From 964f1e88a3b2de4a574daa5ce242bb6ab3a202ef Mon Sep 17 00:00:00 2001 From: Lucas Zampieri Date: Thu, 25 Apr 2024 11:56:26 -0300 Subject: [PATCH] kernel-5.14.0-443.el9 * Thu Apr 25 2024 Lucas Zampieri [5.14.0-443.el9] - Revert "net: rtnetlink: Enslave device before bringing it up" (Ivan Vecera) [RHEL-30344] - netlink: Reverse the patch which removed filtering (Ivan Vecera) [RHEL-30344] - tools: ynl-gen: fix enum index in _decode_enum(..) (Ivan Vecera) [RHEL-30344] - tools: ynl: fix setting presence bits in simple nests (Ivan Vecera) [RHEL-30344] - netlink: add nla be16/32 types to minlen array (Ivan Vecera) [RHEL-30344] - rtnetlink: Restore RTM_NEW/DELLINK notification behavior (Ivan Vecera) [RHEL-30344] - netlink: annotate lockless accesses to nlk->max_recvmsg_len (Ivan Vecera) [RHEL-30344] - tools: ynl: Fix genlmsg header encoding formats (Ivan Vecera) [RHEL-30344] - ynl: make the tooling check the license (Ivan Vecera) [RHEL-30344] - ynl: broaden the license even more (Ivan Vecera) [RHEL-30344] - tools: ynl: make definitions optional again (Ivan Vecera) [RHEL-30344] - tools: ynl: fix get_mask utility routine (Ivan Vecera) [RHEL-30344] - tools: ynl: fix render-max for flags definition (Ivan Vecera) [RHEL-30344] - tools: ynl: fix enum-as-flags in the generic CLI (Ivan Vecera) [RHEL-30344] - tools: ynl: move the enum classes to shared code (Ivan Vecera) [RHEL-30344] - ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Ivan Vecera) [RHEL-30344] - netlink: specs: update for codegen enumerating from 1 (Ivan Vecera) [RHEL-30344] - tools: ynl: use 1 as the default for first entry in attrs/ops (Ivan Vecera) [RHEL-30344] - tools: ynl: fully inherit attrs in subsets (Ivan Vecera) [RHEL-30344] - tools: net: add __pycache__ to gitignore (Ivan Vecera) [RHEL-30344] - tools: ynl-gen: re-raise the exception instead of printing (Ivan Vecera) [RHEL-30344] - tools: ynl-gen: fix single attribute structs with attr 0 only (Ivan Vecera) [RHEL-30344] - genetlink: Use string_is_terminated() helper (Ivan Vecera) [RHEL-30344] - string_helpers: Move string_is_valid() to the header (Ivan Vecera) [RHEL-30344] - tools: net: use python3 explicitly (Ivan Vecera) [RHEL-30344] - docs: netlink: add a starting guide for working with specs (Ivan Vecera) [RHEL-30344] - netlink: specs: finish up operation enum-models (Ivan Vecera) [RHEL-30344] - tools: ynl: load jsonschema on demand (Ivan Vecera) [RHEL-30344] - tools: ynl: use operation names from spec on the CLI (Ivan Vecera) [RHEL-30344] - tools: ynl: support pretty printing bad attribute names (Ivan Vecera) [RHEL-30344] - tools: ynl: support multi-attr (Ivan Vecera) [RHEL-30344] - tools: ynl: support directional enum-model in CLI (Ivan Vecera) [RHEL-30344] - tools: ynl: add support for types needed by ethtool (Ivan Vecera) [RHEL-30344] - tools: ynl: use the common YAML loading and validation code (Ivan Vecera) [RHEL-30344] - tools: ynl: add an object hierarchy to represent parsed spec (Ivan Vecera) [RHEL-30344] - tools: ynl: move the cli and netlink code around (Ivan Vecera) [RHEL-30344] - tools: ynl-gen: prevent do / dump reordering (Ivan Vecera) [RHEL-30344] - net: netlink: recommend policy range validation (Ivan Vecera) [RHEL-30344] - tools: ynl: store ops in ordered dict to avoid random ordering (Ivan Vecera) [RHEL-30344] - tools: ynl: rename ops_list -> msg_list (Ivan Vecera) [RHEL-30344] - tools: ynl: support kdocs for flags in code generation (Ivan Vecera) [RHEL-30344] - tools: ynl: add a completely generic client (Ivan Vecera) [RHEL-30344] - net: fou: use policy and operation tables generated from the spec (Ivan Vecera) [RHEL-30344] - net: fou: rename the source for linking (Ivan Vecera) [RHEL-30344] - net: fou: regenerate the uAPI from the spec (Ivan Vecera) [RHEL-30344] - netlink: add a proto specification for FOU (Ivan Vecera) [RHEL-30344] - net: add basic C code generators for Netlink (Ivan Vecera) [RHEL-30344] - netlink: add schemas for YAML specs (Ivan Vecera) [RHEL-30344] - docs: add more netlink docs (incl. spec docs) (Ivan Vecera) [RHEL-30344] - netlink: annotate data races around sk_state (Ivan Vecera) [RHEL-30344] - netlink: annotate data races around dst_portid and dst_group (Ivan Vecera) [RHEL-30344] - netlink: annotate data races around nlk->portid (Ivan Vecera) [RHEL-30344] - netlink: prevent potential spectre v1 gadgets (Ivan Vecera) [RHEL-30344] - netlink: remove the flex array from struct nlmsghdr (Ivan Vecera) [RHEL-30344] - treewide: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-30344] - lib: Fix some kernel-doc comments (Ivan Vecera) [RHEL-30344] - netlink: Fix potential skb memleak in netlink_ack (Ivan Vecera) [RHEL-30344] - netlink: introduce bigendian integer types (Ivan Vecera) [RHEL-30344] - rtnetlink: Honour NLM_F_ECHO flag in rtnl_delete_link (Ivan Vecera) [RHEL-30344] - rtnetlink: Honour NLM_F_ECHO flag in rtnl_newlink_create (Ivan Vecera) [RHEL-30344] - net: add new helper unregister_netdevice_many_notify (Ivan Vecera) [RHEL-30344] - rtnetlink: pass netlink message header and portid to rtnl_configure_link() (Ivan Vecera) [RHEL-30344] - netlink: split up copies in the ack construction (Ivan Vecera) [RHEL-30344] - netlink: hide validation union fields from kdoc (Ivan Vecera) [RHEL-30344] - docs: netlink: clarify the historical baggage of Netlink flags (Ivan Vecera) [RHEL-30344] - net: rtnetlink: Enslave device before bringing it up (Ivan Vecera) [RHEL-30344] - netfilter: nft_payload: reject out-of-range attributes via policy (Ivan Vecera) [RHEL-30344] - netlink: introduce NLA_POLICY_MAX_BE (Ivan Vecera) [RHEL-30344] - netlink: Bounds-check struct nlmsgerr creation (Ivan Vecera) [RHEL-30344] - net: rtnetlink: use netif_oper_up instead of open code (Ivan Vecera) [RHEL-30344] - genetlink: hold read cb_lock during iteration of genl_fam_idr in genl_bind() (Ivan Vecera) [RHEL-30344] - netlink: fix some kernel-doc comments (Ivan Vecera) [RHEL-30344] - net: improve and fix netlink kdoc (Ivan Vecera) [RHEL-30344] - net: add missing kdoc for struct genl_multicast_group::flags (Ivan Vecera) [RHEL-30344] - genetlink: correct uAPI defines (Ivan Vecera) [RHEL-30344] - netlink: do not reset transport header in netlink_recvmsg() (Ivan Vecera) [RHEL-30344] - rtnl: move rtnl_newlink_create() (Ivan Vecera) [RHEL-30344] - rtnl: split __rtnl_newlink() into two functions (Ivan Vecera) [RHEL-30344] - rtnl: allocate more attr tables on the heap (Ivan Vecera) [RHEL-30344] - Revert "rtnetlink: return EINVAL when request cannot succeed" (Ivan Vecera) [RHEL-30344] - netlink: reset network and mac headers in netlink_dump() (Ivan Vecera) [RHEL-30344] - rtnetlink: return EINVAL when request cannot succeed (Ivan Vecera) [RHEL-30344] - rtnetlink: return ENODEV when IFLA_ALT_IFNAME is used in dellink (Ivan Vecera) [RHEL-30344] - rtnetlink: enable alt_ifname for setlink/newlink (Ivan Vecera) [RHEL-30344] - rtnetlink: return ENODEV when ifname does not exist and group is given (Ivan Vecera) [RHEL-30344] - net: ensure net_todo_list is processed quickly (Ivan Vecera) [RHEL-30344] - af_netlink: Fix shift out of bounds in group mask calculation (Ivan Vecera) [RHEL-30344] - net: limit altnames to 64k total (Ivan Vecera) [RHEL-30344] - net: account alternate interface name memory (Ivan Vecera) [RHEL-30344] - rtnetlink: add new rtm tunnel api for tunnel id filtering (Ivan Vecera) [RHEL-30344] - net: make net->dev_unreg_count atomic (Ivan Vecera) [RHEL-30344] - netlink: remove nl_set_extack_cookie_u32() (Ivan Vecera) [RHEL-30344] - net: netlink: af_netlink: Prevent empty skb by adding a check on len. (Ivan Vecera) [RHEL-30344] - net: rtnetlink: use __dev_addr_set() (Ivan Vecera) [RHEL-30344] - net/core: Remove unused assignment operations and variable (Ivan Vecera) [RHEL-30344] - netlink: remove netlink_broadcast_filtered (Ivan Vecera) [RHEL-30344] - netlink: annotate data races around nlk->bound (Ivan Vecera) [RHEL-30344] - net: rtnetlink: convert rcu_assign_pointer to RCU_INIT_POINTER (Ivan Vecera) [RHEL-30344] - net: Support filtering interfaces on no master (Ivan Vecera) [RHEL-30344] - net: netlink: Remove unused function (Ivan Vecera) [RHEL-30344] - net: netlink: add the case when nlh is NULL (Ivan Vecera) [RHEL-30344] - netlink: Deal with ESRCH error in nlmsg_notify() (Ivan Vecera) [RHEL-30344] - rtnetlink: use nlmsg_notify() in rtnetlink_send() (Ivan Vecera) [RHEL-30344] - net: lan78xx: fix runtime PM count underflow on link stop (Jamie Bainbridge) [RHEL-33332] - net: lan78xx: fix "softirq work is pending" error (Jamie Bainbridge) [RHEL-33332] - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (Jamie Bainbridge) [RHEL-33332] - lan78xx: remove redundant statement in lan78xx_get_eee (Jamie Bainbridge) [RHEL-33332] - lan78xx: replace deprecated strncpy with strscpy (Jamie Bainbridge) [RHEL-33332] - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (Jamie Bainbridge) [RHEL-33332] - net: usb: lan78xx: Limit packet length to skb->len (Jamie Bainbridge) [RHEL-33332] - lan78xx: drop the weight argument from netif_napi_add (Jamie Bainbridge) [RHEL-33332] - usb: lan78xx: remove a copy of the NAPI_POLL_WEIGHT define (Jamie Bainbridge) [RHEL-33332] - net: usb: lan78xx: Use generic_handle_irq_safe(). (Jamie Bainbridge) [RHEL-33332] - net: usb: lan78xx: add Allied Telesis AT29M2-AF (Jamie Bainbridge) [RHEL-33332] - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available (Jamie Bainbridge) [RHEL-33332] - lan78xx: Clean up some inconsistent indenting (Jamie Bainbridge) [RHEL-33332] - lan78xx: Introduce NAPI polling support (Jamie Bainbridge) [RHEL-33332] - lan78xx: Remove hardware-specific header update (Jamie Bainbridge) [RHEL-33332] - lan78xx: Re-order rx_submit() to remove forward declaration (Jamie Bainbridge) [RHEL-33332] - lan78xx: Introduce Rx URB processing improvements (Jamie Bainbridge) [RHEL-33332] - lan78xx: Introduce Tx URB processing improvements (Jamie Bainbridge) [RHEL-33332] - lan78xx: Fix memory allocation bug (Jamie Bainbridge) [RHEL-33332] - net: lan78xx: fix division by zero in send path (Jamie Bainbridge) [RHEL-33332] - lan78xx: Limit number of driver warning messages (Jamie Bainbridge) [RHEL-33332] - lan78xx: Fix race condition in disconnect handling (Jamie Bainbridge) [RHEL-33332] - lan78xx: Fix race conditions in suspend/resume handling (Jamie Bainbridge) [RHEL-33332] - lan78xx: Fix partial packet errors on suspend/resume (Jamie Bainbridge) [RHEL-33332] - lan78xx: Fix exception on link speed change (Jamie Bainbridge) [RHEL-33332] - lan78xx: Add missing return code checks (Jamie Bainbridge) [RHEL-33332] - lan78xx: Remove unused pause frame queue (Jamie Bainbridge) [RHEL-33332] - lan78xx: Set flow control threshold to prevent packet loss (Jamie Bainbridge) [RHEL-33332] - lan78xx: Remove unused timer (Jamie Bainbridge) [RHEL-33332] - lan78xx: Fix white space and style issues (Jamie Bainbridge) [RHEL-33332] - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt. (Mamatha Inamdar) [RHEL-33704] - powerpc/kasan: Don't instrument non-maskable or raw interrupts (Mamatha Inamdar) [RHEL-33704] - wireguard: netlink: access device through ctx instead of peer (Hangbin Liu) [RHEL-31053] - wireguard: netlink: check for dangling peer via is_dead instead of empty list (Hangbin Liu) [RHEL-31053] - wireguard: receive: annotate data-race around receiving_counter.counter (Hangbin Liu) [RHEL-31053] - wireguard: use DEV_STATS_INC() (Hangbin Liu) [RHEL-31053] - platform/x86: think-lmi: Fix reference leak (David Arcari) [RHEL-28032] {CVE-2023-52520} - platform/x86: think-lmi: Fix issues with duplicate attributes (David Arcari) [RHEL-28032] {CVE-2023-52520} - mptcp: fix double-free on socket dismantle (Davide Caratti) [RHEL-22775 RHEL-31844] {CVE-2024-26782} - selftests/mm: Update va_high_addr_switch.sh to check CPU for la57 flag (Audra Mitchell) [RHEL-23078] - ceph: switch to use cap_delay_lock for the unlink delay list (Jay Shin) [RHEL-32997] - dm-crypt, dm-integrity, dm-verity: bump target version (Benjamin Marzinski) [RHEL-30951] - dm-verity, dm-crypt: align "struct bvec_iter" correctly (Benjamin Marzinski) [RHEL-30951] - dm writecache: allow allocations larger than 2GiB (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} - dm stats: limit the number of entries (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} - dm: limit the number of targets and parameter size area (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} - MAINTAINERS: remove stale info for DEVICE-MAPPER (Benjamin Marzinski) [RHEL-30951] - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (Benjamin Marzinski) [RHEL-30951] - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (Benjamin Marzinski) [RHEL-30951] - dm-raid: delay flushing event_work() after reconfig_mutex is released (Benjamin Marzinski) [RHEL-30951] - dm-flakey: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951] - dm-verity: align struct dm_verity_fec_io properly (Benjamin Marzinski) [RHEL-30951] - dm verity: don't perform FEC for failed readahead IO (Benjamin Marzinski) [RHEL-30951] - dm-crypt: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951] - dm-delay: avoid duplicate logic (Benjamin Marzinski) [RHEL-30951] - dm-delay: fix bugs introduced by kthread mode (Benjamin Marzinski) [RHEL-30951] - dm-delay: fix a race between delay_presuspend and delay_bio (Benjamin Marzinski) [RHEL-30951] - dm integrity: use crypto_shash_digest() in sb_mac() (Benjamin Marzinski) [RHEL-30951] - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (Benjamin Marzinski) [RHEL-30951] - dm delay: for short delays, use kthread instead of timers and wq (Benjamin Marzinski) [RHEL-30951] - MAINTAINERS: add Mikulas Patocka as a DM maintainer (Benjamin Marzinski) [RHEL-30951] - dm: respect REQ_NOWAIT flag in normal bios issued to DM (Benjamin Marzinski) [RHEL-30951] - dm: enhance alloc_multiple_bios() to be more versatile (Benjamin Marzinski) [RHEL-30951] - dm: make __send_duplicate_bios return unsigned int (Benjamin Marzinski) [RHEL-30951] - dm log userspace: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951] - dm ioctl: replace deprecated strncpy with strscpy_pad (Benjamin Marzinski) [RHEL-30951] - dm crypt: replace open-coded kmemdup_nul (Benjamin Marzinski) [RHEL-30951] - dm cache metadata: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951] - dm: shortcut the calls to linear_map and stripe_map (Benjamin Marzinski) [RHEL-30951] - selftests/bpf: Fix up xdp bonding test wrt feature flags (Hangbin Liu) [RHEL-31051] - selftests/bpf: Add xdp_feature selftest for bond device (Hangbin Liu) [RHEL-31051] - xdp, bonding: Fix feature flags when there are no slave devs anymore (Hangbin Liu) [RHEL-31051] - bonding: rate-limit bonding driver inspect messages (Hangbin Liu) [RHEL-31051] - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (Hangbin Liu) [RHEL-31051] - bonding: remove print in bond_verify_device_path (Hangbin Liu) [RHEL-31051] - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (Hangbin Liu) [RHEL-31051] - bonding: stop the device in bond_setup_by_slave() (Hangbin Liu) [RHEL-31051] - tracing/hist: Fix issue of losting command info in error_log (Jerome Marchand) [RHEL-3224] - tracing/histograms: String compares should not care about signed values (Jerome Marchand) [RHEL-3224] - tracing: Add length protection to histogram string copies (Jerome Marchand) [RHEL-3224] - tracing/histogram: Do not copy the fixed-size char array field over the field size (Jerome Marchand) [RHEL-3224] - net: deal with integer overflows in kmalloc_reserve() (Antoine Tenart) [RHEL-28786] - net: factorize code in kmalloc_reserve() (Antoine Tenart) [RHEL-28786] - net: remove osize variable in __alloc_skb() (Antoine Tenart) [RHEL-28786] - net: add SKB_HEAD_ALIGN() helper (Antoine Tenart) [RHEL-28786] - skbuff: Proactively round up to kmalloc bucket size (Antoine Tenart) [RHEL-28786] - skbuff: pass the result of data ksize to __build_skb_around (Antoine Tenart) [RHEL-28786] - media: pvrusb2: fix use after free on context disconnection (Desnes Nunes) [RHEL-27529] {CVE-2023-52445} - net: ena: Remove ena_select_queue (Kamal Heib) [RHEL-28811 RHEL-31517] - net: ena: Remove unlikely() from IS_ERR() condition (Kamal Heib) [RHEL-28811] - net: ena: Remove redundant assignment (Kamal Heib) [RHEL-28811] - net: ena: Reduce lines with longer column width boundary (Kamal Heib) [RHEL-28811] - net: ena: handle ena_calc_io_queue_size() possible errors (Kamal Heib) [RHEL-28811] - net: ena: Change default print level for netif_ prints (Kamal Heib) [RHEL-28811] - net: ena: Relocate skb_tx_timestamp() to improve time stamping accuracy (Kamal Heib) [RHEL-28811] - net: ena: Add more information on TX timeouts (Kamal Heib) [RHEL-28811] - net: ena: Change error print during ena_device_init() (Kamal Heib) [RHEL-28811] - net: ena: Remove CQ tail pointer update (Kamal Heib) [RHEL-28811] - net: ena: Enable DIM by default (Kamal Heib) [RHEL-28811] - net: ena: Minor cosmetic changes (Kamal Heib) [RHEL-28811] - net: ena: Add more documentation for RX copybreak (Kamal Heib) [RHEL-28811] - net: ena: Remove an unused field (Kamal Heib) [RHEL-28811] - net: ena: Take xdp packets stats into account in ena_get_stats64() (Kamal Heib) [RHEL-28811] - net: ena: Make queue stats code cleaner by removing the if block (Kamal Heib) [RHEL-28811] - net: ena: Always register RX queue info (Kamal Heib) [RHEL-28811] - net: ena: Add more debug prints to XDP related function (Kamal Heib) [RHEL-28811] - net: ena: Refactor napi functions (Kamal Heib) [RHEL-28811] - net: ena: Don't check if XDP program is loaded in ena_xdp_execute() (Kamal Heib) [RHEL-28811] - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (Kamal Heib) [RHEL-28811] - net: ena: Introduce total_tx_size field in ena_tx_buffer struct (Kamal Heib) [RHEL-28811] - net: ena: Put orthogonal fields in ena_tx_buffer in a union (Kamal Heib) [RHEL-28811] - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (Kamal Heib) [RHEL-28811] - net: ena: Move XDP code to its new files (Kamal Heib) [RHEL-28811] - net: ena: Fix XDP redirection error (Kamal Heib) [RHEL-28811] - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (Kamal Heib) [RHEL-28811] - net: ena: Fix xdp drops handling due to multibuf packets (Kamal Heib) [RHEL-28811] - net: ena: Destroy correct number of xdp queues upon failure (Kamal Heib) [RHEL-28811] - net: ena: replace deprecated strncpy with strscpy (Kamal Heib) [RHEL-28811] - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Kamal Heib) [RHEL-28811] - net: ena: Flush XDP packets on error. (Kamal Heib) [RHEL-28811] - net: ena: Use pci_dev_id() to simplify the code (Kamal Heib) [RHEL-28811] - eth: add missing xdp.h includes in drivers (Kamal Heib) [RHEL-28811] - net: ena: fix shift-out-of-bounds in exponential backoff (Kamal Heib) [RHEL-28811] - net: ena: Fix rst format issues in readme (Kamal Heib) [RHEL-28811] - net: ena: Add dynamic recycling mechanism for rx buffers (Kamal Heib) [RHEL-28811] - net: ena: removed unused tx_bytes variable (Kamal Heib) [RHEL-28811] - net: ena: Advertise TX push support (Kamal Heib) [RHEL-28811] - net: ena: Add support to changing tx_push_buf_len (Kamal Heib) [RHEL-28811] - net: ena: Recalculate TX state variables every device reset (Kamal Heib) [RHEL-28811] - net: ena: Add an option to configure large LLQ headers (Kamal Heib) [RHEL-28811] - net: ena: Make few cosmetic preparations to support large LLQ (Kamal Heib) [RHEL-28811] - redhat: Fix required version of OpenCSD to match expectations (Michael Petlan) [RHEL-25824] - perf evlist: Fix evlist__new_default() for > 1 core PMU (Michael Petlan) [RHEL-25824] - perf vendor events intel: Alderlake/sapphirerapids metric fixes (Michael Petlan) [RHEL-25824] - perf tools: Fix calloc() arguments to address error introduced in gcc-14 (Michael Petlan) [RHEL-25824] - perf top: Remove needless malloc(0) call that triggers -Walloc-size (Michael Petlan) [RHEL-25824] - perf build: Make minimal shellcheck version to v0.6.0 (Michael Petlan) [RHEL-25824] - perf test shell daemon: Make signal test less racy (Michael Petlan) [RHEL-25824] - perf test shell script: Fix test for python being disabled (Michael Petlan) [RHEL-25824] - perf test: Workaround debug output in list test (Michael Petlan) [RHEL-25824] - perf list: Add output file option (Michael Petlan) [RHEL-25824] - perf list: Switch error message to pr_err() to respect debug settings (-v) (Michael Petlan) [RHEL-25824] - perf test: Fix 'perf script' tests on s390 (Michael Petlan) [RHEL-25824] - perf test: test case 'Setup struct perf_event_attr' fails on s390 on z/vm (Michael Petlan) [RHEL-25824] - perf db-export: Fix missing reference count get in call_path_from_sample() (Michael Petlan) [RHEL-25824] - perf tests: Add perf script test (Michael Petlan) [RHEL-25824] - libsubcmd: Fix memory leak in uniq() (Michael Petlan) [RHEL-25824] - perf TUI: Don't ignore job control (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update sapphirerapids events to v1.17 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update icelakex events to v1.23 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update emeraldrapids events to v1.02 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Alderlake/rocketlake metric fixes (Michael Petlan) [RHEL-25824] - perf x86 test: Add hybrid test for conflicting legacy/sysfs event (Michael Petlan) [RHEL-25824] - perf x86 test: Update hybrid expectations (Michael Petlan) [RHEL-25824] - perf vendor events amd: Add Zen 4 memory controller events (Michael Petlan) [RHEL-25824] - perf stat: Fix hard coded LL miss units (Michael Petlan) [RHEL-25824] - perf record: Reduce memory for recording PERF_RECORD_LOST_SAMPLES event (Michael Petlan) [RHEL-25824] - perf env: Avoid recursively taking env->bpf_progs.lock (Michael Petlan) [RHEL-25824] - perf annotate: Add --insn-stat option for debugging (Michael Petlan) [RHEL-25824] - perf annotate: Add --type-stat option for debugging (Michael Petlan) [RHEL-25824] - perf annotate: Support event group display (Michael Petlan) [RHEL-25824] - perf annotate: Add --data-type option (Michael Petlan) [RHEL-25824] - perf report: Add 'symoff' sort key (Michael Petlan) [RHEL-25824] - perf report: Add 'typeoff' sort key (Michael Petlan) [RHEL-25824] - perf annotate-data: Update sample histogram for type (Michael Petlan) [RHEL-25824] - perf annotate-data: Add member field in the data type (Michael Petlan) [RHEL-25824] - perf report: Support data type profiling (Michael Petlan) [RHEL-25824] - perf report: Add 'type' sort key (Michael Petlan) [RHEL-25824] - perf annotate: Implement hist_entry__get_data_type() (Michael Petlan) [RHEL-25824] - perf annotate: Add annotate_get_insn_location() (Michael Petlan) [RHEL-25824] - perf annotate: Factor out evsel__get_arch() (Michael Petlan) [RHEL-25824] - perf annotate-data: Add dso->data_types tree (Michael Petlan) [RHEL-25824] - perf annotate-data: Add find_data_type() to get type from memory access (Michael Petlan) [RHEL-25824] - perf dwarf-regs: Add get_dwarf_regnum() (Michael Petlan) [RHEL-25824] - perf dwarf-aux: Factor out die_get_typename_from_type() (Michael Petlan) [RHEL-25824] - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (Michael Petlan) [RHEL-25824] - perf vendor events: Remove UTF-8 characters from cmn.json (Michael Petlan) [RHEL-25824] - perf maps: Fix up overlaps during fixup_end (Michael Petlan) [RHEL-25824] - perf maps: Reduce scope of map_rb_node and maps internals (Michael Petlan) [RHEL-25824] - perf maps: Add find next entry to give entry after the given map (Michael Petlan) [RHEL-25824] - perf maps: Add maps__load_first() (Michael Petlan) [RHEL-25824] - perf maps: Rename clone to copy from (Michael Petlan) [RHEL-25824] - perf maps: Do simple merge if given map doesn't overlap (Michael Petlan) [RHEL-25824] - perf maps: Refactor maps__fixup_overlappings() (Michael Petlan) [RHEL-25824] - perf debug: Expose debug file (Michael Petlan) [RHEL-25824] - perf maps: Add remove maps function to remove a map based on callback (Michael Petlan) [RHEL-25824] - perf maps: Reduce scope of maps__for_each_entry() (Michael Petlan) [RHEL-25824] - perf vdso: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf unwind: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf scripts python arm-cs-trace-disasm.py: Do not ignore disam first sample (Michael Petlan) [RHEL-25824] - perf scripts python arm-cs-trace-disasm.py: Set start vm addr of exectable file to 0 (Michael Petlan) [RHEL-25824] - perf thread: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf synthetic-events: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf symbol: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf probe-event: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf machine: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf tests: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf report: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] - perf events x86: Use function to add missing lock (Michael Petlan) [RHEL-25824] - perf maps: Add maps__for_each_map to iterate maps holding the lock (Michael Petlan) [RHEL-25824] - perf map: Improve map/unmap parameter names (Michael Petlan) [RHEL-25824] - libperf cpumap: Document perf_cpu_map__nr()'s behavior (Michael Petlan) [RHEL-25824] - perf top: Avoid repeated function calls to perf_cpu_map__nr(). (Michael Petlan) [RHEL-25824] - perf tests: Make DSO tests a suite rather than individual (Michael Petlan) [RHEL-25824] - perf evlist: Move event attributes to after the / when uniquefying using the PMU name (Michael Petlan) [RHEL-25824] - perf top: Uniform the event name for the hybrid machine (Michael Petlan) [RHEL-25824] - perf top: Use evsel's cpus to replace user_requested_cpus (Michael Petlan) [RHEL-25824] - perf unwind-libunwind: Fix base address for .eh_frame (Michael Petlan) [RHEL-25824] - perf unwind-libdw: Handle JIT-generated DSOs properly (Michael Petlan) [RHEL-25824] - perf genelf: Set ELF program header addresses properly (Michael Petlan) [RHEL-25824] - perf stat: Combine the -A/--no-aggr and --no-merge options (Michael Petlan) [RHEL-25824] - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (Michael Petlan) [RHEL-25824] - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (Michael Petlan) [RHEL-25824] - libperf cpumap: Add for_each_cpu() that skips the "any CPU" case (Michael Petlan) [RHEL-25824] - libperf cpumap: Replace usage of perf_cpu_map__new(NULL) with perf_cpu_map__new_online_cpus() (Michael Petlan) [RHEL-25824] - libperf cpumap: Rename perf_cpu_map__empty() to perf_cpu_map__has_any_cpu_or_is_empty() (Michael Petlan) [RHEL-25824] - libperf cpumap: Rename perf_cpu_map__default_new() to perf_cpu_map__new_online_cpus() and prefer sysfs (Michael Petlan) [RHEL-25824] - libperf cpumap: Rename perf_cpu_map__dummy_new() to perf_cpu_map__new_any_cpu() (Michael Petlan) [RHEL-25824] - perf stat: Fix help message for --metric-no-threshold option (Michael Petlan) [RHEL-25824] - perf annotate: Get rid of local annotation options (Michael Petlan) [RHEL-25824] - perf annotate: Remove remaining usages of local annotation options (Michael Petlan) [RHEL-25824] - perf annotate: Ensure init/exit for global options (Michael Petlan) [RHEL-25824] - perf ui/browser/annotate: Use global annotation_options (Michael Petlan) [RHEL-25824] - perf annotate: Use global annotation_options (Michael Petlan) [RHEL-25824] - perf top: Convert to the global annotation_options (Michael Petlan) [RHEL-25824] - perf report: Convert to the global annotation_options (Michael Petlan) [RHEL-25824] - perf annotate: Introduce global annotation_options (Michael Petlan) [RHEL-25824] - perf stat: Exit perf stat if parse groups fails (Michael Petlan) [RHEL-25824] - perf thread: Add missing RC_CHK_EQUAL (Michael Petlan) [RHEL-25824] - perf maps: Move symbol maps functions to maps.c (Michael Petlan) [RHEL-25824] - perf map: Simplify map_ip/unmap_ip and make 'struct map' smaller (Michael Petlan) [RHEL-25824] - perf test shell diff: Skip test if test_loop symbol is missing in the perf binary (Michael Petlan) [RHEL-25824] - perf symbols: Parse NOTE segments until the build id is found (Michael Petlan) [RHEL-25824] - perf record: Be lazier in allocating lost samples buffer (Michael Petlan) [RHEL-25824] - perf evsel: Fallback to "task-clock" when not system wide (Michael Petlan) [RHEL-25824] - perf test: Add basic 'perf diff' test (Michael Petlan) [RHEL-25824] - perf mem: Fix error on hybrid related to availability of mem event in a PMU (Michael Petlan) [RHEL-25824] - perf vendor events powerpc: Update datasource event name to fix duplicate events (Michael Petlan) [RHEL-25824] - perf test: Add basic 'perf list --json" test (Michael Petlan) [RHEL-25824] - perf test: Use common python setup library (Michael Petlan) [RHEL-25824] - perf build: Shellcheck support for OUTPUT directory (Michael Petlan) [RHEL-25824] - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (Michael Petlan) [RHEL-25824] - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (Michael Petlan) [RHEL-25824] - perf env: Cache the arch specific strerrno function in perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824] - perf env: Introduce perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824] - perf beauty: Don't use 'find ... -printf' as it isn't available in busybox (Michael Petlan) [RHEL-25824] - perf docs: Fix man page formatting for 'perf lock' (Michael Petlan) [RHEL-25824] - tools api fs: Avoid reading whole file for a 1 byte bool (Michael Petlan) [RHEL-25824] - tools api fs: Switch filename__read_str to use io.h (Michael Petlan) [RHEL-25824] - libperf: Lazily allocate/size mmap event copy (Michael Petlan) [RHEL-25824] - libapi: Add missing linux/types.h header to get the __u64 type on io.h (Michael Petlan) [RHEL-25824] - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (Michael Petlan) [RHEL-25824] - perf tests sigtrap: Skip if running on a kernel with sleepable spinlocks (Michael Petlan) [RHEL-25824] - perf test sigtrap: Generalize the BTF routine to reuse it in this test (Michael Petlan) [RHEL-25824] - perf mmap: Lazily initialize zstd streams to save memory when not using it (Michael Petlan) [RHEL-25824] - perf dwarf-aux: Add die_find_variable_by_addr() (Michael Petlan) [RHEL-25824] - perf tools: Add --debug-file option to redirect debug output (Michael Petlan) [RHEL-25824] - perf annotate: Check if operand has multiple regs (Michael Petlan) [RHEL-25824] - perf test: Use existing config value for objdump path (Michael Petlan) [RHEL-25824] - perf vendor events riscv: add T-HEAD C9xx JSON file (Michael Petlan) [RHEL-25824] - perf vendor events: Add skx, clx, icx and spr upi bandwidth metric (Michael Petlan) [RHEL-25824] - perf tests: Skip data symbol test if buf1 symbol is missing (Michael Petlan) [RHEL-25824] - perf tests: Make data symbol test wait for perf to start (Michael Petlan) [RHEL-25824] - perf tests: Skip branch stack sampling test if brstack_bench symbol is missing (Michael Petlan) [RHEL-25824] - perf tests: Skip Arm64 callgraphs test if leafloop symbol is missing (Michael Petlan) [RHEL-25824] - perf tests: Skip record test if test_loop symbol is missing (Michael Petlan) [RHEL-25824] - perf tests: Skip pipe test if noploop symbol is missing (Michael Petlan) [RHEL-25824] - perf tests lib: Add perf_has_symbol.sh (Michael Petlan) [RHEL-25824] - perf header: Fix segfault on build_mem_topology() error path (Michael Petlan) [RHEL-25824] - perf report: Remove warning on missing raw data for s390 (Michael Petlan) [RHEL-25824] - perf tools: Add perf binary dependent rule for shellcheck log in Makefile.perf (Michael Petlan) [RHEL-25824] - perf vendor events riscv: Add StarFive Dubhe-90 JSON file (Michael Petlan) [RHEL-25824] - perf tests coresight: Remove unused variables (Michael Petlan) [RHEL-25824] - perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824] - perf parse-events: Make legacy events lower priority than sysfs/JSON (Michael Petlan) [RHEL-25824] - perf cs-etm: Enable itrace option 'T' (Michael Petlan) [RHEL-25824] - perf auxtrace: Add 'T' itrace option for timestamp trace (Michael Petlan) [RHEL-25824] - perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present (Michael Petlan) [RHEL-25824] - perf script perl: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824] - perf script python: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824] - perf test: Remove atomics from test_loop to avoid test failures (Michael Petlan) [RHEL-25824] - perf tools: Address python 3.6 DeprecationWarning for string scapes (Michael Petlan) [RHEL-25824] - perf vendor events riscv: Add StarFive Dubhe-80 JSON file (Michael Petlan) [RHEL-25824] - perf report: Add s390 raw data interpretation for PAI counters (Michael Petlan) [RHEL-25824] - perf probe: Convert to check dwarf_getcfi feature (Michael Petlan) [RHEL-25824] - perf build: Add feature check for dwarf_getcfi() (Michael Petlan) [RHEL-25824] - perf dwarf-aux: Add die_find_variable_by_reg() helper (Michael Petlan) [RHEL-25824] - perf dwarf-aux: Add die_get_scopes() alternative to dwarf_getscopes() (Michael Petlan) [RHEL-25824] - perf dwarf-aux: Move #else block of #ifdef HAVE_DWARF_GETLOCATIONS_SUPPORT code to the header file (Michael Petlan) [RHEL-25824] - perf dwarf-aux: Fix die_get_typename() for void * (Michael Petlan) [RHEL-25824] - perf tools: Add util/debuginfo.[ch] files (Michael Petlan) [RHEL-25824] - perf annotate: Move raw_comment and raw_func_start fields out of 'struct ins_operands' (Michael Petlan) [RHEL-25824] - perf annotate: Pass "-l" option to objdump conditionally (Michael Petlan) [RHEL-25824] - perf header: Additional note on AMD IBS for max_precise pmu cap (Michael Petlan) [RHEL-25824] - perf bpf: Don't synthesize BPF events when disabled (Michael Petlan) [RHEL-25824] - perf test: Add support for setting objdump binary via perf config (Michael Petlan) [RHEL-25824] - perf test: Add option to change objdump binary (Michael Petlan) [RHEL-25824] - perf tests offcpu: Adjust test case perf record offcpu profiling tests for s390 (Michael Petlan) [RHEL-25824] - perf tools: Add the python_ext_build directory to .gitignore (Michael Petlan) [RHEL-25824] - perf tests attr: Fix spelling mistake "whic" to "which" (Michael Petlan) [RHEL-25824] - perf annotate: Move offsets array from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824] - perf annotate: Move some source code related fields from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824] - perf annotate: Move max_coverage from 'struct annotation' to 'struct annotated_branch' (Michael Petlan) [RHEL-25824] - perf annotate: Split branch stack cycles info from 'struct annotation' (Michael Petlan) [RHEL-25824] - perf annotate: Split branch stack cycles information out of 'struct annotation_line' (Michael Petlan) [RHEL-25824] - perf machine thread: Remove exited threads by default (Michael Petlan) [RHEL-25824] - perf test: Simplify "object code reading" test (Michael Petlan) [RHEL-25824] - perf record: Lazy load kernel symbols (Michael Petlan) [RHEL-25824] - perf tools: Fix spelling mistake "parametrized" -> "parameterized" (Michael Petlan) [RHEL-25824] - perf build: Warn about missing libelf before warning about missing libbpf (Michael Petlan) [RHEL-25824] - perf tests make: Remove the last egrep call, use 'grep -E' instead (Michael Petlan) [RHEL-25824] - perf beauty socket/prctl_option: Cope with extended regexp complaint by grep (Michael Petlan) [RHEL-25824] - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (Michael Petlan) [RHEL-25824] - perf metrics: Avoid segv if default metricgroup isn't set (Michael Petlan) [RHEL-25824] - tools: Disable __packed attribute compiler warning due to -Werror=attributes (Michael Petlan) [RHEL-25824] - tools perf: Add arm64 sysreg files to MANIFEST (Michael Petlan) [RHEL-25824] - tools headers: Update tools's copy of socket.h header (Michael Petlan) [RHEL-25824] - tools headers UAPI: Update tools's copy of vhost.h header (Michael Petlan) [RHEL-25824] - perf lock contention: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824] - perf kwork: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update tsx_cycles_per_elision metrics (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update bonnell version number to v5 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update westmereex events to v4 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update meteorlake events to v1.06 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update knightslanding events to v16 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Add typo fix for ivybridge FP (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update a spelling in haswell/haswellx (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update emeraldrapids to v1.01 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Update alderlake/alderlake events to v1.23 (Michael Petlan) [RHEL-25824] - perf build: Disable BPF skeletons if clang version is < 12.0.1 (Michael Petlan) [RHEL-25824] - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (Michael Petlan) [RHEL-25824] - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (Michael Petlan) [RHEL-25824] - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (Michael Petlan) [RHEL-25824] - perf tests: test_arm_coresight: Simplify source iteration (Michael Petlan) [RHEL-25824] - perf vendor events intel: Add tigerlake two metrics (Michael Petlan) [RHEL-25824] - perf vendor events intel: Add broadwellde two metrics (Michael Petlan) [RHEL-25824] - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (Michael Petlan) [RHEL-25824] - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (Michael Petlan) [RHEL-25824] - perf callchain: Minor layout changes to callchain_list (Michael Petlan) [RHEL-25824] - perf callchain: Make brtype_stat in callchain_list optional (Michael Petlan) [RHEL-25824] - perf callchain: Make display use of branch_type_stat const (Michael Petlan) [RHEL-25824] - perf offcpu: Add missed btf_free (Michael Petlan) [RHEL-25824] - perf threads: Remove unused dead thread list (Michael Petlan) [RHEL-25824] - perf hist: Add missing puts to hist__account_cycles (Michael Petlan) [RHEL-25824] - libperf rc_check: Add RC_CHK_EQUAL (Michael Petlan) [RHEL-25824] - libperf rc_check: Make implicit enabling work for GCC (Michael Petlan) [RHEL-25824] - perf machine: Avoid out of bounds LBR memory read (Michael Petlan) [RHEL-25824] - perf rwsem: Add debug mode that uses a mutex (Michael Petlan) [RHEL-25824] - perf build: Address stray '\' before # that is warned about since grep 3.8 (Michael Petlan) [RHEL-25824] - perf report: Fix hierarchy mode on pipe input (Michael Petlan) [RHEL-25824] - perf lock contention: Use per-cpu array map for spinlocks (Michael Petlan) [RHEL-25824] - perf lock contention: Check race in tstamp elem creation (Michael Petlan) [RHEL-25824] - perf lock contention: Clear lock addr after use (Michael Petlan) [RHEL-25824] - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (Michael Petlan) [RHEL-25824] - perf bench sched pipe: Add -G/--cgroups option (Michael Petlan) [RHEL-25824] - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (Michael Petlan) [RHEL-25824] - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (Michael Petlan) [RHEL-25824] - perf tools: Do not ignore the default vmlinux.h (Michael Petlan) [RHEL-25824] - perf: script: fix missing ',' for fields option (Michael Petlan) [RHEL-25824] - perf tests: Fix shellcheck warning in stat_all_metricgroups (Michael Petlan) [RHEL-25824] - perf tests: Fix shellcheck warning in record_sideband.sh (Michael Petlan) [RHEL-25824] - perf cs-etm: Respect timestamp option (Michael Petlan) [RHEL-25824] - perf cs-etm: Validate timestamp tracing in per-thread mode (Michael Petlan) [RHEL-25824] - perf pmu: Lazily compute default config (Michael Petlan) [RHEL-25824] - perf pmu-events: Remember the perf_events_map for a PMU (Michael Petlan) [RHEL-25824] - perf pmu: Const-ify perf_pmu__config_terms (Michael Petlan) [RHEL-25824] - perf pmu: Const-ify file APIs (Michael Petlan) [RHEL-25824] - perf arm-spe: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824] - perf intel-pt: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824] - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (Michael Petlan) [RHEL-25824] - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (Michael Petlan) [RHEL-25824] - perf intel-pt: Use get_unaligned_le16() etc (Michael Petlan) [RHEL-25824] - perf intel-pt: Use existing definitions of le16_to_cpu() etc (Michael Petlan) [RHEL-25824] - perf intel-pt: Simplify intel_pt_get_vmcs() (Michael Petlan) [RHEL-25824] - perf tools: Add get_unaligned_leNN() (Michael Petlan) [RHEL-25824] - perf cs-etm: Fix incorrect or missing decoder for raw trace (Michael Petlan) [RHEL-25824] - perf bpf_counter: Fix a few memory leaks (Michael Petlan) [RHEL-25824] - perf header: Fix various error path memory leaks (Michael Petlan) [RHEL-25824] - perf trace-event-info: Avoid passing NULL value to closedir (Michael Petlan) [RHEL-25824] - tools api: Avoid potential double free (Michael Petlan) [RHEL-25824] - perf parse-events: Fix unlikely memory leak when cloning terms (Michael Petlan) [RHEL-25824] - perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824] - perf svghelper: Avoid memory leak (Michael Petlan) [RHEL-25824] - perf hists browser: Avoid potential NULL dereference (Michael Petlan) [RHEL-25824] - perf hists browser: Reorder variables to reduce padding (Michael Petlan) [RHEL-25824] - perf dlfilter: Be defensive against potential NULL dereference (Michael Petlan) [RHEL-25824] - perf mem-events: Avoid uninitialized read (Michael Petlan) [RHEL-25824] - perf jitdump: Avoid memory leak (Michael Petlan) [RHEL-25824] - perf env: Remove unnecessary NULL tests (Michael Petlan) [RHEL-25824] - perf buildid-cache: Fix use of uninitialized value (Michael Petlan) [RHEL-25824] - perf bench uprobe: Fix potential use of memory after free (Michael Petlan) [RHEL-25824] - perf parse-events: Fix for term values that are raw events (Michael Petlan) [RHEL-25824] - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (Michael Petlan) [RHEL-25824] - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (Michael Petlan) [RHEL-25824] - perf parse-events: Avoid erange from hex numbers (Michael Petlan) [RHEL-25824] - tools/perf: Update call stack check in builtin-lock.c (Michael Petlan) [RHEL-25824] - tools/perf/tests: Fix object code reading to skip address that falls out of text section (Michael Petlan) [RHEL-25824] - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (Michael Petlan) [RHEL-25824] - tools/perf: Add text_end to "struct dso" to save .text section size (Michael Petlan) [RHEL-25824] - perf test: Avoid system wide when not privileged (Michael Petlan) [RHEL-25824] - perf hisi-ptt: Fix memory leak in lseek failure handling (Michael Petlan) [RHEL-25824] - perf intel-pt: Fix async branch flags (Michael Petlan) [RHEL-25824] - perf pmus: Make PMU alias name loading lazy (Michael Petlan) [RHEL-25824] - perf vendor events: Add JSON metrics for Arm CMN (Michael Petlan) [RHEL-25824] - perf jevents: Add support for Arm CMN PMU aliasing (Michael Petlan) [RHEL-25824] - perf test: Add pmu-event test for "Compat" and new event_field. (Michael Petlan) [RHEL-25824] - perf test: Make matching_pmu effective (Michael Petlan) [RHEL-25824] - perf jevents: Support EventidCode and NodeType (Michael Petlan) [RHEL-25824] - perf metric: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824] - perf pmu: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824] - perf record: Fix BTF type checks in the off-cpu profiling (Michael Petlan) [RHEL-25824] - perf bench messaging: Kill child processes when exit abnormally in process mode (Michael Petlan) [RHEL-25824] - perf bench messaging: Store chlid process pid when creating worker for process mode (Michael Petlan) [RHEL-25824] - perf bench messaging: Factor out create_worker() (Michael Petlan) [RHEL-25824] - perf bench messaging: Fix coding style issues for sched-messaging (Michael Petlan) [RHEL-25824] - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (Michael Petlan) [RHEL-25824] - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (Michael Petlan) [RHEL-25824] - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (Michael Petlan) [RHEL-25824] - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (Michael Petlan) [RHEL-25824] - perf evlist: Avoid frequency mode for the dummy event (Michael Petlan) [RHEL-25824] - perf vendors events: Remove repeated word in comments (Michael Petlan) [RHEL-25824] - perf vendor events arm64: Fix for AmpereOne metrics (Michael Petlan) [RHEL-25824] - perf parse-events: Fix tracepoint name memory leak (Michael Petlan) [RHEL-25824] - perf test: Detect off-cpu support from build options (Michael Petlan) [RHEL-25824] - perf test: Ensure EXTRA_TESTS is covered in build test (Michael Petlan) [RHEL-25824] - perf test: Update build test for changed BPF skeleton defaults (Michael Petlan) [RHEL-25824] - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (Michael Petlan) [RHEL-25824] - perf version: Add status of bpf skeletons (Michael Petlan) [RHEL-25824] - perf kwork top: Simplify bool conversion (Michael Petlan) [RHEL-25824] - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (Michael Petlan) [RHEL-25824] - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (Michael Petlan) [RHEL-25824] - perf annotate: Add more x86 mov instruction cases (Michael Petlan) [RHEL-25824] - perf pmu: Remove unused function (Michael Petlan) [RHEL-25824] - perf pmus: Simplify perf_pmus__find_core_pmu() (Michael Petlan) [RHEL-25824] - perf pmu: Move pmu__find_core_pmu() to pmus.c (Michael Petlan) [RHEL-25824] - perf symbol: Avoid an undefined behavior warning (Michael Petlan) [RHEL-25824] - perf bpf-filter: Add YYDEBUG (Michael Petlan) [RHEL-25824] - perf pmu: Add YYDEBUG (Michael Petlan) [RHEL-25824] - perf expr: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824] - perf parse-events: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824] - perf parse-events: Remove unused header files (Michael Petlan) [RHEL-25824] - perf tools: Add includes for detected configs in Makefile.perf (Michael Petlan) [RHEL-25824] - perf test: Update cs_etm testcase for Arm ETE (Michael Petlan) [RHEL-25824] - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (Michael Petlan) [RHEL-25824] - perf vendor events arm64: Update V1 events using Arm telemetry repo (Michael Petlan) [RHEL-25824] - perf test: Add a test for strcmp_cpuid_str() expression (Michael Petlan) [RHEL-25824] - perf util: Add a function for replacing characters in a string (Michael Petlan) [RHEL-25824] - perf jevents: Remove unused keyword (Michael Petlan) [RHEL-25824] - perf test: Check result of has_event(cycles) test (Michael Petlan) [RHEL-25824] - perf list pfm: Retry supported test with exclude_kernel (Michael Petlan) [RHEL-25824] - perf list: Avoid a hardcoded cpu PMU name (Michael Petlan) [RHEL-25824] - perf test shell lock_contention: Add cgroup aggregation and filter tests (Michael Petlan) [RHEL-25824] - perf lock contention: Add -G/--cgroup-filter option (Michael Petlan) [RHEL-25824] - perf lock contention: Add --lock-cgroup option (Michael Petlan) [RHEL-25824] - perf lock contention: Prepare to handle cgroups (Michael Petlan) [RHEL-25824] - perf tools: Add read_all_cgroups() and __cgroup_find() (Michael Petlan) [RHEL-25824] - perf kwork top: Add BPF-based statistics on softirq event support (Michael Petlan) [RHEL-25824] - perf kwork top: Add BPF-based statistics on hardirq event support (Michael Petlan) [RHEL-25824] - perf kwork top: Implements BPF-based cpu usage statistics (Michael Petlan) [RHEL-25824] - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort --time options (Michael Petlan) [RHEL-25824] - perf kwork top: Add statistics on softirq event support (Michael Petlan) [RHEL-25824] - perf kwork top: Add statistics on hardirq event support (Michael Petlan) [RHEL-25824] - perf evsel: Add evsel__intval_common() helper (Michael Petlan) [RHEL-25824] - perf kwork top: Introduce new top utility (Michael Petlan) [RHEL-25824] - perf kwork: Add `root` parameter to work_sort() (Michael Petlan) [RHEL-25824] - perf kwork: Add sched record support (Michael Petlan) [RHEL-25824] - perf kwork: Set default events list if not specified in setup_event_list() (Michael Petlan) [RHEL-25824] - perf kwork: Overwrite original atom in the list when a new atom is pushed. (Michael Petlan) [RHEL-25824] - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (Michael Petlan) [RHEL-25824] - perf kwork: Set ordered_events to true in 'struct perf_tool' (Michael Petlan) [RHEL-25824] - perf kwork: Add the supported subcommands to the document (Michael Petlan) [RHEL-25824] - perf kwork: Fix incorrect and missing free atom in work_push_atom() (Michael Petlan) [RHEL-25824] - perf test: Add perf_event_attr test for record dummy event (Michael Petlan) [RHEL-25824] - perf test: Add test case for record sideband events (Michael Petlan) [RHEL-25824] - perf record: Track sideband events for all CPUs when tracing selected CPUs (Michael Petlan) [RHEL-25824] - perf record: Move setting tracking events before record__init_thread_masks() (Michael Petlan) [RHEL-25824] - perf evlist: Add evlist__findnew_tracking_event() helper (Michael Petlan) [RHEL-25824] - perf evlist: Add perf_evlist__go_system_wide() helper (Michael Petlan) [RHEL-25824] - perf vendor events intel: Fix spelling mistakes (Michael Petlan) [RHEL-25824] - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (Michael Petlan) [RHEL-25824] - perf vendor events intel: Add lunarlake v1.0 (Michael Petlan) [RHEL-25824] - perf parse-events: Introduce 'struct parse_events_terms' (Michael Petlan) [RHEL-25824] - perf parse-events: Copy fewer term lists (Michael Petlan) [RHEL-25824] - perf parse-events: Avoid enum casts (Michael Petlan) [RHEL-25824] - perf parse-events: Tidy up str parameter (Michael Petlan) [RHEL-25824] - perf parse-events: Remove unnecessary __maybe_unused (Michael Petlan) [RHEL-25824] - perf shell completion: Support completion of metrics/metricgroups (Michael Petlan) [RHEL-25824] - perf completion: Support completion of libpfm4 events (Michael Petlan) [RHEL-25824] - perf shell completion: Restrict completion of events to events (Michael Petlan) [RHEL-25824] - perf stat: Fix aggr mode initialization (Michael Petlan) [RHEL-25824] - perf vendor events: Update metric events for power10 platform (Michael Petlan) [RHEL-25824] - perf vendor events power10: Add extra data-source events (Michael Petlan) [RHEL-25824] - perf vendor events power10: Update JSON/events (Michael Petlan) [RHEL-25824] - perf machine: Use true and false for bool variable (Michael Petlan) [RHEL-25824] - perf: Fix the nr_addr_filters fix (Michael Petlan) [RHEL-25824] - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (Michael Petlan) [RHEL-25824] - arm: pmu: Move error message and -EOPNOTSUPP to individual PMUs (Michael Petlan) [RHEL-25824] - arm: perf: Remove inlines from arm_pmuv3.c (Michael Petlan) [RHEL-25824] - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (Michael Petlan) [RHEL-25824] - perf: arm_cspmu: Reject events meant for other PMUs (Michael Petlan) [RHEL-25824] - drivers: perf: arm_pmu: Drop 'pmu_lock' element from 'struct pmu_hw_events' (Michael Petlan) [RHEL-25824] - arm: perf: Remove PMU locking (Michael Petlan) [RHEL-25824] - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (Michael Petlan) [RHEL-25824] - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (Michael Petlan) [RHEL-25824] - perf/core: Fix cpuctx refcounting (Michael Petlan) [RHEL-25824] - powerpc/perf: Fix disabling BHRB and instruction sampling (Michael Petlan) [RHEL-25824] - powerpc/imc-pmu: Use the correct spinlock initializer. (Michael Petlan) [RHEL-25824] - powerpc/perf: Optimize find_alternatives_list() using binary search (Michael Petlan) [RHEL-25824] - perf: Optimize perf_cgroup_switch() (Michael Petlan) [RHEL-25824] - perf/core: Allow reading package events from perf_event_read_local (Michael Petlan) [RHEL-25824] - perf/core: Rename perf_proc_update_handler() -> perf_event_max_sample_rate_handler(), for readability (Michael Petlan) [RHEL-25824] - perf/x86/rapl: Fix "Using plain integer as NULL pointer" Sparse warning (Michael Petlan) [RHEL-25824] - perf/core: Bail out early if the request AUX area is out of bound (Michael Petlan) [RHEL-25824] - inet: inet_defrag: prevent sk release while still in use (Paolo Abeni) [RHEL-32270] - udp: fix busy polling (Paolo Abeni) [RHEL-32270] - udp6: Fix race condition in udp6_sendmsg & connect (Paolo Abeni) [RHEL-32270] - net: stream: purge sk_error_queue in sk_stream_kill_queues() (Paolo Abeni) [RHEL-32270] - eventfd: Remove usage of the deprecated ida_simple_xx() API (Michal Schmidt) [RHEL-31939] - eventfd: make eventfd_signal{_mask}() void (Michal Schmidt) [RHEL-31939] - eventfd: simplify eventfd_signal_mask() (Michal Schmidt) [RHEL-31939] - eventfd: simplify eventfd_signal() (Michal Schmidt) [RHEL-31939] - eventfd: prevent underflow for eventfd semaphores (Michal Schmidt) [RHEL-31939] - eventfd: add a uapi header for eventfd userspace APIs (Michal Schmidt) [RHEL-31939] - eventfd: show the EFD_SEMAPHORE flag in fdinfo (Michal Schmidt) [RHEL-31939] - i915: make inject_virtual_interrupt() void (Michal Schmidt) [RHEL-31939] - fs: use correct __poll_t type (Michal Schmidt) [RHEL-31939] - eventfd: use wait_event_interruptible_locked_irq() helper (Michal Schmidt) [RHEL-31939] - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD (Michal Schmidt) [RHEL-31939] - eventfd: guard wake_up in eventfd fs calls as well (Michal Schmidt) [RHEL-31939] - iio: core: fix memleak in iio_device_register_sysfs (David Arcari) [RHEL-33153] {CVE-2023-52643} - serial: imx: fix detach/attach of serial console (Steve Best) [RHEL-32592] {CVE-2021-47185} - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (Steve Best) [RHEL-32592] {CVE-2021-47185} - sysctl: allow to change limits for posix messages queues (Alexey Gladkov) [RHEL-8705] - sysctl: allow change system v ipc sysctls inside ipc namespace (Alexey Gladkov) [RHEL-8705] - ipc: fix memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705] - ipc: mqueue: fix possible memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705] - ipc: Remove extra braces (Alexey Gladkov) [RHEL-8705] - ipc: Check permissions for checkpoint_restart sysctls at open time (Alexey Gladkov) [RHEL-8705] - ipc: Remove extra1 field abuse to pass ipc namespace (Alexey Gladkov) [RHEL-8705] - ipc: Use the same namespace to modify and validate (Alexey Gladkov) [RHEL-8705] - ipc: Store ipc sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705] - ipc: Store mqueue sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705] - ipc/ipc_sysctl.c: remove fallback for !CONFIG_PROC_SYSCTL (Alexey Gladkov) [RHEL-8705] - ipc: check checkpoint_restore_ns_capable() to modify C/R proc files (Alexey Gladkov) [RHEL-8705] Resolves: RHEL-22581, RHEL-22775, RHEL-23078, RHEL-25824, RHEL-27529, RHEL-28032, RHEL-28786, RHEL-28811, RHEL-30344, RHEL-30951, RHEL-31051, RHEL-31053, RHEL-31517, RHEL-31844, RHEL-31939, RHEL-3224, RHEL-32270, RHEL-32592, RHEL-32997, RHEL-33153, RHEL-33332, RHEL-33704, RHEL-8705 Signed-off-by: Lucas Zampieri --- Makefile.rhelver | 2 +- kernel.changelog | 650 ++++++++++++++++++++++++++++++++++++++++++++++ kernel.spec | 659 ++++++++++++++++++++++++++++++++++++++++++++++- sources | 6 +- 4 files changed, 1308 insertions(+), 9 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index e3c0c1e..270c486 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 5 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 442 +RHEL_RELEASE = 443 # # ZSTREAM diff --git a/kernel.changelog b/kernel.changelog index ac25ab4..282ce4f 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,3 +1,653 @@ +* Thu Apr 25 2024 Lucas Zampieri [5.14.0-443.el9] +- Revert "net: rtnetlink: Enslave device before bringing it up" (Ivan Vecera) [RHEL-30344] +- netlink: Reverse the patch which removed filtering (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: fix enum index in _decode_enum(..) (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix setting presence bits in simple nests (Ivan Vecera) [RHEL-30344] +- netlink: add nla be16/32 types to minlen array (Ivan Vecera) [RHEL-30344] +- rtnetlink: Restore RTM_NEW/DELLINK notification behavior (Ivan Vecera) [RHEL-30344] +- netlink: annotate lockless accesses to nlk->max_recvmsg_len (Ivan Vecera) [RHEL-30344] +- tools: ynl: Fix genlmsg header encoding formats (Ivan Vecera) [RHEL-30344] +- ynl: make the tooling check the license (Ivan Vecera) [RHEL-30344] +- ynl: broaden the license even more (Ivan Vecera) [RHEL-30344] +- tools: ynl: make definitions optional again (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix get_mask utility routine (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix render-max for flags definition (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix enum-as-flags in the generic CLI (Ivan Vecera) [RHEL-30344] +- tools: ynl: move the enum classes to shared code (Ivan Vecera) [RHEL-30344] +- ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Ivan Vecera) [RHEL-30344] +- netlink: specs: update for codegen enumerating from 1 (Ivan Vecera) [RHEL-30344] +- tools: ynl: use 1 as the default for first entry in attrs/ops (Ivan Vecera) [RHEL-30344] +- tools: ynl: fully inherit attrs in subsets (Ivan Vecera) [RHEL-30344] +- tools: net: add __pycache__ to gitignore (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: re-raise the exception instead of printing (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: fix single attribute structs with attr 0 only (Ivan Vecera) [RHEL-30344] +- genetlink: Use string_is_terminated() helper (Ivan Vecera) [RHEL-30344] +- string_helpers: Move string_is_valid() to the header (Ivan Vecera) [RHEL-30344] +- tools: net: use python3 explicitly (Ivan Vecera) [RHEL-30344] +- docs: netlink: add a starting guide for working with specs (Ivan Vecera) [RHEL-30344] +- netlink: specs: finish up operation enum-models (Ivan Vecera) [RHEL-30344] +- tools: ynl: load jsonschema on demand (Ivan Vecera) [RHEL-30344] +- tools: ynl: use operation names from spec on the CLI (Ivan Vecera) [RHEL-30344] +- tools: ynl: support pretty printing bad attribute names (Ivan Vecera) [RHEL-30344] +- tools: ynl: support multi-attr (Ivan Vecera) [RHEL-30344] +- tools: ynl: support directional enum-model in CLI (Ivan Vecera) [RHEL-30344] +- tools: ynl: add support for types needed by ethtool (Ivan Vecera) [RHEL-30344] +- tools: ynl: use the common YAML loading and validation code (Ivan Vecera) [RHEL-30344] +- tools: ynl: add an object hierarchy to represent parsed spec (Ivan Vecera) [RHEL-30344] +- tools: ynl: move the cli and netlink code around (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: prevent do / dump reordering (Ivan Vecera) [RHEL-30344] +- net: netlink: recommend policy range validation (Ivan Vecera) [RHEL-30344] +- tools: ynl: store ops in ordered dict to avoid random ordering (Ivan Vecera) [RHEL-30344] +- tools: ynl: rename ops_list -> msg_list (Ivan Vecera) [RHEL-30344] +- tools: ynl: support kdocs for flags in code generation (Ivan Vecera) [RHEL-30344] +- tools: ynl: add a completely generic client (Ivan Vecera) [RHEL-30344] +- net: fou: use policy and operation tables generated from the spec (Ivan Vecera) [RHEL-30344] +- net: fou: rename the source for linking (Ivan Vecera) [RHEL-30344] +- net: fou: regenerate the uAPI from the spec (Ivan Vecera) [RHEL-30344] +- netlink: add a proto specification for FOU (Ivan Vecera) [RHEL-30344] +- net: add basic C code generators for Netlink (Ivan Vecera) [RHEL-30344] +- netlink: add schemas for YAML specs (Ivan Vecera) [RHEL-30344] +- docs: add more netlink docs (incl. spec docs) (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around sk_state (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around dst_portid and dst_group (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around nlk->portid (Ivan Vecera) [RHEL-30344] +- netlink: prevent potential spectre v1 gadgets (Ivan Vecera) [RHEL-30344] +- netlink: remove the flex array from struct nlmsghdr (Ivan Vecera) [RHEL-30344] +- treewide: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-30344] +- lib: Fix some kernel-doc comments (Ivan Vecera) [RHEL-30344] +- netlink: Fix potential skb memleak in netlink_ack (Ivan Vecera) [RHEL-30344] +- netlink: introduce bigendian integer types (Ivan Vecera) [RHEL-30344] +- rtnetlink: Honour NLM_F_ECHO flag in rtnl_delete_link (Ivan Vecera) [RHEL-30344] +- rtnetlink: Honour NLM_F_ECHO flag in rtnl_newlink_create (Ivan Vecera) [RHEL-30344] +- net: add new helper unregister_netdevice_many_notify (Ivan Vecera) [RHEL-30344] +- rtnetlink: pass netlink message header and portid to rtnl_configure_link() (Ivan Vecera) [RHEL-30344] +- netlink: split up copies in the ack construction (Ivan Vecera) [RHEL-30344] +- netlink: hide validation union fields from kdoc (Ivan Vecera) [RHEL-30344] +- docs: netlink: clarify the historical baggage of Netlink flags (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: Enslave device before bringing it up (Ivan Vecera) [RHEL-30344] +- netfilter: nft_payload: reject out-of-range attributes via policy (Ivan Vecera) [RHEL-30344] +- netlink: introduce NLA_POLICY_MAX_BE (Ivan Vecera) [RHEL-30344] +- netlink: Bounds-check struct nlmsgerr creation (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: use netif_oper_up instead of open code (Ivan Vecera) [RHEL-30344] +- genetlink: hold read cb_lock during iteration of genl_fam_idr in genl_bind() (Ivan Vecera) [RHEL-30344] +- netlink: fix some kernel-doc comments (Ivan Vecera) [RHEL-30344] +- net: improve and fix netlink kdoc (Ivan Vecera) [RHEL-30344] +- net: add missing kdoc for struct genl_multicast_group::flags (Ivan Vecera) [RHEL-30344] +- genetlink: correct uAPI defines (Ivan Vecera) [RHEL-30344] +- netlink: do not reset transport header in netlink_recvmsg() (Ivan Vecera) [RHEL-30344] +- rtnl: move rtnl_newlink_create() (Ivan Vecera) [RHEL-30344] +- rtnl: split __rtnl_newlink() into two functions (Ivan Vecera) [RHEL-30344] +- rtnl: allocate more attr tables on the heap (Ivan Vecera) [RHEL-30344] +- Revert "rtnetlink: return EINVAL when request cannot succeed" (Ivan Vecera) [RHEL-30344] +- netlink: reset network and mac headers in netlink_dump() (Ivan Vecera) [RHEL-30344] +- rtnetlink: return EINVAL when request cannot succeed (Ivan Vecera) [RHEL-30344] +- rtnetlink: return ENODEV when IFLA_ALT_IFNAME is used in dellink (Ivan Vecera) [RHEL-30344] +- rtnetlink: enable alt_ifname for setlink/newlink (Ivan Vecera) [RHEL-30344] +- rtnetlink: return ENODEV when ifname does not exist and group is given (Ivan Vecera) [RHEL-30344] +- net: ensure net_todo_list is processed quickly (Ivan Vecera) [RHEL-30344] +- af_netlink: Fix shift out of bounds in group mask calculation (Ivan Vecera) [RHEL-30344] +- net: limit altnames to 64k total (Ivan Vecera) [RHEL-30344] +- net: account alternate interface name memory (Ivan Vecera) [RHEL-30344] +- rtnetlink: add new rtm tunnel api for tunnel id filtering (Ivan Vecera) [RHEL-30344] +- net: make net->dev_unreg_count atomic (Ivan Vecera) [RHEL-30344] +- netlink: remove nl_set_extack_cookie_u32() (Ivan Vecera) [RHEL-30344] +- net: netlink: af_netlink: Prevent empty skb by adding a check on len. (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: use __dev_addr_set() (Ivan Vecera) [RHEL-30344] +- net/core: Remove unused assignment operations and variable (Ivan Vecera) [RHEL-30344] +- netlink: remove netlink_broadcast_filtered (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around nlk->bound (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: convert rcu_assign_pointer to RCU_INIT_POINTER (Ivan Vecera) [RHEL-30344] +- net: Support filtering interfaces on no master (Ivan Vecera) [RHEL-30344] +- net: netlink: Remove unused function (Ivan Vecera) [RHEL-30344] +- net: netlink: add the case when nlh is NULL (Ivan Vecera) [RHEL-30344] +- netlink: Deal with ESRCH error in nlmsg_notify() (Ivan Vecera) [RHEL-30344] +- rtnetlink: use nlmsg_notify() in rtnetlink_send() (Ivan Vecera) [RHEL-30344] +- net: lan78xx: fix runtime PM count underflow on link stop (Jamie Bainbridge) [RHEL-33332] +- net: lan78xx: fix "softirq work is pending" error (Jamie Bainbridge) [RHEL-33332] +- lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (Jamie Bainbridge) [RHEL-33332] +- lan78xx: remove redundant statement in lan78xx_get_eee (Jamie Bainbridge) [RHEL-33332] +- lan78xx: replace deprecated strncpy with strscpy (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: Limit packet length to skb->len (Jamie Bainbridge) [RHEL-33332] +- lan78xx: drop the weight argument from netif_napi_add (Jamie Bainbridge) [RHEL-33332] +- usb: lan78xx: remove a copy of the NAPI_POLL_WEIGHT define (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: Use generic_handle_irq_safe(). (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: add Allied Telesis AT29M2-AF (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Clean up some inconsistent indenting (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Introduce NAPI polling support (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Remove hardware-specific header update (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Re-order rx_submit() to remove forward declaration (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Introduce Rx URB processing improvements (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Introduce Tx URB processing improvements (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix memory allocation bug (Jamie Bainbridge) [RHEL-33332] +- net: lan78xx: fix division by zero in send path (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Limit number of driver warning messages (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix race condition in disconnect handling (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix race conditions in suspend/resume handling (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix partial packet errors on suspend/resume (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix exception on link speed change (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Add missing return code checks (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Remove unused pause frame queue (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Set flow control threshold to prevent packet loss (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Remove unused timer (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix white space and style issues (Jamie Bainbridge) [RHEL-33332] +- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt. (Mamatha Inamdar) [RHEL-33704] +- powerpc/kasan: Don't instrument non-maskable or raw interrupts (Mamatha Inamdar) [RHEL-33704] +- wireguard: netlink: access device through ctx instead of peer (Hangbin Liu) [RHEL-31053] +- wireguard: netlink: check for dangling peer via is_dead instead of empty list (Hangbin Liu) [RHEL-31053] +- wireguard: receive: annotate data-race around receiving_counter.counter (Hangbin Liu) [RHEL-31053] +- wireguard: use DEV_STATS_INC() (Hangbin Liu) [RHEL-31053] +- platform/x86: think-lmi: Fix reference leak (David Arcari) [RHEL-28032] {CVE-2023-52520} +- platform/x86: think-lmi: Fix issues with duplicate attributes (David Arcari) [RHEL-28032] {CVE-2023-52520} +- mptcp: fix double-free on socket dismantle (Davide Caratti) [RHEL-22775 RHEL-31844] {CVE-2024-26782} +- selftests/mm: Update va_high_addr_switch.sh to check CPU for la57 flag (Audra Mitchell) [RHEL-23078] +- ceph: switch to use cap_delay_lock for the unlink delay list (Jay Shin) [RHEL-32997] +- dm-crypt, dm-integrity, dm-verity: bump target version (Benjamin Marzinski) [RHEL-30951] +- dm-verity, dm-crypt: align "struct bvec_iter" correctly (Benjamin Marzinski) [RHEL-30951] +- dm writecache: allow allocations larger than 2GiB (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} +- dm stats: limit the number of entries (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} +- dm: limit the number of targets and parameter size area (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} +- MAINTAINERS: remove stale info for DEVICE-MAPPER (Benjamin Marzinski) [RHEL-30951] +- dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (Benjamin Marzinski) [RHEL-30951] +- dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (Benjamin Marzinski) [RHEL-30951] +- dm-raid: delay flushing event_work() after reconfig_mutex is released (Benjamin Marzinski) [RHEL-30951] +- dm-flakey: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951] +- dm-verity: align struct dm_verity_fec_io properly (Benjamin Marzinski) [RHEL-30951] +- dm verity: don't perform FEC for failed readahead IO (Benjamin Marzinski) [RHEL-30951] +- dm-crypt: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951] +- dm-delay: avoid duplicate logic (Benjamin Marzinski) [RHEL-30951] +- dm-delay: fix bugs introduced by kthread mode (Benjamin Marzinski) [RHEL-30951] +- dm-delay: fix a race between delay_presuspend and delay_bio (Benjamin Marzinski) [RHEL-30951] +- dm integrity: use crypto_shash_digest() in sb_mac() (Benjamin Marzinski) [RHEL-30951] +- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (Benjamin Marzinski) [RHEL-30951] +- dm delay: for short delays, use kthread instead of timers and wq (Benjamin Marzinski) [RHEL-30951] +- MAINTAINERS: add Mikulas Patocka as a DM maintainer (Benjamin Marzinski) [RHEL-30951] +- dm: respect REQ_NOWAIT flag in normal bios issued to DM (Benjamin Marzinski) [RHEL-30951] +- dm: enhance alloc_multiple_bios() to be more versatile (Benjamin Marzinski) [RHEL-30951] +- dm: make __send_duplicate_bios return unsigned int (Benjamin Marzinski) [RHEL-30951] +- dm log userspace: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951] +- dm ioctl: replace deprecated strncpy with strscpy_pad (Benjamin Marzinski) [RHEL-30951] +- dm crypt: replace open-coded kmemdup_nul (Benjamin Marzinski) [RHEL-30951] +- dm cache metadata: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951] +- dm: shortcut the calls to linear_map and stripe_map (Benjamin Marzinski) [RHEL-30951] +- selftests/bpf: Fix up xdp bonding test wrt feature flags (Hangbin Liu) [RHEL-31051] +- selftests/bpf: Add xdp_feature selftest for bond device (Hangbin Liu) [RHEL-31051] +- xdp, bonding: Fix feature flags when there are no slave devs anymore (Hangbin Liu) [RHEL-31051] +- bonding: rate-limit bonding driver inspect messages (Hangbin Liu) [RHEL-31051] +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (Hangbin Liu) [RHEL-31051] +- bonding: remove print in bond_verify_device_path (Hangbin Liu) [RHEL-31051] +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (Hangbin Liu) [RHEL-31051] +- bonding: stop the device in bond_setup_by_slave() (Hangbin Liu) [RHEL-31051] +- tracing/hist: Fix issue of losting command info in error_log (Jerome Marchand) [RHEL-3224] +- tracing/histograms: String compares should not care about signed values (Jerome Marchand) [RHEL-3224] +- tracing: Add length protection to histogram string copies (Jerome Marchand) [RHEL-3224] +- tracing/histogram: Do not copy the fixed-size char array field over the field size (Jerome Marchand) [RHEL-3224] +- net: deal with integer overflows in kmalloc_reserve() (Antoine Tenart) [RHEL-28786] +- net: factorize code in kmalloc_reserve() (Antoine Tenart) [RHEL-28786] +- net: remove osize variable in __alloc_skb() (Antoine Tenart) [RHEL-28786] +- net: add SKB_HEAD_ALIGN() helper (Antoine Tenart) [RHEL-28786] +- skbuff: Proactively round up to kmalloc bucket size (Antoine Tenart) [RHEL-28786] +- skbuff: pass the result of data ksize to __build_skb_around (Antoine Tenart) [RHEL-28786] +- media: pvrusb2: fix use after free on context disconnection (Desnes Nunes) [RHEL-27529] {CVE-2023-52445} +- net: ena: Remove ena_select_queue (Kamal Heib) [RHEL-28811 RHEL-31517] +- net: ena: Remove unlikely() from IS_ERR() condition (Kamal Heib) [RHEL-28811] +- net: ena: Remove redundant assignment (Kamal Heib) [RHEL-28811] +- net: ena: Reduce lines with longer column width boundary (Kamal Heib) [RHEL-28811] +- net: ena: handle ena_calc_io_queue_size() possible errors (Kamal Heib) [RHEL-28811] +- net: ena: Change default print level for netif_ prints (Kamal Heib) [RHEL-28811] +- net: ena: Relocate skb_tx_timestamp() to improve time stamping accuracy (Kamal Heib) [RHEL-28811] +- net: ena: Add more information on TX timeouts (Kamal Heib) [RHEL-28811] +- net: ena: Change error print during ena_device_init() (Kamal Heib) [RHEL-28811] +- net: ena: Remove CQ tail pointer update (Kamal Heib) [RHEL-28811] +- net: ena: Enable DIM by default (Kamal Heib) [RHEL-28811] +- net: ena: Minor cosmetic changes (Kamal Heib) [RHEL-28811] +- net: ena: Add more documentation for RX copybreak (Kamal Heib) [RHEL-28811] +- net: ena: Remove an unused field (Kamal Heib) [RHEL-28811] +- net: ena: Take xdp packets stats into account in ena_get_stats64() (Kamal Heib) [RHEL-28811] +- net: ena: Make queue stats code cleaner by removing the if block (Kamal Heib) [RHEL-28811] +- net: ena: Always register RX queue info (Kamal Heib) [RHEL-28811] +- net: ena: Add more debug prints to XDP related function (Kamal Heib) [RHEL-28811] +- net: ena: Refactor napi functions (Kamal Heib) [RHEL-28811] +- net: ena: Don't check if XDP program is loaded in ena_xdp_execute() (Kamal Heib) [RHEL-28811] +- net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (Kamal Heib) [RHEL-28811] +- net: ena: Introduce total_tx_size field in ena_tx_buffer struct (Kamal Heib) [RHEL-28811] +- net: ena: Put orthogonal fields in ena_tx_buffer in a union (Kamal Heib) [RHEL-28811] +- net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (Kamal Heib) [RHEL-28811] +- net: ena: Move XDP code to its new files (Kamal Heib) [RHEL-28811] +- net: ena: Fix XDP redirection error (Kamal Heib) [RHEL-28811] +- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (Kamal Heib) [RHEL-28811] +- net: ena: Fix xdp drops handling due to multibuf packets (Kamal Heib) [RHEL-28811] +- net: ena: Destroy correct number of xdp queues upon failure (Kamal Heib) [RHEL-28811] +- net: ena: replace deprecated strncpy with strscpy (Kamal Heib) [RHEL-28811] +- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Kamal Heib) [RHEL-28811] +- net: ena: Flush XDP packets on error. (Kamal Heib) [RHEL-28811] +- net: ena: Use pci_dev_id() to simplify the code (Kamal Heib) [RHEL-28811] +- eth: add missing xdp.h includes in drivers (Kamal Heib) [RHEL-28811] +- net: ena: fix shift-out-of-bounds in exponential backoff (Kamal Heib) [RHEL-28811] +- net: ena: Fix rst format issues in readme (Kamal Heib) [RHEL-28811] +- net: ena: Add dynamic recycling mechanism for rx buffers (Kamal Heib) [RHEL-28811] +- net: ena: removed unused tx_bytes variable (Kamal Heib) [RHEL-28811] +- net: ena: Advertise TX push support (Kamal Heib) [RHEL-28811] +- net: ena: Add support to changing tx_push_buf_len (Kamal Heib) [RHEL-28811] +- net: ena: Recalculate TX state variables every device reset (Kamal Heib) [RHEL-28811] +- net: ena: Add an option to configure large LLQ headers (Kamal Heib) [RHEL-28811] +- net: ena: Make few cosmetic preparations to support large LLQ (Kamal Heib) [RHEL-28811] +- redhat: Fix required version of OpenCSD to match expectations (Michael Petlan) [RHEL-25824] +- perf evlist: Fix evlist__new_default() for > 1 core PMU (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Alderlake/sapphirerapids metric fixes (Michael Petlan) [RHEL-25824] +- perf tools: Fix calloc() arguments to address error introduced in gcc-14 (Michael Petlan) [RHEL-25824] +- perf top: Remove needless malloc(0) call that triggers -Walloc-size (Michael Petlan) [RHEL-25824] +- perf build: Make minimal shellcheck version to v0.6.0 (Michael Petlan) [RHEL-25824] +- perf test shell daemon: Make signal test less racy (Michael Petlan) [RHEL-25824] +- perf test shell script: Fix test for python being disabled (Michael Petlan) [RHEL-25824] +- perf test: Workaround debug output in list test (Michael Petlan) [RHEL-25824] +- perf list: Add output file option (Michael Petlan) [RHEL-25824] +- perf list: Switch error message to pr_err() to respect debug settings (-v) (Michael Petlan) [RHEL-25824] +- perf test: Fix 'perf script' tests on s390 (Michael Petlan) [RHEL-25824] +- perf test: test case 'Setup struct perf_event_attr' fails on s390 on z/vm (Michael Petlan) [RHEL-25824] +- perf db-export: Fix missing reference count get in call_path_from_sample() (Michael Petlan) [RHEL-25824] +- perf tests: Add perf script test (Michael Petlan) [RHEL-25824] +- libsubcmd: Fix memory leak in uniq() (Michael Petlan) [RHEL-25824] +- perf TUI: Don't ignore job control (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update sapphirerapids events to v1.17 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update icelakex events to v1.23 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update emeraldrapids events to v1.02 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Alderlake/rocketlake metric fixes (Michael Petlan) [RHEL-25824] +- perf x86 test: Add hybrid test for conflicting legacy/sysfs event (Michael Petlan) [RHEL-25824] +- perf x86 test: Update hybrid expectations (Michael Petlan) [RHEL-25824] +- perf vendor events amd: Add Zen 4 memory controller events (Michael Petlan) [RHEL-25824] +- perf stat: Fix hard coded LL miss units (Michael Petlan) [RHEL-25824] +- perf record: Reduce memory for recording PERF_RECORD_LOST_SAMPLES event (Michael Petlan) [RHEL-25824] +- perf env: Avoid recursively taking env->bpf_progs.lock (Michael Petlan) [RHEL-25824] +- perf annotate: Add --insn-stat option for debugging (Michael Petlan) [RHEL-25824] +- perf annotate: Add --type-stat option for debugging (Michael Petlan) [RHEL-25824] +- perf annotate: Support event group display (Michael Petlan) [RHEL-25824] +- perf annotate: Add --data-type option (Michael Petlan) [RHEL-25824] +- perf report: Add 'symoff' sort key (Michael Petlan) [RHEL-25824] +- perf report: Add 'typeoff' sort key (Michael Petlan) [RHEL-25824] +- perf annotate-data: Update sample histogram for type (Michael Petlan) [RHEL-25824] +- perf annotate-data: Add member field in the data type (Michael Petlan) [RHEL-25824] +- perf report: Support data type profiling (Michael Petlan) [RHEL-25824] +- perf report: Add 'type' sort key (Michael Petlan) [RHEL-25824] +- perf annotate: Implement hist_entry__get_data_type() (Michael Petlan) [RHEL-25824] +- perf annotate: Add annotate_get_insn_location() (Michael Petlan) [RHEL-25824] +- perf annotate: Factor out evsel__get_arch() (Michael Petlan) [RHEL-25824] +- perf annotate-data: Add dso->data_types tree (Michael Petlan) [RHEL-25824] +- perf annotate-data: Add find_data_type() to get type from memory access (Michael Petlan) [RHEL-25824] +- perf dwarf-regs: Add get_dwarf_regnum() (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Factor out die_get_typename_from_type() (Michael Petlan) [RHEL-25824] +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (Michael Petlan) [RHEL-25824] +- perf vendor events: Remove UTF-8 characters from cmn.json (Michael Petlan) [RHEL-25824] +- perf maps: Fix up overlaps during fixup_end (Michael Petlan) [RHEL-25824] +- perf maps: Reduce scope of map_rb_node and maps internals (Michael Petlan) [RHEL-25824] +- perf maps: Add find next entry to give entry after the given map (Michael Petlan) [RHEL-25824] +- perf maps: Add maps__load_first() (Michael Petlan) [RHEL-25824] +- perf maps: Rename clone to copy from (Michael Petlan) [RHEL-25824] +- perf maps: Do simple merge if given map doesn't overlap (Michael Petlan) [RHEL-25824] +- perf maps: Refactor maps__fixup_overlappings() (Michael Petlan) [RHEL-25824] +- perf debug: Expose debug file (Michael Petlan) [RHEL-25824] +- perf maps: Add remove maps function to remove a map based on callback (Michael Petlan) [RHEL-25824] +- perf maps: Reduce scope of maps__for_each_entry() (Michael Petlan) [RHEL-25824] +- perf vdso: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf unwind: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf scripts python arm-cs-trace-disasm.py: Do not ignore disam first sample (Michael Petlan) [RHEL-25824] +- perf scripts python arm-cs-trace-disasm.py: Set start vm addr of exectable file to 0 (Michael Petlan) [RHEL-25824] +- perf thread: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf synthetic-events: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf symbol: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf probe-event: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf machine: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf tests: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf report: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf events x86: Use function to add missing lock (Michael Petlan) [RHEL-25824] +- perf maps: Add maps__for_each_map to iterate maps holding the lock (Michael Petlan) [RHEL-25824] +- perf map: Improve map/unmap parameter names (Michael Petlan) [RHEL-25824] +- libperf cpumap: Document perf_cpu_map__nr()'s behavior (Michael Petlan) [RHEL-25824] +- perf top: Avoid repeated function calls to perf_cpu_map__nr(). (Michael Petlan) [RHEL-25824] +- perf tests: Make DSO tests a suite rather than individual (Michael Petlan) [RHEL-25824] +- perf evlist: Move event attributes to after the / when uniquefying using the PMU name (Michael Petlan) [RHEL-25824] +- perf top: Uniform the event name for the hybrid machine (Michael Petlan) [RHEL-25824] +- perf top: Use evsel's cpus to replace user_requested_cpus (Michael Petlan) [RHEL-25824] +- perf unwind-libunwind: Fix base address for .eh_frame (Michael Petlan) [RHEL-25824] +- perf unwind-libdw: Handle JIT-generated DSOs properly (Michael Petlan) [RHEL-25824] +- perf genelf: Set ELF program header addresses properly (Michael Petlan) [RHEL-25824] +- perf stat: Combine the -A/--no-aggr and --no-merge options (Michael Petlan) [RHEL-25824] +- perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (Michael Petlan) [RHEL-25824] +- perf header: Fix one memory leakage in perf_event__fprintf_event_update() (Michael Petlan) [RHEL-25824] +- libperf cpumap: Add for_each_cpu() that skips the "any CPU" case (Michael Petlan) [RHEL-25824] +- libperf cpumap: Replace usage of perf_cpu_map__new(NULL) with perf_cpu_map__new_online_cpus() (Michael Petlan) [RHEL-25824] +- libperf cpumap: Rename perf_cpu_map__empty() to perf_cpu_map__has_any_cpu_or_is_empty() (Michael Petlan) [RHEL-25824] +- libperf cpumap: Rename perf_cpu_map__default_new() to perf_cpu_map__new_online_cpus() and prefer sysfs (Michael Petlan) [RHEL-25824] +- libperf cpumap: Rename perf_cpu_map__dummy_new() to perf_cpu_map__new_any_cpu() (Michael Petlan) [RHEL-25824] +- perf stat: Fix help message for --metric-no-threshold option (Michael Petlan) [RHEL-25824] +- perf annotate: Get rid of local annotation options (Michael Petlan) [RHEL-25824] +- perf annotate: Remove remaining usages of local annotation options (Michael Petlan) [RHEL-25824] +- perf annotate: Ensure init/exit for global options (Michael Petlan) [RHEL-25824] +- perf ui/browser/annotate: Use global annotation_options (Michael Petlan) [RHEL-25824] +- perf annotate: Use global annotation_options (Michael Petlan) [RHEL-25824] +- perf top: Convert to the global annotation_options (Michael Petlan) [RHEL-25824] +- perf report: Convert to the global annotation_options (Michael Petlan) [RHEL-25824] +- perf annotate: Introduce global annotation_options (Michael Petlan) [RHEL-25824] +- perf stat: Exit perf stat if parse groups fails (Michael Petlan) [RHEL-25824] +- perf thread: Add missing RC_CHK_EQUAL (Michael Petlan) [RHEL-25824] +- perf maps: Move symbol maps functions to maps.c (Michael Petlan) [RHEL-25824] +- perf map: Simplify map_ip/unmap_ip and make 'struct map' smaller (Michael Petlan) [RHEL-25824] +- perf test shell diff: Skip test if test_loop symbol is missing in the perf binary (Michael Petlan) [RHEL-25824] +- perf symbols: Parse NOTE segments until the build id is found (Michael Petlan) [RHEL-25824] +- perf record: Be lazier in allocating lost samples buffer (Michael Petlan) [RHEL-25824] +- perf evsel: Fallback to "task-clock" when not system wide (Michael Petlan) [RHEL-25824] +- perf test: Add basic 'perf diff' test (Michael Petlan) [RHEL-25824] +- perf mem: Fix error on hybrid related to availability of mem event in a PMU (Michael Petlan) [RHEL-25824] +- perf vendor events powerpc: Update datasource event name to fix duplicate events (Michael Petlan) [RHEL-25824] +- perf test: Add basic 'perf list --json" test (Michael Petlan) [RHEL-25824] +- perf test: Use common python setup library (Michael Petlan) [RHEL-25824] +- perf build: Shellcheck support for OUTPUT directory (Michael Petlan) [RHEL-25824] +- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (Michael Petlan) [RHEL-25824] +- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (Michael Petlan) [RHEL-25824] +- perf env: Cache the arch specific strerrno function in perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824] +- perf env: Introduce perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824] +- perf beauty: Don't use 'find ... -printf' as it isn't available in busybox (Michael Petlan) [RHEL-25824] +- perf docs: Fix man page formatting for 'perf lock' (Michael Petlan) [RHEL-25824] +- tools api fs: Avoid reading whole file for a 1 byte bool (Michael Petlan) [RHEL-25824] +- tools api fs: Switch filename__read_str to use io.h (Michael Petlan) [RHEL-25824] +- libperf: Lazily allocate/size mmap event copy (Michael Petlan) [RHEL-25824] +- libapi: Add missing linux/types.h header to get the __u64 type on io.h (Michael Petlan) [RHEL-25824] +- perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (Michael Petlan) [RHEL-25824] +- perf tests sigtrap: Skip if running on a kernel with sleepable spinlocks (Michael Petlan) [RHEL-25824] +- perf test sigtrap: Generalize the BTF routine to reuse it in this test (Michael Petlan) [RHEL-25824] +- perf mmap: Lazily initialize zstd streams to save memory when not using it (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Add die_find_variable_by_addr() (Michael Petlan) [RHEL-25824] +- perf tools: Add --debug-file option to redirect debug output (Michael Petlan) [RHEL-25824] +- perf annotate: Check if operand has multiple regs (Michael Petlan) [RHEL-25824] +- perf test: Use existing config value for objdump path (Michael Petlan) [RHEL-25824] +- perf vendor events riscv: add T-HEAD C9xx JSON file (Michael Petlan) [RHEL-25824] +- perf vendor events: Add skx, clx, icx and spr upi bandwidth metric (Michael Petlan) [RHEL-25824] +- perf tests: Skip data symbol test if buf1 symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Make data symbol test wait for perf to start (Michael Petlan) [RHEL-25824] +- perf tests: Skip branch stack sampling test if brstack_bench symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Skip Arm64 callgraphs test if leafloop symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Skip record test if test_loop symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Skip pipe test if noploop symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests lib: Add perf_has_symbol.sh (Michael Petlan) [RHEL-25824] +- perf header: Fix segfault on build_mem_topology() error path (Michael Petlan) [RHEL-25824] +- perf report: Remove warning on missing raw data for s390 (Michael Petlan) [RHEL-25824] +- perf tools: Add perf binary dependent rule for shellcheck log in Makefile.perf (Michael Petlan) [RHEL-25824] +- perf vendor events riscv: Add StarFive Dubhe-90 JSON file (Michael Petlan) [RHEL-25824] +- perf tests coresight: Remove unused variables (Michael Petlan) [RHEL-25824] +- perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824] +- perf parse-events: Make legacy events lower priority than sysfs/JSON (Michael Petlan) [RHEL-25824] +- perf cs-etm: Enable itrace option 'T' (Michael Petlan) [RHEL-25824] +- perf auxtrace: Add 'T' itrace option for timestamp trace (Michael Petlan) [RHEL-25824] +- perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present (Michael Petlan) [RHEL-25824] +- perf script perl: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824] +- perf script python: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824] +- perf test: Remove atomics from test_loop to avoid test failures (Michael Petlan) [RHEL-25824] +- perf tools: Address python 3.6 DeprecationWarning for string scapes (Michael Petlan) [RHEL-25824] +- perf vendor events riscv: Add StarFive Dubhe-80 JSON file (Michael Petlan) [RHEL-25824] +- perf report: Add s390 raw data interpretation for PAI counters (Michael Petlan) [RHEL-25824] +- perf probe: Convert to check dwarf_getcfi feature (Michael Petlan) [RHEL-25824] +- perf build: Add feature check for dwarf_getcfi() (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Add die_find_variable_by_reg() helper (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Add die_get_scopes() alternative to dwarf_getscopes() (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Move #else block of #ifdef HAVE_DWARF_GETLOCATIONS_SUPPORT code to the header file (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Fix die_get_typename() for void * (Michael Petlan) [RHEL-25824] +- perf tools: Add util/debuginfo.[ch] files (Michael Petlan) [RHEL-25824] +- perf annotate: Move raw_comment and raw_func_start fields out of 'struct ins_operands' (Michael Petlan) [RHEL-25824] +- perf annotate: Pass "-l" option to objdump conditionally (Michael Petlan) [RHEL-25824] +- perf header: Additional note on AMD IBS for max_precise pmu cap (Michael Petlan) [RHEL-25824] +- perf bpf: Don't synthesize BPF events when disabled (Michael Petlan) [RHEL-25824] +- perf test: Add support for setting objdump binary via perf config (Michael Petlan) [RHEL-25824] +- perf test: Add option to change objdump binary (Michael Petlan) [RHEL-25824] +- perf tests offcpu: Adjust test case perf record offcpu profiling tests for s390 (Michael Petlan) [RHEL-25824] +- perf tools: Add the python_ext_build directory to .gitignore (Michael Petlan) [RHEL-25824] +- perf tests attr: Fix spelling mistake "whic" to "which" (Michael Petlan) [RHEL-25824] +- perf annotate: Move offsets array from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824] +- perf annotate: Move some source code related fields from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824] +- perf annotate: Move max_coverage from 'struct annotation' to 'struct annotated_branch' (Michael Petlan) [RHEL-25824] +- perf annotate: Split branch stack cycles info from 'struct annotation' (Michael Petlan) [RHEL-25824] +- perf annotate: Split branch stack cycles information out of 'struct annotation_line' (Michael Petlan) [RHEL-25824] +- perf machine thread: Remove exited threads by default (Michael Petlan) [RHEL-25824] +- perf test: Simplify "object code reading" test (Michael Petlan) [RHEL-25824] +- perf record: Lazy load kernel symbols (Michael Petlan) [RHEL-25824] +- perf tools: Fix spelling mistake "parametrized" -> "parameterized" (Michael Petlan) [RHEL-25824] +- perf build: Warn about missing libelf before warning about missing libbpf (Michael Petlan) [RHEL-25824] +- perf tests make: Remove the last egrep call, use 'grep -E' instead (Michael Petlan) [RHEL-25824] +- perf beauty socket/prctl_option: Cope with extended regexp complaint by grep (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (Michael Petlan) [RHEL-25824] +- perf metrics: Avoid segv if default metricgroup isn't set (Michael Petlan) [RHEL-25824] +- tools: Disable __packed attribute compiler warning due to -Werror=attributes (Michael Petlan) [RHEL-25824] +- tools perf: Add arm64 sysreg files to MANIFEST (Michael Petlan) [RHEL-25824] +- tools headers: Update tools's copy of socket.h header (Michael Petlan) [RHEL-25824] +- tools headers UAPI: Update tools's copy of vhost.h header (Michael Petlan) [RHEL-25824] +- perf lock contention: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824] +- perf kwork: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update tsx_cycles_per_elision metrics (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update bonnell version number to v5 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update westmereex events to v4 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update meteorlake events to v1.06 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update knightslanding events to v16 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add typo fix for ivybridge FP (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update a spelling in haswell/haswellx (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update emeraldrapids to v1.01 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update alderlake/alderlake events to v1.23 (Michael Petlan) [RHEL-25824] +- perf build: Disable BPF skeletons if clang version is < 12.0.1 (Michael Petlan) [RHEL-25824] +- perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (Michael Petlan) [RHEL-25824] +- perf report: Fix spelling mistake "heirachy" -> "hierarchy" (Michael Petlan) [RHEL-25824] +- perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (Michael Petlan) [RHEL-25824] +- perf tests: test_arm_coresight: Simplify source iteration (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add tigerlake two metrics (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add broadwellde two metrics (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (Michael Petlan) [RHEL-25824] +- perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (Michael Petlan) [RHEL-25824] +- perf callchain: Minor layout changes to callchain_list (Michael Petlan) [RHEL-25824] +- perf callchain: Make brtype_stat in callchain_list optional (Michael Petlan) [RHEL-25824] +- perf callchain: Make display use of branch_type_stat const (Michael Petlan) [RHEL-25824] +- perf offcpu: Add missed btf_free (Michael Petlan) [RHEL-25824] +- perf threads: Remove unused dead thread list (Michael Petlan) [RHEL-25824] +- perf hist: Add missing puts to hist__account_cycles (Michael Petlan) [RHEL-25824] +- libperf rc_check: Add RC_CHK_EQUAL (Michael Petlan) [RHEL-25824] +- libperf rc_check: Make implicit enabling work for GCC (Michael Petlan) [RHEL-25824] +- perf machine: Avoid out of bounds LBR memory read (Michael Petlan) [RHEL-25824] +- perf rwsem: Add debug mode that uses a mutex (Michael Petlan) [RHEL-25824] +- perf build: Address stray '\' before # that is warned about since grep 3.8 (Michael Petlan) [RHEL-25824] +- perf report: Fix hierarchy mode on pipe input (Michael Petlan) [RHEL-25824] +- perf lock contention: Use per-cpu array map for spinlocks (Michael Petlan) [RHEL-25824] +- perf lock contention: Check race in tstamp elem creation (Michael Petlan) [RHEL-25824] +- perf lock contention: Clear lock addr after use (Michael Petlan) [RHEL-25824] +- perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (Michael Petlan) [RHEL-25824] +- perf bench sched pipe: Add -G/--cgroups option (Michael Petlan) [RHEL-25824] +- perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (Michael Petlan) [RHEL-25824] +- perf trace: Use the right bpf_probe_read(_str) variant for reading user data (Michael Petlan) [RHEL-25824] +- perf tools: Do not ignore the default vmlinux.h (Michael Petlan) [RHEL-25824] +- perf: script: fix missing ',' for fields option (Michael Petlan) [RHEL-25824] +- perf tests: Fix shellcheck warning in stat_all_metricgroups (Michael Petlan) [RHEL-25824] +- perf tests: Fix shellcheck warning in record_sideband.sh (Michael Petlan) [RHEL-25824] +- perf cs-etm: Respect timestamp option (Michael Petlan) [RHEL-25824] +- perf cs-etm: Validate timestamp tracing in per-thread mode (Michael Petlan) [RHEL-25824] +- perf pmu: Lazily compute default config (Michael Petlan) [RHEL-25824] +- perf pmu-events: Remember the perf_events_map for a PMU (Michael Petlan) [RHEL-25824] +- perf pmu: Const-ify perf_pmu__config_terms (Michael Petlan) [RHEL-25824] +- perf pmu: Const-ify file APIs (Michael Petlan) [RHEL-25824] +- perf arm-spe: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824] +- perf intel-pt: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824] +- perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (Michael Petlan) [RHEL-25824] +- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (Michael Petlan) [RHEL-25824] +- perf intel-pt: Use get_unaligned_le16() etc (Michael Petlan) [RHEL-25824] +- perf intel-pt: Use existing definitions of le16_to_cpu() etc (Michael Petlan) [RHEL-25824] +- perf intel-pt: Simplify intel_pt_get_vmcs() (Michael Petlan) [RHEL-25824] +- perf tools: Add get_unaligned_leNN() (Michael Petlan) [RHEL-25824] +- perf cs-etm: Fix incorrect or missing decoder for raw trace (Michael Petlan) [RHEL-25824] +- perf bpf_counter: Fix a few memory leaks (Michael Petlan) [RHEL-25824] +- perf header: Fix various error path memory leaks (Michael Petlan) [RHEL-25824] +- perf trace-event-info: Avoid passing NULL value to closedir (Michael Petlan) [RHEL-25824] +- tools api: Avoid potential double free (Michael Petlan) [RHEL-25824] +- perf parse-events: Fix unlikely memory leak when cloning terms (Michael Petlan) [RHEL-25824] +- perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824] +- perf svghelper: Avoid memory leak (Michael Petlan) [RHEL-25824] +- perf hists browser: Avoid potential NULL dereference (Michael Petlan) [RHEL-25824] +- perf hists browser: Reorder variables to reduce padding (Michael Petlan) [RHEL-25824] +- perf dlfilter: Be defensive against potential NULL dereference (Michael Petlan) [RHEL-25824] +- perf mem-events: Avoid uninitialized read (Michael Petlan) [RHEL-25824] +- perf jitdump: Avoid memory leak (Michael Petlan) [RHEL-25824] +- perf env: Remove unnecessary NULL tests (Michael Petlan) [RHEL-25824] +- perf buildid-cache: Fix use of uninitialized value (Michael Petlan) [RHEL-25824] +- perf bench uprobe: Fix potential use of memory after free (Michael Petlan) [RHEL-25824] +- perf parse-events: Fix for term values that are raw events (Michael Petlan) [RHEL-25824] +- perf build: Add missing comment about NO_LIBTRACEEVENT=1 (Michael Petlan) [RHEL-25824] +- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (Michael Petlan) [RHEL-25824] +- perf parse-events: Avoid erange from hex numbers (Michael Petlan) [RHEL-25824] +- tools/perf: Update call stack check in builtin-lock.c (Michael Petlan) [RHEL-25824] +- tools/perf/tests: Fix object code reading to skip address that falls out of text section (Michael Petlan) [RHEL-25824] +- tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (Michael Petlan) [RHEL-25824] +- tools/perf: Add text_end to "struct dso" to save .text section size (Michael Petlan) [RHEL-25824] +- perf test: Avoid system wide when not privileged (Michael Petlan) [RHEL-25824] +- perf hisi-ptt: Fix memory leak in lseek failure handling (Michael Petlan) [RHEL-25824] +- perf intel-pt: Fix async branch flags (Michael Petlan) [RHEL-25824] +- perf pmus: Make PMU alias name loading lazy (Michael Petlan) [RHEL-25824] +- perf vendor events: Add JSON metrics for Arm CMN (Michael Petlan) [RHEL-25824] +- perf jevents: Add support for Arm CMN PMU aliasing (Michael Petlan) [RHEL-25824] +- perf test: Add pmu-event test for "Compat" and new event_field. (Michael Petlan) [RHEL-25824] +- perf test: Make matching_pmu effective (Michael Petlan) [RHEL-25824] +- perf jevents: Support EventidCode and NodeType (Michael Petlan) [RHEL-25824] +- perf metric: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824] +- perf pmu: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824] +- perf record: Fix BTF type checks in the off-cpu profiling (Michael Petlan) [RHEL-25824] +- perf bench messaging: Kill child processes when exit abnormally in process mode (Michael Petlan) [RHEL-25824] +- perf bench messaging: Store chlid process pid when creating worker for process mode (Michael Petlan) [RHEL-25824] +- perf bench messaging: Factor out create_worker() (Michael Petlan) [RHEL-25824] +- perf bench messaging: Fix coding style issues for sched-messaging (Michael Petlan) [RHEL-25824] +- tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (Michael Petlan) [RHEL-25824] +- tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (Michael Petlan) [RHEL-25824] +- tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (Michael Petlan) [RHEL-25824] +- perf kwork: Fix spelling mistake "Captuer" -> "Capture" (Michael Petlan) [RHEL-25824] +- perf evlist: Avoid frequency mode for the dummy event (Michael Petlan) [RHEL-25824] +- perf vendors events: Remove repeated word in comments (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: Fix for AmpereOne metrics (Michael Petlan) [RHEL-25824] +- perf parse-events: Fix tracepoint name memory leak (Michael Petlan) [RHEL-25824] +- perf test: Detect off-cpu support from build options (Michael Petlan) [RHEL-25824] +- perf test: Ensure EXTRA_TESTS is covered in build test (Michael Petlan) [RHEL-25824] +- perf test: Update build test for changed BPF skeleton defaults (Michael Petlan) [RHEL-25824] +- perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (Michael Petlan) [RHEL-25824] +- perf version: Add status of bpf skeletons (Michael Petlan) [RHEL-25824] +- perf kwork top: Simplify bool conversion (Michael Petlan) [RHEL-25824] +- perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (Michael Petlan) [RHEL-25824] +- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (Michael Petlan) [RHEL-25824] +- perf annotate: Add more x86 mov instruction cases (Michael Petlan) [RHEL-25824] +- perf pmu: Remove unused function (Michael Petlan) [RHEL-25824] +- perf pmus: Simplify perf_pmus__find_core_pmu() (Michael Petlan) [RHEL-25824] +- perf pmu: Move pmu__find_core_pmu() to pmus.c (Michael Petlan) [RHEL-25824] +- perf symbol: Avoid an undefined behavior warning (Michael Petlan) [RHEL-25824] +- perf bpf-filter: Add YYDEBUG (Michael Petlan) [RHEL-25824] +- perf pmu: Add YYDEBUG (Michael Petlan) [RHEL-25824] +- perf expr: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824] +- perf parse-events: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824] +- perf parse-events: Remove unused header files (Michael Petlan) [RHEL-25824] +- perf tools: Add includes for detected configs in Makefile.perf (Michael Petlan) [RHEL-25824] +- perf test: Update cs_etm testcase for Arm ETE (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: Add V1 metrics using Arm telemetry repo (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: Update V1 events using Arm telemetry repo (Michael Petlan) [RHEL-25824] +- perf test: Add a test for strcmp_cpuid_str() expression (Michael Petlan) [RHEL-25824] +- perf util: Add a function for replacing characters in a string (Michael Petlan) [RHEL-25824] +- perf jevents: Remove unused keyword (Michael Petlan) [RHEL-25824] +- perf test: Check result of has_event(cycles) test (Michael Petlan) [RHEL-25824] +- perf list pfm: Retry supported test with exclude_kernel (Michael Petlan) [RHEL-25824] +- perf list: Avoid a hardcoded cpu PMU name (Michael Petlan) [RHEL-25824] +- perf test shell lock_contention: Add cgroup aggregation and filter tests (Michael Petlan) [RHEL-25824] +- perf lock contention: Add -G/--cgroup-filter option (Michael Petlan) [RHEL-25824] +- perf lock contention: Add --lock-cgroup option (Michael Petlan) [RHEL-25824] +- perf lock contention: Prepare to handle cgroups (Michael Petlan) [RHEL-25824] +- perf tools: Add read_all_cgroups() and __cgroup_find() (Michael Petlan) [RHEL-25824] +- perf kwork top: Add BPF-based statistics on softirq event support (Michael Petlan) [RHEL-25824] +- perf kwork top: Add BPF-based statistics on hardirq event support (Michael Petlan) [RHEL-25824] +- perf kwork top: Implements BPF-based cpu usage statistics (Michael Petlan) [RHEL-25824] +- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort --time options (Michael Petlan) [RHEL-25824] +- perf kwork top: Add statistics on softirq event support (Michael Petlan) [RHEL-25824] +- perf kwork top: Add statistics on hardirq event support (Michael Petlan) [RHEL-25824] +- perf evsel: Add evsel__intval_common() helper (Michael Petlan) [RHEL-25824] +- perf kwork top: Introduce new top utility (Michael Petlan) [RHEL-25824] +- perf kwork: Add `root` parameter to work_sort() (Michael Petlan) [RHEL-25824] +- perf kwork: Add sched record support (Michael Petlan) [RHEL-25824] +- perf kwork: Set default events list if not specified in setup_event_list() (Michael Petlan) [RHEL-25824] +- perf kwork: Overwrite original atom in the list when a new atom is pushed. (Michael Petlan) [RHEL-25824] +- perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (Michael Petlan) [RHEL-25824] +- perf kwork: Set ordered_events to true in 'struct perf_tool' (Michael Petlan) [RHEL-25824] +- perf kwork: Add the supported subcommands to the document (Michael Petlan) [RHEL-25824] +- perf kwork: Fix incorrect and missing free atom in work_push_atom() (Michael Petlan) [RHEL-25824] +- perf test: Add perf_event_attr test for record dummy event (Michael Petlan) [RHEL-25824] +- perf test: Add test case for record sideband events (Michael Petlan) [RHEL-25824] +- perf record: Track sideband events for all CPUs when tracing selected CPUs (Michael Petlan) [RHEL-25824] +- perf record: Move setting tracking events before record__init_thread_masks() (Michael Petlan) [RHEL-25824] +- perf evlist: Add evlist__findnew_tracking_event() helper (Michael Petlan) [RHEL-25824] +- perf evlist: Add perf_evlist__go_system_wide() helper (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Fix spelling mistakes (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add lunarlake v1.0 (Michael Petlan) [RHEL-25824] +- perf parse-events: Introduce 'struct parse_events_terms' (Michael Petlan) [RHEL-25824] +- perf parse-events: Copy fewer term lists (Michael Petlan) [RHEL-25824] +- perf parse-events: Avoid enum casts (Michael Petlan) [RHEL-25824] +- perf parse-events: Tidy up str parameter (Michael Petlan) [RHEL-25824] +- perf parse-events: Remove unnecessary __maybe_unused (Michael Petlan) [RHEL-25824] +- perf shell completion: Support completion of metrics/metricgroups (Michael Petlan) [RHEL-25824] +- perf completion: Support completion of libpfm4 events (Michael Petlan) [RHEL-25824] +- perf shell completion: Restrict completion of events to events (Michael Petlan) [RHEL-25824] +- perf stat: Fix aggr mode initialization (Michael Petlan) [RHEL-25824] +- perf vendor events: Update metric events for power10 platform (Michael Petlan) [RHEL-25824] +- perf vendor events power10: Add extra data-source events (Michael Petlan) [RHEL-25824] +- perf vendor events power10: Update JSON/events (Michael Petlan) [RHEL-25824] +- perf machine: Use true and false for bool variable (Michael Petlan) [RHEL-25824] +- perf: Fix the nr_addr_filters fix (Michael Petlan) [RHEL-25824] +- perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (Michael Petlan) [RHEL-25824] +- arm: pmu: Move error message and -EOPNOTSUPP to individual PMUs (Michael Petlan) [RHEL-25824] +- arm: perf: Remove inlines from arm_pmuv3.c (Michael Petlan) [RHEL-25824] +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (Michael Petlan) [RHEL-25824] +- perf: arm_cspmu: Reject events meant for other PMUs (Michael Petlan) [RHEL-25824] +- drivers: perf: arm_pmu: Drop 'pmu_lock' element from 'struct pmu_hw_events' (Michael Petlan) [RHEL-25824] +- arm: perf: Remove PMU locking (Michael Petlan) [RHEL-25824] +- powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (Michael Petlan) [RHEL-25824] +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (Michael Petlan) [RHEL-25824] +- perf/core: Fix cpuctx refcounting (Michael Petlan) [RHEL-25824] +- powerpc/perf: Fix disabling BHRB and instruction sampling (Michael Petlan) [RHEL-25824] +- powerpc/imc-pmu: Use the correct spinlock initializer. (Michael Petlan) [RHEL-25824] +- powerpc/perf: Optimize find_alternatives_list() using binary search (Michael Petlan) [RHEL-25824] +- perf: Optimize perf_cgroup_switch() (Michael Petlan) [RHEL-25824] +- perf/core: Allow reading package events from perf_event_read_local (Michael Petlan) [RHEL-25824] +- perf/core: Rename perf_proc_update_handler() -> perf_event_max_sample_rate_handler(), for readability (Michael Petlan) [RHEL-25824] +- perf/x86/rapl: Fix "Using plain integer as NULL pointer" Sparse warning (Michael Petlan) [RHEL-25824] +- perf/core: Bail out early if the request AUX area is out of bound (Michael Petlan) [RHEL-25824] +- inet: inet_defrag: prevent sk release while still in use (Paolo Abeni) [RHEL-32270] +- udp: fix busy polling (Paolo Abeni) [RHEL-32270] +- udp6: Fix race condition in udp6_sendmsg & connect (Paolo Abeni) [RHEL-32270] +- net: stream: purge sk_error_queue in sk_stream_kill_queues() (Paolo Abeni) [RHEL-32270] +- eventfd: Remove usage of the deprecated ida_simple_xx() API (Michal Schmidt) [RHEL-31939] +- eventfd: make eventfd_signal{_mask}() void (Michal Schmidt) [RHEL-31939] +- eventfd: simplify eventfd_signal_mask() (Michal Schmidt) [RHEL-31939] +- eventfd: simplify eventfd_signal() (Michal Schmidt) [RHEL-31939] +- eventfd: prevent underflow for eventfd semaphores (Michal Schmidt) [RHEL-31939] +- eventfd: add a uapi header for eventfd userspace APIs (Michal Schmidt) [RHEL-31939] +- eventfd: show the EFD_SEMAPHORE flag in fdinfo (Michal Schmidt) [RHEL-31939] +- i915: make inject_virtual_interrupt() void (Michal Schmidt) [RHEL-31939] +- fs: use correct __poll_t type (Michal Schmidt) [RHEL-31939] +- eventfd: use wait_event_interruptible_locked_irq() helper (Michal Schmidt) [RHEL-31939] +- eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD (Michal Schmidt) [RHEL-31939] +- eventfd: guard wake_up in eventfd fs calls as well (Michal Schmidt) [RHEL-31939] +- iio: core: fix memleak in iio_device_register_sysfs (David Arcari) [RHEL-33153] {CVE-2023-52643} +- serial: imx: fix detach/attach of serial console (Steve Best) [RHEL-32592] {CVE-2021-47185} +- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (Steve Best) [RHEL-32592] {CVE-2021-47185} +- sysctl: allow to change limits for posix messages queues (Alexey Gladkov) [RHEL-8705] +- sysctl: allow change system v ipc sysctls inside ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc: fix memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705] +- ipc: mqueue: fix possible memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705] +- ipc: Remove extra braces (Alexey Gladkov) [RHEL-8705] +- ipc: Check permissions for checkpoint_restart sysctls at open time (Alexey Gladkov) [RHEL-8705] +- ipc: Remove extra1 field abuse to pass ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc: Use the same namespace to modify and validate (Alexey Gladkov) [RHEL-8705] +- ipc: Store ipc sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc: Store mqueue sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc/ipc_sysctl.c: remove fallback for !CONFIG_PROC_SYSCTL (Alexey Gladkov) [RHEL-8705] +- ipc: check checkpoint_restore_ns_capable() to modify C/R proc files (Alexey Gladkov) [RHEL-8705] +Resolves: RHEL-22581, RHEL-22775, RHEL-23078, RHEL-25824, RHEL-27529, RHEL-28032, RHEL-28786, RHEL-28811, RHEL-30344, RHEL-30951, RHEL-31051, RHEL-31053, RHEL-31517, RHEL-31844, RHEL-31939, RHEL-3224, RHEL-32270, RHEL-32592, RHEL-32997, RHEL-33153, RHEL-33332, RHEL-33704, RHEL-8705 + * Mon Apr 22 2024 Lucas Zampieri [5.14.0-442.el9] - x86/sev: Harden #VC instruction emulation somewhat (Vitaly Kuznetsov) [RHEL-30031] {CVE-2024-25743 CVE-2024-25742} - net: mana: Fix Rx DMA datasize and skb_over_panic (Cathy Avery) [RHEL-9872] diff --git a/kernel.spec b/kernel.spec index eb19ded..71ae3ae 100755 --- a/kernel.spec +++ b/kernel.spec @@ -165,15 +165,15 @@ Summary: The Linux kernel # define buildid .local %define specversion 5.14.0 %define patchversion 5.14 -%define pkgrelease 442 +%define pkgrelease 443 %define kversion 5 -%define tarfile_release 5.14.0-442.el9 +%define tarfile_release 5.14.0-443.el9 # This is needed to do merge window version magic %define patchlevel 14 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 442%{?buildid}%{?dist} +%define specrelease 443%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 5.14.0-442.el9 +%define kabiversion 5.14.0-443.el9 # # End of genspec.sh variables @@ -681,7 +681,7 @@ BuildRequires: libtraceevent-devel BuildRequires: numactl-devel %endif %ifarch aarch64 -BuildRequires: opencsd-devel >= 1.0.0 +BuildRequires: opencsd-devel >= 1.2.1 %endif %endif %if %{with_tools} @@ -3733,6 +3733,655 @@ fi # # %changelog +* Thu Apr 25 2024 Lucas Zampieri [5.14.0-443.el9] +- Revert "net: rtnetlink: Enslave device before bringing it up" (Ivan Vecera) [RHEL-30344] +- netlink: Reverse the patch which removed filtering (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: fix enum index in _decode_enum(..) (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix setting presence bits in simple nests (Ivan Vecera) [RHEL-30344] +- netlink: add nla be16/32 types to minlen array (Ivan Vecera) [RHEL-30344] +- rtnetlink: Restore RTM_NEW/DELLINK notification behavior (Ivan Vecera) [RHEL-30344] +- netlink: annotate lockless accesses to nlk->max_recvmsg_len (Ivan Vecera) [RHEL-30344] +- tools: ynl: Fix genlmsg header encoding formats (Ivan Vecera) [RHEL-30344] +- ynl: make the tooling check the license (Ivan Vecera) [RHEL-30344] +- ynl: broaden the license even more (Ivan Vecera) [RHEL-30344] +- tools: ynl: make definitions optional again (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix get_mask utility routine (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix render-max for flags definition (Ivan Vecera) [RHEL-30344] +- tools: ynl: fix enum-as-flags in the generic CLI (Ivan Vecera) [RHEL-30344] +- tools: ynl: move the enum classes to shared code (Ivan Vecera) [RHEL-30344] +- ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Ivan Vecera) [RHEL-30344] +- netlink: specs: update for codegen enumerating from 1 (Ivan Vecera) [RHEL-30344] +- tools: ynl: use 1 as the default for first entry in attrs/ops (Ivan Vecera) [RHEL-30344] +- tools: ynl: fully inherit attrs in subsets (Ivan Vecera) [RHEL-30344] +- tools: net: add __pycache__ to gitignore (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: re-raise the exception instead of printing (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: fix single attribute structs with attr 0 only (Ivan Vecera) [RHEL-30344] +- genetlink: Use string_is_terminated() helper (Ivan Vecera) [RHEL-30344] +- string_helpers: Move string_is_valid() to the header (Ivan Vecera) [RHEL-30344] +- tools: net: use python3 explicitly (Ivan Vecera) [RHEL-30344] +- docs: netlink: add a starting guide for working with specs (Ivan Vecera) [RHEL-30344] +- netlink: specs: finish up operation enum-models (Ivan Vecera) [RHEL-30344] +- tools: ynl: load jsonschema on demand (Ivan Vecera) [RHEL-30344] +- tools: ynl: use operation names from spec on the CLI (Ivan Vecera) [RHEL-30344] +- tools: ynl: support pretty printing bad attribute names (Ivan Vecera) [RHEL-30344] +- tools: ynl: support multi-attr (Ivan Vecera) [RHEL-30344] +- tools: ynl: support directional enum-model in CLI (Ivan Vecera) [RHEL-30344] +- tools: ynl: add support for types needed by ethtool (Ivan Vecera) [RHEL-30344] +- tools: ynl: use the common YAML loading and validation code (Ivan Vecera) [RHEL-30344] +- tools: ynl: add an object hierarchy to represent parsed spec (Ivan Vecera) [RHEL-30344] +- tools: ynl: move the cli and netlink code around (Ivan Vecera) [RHEL-30344] +- tools: ynl-gen: prevent do / dump reordering (Ivan Vecera) [RHEL-30344] +- net: netlink: recommend policy range validation (Ivan Vecera) [RHEL-30344] +- tools: ynl: store ops in ordered dict to avoid random ordering (Ivan Vecera) [RHEL-30344] +- tools: ynl: rename ops_list -> msg_list (Ivan Vecera) [RHEL-30344] +- tools: ynl: support kdocs for flags in code generation (Ivan Vecera) [RHEL-30344] +- tools: ynl: add a completely generic client (Ivan Vecera) [RHEL-30344] +- net: fou: use policy and operation tables generated from the spec (Ivan Vecera) [RHEL-30344] +- net: fou: rename the source for linking (Ivan Vecera) [RHEL-30344] +- net: fou: regenerate the uAPI from the spec (Ivan Vecera) [RHEL-30344] +- netlink: add a proto specification for FOU (Ivan Vecera) [RHEL-30344] +- net: add basic C code generators for Netlink (Ivan Vecera) [RHEL-30344] +- netlink: add schemas for YAML specs (Ivan Vecera) [RHEL-30344] +- docs: add more netlink docs (incl. spec docs) (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around sk_state (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around dst_portid and dst_group (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around nlk->portid (Ivan Vecera) [RHEL-30344] +- netlink: prevent potential spectre v1 gadgets (Ivan Vecera) [RHEL-30344] +- netlink: remove the flex array from struct nlmsghdr (Ivan Vecera) [RHEL-30344] +- treewide: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-30344] +- lib: Fix some kernel-doc comments (Ivan Vecera) [RHEL-30344] +- netlink: Fix potential skb memleak in netlink_ack (Ivan Vecera) [RHEL-30344] +- netlink: introduce bigendian integer types (Ivan Vecera) [RHEL-30344] +- rtnetlink: Honour NLM_F_ECHO flag in rtnl_delete_link (Ivan Vecera) [RHEL-30344] +- rtnetlink: Honour NLM_F_ECHO flag in rtnl_newlink_create (Ivan Vecera) [RHEL-30344] +- net: add new helper unregister_netdevice_many_notify (Ivan Vecera) [RHEL-30344] +- rtnetlink: pass netlink message header and portid to rtnl_configure_link() (Ivan Vecera) [RHEL-30344] +- netlink: split up copies in the ack construction (Ivan Vecera) [RHEL-30344] +- netlink: hide validation union fields from kdoc (Ivan Vecera) [RHEL-30344] +- docs: netlink: clarify the historical baggage of Netlink flags (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: Enslave device before bringing it up (Ivan Vecera) [RHEL-30344] +- netfilter: nft_payload: reject out-of-range attributes via policy (Ivan Vecera) [RHEL-30344] +- netlink: introduce NLA_POLICY_MAX_BE (Ivan Vecera) [RHEL-30344] +- netlink: Bounds-check struct nlmsgerr creation (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: use netif_oper_up instead of open code (Ivan Vecera) [RHEL-30344] +- genetlink: hold read cb_lock during iteration of genl_fam_idr in genl_bind() (Ivan Vecera) [RHEL-30344] +- netlink: fix some kernel-doc comments (Ivan Vecera) [RHEL-30344] +- net: improve and fix netlink kdoc (Ivan Vecera) [RHEL-30344] +- net: add missing kdoc for struct genl_multicast_group::flags (Ivan Vecera) [RHEL-30344] +- genetlink: correct uAPI defines (Ivan Vecera) [RHEL-30344] +- netlink: do not reset transport header in netlink_recvmsg() (Ivan Vecera) [RHEL-30344] +- rtnl: move rtnl_newlink_create() (Ivan Vecera) [RHEL-30344] +- rtnl: split __rtnl_newlink() into two functions (Ivan Vecera) [RHEL-30344] +- rtnl: allocate more attr tables on the heap (Ivan Vecera) [RHEL-30344] +- Revert "rtnetlink: return EINVAL when request cannot succeed" (Ivan Vecera) [RHEL-30344] +- netlink: reset network and mac headers in netlink_dump() (Ivan Vecera) [RHEL-30344] +- rtnetlink: return EINVAL when request cannot succeed (Ivan Vecera) [RHEL-30344] +- rtnetlink: return ENODEV when IFLA_ALT_IFNAME is used in dellink (Ivan Vecera) [RHEL-30344] +- rtnetlink: enable alt_ifname for setlink/newlink (Ivan Vecera) [RHEL-30344] +- rtnetlink: return ENODEV when ifname does not exist and group is given (Ivan Vecera) [RHEL-30344] +- net: ensure net_todo_list is processed quickly (Ivan Vecera) [RHEL-30344] +- af_netlink: Fix shift out of bounds in group mask calculation (Ivan Vecera) [RHEL-30344] +- net: limit altnames to 64k total (Ivan Vecera) [RHEL-30344] +- net: account alternate interface name memory (Ivan Vecera) [RHEL-30344] +- rtnetlink: add new rtm tunnel api for tunnel id filtering (Ivan Vecera) [RHEL-30344] +- net: make net->dev_unreg_count atomic (Ivan Vecera) [RHEL-30344] +- netlink: remove nl_set_extack_cookie_u32() (Ivan Vecera) [RHEL-30344] +- net: netlink: af_netlink: Prevent empty skb by adding a check on len. (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: use __dev_addr_set() (Ivan Vecera) [RHEL-30344] +- net/core: Remove unused assignment operations and variable (Ivan Vecera) [RHEL-30344] +- netlink: remove netlink_broadcast_filtered (Ivan Vecera) [RHEL-30344] +- netlink: annotate data races around nlk->bound (Ivan Vecera) [RHEL-30344] +- net: rtnetlink: convert rcu_assign_pointer to RCU_INIT_POINTER (Ivan Vecera) [RHEL-30344] +- net: Support filtering interfaces on no master (Ivan Vecera) [RHEL-30344] +- net: netlink: Remove unused function (Ivan Vecera) [RHEL-30344] +- net: netlink: add the case when nlh is NULL (Ivan Vecera) [RHEL-30344] +- netlink: Deal with ESRCH error in nlmsg_notify() (Ivan Vecera) [RHEL-30344] +- rtnetlink: use nlmsg_notify() in rtnetlink_send() (Ivan Vecera) [RHEL-30344] +- net: lan78xx: fix runtime PM count underflow on link stop (Jamie Bainbridge) [RHEL-33332] +- net: lan78xx: fix "softirq work is pending" error (Jamie Bainbridge) [RHEL-33332] +- lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (Jamie Bainbridge) [RHEL-33332] +- lan78xx: remove redundant statement in lan78xx_get_eee (Jamie Bainbridge) [RHEL-33332] +- lan78xx: replace deprecated strncpy with strscpy (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: Limit packet length to skb->len (Jamie Bainbridge) [RHEL-33332] +- lan78xx: drop the weight argument from netif_napi_add (Jamie Bainbridge) [RHEL-33332] +- usb: lan78xx: remove a copy of the NAPI_POLL_WEIGHT define (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: Use generic_handle_irq_safe(). (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: add Allied Telesis AT29M2-AF (Jamie Bainbridge) [RHEL-33332] +- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Clean up some inconsistent indenting (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Introduce NAPI polling support (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Remove hardware-specific header update (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Re-order rx_submit() to remove forward declaration (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Introduce Rx URB processing improvements (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Introduce Tx URB processing improvements (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix memory allocation bug (Jamie Bainbridge) [RHEL-33332] +- net: lan78xx: fix division by zero in send path (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Limit number of driver warning messages (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix race condition in disconnect handling (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix race conditions in suspend/resume handling (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix partial packet errors on suspend/resume (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix exception on link speed change (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Add missing return code checks (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Remove unused pause frame queue (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Set flow control threshold to prevent packet loss (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Remove unused timer (Jamie Bainbridge) [RHEL-33332] +- lan78xx: Fix white space and style issues (Jamie Bainbridge) [RHEL-33332] +- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt. (Mamatha Inamdar) [RHEL-33704] +- powerpc/kasan: Don't instrument non-maskable or raw interrupts (Mamatha Inamdar) [RHEL-33704] +- wireguard: netlink: access device through ctx instead of peer (Hangbin Liu) [RHEL-31053] +- wireguard: netlink: check for dangling peer via is_dead instead of empty list (Hangbin Liu) [RHEL-31053] +- wireguard: receive: annotate data-race around receiving_counter.counter (Hangbin Liu) [RHEL-31053] +- wireguard: use DEV_STATS_INC() (Hangbin Liu) [RHEL-31053] +- platform/x86: think-lmi: Fix reference leak (David Arcari) [RHEL-28032] {CVE-2023-52520} +- platform/x86: think-lmi: Fix issues with duplicate attributes (David Arcari) [RHEL-28032] {CVE-2023-52520} +- mptcp: fix double-free on socket dismantle (Davide Caratti) [RHEL-22775 RHEL-31844] {CVE-2024-26782} +- selftests/mm: Update va_high_addr_switch.sh to check CPU for la57 flag (Audra Mitchell) [RHEL-23078] +- ceph: switch to use cap_delay_lock for the unlink delay list (Jay Shin) [RHEL-32997] +- dm-crypt, dm-integrity, dm-verity: bump target version (Benjamin Marzinski) [RHEL-30951] +- dm-verity, dm-crypt: align "struct bvec_iter" correctly (Benjamin Marzinski) [RHEL-30951] +- dm writecache: allow allocations larger than 2GiB (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} +- dm stats: limit the number of entries (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} +- dm: limit the number of targets and parameter size area (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851} +- MAINTAINERS: remove stale info for DEVICE-MAPPER (Benjamin Marzinski) [RHEL-30951] +- dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (Benjamin Marzinski) [RHEL-30951] +- dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (Benjamin Marzinski) [RHEL-30951] +- dm-raid: delay flushing event_work() after reconfig_mutex is released (Benjamin Marzinski) [RHEL-30951] +- dm-flakey: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951] +- dm-verity: align struct dm_verity_fec_io properly (Benjamin Marzinski) [RHEL-30951] +- dm verity: don't perform FEC for failed readahead IO (Benjamin Marzinski) [RHEL-30951] +- dm-crypt: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951] +- dm-delay: avoid duplicate logic (Benjamin Marzinski) [RHEL-30951] +- dm-delay: fix bugs introduced by kthread mode (Benjamin Marzinski) [RHEL-30951] +- dm-delay: fix a race between delay_presuspend and delay_bio (Benjamin Marzinski) [RHEL-30951] +- dm integrity: use crypto_shash_digest() in sb_mac() (Benjamin Marzinski) [RHEL-30951] +- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (Benjamin Marzinski) [RHEL-30951] +- dm delay: for short delays, use kthread instead of timers and wq (Benjamin Marzinski) [RHEL-30951] +- MAINTAINERS: add Mikulas Patocka as a DM maintainer (Benjamin Marzinski) [RHEL-30951] +- dm: respect REQ_NOWAIT flag in normal bios issued to DM (Benjamin Marzinski) [RHEL-30951] +- dm: enhance alloc_multiple_bios() to be more versatile (Benjamin Marzinski) [RHEL-30951] +- dm: make __send_duplicate_bios return unsigned int (Benjamin Marzinski) [RHEL-30951] +- dm log userspace: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951] +- dm ioctl: replace deprecated strncpy with strscpy_pad (Benjamin Marzinski) [RHEL-30951] +- dm crypt: replace open-coded kmemdup_nul (Benjamin Marzinski) [RHEL-30951] +- dm cache metadata: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951] +- dm: shortcut the calls to linear_map and stripe_map (Benjamin Marzinski) [RHEL-30951] +- selftests/bpf: Fix up xdp bonding test wrt feature flags (Hangbin Liu) [RHEL-31051] +- selftests/bpf: Add xdp_feature selftest for bond device (Hangbin Liu) [RHEL-31051] +- xdp, bonding: Fix feature flags when there are no slave devs anymore (Hangbin Liu) [RHEL-31051] +- bonding: rate-limit bonding driver inspect messages (Hangbin Liu) [RHEL-31051] +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (Hangbin Liu) [RHEL-31051] +- bonding: remove print in bond_verify_device_path (Hangbin Liu) [RHEL-31051] +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (Hangbin Liu) [RHEL-31051] +- bonding: stop the device in bond_setup_by_slave() (Hangbin Liu) [RHEL-31051] +- tracing/hist: Fix issue of losting command info in error_log (Jerome Marchand) [RHEL-3224] +- tracing/histograms: String compares should not care about signed values (Jerome Marchand) [RHEL-3224] +- tracing: Add length protection to histogram string copies (Jerome Marchand) [RHEL-3224] +- tracing/histogram: Do not copy the fixed-size char array field over the field size (Jerome Marchand) [RHEL-3224] +- net: deal with integer overflows in kmalloc_reserve() (Antoine Tenart) [RHEL-28786] +- net: factorize code in kmalloc_reserve() (Antoine Tenart) [RHEL-28786] +- net: remove osize variable in __alloc_skb() (Antoine Tenart) [RHEL-28786] +- net: add SKB_HEAD_ALIGN() helper (Antoine Tenart) [RHEL-28786] +- skbuff: Proactively round up to kmalloc bucket size (Antoine Tenart) [RHEL-28786] +- skbuff: pass the result of data ksize to __build_skb_around (Antoine Tenart) [RHEL-28786] +- media: pvrusb2: fix use after free on context disconnection (Desnes Nunes) [RHEL-27529] {CVE-2023-52445} +- net: ena: Remove ena_select_queue (Kamal Heib) [RHEL-28811 RHEL-31517] +- net: ena: Remove unlikely() from IS_ERR() condition (Kamal Heib) [RHEL-28811] +- net: ena: Remove redundant assignment (Kamal Heib) [RHEL-28811] +- net: ena: Reduce lines with longer column width boundary (Kamal Heib) [RHEL-28811] +- net: ena: handle ena_calc_io_queue_size() possible errors (Kamal Heib) [RHEL-28811] +- net: ena: Change default print level for netif_ prints (Kamal Heib) [RHEL-28811] +- net: ena: Relocate skb_tx_timestamp() to improve time stamping accuracy (Kamal Heib) [RHEL-28811] +- net: ena: Add more information on TX timeouts (Kamal Heib) [RHEL-28811] +- net: ena: Change error print during ena_device_init() (Kamal Heib) [RHEL-28811] +- net: ena: Remove CQ tail pointer update (Kamal Heib) [RHEL-28811] +- net: ena: Enable DIM by default (Kamal Heib) [RHEL-28811] +- net: ena: Minor cosmetic changes (Kamal Heib) [RHEL-28811] +- net: ena: Add more documentation for RX copybreak (Kamal Heib) [RHEL-28811] +- net: ena: Remove an unused field (Kamal Heib) [RHEL-28811] +- net: ena: Take xdp packets stats into account in ena_get_stats64() (Kamal Heib) [RHEL-28811] +- net: ena: Make queue stats code cleaner by removing the if block (Kamal Heib) [RHEL-28811] +- net: ena: Always register RX queue info (Kamal Heib) [RHEL-28811] +- net: ena: Add more debug prints to XDP related function (Kamal Heib) [RHEL-28811] +- net: ena: Refactor napi functions (Kamal Heib) [RHEL-28811] +- net: ena: Don't check if XDP program is loaded in ena_xdp_execute() (Kamal Heib) [RHEL-28811] +- net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (Kamal Heib) [RHEL-28811] +- net: ena: Introduce total_tx_size field in ena_tx_buffer struct (Kamal Heib) [RHEL-28811] +- net: ena: Put orthogonal fields in ena_tx_buffer in a union (Kamal Heib) [RHEL-28811] +- net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (Kamal Heib) [RHEL-28811] +- net: ena: Move XDP code to its new files (Kamal Heib) [RHEL-28811] +- net: ena: Fix XDP redirection error (Kamal Heib) [RHEL-28811] +- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (Kamal Heib) [RHEL-28811] +- net: ena: Fix xdp drops handling due to multibuf packets (Kamal Heib) [RHEL-28811] +- net: ena: Destroy correct number of xdp queues upon failure (Kamal Heib) [RHEL-28811] +- net: ena: replace deprecated strncpy with strscpy (Kamal Heib) [RHEL-28811] +- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Kamal Heib) [RHEL-28811] +- net: ena: Flush XDP packets on error. (Kamal Heib) [RHEL-28811] +- net: ena: Use pci_dev_id() to simplify the code (Kamal Heib) [RHEL-28811] +- eth: add missing xdp.h includes in drivers (Kamal Heib) [RHEL-28811] +- net: ena: fix shift-out-of-bounds in exponential backoff (Kamal Heib) [RHEL-28811] +- net: ena: Fix rst format issues in readme (Kamal Heib) [RHEL-28811] +- net: ena: Add dynamic recycling mechanism for rx buffers (Kamal Heib) [RHEL-28811] +- net: ena: removed unused tx_bytes variable (Kamal Heib) [RHEL-28811] +- net: ena: Advertise TX push support (Kamal Heib) [RHEL-28811] +- net: ena: Add support to changing tx_push_buf_len (Kamal Heib) [RHEL-28811] +- net: ena: Recalculate TX state variables every device reset (Kamal Heib) [RHEL-28811] +- net: ena: Add an option to configure large LLQ headers (Kamal Heib) [RHEL-28811] +- net: ena: Make few cosmetic preparations to support large LLQ (Kamal Heib) [RHEL-28811] +- redhat: Fix required version of OpenCSD to match expectations (Michael Petlan) [RHEL-25824] +- perf evlist: Fix evlist__new_default() for > 1 core PMU (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Alderlake/sapphirerapids metric fixes (Michael Petlan) [RHEL-25824] +- perf tools: Fix calloc() arguments to address error introduced in gcc-14 (Michael Petlan) [RHEL-25824] +- perf top: Remove needless malloc(0) call that triggers -Walloc-size (Michael Petlan) [RHEL-25824] +- perf build: Make minimal shellcheck version to v0.6.0 (Michael Petlan) [RHEL-25824] +- perf test shell daemon: Make signal test less racy (Michael Petlan) [RHEL-25824] +- perf test shell script: Fix test for python being disabled (Michael Petlan) [RHEL-25824] +- perf test: Workaround debug output in list test (Michael Petlan) [RHEL-25824] +- perf list: Add output file option (Michael Petlan) [RHEL-25824] +- perf list: Switch error message to pr_err() to respect debug settings (-v) (Michael Petlan) [RHEL-25824] +- perf test: Fix 'perf script' tests on s390 (Michael Petlan) [RHEL-25824] +- perf test: test case 'Setup struct perf_event_attr' fails on s390 on z/vm (Michael Petlan) [RHEL-25824] +- perf db-export: Fix missing reference count get in call_path_from_sample() (Michael Petlan) [RHEL-25824] +- perf tests: Add perf script test (Michael Petlan) [RHEL-25824] +- libsubcmd: Fix memory leak in uniq() (Michael Petlan) [RHEL-25824] +- perf TUI: Don't ignore job control (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update sapphirerapids events to v1.17 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update icelakex events to v1.23 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update emeraldrapids events to v1.02 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Alderlake/rocketlake metric fixes (Michael Petlan) [RHEL-25824] +- perf x86 test: Add hybrid test for conflicting legacy/sysfs event (Michael Petlan) [RHEL-25824] +- perf x86 test: Update hybrid expectations (Michael Petlan) [RHEL-25824] +- perf vendor events amd: Add Zen 4 memory controller events (Michael Petlan) [RHEL-25824] +- perf stat: Fix hard coded LL miss units (Michael Petlan) [RHEL-25824] +- perf record: Reduce memory for recording PERF_RECORD_LOST_SAMPLES event (Michael Petlan) [RHEL-25824] +- perf env: Avoid recursively taking env->bpf_progs.lock (Michael Petlan) [RHEL-25824] +- perf annotate: Add --insn-stat option for debugging (Michael Petlan) [RHEL-25824] +- perf annotate: Add --type-stat option for debugging (Michael Petlan) [RHEL-25824] +- perf annotate: Support event group display (Michael Petlan) [RHEL-25824] +- perf annotate: Add --data-type option (Michael Petlan) [RHEL-25824] +- perf report: Add 'symoff' sort key (Michael Petlan) [RHEL-25824] +- perf report: Add 'typeoff' sort key (Michael Petlan) [RHEL-25824] +- perf annotate-data: Update sample histogram for type (Michael Petlan) [RHEL-25824] +- perf annotate-data: Add member field in the data type (Michael Petlan) [RHEL-25824] +- perf report: Support data type profiling (Michael Petlan) [RHEL-25824] +- perf report: Add 'type' sort key (Michael Petlan) [RHEL-25824] +- perf annotate: Implement hist_entry__get_data_type() (Michael Petlan) [RHEL-25824] +- perf annotate: Add annotate_get_insn_location() (Michael Petlan) [RHEL-25824] +- perf annotate: Factor out evsel__get_arch() (Michael Petlan) [RHEL-25824] +- perf annotate-data: Add dso->data_types tree (Michael Petlan) [RHEL-25824] +- perf annotate-data: Add find_data_type() to get type from memory access (Michael Petlan) [RHEL-25824] +- perf dwarf-regs: Add get_dwarf_regnum() (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Factor out die_get_typename_from_type() (Michael Petlan) [RHEL-25824] +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (Michael Petlan) [RHEL-25824] +- perf vendor events: Remove UTF-8 characters from cmn.json (Michael Petlan) [RHEL-25824] +- perf maps: Fix up overlaps during fixup_end (Michael Petlan) [RHEL-25824] +- perf maps: Reduce scope of map_rb_node and maps internals (Michael Petlan) [RHEL-25824] +- perf maps: Add find next entry to give entry after the given map (Michael Petlan) [RHEL-25824] +- perf maps: Add maps__load_first() (Michael Petlan) [RHEL-25824] +- perf maps: Rename clone to copy from (Michael Petlan) [RHEL-25824] +- perf maps: Do simple merge if given map doesn't overlap (Michael Petlan) [RHEL-25824] +- perf maps: Refactor maps__fixup_overlappings() (Michael Petlan) [RHEL-25824] +- perf debug: Expose debug file (Michael Petlan) [RHEL-25824] +- perf maps: Add remove maps function to remove a map based on callback (Michael Petlan) [RHEL-25824] +- perf maps: Reduce scope of maps__for_each_entry() (Michael Petlan) [RHEL-25824] +- perf vdso: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf unwind: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf scripts python arm-cs-trace-disasm.py: Do not ignore disam first sample (Michael Petlan) [RHEL-25824] +- perf scripts python arm-cs-trace-disasm.py: Set start vm addr of exectable file to 0 (Michael Petlan) [RHEL-25824] +- perf thread: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf synthetic-events: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf symbol: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf probe-event: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf machine: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf tests: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf report: Use function to add missing maps lock (Michael Petlan) [RHEL-25824] +- perf events x86: Use function to add missing lock (Michael Petlan) [RHEL-25824] +- perf maps: Add maps__for_each_map to iterate maps holding the lock (Michael Petlan) [RHEL-25824] +- perf map: Improve map/unmap parameter names (Michael Petlan) [RHEL-25824] +- libperf cpumap: Document perf_cpu_map__nr()'s behavior (Michael Petlan) [RHEL-25824] +- perf top: Avoid repeated function calls to perf_cpu_map__nr(). (Michael Petlan) [RHEL-25824] +- perf tests: Make DSO tests a suite rather than individual (Michael Petlan) [RHEL-25824] +- perf evlist: Move event attributes to after the / when uniquefying using the PMU name (Michael Petlan) [RHEL-25824] +- perf top: Uniform the event name for the hybrid machine (Michael Petlan) [RHEL-25824] +- perf top: Use evsel's cpus to replace user_requested_cpus (Michael Petlan) [RHEL-25824] +- perf unwind-libunwind: Fix base address for .eh_frame (Michael Petlan) [RHEL-25824] +- perf unwind-libdw: Handle JIT-generated DSOs properly (Michael Petlan) [RHEL-25824] +- perf genelf: Set ELF program header addresses properly (Michael Petlan) [RHEL-25824] +- perf stat: Combine the -A/--no-aggr and --no-merge options (Michael Petlan) [RHEL-25824] +- perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (Michael Petlan) [RHEL-25824] +- perf header: Fix one memory leakage in perf_event__fprintf_event_update() (Michael Petlan) [RHEL-25824] +- libperf cpumap: Add for_each_cpu() that skips the "any CPU" case (Michael Petlan) [RHEL-25824] +- libperf cpumap: Replace usage of perf_cpu_map__new(NULL) with perf_cpu_map__new_online_cpus() (Michael Petlan) [RHEL-25824] +- libperf cpumap: Rename perf_cpu_map__empty() to perf_cpu_map__has_any_cpu_or_is_empty() (Michael Petlan) [RHEL-25824] +- libperf cpumap: Rename perf_cpu_map__default_new() to perf_cpu_map__new_online_cpus() and prefer sysfs (Michael Petlan) [RHEL-25824] +- libperf cpumap: Rename perf_cpu_map__dummy_new() to perf_cpu_map__new_any_cpu() (Michael Petlan) [RHEL-25824] +- perf stat: Fix help message for --metric-no-threshold option (Michael Petlan) [RHEL-25824] +- perf annotate: Get rid of local annotation options (Michael Petlan) [RHEL-25824] +- perf annotate: Remove remaining usages of local annotation options (Michael Petlan) [RHEL-25824] +- perf annotate: Ensure init/exit for global options (Michael Petlan) [RHEL-25824] +- perf ui/browser/annotate: Use global annotation_options (Michael Petlan) [RHEL-25824] +- perf annotate: Use global annotation_options (Michael Petlan) [RHEL-25824] +- perf top: Convert to the global annotation_options (Michael Petlan) [RHEL-25824] +- perf report: Convert to the global annotation_options (Michael Petlan) [RHEL-25824] +- perf annotate: Introduce global annotation_options (Michael Petlan) [RHEL-25824] +- perf stat: Exit perf stat if parse groups fails (Michael Petlan) [RHEL-25824] +- perf thread: Add missing RC_CHK_EQUAL (Michael Petlan) [RHEL-25824] +- perf maps: Move symbol maps functions to maps.c (Michael Petlan) [RHEL-25824] +- perf map: Simplify map_ip/unmap_ip and make 'struct map' smaller (Michael Petlan) [RHEL-25824] +- perf test shell diff: Skip test if test_loop symbol is missing in the perf binary (Michael Petlan) [RHEL-25824] +- perf symbols: Parse NOTE segments until the build id is found (Michael Petlan) [RHEL-25824] +- perf record: Be lazier in allocating lost samples buffer (Michael Petlan) [RHEL-25824] +- perf evsel: Fallback to "task-clock" when not system wide (Michael Petlan) [RHEL-25824] +- perf test: Add basic 'perf diff' test (Michael Petlan) [RHEL-25824] +- perf mem: Fix error on hybrid related to availability of mem event in a PMU (Michael Petlan) [RHEL-25824] +- perf vendor events powerpc: Update datasource event name to fix duplicate events (Michael Petlan) [RHEL-25824] +- perf test: Add basic 'perf list --json" test (Michael Petlan) [RHEL-25824] +- perf test: Use common python setup library (Michael Petlan) [RHEL-25824] +- perf build: Shellcheck support for OUTPUT directory (Michael Petlan) [RHEL-25824] +- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (Michael Petlan) [RHEL-25824] +- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (Michael Petlan) [RHEL-25824] +- perf env: Cache the arch specific strerrno function in perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824] +- perf env: Introduce perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824] +- perf beauty: Don't use 'find ... -printf' as it isn't available in busybox (Michael Petlan) [RHEL-25824] +- perf docs: Fix man page formatting for 'perf lock' (Michael Petlan) [RHEL-25824] +- tools api fs: Avoid reading whole file for a 1 byte bool (Michael Petlan) [RHEL-25824] +- tools api fs: Switch filename__read_str to use io.h (Michael Petlan) [RHEL-25824] +- libperf: Lazily allocate/size mmap event copy (Michael Petlan) [RHEL-25824] +- libapi: Add missing linux/types.h header to get the __u64 type on io.h (Michael Petlan) [RHEL-25824] +- perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (Michael Petlan) [RHEL-25824] +- perf tests sigtrap: Skip if running on a kernel with sleepable spinlocks (Michael Petlan) [RHEL-25824] +- perf test sigtrap: Generalize the BTF routine to reuse it in this test (Michael Petlan) [RHEL-25824] +- perf mmap: Lazily initialize zstd streams to save memory when not using it (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Add die_find_variable_by_addr() (Michael Petlan) [RHEL-25824] +- perf tools: Add --debug-file option to redirect debug output (Michael Petlan) [RHEL-25824] +- perf annotate: Check if operand has multiple regs (Michael Petlan) [RHEL-25824] +- perf test: Use existing config value for objdump path (Michael Petlan) [RHEL-25824] +- perf vendor events riscv: add T-HEAD C9xx JSON file (Michael Petlan) [RHEL-25824] +- perf vendor events: Add skx, clx, icx and spr upi bandwidth metric (Michael Petlan) [RHEL-25824] +- perf tests: Skip data symbol test if buf1 symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Make data symbol test wait for perf to start (Michael Petlan) [RHEL-25824] +- perf tests: Skip branch stack sampling test if brstack_bench symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Skip Arm64 callgraphs test if leafloop symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Skip record test if test_loop symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests: Skip pipe test if noploop symbol is missing (Michael Petlan) [RHEL-25824] +- perf tests lib: Add perf_has_symbol.sh (Michael Petlan) [RHEL-25824] +- perf header: Fix segfault on build_mem_topology() error path (Michael Petlan) [RHEL-25824] +- perf report: Remove warning on missing raw data for s390 (Michael Petlan) [RHEL-25824] +- perf tools: Add perf binary dependent rule for shellcheck log in Makefile.perf (Michael Petlan) [RHEL-25824] +- perf vendor events riscv: Add StarFive Dubhe-90 JSON file (Michael Petlan) [RHEL-25824] +- perf tests coresight: Remove unused variables (Michael Petlan) [RHEL-25824] +- perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824] +- perf parse-events: Make legacy events lower priority than sysfs/JSON (Michael Petlan) [RHEL-25824] +- perf cs-etm: Enable itrace option 'T' (Michael Petlan) [RHEL-25824] +- perf auxtrace: Add 'T' itrace option for timestamp trace (Michael Petlan) [RHEL-25824] +- perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present (Michael Petlan) [RHEL-25824] +- perf script perl: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824] +- perf script python: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824] +- perf test: Remove atomics from test_loop to avoid test failures (Michael Petlan) [RHEL-25824] +- perf tools: Address python 3.6 DeprecationWarning for string scapes (Michael Petlan) [RHEL-25824] +- perf vendor events riscv: Add StarFive Dubhe-80 JSON file (Michael Petlan) [RHEL-25824] +- perf report: Add s390 raw data interpretation for PAI counters (Michael Petlan) [RHEL-25824] +- perf probe: Convert to check dwarf_getcfi feature (Michael Petlan) [RHEL-25824] +- perf build: Add feature check for dwarf_getcfi() (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Add die_find_variable_by_reg() helper (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Add die_get_scopes() alternative to dwarf_getscopes() (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Move #else block of #ifdef HAVE_DWARF_GETLOCATIONS_SUPPORT code to the header file (Michael Petlan) [RHEL-25824] +- perf dwarf-aux: Fix die_get_typename() for void * (Michael Petlan) [RHEL-25824] +- perf tools: Add util/debuginfo.[ch] files (Michael Petlan) [RHEL-25824] +- perf annotate: Move raw_comment and raw_func_start fields out of 'struct ins_operands' (Michael Petlan) [RHEL-25824] +- perf annotate: Pass "-l" option to objdump conditionally (Michael Petlan) [RHEL-25824] +- perf header: Additional note on AMD IBS for max_precise pmu cap (Michael Petlan) [RHEL-25824] +- perf bpf: Don't synthesize BPF events when disabled (Michael Petlan) [RHEL-25824] +- perf test: Add support for setting objdump binary via perf config (Michael Petlan) [RHEL-25824] +- perf test: Add option to change objdump binary (Michael Petlan) [RHEL-25824] +- perf tests offcpu: Adjust test case perf record offcpu profiling tests for s390 (Michael Petlan) [RHEL-25824] +- perf tools: Add the python_ext_build directory to .gitignore (Michael Petlan) [RHEL-25824] +- perf tests attr: Fix spelling mistake "whic" to "which" (Michael Petlan) [RHEL-25824] +- perf annotate: Move offsets array from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824] +- perf annotate: Move some source code related fields from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824] +- perf annotate: Move max_coverage from 'struct annotation' to 'struct annotated_branch' (Michael Petlan) [RHEL-25824] +- perf annotate: Split branch stack cycles info from 'struct annotation' (Michael Petlan) [RHEL-25824] +- perf annotate: Split branch stack cycles information out of 'struct annotation_line' (Michael Petlan) [RHEL-25824] +- perf machine thread: Remove exited threads by default (Michael Petlan) [RHEL-25824] +- perf test: Simplify "object code reading" test (Michael Petlan) [RHEL-25824] +- perf record: Lazy load kernel symbols (Michael Petlan) [RHEL-25824] +- perf tools: Fix spelling mistake "parametrized" -> "parameterized" (Michael Petlan) [RHEL-25824] +- perf build: Warn about missing libelf before warning about missing libbpf (Michael Petlan) [RHEL-25824] +- perf tests make: Remove the last egrep call, use 'grep -E' instead (Michael Petlan) [RHEL-25824] +- perf beauty socket/prctl_option: Cope with extended regexp complaint by grep (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (Michael Petlan) [RHEL-25824] +- perf metrics: Avoid segv if default metricgroup isn't set (Michael Petlan) [RHEL-25824] +- tools: Disable __packed attribute compiler warning due to -Werror=attributes (Michael Petlan) [RHEL-25824] +- tools perf: Add arm64 sysreg files to MANIFEST (Michael Petlan) [RHEL-25824] +- tools headers: Update tools's copy of socket.h header (Michael Petlan) [RHEL-25824] +- tools headers UAPI: Update tools's copy of vhost.h header (Michael Petlan) [RHEL-25824] +- perf lock contention: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824] +- perf kwork: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update tsx_cycles_per_elision metrics (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update bonnell version number to v5 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update westmereex events to v4 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update meteorlake events to v1.06 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update knightslanding events to v16 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add typo fix for ivybridge FP (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update a spelling in haswell/haswellx (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update emeraldrapids to v1.01 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Update alderlake/alderlake events to v1.23 (Michael Petlan) [RHEL-25824] +- perf build: Disable BPF skeletons if clang version is < 12.0.1 (Michael Petlan) [RHEL-25824] +- perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (Michael Petlan) [RHEL-25824] +- perf report: Fix spelling mistake "heirachy" -> "hierarchy" (Michael Petlan) [RHEL-25824] +- perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (Michael Petlan) [RHEL-25824] +- perf tests: test_arm_coresight: Simplify source iteration (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add tigerlake two metrics (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add broadwellde two metrics (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (Michael Petlan) [RHEL-25824] +- perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (Michael Petlan) [RHEL-25824] +- perf callchain: Minor layout changes to callchain_list (Michael Petlan) [RHEL-25824] +- perf callchain: Make brtype_stat in callchain_list optional (Michael Petlan) [RHEL-25824] +- perf callchain: Make display use of branch_type_stat const (Michael Petlan) [RHEL-25824] +- perf offcpu: Add missed btf_free (Michael Petlan) [RHEL-25824] +- perf threads: Remove unused dead thread list (Michael Petlan) [RHEL-25824] +- perf hist: Add missing puts to hist__account_cycles (Michael Petlan) [RHEL-25824] +- libperf rc_check: Add RC_CHK_EQUAL (Michael Petlan) [RHEL-25824] +- libperf rc_check: Make implicit enabling work for GCC (Michael Petlan) [RHEL-25824] +- perf machine: Avoid out of bounds LBR memory read (Michael Petlan) [RHEL-25824] +- perf rwsem: Add debug mode that uses a mutex (Michael Petlan) [RHEL-25824] +- perf build: Address stray '\' before # that is warned about since grep 3.8 (Michael Petlan) [RHEL-25824] +- perf report: Fix hierarchy mode on pipe input (Michael Petlan) [RHEL-25824] +- perf lock contention: Use per-cpu array map for spinlocks (Michael Petlan) [RHEL-25824] +- perf lock contention: Check race in tstamp elem creation (Michael Petlan) [RHEL-25824] +- perf lock contention: Clear lock addr after use (Michael Petlan) [RHEL-25824] +- perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (Michael Petlan) [RHEL-25824] +- perf bench sched pipe: Add -G/--cgroups option (Michael Petlan) [RHEL-25824] +- perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (Michael Petlan) [RHEL-25824] +- perf trace: Use the right bpf_probe_read(_str) variant for reading user data (Michael Petlan) [RHEL-25824] +- perf tools: Do not ignore the default vmlinux.h (Michael Petlan) [RHEL-25824] +- perf: script: fix missing ',' for fields option (Michael Petlan) [RHEL-25824] +- perf tests: Fix shellcheck warning in stat_all_metricgroups (Michael Petlan) [RHEL-25824] +- perf tests: Fix shellcheck warning in record_sideband.sh (Michael Petlan) [RHEL-25824] +- perf cs-etm: Respect timestamp option (Michael Petlan) [RHEL-25824] +- perf cs-etm: Validate timestamp tracing in per-thread mode (Michael Petlan) [RHEL-25824] +- perf pmu: Lazily compute default config (Michael Petlan) [RHEL-25824] +- perf pmu-events: Remember the perf_events_map for a PMU (Michael Petlan) [RHEL-25824] +- perf pmu: Const-ify perf_pmu__config_terms (Michael Petlan) [RHEL-25824] +- perf pmu: Const-ify file APIs (Michael Petlan) [RHEL-25824] +- perf arm-spe: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824] +- perf intel-pt: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824] +- perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (Michael Petlan) [RHEL-25824] +- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (Michael Petlan) [RHEL-25824] +- perf intel-pt: Use get_unaligned_le16() etc (Michael Petlan) [RHEL-25824] +- perf intel-pt: Use existing definitions of le16_to_cpu() etc (Michael Petlan) [RHEL-25824] +- perf intel-pt: Simplify intel_pt_get_vmcs() (Michael Petlan) [RHEL-25824] +- perf tools: Add get_unaligned_leNN() (Michael Petlan) [RHEL-25824] +- perf cs-etm: Fix incorrect or missing decoder for raw trace (Michael Petlan) [RHEL-25824] +- perf bpf_counter: Fix a few memory leaks (Michael Petlan) [RHEL-25824] +- perf header: Fix various error path memory leaks (Michael Petlan) [RHEL-25824] +- perf trace-event-info: Avoid passing NULL value to closedir (Michael Petlan) [RHEL-25824] +- tools api: Avoid potential double free (Michael Petlan) [RHEL-25824] +- perf parse-events: Fix unlikely memory leak when cloning terms (Michael Petlan) [RHEL-25824] +- perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824] +- perf svghelper: Avoid memory leak (Michael Petlan) [RHEL-25824] +- perf hists browser: Avoid potential NULL dereference (Michael Petlan) [RHEL-25824] +- perf hists browser: Reorder variables to reduce padding (Michael Petlan) [RHEL-25824] +- perf dlfilter: Be defensive against potential NULL dereference (Michael Petlan) [RHEL-25824] +- perf mem-events: Avoid uninitialized read (Michael Petlan) [RHEL-25824] +- perf jitdump: Avoid memory leak (Michael Petlan) [RHEL-25824] +- perf env: Remove unnecessary NULL tests (Michael Petlan) [RHEL-25824] +- perf buildid-cache: Fix use of uninitialized value (Michael Petlan) [RHEL-25824] +- perf bench uprobe: Fix potential use of memory after free (Michael Petlan) [RHEL-25824] +- perf parse-events: Fix for term values that are raw events (Michael Petlan) [RHEL-25824] +- perf build: Add missing comment about NO_LIBTRACEEVENT=1 (Michael Petlan) [RHEL-25824] +- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (Michael Petlan) [RHEL-25824] +- perf parse-events: Avoid erange from hex numbers (Michael Petlan) [RHEL-25824] +- tools/perf: Update call stack check in builtin-lock.c (Michael Petlan) [RHEL-25824] +- tools/perf/tests: Fix object code reading to skip address that falls out of text section (Michael Petlan) [RHEL-25824] +- tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (Michael Petlan) [RHEL-25824] +- tools/perf: Add text_end to "struct dso" to save .text section size (Michael Petlan) [RHEL-25824] +- perf test: Avoid system wide when not privileged (Michael Petlan) [RHEL-25824] +- perf hisi-ptt: Fix memory leak in lseek failure handling (Michael Petlan) [RHEL-25824] +- perf intel-pt: Fix async branch flags (Michael Petlan) [RHEL-25824] +- perf pmus: Make PMU alias name loading lazy (Michael Petlan) [RHEL-25824] +- perf vendor events: Add JSON metrics for Arm CMN (Michael Petlan) [RHEL-25824] +- perf jevents: Add support for Arm CMN PMU aliasing (Michael Petlan) [RHEL-25824] +- perf test: Add pmu-event test for "Compat" and new event_field. (Michael Petlan) [RHEL-25824] +- perf test: Make matching_pmu effective (Michael Petlan) [RHEL-25824] +- perf jevents: Support EventidCode and NodeType (Michael Petlan) [RHEL-25824] +- perf metric: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824] +- perf pmu: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824] +- perf record: Fix BTF type checks in the off-cpu profiling (Michael Petlan) [RHEL-25824] +- perf bench messaging: Kill child processes when exit abnormally in process mode (Michael Petlan) [RHEL-25824] +- perf bench messaging: Store chlid process pid when creating worker for process mode (Michael Petlan) [RHEL-25824] +- perf bench messaging: Factor out create_worker() (Michael Petlan) [RHEL-25824] +- perf bench messaging: Fix coding style issues for sched-messaging (Michael Petlan) [RHEL-25824] +- tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (Michael Petlan) [RHEL-25824] +- tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (Michael Petlan) [RHEL-25824] +- tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (Michael Petlan) [RHEL-25824] +- perf kwork: Fix spelling mistake "Captuer" -> "Capture" (Michael Petlan) [RHEL-25824] +- perf evlist: Avoid frequency mode for the dummy event (Michael Petlan) [RHEL-25824] +- perf vendors events: Remove repeated word in comments (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: Fix for AmpereOne metrics (Michael Petlan) [RHEL-25824] +- perf parse-events: Fix tracepoint name memory leak (Michael Petlan) [RHEL-25824] +- perf test: Detect off-cpu support from build options (Michael Petlan) [RHEL-25824] +- perf test: Ensure EXTRA_TESTS is covered in build test (Michael Petlan) [RHEL-25824] +- perf test: Update build test for changed BPF skeleton defaults (Michael Petlan) [RHEL-25824] +- perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (Michael Petlan) [RHEL-25824] +- perf version: Add status of bpf skeletons (Michael Petlan) [RHEL-25824] +- perf kwork top: Simplify bool conversion (Michael Petlan) [RHEL-25824] +- perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (Michael Petlan) [RHEL-25824] +- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (Michael Petlan) [RHEL-25824] +- perf annotate: Add more x86 mov instruction cases (Michael Petlan) [RHEL-25824] +- perf pmu: Remove unused function (Michael Petlan) [RHEL-25824] +- perf pmus: Simplify perf_pmus__find_core_pmu() (Michael Petlan) [RHEL-25824] +- perf pmu: Move pmu__find_core_pmu() to pmus.c (Michael Petlan) [RHEL-25824] +- perf symbol: Avoid an undefined behavior warning (Michael Petlan) [RHEL-25824] +- perf bpf-filter: Add YYDEBUG (Michael Petlan) [RHEL-25824] +- perf pmu: Add YYDEBUG (Michael Petlan) [RHEL-25824] +- perf expr: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824] +- perf parse-events: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824] +- perf parse-events: Remove unused header files (Michael Petlan) [RHEL-25824] +- perf tools: Add includes for detected configs in Makefile.perf (Michael Petlan) [RHEL-25824] +- perf test: Update cs_etm testcase for Arm ETE (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: Add V1 metrics using Arm telemetry repo (Michael Petlan) [RHEL-25824] +- perf vendor events arm64: Update V1 events using Arm telemetry repo (Michael Petlan) [RHEL-25824] +- perf test: Add a test for strcmp_cpuid_str() expression (Michael Petlan) [RHEL-25824] +- perf util: Add a function for replacing characters in a string (Michael Petlan) [RHEL-25824] +- perf jevents: Remove unused keyword (Michael Petlan) [RHEL-25824] +- perf test: Check result of has_event(cycles) test (Michael Petlan) [RHEL-25824] +- perf list pfm: Retry supported test with exclude_kernel (Michael Petlan) [RHEL-25824] +- perf list: Avoid a hardcoded cpu PMU name (Michael Petlan) [RHEL-25824] +- perf test shell lock_contention: Add cgroup aggregation and filter tests (Michael Petlan) [RHEL-25824] +- perf lock contention: Add -G/--cgroup-filter option (Michael Petlan) [RHEL-25824] +- perf lock contention: Add --lock-cgroup option (Michael Petlan) [RHEL-25824] +- perf lock contention: Prepare to handle cgroups (Michael Petlan) [RHEL-25824] +- perf tools: Add read_all_cgroups() and __cgroup_find() (Michael Petlan) [RHEL-25824] +- perf kwork top: Add BPF-based statistics on softirq event support (Michael Petlan) [RHEL-25824] +- perf kwork top: Add BPF-based statistics on hardirq event support (Michael Petlan) [RHEL-25824] +- perf kwork top: Implements BPF-based cpu usage statistics (Michael Petlan) [RHEL-25824] +- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort --time options (Michael Petlan) [RHEL-25824] +- perf kwork top: Add statistics on softirq event support (Michael Petlan) [RHEL-25824] +- perf kwork top: Add statistics on hardirq event support (Michael Petlan) [RHEL-25824] +- perf evsel: Add evsel__intval_common() helper (Michael Petlan) [RHEL-25824] +- perf kwork top: Introduce new top utility (Michael Petlan) [RHEL-25824] +- perf kwork: Add `root` parameter to work_sort() (Michael Petlan) [RHEL-25824] +- perf kwork: Add sched record support (Michael Petlan) [RHEL-25824] +- perf kwork: Set default events list if not specified in setup_event_list() (Michael Petlan) [RHEL-25824] +- perf kwork: Overwrite original atom in the list when a new atom is pushed. (Michael Petlan) [RHEL-25824] +- perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (Michael Petlan) [RHEL-25824] +- perf kwork: Set ordered_events to true in 'struct perf_tool' (Michael Petlan) [RHEL-25824] +- perf kwork: Add the supported subcommands to the document (Michael Petlan) [RHEL-25824] +- perf kwork: Fix incorrect and missing free atom in work_push_atom() (Michael Petlan) [RHEL-25824] +- perf test: Add perf_event_attr test for record dummy event (Michael Petlan) [RHEL-25824] +- perf test: Add test case for record sideband events (Michael Petlan) [RHEL-25824] +- perf record: Track sideband events for all CPUs when tracing selected CPUs (Michael Petlan) [RHEL-25824] +- perf record: Move setting tracking events before record__init_thread_masks() (Michael Petlan) [RHEL-25824] +- perf evlist: Add evlist__findnew_tracking_event() helper (Michael Petlan) [RHEL-25824] +- perf evlist: Add perf_evlist__go_system_wide() helper (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Fix spelling mistakes (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (Michael Petlan) [RHEL-25824] +- perf vendor events intel: Add lunarlake v1.0 (Michael Petlan) [RHEL-25824] +- perf parse-events: Introduce 'struct parse_events_terms' (Michael Petlan) [RHEL-25824] +- perf parse-events: Copy fewer term lists (Michael Petlan) [RHEL-25824] +- perf parse-events: Avoid enum casts (Michael Petlan) [RHEL-25824] +- perf parse-events: Tidy up str parameter (Michael Petlan) [RHEL-25824] +- perf parse-events: Remove unnecessary __maybe_unused (Michael Petlan) [RHEL-25824] +- perf shell completion: Support completion of metrics/metricgroups (Michael Petlan) [RHEL-25824] +- perf completion: Support completion of libpfm4 events (Michael Petlan) [RHEL-25824] +- perf shell completion: Restrict completion of events to events (Michael Petlan) [RHEL-25824] +- perf stat: Fix aggr mode initialization (Michael Petlan) [RHEL-25824] +- perf vendor events: Update metric events for power10 platform (Michael Petlan) [RHEL-25824] +- perf vendor events power10: Add extra data-source events (Michael Petlan) [RHEL-25824] +- perf vendor events power10: Update JSON/events (Michael Petlan) [RHEL-25824] +- perf machine: Use true and false for bool variable (Michael Petlan) [RHEL-25824] +- perf: Fix the nr_addr_filters fix (Michael Petlan) [RHEL-25824] +- perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (Michael Petlan) [RHEL-25824] +- arm: pmu: Move error message and -EOPNOTSUPP to individual PMUs (Michael Petlan) [RHEL-25824] +- arm: perf: Remove inlines from arm_pmuv3.c (Michael Petlan) [RHEL-25824] +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (Michael Petlan) [RHEL-25824] +- perf: arm_cspmu: Reject events meant for other PMUs (Michael Petlan) [RHEL-25824] +- drivers: perf: arm_pmu: Drop 'pmu_lock' element from 'struct pmu_hw_events' (Michael Petlan) [RHEL-25824] +- arm: perf: Remove PMU locking (Michael Petlan) [RHEL-25824] +- powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (Michael Petlan) [RHEL-25824] +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (Michael Petlan) [RHEL-25824] +- perf/core: Fix cpuctx refcounting (Michael Petlan) [RHEL-25824] +- powerpc/perf: Fix disabling BHRB and instruction sampling (Michael Petlan) [RHEL-25824] +- powerpc/imc-pmu: Use the correct spinlock initializer. (Michael Petlan) [RHEL-25824] +- powerpc/perf: Optimize find_alternatives_list() using binary search (Michael Petlan) [RHEL-25824] +- perf: Optimize perf_cgroup_switch() (Michael Petlan) [RHEL-25824] +- perf/core: Allow reading package events from perf_event_read_local (Michael Petlan) [RHEL-25824] +- perf/core: Rename perf_proc_update_handler() -> perf_event_max_sample_rate_handler(), for readability (Michael Petlan) [RHEL-25824] +- perf/x86/rapl: Fix "Using plain integer as NULL pointer" Sparse warning (Michael Petlan) [RHEL-25824] +- perf/core: Bail out early if the request AUX area is out of bound (Michael Petlan) [RHEL-25824] +- inet: inet_defrag: prevent sk release while still in use (Paolo Abeni) [RHEL-32270] +- udp: fix busy polling (Paolo Abeni) [RHEL-32270] +- udp6: Fix race condition in udp6_sendmsg & connect (Paolo Abeni) [RHEL-32270] +- net: stream: purge sk_error_queue in sk_stream_kill_queues() (Paolo Abeni) [RHEL-32270] +- eventfd: Remove usage of the deprecated ida_simple_xx() API (Michal Schmidt) [RHEL-31939] +- eventfd: make eventfd_signal{_mask}() void (Michal Schmidt) [RHEL-31939] +- eventfd: simplify eventfd_signal_mask() (Michal Schmidt) [RHEL-31939] +- eventfd: simplify eventfd_signal() (Michal Schmidt) [RHEL-31939] +- eventfd: prevent underflow for eventfd semaphores (Michal Schmidt) [RHEL-31939] +- eventfd: add a uapi header for eventfd userspace APIs (Michal Schmidt) [RHEL-31939] +- eventfd: show the EFD_SEMAPHORE flag in fdinfo (Michal Schmidt) [RHEL-31939] +- i915: make inject_virtual_interrupt() void (Michal Schmidt) [RHEL-31939] +- fs: use correct __poll_t type (Michal Schmidt) [RHEL-31939] +- eventfd: use wait_event_interruptible_locked_irq() helper (Michal Schmidt) [RHEL-31939] +- eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD (Michal Schmidt) [RHEL-31939] +- eventfd: guard wake_up in eventfd fs calls as well (Michal Schmidt) [RHEL-31939] +- iio: core: fix memleak in iio_device_register_sysfs (David Arcari) [RHEL-33153] {CVE-2023-52643} +- serial: imx: fix detach/attach of serial console (Steve Best) [RHEL-32592] {CVE-2021-47185} +- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (Steve Best) [RHEL-32592] {CVE-2021-47185} +- sysctl: allow to change limits for posix messages queues (Alexey Gladkov) [RHEL-8705] +- sysctl: allow change system v ipc sysctls inside ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc: fix memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705] +- ipc: mqueue: fix possible memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705] +- ipc: Remove extra braces (Alexey Gladkov) [RHEL-8705] +- ipc: Check permissions for checkpoint_restart sysctls at open time (Alexey Gladkov) [RHEL-8705] +- ipc: Remove extra1 field abuse to pass ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc: Use the same namespace to modify and validate (Alexey Gladkov) [RHEL-8705] +- ipc: Store ipc sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc: Store mqueue sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705] +- ipc/ipc_sysctl.c: remove fallback for !CONFIG_PROC_SYSCTL (Alexey Gladkov) [RHEL-8705] +- ipc: check checkpoint_restore_ns_capable() to modify C/R proc files (Alexey Gladkov) [RHEL-8705] + * Mon Apr 22 2024 Lucas Zampieri [5.14.0-442.el9] - x86/sev: Harden #VC instruction emulation somewhat (Vitaly Kuznetsov) [RHEL-30031] {CVE-2024-25743 CVE-2024-25742} - net: mana: Fix Rx DMA datasize and skb_over_panic (Cathy Avery) [RHEL-9872] diff --git a/sources b/sources index 3f48a29..56dbf2e 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.14.0-442.el9.tar.xz) = 7c19a72c2a164a9a90d2cde1caac48fc3f2c67385184a55cdb2ae33613276dd12b65c46549ef82fc5a19bd49e4f7b3f8e462f47536dd3e627a04da92961145de -SHA512 (kernel-abi-stablelists-5.14.0-442.el9.tar.bz2) = 075b38e368e91a5037101615e823b2428aa7b2f8a819a58e02a885ef4382f0fcbd39ee2a0d1ca3921c407eeb53116f3e6ac9863f9a895ca17b7a67c88730d550 -SHA512 (kernel-kabi-dw-5.14.0-442.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f +SHA512 (linux-5.14.0-443.el9.tar.xz) = a6d0f70c3e77aa59f974cee19d1e74aa0df608c7abf97301e31c5862aa6498440228c3ce074b71ebadd42d84f7f247896796131251076ef223eaa3d64af3ea54 +SHA512 (kernel-abi-stablelists-5.14.0-443.el9.tar.bz2) = 042b9ea069d52f875da34d4c50fe17549e0c26fb42fcca224cd3b0518db99a2fba1f238c731c2b4410fcabb549e95f594c71b2b0b3c588b9d21ed8b82d467621 +SHA512 (kernel-kabi-dw-5.14.0-443.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f