON events separately (Michael Petlan) [RHEL-29795] - perf stat: Don't display metric header for non-leader uncore events (Michael Petlan) [RHEL-29795] - perf annotate-data: Ensure the number of type histograms (Michael Petlan) [RHEL-29795] - perf daemon: Fix file leak in daemon_session__control (Michael Petlan) [RHEL-29795] - libsubcmd: Fix parse-options memory leak (Michael Petlan) [RHEL-29795] - perf lock: Avoid memory leaks from strdup() (Michael Petlan) [RHEL-29795] - perf sched: Rename 'switches' column header to 'count' and add usage description, options for latency (Michael Petlan) [RHEL-29795] - perf tools: Ignore deleted cgroups (Michael Petlan) [RHEL-29795] - perf parse: Allow tracepoint names to start with digits (Michael Petlan) [RHEL-29795] - perf parse-events: Add new 'fake_tp' parameter for tests (Michael Petlan) [RHEL-29795] - perf parse-events: pass parse_state to add_tracepoint (Michael Petlan) [RHEL-29795] - perf tracepoint: Don't scan all tracepoints to test if one exists (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Fix build with HAVE_DWARF_CFI_SUPPORT (Michael Petlan) [RHEL-29795] - perf thread: Fixes to thread__new() related to initializing comm (Michael Petlan) [RHEL-29795] - perf report: Avoid SEGV in report__setup_sample_type() (Michael Petlan) [RHEL-29795] - perf comm: Fix comm_str__put() for reference count checking (Michael Petlan) [RHEL-29795] - perf ui browser: Avoid SEGV on title (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Print array type name with "[]" (Michael Petlan) [RHEL-29795] - perf hist: Avoid 'struct hist_entry_iter' mem_info memory leak (Michael Petlan) [RHEL-29795] - perf mem-info: Add reference count checking (Michael Petlan) [RHEL-29795] - perf mem-info: Move mem-info out of mem-events and symbol (Michael Petlan) [RHEL-29795] - perf comm: Add reference count checking to 'struct comm_str' (Michael Petlan) [RHEL-29795] - perf cpumap: Remove refcnt from 'struct cpu_aggr_map' (Michael Petlan) [RHEL-29795] - perf block-info: Remove unused refcount (Michael Petlan) [RHEL-29795] - perf ui browser: Don't save pointer to stack memory (Michael Petlan) [RHEL-29795] - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (Michael Petlan) [RHEL-29795] - perf probe: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf auxtrace: Allow number of queues to be specified (Michael Petlan) [RHEL-29795] - perf cs-etm: Print error for new PERF_RECORD_AUX_OUTPUT_HW_ID versions (Michael Petlan) [RHEL-29795] - perf annotate: Fix a comment about multi_regs in extract_reg_offset function (Michael Petlan) [RHEL-29795] - perf kwork: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf callchain: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf annotate: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf dso: Use container_of() to avoid a pointer in 'struct dso_data' (Michael Petlan) [RHEL-29795] - perf symbol-elf: dso__load_sym_internal() reference count fixes (Michael Petlan) [RHEL-29795] - perf symbol-elf: Ensure dso__put() in machine__process_ksymbol_register() (Michael Petlan) [RHEL-29795] - perf map: Add missing dso__put() in map__new() (Michael Petlan) [RHEL-29795] - perf dso: Add reference count checking and accessor functions (Michael Petlan) [RHEL-29795] - perf dsos: Switch hand crafted code to bsearch() (Michael Petlan) [RHEL-29795] - perf dsos: Remove __dsos__findnew_link_by_longname_id() (Michael Petlan) [RHEL-29795] - perf dsos: Remove __dsos__addnew() (Michael Petlan) [RHEL-29795] - perf dsos: Switch backing storage to array from rbtree/list (Michael Petlan) [RHEL-29795] - perf trace: Disable syscall augmentation with record (Michael Petlan) [RHEL-29795] - perf pmu: Assume sysfs events are always the same case (Michael Petlan) [RHEL-29795] - perf test pmu: Test all sysfs PMU event names are the same case (Michael Petlan) [RHEL-29795] - perf test pmu: Add an eagerly loaded event test (Michael Petlan) [RHEL-29795] - perf test pmu: Refactor format test and exposed test APIs (Michael Petlan) [RHEL-29795] - perf test pmu-events: Make it clearer that pmu-events tests JSON events (Michael Petlan) [RHEL-29795] - perf maps: Remove check_invariants() from maps__lock() (Michael Petlan) [RHEL-29795] - perf cs-etm: Improve version detection and error reporting (Michael Petlan) [RHEL-29795] - perf cs-etm: Remove repeated fetches of the ETM PMU (Michael Petlan) [RHEL-29795] - perf cs-etm: Use struct perf_cpu as much as possible (Michael Petlan) [RHEL-29795] - perf annotate-data: Check kind of stack variables (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle multi regs in find_data_type_block() (Michael Petlan) [RHEL-29795] - perf annotate-data: Check memory access with two registers (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle direct global variable access (Michael Petlan) [RHEL-29795] - perf annotate-data: Collect global variables in advance (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Add die_collect_global_vars() (Michael Petlan) [RHEL-29795] - perf test: Reintroduce -p/--parallel and make -S/--sequential the default (Michael Petlan) [RHEL-29795] - perf annotate: Fix data type profiling on stdio (Michael Petlan) [RHEL-29795] - perf build: Pretend scandirat is missing with msan (Michael Petlan) [RHEL-29795] - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (Michael Petlan) [RHEL-29795] - perf record: Fix comment misspellings (Michael Petlan) [RHEL-29795] - perf annotate: Update DSO binary type when trying build-id (Michael Petlan) [RHEL-29795] - perf annotate: Fallback disassemble to objdump when capstone fails (Michael Petlan) [RHEL-29795] - perf annotate-data: Check if 'struct annotation_source' was allocated on 'perf report' TUI (Michael Petlan) [RHEL-29795] - perf test: Add a new test for 'perf annotate' (Michael Petlan) [RHEL-29795] - perf parse-events: Tidy the setting of the default event name (Michael Petlan) [RHEL-29795] - perf parse-events: Minor grouping tidy up (Michael Petlan) [RHEL-29795] - perf parse-event: Constify event_symbol arrays (Michael Petlan) [RHEL-29795] - perf parse-events: Improvements to modifier parsing (Michael Petlan) [RHEL-29795] - perf parse-events: Inline parse_events_evlist_error (Michael Petlan) [RHEL-29795] - perf parse-events: Improve error message for bad numbers (Michael Petlan) [RHEL-29795] - perf parse-events: Inline parse_events_update_lists (Michael Petlan) [RHEL-29795] - perf parse-events: Prefer sysfs/JSON hardware events over legacy (Michael Petlan) [RHEL-29795] - perf parse-events: Constify parse_events_add_numeric (Michael Petlan) [RHEL-29795] - perf parse-events: Handle PE_TERM_HW in name_or_raw (Michael Petlan) [RHEL-29795] - perf parse-events: Legacy cache names on all PMUs and lower priority (Michael Petlan) [RHEL-29795] - perf tests parse-events: Use "branches" rather than "cache-references" (Michael Petlan) [RHEL-29795] - perf pmu: Refactor perf_pmu__match() (Michael Petlan) [RHEL-29795] - perf parse-events: Avoid copying an empty list (Michael Petlan) [RHEL-29795] - perf parse-events: Directly pass PMU to parse_events_add_pmu() (Michael Petlan) [RHEL-29795] - perf parse-events: Factor out '<event_or_pmu>/.../' parsing (Michael Petlan) [RHEL-29795] - tools headers: Synchronize linux/bits.h with the kernel sources (Michael Petlan) [RHEL-29795] - perf scripts python: Add a script to run instances of 'perf script' in parallel (Michael Petlan) [RHEL-29795] - perf tests shell kprobes: Add missing description as used by 'perf test' output (Michael Petlan) [RHEL-29795] - Revert "tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines" (Michael Petlan) [RHEL-29795] - perf probe-event: Better error message for a too-long probe name (Michael Petlan) [RHEL-29795] - perf probe-event: Un-hardcode sizeof(buf) (Michael Petlan) [RHEL-29795] - perf stat: Add new field in stat_config to enable hardware aware grouping (Michael Petlan) [RHEL-29795] - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (Michael Petlan) [RHEL-29795] - perf genelf: Fix compiling with libelf on rv32 (Michael Petlan) [RHEL-29795] - perf vendor events arm64: AmpereOne/AmpereOneX: Mark L1D_CACHE_INVAL impacted by errata (Michael Petlan) [RHEL-29795] - perf docs: Document bpf event modifier (Michael Petlan) [RHEL-29795] - perf tools: Enable configs required for test_uprobe_from_different_cu.sh (Michael Petlan) [RHEL-29795] - perf report: Add weight[123] output fields (Michael Petlan) [RHEL-29795] - perf hist: Add weight fields to hist entry stats (Michael Petlan) [RHEL-29795] - perf hist: Move histogram related code to hist.h (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle RSP if it's not the FB register (Michael Petlan) [RHEL-29795] - perf annotate-data: Improve debug message with location info (Michael Petlan) [RHEL-29795] - perf bench uprobe: Add uretprobe variant of uprobe benchmarks (Michael Petlan) [RHEL-29795] - perf bench uprobe: Remove lib64 from libc.so.6 binary path (Michael Petlan) [RHEL-29795] - perf trace beauty: Add shellcheck to scripts (Michael Petlan) [RHEL-29795] - perf util: Add shellcheck to generate-cmdlist.sh (Michael Petlan) [RHEL-29795] - perf arch x86: Add shellcheck to build (Michael Petlan) [RHEL-29795] - perf build: Add shellcheck to tools/perf scripts (Michael Petlan) [RHEL-29795] - perf dsos: Switch more loops to dsos__for_each_dso() (Michael Petlan) [RHEL-29795] - perf dso: Move dso functions out of dsos.c (Michael Petlan) [RHEL-29795] - perf dsos: Introduce dsos__for_each_dso() (Michael Petlan) [RHEL-29795] - perf dsos: Tidy reference counting and locking (Michael Petlan) [RHEL-29795] - perf dsos: Attempt to better abstract DSOs internals (Michael Petlan) [RHEL-29795] - perf record: Fix debug message placement for test consumption (Michael Petlan) [RHEL-29795] - perf annotate: Skip DSOs not found (Michael Petlan) [RHEL-29795] - perf report: Do not collect sample histogram unnecessarily (Michael Petlan) [RHEL-29795] - perf report: Add a menu item to annotate data type in TUI (Michael Petlan) [RHEL-29795] - perf annotate-data: Support event group display in TUI (Michael Petlan) [RHEL-29795] - perf annotate-data: Add hist_entry__annotate_data_tui() (Michael Petlan) [RHEL-29795] - perf annotate-data: Add hist_entry__annotate_data_tty() (Michael Petlan) [RHEL-29795] - perf annotate: Show progress of sample processing (Michael Petlan) [RHEL-29795] - perf annotate-data: Skip sample histogram for stack canary (Michael Petlan) [RHEL-29795] - perf metrics: Remove the "No_group" metric group (Michael Petlan) [RHEL-29795] - perf annotate: Get rid of symbol__ensure_annotate() (Michael Petlan) [RHEL-29795] - perf annotate-data: Do not delete non-asm lines (Michael Petlan) [RHEL-29795] - perf annotate-data: Fix global variable lookup (Michael Petlan) [RHEL-29795] - tools subcmd: Add check_if_command_finished() (Michael Petlan) [RHEL-29795] - perf annotate: Move 'start' field struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Move nr_events struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Move 'max_jump_sources' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Move 'widths' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Get rid of offsets array (Michael Petlan) [RHEL-29795] - perf annotate: Check annotation lines more efficiently (Michael Petlan) [RHEL-29795] - perf annotate: Introduce annotated_source__get_line() (Michael Petlan) [RHEL-29795] - perf annotate: Staticize some local functions (Michael Petlan) [RHEL-29795] - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (Michael Petlan) [RHEL-29795] - perf script: Consolidate capstone print functions (Michael Petlan) [RHEL-29795] - perf script: Add capstone support for '-F +brstackdisasm' (Michael Petlan) [RHEL-29795] - perf script: Support 32bit code under 64bit OS with capstone (Michael Petlan) [RHEL-29795] - perf stat: Do not fail on metrics on s390 z/VM systems (Michael Petlan) [RHEL-29795] - perf report: Fix PAI counter names for s390 virtual machines (Michael Petlan) [RHEL-29795] - perf annotate: Initialize 'arch' variable not to trip some -Werror=maybe-uninitialized (Michael Petlan) [RHEL-29795] - perf build: Add LIBTRACEEVENT_DIR build option (Michael Petlan) [RHEL-29795] - treewide: remove meaningless assignments in Makefiles (Michael Petlan) [RHEL-29795] - perf beauty: Fix AT_EACCESS undeclared build error for system with kernel versions lower than v5.8 (Michael Petlan) [RHEL-29795] - perf annotate: Add symbol name when using capstone (Michael Petlan) [RHEL-29795] - perf annotate: Use libcapstone to disassemble (Michael Petlan) [RHEL-29795] - perf annotate: Split out util/disasm.c (Michael Petlan) [RHEL-29795] - tools perf: Fix compilation error with new binutils (Michael Petlan) [RHEL-29795] - perf annotate: Add and use ins__is_nop() (Michael Petlan) [RHEL-29795] - perf annotate: Use ins__is_xxx() if possible (Michael Petlan) [RHEL-29795] - perf evsel: Use evsel__name_is() helper (Michael Petlan) [RHEL-29795] - perf sched timehist: Fix -g/--call-graph option failure (Michael Petlan) [RHEL-29795] - perf annotate: Honor output options with --data-type (Michael Petlan) [RHEL-29795] - perf annotate: Get rid of duplicate --group option item (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/vhost.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf dso: Reorder members to save space in 'struct dso' (Michael Petlan) [RHEL-29795] - perf lock contention: Trim backtrace by skipping traceiter functions (Michael Petlan) [RHEL-29795] - perf probe: Add missing libgen.h header needed for using basename() (Michael Petlan) [RHEL-29795] - perf trace: Fix 'newfstatat'/'fstatat' argument pretty printing (Michael Petlan) [RHEL-29795] - perf trace: Beautify the 'flags' arg of unlinkat (Michael Petlan) [RHEL-29795] - perf beauty: Introduce faccessat2 flags scnprintf routine (Michael Petlan) [RHEL-29795] - perf beauty: Introduce scrape script for the 'statx' syscall 'mask' argument (Michael Petlan) [RHEL-29795] - perf beauty: Introduce scrape script for various fs syscalls 'flags' arguments (Michael Petlan) [RHEL-29795] - perf tests: Run tests in parallel by default (Michael Petlan) [RHEL-29795] - perf help: Lower levenshtein penality for deleting character (Michael Petlan) [RHEL-29795] - perf tools: Suggest inbuilt commands for unknown command (Michael Petlan) [RHEL-29795] - perf test: Read child test 10 times a second rather than 1 (Michael Petlan) [RHEL-29795] - perf tools: Add/use PMU reverse lookup from config to name (Michael Petlan) [RHEL-29795] - perf tools: Use pmus to describe type from attribute (Michael Petlan) [RHEL-29795] - perf list: Give more details about raw event encodings (Michael Petlan) [RHEL-29795] - perf list: Allow wordwrap to wrap on commas (Michael Petlan) [RHEL-29795] - perf pmu: Drop "default_core" from alias names (Michael Petlan) [RHEL-29795] - perf list: Add tracepoint encoding to detailed output (Michael Petlan) [RHEL-29795] - perf beauty: Introduce scrape script for 'clone' syscall 'flags' argument (Michael Petlan) [RHEL-29795] - perf annotate-data: Do not retry for invalid types (Michael Petlan) [RHEL-29795] - perf annotate-data: Add a cache for global variable types (Michael Petlan) [RHEL-29795] - perf annotate-data: Add stack canary type (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle ADD instructions (Michael Petlan) [RHEL-29795] - perf annotate-data: Support general per-cpu access (Michael Petlan) [RHEL-29795] - perf annotate-data: Track instructions with a this-cpu variable (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle this-cpu variables in kernel (Michael Petlan) [RHEL-29795] - perf annotate: Parse x86 segment register location (Michael Petlan) [RHEL-29795] - perf annotate-data: Check register state for type (Michael Petlan) [RHEL-29795] - perf annotate-data: Implement instruction tracking (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle call instructions (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle global variable access (Michael Petlan) [RHEL-29795] - perf annotate-data: Add get_global_var_type() (Michael Petlan) [RHEL-29795] - perf annotate-data: Add update_insn_state() (Michael Petlan) [RHEL-29795] - perf annotate-data: Maintain variable type info (Michael Petlan) [RHEL-29795] - perf annotate-data: Add debug messages (Michael Petlan) [RHEL-29795] - perf annotate: Add annotate_get_basic_blocks() (Michael Petlan) [RHEL-29795] - perf annotate-data: Introduce 'struct data_loc_info' (Michael Petlan) [RHEL-29795] - perf map: Add map__objdump_2rip() (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Add die_find_func_rettype() (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Handle type transfer for memory access (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Add die_collect_vars() (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Remove unused pc argument (Michael Petlan) [RHEL-29795] - perf cpumap: Use perf_cpu_map__for_each_cpu when possible (Michael Petlan) [RHEL-29795] - perf stat: Remove duplicate cpus_map_matched function (Michael Petlan) [RHEL-29795] - perf arm64 header: Remove unnecessary CPU map get and put (Michael Petlan) [RHEL-29795] - perf cpumap: Clean up use of perf_cpu_map__has_any_cpu_or_is_empty (Michael Petlan) [RHEL-29795] - perf intel-pt/intel-bts: Switch perf_cpu_map__has_any_cpu_or_is_empty use (Michael Petlan) [RHEL-29795] - perf arm-spe/cs-etm: Directly iterate CPU maps (Michael Petlan) [RHEL-29795] - libperf cpumap: Ensure empty cpumap is NULL from alloc (Michael Petlan) [RHEL-29795] - libperf cpumap: Add any, empty and min helpers (Michael Petlan) [RHEL-29795] - perf auxtrace: Fix multiple use of --itrace option (Michael Petlan) [RHEL-29795] - perf script: Show also errors for --insn-trace option (Michael Petlan) [RHEL-29795] - perf docs arm_spe: Clarify more SPE requirements related to KPTI (Michael Petlan) [RHEL-29795] - tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines (Michael Petlan) [RHEL-29795] - tools headers: Remove now unused copies of uapi/{fcntl,openat2}.h and asm/fcntl.h (Michael Petlan) [RHEL-29795] - perf beauty: Use the system linux/fcntl.h instead of a copy from the kernel (Michael Petlan) [RHEL-29795] - perf beauty: Move prctl.h files (uapi/linux and x86's) copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Stop using the copy of uapi/linux/prctl.h (Michael Petlan) [RHEL-29795] - perf beauty: Move arch/x86/include/asm/irq_vectors.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/sound/asound.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/usbdevice_fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/mount.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Don't include uapi/linux/mount.h, use sys/mount.h instead (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Fix dependency of tables using uapi/linux/mount.h (Michael Petlan) [RHEL-29795] - perf c2c: Fix a punctuation (Michael Petlan) [RHEL-29795] - perf trace: Collect sys_nanosleep first argument (Michael Petlan) [RHEL-29795] - x86/insn: Add support for APX EVEX instructions to the opcode map (Michael Petlan) [RHEL-29795] - x86/insn: Add support for APX EVEX to the instruction decoder logic (Michael Petlan) [RHEL-29795] - x86/insn: x86/insn: Add support for REX2 prefix to the instruction decoder opcode map (Michael Petlan) [RHEL-29795] - x86/insn: Add support for REX2 prefix to the instruction decoder logic (Michael Petlan) [RHEL-29795] - x86/insn: Add misc new Intel instructions (Michael Petlan) [RHEL-29795] - x86/insn: Add Key Locker instructions to the opcode map (Michael Petlan) [RHEL-29795] - x86/opcode: Add ERET[US] instructions to the x86 opcode map (Michael Petlan) [RHEL-29795] - x86/cpufeatures,opcode,msr: Add the WRMSRNS instruction support (Michael Petlan) [RHEL-29795] - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (Michael Petlan) [RHEL-29795] - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (Michael Petlan) [RHEL-29795] - x86/insn: Directly assign x86_64 state in insn_init() (Michael Petlan) [RHEL-29795] - x86/insn: Remove superfluous checks from instruction decoding routines (Michael Petlan) [RHEL-29795] - perf/aux: Fix AUX buffer serialization (Michael Petlan) [RHEL-29795] - uprobes: Use kzalloc to allocate xol area (Michael Petlan) [RHEL-29795] - perf/x86/intel: Limit the period on Haswell (Michael Petlan) [RHEL-29795] - perf/bpf: Don't call bpf_overflow_handler() for tracing events (Michael Petlan) [RHEL-29795] - perf/x86: Fix smp_processor_id()-in-preemptible warnings (Michael Petlan) [RHEL-29795] - perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (Michael Petlan) [RHEL-29795] - perf/core: fix several typos (Michael Petlan) [RHEL-29795] - perf/x86/intel: Add a distinct name for Granite Rapids (Michael Petlan) [RHEL-29795] - perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (Michael Petlan) [RHEL-29795] - perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated (Michael Petlan) [RHEL-29795] - perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (Michael Petlan) [RHEL-29795] - perf: Split __perf_pending_irq() out of perf_pending_irq() (Michael Petlan) [RHEL-29795] - perf: Don't disable preemption in perf_pending_task(). (Michael Petlan) [RHEL-29795] - perf: Move swevent_htable::recursion into task_struct. (Michael Petlan) [RHEL-29795] - perf: Shrink the size of the recursion counter. (Michael Petlan) [RHEL-29795] - perf: Enqueue SIGTRAP always via task_work. (Michael Petlan) [RHEL-29795] - task_work: Add TWA_NMI_CURRENT as an additional notify mode. (Michael Petlan) [RHEL-29795] - perf: Move irq_work_queue() where the event is prepared. (Michael Petlan) [RHEL-29795] - perf/x86/amd/uncore: Avoid PMU registration if counters are unavailable (Michael Petlan) [RHEL-29795] - perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (Michael Petlan) [RHEL-29795] - perf: Make rb_alloc_aux() return an error immediately if nr_pages <= 0 (Michael Petlan) [RHEL-29795] - perf: Fix default aux_watermark calculation (Michael Petlan) [RHEL-29795] - perf: Prevent passing zero nr_pages to rb_alloc_aux() (Michael Petlan) [RHEL-29795] - perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (Michael Petlan) [RHEL-29795] - perf/x86/intel/pt: Fix a topa_entry base address calculation (Michael Petlan) [RHEL-29795] - perf/x86/intel/pt: Fix topa_entry base length (Michael Petlan) [RHEL-29795] - perf/x86/intel/uncore: Support HBM and CXL PMON counters (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Cleanup unused unit structure (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Support per PMU cpumask (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Save the unit control address of all units (Michael Petlan) [RHEL-29795] - perf/x86: Serialize set_attr_rdpmc() (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795] - x86/cpu: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795] - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs (Michael Petlan) [RHEL-29795] - drivers: perf: arm_pmuv3: Add new macro PMUV3_INIT_MAP_EVENT() (Michael Petlan) [RHEL-29795] - drivers: perf: arm_pmuv3: Drop some unused arguments from armv8_pmu_init() (Michael Petlan) [RHEL-29795] - drivers: perf: arm_pmuv3: Read PMMIR_EL1 unconditionally (Michael Petlan) [RHEL-29795] - arm64: pmuv3: dynamically map PERF_COUNT_HW_BRANCH_INSTRUCTIONS (Michael Petlan) [RHEL-29795] - perf/core: Fix missing wakeup when waiting for context reference (Michael Petlan) [RHEL-29795] - perf/x86/intel: Add missing MODULE_DESCRIPTION() lines (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Add missing MODULE_DESCRIPTION() line (Michael Petlan) [RHEL-29795] - perf/x86/cstate: Remove unused 'struct perf_cstate_msr' (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Rename 'maxdie' to nr_rapl_pmu and 'dieid' to rapl_pmu_idx (Michael Petlan) [RHEL-29795] - uprobes: reduce contention on uprobes_tree access (Michael Petlan) [RHEL-29795] - arm64: Add USER_STACKTRACE support (Michael Petlan) [RHEL-29795] - perf/bpf: Mark perf_event_set_bpf_handler() and perf_event_free_bpf_handler() as inline too (Michael Petlan) [RHEL-29795] - selftests/perf_events: Test FASYNC with watermark wakeups (Michael Petlan) [RHEL-29795] - perf/ring_buffer: Trigger IO signals for watermark_wakeup (Michael Petlan) [RHEL-29795] - perf: Move perf_event_fasync() to perf_event.h (Michael Petlan) [RHEL-29795] - perf/bpf: Change the !CONFIG_BPF_SYSCALL stubs to static inlines (Michael Petlan) [RHEL-29795] - perf/bpf: Allow a BPF program to suppress all sample side effects (Michael Petlan) [RHEL-29795] - perf/bpf: Remove unneeded uses_default_overflow_handler() (Michael Petlan) [RHEL-29795] - perf/bpf: Call BPF handler directly, not through overflow machinery (Michael Petlan) [RHEL-29795] - perf/bpf: Remove #ifdef CONFIG_BPF_SYSCALL from struct perf_event members (Michael Petlan) [RHEL-29795] - perf/bpf: Create bpf_overflow_handler() stub for !CONFIG_BPF_SYSCALL (Michael Petlan) [RHEL-29795] - perf/bpf: Reorder bpf_overflow_handler() ahead of __perf_event_overflow() (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Add support for Intel Lunar Lake (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Add support for Intel Arrow Lake (Michael Petlan) [RHEL-29795] - perf/core: Reduce PMU access to adjust sample freq (Michael Petlan) [RHEL-29795] - perf/core: Optimize perf_adjust_freq_unthr_context() (Michael Petlan) [RHEL-29795] - perf/x86/amd: Don't reject non-sampling events with configured LBR (Michael Petlan) [RHEL-29795] - perf/x86/amd: Support capturing LBR from software events (Michael Petlan) [RHEL-29795] - perf/x86/amd: Avoid taking branches before disabling LBR (Michael Petlan) [RHEL-29795] - perf/x86/amd: Ensure amd_pmu_core_disable_all() is always inlined (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Prefer struct_size() over open coded arithmetic (Michael Petlan) [RHEL-29795] - x86/cpu/topology: Rename topology_max_die_per_package() [partial] (Michael Petlan) [RHEL-29795] - KVM: VMX: Also clear SGX EDECCSSA in KVM CPU caps when SGX is disabled (Vladis Dronov) [RHEL-22826] - KVM: VMX: Do not account for temporary memory allocation in ECREATE emulation (Vladis Dronov) [RHEL-22826] - x86/cpu: Clarify the error message when BIOS does not support SGX (Vladis Dronov) [RHEL-22826] - x86/sgx: Fix a W=1 build warning in function comment (Vladis Dronov) [RHEL-22826] - x86/sgx: Log information when a node lacks an EPC section (Vladis Dronov) [RHEL-22826] - x86/sgx: Fix deadlock in SGX NUMA node search (Vladis Dronov) [RHEL-22826 RHEL-63522] {CVE-2024-49856} - selftests/sgx: Skip non X86_64 platform (Vladis Dronov) [RHEL-22826] - selftests/sgx: Remove incomplete ABI sanitization code in test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Discard unsupported ELF sections (Vladis Dronov) [RHEL-22826] - selftests/sgx: Ensure expected location of test enclave buffer (Vladis Dronov) [RHEL-22826] - selftests/sgx: Ensure test enclave buffer is entirely preserved (Vladis Dronov) [RHEL-22826] - selftests/sgx: Fix linker script asserts (Vladis Dronov) [RHEL-22826] - selftests/sgx: Handle relocations in test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Produce static-pie executable for test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Remove redundant enclave base address save/restore (Vladis Dronov) [RHEL-22826] - selftests/sgx: Specify freestanding environment for enclave compilation (Vladis Dronov) [RHEL-22826] - selftests/sgx: Separate linker options (Vladis Dronov) [RHEL-22826] - selftests/sgx: Include memory clobber for inline asm in test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Vladis Dronov) [RHEL-22826] - selftests/sgx: Fix uninitialized pointer dereference in error path (Vladis Dronov) [RHEL-22826] - x86/headers: Remove unnecessary #include <asm/export.h> (Vladis Dronov) [RHEL-22826] - efi: libstub: Move screen_info handling to common code (Maxim Levitsky) [RHEL-60834] - s390/ap: Fix CCA crypto card behavior within protected execution environment (Mete Durlu) [RHEL-62840] - s390/iucv: Fix vargs handling in iucv_alloc_device() (Mete Durlu) [RHEL-50786] - s390/smsgiucv_app: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786] - s390/netiucv: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786] - s390/iucv: Provide iucv_alloc_device() / iucv_release_device() (Mete Durlu) [RHEL-50786] - s390/iucv: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/ctcm: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/lcs: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/qeth: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/iucv: fix receive buffer virtual vs physical address confusion (Mete Durlu) [RHEL-50786] - net/af_iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786] - net/iucv: fix the allocation size of iucv_path_table array (Mete Durlu) [RHEL-50786] - net/iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786] - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (CKI Backport Bot) [RHEL-63712] {CVE-2022-49029} - platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CKI Backport Bot) [RHEL-63950] {CVE-2024-49886} - x86/ioapic: Handle allocation failures gracefully (CKI Backport Bot) [RHEL-64153] {CVE-2024-49927} - x86/microcode/AMD: Remove unused PATCH_MAX_SIZE macro (David Arcari) [RHEL-64439] - x86/microcode/AMD: Avoid -Wformat warning with clang-15 (David Arcari) [RHEL-64439] - x86/microcode: Remove unused struct cpu_info_ctx (David Arcari) [RHEL-64439] - x86/microcode/intel: Add a minimum required revision for late loading [partial] (David Arcari) [RHEL-64439] - x86/microcode/intel: Remove redundant microcode late updated message (David Arcari) [RHEL-64439] - x86/microcode/intel: Switch to new Intel CPU model defines (David Arcari) [RHEL-64439] - tools/verification: Use pkg-config in lib_setup of Makefile.config (Crystal Wood) [RHEL-50871] - tools/verification: Use tools/build makefiles on rv (Crystal Wood) [RHEL-50871] - xen-netfront: Fix NULL sring after live migration (Vitaly Kuznetsov) [RHEL-63751] {CVE-2022-48969} - xen/netfront: destroy queues before real_num_tx_queues is zeroed (Vitaly Kuznetsov) [RHEL-63751] - gitlab-ci: provide consistent kcidb_tree_name (Michael Hofmann) - powercap: intel_rapl: Fix off by one in get_rpi() (CKI Backport Bot) [RHEL-63250] {CVE-2024-49862} - s390/crypto: Add hardware acceleration for full AES-XTS mode (Mete Durlu) [RHEL-50939] - s390/kprobes: Avoid stop machine if possible (Mete Durlu) [RHEL-50800] - s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50800] - s390/disassembler: Remove duplicate instruction format RSY_RDRU (Mete Durlu) [RHEL-50795] - s390/disassembler: Add instructions (Mete Durlu) [RHEL-50795] - s390/disassembler: Update instruction mnemonics to latest spec (Mete Durlu) [RHEL-50795] - s390/disassembler: Use proper format specifiers for operand values (Mete Durlu) [RHEL-50795] - s390/pai_ext: Update PAI extension 1 counters (Mete Durlu) [RHEL-50794] - s390/pai_crypto: Add support for MSA 10 and 11 pai counters (Mete Durlu) [RHEL-50794] - s390/zfcp: use new address translation helpers (Mete Durlu) [RHEL-50787] - s390/cio: use new address translation helpers (Mete Durlu) [RHEL-50787] - s390/sha3: Fix SHA3 selftests failures (Mete Durlu) [RHEL-50771] - s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50771] - redhat: Add CONFIG_SCHED_TOPOLOGY_VERTICAL and CONFIG_HIPERDISPATCH_ON config files (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add hiperdispatch debug counters (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add hiperdispatch debug attributes (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add hiperdispatch sysctl interface (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add trace events (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add steal time averaging (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Introduce hiperdispatch (Mete Durlu) [RHEL-50766] - s390/smp: Add cpu capacities (Mete Durlu) [RHEL-50766] - s390/topology: Add config option to switch to vertical during boot (Mete Durlu) [RHEL-50766] - s390/topology: Add sysctl handler for polarization (Mete Durlu) [RHEL-50766] - s390/wti: Add debugfs file to display missed grace periods per cpu (Mete Durlu) [RHEL-50766] - s390/wti: Add wti accounting for missed grace periods (Mete Durlu) [RHEL-50766] - s390/wti: Prepare graceful CPU pre-emption on wti reception (Mete Durlu) [RHEL-50766] - s390/wti: Introduce infrastructure for warning track interrupt (Mete Durlu) [RHEL-50766] - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: Remove setting of RX software timestamp (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: Add Energy Efficient Ethernet ability for X710 Base-T/KR/KX cards (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: correct i40e_addr_to_hkey() name in kdoc (Kamal Heib) [RHEL-49813 RHEL-52666] - net: intel: Remove MODULE_AUTHORs (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: Fix XDP program unloading while removing the driver (Kamal Heib) [RHEL-49813 RHEL-52666] - net: intel: Use *-y instead of *-objs in Makefile (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: flower: validate control flags (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: avoid forward declarations in i40e_nvm.c (Kamal Heib) [RHEL-49813 RHEL-52666] - net: intel: implement modern PM ops declarations (Kamal Heib) [RHEL-49813 RHEL-52666] - tcp: fix TFO SYN_RECV to not zero retrans_stamp with retransmits out (Paolo Abeni) [RHEL-62865] - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe (Paolo Abeni) [RHEL-62865] - tcp: fix to allow timestamp undo if no retransmits were sent (Paolo Abeni) [RHEL-62865] - tcp: check skb is non-NULL in tcp_rto_delta_us() (Paolo Abeni) [RHEL-62865] - tcp: fix forever orphan socket caused by tcp_abort (Paolo Abeni) [RHEL-62865] - tcp: Update window clamping condition (Paolo Abeni) [RHEL-62865] - tcp: Adjust clamping window for applications specifying SO_RCVBUF (Paolo Abeni) [RHEL-62865] - tcp: fix incorrect undo caused by DSACK of TLP retransmit (Paolo Abeni) [RHEL-62865] - UPSTREAM: tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() (Paolo Abeni) [RHEL-62865] - tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO (Paolo Abeni) [RHEL-62865] - tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack() (Paolo Abeni) [RHEL-62865] - tcp: fix race in tcp_v6_syn_recv_sock() (Paolo Abeni) [RHEL-62865] - tcp: avoid premature drops in tcp_add_backlog() (Paolo Abeni) [RHEL-62865] - tcp: increase the default TCP scaling ratio (Paolo Abeni) [RHEL-62865] - tcp: replace TCP_SKB_CB(skb)->tcp_tw_isn with a per-cpu field (Paolo Abeni) [RHEL-62865] - tcp: propagate tcp_tw_isn via an extra parameter to ->route_req() (Paolo Abeni) [RHEL-62865] - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (Paolo Abeni) [RHEL-62865] - perf/x86/intel/uncore: Add LNL uncore iMC freerunning support (Michael Petlan) [RHEL-20061] - perf/x86/intel/uncore: Add Lunar Lake support (Michael Petlan) [RHEL-20061] - perf/x86/intel/uncore: Factor out common MMIO init and ops functions (Michael Petlan) [RHEL-20061] - perf/x86/intel/uncore: Add Arrow Lake support (Michael Petlan) [RHEL-20061] - intel_th: pci: Add Meteor Lake-S CPU support (Michael Petlan) [RHEL-15631] - intel_th: pci: Add Meteor Lake-S support (Michael Petlan) [RHEL-15633] - perf/x86/intel/uncore: Use D0:F0 as a default device (Michael Petlan) [RHEL-15665] - gso: fix udp gso fraglist segmentation after pull from frag_list (Paolo Abeni) [RHEL-62848] - udp6: fix potential access to stale information (Paolo Abeni) [RHEL-62848] - s390/ap: Fix deadlock caused by recursive lock of the AP bus scan mutex (Mete Durlu) [RHEL-61700] - s390/mm: Add cond_resched() to cmm_alloc/free_pages() (Mete Durlu) [RHEL-61701] - KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix shift-out-of-bounds bug (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Unregister redistributor for failed vCPU creation (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Move data barrier to end of split walk (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Ensure TLBI uses correct VMID after changing context (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Constrain the host to the maximum shared SVE VL with pKVM (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix __pkvm_init_vcpu cptr_el2 error path (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix kvm_has_feat*() handling of negative features (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add memory length checks and remove inline in do_ffa_mem_xfer (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Enforce S2 alignment when contiguous bit is set (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Ensure canonical IPA is hugepage-aligned when handling fault (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic: Don't hold config_lock while unregistering redistributors (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic-debug: Don't put unmarked LPIs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Shaoqin Huang) [RHEL-57113] - KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Tidying up PAuth code in KVM (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Shaoqin Huang) [RHEL-57113] - KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic: fix unexpected unlock sparse warnings (Shaoqin Huang) [RHEL-57113] - KVM: arm64: fix kdoc warnings in W=1 builds (Shaoqin Huang) [RHEL-57113] - KVM: arm64: fix override-init warnings in W=1 builds (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Allow the use of SVE+NV (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add additional trap setup for CPTR_EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add trap description for CPTR_EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add TCPAC/TTA to CPTR->CPACR conversion helper (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Honor guest hypervisor's FP/SVE traps in CPTR_EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Load guest FP state for ZCR_EL2 trap (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle CPACR_EL1 traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Spin off helper for programming CPTR traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Ensure correct VL is loaded before saving SVE state (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Use guest hypervisor's max VL when running nested guest (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Save guest's ZCR_EL2 when in hyp context (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Load guest hyp's ZCR into EL1 state (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle ZCR_EL2 traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Forward SVE traps to guest hypervisor (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Forward FP/ASIMD traps to guest hypervisor (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nVHE: Support CONFIG_CFI_CLANG at EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Introduce print_nvhe_hyp_panic helper (Shaoqin Huang) [RHEL-57113] - arm64: Introduce esr_brk_comment, esr_is_cfi_brk (Shaoqin Huang) [RHEL-57113] - KVM: arm64: VHE: Mark __hyp_call_panic __noreturn (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nVHE: gen-hyprel: Skip R_AARCH64_ABS32 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nVHE: Simplify invalid_host_el2_vect (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix clobbered ELR in sync abort/SError (Shaoqin Huang) [RHEL-57113] - arm64: Add CFI error handling (Shaoqin Huang) [RHEL-57113] - KVM: selftests: Assert that MPIDR_EL1 is unchanged across vCPU reset (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Unfudge ID_AA64PFR0_EL1 masking (Shaoqin Huang) [RHEL-57113] - KVM: selftests: arm64: Test writes to CTR_EL0 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: rename functions for invariant sys regs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: show writable masks for feature registers (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Treat CTR_EL0 as a VM feature ID register (Shaoqin Huang) [RHEL-57113] - KVM: arm64: unify code to prepare traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Use accessors for modifying ID registers (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add helper for writing ID regs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Use read-only helper for reading VM ID registers (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Make idregs debugfs iterator search sysreg table directly (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Get sys_reg encoding from descriptor in idregs_debug_show() (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Truely enable nXS TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add handling of NXS-flavoured TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add handling of range-based TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add handling of outer-shareable TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Invalidate TLBs based on shadow S2 TTL-like information (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Tag shadow S2 entries with guest's leaf S2 level (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle FEAT_TTL hinted TLB operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLBI IPAS2E1{,IS} operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLBI ALLE1{,IS} operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLBI VMALLS12E1{,IS} operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLB invalidation targeting L2 stage-1 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle EL2 Stage-1 TLB invalidation (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add Stage-1 EL2 invalidation primitives (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Unmap/flush shadow stage 2 page tables (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle shadow stage 2 page faults (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Implement nested Stage-2 page table walk logic (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Support multiple nested Stage-2 mmu structures (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Update the identification range for the FF-A smcs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add support for FFA_PARTITION_INFO_GET (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Trap FFA_VERSION host call in pKVM (Shaoqin Huang) [RHEL-57113] - firmware: arm_ffa: Make ffa_bus_type const (Shaoqin Huang) [RHEL-57113] - firmware: arm_ffa: Declare ffa_bus_type structure in the header (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Use GFP_KERNEL_ACCOUNT for sysreg_masks allocation (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add early_param to control WFx trapping (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Replace custom macros with fields from ID_AA64PFR0_EL1 (Shaoqin Huang) [RHEL-57113] - KVM: Documentation: Enumerate allowed value macros of `irq_type` (Shaoqin Huang) [RHEL-57113] - KVM: Documentation: Correct the VGIC V2 CPU interface addr space size (Shaoqin Huang) [RHEL-57113] - Revert "KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity" (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity (Shaoqin Huang) [RHEL-57113] - perf test record.sh: Raise limit of open file descriptors (Michael Petlan) [RHEL-1340] - Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) [RHEL-59179] - Make setting of cma_pernuma tech preview (Chris von Recklinghausen) [RHEL-59179] - ELF: fix kernel.randomize_va_space double read (Rafael Aquini) [RHEL-60757] {CVE-2024-46826} - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Rafael Aquini) [RHEL-58558] {CVE-2024-45022} - bonding: support xfrm state update (CKI Backport Bot) [RHEL-50630] - bonding: Add ESN support to IPSec HW offload (CKI Backport Bot) [RHEL-50630] - bonding: add common function to check ipsec device (CKI Backport Bot) [RHEL-50630] - bonding: change ipsec_lock from spin lock to mutex (CKI Backport Bot) [RHEL-50630] - bonding: extract the use of real_device into local variable (CKI Backport Bot) [RHEL-50630] - bonding: implement xdo_dev_state_free and call it after deletion (CKI Backport Bot) [RHEL-50630] - bonding: fix xfrm state handling when clearing active slave (CKI Backport Bot) [RHEL-50630] - bonding: fix bond_ipsec_offload_ok return type (CKI Backport Bot) [RHEL-50630] - bonding: fill IPsec state validation failure reason (CKI Backport Bot) [RHEL-50630] - iommu/arm-smmu-v3: Convert comma to semicolon (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Fix last_sid_idx calculation for sid_bits==32 (Jerry Snitselaar) [RHEL-55203] - iommu: Use of_property_present() (Jerry Snitselaar) [RHEL-59985] - iommu/io-pgtable-arm: Optimise non-coherent unmap (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-qcom: apply num_context_bank fixes for SDM630 / SDM660 (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Use the new rb tree helpers (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3-test: Test masters with stall enabled (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Match Stall behaviour for S2 (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-qcom: Work around SDM845 Adreno SMMU w/ 16K pages (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Fix a NULL vs IS_ERR() check (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Remove the unused empty definition (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu: Un-demote unhandled-fault msg (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Reorganize struct arm_smmu_ctx_desc_cfg (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Add types for each level of the CD table (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Shrink the cdtab l1_desc array (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Do not use devm for the cd table allocations (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Remove strtab_base/cfg (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Reorganize struct arm_smmu_strtab_cfg (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Add types for each level of the 2 level stream table (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Add arm_smmu_strtab_l1/2_idx() (Jerry Snitselaar) [RHEL-55203] - netem: fix return value if duplicate enqueue fails (CKI Backport Bot) [RHEL-58529] {CVE-2024-45016} - net: bridge: mcast: wait for previous gc cycles when removing port (CKI Backport Bot) [RHEL-56229] {CVE-2024-44934} - ice: Add a per-VF limit on number of FDIR filters (CKI Backport Bot) [RHEL-55011] {CVE-2024-42291} - kernel.spec: remove py3_shbang_opts (Hangbin Liu) [RHEL-50532] - redhat/configs: Enable CONFIG_PTP_1588_CLOCK_MOCK in kernel-modules-internal (Davide Caratti) [RHEL-47747] Resolves: RHEL-1340, RHEL-15631, RHEL-15633, RHEL-15665, RHEL-20061, RHEL-22826, RHEL-29795, RHEL-47747, RHEL-49813, RHEL-50532, RHEL-50630, RHEL-50766, RHEL-50771, RHEL-50786, RHEL-50787, RHEL-50794, RHEL-50795, RHEL-50800, RHEL-50871, RHEL-50939, RHEL-52666, RHEL-52742, RHEL-55011, RHEL-55203, RHEL-56229, RHEL-57113, RHEL-58529, RHEL-58558, RHEL-59179, RHEL-59985, RHEL-60757, RHEL-60834, RHEL-61700, RHEL-61701, RHEL-62840, RHEL-62848, RHEL-62865, RHEL-63250, RHEL-63522, RHEL-63712, RHEL-63751, RHEL-63950, RHEL-64153, RHEL-64439 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com>
This commit is contained in:
parent
386fb55675
commit
69229ad19d
@ -12,7 +12,7 @@ RHEL_MINOR = 6
|
||||
#
|
||||
# Use this spot to avoid future merge conflicts.
|
||||
# Do not trim this comment.
|
||||
RHEL_RELEASE = 524
|
||||
RHEL_RELEASE = 525
|
||||
|
||||
#
|
||||
# ZSTREAM
|
||||
|
@ -1326,7 +1326,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4589,7 +4589,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -1318,7 +1318,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4567,7 +4567,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -1323,7 +1323,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4586,7 +4586,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -1315,7 +1315,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4564,7 +4564,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -1340,7 +1340,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4672,7 +4672,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -1332,7 +1332,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4650,7 +4650,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -4203,7 +4203,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -4183,7 +4183,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
|
@ -1951,6 +1951,7 @@ CONFIG_HID_ZYDACRON=m
|
||||
CONFIG_HIGH_RES_TIMERS=y
|
||||
CONFIG_HINIC=m
|
||||
# CONFIG_HIP04_ETH is not set
|
||||
# CONFIG_HIPERDISPATCH_ON is not set
|
||||
# CONFIG_HIPPI is not set
|
||||
# CONFIG_HISI_DMA is not set
|
||||
# CONFIG_HISI_FEMAC is not set
|
||||
@ -4144,7 +4145,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
@ -4572,6 +4573,7 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
|
||||
CONFIG_SCHED_SMT=y
|
||||
CONFIG_SCHED_STACK_END_CHECK=y
|
||||
CONFIG_SCHEDSTATS=y
|
||||
# CONFIG_SCHED_TOPOLOGY_VERTICAL is not set
|
||||
CONFIG_SCHED_TOPOLOGY=y
|
||||
CONFIG_SCHED_TRACER=y
|
||||
CONFIG_SCLP_CONSOLE=y
|
||||
|
@ -1935,6 +1935,7 @@ CONFIG_HID_ZYDACRON=m
|
||||
CONFIG_HIGH_RES_TIMERS=y
|
||||
CONFIG_HINIC=m
|
||||
# CONFIG_HIP04_ETH is not set
|
||||
# CONFIG_HIPERDISPATCH_ON is not set
|
||||
# CONFIG_HIPPI is not set
|
||||
# CONFIG_HISI_DMA is not set
|
||||
# CONFIG_HISI_FEMAC is not set
|
||||
@ -4124,7 +4125,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
# CONFIG_PUNIT_ATOM_DEBUG is not set
|
||||
@ -4552,6 +4553,7 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
|
||||
CONFIG_SCHED_SMT=y
|
||||
CONFIG_SCHED_STACK_END_CHECK=y
|
||||
CONFIG_SCHEDSTATS=y
|
||||
# CONFIG_SCHED_TOPOLOGY_VERTICAL is not set
|
||||
CONFIG_SCHED_TOPOLOGY=y
|
||||
CONFIG_SCHED_TRACER=y
|
||||
CONFIG_SCLP_CONSOLE=y
|
||||
|
@ -1944,6 +1944,7 @@ CONFIG_HID_ZYDACRON=m
|
||||
CONFIG_HIGH_RES_TIMERS=y
|
||||
CONFIG_HINIC=m
|
||||
# CONFIG_HIP04_ETH is not set
|
||||
# CONFIG_HIPERDISPATCH_ON is not set
|
||||
# CONFIG_HIPPI is not set
|
||||
# CONFIG_HISI_DMA is not set
|
||||
# CONFIG_HISI_FEMAC is not set
|
||||
@ -4570,6 +4571,7 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y
|
||||
CONFIG_SCHED_SMT=y
|
||||
CONFIG_SCHED_STACK_END_CHECK=y
|
||||
# CONFIG_SCHEDSTATS is not set
|
||||
# CONFIG_SCHED_TOPOLOGY_VERTICAL is not set
|
||||
CONFIG_SCHED_TOPOLOGY=y
|
||||
CONFIG_SCHED_TRACER=y
|
||||
CONFIG_SCLP_CONSOLE=y
|
||||
|
@ -1174,7 +1174,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4398,7 +4398,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK_VMW=m
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
|
@ -1166,7 +1166,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4377,7 +4377,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK_VMW=m
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
|
@ -1193,7 +1193,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4483,7 +4483,7 @@ CONFIG_PTDUMP_DEBUGFS=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK_VMW=m
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
|
@ -1185,7 +1185,7 @@ CONFIG_DMADEVICES=y
|
||||
CONFIG_DMA_ENGINE=y
|
||||
# CONFIG_DMA_FENCE_TRACE is not set
|
||||
# CONFIG_DMA_MAP_BENCHMARK is not set
|
||||
# CONFIG_DMA_NUMA_CMA is not set
|
||||
CONFIG_DMA_NUMA_CMA=y
|
||||
# CONFIG_DMAPOOL_TEST is not set
|
||||
# CONFIG_DMARD09 is not set
|
||||
# CONFIG_DMARD10 is not set
|
||||
@ -4462,7 +4462,7 @@ CONFIG_PSTORE=y
|
||||
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
|
||||
# CONFIG_PTP_1588_CLOCK_INES is not set
|
||||
CONFIG_PTP_1588_CLOCK_KVM=m
|
||||
# CONFIG_PTP_1588_CLOCK_MOCK is not set
|
||||
CONFIG_PTP_1588_CLOCK_MOCK=m
|
||||
# CONFIG_PTP_1588_CLOCK_OCP is not set
|
||||
CONFIG_PTP_1588_CLOCK_VMW=m
|
||||
CONFIG_PTP_1588_CLOCK=y
|
||||
|
664
kernel.changelog
664
kernel.changelog
@ -1,3 +1,667 @@
|
||||
* Fri Nov 01 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-525.el9]
|
||||
- selftests/powerpc: Add a test for execute-only memory (Mamatha Inamdar) [RHEL-52742]
|
||||
- perf daemon: Fix the build on more 32-bit architectures (Michael Petlan) [RHEL-29795]
|
||||
- perf python: include "util/sample.h" (Michael Petlan) [RHEL-29795]
|
||||
- perf lock contention: Fix spinlock and rwlock accounting (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Set uninitialized PMU alias to null (Michael Petlan) [RHEL-29795]
|
||||
- perf daemon: Fix the build on 32-bit architectures (Michael Petlan) [RHEL-29795]
|
||||
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Add tools/include/uapi/README (Michael Petlan) [RHEL-29795]
|
||||
- perf arch events: Fix duplicate RISC-V SBI firmware event name (Michael Petlan) [RHEL-29795]
|
||||
- perf docs: Document cross compilation (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Link lib 'zstd' for static build (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Link lib 'lzma' for static build (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Only link libebl.a for old libdw (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Set Python configuration for cross compilation (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Setup PKG_CONFIG_LIBDIR for cross compilation (Michael Petlan) [RHEL-29795]
|
||||
- perf tool: fix dereferencing NULL al->maps (Michael Petlan) [RHEL-29795]
|
||||
- radix tree test suite: put definition of bitmap_clear() into lib/bitmap.c (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Fix build when libunwind is enabled (Michael Petlan) [RHEL-29795]
|
||||
- tools: Make pkg-config dependency checks usable by other tools (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Warn if libtracefs is not found (Michael Petlan) [RHEL-29795]
|
||||
- tools/lib/list_sort: remove redundant code for cond_resched handling (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Fix iteration of syscall ids in syscalltbl->entries (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Fix address sanitizer build (Michael Petlan) [RHEL-29795]
|
||||
- perf mem: Warn if memory events are not supported on all CPUs (Michael Petlan) [RHEL-29795]
|
||||
- perf arm-spe: Support multiple Arm SPE PMUs (Michael Petlan) [RHEL-29795]
|
||||
- perf build x86: Fix SC2034 error in syscalltbl.sh (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Fix memset out-of-range error (Michael Petlan) [RHEL-29795]
|
||||
- perf sched map: Add --fuzzy-name option for fuzzy matching in task names (Michael Petlan) [RHEL-29795]
|
||||
- perf sched map: Add support for multiple task names using CSV (Michael Petlan) [RHEL-29795]
|
||||
- perf sched map: Add task-name option to filter the output map (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Conditionally add feature check flags for libtrace{event,fs} (Michael Petlan) [RHEL-29795]
|
||||
- perf install: Don't propagate subdir to Documentation submake (Michael Petlan) [RHEL-29795]
|
||||
- perf vendor events arm64:: Add i.MX95 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795]
|
||||
- perf vendor events arm64:: Add i.MX93 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Calling available function for stats printing (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt: Fix exclude_guest setting (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt: Fix aux_watermark calculation for 64-bit size (Michael Petlan) [RHEL-29795]
|
||||
- perf sched replay: Fix -r/--repeat command line option for infinity (Michael Petlan) [RHEL-29795]
|
||||
- perf: pmus: Remove unneeded semicolon (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Use field separator in the metric header (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Fix a segfault with --per-cluster --metric-only (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Don't de-duplicate core PMUs (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Restore full PMU name wildcard support (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Display pregress bar on redirected pipe data (Michael Petlan) [RHEL-29795]
|
||||
- perf python: Clean up build dependencies (Michael Petlan) [RHEL-29795]
|
||||
- perf python: Switch module to linking libraries from building source (Michael Petlan) [RHEL-29795]
|
||||
- perf util: Make util its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf bench: Make bench its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Make tests its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu-events: Make pmu-events a library (Michael Petlan) [RHEL-29795]
|
||||
- perf ui: Make ui its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Add '*.a' to clean targets (Michael Petlan) [RHEL-29795]
|
||||
- perf mem: Fix a segfault with NULL event->name (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Fix a compiler warning of NULL pointer (Michael Petlan) [RHEL-29795]
|
||||
- perf symbol: Simplify kernel module checking (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Fix condition in sort__sym_cmp() (Michael Petlan) [RHEL-29795]
|
||||
- perf pmus: Fixes always false when compare duplicates aliases (Michael Petlan) [RHEL-29795]
|
||||
- perf unwind-libunwind: Add malloc() failure handling (Michael Petlan) [RHEL-29795]
|
||||
- util: constant -1 with expression of type char (Michael Petlan) [RHEL-29795]
|
||||
- perf: Timehist account sch delay for scheduled out running (Michael Petlan) [RHEL-29795]
|
||||
- perf tests: Add APX and other new instructions to x86 instruction decoder test (Michael Petlan) [RHEL-29795]
|
||||
- perf intel pt: Add new JMPABS instruction to the Intel PT instruction decoder (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Check output of the probe ... --funcs command (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix parallel-perf python script to replace new python syntax ":=" usage (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Use is_perf_pid_map_name helper function to check dso's of pattern /tmp/perf-%%d.map (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Make test_arm_callgraph_fp.sh more robust (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Ensure libtraceevent and libtracefs versions have 3 components (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Use pkg-config for feature check for libtrace{event,fs} (Michael Petlan) [RHEL-29795]
|
||||
- perf arm: Workaround ARM PMUs cpu maps having offline cpus (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Fix the hard-coded metrics calculation on the hybrid (Michael Petlan) [RHEL-29795]
|
||||
- perf doc: Add AMD IBS usage document (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Honor symbol_conf.skip_empty (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Add symbol_conf.skip_empty (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Simplify __hpp_fmt() using hpp_fmt_data (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Factor out __hpp__fmt_print() (Michael Petlan) [RHEL-29795]
|
||||
- perf: sched map skips redundant lines with cpu filters (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Warn don't fail for legacy mixed case event names (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Ensure space for lost samples (Michael Petlan) [RHEL-29795]
|
||||
- perf evsel: Refactor tool events (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Speed up test case 70 annotate basic tests (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Choose the most disaggregate command line option (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Make options local (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Add/use a sorted insert for fixup overlap and insert (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Reduce sorting for overlapping mappings (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Fix use after free in __maps__fixup_overlap_and_insert (Michael Petlan) [RHEL-29795]
|
||||
- perf script: netdev-times: add location parameter to consume_skb (Michael Petlan) [RHEL-29795]
|
||||
- perf: parse-events: Fix compilation error while defining DEBUG_PARSER (Michael Petlan) [RHEL-29795]
|
||||
- perf hisi-ptt: remove unused struct 'hisi_ptt_queue' (Michael Petlan) [RHEL-29795]
|
||||
- perf genelf: remove unused struct 'options' (Michael Petlan) [RHEL-29795]
|
||||
- perf top: Allow filters on events (Michael Petlan) [RHEL-29795]
|
||||
- perf bpf filter: Add uid and gid terms (Michael Petlan) [RHEL-29795]
|
||||
- perf bpf filter: Give terms their own enum (Michael Petlan) [RHEL-29795]
|
||||
- tools api io: Move filling the io buffer to its own function (Michael Petlan) [RHEL-29795]
|
||||
- perf trace beauty: Always show mmap prot even though PROT_NONE (Michael Petlan) [RHEL-29795]
|
||||
- perf trace beauty: Always show param if show_zero is set (Michael Petlan) [RHEL-29795]
|
||||
- perf docs: Fix typos (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Fix the --no-desc option (Michael Petlan) [RHEL-29795]
|
||||
- perf arm-spe: Unaligned pointer work around (Michael Petlan) [RHEL-29795]
|
||||
- perf tests: Add some pmu core functionality tests (Michael Petlan) [RHEL-29795]
|
||||
- perf pmus: Sort/merge/aggregate PMUs like mrvl_ddr_pmu (Michael Petlan) [RHEL-29795]
|
||||
- tools: build: use correct lib name for libtracefs feature detection (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: When adding a dso into sorted dsos maintain the sort order (Michael Petlan) [RHEL-29795]
|
||||
- perf comm str: Avoid sort during insert (Michael Petlan) [RHEL-29795]
|
||||
- perf bpf: Fix handling of minimal vmlinux.h file when interrupting the build (Michael Petlan) [RHEL-29795]
|
||||
- tools headers UAPI: Sync kvm headers with the kernel sources (Michael Petlan) [RHEL-29795]
|
||||
- KVM: PPC: Fix documentation for ppc mmu caps (Michael Petlan) [RHEL-29795]
|
||||
- Revert "perf parse-events: Prefer sysfs/JSON hardware events over legacy" (Michael Petlan) [RHEL-29795]
|
||||
- tools lib subcmd: Show parent options in help (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Count sys and cpuid JSON events separately (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Don't display metric header for non-leader uncore events (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Ensure the number of type histograms (Michael Petlan) [RHEL-29795]
|
||||
- perf daemon: Fix file leak in daemon_session__control (Michael Petlan) [RHEL-29795]
|
||||
- libsubcmd: Fix parse-options memory leak (Michael Petlan) [RHEL-29795]
|
||||
- perf lock: Avoid memory leaks from strdup() (Michael Petlan) [RHEL-29795]
|
||||
- perf sched: Rename 'switches' column header to 'count' and add usage description, options for latency (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Ignore deleted cgroups (Michael Petlan) [RHEL-29795]
|
||||
- perf parse: Allow tracepoint names to start with digits (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Add new 'fake_tp' parameter for tests (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: pass parse_state to add_tracepoint (Michael Petlan) [RHEL-29795]
|
||||
- perf tracepoint: Don't scan all tracepoints to test if one exists (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Fix build with HAVE_DWARF_CFI_SUPPORT (Michael Petlan) [RHEL-29795]
|
||||
- perf thread: Fixes to thread__new() related to initializing comm (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Avoid SEGV in report__setup_sample_type() (Michael Petlan) [RHEL-29795]
|
||||
- perf comm: Fix comm_str__put() for reference count checking (Michael Petlan) [RHEL-29795]
|
||||
- perf ui browser: Avoid SEGV on title (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Print array type name with "[]" (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Avoid 'struct hist_entry_iter' mem_info memory leak (Michael Petlan) [RHEL-29795]
|
||||
- perf mem-info: Add reference count checking (Michael Petlan) [RHEL-29795]
|
||||
- perf mem-info: Move mem-info out of mem-events and symbol (Michael Petlan) [RHEL-29795]
|
||||
- perf comm: Add reference count checking to 'struct comm_str' (Michael Petlan) [RHEL-29795]
|
||||
- perf cpumap: Remove refcnt from 'struct cpu_aggr_map' (Michael Petlan) [RHEL-29795]
|
||||
- perf block-info: Remove unused refcount (Michael Petlan) [RHEL-29795]
|
||||
- perf ui browser: Don't save pointer to stack memory (Michael Petlan) [RHEL-29795]
|
||||
- perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (Michael Petlan) [RHEL-29795]
|
||||
- perf probe: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf auxtrace: Allow number of queues to be specified (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Print error for new PERF_RECORD_AUX_OUTPUT_HW_ID versions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fix a comment about multi_regs in extract_reg_offset function (Michael Petlan) [RHEL-29795]
|
||||
- perf kwork: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf callchain: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Use container_of() to avoid a pointer in 'struct dso_data' (Michael Petlan) [RHEL-29795]
|
||||
- perf symbol-elf: dso__load_sym_internal() reference count fixes (Michael Petlan) [RHEL-29795]
|
||||
- perf symbol-elf: Ensure dso__put() in machine__process_ksymbol_register() (Michael Petlan) [RHEL-29795]
|
||||
- perf map: Add missing dso__put() in map__new() (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Add reference count checking and accessor functions (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Switch hand crafted code to bsearch() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Remove __dsos__findnew_link_by_longname_id() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Remove __dsos__addnew() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Switch backing storage to array from rbtree/list (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Disable syscall augmentation with record (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Assume sysfs events are always the same case (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Test all sysfs PMU event names are the same case (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Add an eagerly loaded event test (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Refactor format test and exposed test APIs (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu-events: Make it clearer that pmu-events tests JSON events (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Remove check_invariants() from maps__lock() (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Improve version detection and error reporting (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Remove repeated fetches of the ETM PMU (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Use struct perf_cpu as much as possible (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check kind of stack variables (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle multi regs in find_data_type_block() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check memory access with two registers (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle direct global variable access (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Collect global variables in advance (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Add die_collect_global_vars() (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Reintroduce -p/--parallel and make -S/--sequential the default (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fix data type profiling on stdio (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Pretend scandirat is missing with msan (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Fix comment misspellings (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Update DSO binary type when trying build-id (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fallback disassemble to objdump when capstone fails (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check if 'struct annotation_source' was allocated on 'perf report' TUI (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Add a new test for 'perf annotate' (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Tidy the setting of the default event name (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Minor grouping tidy up (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-event: Constify event_symbol arrays (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Improvements to modifier parsing (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Inline parse_events_evlist_error (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Improve error message for bad numbers (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Inline parse_events_update_lists (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Prefer sysfs/JSON hardware events over legacy (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Constify parse_events_add_numeric (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Handle PE_TERM_HW in name_or_raw (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Legacy cache names on all PMUs and lower priority (Michael Petlan) [RHEL-29795]
|
||||
- perf tests parse-events: Use "branches" rather than "cache-references" (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Refactor perf_pmu__match() (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Avoid copying an empty list (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Directly pass PMU to parse_events_add_pmu() (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Factor out '<event_or_pmu>/.../' parsing (Michael Petlan) [RHEL-29795]
|
||||
- tools headers: Synchronize linux/bits.h with the kernel sources (Michael Petlan) [RHEL-29795]
|
||||
- perf scripts python: Add a script to run instances of 'perf script' in parallel (Michael Petlan) [RHEL-29795]
|
||||
- perf tests shell kprobes: Add missing description as used by 'perf test' output (Michael Petlan) [RHEL-29795]
|
||||
- Revert "tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines" (Michael Petlan) [RHEL-29795]
|
||||
- perf probe-event: Better error message for a too-long probe name (Michael Petlan) [RHEL-29795]
|
||||
- perf probe-event: Un-hardcode sizeof(buf) (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Add new field in stat_config to enable hardware aware grouping (Michael Petlan) [RHEL-29795]
|
||||
- perf test shell arm_coresight: Increase buffer size for Coresight basic tests (Michael Petlan) [RHEL-29795]
|
||||
- perf genelf: Fix compiling with libelf on rv32 (Michael Petlan) [RHEL-29795]
|
||||
- perf vendor events arm64: AmpereOne/AmpereOneX: Mark L1D_CACHE_INVAL impacted by errata (Michael Petlan) [RHEL-29795]
|
||||
- perf docs: Document bpf event modifier (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Enable configs required for test_uprobe_from_different_cu.sh (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Add weight[123] output fields (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Add weight fields to hist entry stats (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Move histogram related code to hist.h (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle RSP if it's not the FB register (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Improve debug message with location info (Michael Petlan) [RHEL-29795]
|
||||
- perf bench uprobe: Add uretprobe variant of uprobe benchmarks (Michael Petlan) [RHEL-29795]
|
||||
- perf bench uprobe: Remove lib64 from libc.so.6 binary path (Michael Petlan) [RHEL-29795]
|
||||
- perf trace beauty: Add shellcheck to scripts (Michael Petlan) [RHEL-29795]
|
||||
- perf util: Add shellcheck to generate-cmdlist.sh (Michael Petlan) [RHEL-29795]
|
||||
- perf arch x86: Add shellcheck to build (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Add shellcheck to tools/perf scripts (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Switch more loops to dsos__for_each_dso() (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Move dso functions out of dsos.c (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Introduce dsos__for_each_dso() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Tidy reference counting and locking (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Attempt to better abstract DSOs internals (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Fix debug message placement for test consumption (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Skip DSOs not found (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Do not collect sample histogram unnecessarily (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Add a menu item to annotate data type in TUI (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Support event group display in TUI (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add hist_entry__annotate_data_tui() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add hist_entry__annotate_data_tty() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Show progress of sample processing (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Skip sample histogram for stack canary (Michael Petlan) [RHEL-29795]
|
||||
- perf metrics: Remove the "No_group" metric group (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Get rid of symbol__ensure_annotate() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Do not delete non-asm lines (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Fix global variable lookup (Michael Petlan) [RHEL-29795]
|
||||
- tools subcmd: Add check_if_command_finished() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move 'start' field struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move nr_events struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move 'max_jump_sources' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move 'widths' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Get rid of offsets array (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Check annotation lines more efficiently (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Introduce annotated_source__get_line() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Staticize some local functions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Consolidate capstone print functions (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Add capstone support for '-F +brstackdisasm' (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Support 32bit code under 64bit OS with capstone (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Do not fail on metrics on s390 z/VM systems (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Fix PAI counter names for s390 virtual machines (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Initialize 'arch' variable not to trip some -Werror=maybe-uninitialized (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Add LIBTRACEEVENT_DIR build option (Michael Petlan) [RHEL-29795]
|
||||
- treewide: remove meaningless assignments in Makefiles (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Fix AT_EACCESS undeclared build error for system with kernel versions lower than v5.8 (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Add symbol name when using capstone (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Use libcapstone to disassemble (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Split out util/disasm.c (Michael Petlan) [RHEL-29795]
|
||||
- tools perf: Fix compilation error with new binutils (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Add and use ins__is_nop() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Use ins__is_xxx() if possible (Michael Petlan) [RHEL-29795]
|
||||
- perf evsel: Use evsel__name_is() helper (Michael Petlan) [RHEL-29795]
|
||||
- perf sched timehist: Fix -g/--call-graph option failure (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Honor output options with --data-type (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Get rid of duplicate --group option item (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/vhost.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Reorder members to save space in 'struct dso' (Michael Petlan) [RHEL-29795]
|
||||
- perf lock contention: Trim backtrace by skipping traceiter functions (Michael Petlan) [RHEL-29795]
|
||||
- perf probe: Add missing libgen.h header needed for using basename() (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Fix 'newfstatat'/'fstatat' argument pretty printing (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Beautify the 'flags' arg of unlinkat (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce faccessat2 flags scnprintf routine (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce scrape script for the 'statx' syscall 'mask' argument (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce scrape script for various fs syscalls 'flags' arguments (Michael Petlan) [RHEL-29795]
|
||||
- perf tests: Run tests in parallel by default (Michael Petlan) [RHEL-29795]
|
||||
- perf help: Lower levenshtein penality for deleting character (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Suggest inbuilt commands for unknown command (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Read child test 10 times a second rather than 1 (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Add/use PMU reverse lookup from config to name (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Use pmus to describe type from attribute (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Give more details about raw event encodings (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Allow wordwrap to wrap on commas (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Drop "default_core" from alias names (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Add tracepoint encoding to detailed output (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce scrape script for 'clone' syscall 'flags' argument (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Do not retry for invalid types (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add a cache for global variable types (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add stack canary type (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle ADD instructions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Support general per-cpu access (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Track instructions with a this-cpu variable (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle this-cpu variables in kernel (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Parse x86 segment register location (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check register state for type (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Implement instruction tracking (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle call instructions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle global variable access (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add get_global_var_type() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add update_insn_state() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Maintain variable type info (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add debug messages (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Add annotate_get_basic_blocks() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Introduce 'struct data_loc_info' (Michael Petlan) [RHEL-29795]
|
||||
- perf map: Add map__objdump_2rip() (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Add die_find_func_rettype() (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Handle type transfer for memory access (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Add die_collect_vars() (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Remove unused pc argument (Michael Petlan) [RHEL-29795]
|
||||
- perf cpumap: Use perf_cpu_map__for_each_cpu when possible (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Remove duplicate cpus_map_matched function (Michael Petlan) [RHEL-29795]
|
||||
- perf arm64 header: Remove unnecessary CPU map get and put (Michael Petlan) [RHEL-29795]
|
||||
- perf cpumap: Clean up use of perf_cpu_map__has_any_cpu_or_is_empty (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt/intel-bts: Switch perf_cpu_map__has_any_cpu_or_is_empty use (Michael Petlan) [RHEL-29795]
|
||||
- perf arm-spe/cs-etm: Directly iterate CPU maps (Michael Petlan) [RHEL-29795]
|
||||
- libperf cpumap: Ensure empty cpumap is NULL from alloc (Michael Petlan) [RHEL-29795]
|
||||
- libperf cpumap: Add any, empty and min helpers (Michael Petlan) [RHEL-29795]
|
||||
- perf auxtrace: Fix multiple use of --itrace option (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Show also errors for --insn-trace option (Michael Petlan) [RHEL-29795]
|
||||
- perf docs arm_spe: Clarify more SPE requirements related to KPTI (Michael Petlan) [RHEL-29795]
|
||||
- tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines (Michael Petlan) [RHEL-29795]
|
||||
- tools headers: Remove now unused copies of uapi/{fcntl,openat2}.h and asm/fcntl.h (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Use the system linux/fcntl.h instead of a copy from the kernel (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move prctl.h files (uapi/linux and x86's) copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Stop using the copy of uapi/linux/prctl.h (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move arch/x86/include/asm/irq_vectors.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/sound/asound.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/usbdevice_fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/mount.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Don't include uapi/linux/mount.h, use sys/mount.h instead (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Fix dependency of tables using uapi/linux/mount.h (Michael Petlan) [RHEL-29795]
|
||||
- perf c2c: Fix a punctuation (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Collect sys_nanosleep first argument (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add support for APX EVEX instructions to the opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add support for APX EVEX to the instruction decoder logic (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: x86/insn: Add support for REX2 prefix to the instruction decoder opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add support for REX2 prefix to the instruction decoder logic (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add misc new Intel instructions (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add Key Locker instructions to the opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/opcode: Add ERET[US] instructions to the x86 opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/cpufeatures,opcode,msr: Add the WRMSRNS instruction support (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Directly assign x86_64 state in insn_init() (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Remove superfluous checks from instruction decoding routines (Michael Petlan) [RHEL-29795]
|
||||
- perf/aux: Fix AUX buffer serialization (Michael Petlan) [RHEL-29795]
|
||||
- uprobes: Use kzalloc to allocate xol area (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Limit the period on Haswell (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86: Fix smp_processor_id()-in-preemptible warnings (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: fix several typos (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Add a distinct name for Granite Rapids (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (Michael Petlan) [RHEL-29795]
|
||||
- perf: Split __perf_pending_irq() out of perf_pending_irq() (Michael Petlan) [RHEL-29795]
|
||||
- perf: Don't disable preemption in perf_pending_task(). (Michael Petlan) [RHEL-29795]
|
||||
- perf: Move swevent_htable::recursion into task_struct. (Michael Petlan) [RHEL-29795]
|
||||
- perf: Shrink the size of the recursion counter. (Michael Petlan) [RHEL-29795]
|
||||
- perf: Enqueue SIGTRAP always via task_work. (Michael Petlan) [RHEL-29795]
|
||||
- task_work: Add TWA_NMI_CURRENT as an additional notify mode. (Michael Petlan) [RHEL-29795]
|
||||
- perf: Move irq_work_queue() where the event is prepared. (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd/uncore: Avoid PMU registration if counters are unavailable (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (Michael Petlan) [RHEL-29795]
|
||||
- perf: Make rb_alloc_aux() return an error immediately if nr_pages <= 0 (Michael Petlan) [RHEL-29795]
|
||||
- perf: Fix default aux_watermark calculation (Michael Petlan) [RHEL-29795]
|
||||
- perf: Prevent passing zero nr_pages to rb_alloc_aux() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/pt: Fix a topa_entry base address calculation (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/pt: Fix topa_entry base length (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/uncore: Support HBM and CXL PMON counters (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Cleanup unused unit structure (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Support per PMU cpumask (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Save the unit control address of all units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86: Serialize set_attr_rdpmc() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795]
|
||||
- x86/cpu: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795]
|
||||
- drivers/perf: pmuv3: don't expose SW_INCR event in sysfs (Michael Petlan) [RHEL-29795]
|
||||
- drivers: perf: arm_pmuv3: Add new macro PMUV3_INIT_MAP_EVENT() (Michael Petlan) [RHEL-29795]
|
||||
- drivers: perf: arm_pmuv3: Drop some unused arguments from armv8_pmu_init() (Michael Petlan) [RHEL-29795]
|
||||
- drivers: perf: arm_pmuv3: Read PMMIR_EL1 unconditionally (Michael Petlan) [RHEL-29795]
|
||||
- arm64: pmuv3: dynamically map PERF_COUNT_HW_BRANCH_INSTRUCTIONS (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: Fix missing wakeup when waiting for context reference (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Add missing MODULE_DESCRIPTION() lines (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Add missing MODULE_DESCRIPTION() line (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/cstate: Remove unused 'struct perf_cstate_msr' (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Rename 'maxdie' to nr_rapl_pmu and 'dieid' to rapl_pmu_idx (Michael Petlan) [RHEL-29795]
|
||||
- uprobes: reduce contention on uprobes_tree access (Michael Petlan) [RHEL-29795]
|
||||
- arm64: Add USER_STACKTRACE support (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Mark perf_event_set_bpf_handler() and perf_event_free_bpf_handler() as inline too (Michael Petlan) [RHEL-29795]
|
||||
- selftests/perf_events: Test FASYNC with watermark wakeups (Michael Petlan) [RHEL-29795]
|
||||
- perf/ring_buffer: Trigger IO signals for watermark_wakeup (Michael Petlan) [RHEL-29795]
|
||||
- perf: Move perf_event_fasync() to perf_event.h (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Change the !CONFIG_BPF_SYSCALL stubs to static inlines (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Allow a BPF program to suppress all sample side effects (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Remove unneeded uses_default_overflow_handler() (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Call BPF handler directly, not through overflow machinery (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Remove #ifdef CONFIG_BPF_SYSCALL from struct perf_event members (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Create bpf_overflow_handler() stub for !CONFIG_BPF_SYSCALL (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Reorder bpf_overflow_handler() ahead of __perf_event_overflow() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Add support for Intel Lunar Lake (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Add support for Intel Arrow Lake (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: Reduce PMU access to adjust sample freq (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: Optimize perf_adjust_freq_unthr_context() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Don't reject non-sampling events with configured LBR (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Support capturing LBR from software events (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Avoid taking branches before disabling LBR (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Ensure amd_pmu_core_disable_all() is always inlined (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Prefer struct_size() over open coded arithmetic (Michael Petlan) [RHEL-29795]
|
||||
- x86/cpu/topology: Rename topology_max_die_per_package() [partial] (Michael Petlan) [RHEL-29795]
|
||||
- KVM: VMX: Also clear SGX EDECCSSA in KVM CPU caps when SGX is disabled (Vladis Dronov) [RHEL-22826]
|
||||
- KVM: VMX: Do not account for temporary memory allocation in ECREATE emulation (Vladis Dronov) [RHEL-22826]
|
||||
- x86/cpu: Clarify the error message when BIOS does not support SGX (Vladis Dronov) [RHEL-22826]
|
||||
- x86/sgx: Fix a W=1 build warning in function comment (Vladis Dronov) [RHEL-22826]
|
||||
- x86/sgx: Log information when a node lacks an EPC section (Vladis Dronov) [RHEL-22826]
|
||||
- x86/sgx: Fix deadlock in SGX NUMA node search (Vladis Dronov) [RHEL-22826 RHEL-63522] {CVE-2024-49856}
|
||||
- selftests/sgx: Skip non X86_64 platform (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Remove incomplete ABI sanitization code in test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Discard unsupported ELF sections (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Ensure expected location of test enclave buffer (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Ensure test enclave buffer is entirely preserved (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Fix linker script asserts (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Handle relocations in test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Produce static-pie executable for test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Remove redundant enclave base address save/restore (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Specify freestanding environment for enclave compilation (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Separate linker options (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Include memory clobber for inline asm in test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Fix uninitialized pointer dereference in error path (Vladis Dronov) [RHEL-22826]
|
||||
- x86/headers: Remove unnecessary #include <asm/export.h> (Vladis Dronov) [RHEL-22826]
|
||||
- efi: libstub: Move screen_info handling to common code (Maxim Levitsky) [RHEL-60834]
|
||||
- s390/ap: Fix CCA crypto card behavior within protected execution environment (Mete Durlu) [RHEL-62840]
|
||||
- s390/iucv: Fix vargs handling in iucv_alloc_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/smsgiucv_app: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/netiucv: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/iucv: Provide iucv_alloc_device() / iucv_release_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/iucv: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/ctcm: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/lcs: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/qeth: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/iucv: fix receive buffer virtual vs physical address confusion (Mete Durlu) [RHEL-50786]
|
||||
- net/af_iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786]
|
||||
- net/iucv: fix the allocation size of iucv_path_table array (Mete Durlu) [RHEL-50786]
|
||||
- net/iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786]
|
||||
- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (CKI Backport Bot) [RHEL-63712] {CVE-2022-49029}
|
||||
- platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CKI Backport Bot) [RHEL-63950] {CVE-2024-49886}
|
||||
- x86/ioapic: Handle allocation failures gracefully (CKI Backport Bot) [RHEL-64153] {CVE-2024-49927}
|
||||
- x86/microcode/AMD: Remove unused PATCH_MAX_SIZE macro (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/AMD: Avoid -Wformat warning with clang-15 (David Arcari) [RHEL-64439]
|
||||
- x86/microcode: Remove unused struct cpu_info_ctx (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/intel: Add a minimum required revision for late loading [partial] (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/intel: Remove redundant microcode late updated message (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/intel: Switch to new Intel CPU model defines (David Arcari) [RHEL-64439]
|
||||
- tools/verification: Use pkg-config in lib_setup of Makefile.config (Crystal Wood) [RHEL-50871]
|
||||
- tools/verification: Use tools/build makefiles on rv (Crystal Wood) [RHEL-50871]
|
||||
- xen-netfront: Fix NULL sring after live migration (Vitaly Kuznetsov) [RHEL-63751] {CVE-2022-48969}
|
||||
- xen/netfront: destroy queues before real_num_tx_queues is zeroed (Vitaly Kuznetsov) [RHEL-63751]
|
||||
- gitlab-ci: provide consistent kcidb_tree_name (Michael Hofmann)
|
||||
- powercap: intel_rapl: Fix off by one in get_rpi() (CKI Backport Bot) [RHEL-63250] {CVE-2024-49862}
|
||||
- s390/crypto: Add hardware acceleration for full AES-XTS mode (Mete Durlu) [RHEL-50939]
|
||||
- s390/kprobes: Avoid stop machine if possible (Mete Durlu) [RHEL-50800]
|
||||
- s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50800]
|
||||
- s390/disassembler: Remove duplicate instruction format RSY_RDRU (Mete Durlu) [RHEL-50795]
|
||||
- s390/disassembler: Add instructions (Mete Durlu) [RHEL-50795]
|
||||
- s390/disassembler: Update instruction mnemonics to latest spec (Mete Durlu) [RHEL-50795]
|
||||
- s390/disassembler: Use proper format specifiers for operand values (Mete Durlu) [RHEL-50795]
|
||||
- s390/pai_ext: Update PAI extension 1 counters (Mete Durlu) [RHEL-50794]
|
||||
- s390/pai_crypto: Add support for MSA 10 and 11 pai counters (Mete Durlu) [RHEL-50794]
|
||||
- s390/zfcp: use new address translation helpers (Mete Durlu) [RHEL-50787]
|
||||
- s390/cio: use new address translation helpers (Mete Durlu) [RHEL-50787]
|
||||
- s390/sha3: Fix SHA3 selftests failures (Mete Durlu) [RHEL-50771]
|
||||
- s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50771]
|
||||
- redhat: Add CONFIG_SCHED_TOPOLOGY_VERTICAL and CONFIG_HIPERDISPATCH_ON config files (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add hiperdispatch debug counters (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add hiperdispatch debug attributes (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add hiperdispatch sysctl interface (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add trace events (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add steal time averaging (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Introduce hiperdispatch (Mete Durlu) [RHEL-50766]
|
||||
- s390/smp: Add cpu capacities (Mete Durlu) [RHEL-50766]
|
||||
- s390/topology: Add config option to switch to vertical during boot (Mete Durlu) [RHEL-50766]
|
||||
- s390/topology: Add sysctl handler for polarization (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Add debugfs file to display missed grace periods per cpu (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Add wti accounting for missed grace periods (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Prepare graceful CPU pre-emption on wti reception (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Introduce infrastructure for warning track interrupt (Mete Durlu) [RHEL-50766]
|
||||
- i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: Remove setting of RX software timestamp (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: Add Energy Efficient Ethernet ability for X710 Base-T/KR/KX cards (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: correct i40e_addr_to_hkey() name in kdoc (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- net: intel: Remove MODULE_AUTHORs (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: Fix XDP program unloading while removing the driver (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- net: intel: Use *-y instead of *-objs in Makefile (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: flower: validate control flags (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: avoid forward declarations in i40e_nvm.c (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- net: intel: implement modern PM ops declarations (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- tcp: fix TFO SYN_RECV to not zero retrans_stamp with retransmits out (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix to allow timestamp undo if no retransmits were sent (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: check skb is non-NULL in tcp_rto_delta_us() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix forever orphan socket caused by tcp_abort (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: Update window clamping condition (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: Adjust clamping window for applications specifying SO_RCVBUF (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix incorrect undo caused by DSACK of TLP retransmit (Paolo Abeni) [RHEL-62865]
|
||||
- UPSTREAM: tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix race in tcp_v6_syn_recv_sock() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: avoid premature drops in tcp_add_backlog() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: increase the default TCP scaling ratio (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: replace TCP_SKB_CB(skb)->tcp_tw_isn with a per-cpu field (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: propagate tcp_tw_isn via an extra parameter to ->route_req() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (Paolo Abeni) [RHEL-62865]
|
||||
- perf/x86/intel/uncore: Add LNL uncore iMC freerunning support (Michael Petlan) [RHEL-20061]
|
||||
- perf/x86/intel/uncore: Add Lunar Lake support (Michael Petlan) [RHEL-20061]
|
||||
- perf/x86/intel/uncore: Factor out common MMIO init and ops functions (Michael Petlan) [RHEL-20061]
|
||||
- perf/x86/intel/uncore: Add Arrow Lake support (Michael Petlan) [RHEL-20061]
|
||||
- intel_th: pci: Add Meteor Lake-S CPU support (Michael Petlan) [RHEL-15631]
|
||||
- intel_th: pci: Add Meteor Lake-S support (Michael Petlan) [RHEL-15633]
|
||||
- perf/x86/intel/uncore: Use D0:F0 as a default device (Michael Petlan) [RHEL-15665]
|
||||
- gso: fix udp gso fraglist segmentation after pull from frag_list (Paolo Abeni) [RHEL-62848]
|
||||
- udp6: fix potential access to stale information (Paolo Abeni) [RHEL-62848]
|
||||
- s390/ap: Fix deadlock caused by recursive lock of the AP bus scan mutex (Mete Durlu) [RHEL-61700]
|
||||
- s390/mm: Add cond_resched() to cmm_alloc/free_pages() (Mete Durlu) [RHEL-61701]
|
||||
- KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix shift-out-of-bounds bug (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Unregister redistributor for failed vCPU creation (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Move data barrier to end of split walk (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Ensure TLBI uses correct VMID after changing context (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Constrain the host to the maximum shared SVE VL with pKVM (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix __pkvm_init_vcpu cptr_el2 error path (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix kvm_has_feat*() handling of negative features (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add memory length checks and remove inline in do_ffa_mem_xfer (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Enforce S2 alignment when contiguous bit is set (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Ensure canonical IPA is hugepage-aligned when handling fault (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic: Don't hold config_lock while unregistering redistributors (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic-debug: Don't put unmarked LPIs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Tidying up PAuth code in KVM (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: fix kdoc warnings in W=1 builds (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: fix override-init warnings in W=1 builds (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Allow the use of SVE+NV (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add additional trap setup for CPTR_EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add trap description for CPTR_EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add TCPAC/TTA to CPTR->CPACR conversion helper (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Honor guest hypervisor's FP/SVE traps in CPTR_EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Load guest FP state for ZCR_EL2 trap (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle CPACR_EL1 traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Spin off helper for programming CPTR traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Ensure correct VL is loaded before saving SVE state (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Use guest hypervisor's max VL when running nested guest (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Save guest's ZCR_EL2 when in hyp context (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Load guest hyp's ZCR into EL1 state (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle ZCR_EL2 traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Forward SVE traps to guest hypervisor (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Forward FP/ASIMD traps to guest hypervisor (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nVHE: Support CONFIG_CFI_CLANG at EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Introduce print_nvhe_hyp_panic helper (Shaoqin Huang) [RHEL-57113]
|
||||
- arm64: Introduce esr_brk_comment, esr_is_cfi_brk (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: VHE: Mark __hyp_call_panic __noreturn (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nVHE: gen-hyprel: Skip R_AARCH64_ABS32 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nVHE: Simplify invalid_host_el2_vect (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix clobbered ELR in sync abort/SError (Shaoqin Huang) [RHEL-57113]
|
||||
- arm64: Add CFI error handling (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: selftests: Assert that MPIDR_EL1 is unchanged across vCPU reset (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Unfudge ID_AA64PFR0_EL1 masking (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: selftests: arm64: Test writes to CTR_EL0 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: rename functions for invariant sys regs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: show writable masks for feature registers (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Treat CTR_EL0 as a VM feature ID register (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: unify code to prepare traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Use accessors for modifying ID registers (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add helper for writing ID regs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Use read-only helper for reading VM ID registers (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Make idregs debugfs iterator search sysreg table directly (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Get sys_reg encoding from descriptor in idregs_debug_show() (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Truely enable nXS TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add handling of NXS-flavoured TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add handling of range-based TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add handling of outer-shareable TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Invalidate TLBs based on shadow S2 TTL-like information (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Tag shadow S2 entries with guest's leaf S2 level (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle FEAT_TTL hinted TLB operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLBI IPAS2E1{,IS} operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLBI ALLE1{,IS} operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLBI VMALLS12E1{,IS} operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLB invalidation targeting L2 stage-1 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle EL2 Stage-1 TLB invalidation (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add Stage-1 EL2 invalidation primitives (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Unmap/flush shadow stage 2 page tables (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle shadow stage 2 page faults (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Implement nested Stage-2 page table walk logic (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Support multiple nested Stage-2 mmu structures (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Update the identification range for the FF-A smcs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add support for FFA_PARTITION_INFO_GET (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Trap FFA_VERSION host call in pKVM (Shaoqin Huang) [RHEL-57113]
|
||||
- firmware: arm_ffa: Make ffa_bus_type const (Shaoqin Huang) [RHEL-57113]
|
||||
- firmware: arm_ffa: Declare ffa_bus_type structure in the header (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Use GFP_KERNEL_ACCOUNT for sysreg_masks allocation (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add early_param to control WFx trapping (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Replace custom macros with fields from ID_AA64PFR0_EL1 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: Documentation: Enumerate allowed value macros of `irq_type` (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: Documentation: Correct the VGIC V2 CPU interface addr space size (Shaoqin Huang) [RHEL-57113]
|
||||
- Revert "KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity" (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity (Shaoqin Huang) [RHEL-57113]
|
||||
- perf test record.sh: Raise limit of open file descriptors (Michael Petlan) [RHEL-1340]
|
||||
- Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) [RHEL-59179]
|
||||
- Make setting of cma_pernuma tech preview (Chris von Recklinghausen) [RHEL-59179]
|
||||
- ELF: fix kernel.randomize_va_space double read (Rafael Aquini) [RHEL-60757] {CVE-2024-46826}
|
||||
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Rafael Aquini) [RHEL-58558] {CVE-2024-45022}
|
||||
- bonding: support xfrm state update (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: Add ESN support to IPSec HW offload (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: add common function to check ipsec device (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: change ipsec_lock from spin lock to mutex (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: extract the use of real_device into local variable (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: implement xdo_dev_state_free and call it after deletion (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: fix xfrm state handling when clearing active slave (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: fix bond_ipsec_offload_ok return type (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: fill IPsec state validation failure reason (CKI Backport Bot) [RHEL-50630]
|
||||
- iommu/arm-smmu-v3: Convert comma to semicolon (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Fix last_sid_idx calculation for sid_bits==32 (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu: Use of_property_present() (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/io-pgtable-arm: Optimise non-coherent unmap (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-qcom: apply num_context_bank fixes for SDM630 / SDM660 (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Use the new rb tree helpers (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3-test: Test masters with stall enabled (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Match Stall behaviour for S2 (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-qcom: Work around SDM845 Adreno SMMU w/ 16K pages (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Fix a NULL vs IS_ERR() check (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Remove the unused empty definition (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu: Un-demote unhandled-fault msg (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Reorganize struct arm_smmu_ctx_desc_cfg (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Add types for each level of the CD table (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Shrink the cdtab l1_desc array (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Do not use devm for the cd table allocations (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Remove strtab_base/cfg (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Reorganize struct arm_smmu_strtab_cfg (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Add types for each level of the 2 level stream table (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Add arm_smmu_strtab_l1/2_idx() (Jerry Snitselaar) [RHEL-55203]
|
||||
- netem: fix return value if duplicate enqueue fails (CKI Backport Bot) [RHEL-58529] {CVE-2024-45016}
|
||||
- net: bridge: mcast: wait for previous gc cycles when removing port (CKI Backport Bot) [RHEL-56229] {CVE-2024-44934}
|
||||
- ice: Add a per-VF limit on number of FDIR filters (CKI Backport Bot) [RHEL-55011] {CVE-2024-42291}
|
||||
- kernel.spec: remove py3_shbang_opts (Hangbin Liu) [RHEL-50532]
|
||||
- redhat/configs: Enable CONFIG_PTP_1588_CLOCK_MOCK in kernel-modules-internal (Davide Caratti) [RHEL-47747]
|
||||
Resolves: RHEL-1340, RHEL-15631, RHEL-15633, RHEL-15665, RHEL-20061, RHEL-22826, RHEL-29795, RHEL-47747, RHEL-49813, RHEL-50532, RHEL-50630, RHEL-50766, RHEL-50771, RHEL-50786, RHEL-50787, RHEL-50794, RHEL-50795, RHEL-50800, RHEL-50871, RHEL-50939, RHEL-52666, RHEL-52742, RHEL-55011, RHEL-55203, RHEL-56229, RHEL-57113, RHEL-58529, RHEL-58558, RHEL-59179, RHEL-59985, RHEL-60757, RHEL-60834, RHEL-61700, RHEL-61701, RHEL-62840, RHEL-62848, RHEL-62865, RHEL-63250, RHEL-63522, RHEL-63712, RHEL-63751, RHEL-63950, RHEL-64153, RHEL-64439
|
||||
|
||||
* Wed Oct 30 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-524.el9]
|
||||
- bpf: improve error message for unsupported helper (Jerome Marchand) [RHEL-23649]
|
||||
- libbpf: keep FD_CLOEXEC flag when dup()'ing FD (Jerome Marchand) [RHEL-23649]
|
||||
|
673
kernel.spec
673
kernel.spec
@ -165,15 +165,15 @@ Summary: The Linux kernel
|
||||
# define buildid .local
|
||||
%define specversion 5.14.0
|
||||
%define patchversion 5.14
|
||||
%define pkgrelease 524
|
||||
%define pkgrelease 525
|
||||
%define kversion 5
|
||||
%define tarfile_release 5.14.0-524.el9
|
||||
%define tarfile_release 5.14.0-525.el9
|
||||
# This is needed to do merge window version magic
|
||||
%define patchlevel 14
|
||||
# This allows pkg_release to have configurable %%{?dist} tag
|
||||
%define specrelease 524%{?buildid}%{?dist}
|
||||
%define specrelease 525%{?buildid}%{?dist}
|
||||
# This defines the kabi tarball version
|
||||
%define kabiversion 5.14.0-524.el9
|
||||
%define kabiversion 5.14.0-525.el9
|
||||
|
||||
#
|
||||
# End of genspec.sh variables
|
||||
@ -1734,7 +1734,7 @@ touch .scmversion
|
||||
# This fixes errors such as
|
||||
# *** ERROR: ambiguous python shebang in /usr/bin/kvm_stat: #!/usr/bin/python. Change it to python3 (or python2) explicitly.
|
||||
# We patch all sources below for which we got a report/error.
|
||||
pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \
|
||||
pathfix.py -i "%{__python3}" -p -n \
|
||||
tools/kvm/kvm_stat/kvm_stat \
|
||||
scripts/show_delta \
|
||||
scripts/diffconfig \
|
||||
@ -3806,6 +3806,669 @@ fi
|
||||
#
|
||||
#
|
||||
%changelog
|
||||
* Fri Nov 01 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-525.el9]
|
||||
- selftests/powerpc: Add a test for execute-only memory (Mamatha Inamdar) [RHEL-52742]
|
||||
- perf daemon: Fix the build on more 32-bit architectures (Michael Petlan) [RHEL-29795]
|
||||
- perf python: include "util/sample.h" (Michael Petlan) [RHEL-29795]
|
||||
- perf lock contention: Fix spinlock and rwlock accounting (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Set uninitialized PMU alias to null (Michael Petlan) [RHEL-29795]
|
||||
- perf daemon: Fix the build on 32-bit architectures (Michael Petlan) [RHEL-29795]
|
||||
- tools/include: Sync uapi/linux/perf.h with the kernel sources (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Add tools/include/uapi/README (Michael Petlan) [RHEL-29795]
|
||||
- perf arch events: Fix duplicate RISC-V SBI firmware event name (Michael Petlan) [RHEL-29795]
|
||||
- perf docs: Document cross compilation (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Link lib 'zstd' for static build (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Link lib 'lzma' for static build (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Only link libebl.a for old libdw (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Set Python configuration for cross compilation (Michael Petlan) [RHEL-29795]
|
||||
- perf: build: Setup PKG_CONFIG_LIBDIR for cross compilation (Michael Petlan) [RHEL-29795]
|
||||
- perf tool: fix dereferencing NULL al->maps (Michael Petlan) [RHEL-29795]
|
||||
- radix tree test suite: put definition of bitmap_clear() into lib/bitmap.c (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Fix build when libunwind is enabled (Michael Petlan) [RHEL-29795]
|
||||
- tools: Make pkg-config dependency checks usable by other tools (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Warn if libtracefs is not found (Michael Petlan) [RHEL-29795]
|
||||
- tools/lib/list_sort: remove redundant code for cond_resched handling (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Fix iteration of syscall ids in syscalltbl->entries (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Fix address sanitizer build (Michael Petlan) [RHEL-29795]
|
||||
- perf mem: Warn if memory events are not supported on all CPUs (Michael Petlan) [RHEL-29795]
|
||||
- perf arm-spe: Support multiple Arm SPE PMUs (Michael Petlan) [RHEL-29795]
|
||||
- perf build x86: Fix SC2034 error in syscalltbl.sh (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Fix memset out-of-range error (Michael Petlan) [RHEL-29795]
|
||||
- perf sched map: Add --fuzzy-name option for fuzzy matching in task names (Michael Petlan) [RHEL-29795]
|
||||
- perf sched map: Add support for multiple task names using CSV (Michael Petlan) [RHEL-29795]
|
||||
- perf sched map: Add task-name option to filter the output map (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Conditionally add feature check flags for libtrace{event,fs} (Michael Petlan) [RHEL-29795]
|
||||
- perf install: Don't propagate subdir to Documentation submake (Michael Petlan) [RHEL-29795]
|
||||
- perf vendor events arm64:: Add i.MX95 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795]
|
||||
- perf vendor events arm64:: Add i.MX93 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Calling available function for stats printing (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt: Fix exclude_guest setting (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt: Fix aux_watermark calculation for 64-bit size (Michael Petlan) [RHEL-29795]
|
||||
- perf sched replay: Fix -r/--repeat command line option for infinity (Michael Petlan) [RHEL-29795]
|
||||
- perf: pmus: Remove unneeded semicolon (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Use field separator in the metric header (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Fix a segfault with --per-cluster --metric-only (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Don't de-duplicate core PMUs (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Restore full PMU name wildcard support (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Display pregress bar on redirected pipe data (Michael Petlan) [RHEL-29795]
|
||||
- perf python: Clean up build dependencies (Michael Petlan) [RHEL-29795]
|
||||
- perf python: Switch module to linking libraries from building source (Michael Petlan) [RHEL-29795]
|
||||
- perf util: Make util its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf bench: Make bench its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Make tests its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu-events: Make pmu-events a library (Michael Petlan) [RHEL-29795]
|
||||
- perf ui: Make ui its own library (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Add '*.a' to clean targets (Michael Petlan) [RHEL-29795]
|
||||
- perf mem: Fix a segfault with NULL event->name (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Fix a compiler warning of NULL pointer (Michael Petlan) [RHEL-29795]
|
||||
- perf symbol: Simplify kernel module checking (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Fix condition in sort__sym_cmp() (Michael Petlan) [RHEL-29795]
|
||||
- perf pmus: Fixes always false when compare duplicates aliases (Michael Petlan) [RHEL-29795]
|
||||
- perf unwind-libunwind: Add malloc() failure handling (Michael Petlan) [RHEL-29795]
|
||||
- util: constant -1 with expression of type char (Michael Petlan) [RHEL-29795]
|
||||
- perf: Timehist account sch delay for scheduled out running (Michael Petlan) [RHEL-29795]
|
||||
- perf tests: Add APX and other new instructions to x86 instruction decoder test (Michael Petlan) [RHEL-29795]
|
||||
- perf intel pt: Add new JMPABS instruction to the Intel PT instruction decoder (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Check output of the probe ... --funcs command (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix parallel-perf python script to replace new python syntax ":=" usage (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Use is_perf_pid_map_name helper function to check dso's of pattern /tmp/perf-%%d.map (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Make test_arm_callgraph_fp.sh more robust (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Ensure libtraceevent and libtracefs versions have 3 components (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Use pkg-config for feature check for libtrace{event,fs} (Michael Petlan) [RHEL-29795]
|
||||
- perf arm: Workaround ARM PMUs cpu maps having offline cpus (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Fix the hard-coded metrics calculation on the hybrid (Michael Petlan) [RHEL-29795]
|
||||
- perf doc: Add AMD IBS usage document (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Honor symbol_conf.skip_empty (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Add symbol_conf.skip_empty (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Simplify __hpp_fmt() using hpp_fmt_data (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Factor out __hpp__fmt_print() (Michael Petlan) [RHEL-29795]
|
||||
- perf: sched map skips redundant lines with cpu filters (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Warn don't fail for legacy mixed case event names (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795]
|
||||
- tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Ensure space for lost samples (Michael Petlan) [RHEL-29795]
|
||||
- perf evsel: Refactor tool events (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Speed up test case 70 annotate basic tests (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Choose the most disaggregate command line option (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Make options local (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Add/use a sorted insert for fixup overlap and insert (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Reduce sorting for overlapping mappings (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Fix use after free in __maps__fixup_overlap_and_insert (Michael Petlan) [RHEL-29795]
|
||||
- perf script: netdev-times: add location parameter to consume_skb (Michael Petlan) [RHEL-29795]
|
||||
- perf: parse-events: Fix compilation error while defining DEBUG_PARSER (Michael Petlan) [RHEL-29795]
|
||||
- perf hisi-ptt: remove unused struct 'hisi_ptt_queue' (Michael Petlan) [RHEL-29795]
|
||||
- perf genelf: remove unused struct 'options' (Michael Petlan) [RHEL-29795]
|
||||
- perf top: Allow filters on events (Michael Petlan) [RHEL-29795]
|
||||
- perf bpf filter: Add uid and gid terms (Michael Petlan) [RHEL-29795]
|
||||
- perf bpf filter: Give terms their own enum (Michael Petlan) [RHEL-29795]
|
||||
- tools api io: Move filling the io buffer to its own function (Michael Petlan) [RHEL-29795]
|
||||
- perf trace beauty: Always show mmap prot even though PROT_NONE (Michael Petlan) [RHEL-29795]
|
||||
- perf trace beauty: Always show param if show_zero is set (Michael Petlan) [RHEL-29795]
|
||||
- perf docs: Fix typos (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Fix the --no-desc option (Michael Petlan) [RHEL-29795]
|
||||
- perf arm-spe: Unaligned pointer work around (Michael Petlan) [RHEL-29795]
|
||||
- perf tests: Add some pmu core functionality tests (Michael Petlan) [RHEL-29795]
|
||||
- perf pmus: Sort/merge/aggregate PMUs like mrvl_ddr_pmu (Michael Petlan) [RHEL-29795]
|
||||
- tools: build: use correct lib name for libtracefs feature detection (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: When adding a dso into sorted dsos maintain the sort order (Michael Petlan) [RHEL-29795]
|
||||
- perf comm str: Avoid sort during insert (Michael Petlan) [RHEL-29795]
|
||||
- perf bpf: Fix handling of minimal vmlinux.h file when interrupting the build (Michael Petlan) [RHEL-29795]
|
||||
- tools headers UAPI: Sync kvm headers with the kernel sources (Michael Petlan) [RHEL-29795]
|
||||
- KVM: PPC: Fix documentation for ppc mmu caps (Michael Petlan) [RHEL-29795]
|
||||
- Revert "perf parse-events: Prefer sysfs/JSON hardware events over legacy" (Michael Petlan) [RHEL-29795]
|
||||
- tools lib subcmd: Show parent options in help (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Count sys and cpuid JSON events separately (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Don't display metric header for non-leader uncore events (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Ensure the number of type histograms (Michael Petlan) [RHEL-29795]
|
||||
- perf daemon: Fix file leak in daemon_session__control (Michael Petlan) [RHEL-29795]
|
||||
- libsubcmd: Fix parse-options memory leak (Michael Petlan) [RHEL-29795]
|
||||
- perf lock: Avoid memory leaks from strdup() (Michael Petlan) [RHEL-29795]
|
||||
- perf sched: Rename 'switches' column header to 'count' and add usage description, options for latency (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Ignore deleted cgroups (Michael Petlan) [RHEL-29795]
|
||||
- perf parse: Allow tracepoint names to start with digits (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Add new 'fake_tp' parameter for tests (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: pass parse_state to add_tracepoint (Michael Petlan) [RHEL-29795]
|
||||
- perf tracepoint: Don't scan all tracepoints to test if one exists (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Fix build with HAVE_DWARF_CFI_SUPPORT (Michael Petlan) [RHEL-29795]
|
||||
- perf thread: Fixes to thread__new() related to initializing comm (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Avoid SEGV in report__setup_sample_type() (Michael Petlan) [RHEL-29795]
|
||||
- perf comm: Fix comm_str__put() for reference count checking (Michael Petlan) [RHEL-29795]
|
||||
- perf ui browser: Avoid SEGV on title (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Print array type name with "[]" (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Avoid 'struct hist_entry_iter' mem_info memory leak (Michael Petlan) [RHEL-29795]
|
||||
- perf mem-info: Add reference count checking (Michael Petlan) [RHEL-29795]
|
||||
- perf mem-info: Move mem-info out of mem-events and symbol (Michael Petlan) [RHEL-29795]
|
||||
- perf comm: Add reference count checking to 'struct comm_str' (Michael Petlan) [RHEL-29795]
|
||||
- perf cpumap: Remove refcnt from 'struct cpu_aggr_map' (Michael Petlan) [RHEL-29795]
|
||||
- perf block-info: Remove unused refcount (Michael Petlan) [RHEL-29795]
|
||||
- perf ui browser: Don't save pointer to stack memory (Michael Petlan) [RHEL-29795]
|
||||
- perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (Michael Petlan) [RHEL-29795]
|
||||
- perf probe: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf auxtrace: Allow number of queues to be specified (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Print error for new PERF_RECORD_AUX_OUTPUT_HW_ID versions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fix a comment about multi_regs in extract_reg_offset function (Michael Petlan) [RHEL-29795]
|
||||
- perf kwork: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf callchain: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Use container_of() to avoid a pointer in 'struct dso_data' (Michael Petlan) [RHEL-29795]
|
||||
- perf symbol-elf: dso__load_sym_internal() reference count fixes (Michael Petlan) [RHEL-29795]
|
||||
- perf symbol-elf: Ensure dso__put() in machine__process_ksymbol_register() (Michael Petlan) [RHEL-29795]
|
||||
- perf map: Add missing dso__put() in map__new() (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Add reference count checking and accessor functions (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Switch hand crafted code to bsearch() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Remove __dsos__findnew_link_by_longname_id() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Remove __dsos__addnew() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Switch backing storage to array from rbtree/list (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Disable syscall augmentation with record (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Assume sysfs events are always the same case (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Test all sysfs PMU event names are the same case (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Add an eagerly loaded event test (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu: Refactor format test and exposed test APIs (Michael Petlan) [RHEL-29795]
|
||||
- perf test pmu-events: Make it clearer that pmu-events tests JSON events (Michael Petlan) [RHEL-29795]
|
||||
- perf maps: Remove check_invariants() from maps__lock() (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Improve version detection and error reporting (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Remove repeated fetches of the ETM PMU (Michael Petlan) [RHEL-29795]
|
||||
- perf cs-etm: Use struct perf_cpu as much as possible (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check kind of stack variables (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle multi regs in find_data_type_block() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check memory access with two registers (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle direct global variable access (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Collect global variables in advance (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Add die_collect_global_vars() (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Reintroduce -p/--parallel and make -S/--sequential the default (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fix data type profiling on stdio (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Pretend scandirat is missing with msan (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Fix comment misspellings (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Update DSO binary type when trying build-id (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fallback disassemble to objdump when capstone fails (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check if 'struct annotation_source' was allocated on 'perf report' TUI (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Add a new test for 'perf annotate' (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Tidy the setting of the default event name (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Minor grouping tidy up (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-event: Constify event_symbol arrays (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Improvements to modifier parsing (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Inline parse_events_evlist_error (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Improve error message for bad numbers (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Inline parse_events_update_lists (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Prefer sysfs/JSON hardware events over legacy (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Constify parse_events_add_numeric (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Handle PE_TERM_HW in name_or_raw (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Legacy cache names on all PMUs and lower priority (Michael Petlan) [RHEL-29795]
|
||||
- perf tests parse-events: Use "branches" rather than "cache-references" (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Refactor perf_pmu__match() (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Avoid copying an empty list (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Directly pass PMU to parse_events_add_pmu() (Michael Petlan) [RHEL-29795]
|
||||
- perf parse-events: Factor out '<event_or_pmu>/.../' parsing (Michael Petlan) [RHEL-29795]
|
||||
- tools headers: Synchronize linux/bits.h with the kernel sources (Michael Petlan) [RHEL-29795]
|
||||
- perf scripts python: Add a script to run instances of 'perf script' in parallel (Michael Petlan) [RHEL-29795]
|
||||
- perf tests shell kprobes: Add missing description as used by 'perf test' output (Michael Petlan) [RHEL-29795]
|
||||
- Revert "tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines" (Michael Petlan) [RHEL-29795]
|
||||
- perf probe-event: Better error message for a too-long probe name (Michael Petlan) [RHEL-29795]
|
||||
- perf probe-event: Un-hardcode sizeof(buf) (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Add new field in stat_config to enable hardware aware grouping (Michael Petlan) [RHEL-29795]
|
||||
- perf test shell arm_coresight: Increase buffer size for Coresight basic tests (Michael Petlan) [RHEL-29795]
|
||||
- perf genelf: Fix compiling with libelf on rv32 (Michael Petlan) [RHEL-29795]
|
||||
- perf vendor events arm64: AmpereOne/AmpereOneX: Mark L1D_CACHE_INVAL impacted by errata (Michael Petlan) [RHEL-29795]
|
||||
- perf docs: Document bpf event modifier (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Enable configs required for test_uprobe_from_different_cu.sh (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Add weight[123] output fields (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Add weight fields to hist entry stats (Michael Petlan) [RHEL-29795]
|
||||
- perf hist: Move histogram related code to hist.h (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle RSP if it's not the FB register (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Improve debug message with location info (Michael Petlan) [RHEL-29795]
|
||||
- perf bench uprobe: Add uretprobe variant of uprobe benchmarks (Michael Petlan) [RHEL-29795]
|
||||
- perf bench uprobe: Remove lib64 from libc.so.6 binary path (Michael Petlan) [RHEL-29795]
|
||||
- perf trace beauty: Add shellcheck to scripts (Michael Petlan) [RHEL-29795]
|
||||
- perf util: Add shellcheck to generate-cmdlist.sh (Michael Petlan) [RHEL-29795]
|
||||
- perf arch x86: Add shellcheck to build (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Add shellcheck to tools/perf scripts (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Switch more loops to dsos__for_each_dso() (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Move dso functions out of dsos.c (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Introduce dsos__for_each_dso() (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Tidy reference counting and locking (Michael Petlan) [RHEL-29795]
|
||||
- perf dsos: Attempt to better abstract DSOs internals (Michael Petlan) [RHEL-29795]
|
||||
- perf record: Fix debug message placement for test consumption (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Skip DSOs not found (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Do not collect sample histogram unnecessarily (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Add a menu item to annotate data type in TUI (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Support event group display in TUI (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add hist_entry__annotate_data_tui() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add hist_entry__annotate_data_tty() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Show progress of sample processing (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Skip sample histogram for stack canary (Michael Petlan) [RHEL-29795]
|
||||
- perf metrics: Remove the "No_group" metric group (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Get rid of symbol__ensure_annotate() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Do not delete non-asm lines (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Fix global variable lookup (Michael Petlan) [RHEL-29795]
|
||||
- tools subcmd: Add check_if_command_finished() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move 'start' field struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move nr_events struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move 'max_jump_sources' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Move 'widths' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Get rid of offsets array (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Check annotation lines more efficiently (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Introduce annotated_source__get_line() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Staticize some local functions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Consolidate capstone print functions (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Add capstone support for '-F +brstackdisasm' (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Support 32bit code under 64bit OS with capstone (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Do not fail on metrics on s390 z/VM systems (Michael Petlan) [RHEL-29795]
|
||||
- perf report: Fix PAI counter names for s390 virtual machines (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Initialize 'arch' variable not to trip some -Werror=maybe-uninitialized (Michael Petlan) [RHEL-29795]
|
||||
- perf build: Add LIBTRACEEVENT_DIR build option (Michael Petlan) [RHEL-29795]
|
||||
- treewide: remove meaningless assignments in Makefiles (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Fix AT_EACCESS undeclared build error for system with kernel versions lower than v5.8 (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Add symbol name when using capstone (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Use libcapstone to disassemble (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Split out util/disasm.c (Michael Petlan) [RHEL-29795]
|
||||
- tools perf: Fix compilation error with new binutils (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Add and use ins__is_nop() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Use ins__is_xxx() if possible (Michael Petlan) [RHEL-29795]
|
||||
- perf evsel: Use evsel__name_is() helper (Michael Petlan) [RHEL-29795]
|
||||
- perf sched timehist: Fix -g/--call-graph option failure (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Honor output options with --data-type (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Get rid of duplicate --group option item (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/vhost.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf dso: Reorder members to save space in 'struct dso' (Michael Petlan) [RHEL-29795]
|
||||
- perf lock contention: Trim backtrace by skipping traceiter functions (Michael Petlan) [RHEL-29795]
|
||||
- perf probe: Add missing libgen.h header needed for using basename() (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Fix 'newfstatat'/'fstatat' argument pretty printing (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Beautify the 'flags' arg of unlinkat (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce faccessat2 flags scnprintf routine (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce scrape script for the 'statx' syscall 'mask' argument (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce scrape script for various fs syscalls 'flags' arguments (Michael Petlan) [RHEL-29795]
|
||||
- perf tests: Run tests in parallel by default (Michael Petlan) [RHEL-29795]
|
||||
- perf help: Lower levenshtein penality for deleting character (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Suggest inbuilt commands for unknown command (Michael Petlan) [RHEL-29795]
|
||||
- perf test: Read child test 10 times a second rather than 1 (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Add/use PMU reverse lookup from config to name (Michael Petlan) [RHEL-29795]
|
||||
- perf tools: Use pmus to describe type from attribute (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Give more details about raw event encodings (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Allow wordwrap to wrap on commas (Michael Petlan) [RHEL-29795]
|
||||
- perf pmu: Drop "default_core" from alias names (Michael Petlan) [RHEL-29795]
|
||||
- perf list: Add tracepoint encoding to detailed output (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Introduce scrape script for 'clone' syscall 'flags' argument (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Do not retry for invalid types (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add a cache for global variable types (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add stack canary type (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle ADD instructions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Support general per-cpu access (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Track instructions with a this-cpu variable (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle this-cpu variables in kernel (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Parse x86 segment register location (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Check register state for type (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Implement instruction tracking (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle call instructions (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Handle global variable access (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add get_global_var_type() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add update_insn_state() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Maintain variable type info (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Add debug messages (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate: Add annotate_get_basic_blocks() (Michael Petlan) [RHEL-29795]
|
||||
- perf annotate-data: Introduce 'struct data_loc_info' (Michael Petlan) [RHEL-29795]
|
||||
- perf map: Add map__objdump_2rip() (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Add die_find_func_rettype() (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Handle type transfer for memory access (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Add die_collect_vars() (Michael Petlan) [RHEL-29795]
|
||||
- perf dwarf-aux: Remove unused pc argument (Michael Petlan) [RHEL-29795]
|
||||
- perf cpumap: Use perf_cpu_map__for_each_cpu when possible (Michael Petlan) [RHEL-29795]
|
||||
- perf stat: Remove duplicate cpus_map_matched function (Michael Petlan) [RHEL-29795]
|
||||
- perf arm64 header: Remove unnecessary CPU map get and put (Michael Petlan) [RHEL-29795]
|
||||
- perf cpumap: Clean up use of perf_cpu_map__has_any_cpu_or_is_empty (Michael Petlan) [RHEL-29795]
|
||||
- perf intel-pt/intel-bts: Switch perf_cpu_map__has_any_cpu_or_is_empty use (Michael Petlan) [RHEL-29795]
|
||||
- perf arm-spe/cs-etm: Directly iterate CPU maps (Michael Petlan) [RHEL-29795]
|
||||
- libperf cpumap: Ensure empty cpumap is NULL from alloc (Michael Petlan) [RHEL-29795]
|
||||
- libperf cpumap: Add any, empty and min helpers (Michael Petlan) [RHEL-29795]
|
||||
- perf auxtrace: Fix multiple use of --itrace option (Michael Petlan) [RHEL-29795]
|
||||
- perf script: Show also errors for --insn-trace option (Michael Petlan) [RHEL-29795]
|
||||
- perf docs arm_spe: Clarify more SPE requirements related to KPTI (Michael Petlan) [RHEL-29795]
|
||||
- tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines (Michael Petlan) [RHEL-29795]
|
||||
- tools headers: Remove now unused copies of uapi/{fcntl,openat2}.h and asm/fcntl.h (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Use the system linux/fcntl.h instead of a copy from the kernel (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move prctl.h files (uapi/linux and x86's) copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Stop using the copy of uapi/linux/prctl.h (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move arch/x86/include/asm/irq_vectors.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/sound/asound.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/usbdevice_fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/mount.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Don't include uapi/linux/mount.h, use sys/mount.h instead (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Move uapi/linux/fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795]
|
||||
- perf beauty: Fix dependency of tables using uapi/linux/mount.h (Michael Petlan) [RHEL-29795]
|
||||
- perf c2c: Fix a punctuation (Michael Petlan) [RHEL-29795]
|
||||
- perf trace: Collect sys_nanosleep first argument (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add support for APX EVEX instructions to the opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add support for APX EVEX to the instruction decoder logic (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: x86/insn: Add support for REX2 prefix to the instruction decoder opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add support for REX2 prefix to the instruction decoder logic (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add misc new Intel instructions (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add Key Locker instructions to the opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/opcode: Add ERET[US] instructions to the x86 opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/cpufeatures,opcode,msr: Add the WRMSRNS instruction support (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Directly assign x86_64 state in insn_init() (Michael Petlan) [RHEL-29795]
|
||||
- x86/insn: Remove superfluous checks from instruction decoding routines (Michael Petlan) [RHEL-29795]
|
||||
- perf/aux: Fix AUX buffer serialization (Michael Petlan) [RHEL-29795]
|
||||
- uprobes: Use kzalloc to allocate xol area (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Limit the period on Haswell (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Don't call bpf_overflow_handler() for tracing events (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86: Fix smp_processor_id()-in-preemptible warnings (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: fix several typos (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Add a distinct name for Granite Rapids (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (Michael Petlan) [RHEL-29795]
|
||||
- perf: Split __perf_pending_irq() out of perf_pending_irq() (Michael Petlan) [RHEL-29795]
|
||||
- perf: Don't disable preemption in perf_pending_task(). (Michael Petlan) [RHEL-29795]
|
||||
- perf: Move swevent_htable::recursion into task_struct. (Michael Petlan) [RHEL-29795]
|
||||
- perf: Shrink the size of the recursion counter. (Michael Petlan) [RHEL-29795]
|
||||
- perf: Enqueue SIGTRAP always via task_work. (Michael Petlan) [RHEL-29795]
|
||||
- task_work: Add TWA_NMI_CURRENT as an additional notify mode. (Michael Petlan) [RHEL-29795]
|
||||
- perf: Move irq_work_queue() where the event is prepared. (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd/uncore: Avoid PMU registration if counters are unavailable (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (Michael Petlan) [RHEL-29795]
|
||||
- perf: Make rb_alloc_aux() return an error immediately if nr_pages <= 0 (Michael Petlan) [RHEL-29795]
|
||||
- perf: Fix default aux_watermark calculation (Michael Petlan) [RHEL-29795]
|
||||
- perf: Prevent passing zero nr_pages to rb_alloc_aux() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/pt: Fix a topa_entry base address calculation (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/pt: Fix topa_entry base length (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel/uncore: Support HBM and CXL PMON counters (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Cleanup unused unit structure (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Support per PMU cpumask (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/uncore: Save the unit control address of all units (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86: Serialize set_attr_rdpmc() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795]
|
||||
- x86/cpu: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795]
|
||||
- drivers/perf: pmuv3: don't expose SW_INCR event in sysfs (Michael Petlan) [RHEL-29795]
|
||||
- drivers: perf: arm_pmuv3: Add new macro PMUV3_INIT_MAP_EVENT() (Michael Petlan) [RHEL-29795]
|
||||
- drivers: perf: arm_pmuv3: Drop some unused arguments from armv8_pmu_init() (Michael Petlan) [RHEL-29795]
|
||||
- drivers: perf: arm_pmuv3: Read PMMIR_EL1 unconditionally (Michael Petlan) [RHEL-29795]
|
||||
- arm64: pmuv3: dynamically map PERF_COUNT_HW_BRANCH_INSTRUCTIONS (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: Fix missing wakeup when waiting for context reference (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/intel: Add missing MODULE_DESCRIPTION() lines (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Add missing MODULE_DESCRIPTION() line (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/cstate: Remove unused 'struct perf_cstate_msr' (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Rename 'maxdie' to nr_rapl_pmu and 'dieid' to rapl_pmu_idx (Michael Petlan) [RHEL-29795]
|
||||
- uprobes: reduce contention on uprobes_tree access (Michael Petlan) [RHEL-29795]
|
||||
- arm64: Add USER_STACKTRACE support (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Mark perf_event_set_bpf_handler() and perf_event_free_bpf_handler() as inline too (Michael Petlan) [RHEL-29795]
|
||||
- selftests/perf_events: Test FASYNC with watermark wakeups (Michael Petlan) [RHEL-29795]
|
||||
- perf/ring_buffer: Trigger IO signals for watermark_wakeup (Michael Petlan) [RHEL-29795]
|
||||
- perf: Move perf_event_fasync() to perf_event.h (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Change the !CONFIG_BPF_SYSCALL stubs to static inlines (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Allow a BPF program to suppress all sample side effects (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Remove unneeded uses_default_overflow_handler() (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Call BPF handler directly, not through overflow machinery (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Remove #ifdef CONFIG_BPF_SYSCALL from struct perf_event members (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Create bpf_overflow_handler() stub for !CONFIG_BPF_SYSCALL (Michael Petlan) [RHEL-29795]
|
||||
- perf/bpf: Reorder bpf_overflow_handler() ahead of __perf_event_overflow() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Add support for Intel Lunar Lake (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Add support for Intel Arrow Lake (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: Reduce PMU access to adjust sample freq (Michael Petlan) [RHEL-29795]
|
||||
- perf/core: Optimize perf_adjust_freq_unthr_context() (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Don't reject non-sampling events with configured LBR (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Support capturing LBR from software events (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Avoid taking branches before disabling LBR (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/amd: Ensure amd_pmu_core_disable_all() is always inlined (Michael Petlan) [RHEL-29795]
|
||||
- perf/x86/rapl: Prefer struct_size() over open coded arithmetic (Michael Petlan) [RHEL-29795]
|
||||
- x86/cpu/topology: Rename topology_max_die_per_package() [partial] (Michael Petlan) [RHEL-29795]
|
||||
- KVM: VMX: Also clear SGX EDECCSSA in KVM CPU caps when SGX is disabled (Vladis Dronov) [RHEL-22826]
|
||||
- KVM: VMX: Do not account for temporary memory allocation in ECREATE emulation (Vladis Dronov) [RHEL-22826]
|
||||
- x86/cpu: Clarify the error message when BIOS does not support SGX (Vladis Dronov) [RHEL-22826]
|
||||
- x86/sgx: Fix a W=1 build warning in function comment (Vladis Dronov) [RHEL-22826]
|
||||
- x86/sgx: Log information when a node lacks an EPC section (Vladis Dronov) [RHEL-22826]
|
||||
- x86/sgx: Fix deadlock in SGX NUMA node search (Vladis Dronov) [RHEL-22826 RHEL-63522] {CVE-2024-49856}
|
||||
- selftests/sgx: Skip non X86_64 platform (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Remove incomplete ABI sanitization code in test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Discard unsupported ELF sections (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Ensure expected location of test enclave buffer (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Ensure test enclave buffer is entirely preserved (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Fix linker script asserts (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Handle relocations in test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Produce static-pie executable for test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Remove redundant enclave base address save/restore (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Specify freestanding environment for enclave compilation (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Separate linker options (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Include memory clobber for inline asm in test enclave (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Vladis Dronov) [RHEL-22826]
|
||||
- selftests/sgx: Fix uninitialized pointer dereference in error path (Vladis Dronov) [RHEL-22826]
|
||||
- x86/headers: Remove unnecessary #include <asm/export.h> (Vladis Dronov) [RHEL-22826]
|
||||
- efi: libstub: Move screen_info handling to common code (Maxim Levitsky) [RHEL-60834]
|
||||
- s390/ap: Fix CCA crypto card behavior within protected execution environment (Mete Durlu) [RHEL-62840]
|
||||
- s390/iucv: Fix vargs handling in iucv_alloc_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/smsgiucv_app: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/netiucv: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/iucv: Provide iucv_alloc_device() / iucv_release_device() (Mete Durlu) [RHEL-50786]
|
||||
- s390/iucv: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/ctcm: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/lcs: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/qeth: use new address translation helpers (Mete Durlu) [RHEL-50786]
|
||||
- s390/iucv: fix receive buffer virtual vs physical address confusion (Mete Durlu) [RHEL-50786]
|
||||
- net/af_iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786]
|
||||
- net/iucv: fix the allocation size of iucv_path_table array (Mete Durlu) [RHEL-50786]
|
||||
- net/iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786]
|
||||
- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (CKI Backport Bot) [RHEL-63712] {CVE-2022-49029}
|
||||
- platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CKI Backport Bot) [RHEL-63950] {CVE-2024-49886}
|
||||
- x86/ioapic: Handle allocation failures gracefully (CKI Backport Bot) [RHEL-64153] {CVE-2024-49927}
|
||||
- x86/microcode/AMD: Remove unused PATCH_MAX_SIZE macro (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/AMD: Avoid -Wformat warning with clang-15 (David Arcari) [RHEL-64439]
|
||||
- x86/microcode: Remove unused struct cpu_info_ctx (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/intel: Add a minimum required revision for late loading [partial] (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/intel: Remove redundant microcode late updated message (David Arcari) [RHEL-64439]
|
||||
- x86/microcode/intel: Switch to new Intel CPU model defines (David Arcari) [RHEL-64439]
|
||||
- tools/verification: Use pkg-config in lib_setup of Makefile.config (Crystal Wood) [RHEL-50871]
|
||||
- tools/verification: Use tools/build makefiles on rv (Crystal Wood) [RHEL-50871]
|
||||
- xen-netfront: Fix NULL sring after live migration (Vitaly Kuznetsov) [RHEL-63751] {CVE-2022-48969}
|
||||
- xen/netfront: destroy queues before real_num_tx_queues is zeroed (Vitaly Kuznetsov) [RHEL-63751]
|
||||
- gitlab-ci: provide consistent kcidb_tree_name (Michael Hofmann)
|
||||
- powercap: intel_rapl: Fix off by one in get_rpi() (CKI Backport Bot) [RHEL-63250] {CVE-2024-49862}
|
||||
- s390/crypto: Add hardware acceleration for full AES-XTS mode (Mete Durlu) [RHEL-50939]
|
||||
- s390/kprobes: Avoid stop machine if possible (Mete Durlu) [RHEL-50800]
|
||||
- s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50800]
|
||||
- s390/disassembler: Remove duplicate instruction format RSY_RDRU (Mete Durlu) [RHEL-50795]
|
||||
- s390/disassembler: Add instructions (Mete Durlu) [RHEL-50795]
|
||||
- s390/disassembler: Update instruction mnemonics to latest spec (Mete Durlu) [RHEL-50795]
|
||||
- s390/disassembler: Use proper format specifiers for operand values (Mete Durlu) [RHEL-50795]
|
||||
- s390/pai_ext: Update PAI extension 1 counters (Mete Durlu) [RHEL-50794]
|
||||
- s390/pai_crypto: Add support for MSA 10 and 11 pai counters (Mete Durlu) [RHEL-50794]
|
||||
- s390/zfcp: use new address translation helpers (Mete Durlu) [RHEL-50787]
|
||||
- s390/cio: use new address translation helpers (Mete Durlu) [RHEL-50787]
|
||||
- s390/sha3: Fix SHA3 selftests failures (Mete Durlu) [RHEL-50771]
|
||||
- s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50771]
|
||||
- redhat: Add CONFIG_SCHED_TOPOLOGY_VERTICAL and CONFIG_HIPERDISPATCH_ON config files (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add hiperdispatch debug counters (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add hiperdispatch debug attributes (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add hiperdispatch sysctl interface (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add trace events (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Add steal time averaging (Mete Durlu) [RHEL-50766]
|
||||
- s390/hiperdispatch: Introduce hiperdispatch (Mete Durlu) [RHEL-50766]
|
||||
- s390/smp: Add cpu capacities (Mete Durlu) [RHEL-50766]
|
||||
- s390/topology: Add config option to switch to vertical during boot (Mete Durlu) [RHEL-50766]
|
||||
- s390/topology: Add sysctl handler for polarization (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Add debugfs file to display missed grace periods per cpu (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Add wti accounting for missed grace periods (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Prepare graceful CPU pre-emption on wti reception (Mete Durlu) [RHEL-50766]
|
||||
- s390/wti: Introduce infrastructure for warning track interrupt (Mete Durlu) [RHEL-50766]
|
||||
- i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: Remove setting of RX software timestamp (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: Add Energy Efficient Ethernet ability for X710 Base-T/KR/KX cards (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: correct i40e_addr_to_hkey() name in kdoc (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- net: intel: Remove MODULE_AUTHORs (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: Fix XDP program unloading while removing the driver (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- net: intel: Use *-y instead of *-objs in Makefile (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: flower: validate control flags (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- i40e: avoid forward declarations in i40e_nvm.c (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- net: intel: implement modern PM ops declarations (Kamal Heib) [RHEL-49813 RHEL-52666]
|
||||
- tcp: fix TFO SYN_RECV to not zero retrans_stamp with retransmits out (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix to allow timestamp undo if no retransmits were sent (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: check skb is non-NULL in tcp_rto_delta_us() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix forever orphan socket caused by tcp_abort (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: Update window clamping condition (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: Adjust clamping window for applications specifying SO_RCVBUF (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix incorrect undo caused by DSACK of TLP retransmit (Paolo Abeni) [RHEL-62865]
|
||||
- UPSTREAM: tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: fix race in tcp_v6_syn_recv_sock() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: avoid premature drops in tcp_add_backlog() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: increase the default TCP scaling ratio (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: replace TCP_SKB_CB(skb)->tcp_tw_isn with a per-cpu field (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: propagate tcp_tw_isn via an extra parameter to ->route_req() (Paolo Abeni) [RHEL-62865]
|
||||
- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (Paolo Abeni) [RHEL-62865]
|
||||
- perf/x86/intel/uncore: Add LNL uncore iMC freerunning support (Michael Petlan) [RHEL-20061]
|
||||
- perf/x86/intel/uncore: Add Lunar Lake support (Michael Petlan) [RHEL-20061]
|
||||
- perf/x86/intel/uncore: Factor out common MMIO init and ops functions (Michael Petlan) [RHEL-20061]
|
||||
- perf/x86/intel/uncore: Add Arrow Lake support (Michael Petlan) [RHEL-20061]
|
||||
- intel_th: pci: Add Meteor Lake-S CPU support (Michael Petlan) [RHEL-15631]
|
||||
- intel_th: pci: Add Meteor Lake-S support (Michael Petlan) [RHEL-15633]
|
||||
- perf/x86/intel/uncore: Use D0:F0 as a default device (Michael Petlan) [RHEL-15665]
|
||||
- gso: fix udp gso fraglist segmentation after pull from frag_list (Paolo Abeni) [RHEL-62848]
|
||||
- udp6: fix potential access to stale information (Paolo Abeni) [RHEL-62848]
|
||||
- s390/ap: Fix deadlock caused by recursive lock of the AP bus scan mutex (Mete Durlu) [RHEL-61700]
|
||||
- s390/mm: Add cond_resched() to cmm_alloc/free_pages() (Mete Durlu) [RHEL-61701]
|
||||
- KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix shift-out-of-bounds bug (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Unregister redistributor for failed vCPU creation (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Move data barrier to end of split walk (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Ensure TLBI uses correct VMID after changing context (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Constrain the host to the maximum shared SVE VL with pKVM (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix __pkvm_init_vcpu cptr_el2 error path (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix kvm_has_feat*() handling of negative features (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add memory length checks and remove inline in do_ffa_mem_xfer (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Enforce S2 alignment when contiguous bit is set (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Ensure canonical IPA is hugepage-aligned when handling fault (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic: Don't hold config_lock while unregistering redistributors (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic-debug: Don't put unmarked LPIs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Tidying up PAuth code in KVM (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: vgic: fix unexpected unlock sparse warnings (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: fix kdoc warnings in W=1 builds (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: fix override-init warnings in W=1 builds (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Allow the use of SVE+NV (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add additional trap setup for CPTR_EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add trap description for CPTR_EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add TCPAC/TTA to CPTR->CPACR conversion helper (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Honor guest hypervisor's FP/SVE traps in CPTR_EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Load guest FP state for ZCR_EL2 trap (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle CPACR_EL1 traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Spin off helper for programming CPTR traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Ensure correct VL is loaded before saving SVE state (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Use guest hypervisor's max VL when running nested guest (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Save guest's ZCR_EL2 when in hyp context (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Load guest hyp's ZCR into EL1 state (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle ZCR_EL2 traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Forward SVE traps to guest hypervisor (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Forward FP/ASIMD traps to guest hypervisor (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nVHE: Support CONFIG_CFI_CLANG at EL2 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Introduce print_nvhe_hyp_panic helper (Shaoqin Huang) [RHEL-57113]
|
||||
- arm64: Introduce esr_brk_comment, esr_is_cfi_brk (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: VHE: Mark __hyp_call_panic __noreturn (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nVHE: gen-hyprel: Skip R_AARCH64_ABS32 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nVHE: Simplify invalid_host_el2_vect (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Fix clobbered ELR in sync abort/SError (Shaoqin Huang) [RHEL-57113]
|
||||
- arm64: Add CFI error handling (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: selftests: Assert that MPIDR_EL1 is unchanged across vCPU reset (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Unfudge ID_AA64PFR0_EL1 masking (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: selftests: arm64: Test writes to CTR_EL0 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: rename functions for invariant sys regs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: show writable masks for feature registers (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Treat CTR_EL0 as a VM feature ID register (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: unify code to prepare traps (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Use accessors for modifying ID registers (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add helper for writing ID regs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Use read-only helper for reading VM ID registers (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Make idregs debugfs iterator search sysreg table directly (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Get sys_reg encoding from descriptor in idregs_debug_show() (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Truely enable nXS TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add handling of NXS-flavoured TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add handling of range-based TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add handling of outer-shareable TLBI operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Invalidate TLBs based on shadow S2 TTL-like information (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Tag shadow S2 entries with guest's leaf S2 level (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle FEAT_TTL hinted TLB operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLBI IPAS2E1{,IS} operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLBI ALLE1{,IS} operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLBI VMALLS12E1{,IS} operations (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle TLB invalidation targeting L2 stage-1 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle EL2 Stage-1 TLB invalidation (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Add Stage-1 EL2 invalidation primitives (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Unmap/flush shadow stage 2 page tables (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Handle shadow stage 2 page faults (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Implement nested Stage-2 page table walk logic (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Support multiple nested Stage-2 mmu structures (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Update the identification range for the FF-A smcs (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add support for FFA_PARTITION_INFO_GET (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Trap FFA_VERSION host call in pKVM (Shaoqin Huang) [RHEL-57113]
|
||||
- firmware: arm_ffa: Make ffa_bus_type const (Shaoqin Huang) [RHEL-57113]
|
||||
- firmware: arm_ffa: Declare ffa_bus_type structure in the header (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Use GFP_KERNEL_ACCOUNT for sysreg_masks allocation (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Add early_param to control WFx trapping (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: Replace custom macros with fields from ID_AA64PFR0_EL1 (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: Documentation: Enumerate allowed value macros of `irq_type` (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: Documentation: Correct the VGIC V2 CPU interface addr space size (Shaoqin Huang) [RHEL-57113]
|
||||
- Revert "KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity" (Shaoqin Huang) [RHEL-57113]
|
||||
- KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity (Shaoqin Huang) [RHEL-57113]
|
||||
- perf test record.sh: Raise limit of open file descriptors (Michael Petlan) [RHEL-1340]
|
||||
- Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) [RHEL-59179]
|
||||
- Make setting of cma_pernuma tech preview (Chris von Recklinghausen) [RHEL-59179]
|
||||
- ELF: fix kernel.randomize_va_space double read (Rafael Aquini) [RHEL-60757] {CVE-2024-46826}
|
||||
- mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Rafael Aquini) [RHEL-58558] {CVE-2024-45022}
|
||||
- bonding: support xfrm state update (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: Add ESN support to IPSec HW offload (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: add common function to check ipsec device (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: change ipsec_lock from spin lock to mutex (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: extract the use of real_device into local variable (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: implement xdo_dev_state_free and call it after deletion (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: fix xfrm state handling when clearing active slave (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: fix bond_ipsec_offload_ok return type (CKI Backport Bot) [RHEL-50630]
|
||||
- bonding: fill IPsec state validation failure reason (CKI Backport Bot) [RHEL-50630]
|
||||
- iommu/arm-smmu-v3: Convert comma to semicolon (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Fix last_sid_idx calculation for sid_bits==32 (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu: Use of_property_present() (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/io-pgtable-arm: Optimise non-coherent unmap (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-qcom: apply num_context_bank fixes for SDM630 / SDM660 (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Use the new rb tree helpers (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3-test: Test masters with stall enabled (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Match Stall behaviour for S2 (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-qcom: Work around SDM845 Adreno SMMU w/ 16K pages (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Fix a NULL vs IS_ERR() check (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Remove the unused empty definition (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu: Un-demote unhandled-fault msg (Jerry Snitselaar) [RHEL-59985]
|
||||
- iommu/arm-smmu-v3: Reorganize struct arm_smmu_ctx_desc_cfg (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Add types for each level of the CD table (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Shrink the cdtab l1_desc array (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Do not use devm for the cd table allocations (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Remove strtab_base/cfg (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Reorganize struct arm_smmu_strtab_cfg (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Add types for each level of the 2 level stream table (Jerry Snitselaar) [RHEL-55203]
|
||||
- iommu/arm-smmu-v3: Add arm_smmu_strtab_l1/2_idx() (Jerry Snitselaar) [RHEL-55203]
|
||||
- netem: fix return value if duplicate enqueue fails (CKI Backport Bot) [RHEL-58529] {CVE-2024-45016}
|
||||
- net: bridge: mcast: wait for previous gc cycles when removing port (CKI Backport Bot) [RHEL-56229] {CVE-2024-44934}
|
||||
- ice: Add a per-VF limit on number of FDIR filters (CKI Backport Bot) [RHEL-55011] {CVE-2024-42291}
|
||||
- kernel.spec: remove py3_shbang_opts (Hangbin Liu) [RHEL-50532]
|
||||
- redhat/configs: Enable CONFIG_PTP_1588_CLOCK_MOCK in kernel-modules-internal (Davide Caratti) [RHEL-47747]
|
||||
|
||||
* Wed Oct 30 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-524.el9]
|
||||
- bpf: improve error message for unsupported helper (Jerome Marchand) [RHEL-23649]
|
||||
- libbpf: keep FD_CLOEXEC flag when dup()'ing FD (Jerome Marchand) [RHEL-23649]
|
||||
|
@ -95,3 +95,4 @@ arm-smmu-v3-test
|
||||
iwlwifi-tests
|
||||
sound_kunit
|
||||
amd-pstate-ut
|
||||
ptp_mock
|
||||
|
6
sources
6
sources
@ -1,3 +1,3 @@
|
||||
SHA512 (linux-5.14.0-524.el9.tar.xz) = 96e7c23343e6d6d36922da9aeeecf064e14b7cbf857dbc801f7eb8cc99420b0e92c32a47969f7cde3c1fd5a5b2fdab8635b758b74e492b028b1ed202247da7b5
|
||||
SHA512 (kernel-abi-stablelists-5.14.0-524.el9.tar.bz2) = 3cb235ae4385be0af4a03aa8bb6ff5ea08c99443d4a99564428cc1372eb525c118a555bcf045684e925cb531f7accc57df78f35b0f311042152691c34ac2be09
|
||||
SHA512 (kernel-kabi-dw-5.14.0-524.el9.tar.bz2) = 3d08f838767b27b87724fed347ce3be63fce15e5eded0576121c474d14db4a6d07895b350c635e343d5522ac237dfd982d1f39b8480c4129f4eb79f6a64115cb
|
||||
SHA512 (linux-5.14.0-525.el9.tar.xz) = 9b13a113f5cd451f88ddf7e7b2259b2daa897c3258582f984f6fb65c778d09170b7829eaaf253ad17eba7c5909caa4c1f0f1104253b6857f8cfe4bb0b9a269fc
|
||||
SHA512 (kernel-abi-stablelists-5.14.0-525.el9.tar.bz2) = 7225a8966dc91054448e0acad12f2891a7dd552b5f2c39795c1c9c37833b2eccc29a929883041f104f48c0aba71e39a35626f6df2167b346c6ed2382c75b45ce
|
||||
SHA512 (kernel-kabi-dw-5.14.0-525.el9.tar.bz2) = 3d08f838767b27b87724fed347ce3be63fce15e5eded0576121c474d14db4a6d07895b350c635e343d5522ac237dfd982d1f39b8480c4129f4eb79f6a64115cb
|
||||
|
Loading…
Reference in New Issue
Block a user