kernel-5.14.0-434.el9

* Tue Mar 26 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-434.el9]
- redhat: Fix RT kernel kvm subpackage requires (Juri Lelli) [RHEL-23390]
- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add an emulation flag for implicit system access (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Consolidate flags for __linearize() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Remove obsolete config X86_32_SMP (Prarit Bhargava) [RHEL-25415]
- x86/xen: add CPU dependencies for 32-bit build (Prarit Bhargava) [RHEL-25415]
- x86/xen: fix percpu vcpu_info allocation (Prarit Bhargava) [RHEL-25415]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Prarit Bhargava) [RHEL-25415]
- x86/cpu/intel_epb: Don't rely on link order (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Remove unfinished sentence from comment (Prarit Bhargava) [RHEL-25415]
- x86/io: Remove the unused 'bw' parameter from the BUILDIO() macro (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop struct local_apic (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop enum apic_delivery_modes (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop apic::delivery_mode (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Set new revision only after a successful update (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rework early revisions reporting (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove the driver announcement and version (Prarit Bhargava) [RHEL-25415]
- x86/entry: Harden return-to-user (Prarit Bhargava) [RHEL-25415]
- x86/entry: Optimize common_interrupt_return() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Correct incorrect 'or' operation for PMU capabilities (Prarit Bhargava) [RHEL-25415]
- x86/mtrr: Document missing function parameters in kernel-doc (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix overflow when counting digits (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Grand Ridge support (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Sierra Forest support (Prarit Bhargava) [RHEL-25415]
- x86/smp: Export symbol cpu_clustergroup_mask() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Cleanup duplicate attr_groups (Prarit Bhargava) [RHEL-25415]
- x86/mce: Remove redundant check from mce_device_create() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Make the struct paravirt_patch_site packed (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use relative reference for the original instruction offset (Prarit Bhargava) [RHEL-25415]
- tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (Prarit Bhargava) [RHEL-25415]
- x86/barrier: Do not serialize MSR accesses on AMD (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (Prarit Bhargava) [RHEL-25415]
- x86/setup: Make relocated_ramdisk a local variable of relocate_initrd() (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Handle bogus MADT APIC tables gracefully (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Ignore invalid x2APIC entries (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_ENTRY=y (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Prepare for minimal revision check (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Add a minimum required revision for late loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "offline" CPUs correctly (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_force_nmi_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Protect against instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rendezvous and load in NMI (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Replace the all-in-one rendevous handler (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide new control functions (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Get rid of the schedule work indirection (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Mop up early loading leftovers (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use cached microcode for AP load (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin/initrd microcode early (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove pointless apply() invocation (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin microcode too (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use correct per CPU ucode_cpu_info (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU control field (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU result state (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Sanitize __wait_for_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clarify the late load logic (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "nosmt" correctly (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clean up mc_cpu_down_prep() (Prarit Bhargava) [RHEL-25415]
- x86: Enable IBT in Rust if enabled in C (Prarit Bhargava) [RHEL-25415]
- x86/callthunks: Delete unused "struct thunk_desc" (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Run objtool on vdso32-setup.o (Prarit Bhargava) [RHEL-25415]
- x86/pti: Fix kernel warnings for pti= and nopti cmdline options (Prarit Bhargava) [RHEL-25415]
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove the unused assigned_dev_head from kvm_arch (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Remove unnecessary ‘NULL’ values from sptep (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove always-false condition in kvmclock_sync_fn (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Temporarily map initrd for microcode loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide CONFIG_MICROCODE_INITRD32 (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Restructure mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: De-uglify the 2/3 level paging difference in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot: Use __pa_nodebug() in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Disable stackprotector and tracing for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- UML: remove unused cmd_vdso_install (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Fix snprintf() format string warning in W=1 build (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Use octal for file permission (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Move the __head definition to <asm/init.h> (Prarit Bhargava) [RHEL-25415]
- vgacon: remove screen_info dependency (Prarit Bhargava) [RHEL-25415]
- x86/mce: Cleanup mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/mce: Define amd_mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Split amd_mce_is_memory_error() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Add missing __head annotation to startup_64_load_idt() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Clean up syscall fast exit tests (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Use TASK_SIZE_MAX for canonical RIP test (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Convert SYSRET validation tests to C (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable KASAN in apply_alternatives() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix the AMD Fam 17h, Fam 19h, Zen2 and Zen4 MSR enumerations (Prarit Bhargava) [RHEL-25415]
- hardening: x86: drop reference to removed config AMD_IOMMU_V2 (Prarit Bhargava) [RHEL-25415]
- hardening: Provide Kconfig fragments for basic options (Prarit Bhargava) [RHEL-25415]
- sched/topology: Rename 'DIE' domain to 'PKG' (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix compile error caused by CONFIG_GENERIC_MSI_IRQ=y && !CONFIG_X86_LOCAL_APIC (Prarit Bhargava) [RHEL-25415]
- cpu-hotplug: Provide prototypes for arch CPU registration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (Prarit Bhargava) [RHEL-25415]
- x86/sev: Drop unneeded #include (Prarit Bhargava) [RHEL-25415]
- KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide debug interface (Prarit Bhargava) [RHEL-25415]
- x86/cpu/topology: Cure the abuse of cpuinfo for persisting logical ids (Prarit Bhargava) [RHEL-25415]
- x86/apic, x86/hyperv: Use u32 in hv_snp_boot_ap() too (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for wakeup_secondary_cpu[_64]() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for [gs]et_apic_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for phys_pkg_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for check_apicid_used() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for APIC IDs in global data (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use BAD_APICID consistently (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_l[l2]c_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move logical package and die IDs into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove pointless evaluation of x86_coreid_bits (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cu_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_core_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_die_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move phys_proc_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Encapsulate topology information in cpuinfo_x86 (Prarit Bhargava) [RHEL-25415]
- x86/cpu/hygon: Fix the CPU topology evaluation for real (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- locking/atomic/x86: Introduce arch_sync_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86/cstate: Allow reading the package statistics from local CPU (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/pt: Fix kernel-doc comments (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Annotate 'struct rapl_pmus' with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Remove SEP test for SYSEXIT (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Convert do_fast_syscall_32() to bool return type (Prarit Bhargava) [RHEL-25415]
- x86/entry/compat: Combine return value test from syscall handler (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add SBPB support (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add IBPB_BRTYPE support (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: Use fast path for Xen timer delivery (Prarit Bhargava) [RHEL-25415]
- locking/local, arch: Rewrite local_add_unless() as a static inline function (Prarit Bhargava) [RHEL-25415]
- x86/lib: Address kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Address kernel-doc warning (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Use local64_try_cmpxchg in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Stop doing cpu_relax() in the local64_cmpxchg() loop in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- syscalls: Cleanup references to sys_lookup_dcookie() (Prarit Bhargava) [RHEL-25415]
- x86/sev: Make boot_ghcb_page[] static (Prarit Bhargava) [RHEL-25415]
- x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls (Prarit Bhargava) [RHEL-25415]
- x86/boot: Fix incorrect startup_gdt_descr.size (Prarit Bhargava) [RHEL-25415]
- x86/numa: Add Devicetree support (Prarit Bhargava) [RHEL-25415]
- x86/of: Move the x86_flattree_get_config() call out of x86_dtb_init() (Prarit Bhargava) [RHEL-25415]
- x86/cpu/amd: Remove redundant 'break' statement (Prarit Bhargava) [RHEL-25415]
- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (Prarit Bhargava) [RHEL-25415]
- x86/boot: Compile boot code with -std=gnu11 too (Prarit Bhargava) [RHEL-25415]
- x86/srso: Add SRSO mitigation for Hygon processors (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Force TLB flush on userspace changes to special registers (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Remove redundant vcpu->arch.cr0 assignments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix typos in comments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Remove unused argument %%rsi passed to exc_nmi() (Prarit Bhargava) [RHEL-25415]
- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (Prarit Bhargava) [RHEL-25415]
- x86_64: Show CR4.PSE on auxiliaries like on BSP (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Annotate struct uv_rtc_timer_head with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/kgdb: Fix a kerneldoc warning when build with W=1 (Prarit Bhargava) [RHEL-25415]
- x86/speculation, objtool: Use absolute relocations for annotations (Prarit Bhargava) [RHEL-25415]
- x86/bitops: Remove unused __sw_hweight64() assembly implementation on x86-32 (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move arch_memory_failure() and arch_is_platform_page() definitions from <asm/processor.h> to <asm/pgtable.h> (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv/apic: Clean up inconsistent indenting (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Do not clobber %%rsi in percpu_{try_,}cmpxchg{64,128}_op (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Remove redundant initialization of 'mid' pointer in __orc_find() (Prarit Bhargava) [RHEL-25415]
- bpf: Disable exceptions when CONFIG_UNWINDER_FRAME_POINTER=y (Prarit Bhargava) [RHEL-25415]
- x86/xen: allow nesting of same lazy mode (Prarit Bhargava) [RHEL-25415]
- x86/xen: move paravirt lazy code (Prarit Bhargava) [RHEL-25415]
- xen/efi: refactor deprecated strncpy (Prarit Bhargava) [RHEL-25415]
- xen: simplify evtchn_do_upcall() call maze (Prarit Bhargava) [RHEL-25415]
- locking/lockref/x86: Enable ARCH_USE_CMPXCHG_LOCKREF for X86_CMPXCHG64 (Prarit Bhargava) [RHEL-25415]
- x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Rework NMI "action" modparam handling (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Remove LTO flags (Prarit Bhargava) [RHEL-25415]
- arch/x86: Implement arch_bpf_stack_walk (Prarit Bhargava) [RHEL-25415]
- bpf: Use bpf_is_subprog to check for subprogs (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Use raw_cpu_try_cmpxchg() in preempt_count_set() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define raw_cpu_try_cmpxchg and this_cpu_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define {raw,this}_cpu_try_cmpxchg{64,128} (Prarit Bhargava) [RHEL-25415]
- x86/numa: Introduce numa_fill_memblks() (Prarit Bhargava) [RHEL-25415]
- bpf, x64: Comment tail_call_cnt initialisation (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Suppress spurious ENDBR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Extend the ref-cycles event to GP counters (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Fix broken fixed event constraints extension (Prarit Bhargava) [RHEL-25415]
- efi/x86: Move EFI runtime call setup/teardown helpers out of line (Prarit Bhargava) [RHEL-25415]
- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_clz{l|ll} to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (Prarit Bhargava) [RHEL-25415]
- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (Prarit Bhargava) [RHEL-25415]
- x86/irq/i8259: Fix kernel-doc annotation warning (Prarit Bhargava) [RHEL-25415]
- x86/audit: Fix -Wmissing-variable-declarations warning for ia32_xyz_class (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Add common intel_pmu_init_hybrid() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Clean up the hybrid CPU type handling code (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Apply the common initialization code for ADL (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for ADL e-core (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for SPR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Use the common uarch name for the shared functions (Prarit Bhargava) [RHEL-25415]
- um: Hard-code the result of 'uname -s' (Prarit Bhargava) [RHEL-25415]
- um: Use the x86 checksum implementation on 32-bit (Prarit Bhargava) [RHEL-25415]
- um: Remove unsued extern declaration ldt_host_info() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove remaining references to CONFIG_MICROCODE_AMD (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/hpet: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strcpy()/strncpy() interfaces to use strscpy() (Prarit Bhargava) [RHEL-25415]
- efi/runtime-wrappers: Remove duplicated macro for service returning void (Prarit Bhargava) [RHEL-25415]
- sections: move and rename core_kernel_data() to is_kernel_core_data() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Make virt_to_pfn() a static inline (Prarit Bhargava) [RHEL-25415]
- xen: remove a confusing comment on auto-translated guest I/O (Prarit Bhargava) [RHEL-25415]
- x86/kernel: increase kcov coverage under arch/x86/kernel folder (Prarit Bhargava) [RHEL-25415]
- range.h: Move resource API and constant to respective files (Prarit Bhargava) [RHEL-25415]
- genetlink: replace custom CONCATENATE() implementation (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Always save CS register on AMD Zen IF Poison errors (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Convert IBT selftest to asm (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove unused microcode.h include (Prarit Bhargava) [RHEL-25415]
- locking: remove spin_lock_prefetch (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (Prarit Bhargava) [RHEL-25415]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap IPI calls into helper functions (Prarit Bhargava) [RHEL-25415]
- x86/apic: Turn on static calls (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide static call infrastructure for APIC callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mark all hotpath APIC callback wrappers __always_inline (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Mark apic __ro_after_init (Prarit Bhargava) [RHEL-25415]
- x86/apic: Convert other overrides to apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Replace acpi_wake_cpu_handler_update() and apic_set_eoi_cb() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Use standard apic driver mechanism for Xen PV (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke ack_APIC_irq() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide common init infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap apic->native_eoi() into a helper (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless arguments from [native_]eoi_write() (Prarit Bhargava) [RHEL-25415]
- x86/apic/noop: Tidy up the code (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless NULL initializations (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC ID range validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Prepare x2APIC for using apic::max_apic_id (Prarit Bhargava) [RHEL-25415]
- x86/apic: Add max_apic_id member (Prarit Bhargava) [RHEL-25415]
- x86/apic: Simplify X2APIC ID validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap APIC ID validation into an inline (Prarit Bhargava) [RHEL-25415]
- x86/apic/64: Uncopypaste probing (Prarit Bhargava) [RHEL-25415]
- x86/apic/x2apic: Share all common IPI functions (Prarit Bhargava) [RHEL-25415]
- x86/apic/uv: Get rid of wrapper callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Move safe wait_icr_idle() next to apic_mem_wait_icr_idle() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::safe_wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate wait_icr_idle() implementations (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Tidy up the code and fixup comments (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up apic::apic_id_registered() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up *setup_apic_routing() (Prarit Bhargava) [RHEL-25415]
- x86/ioapic/32: Decrapify phys_id_present_map operation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke apic::apicid_to_cpu_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke empty init_apic_ldr() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Decrapify the def_bigsmp mechanism (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove bigsmp_cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove pointless default_acpi_madt_oem_check() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up early_per_cpu() abuse (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Code cleanup (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove x86_cpu_to_logical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Sanitize logical APIC ID handling (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove check_phys_apicid_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke another processor check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize num_processors handling (Prarit Bhargava) [RHEL-25415]
- x86/xen/pv: Pretend that it found SMP configuration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC address setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Split register_apic_address() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Make some APIC init functions bool (Prarit Bhargava) [RHEL-25415]
- x86/of: Fix the APIC address registration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove mpparse 'apicid' variable (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove the pointless APIC version check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Register boot CPU APIC early (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate boot_cpu_physical_apicid initialization sites (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke unused apic::inquire_remote_apic() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove unused max_physical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of hard_smp_processor_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless x86_bios_cpu_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/ioapic: Rename skip_ioapic_setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Rename disable_apic (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make identify_boot_cpu() static (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove unused physid_*() nonsense (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove microcode_mutex (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (Prarit Bhargava) [RHEL-25415]
- x86/vector: Replace IRQ_MOVE_CLEANUP_VECTOR with a timer callback (Prarit Bhargava) [RHEL-25415]
- x86/vector: Rename send_cleanup_vector() to vector_schedule_cleanup() (Prarit Bhargava) [RHEL-25415]
- x86/MSR: make msr_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/cpuid: make cpuid_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Fix tlb_remove_table function callback prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/qspinlock-paravirt: Fix missing-prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Silence unused native_pv_lock_init() function warning (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Add a __alt_reloc_selftest() prototype (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Include header for warn() declaration (Prarit Bhargava) [RHEL-25415]
- efi: memmap: Remove kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Avoid unneeded __div64_32 function definition (Prarit Bhargava) [RHEL-25415]
- x86/kbuild: Fix Documentation/ reference (Prarit Bhargava) [RHEL-25415]
- x86: Add PTRACE interface for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Enable CET CR4 bit for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86: Expose thread features in /proc/$PID/status (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Add helper for modifying xstate (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (Prarit Bhargava) [RHEL-25415]
- x86: always initialize xen-swiotlb when xen-pcifront is enabling (Prarit Bhargava) [RHEL-25415]
- xen/pci: add flag for PCI passthrough being possible (Prarit Bhargava) [RHEL-25415]
- x86/apic: Hide unused safe_smp_processor_id() on 32-bit UP (Prarit Bhargava) [RHEL-25415]
- x86/APM: drop the duplicate APM_MINOR_DEV macro (Prarit Bhargava) [RHEL-25415]
- arch/*/configs/*defconfig: Replace AUTOFS4_FS by AUTOFS_FS (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove a non-existent function declaration (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Remove a stray comment about CPU hotplug (Prarit Bhargava) [RHEL-25415]
- x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix PAT bit missing from page protection modify mask (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Use struct_size() in pirq_convert_irt_table() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce MAP_ABOVE4G (Prarit Bhargava) [RHEL-25415]
- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (Prarit Bhargava) [RHEL-25415]
- mm: Make pte_mkwrite() take a VMA (Prarit Bhargava) [RHEL-25415]
- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move pmd_write(), pud_write() up in the file (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Add CPU feature flags for shadow stacks (Prarit Bhargava) [RHEL-25415]
- x86/traps: Move control protection handler to separate file (Prarit Bhargava) [RHEL-25415]
- x86/shstk: Add Kconfig option for shadow stack (Prarit Bhargava) [RHEL-25415]
- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (Prarit Bhargava) [RHEL-25415]
- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Only define poison_cfi() if CONFIG_X86_KERNEL_IBT=y (Prarit Bhargava) [RHEL-25415]
- locking/generic: Wire up local{,64}_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unsued extern declaration ftrace_regs_caller_ret() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86: Use local64_try_cmpxchg (Prarit Bhargava) [RHEL-25415]
- x86/fineibt: Poison ENDBR at +0 (Prarit Bhargava) [RHEL-25415]
- x86/32: Remove schedule_tail_wrapper() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend ENDBR sealing to kCFI (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend {JMP,CAKK}_NOSPEC comment (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rename apply_ibt_endbr() (Prarit Bhargava) [RHEL-25415]
- x86/Xen: tidy xen-head.S (Prarit Bhargava) [RHEL-25415]
- x86: xen: add missing prototypes (Prarit Bhargava) [RHEL-25415]
- x86/xen: add prototypes for paravirt mmu functions (Prarit Bhargava) [RHEL-25415]
- iscsi_ibft: Fix finding the iBFT under Xen Dom 0 (Prarit Bhargava) [RHEL-25415]
- xen: xen_debug_interrupt prototype to global header (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Prarit Bhargava) [RHEL-25415]
- x86/smp: Split sending INIT IPI out into a helper function (Prarit Bhargava) [RHEL-25415]
- x86/smp: Cure kexec() vs. mwait_play_dead() breakage (Prarit Bhargava) [RHEL-25415]
- x86/smp: Use dedicated cache-line for mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Prarit Bhargava) [RHEL-25415]
- x86/build: Avoid relocation information in final vmlinux (Prarit Bhargava) [RHEL-25415]
- x86/alternative: PAUSE is not a NOP (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: remove PGO flags (Prarit Bhargava) [RHEL-25415]
- thread_info: move function declarations to linux/thread_info.h (Prarit Bhargava) [RHEL-25415]
- x86/orc: Make the is_callthunk() definition depend on CONFIG_BPF_JIT=y (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove Xen-PV leftovers from init_32.c (Prarit Bhargava) [RHEL-25415]
- x86/irq: Add hardcoded hypervisor interrupts to /proc/stat (Prarit Bhargava) [RHEL-25415]
- x86/entry: Move thunk restore code into thunk functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove repeated word in comments (Prarit Bhargava) [RHEL-25415]
- x86/lib/msr: Clean up kernel-doc notation (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Prarit Bhargava) [RHEL-25415]
- locking/atomic: treewide: delete arch_atomic_*() kerneldoc (Prarit Bhargava) [RHEL-25415]
- crypto: x86/ghash - use le128 instead of u128 (Prarit Bhargava) [RHEL-25415]
- cyrpto/b128ops: Remove struct u128 (Prarit Bhargava) [RHEL-25415]
- locking/atomic: x86: add preprocessor symbols (Prarit Bhargava) [RHEL-25415]
- percpu: Wire up cmpxchg128 (Prarit Bhargava) [RHEL-25415]
- types: Introduce [us]128 (Prarit Bhargava) [RHEL-25415]
- arch: Introduce arch_{,try_}_cmpxchg128{,_local}() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Make get/put_user() exception handling a visible symbol (Prarit Bhargava) [RHEL-25415]
- x86/mm: Only check uniform after calling mtrr_type_lookup() (Prarit Bhargava) [RHEL-25415]
- x86/nospec: Shorten RESET_CALL_DEPTH (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add longer 64-bit NOPs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Fix clang -Wuninitialized in csum_partial() (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable checksum_kunit (Prarit Bhargava) [RHEL-25415]
- kunit: Fix checksum tests on big endian CPUs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Improve performance of `csum_partial` (Prarit Bhargava) [RHEL-25415]
- x86/platform: Avoid missing-prototype warnings for OLPC (Prarit Bhargava) [RHEL-25415]
- x86/usercopy: Include arch_wb_cache_pmem() declaration (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Include vdso/processor.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add copy_mc_fragile_handle_tail() prototype (Prarit Bhargava) [RHEL-25415]
- x86/fbdev: Include asm/fb.h as needed (Prarit Bhargava) [RHEL-25415]
- x86/entry: Add do_SYSENTER_32() prototype (Prarit Bhargava) [RHEL-25415]
- x86/quirks: Include linux/pnp.h for arch_pnpbios_disabled() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Include asm/numa.h for set_highmem_pages_init() (Prarit Bhargava) [RHEL-25415]
- x86: Avoid missing-prototype warnings for doublefault code (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Include asm/fpu/regset.h (Prarit Bhargava) [RHEL-25415]
- x86: Add dummy prototype for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/pci: Mark local functions as 'static' (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Move prepare_ftrace_return prototype to header (Prarit Bhargava) [RHEL-25415]
- efivarfs: fix statfs() on efivarfs (Prarit Bhargava) [RHEL-25415]
- efivarfs: expose used and total size (Prarit Bhargava) [RHEL-25415]
- procfs: consolidate arch_report_meminfo declaration (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'unwind_debug' cmdline option (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Use swap() instead of open coding it (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Check a hw error's address to determine proper recovery action (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove X86_FEATURE_NAMES (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Make X86_FEATURE_NAMES non-configurable in prompt (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Fix section mismatch warnings (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Complicate optimize_nops() some more (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rewrite optimize_nops() some (Prarit Bhargava) [RHEL-25415]
- efi: x86: make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/lib/memmove: Decouple ERMS from FSRM (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Support relocations in alternatives (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Make debug-alternative selective (Prarit Bhargava) [RHEL-25415]
- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (Prarit Bhargava) [RHEL-25415]
- x86/coco: Get rid of accessor functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- x86/sev: Get rid of special sev_es_enable_key (Prarit Bhargava) [RHEL-25415]
- Change DEFINE_SEMAPHORE() to take a number argument (Prarit Bhargava) [RHEL-25415]
- fbdev: Simplify fb_is_primary_device for x86 (Prarit Bhargava) [RHEL-25415]
- efi: Add mixed-mode thunk recipe for GetMemoryAttributes (Prarit Bhargava) [RHEL-25415]
- x86: Suppress KMSAN reports in arch_within_stack_frames() (Prarit Bhargava) [RHEL-25415]
- efi: x86: Move EFI runtime map sysfs code to arch/x86 (Prarit Bhargava) [RHEL-25415]
- efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures (Prarit Bhargava) [RHEL-25415]
- objtool: Add --mnop as an option to --mcount (Prarit Bhargava) [RHEL-25415]
- stackprotector: actually use get_random_canary() (Prarit Bhargava) [RHEL-25415]
- stackprotector: move get_random_canary() into stackprotector.h (Prarit Bhargava) [RHEL-25415]
- xen/virtio: enable grant based virtio on x86 (Prarit Bhargava) [RHEL-25415]
- x86/xen: Add support for HVMOP_set_evtchn_upcall_vector (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use MSR_IA32_MISC_ENABLE constants (Prarit Bhargava) [RHEL-25415]
- x86/rdrand: Remove "nordrand" flag in favor of "random.trust_cpu" (Prarit Bhargava) [RHEL-25415]
- jump_label: s390: avoid pointless initial NOP patching (Prarit Bhargava) [RHEL-25415]
- s390/jump_label: rename __jump_label_transform() (Prarit Bhargava) [RHEL-25415]
- jump_label: make initial NOP patching the special case (Prarit Bhargava) [RHEL-25415]
- jump_label: mips: move module NOP patching into arch code (Prarit Bhargava) [RHEL-25415]
- arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic (Prarit Bhargava) [RHEL-25415]
- x86/vmware: Use BIT() macro for shifting (Prarit Bhargava) [RHEL-25415]
- x86/pmem: Fix platform-device leak in error path (Prarit Bhargava) [RHEL-25415]
- efi: Make code to find mirrored memory ranges generic (Prarit Bhargava) [RHEL-25415]
- x86/crypto: Remove stray comment terminator (Prarit Bhargava) [RHEL-25415]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_179.RULE (Prarit Bhargava) [RHEL-25415]
- x86: Fix comment for X86_FEATURE_ZEN (Prarit Bhargava) [RHEL-25415]
- fork: Generalize PF_IO_WORKER handling (Prarit Bhargava) [RHEL-25415]
- x86/split-lock: Remove unused TIF_SLD bit (Prarit Bhargava) [RHEL-25415]
- crypto: x86 - eliminate anonymous module_init & module_exit (Prarit Bhargava) [RHEL-25415]
- xen/x2apic: enable x2apic mode when supported for HVM (Prarit Bhargava) [RHEL-25415]
- locking/atomic: Add generic try_cmpxchg{,64}_local() support (Prarit Bhargava) [RHEL-25415]
- x86/pci/xen: populate MSI sysfs entries (Prarit Bhargava) [RHEL-25415]
- x86-64: mm: clarify the 'positive addresses' user address rules (Prarit Bhargava) [RHEL-25415]
- x86: mm: remove architecture-specific 'access_ok()' define (Prarit Bhargava) [RHEL-25415]
- locking/x86: Define arch_try_cmpxchg_local() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Wire up local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- um: make stub data pages size tweakable (Prarit Bhargava) [RHEL-25415]
- x86: set FSRS automatically on AMD CPUs that have FSRM (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- scsi: message: fusion: Mark mpt_halt_firmware() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark {hlt,resume}_play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- objtool: Include weak functions in global_noreturns check (Prarit Bhargava) [RHEL-25415]
- cpu: Mark nmi_panic_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- cpu: Mark panic_smp_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- arm64/cpu: Mark cpu_park_loop() and friends __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/head: Mark *_start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark [arch_call_]rest_init() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix padding for typed functions (Prarit Bhargava) [RHEL-25415]
- x86/mm/dump_pagetables: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- crypto: blake2s: remove module_init and module.h inclusion (Prarit Bhargava) [RHEL-25415]
- crypto: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (Prarit Bhargava) [RHEL-25415]
- purgatory: fix disabling debug info (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix atomic update of offset in reserve_eilvt_offset() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Add model number for Intel Arrow Lake processor (Prarit Bhargava) [RHEL-25415]
- x86,objtool: Introduce ORC_TYPE_* (Prarit Bhargava) [RHEL-25415]
- objtool: Change UNWIND_HINT() argument order (Prarit Bhargava) [RHEL-25415]
- objtool: Use relative pointers for annotations (Prarit Bhargava) [RHEL-25415]
- x86/arch_prctl: Add AMX feature numbers as ABI constants (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for itmt_kern_table (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for abi_table2 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Improve __acpi_acquire_global_lock (Prarit Bhargava) [RHEL-25415]
- x86/platform/intel-mid: Remove unused definitions from intel-mid.h (Prarit Bhargava) [RHEL-25415]
- vdso: Improve cmd_vdso_check to check all dynamic relocations (Prarit Bhargava) [RHEL-25415]
- ftrace: selftest: remove broken trace_direct_tramp (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Reference count on smpboot_setup_warm_reset_vector() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Convert simple paravirt functions to asm (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Remove memcpy_page_flushcache() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix use of uninitialized buffer in sme_enable() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Expose arch_cpu_idle_dead()'s prototype definition (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make sure play_dead() doesn't return (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (Prarit Bhargava) [RHEL-25415]
- x86/mce: Always inline old MCA stubs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Merge activate_mm() and dup_mmap() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/entry: Change stale function name in comment to error_return() (Prarit Bhargava) [RHEL-25415]
- xen: update arch/x86/include/asm/xen/cpuid.h (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Do not use integer constant suffixes in inline asm (Prarit Bhargava) [RHEL-25415]
- um: Only disable SSE on clang to work around old GCC bugs (Prarit Bhargava) [RHEL-25415]
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (Prarit Bhargava) [RHEL-25415]
- x86/PVH: obtain VGA console info in Dom0 (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Define ftrace_stub_graph conditionally (Prarit Bhargava) [RHEL-25415]
- arm64: ftrace: Define ftrace_stub_graph only with FUNCTION_GRAPH_TRACER (Prarit Bhargava) [RHEL-25415]
- objtool: Fix ORC 'signal' propagation (Prarit Bhargava) [RHEL-25415]
- x86: Fix FILL_RETURN_BUFFER (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: cleanup xen_tsc_safe_clocksource (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (Prarit Bhargava) [RHEL-25415]
- x86/Xen: drop leftover VM-assist uses (Prarit Bhargava) [RHEL-25415]
- x86/build: Make 64-bit defconfig the default (Prarit Bhargava) [RHEL-25415]
- x86/hotplug: Remove incorrect comment about mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- char/agp: consolidate {alloc,free}_gatt_pages() (Prarit Bhargava) [RHEL-25415]
- um: Support LTO (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: prefer tsc as clocksource when it is invariant (Prarit Bhargava) [RHEL-25415]
- x86/xen: mark xen_pv_play_dead() as __noreturn (Prarit Bhargava) [RHEL-25415]
- tick/nohz: Remove unused tick_nohz_idle_stop_tick_protected() (Prarit Bhargava) [RHEL-25415]
- x86/xen: don't let xen_pv_play_dead() return (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix unwinding from kprobe on PUSH/POP instruction (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'signal' field to ORC metadata (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: Remove unused trace variable (Prarit Bhargava) [RHEL-25415]
- x86: um: vdso: Add '%%rcx' and '%%r11' to the syscall clobber list (Prarit Bhargava) [RHEL-25415]
- rust: arch/um: Disable FP/SIMD instruction to match x86 (Prarit Bhargava) [RHEL-25415]
- efi: x86: Wire up IBT annotation in memory attributes table (Prarit Bhargava) [RHEL-25415]
- efi: Discover BTI support in runtime services regions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fix -Wmissing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fake 32bit VDSO build on 64bit compile for vgetcpu (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Provide getcpu for x86-32. (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide the full setup for getcpu() on x86-32 (Prarit Bhargava) [RHEL-25415]
- kbuild: remove --include-dir MAKEFLAG from top Makefile (Prarit Bhargava) [RHEL-25415]
- efi: Drop minimum EFI version check at boot (Prarit Bhargava) [RHEL-25415]
- x86/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE also on 32bit (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Allow only "1" as a late reload trigger value (Prarit Bhargava) [RHEL-25415]
- x86/static_call: Add support for Jcc tail-calls (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Introduce int3_emulate_jcc() (Prarit Bhargava) [RHEL-25415]
- x86/atomics: Always inline arch_atomic64*() (Prarit Bhargava) [RHEL-25415]
- x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses (Prarit Bhargava) [RHEL-25415]
- sh: checksum: add missing linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- net: checksum: drop the linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Use try_cmpxchg() in __acpi_{acquire,release}_global_lock() (Prarit Bhargava) [RHEL-25415]
- x86/PAT: Use try_cmpxchg() in set_page_memtype() (Prarit Bhargava) [RHEL-25415]
- x86/boot/compressed: prefer cc-option for CFLAGS additions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Move VDSO image init to vdso2c generated code (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix spellos & punctuation (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use cpu_feature_enabled() when checking global pages support (Prarit Bhargava) [RHEL-25415]
- kbuild: allow to combine multiple V= levels (Prarit Bhargava) [RHEL-25415]
- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only block (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Print reasons why backtrace NMIs are ignored (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_NMI_CHECK_CPU (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Accumulate NMI-progress evidence in exc_nmi() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Use the DEVICE_ATTR_RO() macro (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Erase stale arch_freq_scale values when disabling frequency invariance readings (Prarit Bhargava) [RHEL-25415]
- x86/signal: Fix the value returned by strict_sas_size() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove misleading comment (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Add the new <asm/gsseg.h> header to <asm/asm-prototypes.h> (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- cpuidle, ACPI: Make noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, nospec: Make mds_idle_clear_cpu_buffers() noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, xenpv: Make more PARAVIRT_XXL noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, mwait: Make the mwait code noinstr clean (Prarit Bhargava) [RHEL-25415]
- x86/perf/amd: Remove tracing from perf_lopwr_cb() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Use the LKGS instruction if available for load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Move load_gs_index() to its own new header file (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Make asm_load_gs_index() take an u16 (Prarit Bhargava) [RHEL-25415]
- x86/opcode: Add the LKGS instruction to x86-opcode-map (Prarit Bhargava) [RHEL-25415]
- x86/cpufeature: Add the CPU feature bit for LKGS (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Reset speculation control settings on init (Prarit Bhargava) [RHEL-25415]
- x86/setup: Move duplicate boot_cpu_data definition out of the ifdeffery (Prarit Bhargava) [RHEL-25415]
- x86/boot/e820: Fix typo in e820.c comment (Prarit Bhargava) [RHEL-25415]
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove redundant extern x86_read_arch_cap_msr() (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Use switch-case for 0xFF opcodes in prepare_emulation (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mask out non-address bits from machine check bank (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Drop removed INT3 handling code (Prarit Bhargava) [RHEL-25415]
- x86/mce/dev-mcelog: use strscpy() to instead of strncpy() (Prarit Bhargava) [RHEL-25415]
- x86/rtc: Simplify PNP ids check (Prarit Bhargava) [RHEL-25415]
- x86/signal/compat: Move sigaction_compat_abi() to signal_64.c (Prarit Bhargava) [RHEL-25415]
- x86/signal: Move siginfo field tests (Prarit Bhargava) [RHEL-25415]
- elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size} (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add alt_instr.flags (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Flush IBP in ib_prctl_set() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix compiler and kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Fix an assembler warning with current binutils (Prarit Bhargava) [RHEL-25415]
- x86/lib: Include <asm/misc.h> to fix a missing prototypes warning at build time (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Fix double-free of elf header buffer (Prarit Bhargava) [RHEL-25415]
- s390/mm: implement set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- s390: make use of CONFIG_FUNCTION_ALIGNMENT (Prarit Bhargava) [RHEL-25415]
- x86/xen: Remove the unused function p2m_index() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Ensure forced page table splitting (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Inhibit _PAGE_NX changes from cpa_process_alias() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Untangle __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add a few comments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix CR3_ADDR_MASK (Prarit Bhargava) [RHEL-25415]
- x86/mm: Implement native set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Get rid of set_64bit() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove P*D_PAGE_MASK and P*D_PAGE_SIZE macros (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Be consistent with pXXp_get_and_clear() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Use WRITE_ONCE() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Don't (ab)use atomic64 (Prarit Bhargava) [RHEL-25415]
- mm: Introduce set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove SYSTEM_BOOTING exceptions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- kbuild: add test-{ge,gt,le,lt} macros (Prarit Bhargava) [RHEL-25415]
- Makefile.compiler: replace cc-ifversion with compiler-specific macros (Prarit Bhargava) [RHEL-25415]
- Makefile.extrawarn: re-enable -Wformat for clang; take 2 (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Remove redundant preempt_disable() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Use rcu_read_lock_sched_notrace() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Switch to arch_spin_lock() (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_init_lock_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (Prarit Bhargava) [RHEL-25415]
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (Prarit Bhargava) [RHEL-25415]
- x86/of: Add support for boot time interrupt delivery mode configuration (Prarit Bhargava) [RHEL-25415]
- x86/of: Replace printk(KERN_LVL) with pr_lvl() (Prarit Bhargava) [RHEL-25415]
- x86/of: Remove unused early_init_dt_add_memory_arch() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Handle no CONFIG_X86_X2APIC on systems with x2APIC enabled by BIOS (Prarit Bhargava) [RHEL-25415]
- x86/asm/32: Remove setup_once() (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Remove noinline from __ibt_endbr_seal[_end]() stubs (Prarit Bhargava) [RHEL-25415]
- mm/pgtable: Fix multiple -Wstringop-overflow warnings (Prarit Bhargava) [RHEL-25415]
- vdso/timens: Refactor copy-pasted find_timens_vvar_page() helper into one copy (Prarit Bhargava) [RHEL-25415]
- mm/uffd: sanity check write bit for uffd-wp protected ptes (Prarit Bhargava) [RHEL-25415]
- mm/mglru: add dummy pmd_dirty() (Prarit Bhargava) [RHEL-25415]
- mm: add dummy pmd_young() for architectures not having it (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove x86_32 PIC using %%ebx workaround (Prarit Bhargava) [RHEL-25415]
- x86/boot: Skip realmode init code when running as Xen PV guest (Prarit Bhargava) [RHEL-25415]
- uninline elf_core_copy_task_fpregs() (and lose pt_regs argument) (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use common macro for creating simple asm paravirt functions (Prarit Bhargava) [RHEL-25415]
- ACPI: make remove callback of ACPI driver void (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-vbtn: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_oaktrail: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_int0002_vgpio: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_atomisp2: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_turbo_max_3: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-smartconnect: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_telemetry: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-rst: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Consistently patch SMP locks in vmlinux and modules (Prarit Bhargava) [RHEL-25415]
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (Prarit Bhargava) [RHEL-25415]
- x86/kaslr: Fix process_mem_region()'s return value (Prarit Bhargava) [RHEL-25415]
- x86/debug: Include percpu.h in debugreg.h to get DECLARE_PER_CPU() et al (Prarit Bhargava) [RHEL-25415]
- x86/acpi/cstate: Optimize ARB_DISABLE on Centaur CPUs (Prarit Bhargava) [RHEL-25415]
- x86: Disable split lock penalty on RHEL (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Add sysctl to control the misery mode (Prarit Bhargava) [RHEL-25415]
- Documentation/x86: Update split lock documentation (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Make life miserable for split lockers (Prarit Bhargava) [RHEL-25415]
- mm: remove kern_addr_valid() completely (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: instrument copy_from_user_nmi() (Prarit Bhargava) [RHEL-25415]
- x86: Fix misc small issues (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Enable kernel IBT by default (Prarit Bhargava) [RHEL-25415]
- x86,pm: Force out-of-line memcpy() (Prarit Bhargava) [RHEL-25415]
- x86/epb: Fix Gracemont uarch (Prarit Bhargava) [RHEL-25415]
- x86/intel_epb: Set Alder Lake N and Raptor Lake P normal EPB (Prarit Bhargava) [RHEL-25415]
- x86/boot: Repair kernel-doc for boot_kstrtoul() (Prarit Bhargava) [RHEL-25415]
- x86/mem: Move memmove to out of line assembler (Prarit Bhargava) [RHEL-25415]
- x86: Improve formatting of user_regset arrays (Prarit Bhargava) [RHEL-25415]
- x86: Separate out x86_regset for 32 and 64 bit (Prarit Bhargava) [RHEL-25415]
- kbuild: upgrade the orphan section warning to an error if CONFIG_WERROR is set (Prarit Bhargava) [RHEL-25415]
- kbuild: Disable GCOV for *.mod.o (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Add boot time hash randomization (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Boot time selection of CFI scheme (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Implement FineIBT (Prarit Bhargava) [RHEL-25415]
- x86/mce: Use severity table to handle uncorrected errors in kernel (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Make default_legacy_pic static (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: disable KMSAN instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do not verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (Prarit Bhargava) [RHEL-25415]
- kill extern of vsyscall32_sysctl (Prarit Bhargava) [RHEL-25415]
- Merge branch 'x86/urgent' into x86/core, to resolve conflict (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Fix unreliable stack dump with gcov (Prarit Bhargava) [RHEL-25415]
- x86/signal/64: Move 64-bit signal code to its own file (Prarit Bhargava) [RHEL-25415]
- x86/signal/32: Merge native and compat 32-bit signal code (Prarit Bhargava) [RHEL-25415]
- x86/signal: Add ABI prefixes to frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Merge get_sigframe() (Prarit Bhargava) [RHEL-25415]
- x86: Remove __USER32_DS (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sigset_t parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sig parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB (Prarit Bhargava) [RHEL-25415]
- x86: Remove CONFIG_ARCH_NR_GPIO (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Remove clobber bitmask from .parainstructions (Prarit Bhargava) [RHEL-25415]
- x86: kmsan: pgtable: reduce vmalloc space (Prarit Bhargava) [RHEL-25415]
- scripts: Remove ICC-related dead code (Prarit Bhargava) [RHEL-25415]
- s390/checksum: always use cksm instruction (Prarit Bhargava) [RHEL-25415]
- docs: programming-language: remove mention of the Intel compiler (Prarit Bhargava) [RHEL-25415]
- Remove Intel compiler support (Prarit Bhargava) [RHEL-25415]
- scripts: handle BrokenPipeError for python scripts (Prarit Bhargava) [RHEL-25415]
- s390/checksum: support GENERIC_CSUM, enable it for KASAN (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use kstrtobool() instead of strtobool() (Prarit Bhargava) [RHEL-25415]
- x86/xen: simplify sysenter and syscall setup (Prarit Bhargava) [RHEL-25415]
- x86/xen: silence smatch warning in pmu_msr_chk_emulated() (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Separate ftrace_stub() and ftrace_stub_graph() (Prarit Bhargava) [RHEL-25415]
- xen/pv: support selecting safe/unsafe msr accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: refactor msr access functions to support safe and unsafe accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: fix vendor checks for pmu emulation (Prarit Bhargava) [RHEL-25415]
- xen/pv: add fault recovery control to pmu msr accesses (Prarit Bhargava) [RHEL-25415]
- x86: fs: kmsan: disable CONFIG_DCACHE_WORD_ACCESS (Prarit Bhargava) [RHEL-25415]
- x86: add missing include to sparsemem.h (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add prot_sethuge() helper to abstract out _PAGE_PSE handling (Prarit Bhargava) [RHEL-25415]
- x86: enable initial Rust support (Prarit Bhargava) [RHEL-25415]
- scripts: add `generate_rust_target.rs` (Prarit Bhargava) [RHEL-25415]
- docs: add Rust documentation (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Fix race in try_get_desc() (Prarit Bhargava) [RHEL-25415]
- x86: kprobes: Remove unused macro stack_addr (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: clean up typos and grammaros (Prarit Bhargava) [RHEL-25415]
- x86/entry: Work around Clang __bdos() bug (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Remove unused arch_kprobe_override_function() declaration (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unused modifying_ftrace_code declaration (Prarit Bhargava) [RHEL-25415]
- x86: Add support for CONFIG_CFI_CLANG (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Disable CFI (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sm4 - fix crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha512 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha256 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha1 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/aegis128 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- cfi: Add type helper macros (Prarit Bhargava) [RHEL-25415]
- x86: Add types to indirectly called assembly functions (Prarit Bhargava) [RHEL-25415]
- x86/tools/relocs: Ignore __kcfi_typeid_ relocations (Prarit Bhargava) [RHEL-25415]
- treewide: Filter out CC_FLAGS_CFI (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Ensure proper alignment (Prarit Bhargava) [RHEL-25415]
- arch: um: Mark the stack non-executable to fix a binutils warning (Prarit Bhargava) [RHEL-25415]
- x86/dumpstack: Don't mention RIP in "Code: " (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ctzl() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ffs() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- lib/find_bit: add find_next{,_and}_bit_wrap (Prarit Bhargava) [RHEL-25415]
- cpumask: fix incorrect cpumask scanning result checks (Prarit Bhargava) [RHEL-25415]
- cpumask: be more careful with 'cpumask_setall()' (Prarit Bhargava) [RHEL-25415]
- cpumask: relax sanity checking constraints (Prarit Bhargava) [RHEL-25415]
- cpumask: re-introduce constant-sized cpumask optimizations (Prarit Bhargava) [RHEL-25415]
- lib/bitmap: introduce for_each_set_bit_wrap() macro (Prarit Bhargava) [RHEL-25415]
- cpumask: switch for_each_cpu{,_not} to use for_each_bit() (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: deprecate nr_cpumask_bits (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: delete misleading comment (Prarit Bhargava) [RHEL-25415]
- smp: don't declare nr_cpu_ids if NR_CPUS == 1 (Prarit Bhargava) [RHEL-25415]
- smp: add set_nr_cpu_ids() (Prarit Bhargava) [RHEL-25415]
- um: Cleanup compiler warning in arch/x86/um/tls_32.c (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t cast in syscalls_32.h (Prarit Bhargava) [RHEL-25415]
- kernel: exit: cleanup release_thread() (Prarit Bhargava) [RHEL-25415]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_WX=y (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Refresh the defconfigs (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Specify idle=poll instead of no-hlt (Prarit Bhargava) [RHEL-25415]
- x86/apic: Don't disable x2APIC if locked (Prarit Bhargava) [RHEL-25415]
- x86/earlyprintk: Clean up pciserial (Prarit Bhargava) [RHEL-25415]
- asm goto: eradicate CC_HAS_ASM_GOTO (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (Prarit Bhargava) [RHEL-25415]
- efi/x86-mixed: move unmitigated RET into .rodata (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Improve __try_cmpxchg64_user_asm() for x86_32 (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove superfluous type casting from arch/x86/boot/bitops.h (Prarit Bhargava) [RHEL-25415]
- powerpc/vdso: link with -z noexecstack (Prarit Bhargava) [RHEL-25415]
- xen: x86: remove setting the obsolete config XEN_MAX_DOMAIN_MEMORY (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix JNG/JNLE emulation (Prarit Bhargava) [RHEL-25415]
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename set_memory_present() to set_memory_p() (Prarit Bhargava) [RHEL-25415]
- x86/acrn: Set up timekeeping (Prarit Bhargava) [RHEL-25415]
- x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Update kcb status flag after singlestepping (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected assignment (Prarit Bhargava) [RHEL-25415]
- profile: setup_profiling_timer() is moslty not implemented (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Hard-code obj-y in Makefile (Prarit Bhargava) [RHEL-25415]
- x86,nospec: Simplify {JMP,CALL}_NOSPEC (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: move shared cache map definitions (Prarit Bhargava) [RHEL-25415]
- um: include linux/stddef.h for __always_inline (Prarit Bhargava) [RHEL-25415]
- um: x86: print RIP with symbol (Prarit Bhargava) [RHEL-25415]
- x86/um: Kconfig: Fix indentation (Prarit Bhargava) [RHEL-25415]
- x86/olpc: fix 'logical not is only applied to the left hand side' (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use rng seeds from setup_data (Prarit Bhargava) [RHEL-25415]
- x86/build: Remove unused OBJECT_FILES_NON_STANDARD_test_nx.o (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix CONFIG_CC_HAS_SANE_STACKPROTECTOR when cross compiling with clang (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Carry forward IMA measurement log on kexec (Prarit Bhargava) [RHEL-25415]
- rcu: Remove rcu_is_idle_cpu() (Prarit Bhargava) [RHEL-25415]
- scripts: headers_install.sh: Update config leak ignore entries (Prarit Bhargava) [RHEL-25415]
- x86: Clear .brk area at early boot (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use clear_bss() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_XEN_VIRTIO (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix potential deadlock when accessing xen_grant_dma_devices (Prarit Bhargava) [RHEL-25415]
- virtio: replace restricted mem access flag with callback (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix n_pages calculation in xen_grant_dma_map(unmap)_page() (Prarit Bhargava) [RHEL-25415]
- xen: don't require virtio with grants for non-PV guests (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Retrieve the ID of backend's domain for DT devices (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Add option to restrict memory access under Xen (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Enable restricted memory access using Xen grant mappings (Prarit Bhargava) [RHEL-25415]
- virtio: replace arch_has_restricted_virtio_memory_access() (Prarit Bhargava) [RHEL-25415]
- ftrace/fgraph: fix increased missing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- kernel: add platform_has() infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Elide KCSAN for cpu_has() and friends (Prarit Bhargava) [RHEL-25415]
- objtool: Add CONFIG_HAVE_UACCESS_VALIDATION (Prarit Bhargava) [RHEL-25415]
- um: Fix out-of-bounds read in LDT setup (Prarit Bhargava) [RHEL-25415]
- x86/traceponit: Fix comment about irq vector tracepoints (Prarit Bhargava) [RHEL-25415]
- ftrace: Remove return value of ftrace_arch_modify_*() (Prarit Bhargava) [RHEL-25415]
- x86/idt: Remove unused headers (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation of arch/x86/Kconfig.debug (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation and add endif comments to arch/x86/Kconfig (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use strscpy() to replace deprecated strlcpy() (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fixup objtool/ibt validation (Prarit Bhargava) [RHEL-25415]
- notifier: Add atomic_notifier_call_chain_is_empty() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add kernel_can_power_off() (Prarit Bhargava) [RHEL-25415]
- x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- xen/x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Change registration order of legacy power-off handler (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Prarit Bhargava) [RHEL-25415]
- x86: xen: remove STACK_FRAME_NON_STANDARD from xen_cpuid (Prarit Bhargava) [RHEL-25415]
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Prarit Bhargava) [RHEL-25415]
- mm: page_table_check: add hooks to public helpers (Prarit Bhargava) [RHEL-25415]
- x86/vsyscall: Remove CONFIG_LEGACY_VSYSCALL_EMULATE (Prarit Bhargava) [RHEL-25415]
- randstruct: Split randstruct Makefile and CFLAGS (Prarit Bhargava) [RHEL-25415]
- sancov: Split plugin build from plugin CFLAGS (Prarit Bhargava) [RHEL-25415]
- swiotlb-xen: fix DMA_ATTR_NO_KERNEL_MAPPING on arm (Prarit Bhargava) [RHEL-25415]
- x86: ACPI: Make mp_config_acpi_gsi() a void function (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable CONFIG_RANDSTRUCT_NONE (Prarit Bhargava) [RHEL-25415]
- randstruct: Reorganize Kconfigs and attribute macros (Prarit Bhargava) [RHEL-25415]
- fork: Pass struct kernel_clone_args into copy_thread (Prarit Bhargava) [RHEL-25415]
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Prarit Bhargava) [RHEL-25415]
- x86/entry: Convert SWAPGS to swapgs and remove the definition of SWAPGS (Prarit Bhargava) [RHEL-25415]
- net: unexport csum_and_copy_{from,to}_user (Prarit Bhargava) [RHEL-25415]
- ftrace: cleanup ftrace_graph_caller enable and disable (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace arch_freq_get_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace aperfmperf_get_khz() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (Prarit Bhargava) [RHEL-25415]
- asm-generic: compat: Cleanup duplicate definitions (Prarit Bhargava) [RHEL-25415]
- fs: stat: compat: Add __ARCH_WANT_COMPAT_STAT (Prarit Bhargava) [RHEL-25415]
- arch: Add SYSVIPC_COMPAT for all architectures (Prarit Bhargava) [RHEL-25415]
- compat: consolidate the compat_flock{,64} definition (Prarit Bhargava) [RHEL-25415]
- uapi: always define F_GETLK64/F_SETLK64/F_SETLKW64 in fcntl.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add messages for panic errors in AMD's MCE grading (Prarit Bhargava) [RHEL-25415]
- x86/mce: Simplify AMD severity grading logic (Prarit Bhargava) [RHEL-25415]
- x86/asm: Merge load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/process: Fix kernel-doc warning due to a changed function name (Prarit Bhargava) [RHEL-25415]
- x86/crash: Fix minor typo/bug in debug message (Prarit Bhargava) [RHEL-25415]
- x86/apic: Clarify i82489DX bit overlap in APIC_LVT0 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI: Preserve ACPI-table override during hibernation (Prarit Bhargava) [RHEL-25415]
- x86/32: Simplify ELF_CORE_COPY_REGS (Prarit Bhargava) [RHEL-25415]
- x86/xen: Allow to retry if cpu_initialize_context() failed. (Prarit Bhargava) [RHEL-25415]
- x86: Remove a.out support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Fix coding style in PIRQ table verification (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add $IRT PIRQ routing table support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle PIRQ routing tables with no router device given (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add PIRQ routing table range checks (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add support for the SiS85C497 PIRQ router (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Disambiguate SiS85C503 PIRQ router code entities (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle IRQ swizzling with PIRQ routers (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Also match function number in $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Include function number in $PIR table dump (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Show the physical address of the $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/configs: Add x86 debugging Kconfig fragment plus docs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Prarit Bhargava) [RHEL-25415]
- x86/delay: Fix the wrong asm constraint in delay_loop() (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Remove __arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Clean up arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noclflush" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noexec" (Prarit Bhargava) [RHEL-25415]
- s390: remove "noexec" option (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosmep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove CONFIG_X86_SMAP and "nosmap" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Allow feature bit names from /proc/cpuinfo in clearcpuid= (Prarit Bhargava) [RHEL-25415]
- x86/mm: Force-inline __phys_addr_nodebug() (Prarit Bhargava) [RHEL-25415]
- task_stack, x86/cea: Force-inline stack helpers (Prarit Bhargava) [RHEL-25415]
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: fix the spelling of 'becoming' in X86_KERNEL_IBT config (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Recheck address range after stack info was updated (Prarit Bhargava) [RHEL-25415]
- stat: fix inconsistency between struct stat and struct compat_stat (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix msi message data shadow struct (Prarit Bhargava) [RHEL-25415]
- Revert "locking/local_lock: Make the empty local_lock_*() function a macro." (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Remove volatile from arch_raw_cpu_ptr(). (Prarit Bhargava) [RHEL-25415]
- static_call: Remove __DEFINE_STATIC_CALL macro (Prarit Bhargava) [RHEL-25415]
- static_call: Properly initialise DEFINE_STATIC_CALL_RET0() (Prarit Bhargava) [RHEL-25415]
- powerpc/32: Add support for out-of-line static calls (Prarit Bhargava) [RHEL-25415]
- arch: syscalls: simplify uapi/kapi directory creation (Prarit Bhargava) [RHEL-25415]
- x86/config: Make the x86 defconfigs a bit more usable (Prarit Bhargava) [RHEL-25415]
- xen: fix is_xen_pmu() (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable WERROR (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Only allow CONFIG_X86_KERNEL_IBT with ld.lld >= 14.0.0 (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Remove the 'strange power saving mode' hint from unknown NMI handler (Prarit Bhargava) [RHEL-25415]
- arch:x86:xen: Remove unnecessary assignment in xen_apic_read() (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_X86_X32_ABI (Prarit Bhargava) [RHEL-25415]
- x86: Remove toolchain check for X32 ABI capability (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t definition/cast, fix warning (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix kerneldoc warning (Prarit Bhargava) [RHEL-25415]
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (Prarit Bhargava) [RHEL-25415]
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Switch CONFIG_I8K to built-in (Prarit Bhargava) [RHEL-25415]
- hwmon: (dell-smm) rewrite CONFIG_I8K description (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: move and modify CONFIG_I8K (Prarit Bhargava) [RHEL-25415]
- x86/mce: Work around an erratum on fast string copy instructions (Prarit Bhargava) [RHEL-25415]
- shmbuf.h: add asm/shmbuf.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- signal.h: add linux/signal.h and asm/signal.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- x86/ptrace: Always inline v8086_mode() for instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/head64: Add missing __head annotation to sme_postprocess_startup() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: X86_FEATURE_INTEL_PPIN finally has a CPUID bit (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Use default_groups in kobj_type (Prarit Bhargava) [RHEL-25415]
- uml/x86: use x86 load_unaligned_zeropad() (Prarit Bhargava) [RHEL-25415]
- asm/user.h: killed unused macros (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use %%rip-relative addressing in hook calls (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Select ARCH_SELECT_MEMORY_MODEL only if FLATMEM and SPARSEMEM are possible (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Fix PKRU covert channel (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: fix poking_init() for Xen PV guests (Vitaly Kuznetsov) [RHEL-25415]
- x86/sev: Move sev_setup_arch() to mem_encrypt.c (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Remove stale mem_encrypt_init() declaration (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (Vitaly Kuznetsov) [RHEL-25415]
- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Mark init functions __init (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Vitaly Kuznetsov) [RHEL-25415]
- x86/xen: Fix secondary processors' FPU initialization (Vitaly Kuznetsov) [RHEL-25415]
- x86/efi: Make efi_set_virtual_address_map IBT safe (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: Invoke arch_cpu_finalize_init() earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/init: Initialize signal frame size late (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Remove cpuinfo argument from init functions (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Initialize text poking earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Use mm_alloc() in poking_init() (Vitaly Kuznetsov) [RHEL-25415]
- mm: Move mm_cachep initialization to mm_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: consolidate prototypes in linux/init.h (Vitaly Kuznetsov) [RHEL-25415]
Resolves: RHEL-23390, RHEL-25415

Signed-off-by: Scott Weaver <scweaver@redhat.com>
This commit is contained in:
Scott Weaver 2024-03-26 11:43:48 -04:00
parent 890d3aa79a
commit a90b4e88d6
20 changed files with 1901 additions and 28 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 5
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 433
RHEL_RELEASE = 434
#
# ZSTREAM

View File

@ -438,7 +438,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -815,6 +815,7 @@ CONFIG_CGROUPS=y
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -4086,6 +4087,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4620,6 +4622,7 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -7057,6 +7060,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -438,7 +438,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -815,6 +815,7 @@ CONFIG_CGROUPS=y
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -4065,6 +4066,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4598,6 +4600,7 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -7033,6 +7036,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -435,7 +435,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -812,6 +812,7 @@ CONFIG_CGROUPS=y
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -4083,6 +4084,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4617,6 +4619,7 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -7054,6 +7057,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -435,7 +435,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -812,6 +812,7 @@ CONFIG_CGROUPS=y
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -4062,6 +4063,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4595,6 +4597,7 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -7030,6 +7033,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -443,7 +443,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -824,6 +824,7 @@ CONFIG_CGROUPS=y
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -4154,6 +4155,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4704,6 +4706,7 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -7224,6 +7227,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -443,7 +443,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -824,6 +824,7 @@ CONFIG_CGROUPS=y
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -4133,6 +4134,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4682,6 +4684,7 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -7200,6 +7203,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -296,7 +296,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -654,6 +654,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -3733,6 +3734,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4223,6 +4225,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -6466,6 +6469,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -296,7 +296,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -654,6 +654,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -3713,6 +3714,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@ -4203,6 +4205,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -6444,6 +6447,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -295,7 +295,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -655,6 +655,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -3719,6 +3720,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
@ -4168,6 +4170,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
# CONFIG_RAS is not set
@ -6455,6 +6458,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -295,7 +295,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -655,6 +655,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -3699,6 +3700,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
@ -4148,6 +4150,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
# CONFIG_RAS is not set
@ -6433,6 +6436,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -296,7 +296,6 @@ CONFIG_ATOMIC64_SELFTEST=y
CONFIG_AUDIT_ARCH=y
# CONFIG_AUDIT is not set
# CONFIG_AUDITSYSCALL is not set
# CONFIG_AUTOFS4_FS is not set
# CONFIG_AUTOFS_FS is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
@ -660,6 +659,7 @@ CONFIG_CGROUP_SCHED=y
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -3714,6 +3714,7 @@ CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
@ -4164,6 +4165,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
# CONFIG_RAS is not set
@ -6461,6 +6463,7 @@ CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_PVHVM=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y

View File

@ -325,7 +325,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -684,6 +684,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -2201,7 +2202,7 @@ CONFIG_I40E_DCB=y
CONFIG_I40E=m
CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m
CONFIG_I8K=m
CONFIG_I8K=y
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set
@ -3923,6 +3924,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
@ -4418,6 +4420,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -6776,10 +6779,12 @@ CONFIG_X86_SGX_KVM=y
CONFIG_X86_SGX=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
# CONFIG_X86_USER_SHADOW_STACK is not set
CONFIG_X86_UV=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32_ABI is not set
# CONFIG_X86_X32 is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
@ -6805,6 +6810,7 @@ CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
# CONFIG_XEN_WDT is not set
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m

View File

@ -325,7 +325,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -684,6 +684,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -2185,7 +2186,7 @@ CONFIG_I40E_DCB=y
CONFIG_I40E=m
CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m
CONFIG_I8K=m
CONFIG_I8K=y
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set
@ -3903,6 +3904,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
@ -4397,6 +4399,7 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -6753,10 +6756,12 @@ CONFIG_X86_SGX_KVM=y
CONFIG_X86_SGX=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
# CONFIG_X86_USER_SHADOW_STACK is not set
CONFIG_X86_UV=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32_ABI is not set
# CONFIG_X86_X32 is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
@ -6782,6 +6787,7 @@ CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
# CONFIG_XEN_WDT is not set
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m

View File

@ -333,7 +333,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -697,6 +697,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -2254,7 +2255,7 @@ CONFIG_I40E_DCB=y
CONFIG_I40E=m
CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m
CONFIG_I8K=m
CONFIG_I8K=y
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set
@ -3992,6 +3993,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
@ -4504,6 +4506,7 @@ CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -6943,11 +6946,13 @@ CONFIG_X86_SMAP=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
CONFIG_X86_UMIP=y
# CONFIG_X86_USER_SHADOW_STACK is not set
CONFIG_X86_UV=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32_ABI is not set
# CONFIG_X86_X32 is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
@ -6973,6 +6978,7 @@ CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
# CONFIG_XEN_WDT is not set
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m

View File

@ -333,7 +333,7 @@ CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ATP is not set
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AX88796B_PHY=m
# CONFIG_B43 is not set
@ -697,6 +697,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_CHECKSUM_KUNIT=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
# CONFIG_CHELSIO_T1 is not set
@ -2238,7 +2239,7 @@ CONFIG_I40E_DCB=y
CONFIG_I40E=m
CONFIG_I40EVF=m
CONFIG_I6300ESB_WDT=m
CONFIG_I8K=m
CONFIG_I8K=y
# CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IAQCORE is not set
@ -3972,6 +3973,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
@ -4483,6 +4485,7 @@ CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@ -6920,11 +6923,13 @@ CONFIG_X86_SMAP=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
CONFIG_X86_UMIP=y
# CONFIG_X86_USER_SHADOW_STACK is not set
CONFIG_X86_UV=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32_ABI is not set
# CONFIG_X86_X32 is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
@ -6950,6 +6955,7 @@ CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# CONFIG_XEN_VIRTIO is not set
# CONFIG_XEN_WDT is not set
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m

View File

@ -1,3 +1,906 @@
* Tue Mar 26 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-434.el9]
- redhat: Fix RT kernel kvm subpackage requires (Juri Lelli) [RHEL-23390]
- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add an emulation flag for implicit system access (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Consolidate flags for __linearize() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Remove obsolete config X86_32_SMP (Prarit Bhargava) [RHEL-25415]
- x86/xen: add CPU dependencies for 32-bit build (Prarit Bhargava) [RHEL-25415]
- x86/xen: fix percpu vcpu_info allocation (Prarit Bhargava) [RHEL-25415]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Prarit Bhargava) [RHEL-25415]
- x86/cpu/intel_epb: Don't rely on link order (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Remove unfinished sentence from comment (Prarit Bhargava) [RHEL-25415]
- x86/io: Remove the unused 'bw' parameter from the BUILDIO() macro (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop struct local_apic (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop enum apic_delivery_modes (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop apic::delivery_mode (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Set new revision only after a successful update (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rework early revisions reporting (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove the driver announcement and version (Prarit Bhargava) [RHEL-25415]
- x86/entry: Harden return-to-user (Prarit Bhargava) [RHEL-25415]
- x86/entry: Optimize common_interrupt_return() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Correct incorrect 'or' operation for PMU capabilities (Prarit Bhargava) [RHEL-25415]
- x86/mtrr: Document missing function parameters in kernel-doc (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix overflow when counting digits (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Grand Ridge support (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Sierra Forest support (Prarit Bhargava) [RHEL-25415]
- x86/smp: Export symbol cpu_clustergroup_mask() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Cleanup duplicate attr_groups (Prarit Bhargava) [RHEL-25415]
- x86/mce: Remove redundant check from mce_device_create() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Make the struct paravirt_patch_site packed (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use relative reference for the original instruction offset (Prarit Bhargava) [RHEL-25415]
- tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (Prarit Bhargava) [RHEL-25415]
- x86/barrier: Do not serialize MSR accesses on AMD (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (Prarit Bhargava) [RHEL-25415]
- x86/setup: Make relocated_ramdisk a local variable of relocate_initrd() (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Handle bogus MADT APIC tables gracefully (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Ignore invalid x2APIC entries (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_ENTRY=y (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Prepare for minimal revision check (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Add a minimum required revision for late loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "offline" CPUs correctly (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_force_nmi_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Protect against instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rendezvous and load in NMI (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Replace the all-in-one rendevous handler (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide new control functions (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Get rid of the schedule work indirection (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Mop up early loading leftovers (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use cached microcode for AP load (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin/initrd microcode early (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove pointless apply() invocation (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin microcode too (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use correct per CPU ucode_cpu_info (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU control field (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU result state (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Sanitize __wait_for_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clarify the late load logic (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "nosmt" correctly (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clean up mc_cpu_down_prep() (Prarit Bhargava) [RHEL-25415]
- x86: Enable IBT in Rust if enabled in C (Prarit Bhargava) [RHEL-25415]
- x86/callthunks: Delete unused "struct thunk_desc" (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Run objtool on vdso32-setup.o (Prarit Bhargava) [RHEL-25415]
- x86/pti: Fix kernel warnings for pti= and nopti cmdline options (Prarit Bhargava) [RHEL-25415]
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove the unused assigned_dev_head from kvm_arch (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Remove unnecessary NULL values from sptep (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove always-false condition in kvmclock_sync_fn (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Temporarily map initrd for microcode loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide CONFIG_MICROCODE_INITRD32 (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Restructure mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: De-uglify the 2/3 level paging difference in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot: Use __pa_nodebug() in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Disable stackprotector and tracing for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- UML: remove unused cmd_vdso_install (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Fix snprintf() format string warning in W=1 build (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Use octal for file permission (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Move the __head definition to <asm/init.h> (Prarit Bhargava) [RHEL-25415]
- vgacon: remove screen_info dependency (Prarit Bhargava) [RHEL-25415]
- x86/mce: Cleanup mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/mce: Define amd_mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Split amd_mce_is_memory_error() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Add missing __head annotation to startup_64_load_idt() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Clean up syscall fast exit tests (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Use TASK_SIZE_MAX for canonical RIP test (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Convert SYSRET validation tests to C (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable KASAN in apply_alternatives() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix the AMD Fam 17h, Fam 19h, Zen2 and Zen4 MSR enumerations (Prarit Bhargava) [RHEL-25415]
- hardening: x86: drop reference to removed config AMD_IOMMU_V2 (Prarit Bhargava) [RHEL-25415]
- hardening: Provide Kconfig fragments for basic options (Prarit Bhargava) [RHEL-25415]
- sched/topology: Rename 'DIE' domain to 'PKG' (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix compile error caused by CONFIG_GENERIC_MSI_IRQ=y && !CONFIG_X86_LOCAL_APIC (Prarit Bhargava) [RHEL-25415]
- cpu-hotplug: Provide prototypes for arch CPU registration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (Prarit Bhargava) [RHEL-25415]
- x86/sev: Drop unneeded #include (Prarit Bhargava) [RHEL-25415]
- KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide debug interface (Prarit Bhargava) [RHEL-25415]
- x86/cpu/topology: Cure the abuse of cpuinfo for persisting logical ids (Prarit Bhargava) [RHEL-25415]
- x86/apic, x86/hyperv: Use u32 in hv_snp_boot_ap() too (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for wakeup_secondary_cpu[_64]() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for [gs]et_apic_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for phys_pkg_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for check_apicid_used() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for APIC IDs in global data (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use BAD_APICID consistently (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_l[l2]c_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move logical package and die IDs into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove pointless evaluation of x86_coreid_bits (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cu_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_core_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_die_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move phys_proc_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Encapsulate topology information in cpuinfo_x86 (Prarit Bhargava) [RHEL-25415]
- x86/cpu/hygon: Fix the CPU topology evaluation for real (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- locking/atomic/x86: Introduce arch_sync_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86/cstate: Allow reading the package statistics from local CPU (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/pt: Fix kernel-doc comments (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Annotate 'struct rapl_pmus' with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Remove SEP test for SYSEXIT (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Convert do_fast_syscall_32() to bool return type (Prarit Bhargava) [RHEL-25415]
- x86/entry/compat: Combine return value test from syscall handler (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add SBPB support (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add IBPB_BRTYPE support (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: Use fast path for Xen timer delivery (Prarit Bhargava) [RHEL-25415]
- locking/local, arch: Rewrite local_add_unless() as a static inline function (Prarit Bhargava) [RHEL-25415]
- x86/lib: Address kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Address kernel-doc warning (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Use local64_try_cmpxchg in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Stop doing cpu_relax() in the local64_cmpxchg() loop in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- syscalls: Cleanup references to sys_lookup_dcookie() (Prarit Bhargava) [RHEL-25415]
- x86/sev: Make boot_ghcb_page[] static (Prarit Bhargava) [RHEL-25415]
- x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls (Prarit Bhargava) [RHEL-25415]
- x86/boot: Fix incorrect startup_gdt_descr.size (Prarit Bhargava) [RHEL-25415]
- x86/numa: Add Devicetree support (Prarit Bhargava) [RHEL-25415]
- x86/of: Move the x86_flattree_get_config() call out of x86_dtb_init() (Prarit Bhargava) [RHEL-25415]
- x86/cpu/amd: Remove redundant 'break' statement (Prarit Bhargava) [RHEL-25415]
- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (Prarit Bhargava) [RHEL-25415]
- x86/boot: Compile boot code with -std=gnu11 too (Prarit Bhargava) [RHEL-25415]
- x86/srso: Add SRSO mitigation for Hygon processors (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Force TLB flush on userspace changes to special registers (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Remove redundant vcpu->arch.cr0 assignments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix typos in comments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Remove unused argument %%rsi passed to exc_nmi() (Prarit Bhargava) [RHEL-25415]
- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (Prarit Bhargava) [RHEL-25415]
- x86_64: Show CR4.PSE on auxiliaries like on BSP (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Annotate struct uv_rtc_timer_head with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/kgdb: Fix a kerneldoc warning when build with W=1 (Prarit Bhargava) [RHEL-25415]
- x86/speculation, objtool: Use absolute relocations for annotations (Prarit Bhargava) [RHEL-25415]
- x86/bitops: Remove unused __sw_hweight64() assembly implementation on x86-32 (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move arch_memory_failure() and arch_is_platform_page() definitions from <asm/processor.h> to <asm/pgtable.h> (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv/apic: Clean up inconsistent indenting (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Do not clobber %%rsi in percpu_{try_,}cmpxchg{64,128}_op (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Remove redundant initialization of 'mid' pointer in __orc_find() (Prarit Bhargava) [RHEL-25415]
- bpf: Disable exceptions when CONFIG_UNWINDER_FRAME_POINTER=y (Prarit Bhargava) [RHEL-25415]
- x86/xen: allow nesting of same lazy mode (Prarit Bhargava) [RHEL-25415]
- x86/xen: move paravirt lazy code (Prarit Bhargava) [RHEL-25415]
- xen/efi: refactor deprecated strncpy (Prarit Bhargava) [RHEL-25415]
- xen: simplify evtchn_do_upcall() call maze (Prarit Bhargava) [RHEL-25415]
- locking/lockref/x86: Enable ARCH_USE_CMPXCHG_LOCKREF for X86_CMPXCHG64 (Prarit Bhargava) [RHEL-25415]
- x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Rework NMI "action" modparam handling (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Remove LTO flags (Prarit Bhargava) [RHEL-25415]
- arch/x86: Implement arch_bpf_stack_walk (Prarit Bhargava) [RHEL-25415]
- bpf: Use bpf_is_subprog to check for subprogs (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Use raw_cpu_try_cmpxchg() in preempt_count_set() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define raw_cpu_try_cmpxchg and this_cpu_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define {raw,this}_cpu_try_cmpxchg{64,128} (Prarit Bhargava) [RHEL-25415]
- x86/numa: Introduce numa_fill_memblks() (Prarit Bhargava) [RHEL-25415]
- bpf, x64: Comment tail_call_cnt initialisation (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Suppress spurious ENDBR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Extend the ref-cycles event to GP counters (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Fix broken fixed event constraints extension (Prarit Bhargava) [RHEL-25415]
- efi/x86: Move EFI runtime call setup/teardown helpers out of line (Prarit Bhargava) [RHEL-25415]
- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_clz{l|ll} to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (Prarit Bhargava) [RHEL-25415]
- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (Prarit Bhargava) [RHEL-25415]
- x86/irq/i8259: Fix kernel-doc annotation warning (Prarit Bhargava) [RHEL-25415]
- x86/audit: Fix -Wmissing-variable-declarations warning for ia32_xyz_class (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Add common intel_pmu_init_hybrid() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Clean up the hybrid CPU type handling code (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Apply the common initialization code for ADL (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for ADL e-core (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for SPR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Use the common uarch name for the shared functions (Prarit Bhargava) [RHEL-25415]
- um: Hard-code the result of 'uname -s' (Prarit Bhargava) [RHEL-25415]
- um: Use the x86 checksum implementation on 32-bit (Prarit Bhargava) [RHEL-25415]
- um: Remove unsued extern declaration ldt_host_info() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove remaining references to CONFIG_MICROCODE_AMD (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/hpet: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strcpy()/strncpy() interfaces to use strscpy() (Prarit Bhargava) [RHEL-25415]
- efi/runtime-wrappers: Remove duplicated macro for service returning void (Prarit Bhargava) [RHEL-25415]
- sections: move and rename core_kernel_data() to is_kernel_core_data() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Make virt_to_pfn() a static inline (Prarit Bhargava) [RHEL-25415]
- xen: remove a confusing comment on auto-translated guest I/O (Prarit Bhargava) [RHEL-25415]
- x86/kernel: increase kcov coverage under arch/x86/kernel folder (Prarit Bhargava) [RHEL-25415]
- range.h: Move resource API and constant to respective files (Prarit Bhargava) [RHEL-25415]
- genetlink: replace custom CONCATENATE() implementation (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Always save CS register on AMD Zen IF Poison errors (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Convert IBT selftest to asm (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove unused microcode.h include (Prarit Bhargava) [RHEL-25415]
- locking: remove spin_lock_prefetch (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (Prarit Bhargava) [RHEL-25415]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap IPI calls into helper functions (Prarit Bhargava) [RHEL-25415]
- x86/apic: Turn on static calls (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide static call infrastructure for APIC callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mark all hotpath APIC callback wrappers __always_inline (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Mark apic __ro_after_init (Prarit Bhargava) [RHEL-25415]
- x86/apic: Convert other overrides to apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Replace acpi_wake_cpu_handler_update() and apic_set_eoi_cb() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Use standard apic driver mechanism for Xen PV (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke ack_APIC_irq() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide common init infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap apic->native_eoi() into a helper (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless arguments from [native_]eoi_write() (Prarit Bhargava) [RHEL-25415]
- x86/apic/noop: Tidy up the code (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless NULL initializations (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC ID range validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Prepare x2APIC for using apic::max_apic_id (Prarit Bhargava) [RHEL-25415]
- x86/apic: Add max_apic_id member (Prarit Bhargava) [RHEL-25415]
- x86/apic: Simplify X2APIC ID validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap APIC ID validation into an inline (Prarit Bhargava) [RHEL-25415]
- x86/apic/64: Uncopypaste probing (Prarit Bhargava) [RHEL-25415]
- x86/apic/x2apic: Share all common IPI functions (Prarit Bhargava) [RHEL-25415]
- x86/apic/uv: Get rid of wrapper callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Move safe wait_icr_idle() next to apic_mem_wait_icr_idle() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::safe_wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate wait_icr_idle() implementations (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Tidy up the code and fixup comments (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up apic::apic_id_registered() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up *setup_apic_routing() (Prarit Bhargava) [RHEL-25415]
- x86/ioapic/32: Decrapify phys_id_present_map operation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke apic::apicid_to_cpu_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke empty init_apic_ldr() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Decrapify the def_bigsmp mechanism (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove bigsmp_cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove pointless default_acpi_madt_oem_check() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up early_per_cpu() abuse (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Code cleanup (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove x86_cpu_to_logical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Sanitize logical APIC ID handling (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove check_phys_apicid_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke another processor check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize num_processors handling (Prarit Bhargava) [RHEL-25415]
- x86/xen/pv: Pretend that it found SMP configuration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC address setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Split register_apic_address() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Make some APIC init functions bool (Prarit Bhargava) [RHEL-25415]
- x86/of: Fix the APIC address registration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove mpparse 'apicid' variable (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove the pointless APIC version check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Register boot CPU APIC early (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate boot_cpu_physical_apicid initialization sites (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke unused apic::inquire_remote_apic() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove unused max_physical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of hard_smp_processor_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless x86_bios_cpu_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/ioapic: Rename skip_ioapic_setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Rename disable_apic (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make identify_boot_cpu() static (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove unused physid_*() nonsense (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove microcode_mutex (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (Prarit Bhargava) [RHEL-25415]
- x86/vector: Replace IRQ_MOVE_CLEANUP_VECTOR with a timer callback (Prarit Bhargava) [RHEL-25415]
- x86/vector: Rename send_cleanup_vector() to vector_schedule_cleanup() (Prarit Bhargava) [RHEL-25415]
- x86/MSR: make msr_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/cpuid: make cpuid_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Fix tlb_remove_table function callback prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/qspinlock-paravirt: Fix missing-prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Silence unused native_pv_lock_init() function warning (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Add a __alt_reloc_selftest() prototype (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Include header for warn() declaration (Prarit Bhargava) [RHEL-25415]
- efi: memmap: Remove kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Avoid unneeded __div64_32 function definition (Prarit Bhargava) [RHEL-25415]
- x86/kbuild: Fix Documentation/ reference (Prarit Bhargava) [RHEL-25415]
- x86: Add PTRACE interface for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Enable CET CR4 bit for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86: Expose thread features in /proc/$PID/status (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Add helper for modifying xstate (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (Prarit Bhargava) [RHEL-25415]
- x86: always initialize xen-swiotlb when xen-pcifront is enabling (Prarit Bhargava) [RHEL-25415]
- xen/pci: add flag for PCI passthrough being possible (Prarit Bhargava) [RHEL-25415]
- x86/apic: Hide unused safe_smp_processor_id() on 32-bit UP (Prarit Bhargava) [RHEL-25415]
- x86/APM: drop the duplicate APM_MINOR_DEV macro (Prarit Bhargava) [RHEL-25415]
- arch/*/configs/*defconfig: Replace AUTOFS4_FS by AUTOFS_FS (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove a non-existent function declaration (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Remove a stray comment about CPU hotplug (Prarit Bhargava) [RHEL-25415]
- x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix PAT bit missing from page protection modify mask (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Use struct_size() in pirq_convert_irt_table() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce MAP_ABOVE4G (Prarit Bhargava) [RHEL-25415]
- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (Prarit Bhargava) [RHEL-25415]
- mm: Make pte_mkwrite() take a VMA (Prarit Bhargava) [RHEL-25415]
- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move pmd_write(), pud_write() up in the file (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Add CPU feature flags for shadow stacks (Prarit Bhargava) [RHEL-25415]
- x86/traps: Move control protection handler to separate file (Prarit Bhargava) [RHEL-25415]
- x86/shstk: Add Kconfig option for shadow stack (Prarit Bhargava) [RHEL-25415]
- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (Prarit Bhargava) [RHEL-25415]
- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Only define poison_cfi() if CONFIG_X86_KERNEL_IBT=y (Prarit Bhargava) [RHEL-25415]
- locking/generic: Wire up local{,64}_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unsued extern declaration ftrace_regs_caller_ret() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86: Use local64_try_cmpxchg (Prarit Bhargava) [RHEL-25415]
- x86/fineibt: Poison ENDBR at +0 (Prarit Bhargava) [RHEL-25415]
- x86/32: Remove schedule_tail_wrapper() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend ENDBR sealing to kCFI (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend {JMP,CAKK}_NOSPEC comment (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rename apply_ibt_endbr() (Prarit Bhargava) [RHEL-25415]
- x86/Xen: tidy xen-head.S (Prarit Bhargava) [RHEL-25415]
- x86: xen: add missing prototypes (Prarit Bhargava) [RHEL-25415]
- x86/xen: add prototypes for paravirt mmu functions (Prarit Bhargava) [RHEL-25415]
- iscsi_ibft: Fix finding the iBFT under Xen Dom 0 (Prarit Bhargava) [RHEL-25415]
- xen: xen_debug_interrupt prototype to global header (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Prarit Bhargava) [RHEL-25415]
- x86/smp: Split sending INIT IPI out into a helper function (Prarit Bhargava) [RHEL-25415]
- x86/smp: Cure kexec() vs. mwait_play_dead() breakage (Prarit Bhargava) [RHEL-25415]
- x86/smp: Use dedicated cache-line for mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Prarit Bhargava) [RHEL-25415]
- x86/build: Avoid relocation information in final vmlinux (Prarit Bhargava) [RHEL-25415]
- x86/alternative: PAUSE is not a NOP (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: remove PGO flags (Prarit Bhargava) [RHEL-25415]
- thread_info: move function declarations to linux/thread_info.h (Prarit Bhargava) [RHEL-25415]
- x86/orc: Make the is_callthunk() definition depend on CONFIG_BPF_JIT=y (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove Xen-PV leftovers from init_32.c (Prarit Bhargava) [RHEL-25415]
- x86/irq: Add hardcoded hypervisor interrupts to /proc/stat (Prarit Bhargava) [RHEL-25415]
- x86/entry: Move thunk restore code into thunk functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove repeated word in comments (Prarit Bhargava) [RHEL-25415]
- x86/lib/msr: Clean up kernel-doc notation (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Prarit Bhargava) [RHEL-25415]
- locking/atomic: treewide: delete arch_atomic_*() kerneldoc (Prarit Bhargava) [RHEL-25415]
- crypto: x86/ghash - use le128 instead of u128 (Prarit Bhargava) [RHEL-25415]
- cyrpto/b128ops: Remove struct u128 (Prarit Bhargava) [RHEL-25415]
- locking/atomic: x86: add preprocessor symbols (Prarit Bhargava) [RHEL-25415]
- percpu: Wire up cmpxchg128 (Prarit Bhargava) [RHEL-25415]
- types: Introduce [us]128 (Prarit Bhargava) [RHEL-25415]
- arch: Introduce arch_{,try_}_cmpxchg128{,_local}() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Make get/put_user() exception handling a visible symbol (Prarit Bhargava) [RHEL-25415]
- x86/mm: Only check uniform after calling mtrr_type_lookup() (Prarit Bhargava) [RHEL-25415]
- x86/nospec: Shorten RESET_CALL_DEPTH (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add longer 64-bit NOPs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Fix clang -Wuninitialized in csum_partial() (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable checksum_kunit (Prarit Bhargava) [RHEL-25415]
- kunit: Fix checksum tests on big endian CPUs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Improve performance of `csum_partial` (Prarit Bhargava) [RHEL-25415]
- x86/platform: Avoid missing-prototype warnings for OLPC (Prarit Bhargava) [RHEL-25415]
- x86/usercopy: Include arch_wb_cache_pmem() declaration (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Include vdso/processor.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add copy_mc_fragile_handle_tail() prototype (Prarit Bhargava) [RHEL-25415]
- x86/fbdev: Include asm/fb.h as needed (Prarit Bhargava) [RHEL-25415]
- x86/entry: Add do_SYSENTER_32() prototype (Prarit Bhargava) [RHEL-25415]
- x86/quirks: Include linux/pnp.h for arch_pnpbios_disabled() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Include asm/numa.h for set_highmem_pages_init() (Prarit Bhargava) [RHEL-25415]
- x86: Avoid missing-prototype warnings for doublefault code (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Include asm/fpu/regset.h (Prarit Bhargava) [RHEL-25415]
- x86: Add dummy prototype for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/pci: Mark local functions as 'static' (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Move prepare_ftrace_return prototype to header (Prarit Bhargava) [RHEL-25415]
- efivarfs: fix statfs() on efivarfs (Prarit Bhargava) [RHEL-25415]
- efivarfs: expose used and total size (Prarit Bhargava) [RHEL-25415]
- procfs: consolidate arch_report_meminfo declaration (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'unwind_debug' cmdline option (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Use swap() instead of open coding it (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Check a hw error's address to determine proper recovery action (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove X86_FEATURE_NAMES (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Make X86_FEATURE_NAMES non-configurable in prompt (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Fix section mismatch warnings (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Complicate optimize_nops() some more (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rewrite optimize_nops() some (Prarit Bhargava) [RHEL-25415]
- efi: x86: make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/lib/memmove: Decouple ERMS from FSRM (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Support relocations in alternatives (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Make debug-alternative selective (Prarit Bhargava) [RHEL-25415]
- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (Prarit Bhargava) [RHEL-25415]
- x86/coco: Get rid of accessor functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- x86/sev: Get rid of special sev_es_enable_key (Prarit Bhargava) [RHEL-25415]
- Change DEFINE_SEMAPHORE() to take a number argument (Prarit Bhargava) [RHEL-25415]
- fbdev: Simplify fb_is_primary_device for x86 (Prarit Bhargava) [RHEL-25415]
- efi: Add mixed-mode thunk recipe for GetMemoryAttributes (Prarit Bhargava) [RHEL-25415]
- x86: Suppress KMSAN reports in arch_within_stack_frames() (Prarit Bhargava) [RHEL-25415]
- efi: x86: Move EFI runtime map sysfs code to arch/x86 (Prarit Bhargava) [RHEL-25415]
- efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures (Prarit Bhargava) [RHEL-25415]
- objtool: Add --mnop as an option to --mcount (Prarit Bhargava) [RHEL-25415]
- stackprotector: actually use get_random_canary() (Prarit Bhargava) [RHEL-25415]
- stackprotector: move get_random_canary() into stackprotector.h (Prarit Bhargava) [RHEL-25415]
- xen/virtio: enable grant based virtio on x86 (Prarit Bhargava) [RHEL-25415]
- x86/xen: Add support for HVMOP_set_evtchn_upcall_vector (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use MSR_IA32_MISC_ENABLE constants (Prarit Bhargava) [RHEL-25415]
- x86/rdrand: Remove "nordrand" flag in favor of "random.trust_cpu" (Prarit Bhargava) [RHEL-25415]
- jump_label: s390: avoid pointless initial NOP patching (Prarit Bhargava) [RHEL-25415]
- s390/jump_label: rename __jump_label_transform() (Prarit Bhargava) [RHEL-25415]
- jump_label: make initial NOP patching the special case (Prarit Bhargava) [RHEL-25415]
- jump_label: mips: move module NOP patching into arch code (Prarit Bhargava) [RHEL-25415]
- arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic (Prarit Bhargava) [RHEL-25415]
- x86/vmware: Use BIT() macro for shifting (Prarit Bhargava) [RHEL-25415]
- x86/pmem: Fix platform-device leak in error path (Prarit Bhargava) [RHEL-25415]
- efi: Make code to find mirrored memory ranges generic (Prarit Bhargava) [RHEL-25415]
- x86/crypto: Remove stray comment terminator (Prarit Bhargava) [RHEL-25415]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_179.RULE (Prarit Bhargava) [RHEL-25415]
- x86: Fix comment for X86_FEATURE_ZEN (Prarit Bhargava) [RHEL-25415]
- fork: Generalize PF_IO_WORKER handling (Prarit Bhargava) [RHEL-25415]
- x86/split-lock: Remove unused TIF_SLD bit (Prarit Bhargava) [RHEL-25415]
- crypto: x86 - eliminate anonymous module_init & module_exit (Prarit Bhargava) [RHEL-25415]
- xen/x2apic: enable x2apic mode when supported for HVM (Prarit Bhargava) [RHEL-25415]
- locking/atomic: Add generic try_cmpxchg{,64}_local() support (Prarit Bhargava) [RHEL-25415]
- x86/pci/xen: populate MSI sysfs entries (Prarit Bhargava) [RHEL-25415]
- x86-64: mm: clarify the 'positive addresses' user address rules (Prarit Bhargava) [RHEL-25415]
- x86: mm: remove architecture-specific 'access_ok()' define (Prarit Bhargava) [RHEL-25415]
- locking/x86: Define arch_try_cmpxchg_local() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Wire up local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- um: make stub data pages size tweakable (Prarit Bhargava) [RHEL-25415]
- x86: set FSRS automatically on AMD CPUs that have FSRM (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- scsi: message: fusion: Mark mpt_halt_firmware() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark {hlt,resume}_play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- objtool: Include weak functions in global_noreturns check (Prarit Bhargava) [RHEL-25415]
- cpu: Mark nmi_panic_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- cpu: Mark panic_smp_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- arm64/cpu: Mark cpu_park_loop() and friends __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/head: Mark *_start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark [arch_call_]rest_init() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix padding for typed functions (Prarit Bhargava) [RHEL-25415]
- x86/mm/dump_pagetables: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- crypto: blake2s: remove module_init and module.h inclusion (Prarit Bhargava) [RHEL-25415]
- crypto: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (Prarit Bhargava) [RHEL-25415]
- purgatory: fix disabling debug info (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix atomic update of offset in reserve_eilvt_offset() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Add model number for Intel Arrow Lake processor (Prarit Bhargava) [RHEL-25415]
- x86,objtool: Introduce ORC_TYPE_* (Prarit Bhargava) [RHEL-25415]
- objtool: Change UNWIND_HINT() argument order (Prarit Bhargava) [RHEL-25415]
- objtool: Use relative pointers for annotations (Prarit Bhargava) [RHEL-25415]
- x86/arch_prctl: Add AMX feature numbers as ABI constants (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for itmt_kern_table (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for abi_table2 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Improve __acpi_acquire_global_lock (Prarit Bhargava) [RHEL-25415]
- x86/platform/intel-mid: Remove unused definitions from intel-mid.h (Prarit Bhargava) [RHEL-25415]
- vdso: Improve cmd_vdso_check to check all dynamic relocations (Prarit Bhargava) [RHEL-25415]
- ftrace: selftest: remove broken trace_direct_tramp (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Reference count on smpboot_setup_warm_reset_vector() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Convert simple paravirt functions to asm (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Remove memcpy_page_flushcache() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix use of uninitialized buffer in sme_enable() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Expose arch_cpu_idle_dead()'s prototype definition (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make sure play_dead() doesn't return (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (Prarit Bhargava) [RHEL-25415]
- x86/mce: Always inline old MCA stubs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Merge activate_mm() and dup_mmap() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/entry: Change stale function name in comment to error_return() (Prarit Bhargava) [RHEL-25415]
- xen: update arch/x86/include/asm/xen/cpuid.h (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Do not use integer constant suffixes in inline asm (Prarit Bhargava) [RHEL-25415]
- um: Only disable SSE on clang to work around old GCC bugs (Prarit Bhargava) [RHEL-25415]
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (Prarit Bhargava) [RHEL-25415]
- x86/PVH: obtain VGA console info in Dom0 (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Define ftrace_stub_graph conditionally (Prarit Bhargava) [RHEL-25415]
- arm64: ftrace: Define ftrace_stub_graph only with FUNCTION_GRAPH_TRACER (Prarit Bhargava) [RHEL-25415]
- objtool: Fix ORC 'signal' propagation (Prarit Bhargava) [RHEL-25415]
- x86: Fix FILL_RETURN_BUFFER (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: cleanup xen_tsc_safe_clocksource (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (Prarit Bhargava) [RHEL-25415]
- x86/Xen: drop leftover VM-assist uses (Prarit Bhargava) [RHEL-25415]
- x86/build: Make 64-bit defconfig the default (Prarit Bhargava) [RHEL-25415]
- x86/hotplug: Remove incorrect comment about mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- char/agp: consolidate {alloc,free}_gatt_pages() (Prarit Bhargava) [RHEL-25415]
- um: Support LTO (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: prefer tsc as clocksource when it is invariant (Prarit Bhargava) [RHEL-25415]
- x86/xen: mark xen_pv_play_dead() as __noreturn (Prarit Bhargava) [RHEL-25415]
- tick/nohz: Remove unused tick_nohz_idle_stop_tick_protected() (Prarit Bhargava) [RHEL-25415]
- x86/xen: don't let xen_pv_play_dead() return (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix unwinding from kprobe on PUSH/POP instruction (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'signal' field to ORC metadata (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: Remove unused trace variable (Prarit Bhargava) [RHEL-25415]
- x86: um: vdso: Add '%%rcx' and '%%r11' to the syscall clobber list (Prarit Bhargava) [RHEL-25415]
- rust: arch/um: Disable FP/SIMD instruction to match x86 (Prarit Bhargava) [RHEL-25415]
- efi: x86: Wire up IBT annotation in memory attributes table (Prarit Bhargava) [RHEL-25415]
- efi: Discover BTI support in runtime services regions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fix -Wmissing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fake 32bit VDSO build on 64bit compile for vgetcpu (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Provide getcpu for x86-32. (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide the full setup for getcpu() on x86-32 (Prarit Bhargava) [RHEL-25415]
- kbuild: remove --include-dir MAKEFLAG from top Makefile (Prarit Bhargava) [RHEL-25415]
- efi: Drop minimum EFI version check at boot (Prarit Bhargava) [RHEL-25415]
- x86/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE also on 32bit (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Allow only "1" as a late reload trigger value (Prarit Bhargava) [RHEL-25415]
- x86/static_call: Add support for Jcc tail-calls (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Introduce int3_emulate_jcc() (Prarit Bhargava) [RHEL-25415]
- x86/atomics: Always inline arch_atomic64*() (Prarit Bhargava) [RHEL-25415]
- x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses (Prarit Bhargava) [RHEL-25415]
- sh: checksum: add missing linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- net: checksum: drop the linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Use try_cmpxchg() in __acpi_{acquire,release}_global_lock() (Prarit Bhargava) [RHEL-25415]
- x86/PAT: Use try_cmpxchg() in set_page_memtype() (Prarit Bhargava) [RHEL-25415]
- x86/boot/compressed: prefer cc-option for CFLAGS additions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Move VDSO image init to vdso2c generated code (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix spellos & punctuation (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use cpu_feature_enabled() when checking global pages support (Prarit Bhargava) [RHEL-25415]
- kbuild: allow to combine multiple V= levels (Prarit Bhargava) [RHEL-25415]
- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only block (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Print reasons why backtrace NMIs are ignored (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_NMI_CHECK_CPU (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Accumulate NMI-progress evidence in exc_nmi() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Use the DEVICE_ATTR_RO() macro (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Erase stale arch_freq_scale values when disabling frequency invariance readings (Prarit Bhargava) [RHEL-25415]
- x86/signal: Fix the value returned by strict_sas_size() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove misleading comment (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Add the new <asm/gsseg.h> header to <asm/asm-prototypes.h> (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- cpuidle, ACPI: Make noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, nospec: Make mds_idle_clear_cpu_buffers() noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, xenpv: Make more PARAVIRT_XXL noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, mwait: Make the mwait code noinstr clean (Prarit Bhargava) [RHEL-25415]
- x86/perf/amd: Remove tracing from perf_lopwr_cb() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Use the LKGS instruction if available for load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Move load_gs_index() to its own new header file (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Make asm_load_gs_index() take an u16 (Prarit Bhargava) [RHEL-25415]
- x86/opcode: Add the LKGS instruction to x86-opcode-map (Prarit Bhargava) [RHEL-25415]
- x86/cpufeature: Add the CPU feature bit for LKGS (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Reset speculation control settings on init (Prarit Bhargava) [RHEL-25415]
- x86/setup: Move duplicate boot_cpu_data definition out of the ifdeffery (Prarit Bhargava) [RHEL-25415]
- x86/boot/e820: Fix typo in e820.c comment (Prarit Bhargava) [RHEL-25415]
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove redundant extern x86_read_arch_cap_msr() (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Use switch-case for 0xFF opcodes in prepare_emulation (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mask out non-address bits from machine check bank (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Drop removed INT3 handling code (Prarit Bhargava) [RHEL-25415]
- x86/mce/dev-mcelog: use strscpy() to instead of strncpy() (Prarit Bhargava) [RHEL-25415]
- x86/rtc: Simplify PNP ids check (Prarit Bhargava) [RHEL-25415]
- x86/signal/compat: Move sigaction_compat_abi() to signal_64.c (Prarit Bhargava) [RHEL-25415]
- x86/signal: Move siginfo field tests (Prarit Bhargava) [RHEL-25415]
- elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size} (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add alt_instr.flags (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Flush IBP in ib_prctl_set() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix compiler and kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Fix an assembler warning with current binutils (Prarit Bhargava) [RHEL-25415]
- x86/lib: Include <asm/misc.h> to fix a missing prototypes warning at build time (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Fix double-free of elf header buffer (Prarit Bhargava) [RHEL-25415]
- s390/mm: implement set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- s390: make use of CONFIG_FUNCTION_ALIGNMENT (Prarit Bhargava) [RHEL-25415]
- x86/xen: Remove the unused function p2m_index() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Ensure forced page table splitting (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Inhibit _PAGE_NX changes from cpa_process_alias() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Untangle __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add a few comments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix CR3_ADDR_MASK (Prarit Bhargava) [RHEL-25415]
- x86/mm: Implement native set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Get rid of set_64bit() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove P*D_PAGE_MASK and P*D_PAGE_SIZE macros (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Be consistent with pXXp_get_and_clear() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Use WRITE_ONCE() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Don't (ab)use atomic64 (Prarit Bhargava) [RHEL-25415]
- mm: Introduce set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove SYSTEM_BOOTING exceptions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- kbuild: add test-{ge,gt,le,lt} macros (Prarit Bhargava) [RHEL-25415]
- Makefile.compiler: replace cc-ifversion with compiler-specific macros (Prarit Bhargava) [RHEL-25415]
- Makefile.extrawarn: re-enable -Wformat for clang; take 2 (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Remove redundant preempt_disable() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Use rcu_read_lock_sched_notrace() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Switch to arch_spin_lock() (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_init_lock_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (Prarit Bhargava) [RHEL-25415]
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (Prarit Bhargava) [RHEL-25415]
- x86/of: Add support for boot time interrupt delivery mode configuration (Prarit Bhargava) [RHEL-25415]
- x86/of: Replace printk(KERN_LVL) with pr_lvl() (Prarit Bhargava) [RHEL-25415]
- x86/of: Remove unused early_init_dt_add_memory_arch() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Handle no CONFIG_X86_X2APIC on systems with x2APIC enabled by BIOS (Prarit Bhargava) [RHEL-25415]
- x86/asm/32: Remove setup_once() (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Remove noinline from __ibt_endbr_seal[_end]() stubs (Prarit Bhargava) [RHEL-25415]
- mm/pgtable: Fix multiple -Wstringop-overflow warnings (Prarit Bhargava) [RHEL-25415]
- vdso/timens: Refactor copy-pasted find_timens_vvar_page() helper into one copy (Prarit Bhargava) [RHEL-25415]
- mm/uffd: sanity check write bit for uffd-wp protected ptes (Prarit Bhargava) [RHEL-25415]
- mm/mglru: add dummy pmd_dirty() (Prarit Bhargava) [RHEL-25415]
- mm: add dummy pmd_young() for architectures not having it (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove x86_32 PIC using %%ebx workaround (Prarit Bhargava) [RHEL-25415]
- x86/boot: Skip realmode init code when running as Xen PV guest (Prarit Bhargava) [RHEL-25415]
- uninline elf_core_copy_task_fpregs() (and lose pt_regs argument) (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use common macro for creating simple asm paravirt functions (Prarit Bhargava) [RHEL-25415]
- ACPI: make remove callback of ACPI driver void (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-vbtn: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_oaktrail: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_int0002_vgpio: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_atomisp2: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_turbo_max_3: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-smartconnect: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_telemetry: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-rst: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Consistently patch SMP locks in vmlinux and modules (Prarit Bhargava) [RHEL-25415]
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (Prarit Bhargava) [RHEL-25415]
- x86/kaslr: Fix process_mem_region()'s return value (Prarit Bhargava) [RHEL-25415]
- x86/debug: Include percpu.h in debugreg.h to get DECLARE_PER_CPU() et al (Prarit Bhargava) [RHEL-25415]
- x86/acpi/cstate: Optimize ARB_DISABLE on Centaur CPUs (Prarit Bhargava) [RHEL-25415]
- x86: Disable split lock penalty on RHEL (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Add sysctl to control the misery mode (Prarit Bhargava) [RHEL-25415]
- Documentation/x86: Update split lock documentation (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Make life miserable for split lockers (Prarit Bhargava) [RHEL-25415]
- mm: remove kern_addr_valid() completely (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: instrument copy_from_user_nmi() (Prarit Bhargava) [RHEL-25415]
- x86: Fix misc small issues (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Enable kernel IBT by default (Prarit Bhargava) [RHEL-25415]
- x86,pm: Force out-of-line memcpy() (Prarit Bhargava) [RHEL-25415]
- x86/epb: Fix Gracemont uarch (Prarit Bhargava) [RHEL-25415]
- x86/intel_epb: Set Alder Lake N and Raptor Lake P normal EPB (Prarit Bhargava) [RHEL-25415]
- x86/boot: Repair kernel-doc for boot_kstrtoul() (Prarit Bhargava) [RHEL-25415]
- x86/mem: Move memmove to out of line assembler (Prarit Bhargava) [RHEL-25415]
- x86: Improve formatting of user_regset arrays (Prarit Bhargava) [RHEL-25415]
- x86: Separate out x86_regset for 32 and 64 bit (Prarit Bhargava) [RHEL-25415]
- kbuild: upgrade the orphan section warning to an error if CONFIG_WERROR is set (Prarit Bhargava) [RHEL-25415]
- kbuild: Disable GCOV for *.mod.o (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Add boot time hash randomization (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Boot time selection of CFI scheme (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Implement FineIBT (Prarit Bhargava) [RHEL-25415]
- x86/mce: Use severity table to handle uncorrected errors in kernel (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Make default_legacy_pic static (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: disable KMSAN instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do not verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (Prarit Bhargava) [RHEL-25415]
- kill extern of vsyscall32_sysctl (Prarit Bhargava) [RHEL-25415]
- Merge branch 'x86/urgent' into x86/core, to resolve conflict (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Fix unreliable stack dump with gcov (Prarit Bhargava) [RHEL-25415]
- x86/signal/64: Move 64-bit signal code to its own file (Prarit Bhargava) [RHEL-25415]
- x86/signal/32: Merge native and compat 32-bit signal code (Prarit Bhargava) [RHEL-25415]
- x86/signal: Add ABI prefixes to frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Merge get_sigframe() (Prarit Bhargava) [RHEL-25415]
- x86: Remove __USER32_DS (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sigset_t parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sig parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB (Prarit Bhargava) [RHEL-25415]
- x86: Remove CONFIG_ARCH_NR_GPIO (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Remove clobber bitmask from .parainstructions (Prarit Bhargava) [RHEL-25415]
- x86: kmsan: pgtable: reduce vmalloc space (Prarit Bhargava) [RHEL-25415]
- scripts: Remove ICC-related dead code (Prarit Bhargava) [RHEL-25415]
- s390/checksum: always use cksm instruction (Prarit Bhargava) [RHEL-25415]
- docs: programming-language: remove mention of the Intel compiler (Prarit Bhargava) [RHEL-25415]
- Remove Intel compiler support (Prarit Bhargava) [RHEL-25415]
- scripts: handle BrokenPipeError for python scripts (Prarit Bhargava) [RHEL-25415]
- s390/checksum: support GENERIC_CSUM, enable it for KASAN (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use kstrtobool() instead of strtobool() (Prarit Bhargava) [RHEL-25415]
- x86/xen: simplify sysenter and syscall setup (Prarit Bhargava) [RHEL-25415]
- x86/xen: silence smatch warning in pmu_msr_chk_emulated() (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Separate ftrace_stub() and ftrace_stub_graph() (Prarit Bhargava) [RHEL-25415]
- xen/pv: support selecting safe/unsafe msr accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: refactor msr access functions to support safe and unsafe accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: fix vendor checks for pmu emulation (Prarit Bhargava) [RHEL-25415]
- xen/pv: add fault recovery control to pmu msr accesses (Prarit Bhargava) [RHEL-25415]
- x86: fs: kmsan: disable CONFIG_DCACHE_WORD_ACCESS (Prarit Bhargava) [RHEL-25415]
- x86: add missing include to sparsemem.h (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add prot_sethuge() helper to abstract out _PAGE_PSE handling (Prarit Bhargava) [RHEL-25415]
- x86: enable initial Rust support (Prarit Bhargava) [RHEL-25415]
- scripts: add `generate_rust_target.rs` (Prarit Bhargava) [RHEL-25415]
- docs: add Rust documentation (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Fix race in try_get_desc() (Prarit Bhargava) [RHEL-25415]
- x86: kprobes: Remove unused macro stack_addr (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: clean up typos and grammaros (Prarit Bhargava) [RHEL-25415]
- x86/entry: Work around Clang __bdos() bug (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Remove unused arch_kprobe_override_function() declaration (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unused modifying_ftrace_code declaration (Prarit Bhargava) [RHEL-25415]
- x86: Add support for CONFIG_CFI_CLANG (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Disable CFI (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sm4 - fix crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha512 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha256 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha1 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/aegis128 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- cfi: Add type helper macros (Prarit Bhargava) [RHEL-25415]
- x86: Add types to indirectly called assembly functions (Prarit Bhargava) [RHEL-25415]
- x86/tools/relocs: Ignore __kcfi_typeid_ relocations (Prarit Bhargava) [RHEL-25415]
- treewide: Filter out CC_FLAGS_CFI (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Ensure proper alignment (Prarit Bhargava) [RHEL-25415]
- arch: um: Mark the stack non-executable to fix a binutils warning (Prarit Bhargava) [RHEL-25415]
- x86/dumpstack: Don't mention RIP in "Code: " (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ctzl() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ffs() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- lib/find_bit: add find_next{,_and}_bit_wrap (Prarit Bhargava) [RHEL-25415]
- cpumask: fix incorrect cpumask scanning result checks (Prarit Bhargava) [RHEL-25415]
- cpumask: be more careful with 'cpumask_setall()' (Prarit Bhargava) [RHEL-25415]
- cpumask: relax sanity checking constraints (Prarit Bhargava) [RHEL-25415]
- cpumask: re-introduce constant-sized cpumask optimizations (Prarit Bhargava) [RHEL-25415]
- lib/bitmap: introduce for_each_set_bit_wrap() macro (Prarit Bhargava) [RHEL-25415]
- cpumask: switch for_each_cpu{,_not} to use for_each_bit() (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: deprecate nr_cpumask_bits (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: delete misleading comment (Prarit Bhargava) [RHEL-25415]
- smp: don't declare nr_cpu_ids if NR_CPUS == 1 (Prarit Bhargava) [RHEL-25415]
- smp: add set_nr_cpu_ids() (Prarit Bhargava) [RHEL-25415]
- um: Cleanup compiler warning in arch/x86/um/tls_32.c (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t cast in syscalls_32.h (Prarit Bhargava) [RHEL-25415]
- kernel: exit: cleanup release_thread() (Prarit Bhargava) [RHEL-25415]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_WX=y (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Refresh the defconfigs (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Specify idle=poll instead of no-hlt (Prarit Bhargava) [RHEL-25415]
- x86/apic: Don't disable x2APIC if locked (Prarit Bhargava) [RHEL-25415]
- x86/earlyprintk: Clean up pciserial (Prarit Bhargava) [RHEL-25415]
- asm goto: eradicate CC_HAS_ASM_GOTO (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (Prarit Bhargava) [RHEL-25415]
- efi/x86-mixed: move unmitigated RET into .rodata (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Improve __try_cmpxchg64_user_asm() for x86_32 (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove superfluous type casting from arch/x86/boot/bitops.h (Prarit Bhargava) [RHEL-25415]
- powerpc/vdso: link with -z noexecstack (Prarit Bhargava) [RHEL-25415]
- xen: x86: remove setting the obsolete config XEN_MAX_DOMAIN_MEMORY (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix JNG/JNLE emulation (Prarit Bhargava) [RHEL-25415]
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename set_memory_present() to set_memory_p() (Prarit Bhargava) [RHEL-25415]
- x86/acrn: Set up timekeeping (Prarit Bhargava) [RHEL-25415]
- x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Update kcb status flag after singlestepping (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected assignment (Prarit Bhargava) [RHEL-25415]
- profile: setup_profiling_timer() is moslty not implemented (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Hard-code obj-y in Makefile (Prarit Bhargava) [RHEL-25415]
- x86,nospec: Simplify {JMP,CALL}_NOSPEC (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: move shared cache map definitions (Prarit Bhargava) [RHEL-25415]
- um: include linux/stddef.h for __always_inline (Prarit Bhargava) [RHEL-25415]
- um: x86: print RIP with symbol (Prarit Bhargava) [RHEL-25415]
- x86/um: Kconfig: Fix indentation (Prarit Bhargava) [RHEL-25415]
- x86/olpc: fix 'logical not is only applied to the left hand side' (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use rng seeds from setup_data (Prarit Bhargava) [RHEL-25415]
- x86/build: Remove unused OBJECT_FILES_NON_STANDARD_test_nx.o (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix CONFIG_CC_HAS_SANE_STACKPROTECTOR when cross compiling with clang (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Carry forward IMA measurement log on kexec (Prarit Bhargava) [RHEL-25415]
- rcu: Remove rcu_is_idle_cpu() (Prarit Bhargava) [RHEL-25415]
- scripts: headers_install.sh: Update config leak ignore entries (Prarit Bhargava) [RHEL-25415]
- x86: Clear .brk area at early boot (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use clear_bss() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_XEN_VIRTIO (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix potential deadlock when accessing xen_grant_dma_devices (Prarit Bhargava) [RHEL-25415]
- virtio: replace restricted mem access flag with callback (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix n_pages calculation in xen_grant_dma_map(unmap)_page() (Prarit Bhargava) [RHEL-25415]
- xen: don't require virtio with grants for non-PV guests (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Retrieve the ID of backend's domain for DT devices (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Add option to restrict memory access under Xen (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Enable restricted memory access using Xen grant mappings (Prarit Bhargava) [RHEL-25415]
- virtio: replace arch_has_restricted_virtio_memory_access() (Prarit Bhargava) [RHEL-25415]
- ftrace/fgraph: fix increased missing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- kernel: add platform_has() infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Elide KCSAN for cpu_has() and friends (Prarit Bhargava) [RHEL-25415]
- objtool: Add CONFIG_HAVE_UACCESS_VALIDATION (Prarit Bhargava) [RHEL-25415]
- um: Fix out-of-bounds read in LDT setup (Prarit Bhargava) [RHEL-25415]
- x86/traceponit: Fix comment about irq vector tracepoints (Prarit Bhargava) [RHEL-25415]
- ftrace: Remove return value of ftrace_arch_modify_*() (Prarit Bhargava) [RHEL-25415]
- x86/idt: Remove unused headers (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation of arch/x86/Kconfig.debug (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation and add endif comments to arch/x86/Kconfig (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use strscpy() to replace deprecated strlcpy() (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fixup objtool/ibt validation (Prarit Bhargava) [RHEL-25415]
- notifier: Add atomic_notifier_call_chain_is_empty() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add kernel_can_power_off() (Prarit Bhargava) [RHEL-25415]
- x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- xen/x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Change registration order of legacy power-off handler (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Prarit Bhargava) [RHEL-25415]
- x86: xen: remove STACK_FRAME_NON_STANDARD from xen_cpuid (Prarit Bhargava) [RHEL-25415]
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Prarit Bhargava) [RHEL-25415]
- mm: page_table_check: add hooks to public helpers (Prarit Bhargava) [RHEL-25415]
- x86/vsyscall: Remove CONFIG_LEGACY_VSYSCALL_EMULATE (Prarit Bhargava) [RHEL-25415]
- randstruct: Split randstruct Makefile and CFLAGS (Prarit Bhargava) [RHEL-25415]
- sancov: Split plugin build from plugin CFLAGS (Prarit Bhargava) [RHEL-25415]
- swiotlb-xen: fix DMA_ATTR_NO_KERNEL_MAPPING on arm (Prarit Bhargava) [RHEL-25415]
- x86: ACPI: Make mp_config_acpi_gsi() a void function (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable CONFIG_RANDSTRUCT_NONE (Prarit Bhargava) [RHEL-25415]
- randstruct: Reorganize Kconfigs and attribute macros (Prarit Bhargava) [RHEL-25415]
- fork: Pass struct kernel_clone_args into copy_thread (Prarit Bhargava) [RHEL-25415]
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Prarit Bhargava) [RHEL-25415]
- x86/entry: Convert SWAPGS to swapgs and remove the definition of SWAPGS (Prarit Bhargava) [RHEL-25415]
- net: unexport csum_and_copy_{from,to}_user (Prarit Bhargava) [RHEL-25415]
- ftrace: cleanup ftrace_graph_caller enable and disable (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace arch_freq_get_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace aperfmperf_get_khz() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (Prarit Bhargava) [RHEL-25415]
- asm-generic: compat: Cleanup duplicate definitions (Prarit Bhargava) [RHEL-25415]
- fs: stat: compat: Add __ARCH_WANT_COMPAT_STAT (Prarit Bhargava) [RHEL-25415]
- arch: Add SYSVIPC_COMPAT for all architectures (Prarit Bhargava) [RHEL-25415]
- compat: consolidate the compat_flock{,64} definition (Prarit Bhargava) [RHEL-25415]
- uapi: always define F_GETLK64/F_SETLK64/F_SETLKW64 in fcntl.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add messages for panic errors in AMD's MCE grading (Prarit Bhargava) [RHEL-25415]
- x86/mce: Simplify AMD severity grading logic (Prarit Bhargava) [RHEL-25415]
- x86/asm: Merge load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/process: Fix kernel-doc warning due to a changed function name (Prarit Bhargava) [RHEL-25415]
- x86/crash: Fix minor typo/bug in debug message (Prarit Bhargava) [RHEL-25415]
- x86/apic: Clarify i82489DX bit overlap in APIC_LVT0 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI: Preserve ACPI-table override during hibernation (Prarit Bhargava) [RHEL-25415]
- x86/32: Simplify ELF_CORE_COPY_REGS (Prarit Bhargava) [RHEL-25415]
- x86/xen: Allow to retry if cpu_initialize_context() failed. (Prarit Bhargava) [RHEL-25415]
- x86: Remove a.out support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Fix coding style in PIRQ table verification (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add $IRT PIRQ routing table support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle PIRQ routing tables with no router device given (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add PIRQ routing table range checks (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add support for the SiS85C497 PIRQ router (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Disambiguate SiS85C503 PIRQ router code entities (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle IRQ swizzling with PIRQ routers (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Also match function number in $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Include function number in $PIR table dump (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Show the physical address of the $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/configs: Add x86 debugging Kconfig fragment plus docs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Prarit Bhargava) [RHEL-25415]
- x86/delay: Fix the wrong asm constraint in delay_loop() (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Remove __arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Clean up arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noclflush" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noexec" (Prarit Bhargava) [RHEL-25415]
- s390: remove "noexec" option (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosmep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove CONFIG_X86_SMAP and "nosmap" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Allow feature bit names from /proc/cpuinfo in clearcpuid= (Prarit Bhargava) [RHEL-25415]
- x86/mm: Force-inline __phys_addr_nodebug() (Prarit Bhargava) [RHEL-25415]
- task_stack, x86/cea: Force-inline stack helpers (Prarit Bhargava) [RHEL-25415]
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: fix the spelling of 'becoming' in X86_KERNEL_IBT config (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Recheck address range after stack info was updated (Prarit Bhargava) [RHEL-25415]
- stat: fix inconsistency between struct stat and struct compat_stat (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix msi message data shadow struct (Prarit Bhargava) [RHEL-25415]
- Revert "locking/local_lock: Make the empty local_lock_*() function a macro." (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Remove volatile from arch_raw_cpu_ptr(). (Prarit Bhargava) [RHEL-25415]
- static_call: Remove __DEFINE_STATIC_CALL macro (Prarit Bhargava) [RHEL-25415]
- static_call: Properly initialise DEFINE_STATIC_CALL_RET0() (Prarit Bhargava) [RHEL-25415]
- powerpc/32: Add support for out-of-line static calls (Prarit Bhargava) [RHEL-25415]
- arch: syscalls: simplify uapi/kapi directory creation (Prarit Bhargava) [RHEL-25415]
- x86/config: Make the x86 defconfigs a bit more usable (Prarit Bhargava) [RHEL-25415]
- xen: fix is_xen_pmu() (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable WERROR (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Only allow CONFIG_X86_KERNEL_IBT with ld.lld >= 14.0.0 (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Remove the 'strange power saving mode' hint from unknown NMI handler (Prarit Bhargava) [RHEL-25415]
- arch:x86:xen: Remove unnecessary assignment in xen_apic_read() (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_X86_X32_ABI (Prarit Bhargava) [RHEL-25415]
- x86: Remove toolchain check for X32 ABI capability (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t definition/cast, fix warning (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix kerneldoc warning (Prarit Bhargava) [RHEL-25415]
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (Prarit Bhargava) [RHEL-25415]
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Switch CONFIG_I8K to built-in (Prarit Bhargava) [RHEL-25415]
- hwmon: (dell-smm) rewrite CONFIG_I8K description (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: move and modify CONFIG_I8K (Prarit Bhargava) [RHEL-25415]
- x86/mce: Work around an erratum on fast string copy instructions (Prarit Bhargava) [RHEL-25415]
- shmbuf.h: add asm/shmbuf.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- signal.h: add linux/signal.h and asm/signal.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- x86/ptrace: Always inline v8086_mode() for instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/head64: Add missing __head annotation to sme_postprocess_startup() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: X86_FEATURE_INTEL_PPIN finally has a CPUID bit (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Use default_groups in kobj_type (Prarit Bhargava) [RHEL-25415]
- uml/x86: use x86 load_unaligned_zeropad() (Prarit Bhargava) [RHEL-25415]
- asm/user.h: killed unused macros (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use %%rip-relative addressing in hook calls (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Select ARCH_SELECT_MEMORY_MODEL only if FLATMEM and SPARSEMEM are possible (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Fix PKRU covert channel (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: fix poking_init() for Xen PV guests (Vitaly Kuznetsov) [RHEL-25415]
- x86/sev: Move sev_setup_arch() to mem_encrypt.c (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Remove stale mem_encrypt_init() declaration (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (Vitaly Kuznetsov) [RHEL-25415]
- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Mark init functions __init (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Vitaly Kuznetsov) [RHEL-25415]
- x86/xen: Fix secondary processors' FPU initialization (Vitaly Kuznetsov) [RHEL-25415]
- x86/efi: Make efi_set_virtual_address_map IBT safe (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: Invoke arch_cpu_finalize_init() earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/init: Initialize signal frame size late (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Remove cpuinfo argument from init functions (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Initialize text poking earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Use mm_alloc() in poking_init() (Vitaly Kuznetsov) [RHEL-25415]
- mm: Move mm_cachep initialization to mm_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: consolidate prototypes in linux/init.h (Vitaly Kuznetsov) [RHEL-25415]
Resolves: RHEL-23390, RHEL-25415
* Mon Mar 25 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-433.el9]
- arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]

View File

@ -165,15 +165,15 @@ Summary: The Linux kernel
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 433
%define pkgrelease 434
%define kversion 5
%define tarfile_release 5.14.0-433.el9
%define tarfile_release 5.14.0-434.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 433%{?buildid}%{?dist}
%define specrelease 434%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-433.el9
%define kabiversion 5.14.0-434.el9
#
# End of genspec.sh variables
@ -1369,7 +1369,7 @@ This package provides kernel modules for the %{?2:%{2} }kernel package for Red H
%package %{?1:%{1}-}kvm\
Summary: KVM modules for package kernel%{?1:-%{1}}\
Group: System Environment/Kernel\
Requires: kernel%{?1:-%{1}} = %{version}-%{release}\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-kvm-%{_target_cpu} = %{version}-%{release}\
AutoReq: no\
@ -3733,6 +3733,908 @@ fi
#
#
%changelog
* Tue Mar 26 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-434.el9]
- redhat: Fix RT kernel kvm subpackage requires (Juri Lelli) [RHEL-23390]
- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add an emulation flag for implicit system access (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Consolidate flags for __linearize() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Remove obsolete config X86_32_SMP (Prarit Bhargava) [RHEL-25415]
- x86/xen: add CPU dependencies for 32-bit build (Prarit Bhargava) [RHEL-25415]
- x86/xen: fix percpu vcpu_info allocation (Prarit Bhargava) [RHEL-25415]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Prarit Bhargava) [RHEL-25415]
- x86/cpu/intel_epb: Don't rely on link order (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Remove unfinished sentence from comment (Prarit Bhargava) [RHEL-25415]
- x86/io: Remove the unused 'bw' parameter from the BUILDIO() macro (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop struct local_apic (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop enum apic_delivery_modes (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop apic::delivery_mode (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Set new revision only after a successful update (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rework early revisions reporting (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove the driver announcement and version (Prarit Bhargava) [RHEL-25415]
- x86/entry: Harden return-to-user (Prarit Bhargava) [RHEL-25415]
- x86/entry: Optimize common_interrupt_return() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Correct incorrect 'or' operation for PMU capabilities (Prarit Bhargava) [RHEL-25415]
- x86/mtrr: Document missing function parameters in kernel-doc (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix overflow when counting digits (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Grand Ridge support (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Sierra Forest support (Prarit Bhargava) [RHEL-25415]
- x86/smp: Export symbol cpu_clustergroup_mask() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Cleanup duplicate attr_groups (Prarit Bhargava) [RHEL-25415]
- x86/mce: Remove redundant check from mce_device_create() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Make the struct paravirt_patch_site packed (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use relative reference for the original instruction offset (Prarit Bhargava) [RHEL-25415]
- tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (Prarit Bhargava) [RHEL-25415]
- x86/barrier: Do not serialize MSR accesses on AMD (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (Prarit Bhargava) [RHEL-25415]
- x86/setup: Make relocated_ramdisk a local variable of relocate_initrd() (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Handle bogus MADT APIC tables gracefully (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Ignore invalid x2APIC entries (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_ENTRY=y (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Prepare for minimal revision check (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Add a minimum required revision for late loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "offline" CPUs correctly (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_force_nmi_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Protect against instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rendezvous and load in NMI (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Replace the all-in-one rendevous handler (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide new control functions (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Get rid of the schedule work indirection (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Mop up early loading leftovers (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use cached microcode for AP load (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin/initrd microcode early (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove pointless apply() invocation (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin microcode too (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use correct per CPU ucode_cpu_info (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU control field (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU result state (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Sanitize __wait_for_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clarify the late load logic (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "nosmt" correctly (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clean up mc_cpu_down_prep() (Prarit Bhargava) [RHEL-25415]
- x86: Enable IBT in Rust if enabled in C (Prarit Bhargava) [RHEL-25415]
- x86/callthunks: Delete unused "struct thunk_desc" (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Run objtool on vdso32-setup.o (Prarit Bhargava) [RHEL-25415]
- x86/pti: Fix kernel warnings for pti= and nopti cmdline options (Prarit Bhargava) [RHEL-25415]
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove the unused assigned_dev_head from kvm_arch (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Remove unnecessary NULL values from sptep (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove always-false condition in kvmclock_sync_fn (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Temporarily map initrd for microcode loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide CONFIG_MICROCODE_INITRD32 (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Restructure mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: De-uglify the 2/3 level paging difference in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot: Use __pa_nodebug() in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Disable stackprotector and tracing for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- UML: remove unused cmd_vdso_install (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Fix snprintf() format string warning in W=1 build (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Use octal for file permission (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Move the __head definition to <asm/init.h> (Prarit Bhargava) [RHEL-25415]
- vgacon: remove screen_info dependency (Prarit Bhargava) [RHEL-25415]
- x86/mce: Cleanup mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/mce: Define amd_mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Split amd_mce_is_memory_error() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Add missing __head annotation to startup_64_load_idt() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Clean up syscall fast exit tests (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Use TASK_SIZE_MAX for canonical RIP test (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Convert SYSRET validation tests to C (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable KASAN in apply_alternatives() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix the AMD Fam 17h, Fam 19h, Zen2 and Zen4 MSR enumerations (Prarit Bhargava) [RHEL-25415]
- hardening: x86: drop reference to removed config AMD_IOMMU_V2 (Prarit Bhargava) [RHEL-25415]
- hardening: Provide Kconfig fragments for basic options (Prarit Bhargava) [RHEL-25415]
- sched/topology: Rename 'DIE' domain to 'PKG' (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix compile error caused by CONFIG_GENERIC_MSI_IRQ=y && !CONFIG_X86_LOCAL_APIC (Prarit Bhargava) [RHEL-25415]
- cpu-hotplug: Provide prototypes for arch CPU registration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (Prarit Bhargava) [RHEL-25415]
- x86/sev: Drop unneeded #include (Prarit Bhargava) [RHEL-25415]
- KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide debug interface (Prarit Bhargava) [RHEL-25415]
- x86/cpu/topology: Cure the abuse of cpuinfo for persisting logical ids (Prarit Bhargava) [RHEL-25415]
- x86/apic, x86/hyperv: Use u32 in hv_snp_boot_ap() too (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for wakeup_secondary_cpu[_64]() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for [gs]et_apic_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for phys_pkg_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for check_apicid_used() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for APIC IDs in global data (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use BAD_APICID consistently (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_l[l2]c_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move logical package and die IDs into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove pointless evaluation of x86_coreid_bits (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cu_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_core_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_die_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move phys_proc_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Encapsulate topology information in cpuinfo_x86 (Prarit Bhargava) [RHEL-25415]
- x86/cpu/hygon: Fix the CPU topology evaluation for real (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- locking/atomic/x86: Introduce arch_sync_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86/cstate: Allow reading the package statistics from local CPU (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/pt: Fix kernel-doc comments (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Annotate 'struct rapl_pmus' with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Remove SEP test for SYSEXIT (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Convert do_fast_syscall_32() to bool return type (Prarit Bhargava) [RHEL-25415]
- x86/entry/compat: Combine return value test from syscall handler (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add SBPB support (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add IBPB_BRTYPE support (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: Use fast path for Xen timer delivery (Prarit Bhargava) [RHEL-25415]
- locking/local, arch: Rewrite local_add_unless() as a static inline function (Prarit Bhargava) [RHEL-25415]
- x86/lib: Address kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Address kernel-doc warning (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Use local64_try_cmpxchg in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Stop doing cpu_relax() in the local64_cmpxchg() loop in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- syscalls: Cleanup references to sys_lookup_dcookie() (Prarit Bhargava) [RHEL-25415]
- x86/sev: Make boot_ghcb_page[] static (Prarit Bhargava) [RHEL-25415]
- x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls (Prarit Bhargava) [RHEL-25415]
- x86/boot: Fix incorrect startup_gdt_descr.size (Prarit Bhargava) [RHEL-25415]
- x86/numa: Add Devicetree support (Prarit Bhargava) [RHEL-25415]
- x86/of: Move the x86_flattree_get_config() call out of x86_dtb_init() (Prarit Bhargava) [RHEL-25415]
- x86/cpu/amd: Remove redundant 'break' statement (Prarit Bhargava) [RHEL-25415]
- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (Prarit Bhargava) [RHEL-25415]
- x86/boot: Compile boot code with -std=gnu11 too (Prarit Bhargava) [RHEL-25415]
- x86/srso: Add SRSO mitigation for Hygon processors (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Force TLB flush on userspace changes to special registers (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Remove redundant vcpu->arch.cr0 assignments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix typos in comments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Remove unused argument %%rsi passed to exc_nmi() (Prarit Bhargava) [RHEL-25415]
- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (Prarit Bhargava) [RHEL-25415]
- x86_64: Show CR4.PSE on auxiliaries like on BSP (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Annotate struct uv_rtc_timer_head with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/kgdb: Fix a kerneldoc warning when build with W=1 (Prarit Bhargava) [RHEL-25415]
- x86/speculation, objtool: Use absolute relocations for annotations (Prarit Bhargava) [RHEL-25415]
- x86/bitops: Remove unused __sw_hweight64() assembly implementation on x86-32 (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move arch_memory_failure() and arch_is_platform_page() definitions from <asm/processor.h> to <asm/pgtable.h> (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv/apic: Clean up inconsistent indenting (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Do not clobber %%rsi in percpu_{try_,}cmpxchg{64,128}_op (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Remove redundant initialization of 'mid' pointer in __orc_find() (Prarit Bhargava) [RHEL-25415]
- bpf: Disable exceptions when CONFIG_UNWINDER_FRAME_POINTER=y (Prarit Bhargava) [RHEL-25415]
- x86/xen: allow nesting of same lazy mode (Prarit Bhargava) [RHEL-25415]
- x86/xen: move paravirt lazy code (Prarit Bhargava) [RHEL-25415]
- xen/efi: refactor deprecated strncpy (Prarit Bhargava) [RHEL-25415]
- xen: simplify evtchn_do_upcall() call maze (Prarit Bhargava) [RHEL-25415]
- locking/lockref/x86: Enable ARCH_USE_CMPXCHG_LOCKREF for X86_CMPXCHG64 (Prarit Bhargava) [RHEL-25415]
- x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Rework NMI "action" modparam handling (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Remove LTO flags (Prarit Bhargava) [RHEL-25415]
- arch/x86: Implement arch_bpf_stack_walk (Prarit Bhargava) [RHEL-25415]
- bpf: Use bpf_is_subprog to check for subprogs (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Use raw_cpu_try_cmpxchg() in preempt_count_set() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define raw_cpu_try_cmpxchg and this_cpu_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define {raw,this}_cpu_try_cmpxchg{64,128} (Prarit Bhargava) [RHEL-25415]
- x86/numa: Introduce numa_fill_memblks() (Prarit Bhargava) [RHEL-25415]
- bpf, x64: Comment tail_call_cnt initialisation (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Suppress spurious ENDBR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Extend the ref-cycles event to GP counters (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Fix broken fixed event constraints extension (Prarit Bhargava) [RHEL-25415]
- efi/x86: Move EFI runtime call setup/teardown helpers out of line (Prarit Bhargava) [RHEL-25415]
- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_clz{l|ll} to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (Prarit Bhargava) [RHEL-25415]
- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (Prarit Bhargava) [RHEL-25415]
- x86/irq/i8259: Fix kernel-doc annotation warning (Prarit Bhargava) [RHEL-25415]
- x86/audit: Fix -Wmissing-variable-declarations warning for ia32_xyz_class (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Add common intel_pmu_init_hybrid() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Clean up the hybrid CPU type handling code (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Apply the common initialization code for ADL (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for ADL e-core (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for SPR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Use the common uarch name for the shared functions (Prarit Bhargava) [RHEL-25415]
- um: Hard-code the result of 'uname -s' (Prarit Bhargava) [RHEL-25415]
- um: Use the x86 checksum implementation on 32-bit (Prarit Bhargava) [RHEL-25415]
- um: Remove unsued extern declaration ldt_host_info() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove remaining references to CONFIG_MICROCODE_AMD (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/hpet: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strcpy()/strncpy() interfaces to use strscpy() (Prarit Bhargava) [RHEL-25415]
- efi/runtime-wrappers: Remove duplicated macro for service returning void (Prarit Bhargava) [RHEL-25415]
- sections: move and rename core_kernel_data() to is_kernel_core_data() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Make virt_to_pfn() a static inline (Prarit Bhargava) [RHEL-25415]
- xen: remove a confusing comment on auto-translated guest I/O (Prarit Bhargava) [RHEL-25415]
- x86/kernel: increase kcov coverage under arch/x86/kernel folder (Prarit Bhargava) [RHEL-25415]
- range.h: Move resource API and constant to respective files (Prarit Bhargava) [RHEL-25415]
- genetlink: replace custom CONCATENATE() implementation (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Always save CS register on AMD Zen IF Poison errors (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Convert IBT selftest to asm (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove unused microcode.h include (Prarit Bhargava) [RHEL-25415]
- locking: remove spin_lock_prefetch (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (Prarit Bhargava) [RHEL-25415]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap IPI calls into helper functions (Prarit Bhargava) [RHEL-25415]
- x86/apic: Turn on static calls (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide static call infrastructure for APIC callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mark all hotpath APIC callback wrappers __always_inline (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Mark apic __ro_after_init (Prarit Bhargava) [RHEL-25415]
- x86/apic: Convert other overrides to apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Replace acpi_wake_cpu_handler_update() and apic_set_eoi_cb() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Use standard apic driver mechanism for Xen PV (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke ack_APIC_irq() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide common init infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap apic->native_eoi() into a helper (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless arguments from [native_]eoi_write() (Prarit Bhargava) [RHEL-25415]
- x86/apic/noop: Tidy up the code (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless NULL initializations (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC ID range validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Prepare x2APIC for using apic::max_apic_id (Prarit Bhargava) [RHEL-25415]
- x86/apic: Add max_apic_id member (Prarit Bhargava) [RHEL-25415]
- x86/apic: Simplify X2APIC ID validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap APIC ID validation into an inline (Prarit Bhargava) [RHEL-25415]
- x86/apic/64: Uncopypaste probing (Prarit Bhargava) [RHEL-25415]
- x86/apic/x2apic: Share all common IPI functions (Prarit Bhargava) [RHEL-25415]
- x86/apic/uv: Get rid of wrapper callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Move safe wait_icr_idle() next to apic_mem_wait_icr_idle() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::safe_wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate wait_icr_idle() implementations (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Tidy up the code and fixup comments (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up apic::apic_id_registered() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up *setup_apic_routing() (Prarit Bhargava) [RHEL-25415]
- x86/ioapic/32: Decrapify phys_id_present_map operation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke apic::apicid_to_cpu_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke empty init_apic_ldr() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Decrapify the def_bigsmp mechanism (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove bigsmp_cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove pointless default_acpi_madt_oem_check() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up early_per_cpu() abuse (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Code cleanup (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove x86_cpu_to_logical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Sanitize logical APIC ID handling (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove check_phys_apicid_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke another processor check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize num_processors handling (Prarit Bhargava) [RHEL-25415]
- x86/xen/pv: Pretend that it found SMP configuration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC address setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Split register_apic_address() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Make some APIC init functions bool (Prarit Bhargava) [RHEL-25415]
- x86/of: Fix the APIC address registration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove mpparse 'apicid' variable (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove the pointless APIC version check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Register boot CPU APIC early (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate boot_cpu_physical_apicid initialization sites (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke unused apic::inquire_remote_apic() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove unused max_physical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of hard_smp_processor_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless x86_bios_cpu_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/ioapic: Rename skip_ioapic_setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Rename disable_apic (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make identify_boot_cpu() static (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove unused physid_*() nonsense (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove microcode_mutex (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (Prarit Bhargava) [RHEL-25415]
- x86/vector: Replace IRQ_MOVE_CLEANUP_VECTOR with a timer callback (Prarit Bhargava) [RHEL-25415]
- x86/vector: Rename send_cleanup_vector() to vector_schedule_cleanup() (Prarit Bhargava) [RHEL-25415]
- x86/MSR: make msr_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/cpuid: make cpuid_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Fix tlb_remove_table function callback prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/qspinlock-paravirt: Fix missing-prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Silence unused native_pv_lock_init() function warning (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Add a __alt_reloc_selftest() prototype (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Include header for warn() declaration (Prarit Bhargava) [RHEL-25415]
- efi: memmap: Remove kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Avoid unneeded __div64_32 function definition (Prarit Bhargava) [RHEL-25415]
- x86/kbuild: Fix Documentation/ reference (Prarit Bhargava) [RHEL-25415]
- x86: Add PTRACE interface for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Enable CET CR4 bit for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86: Expose thread features in /proc/$PID/status (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Add helper for modifying xstate (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (Prarit Bhargava) [RHEL-25415]
- x86: always initialize xen-swiotlb when xen-pcifront is enabling (Prarit Bhargava) [RHEL-25415]
- xen/pci: add flag for PCI passthrough being possible (Prarit Bhargava) [RHEL-25415]
- x86/apic: Hide unused safe_smp_processor_id() on 32-bit UP (Prarit Bhargava) [RHEL-25415]
- x86/APM: drop the duplicate APM_MINOR_DEV macro (Prarit Bhargava) [RHEL-25415]
- arch/*/configs/*defconfig: Replace AUTOFS4_FS by AUTOFS_FS (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove a non-existent function declaration (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Remove a stray comment about CPU hotplug (Prarit Bhargava) [RHEL-25415]
- x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix PAT bit missing from page protection modify mask (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Use struct_size() in pirq_convert_irt_table() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce MAP_ABOVE4G (Prarit Bhargava) [RHEL-25415]
- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (Prarit Bhargava) [RHEL-25415]
- mm: Make pte_mkwrite() take a VMA (Prarit Bhargava) [RHEL-25415]
- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move pmd_write(), pud_write() up in the file (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Add CPU feature flags for shadow stacks (Prarit Bhargava) [RHEL-25415]
- x86/traps: Move control protection handler to separate file (Prarit Bhargava) [RHEL-25415]
- x86/shstk: Add Kconfig option for shadow stack (Prarit Bhargava) [RHEL-25415]
- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (Prarit Bhargava) [RHEL-25415]
- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Only define poison_cfi() if CONFIG_X86_KERNEL_IBT=y (Prarit Bhargava) [RHEL-25415]
- locking/generic: Wire up local{,64}_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unsued extern declaration ftrace_regs_caller_ret() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86: Use local64_try_cmpxchg (Prarit Bhargava) [RHEL-25415]
- x86/fineibt: Poison ENDBR at +0 (Prarit Bhargava) [RHEL-25415]
- x86/32: Remove schedule_tail_wrapper() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend ENDBR sealing to kCFI (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend {JMP,CAKK}_NOSPEC comment (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rename apply_ibt_endbr() (Prarit Bhargava) [RHEL-25415]
- x86/Xen: tidy xen-head.S (Prarit Bhargava) [RHEL-25415]
- x86: xen: add missing prototypes (Prarit Bhargava) [RHEL-25415]
- x86/xen: add prototypes for paravirt mmu functions (Prarit Bhargava) [RHEL-25415]
- iscsi_ibft: Fix finding the iBFT under Xen Dom 0 (Prarit Bhargava) [RHEL-25415]
- xen: xen_debug_interrupt prototype to global header (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Prarit Bhargava) [RHEL-25415]
- x86/smp: Split sending INIT IPI out into a helper function (Prarit Bhargava) [RHEL-25415]
- x86/smp: Cure kexec() vs. mwait_play_dead() breakage (Prarit Bhargava) [RHEL-25415]
- x86/smp: Use dedicated cache-line for mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Prarit Bhargava) [RHEL-25415]
- x86/build: Avoid relocation information in final vmlinux (Prarit Bhargava) [RHEL-25415]
- x86/alternative: PAUSE is not a NOP (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: remove PGO flags (Prarit Bhargava) [RHEL-25415]
- thread_info: move function declarations to linux/thread_info.h (Prarit Bhargava) [RHEL-25415]
- x86/orc: Make the is_callthunk() definition depend on CONFIG_BPF_JIT=y (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove Xen-PV leftovers from init_32.c (Prarit Bhargava) [RHEL-25415]
- x86/irq: Add hardcoded hypervisor interrupts to /proc/stat (Prarit Bhargava) [RHEL-25415]
- x86/entry: Move thunk restore code into thunk functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove repeated word in comments (Prarit Bhargava) [RHEL-25415]
- x86/lib/msr: Clean up kernel-doc notation (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Prarit Bhargava) [RHEL-25415]
- locking/atomic: treewide: delete arch_atomic_*() kerneldoc (Prarit Bhargava) [RHEL-25415]
- crypto: x86/ghash - use le128 instead of u128 (Prarit Bhargava) [RHEL-25415]
- cyrpto/b128ops: Remove struct u128 (Prarit Bhargava) [RHEL-25415]
- locking/atomic: x86: add preprocessor symbols (Prarit Bhargava) [RHEL-25415]
- percpu: Wire up cmpxchg128 (Prarit Bhargava) [RHEL-25415]
- types: Introduce [us]128 (Prarit Bhargava) [RHEL-25415]
- arch: Introduce arch_{,try_}_cmpxchg128{,_local}() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Make get/put_user() exception handling a visible symbol (Prarit Bhargava) [RHEL-25415]
- x86/mm: Only check uniform after calling mtrr_type_lookup() (Prarit Bhargava) [RHEL-25415]
- x86/nospec: Shorten RESET_CALL_DEPTH (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add longer 64-bit NOPs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Fix clang -Wuninitialized in csum_partial() (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable checksum_kunit (Prarit Bhargava) [RHEL-25415]
- kunit: Fix checksum tests on big endian CPUs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Improve performance of `csum_partial` (Prarit Bhargava) [RHEL-25415]
- x86/platform: Avoid missing-prototype warnings for OLPC (Prarit Bhargava) [RHEL-25415]
- x86/usercopy: Include arch_wb_cache_pmem() declaration (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Include vdso/processor.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add copy_mc_fragile_handle_tail() prototype (Prarit Bhargava) [RHEL-25415]
- x86/fbdev: Include asm/fb.h as needed (Prarit Bhargava) [RHEL-25415]
- x86/entry: Add do_SYSENTER_32() prototype (Prarit Bhargava) [RHEL-25415]
- x86/quirks: Include linux/pnp.h for arch_pnpbios_disabled() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Include asm/numa.h for set_highmem_pages_init() (Prarit Bhargava) [RHEL-25415]
- x86: Avoid missing-prototype warnings for doublefault code (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Include asm/fpu/regset.h (Prarit Bhargava) [RHEL-25415]
- x86: Add dummy prototype for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/pci: Mark local functions as 'static' (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Move prepare_ftrace_return prototype to header (Prarit Bhargava) [RHEL-25415]
- efivarfs: fix statfs() on efivarfs (Prarit Bhargava) [RHEL-25415]
- efivarfs: expose used and total size (Prarit Bhargava) [RHEL-25415]
- procfs: consolidate arch_report_meminfo declaration (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'unwind_debug' cmdline option (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Use swap() instead of open coding it (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Check a hw error's address to determine proper recovery action (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove X86_FEATURE_NAMES (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Make X86_FEATURE_NAMES non-configurable in prompt (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Fix section mismatch warnings (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Complicate optimize_nops() some more (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rewrite optimize_nops() some (Prarit Bhargava) [RHEL-25415]
- efi: x86: make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/lib/memmove: Decouple ERMS from FSRM (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Support relocations in alternatives (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Make debug-alternative selective (Prarit Bhargava) [RHEL-25415]
- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (Prarit Bhargava) [RHEL-25415]
- x86/coco: Get rid of accessor functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- x86/sev: Get rid of special sev_es_enable_key (Prarit Bhargava) [RHEL-25415]
- Change DEFINE_SEMAPHORE() to take a number argument (Prarit Bhargava) [RHEL-25415]
- fbdev: Simplify fb_is_primary_device for x86 (Prarit Bhargava) [RHEL-25415]
- efi: Add mixed-mode thunk recipe for GetMemoryAttributes (Prarit Bhargava) [RHEL-25415]
- x86: Suppress KMSAN reports in arch_within_stack_frames() (Prarit Bhargava) [RHEL-25415]
- efi: x86: Move EFI runtime map sysfs code to arch/x86 (Prarit Bhargava) [RHEL-25415]
- efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures (Prarit Bhargava) [RHEL-25415]
- objtool: Add --mnop as an option to --mcount (Prarit Bhargava) [RHEL-25415]
- stackprotector: actually use get_random_canary() (Prarit Bhargava) [RHEL-25415]
- stackprotector: move get_random_canary() into stackprotector.h (Prarit Bhargava) [RHEL-25415]
- xen/virtio: enable grant based virtio on x86 (Prarit Bhargava) [RHEL-25415]
- x86/xen: Add support for HVMOP_set_evtchn_upcall_vector (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use MSR_IA32_MISC_ENABLE constants (Prarit Bhargava) [RHEL-25415]
- x86/rdrand: Remove "nordrand" flag in favor of "random.trust_cpu" (Prarit Bhargava) [RHEL-25415]
- jump_label: s390: avoid pointless initial NOP patching (Prarit Bhargava) [RHEL-25415]
- s390/jump_label: rename __jump_label_transform() (Prarit Bhargava) [RHEL-25415]
- jump_label: make initial NOP patching the special case (Prarit Bhargava) [RHEL-25415]
- jump_label: mips: move module NOP patching into arch code (Prarit Bhargava) [RHEL-25415]
- arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic (Prarit Bhargava) [RHEL-25415]
- x86/vmware: Use BIT() macro for shifting (Prarit Bhargava) [RHEL-25415]
- x86/pmem: Fix platform-device leak in error path (Prarit Bhargava) [RHEL-25415]
- efi: Make code to find mirrored memory ranges generic (Prarit Bhargava) [RHEL-25415]
- x86/crypto: Remove stray comment terminator (Prarit Bhargava) [RHEL-25415]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_179.RULE (Prarit Bhargava) [RHEL-25415]
- x86: Fix comment for X86_FEATURE_ZEN (Prarit Bhargava) [RHEL-25415]
- fork: Generalize PF_IO_WORKER handling (Prarit Bhargava) [RHEL-25415]
- x86/split-lock: Remove unused TIF_SLD bit (Prarit Bhargava) [RHEL-25415]
- crypto: x86 - eliminate anonymous module_init & module_exit (Prarit Bhargava) [RHEL-25415]
- xen/x2apic: enable x2apic mode when supported for HVM (Prarit Bhargava) [RHEL-25415]
- locking/atomic: Add generic try_cmpxchg{,64}_local() support (Prarit Bhargava) [RHEL-25415]
- x86/pci/xen: populate MSI sysfs entries (Prarit Bhargava) [RHEL-25415]
- x86-64: mm: clarify the 'positive addresses' user address rules (Prarit Bhargava) [RHEL-25415]
- x86: mm: remove architecture-specific 'access_ok()' define (Prarit Bhargava) [RHEL-25415]
- locking/x86: Define arch_try_cmpxchg_local() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Wire up local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- um: make stub data pages size tweakable (Prarit Bhargava) [RHEL-25415]
- x86: set FSRS automatically on AMD CPUs that have FSRM (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- scsi: message: fusion: Mark mpt_halt_firmware() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark {hlt,resume}_play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- objtool: Include weak functions in global_noreturns check (Prarit Bhargava) [RHEL-25415]
- cpu: Mark nmi_panic_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- cpu: Mark panic_smp_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- arm64/cpu: Mark cpu_park_loop() and friends __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/head: Mark *_start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark [arch_call_]rest_init() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix padding for typed functions (Prarit Bhargava) [RHEL-25415]
- x86/mm/dump_pagetables: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- crypto: blake2s: remove module_init and module.h inclusion (Prarit Bhargava) [RHEL-25415]
- crypto: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (Prarit Bhargava) [RHEL-25415]
- purgatory: fix disabling debug info (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix atomic update of offset in reserve_eilvt_offset() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Add model number for Intel Arrow Lake processor (Prarit Bhargava) [RHEL-25415]
- x86,objtool: Introduce ORC_TYPE_* (Prarit Bhargava) [RHEL-25415]
- objtool: Change UNWIND_HINT() argument order (Prarit Bhargava) [RHEL-25415]
- objtool: Use relative pointers for annotations (Prarit Bhargava) [RHEL-25415]
- x86/arch_prctl: Add AMX feature numbers as ABI constants (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for itmt_kern_table (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for abi_table2 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Improve __acpi_acquire_global_lock (Prarit Bhargava) [RHEL-25415]
- x86/platform/intel-mid: Remove unused definitions from intel-mid.h (Prarit Bhargava) [RHEL-25415]
- vdso: Improve cmd_vdso_check to check all dynamic relocations (Prarit Bhargava) [RHEL-25415]
- ftrace: selftest: remove broken trace_direct_tramp (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Reference count on smpboot_setup_warm_reset_vector() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Convert simple paravirt functions to asm (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Remove memcpy_page_flushcache() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix use of uninitialized buffer in sme_enable() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Expose arch_cpu_idle_dead()'s prototype definition (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make sure play_dead() doesn't return (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (Prarit Bhargava) [RHEL-25415]
- x86/mce: Always inline old MCA stubs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Merge activate_mm() and dup_mmap() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/entry: Change stale function name in comment to error_return() (Prarit Bhargava) [RHEL-25415]
- xen: update arch/x86/include/asm/xen/cpuid.h (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Do not use integer constant suffixes in inline asm (Prarit Bhargava) [RHEL-25415]
- um: Only disable SSE on clang to work around old GCC bugs (Prarit Bhargava) [RHEL-25415]
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (Prarit Bhargava) [RHEL-25415]
- x86/PVH: obtain VGA console info in Dom0 (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Define ftrace_stub_graph conditionally (Prarit Bhargava) [RHEL-25415]
- arm64: ftrace: Define ftrace_stub_graph only with FUNCTION_GRAPH_TRACER (Prarit Bhargava) [RHEL-25415]
- objtool: Fix ORC 'signal' propagation (Prarit Bhargava) [RHEL-25415]
- x86: Fix FILL_RETURN_BUFFER (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: cleanup xen_tsc_safe_clocksource (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (Prarit Bhargava) [RHEL-25415]
- x86/Xen: drop leftover VM-assist uses (Prarit Bhargava) [RHEL-25415]
- x86/build: Make 64-bit defconfig the default (Prarit Bhargava) [RHEL-25415]
- x86/hotplug: Remove incorrect comment about mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- char/agp: consolidate {alloc,free}_gatt_pages() (Prarit Bhargava) [RHEL-25415]
- um: Support LTO (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: prefer tsc as clocksource when it is invariant (Prarit Bhargava) [RHEL-25415]
- x86/xen: mark xen_pv_play_dead() as __noreturn (Prarit Bhargava) [RHEL-25415]
- tick/nohz: Remove unused tick_nohz_idle_stop_tick_protected() (Prarit Bhargava) [RHEL-25415]
- x86/xen: don't let xen_pv_play_dead() return (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix unwinding from kprobe on PUSH/POP instruction (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'signal' field to ORC metadata (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: Remove unused trace variable (Prarit Bhargava) [RHEL-25415]
- x86: um: vdso: Add '%%rcx' and '%%r11' to the syscall clobber list (Prarit Bhargava) [RHEL-25415]
- rust: arch/um: Disable FP/SIMD instruction to match x86 (Prarit Bhargava) [RHEL-25415]
- efi: x86: Wire up IBT annotation in memory attributes table (Prarit Bhargava) [RHEL-25415]
- efi: Discover BTI support in runtime services regions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fix -Wmissing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fake 32bit VDSO build on 64bit compile for vgetcpu (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Provide getcpu for x86-32. (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide the full setup for getcpu() on x86-32 (Prarit Bhargava) [RHEL-25415]
- kbuild: remove --include-dir MAKEFLAG from top Makefile (Prarit Bhargava) [RHEL-25415]
- efi: Drop minimum EFI version check at boot (Prarit Bhargava) [RHEL-25415]
- x86/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE also on 32bit (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Allow only "1" as a late reload trigger value (Prarit Bhargava) [RHEL-25415]
- x86/static_call: Add support for Jcc tail-calls (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Introduce int3_emulate_jcc() (Prarit Bhargava) [RHEL-25415]
- x86/atomics: Always inline arch_atomic64*() (Prarit Bhargava) [RHEL-25415]
- x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses (Prarit Bhargava) [RHEL-25415]
- sh: checksum: add missing linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- net: checksum: drop the linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Use try_cmpxchg() in __acpi_{acquire,release}_global_lock() (Prarit Bhargava) [RHEL-25415]
- x86/PAT: Use try_cmpxchg() in set_page_memtype() (Prarit Bhargava) [RHEL-25415]
- x86/boot/compressed: prefer cc-option for CFLAGS additions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Move VDSO image init to vdso2c generated code (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix spellos & punctuation (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use cpu_feature_enabled() when checking global pages support (Prarit Bhargava) [RHEL-25415]
- kbuild: allow to combine multiple V= levels (Prarit Bhargava) [RHEL-25415]
- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only block (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Print reasons why backtrace NMIs are ignored (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_NMI_CHECK_CPU (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Accumulate NMI-progress evidence in exc_nmi() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Use the DEVICE_ATTR_RO() macro (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Erase stale arch_freq_scale values when disabling frequency invariance readings (Prarit Bhargava) [RHEL-25415]
- x86/signal: Fix the value returned by strict_sas_size() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove misleading comment (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Add the new <asm/gsseg.h> header to <asm/asm-prototypes.h> (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- cpuidle, ACPI: Make noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, nospec: Make mds_idle_clear_cpu_buffers() noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, xenpv: Make more PARAVIRT_XXL noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, mwait: Make the mwait code noinstr clean (Prarit Bhargava) [RHEL-25415]
- x86/perf/amd: Remove tracing from perf_lopwr_cb() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Use the LKGS instruction if available for load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Move load_gs_index() to its own new header file (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Make asm_load_gs_index() take an u16 (Prarit Bhargava) [RHEL-25415]
- x86/opcode: Add the LKGS instruction to x86-opcode-map (Prarit Bhargava) [RHEL-25415]
- x86/cpufeature: Add the CPU feature bit for LKGS (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Reset speculation control settings on init (Prarit Bhargava) [RHEL-25415]
- x86/setup: Move duplicate boot_cpu_data definition out of the ifdeffery (Prarit Bhargava) [RHEL-25415]
- x86/boot/e820: Fix typo in e820.c comment (Prarit Bhargava) [RHEL-25415]
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove redundant extern x86_read_arch_cap_msr() (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Use switch-case for 0xFF opcodes in prepare_emulation (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mask out non-address bits from machine check bank (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Drop removed INT3 handling code (Prarit Bhargava) [RHEL-25415]
- x86/mce/dev-mcelog: use strscpy() to instead of strncpy() (Prarit Bhargava) [RHEL-25415]
- x86/rtc: Simplify PNP ids check (Prarit Bhargava) [RHEL-25415]
- x86/signal/compat: Move sigaction_compat_abi() to signal_64.c (Prarit Bhargava) [RHEL-25415]
- x86/signal: Move siginfo field tests (Prarit Bhargava) [RHEL-25415]
- elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size} (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add alt_instr.flags (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Flush IBP in ib_prctl_set() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix compiler and kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Fix an assembler warning with current binutils (Prarit Bhargava) [RHEL-25415]
- x86/lib: Include <asm/misc.h> to fix a missing prototypes warning at build time (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Fix double-free of elf header buffer (Prarit Bhargava) [RHEL-25415]
- s390/mm: implement set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- s390: make use of CONFIG_FUNCTION_ALIGNMENT (Prarit Bhargava) [RHEL-25415]
- x86/xen: Remove the unused function p2m_index() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Ensure forced page table splitting (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Inhibit _PAGE_NX changes from cpa_process_alias() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Untangle __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add a few comments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix CR3_ADDR_MASK (Prarit Bhargava) [RHEL-25415]
- x86/mm: Implement native set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Get rid of set_64bit() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove P*D_PAGE_MASK and P*D_PAGE_SIZE macros (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Be consistent with pXXp_get_and_clear() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Use WRITE_ONCE() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Don't (ab)use atomic64 (Prarit Bhargava) [RHEL-25415]
- mm: Introduce set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove SYSTEM_BOOTING exceptions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- kbuild: add test-{ge,gt,le,lt} macros (Prarit Bhargava) [RHEL-25415]
- Makefile.compiler: replace cc-ifversion with compiler-specific macros (Prarit Bhargava) [RHEL-25415]
- Makefile.extrawarn: re-enable -Wformat for clang; take 2 (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Remove redundant preempt_disable() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Use rcu_read_lock_sched_notrace() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Switch to arch_spin_lock() (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_init_lock_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (Prarit Bhargava) [RHEL-25415]
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (Prarit Bhargava) [RHEL-25415]
- x86/of: Add support for boot time interrupt delivery mode configuration (Prarit Bhargava) [RHEL-25415]
- x86/of: Replace printk(KERN_LVL) with pr_lvl() (Prarit Bhargava) [RHEL-25415]
- x86/of: Remove unused early_init_dt_add_memory_arch() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Handle no CONFIG_X86_X2APIC on systems with x2APIC enabled by BIOS (Prarit Bhargava) [RHEL-25415]
- x86/asm/32: Remove setup_once() (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Remove noinline from __ibt_endbr_seal[_end]() stubs (Prarit Bhargava) [RHEL-25415]
- mm/pgtable: Fix multiple -Wstringop-overflow warnings (Prarit Bhargava) [RHEL-25415]
- vdso/timens: Refactor copy-pasted find_timens_vvar_page() helper into one copy (Prarit Bhargava) [RHEL-25415]
- mm/uffd: sanity check write bit for uffd-wp protected ptes (Prarit Bhargava) [RHEL-25415]
- mm/mglru: add dummy pmd_dirty() (Prarit Bhargava) [RHEL-25415]
- mm: add dummy pmd_young() for architectures not having it (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove x86_32 PIC using %%ebx workaround (Prarit Bhargava) [RHEL-25415]
- x86/boot: Skip realmode init code when running as Xen PV guest (Prarit Bhargava) [RHEL-25415]
- uninline elf_core_copy_task_fpregs() (and lose pt_regs argument) (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use common macro for creating simple asm paravirt functions (Prarit Bhargava) [RHEL-25415]
- ACPI: make remove callback of ACPI driver void (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-vbtn: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_oaktrail: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_int0002_vgpio: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_atomisp2: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_turbo_max_3: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-smartconnect: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_telemetry: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-rst: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Consistently patch SMP locks in vmlinux and modules (Prarit Bhargava) [RHEL-25415]
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (Prarit Bhargava) [RHEL-25415]
- x86/kaslr: Fix process_mem_region()'s return value (Prarit Bhargava) [RHEL-25415]
- x86/debug: Include percpu.h in debugreg.h to get DECLARE_PER_CPU() et al (Prarit Bhargava) [RHEL-25415]
- x86/acpi/cstate: Optimize ARB_DISABLE on Centaur CPUs (Prarit Bhargava) [RHEL-25415]
- x86: Disable split lock penalty on RHEL (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Add sysctl to control the misery mode (Prarit Bhargava) [RHEL-25415]
- Documentation/x86: Update split lock documentation (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Make life miserable for split lockers (Prarit Bhargava) [RHEL-25415]
- mm: remove kern_addr_valid() completely (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: instrument copy_from_user_nmi() (Prarit Bhargava) [RHEL-25415]
- x86: Fix misc small issues (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Enable kernel IBT by default (Prarit Bhargava) [RHEL-25415]
- x86,pm: Force out-of-line memcpy() (Prarit Bhargava) [RHEL-25415]
- x86/epb: Fix Gracemont uarch (Prarit Bhargava) [RHEL-25415]
- x86/intel_epb: Set Alder Lake N and Raptor Lake P normal EPB (Prarit Bhargava) [RHEL-25415]
- x86/boot: Repair kernel-doc for boot_kstrtoul() (Prarit Bhargava) [RHEL-25415]
- x86/mem: Move memmove to out of line assembler (Prarit Bhargava) [RHEL-25415]
- x86: Improve formatting of user_regset arrays (Prarit Bhargava) [RHEL-25415]
- x86: Separate out x86_regset for 32 and 64 bit (Prarit Bhargava) [RHEL-25415]
- kbuild: upgrade the orphan section warning to an error if CONFIG_WERROR is set (Prarit Bhargava) [RHEL-25415]
- kbuild: Disable GCOV for *.mod.o (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Add boot time hash randomization (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Boot time selection of CFI scheme (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Implement FineIBT (Prarit Bhargava) [RHEL-25415]
- x86/mce: Use severity table to handle uncorrected errors in kernel (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Make default_legacy_pic static (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: disable KMSAN instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do not verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (Prarit Bhargava) [RHEL-25415]
- kill extern of vsyscall32_sysctl (Prarit Bhargava) [RHEL-25415]
- Merge branch 'x86/urgent' into x86/core, to resolve conflict (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Fix unreliable stack dump with gcov (Prarit Bhargava) [RHEL-25415]
- x86/signal/64: Move 64-bit signal code to its own file (Prarit Bhargava) [RHEL-25415]
- x86/signal/32: Merge native and compat 32-bit signal code (Prarit Bhargava) [RHEL-25415]
- x86/signal: Add ABI prefixes to frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Merge get_sigframe() (Prarit Bhargava) [RHEL-25415]
- x86: Remove __USER32_DS (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sigset_t parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sig parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB (Prarit Bhargava) [RHEL-25415]
- x86: Remove CONFIG_ARCH_NR_GPIO (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Remove clobber bitmask from .parainstructions (Prarit Bhargava) [RHEL-25415]
- x86: kmsan: pgtable: reduce vmalloc space (Prarit Bhargava) [RHEL-25415]
- scripts: Remove ICC-related dead code (Prarit Bhargava) [RHEL-25415]
- s390/checksum: always use cksm instruction (Prarit Bhargava) [RHEL-25415]
- docs: programming-language: remove mention of the Intel compiler (Prarit Bhargava) [RHEL-25415]
- Remove Intel compiler support (Prarit Bhargava) [RHEL-25415]
- scripts: handle BrokenPipeError for python scripts (Prarit Bhargava) [RHEL-25415]
- s390/checksum: support GENERIC_CSUM, enable it for KASAN (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use kstrtobool() instead of strtobool() (Prarit Bhargava) [RHEL-25415]
- x86/xen: simplify sysenter and syscall setup (Prarit Bhargava) [RHEL-25415]
- x86/xen: silence smatch warning in pmu_msr_chk_emulated() (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Separate ftrace_stub() and ftrace_stub_graph() (Prarit Bhargava) [RHEL-25415]
- xen/pv: support selecting safe/unsafe msr accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: refactor msr access functions to support safe and unsafe accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: fix vendor checks for pmu emulation (Prarit Bhargava) [RHEL-25415]
- xen/pv: add fault recovery control to pmu msr accesses (Prarit Bhargava) [RHEL-25415]
- x86: fs: kmsan: disable CONFIG_DCACHE_WORD_ACCESS (Prarit Bhargava) [RHEL-25415]
- x86: add missing include to sparsemem.h (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add prot_sethuge() helper to abstract out _PAGE_PSE handling (Prarit Bhargava) [RHEL-25415]
- x86: enable initial Rust support (Prarit Bhargava) [RHEL-25415]
- scripts: add `generate_rust_target.rs` (Prarit Bhargava) [RHEL-25415]
- docs: add Rust documentation (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Fix race in try_get_desc() (Prarit Bhargava) [RHEL-25415]
- x86: kprobes: Remove unused macro stack_addr (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: clean up typos and grammaros (Prarit Bhargava) [RHEL-25415]
- x86/entry: Work around Clang __bdos() bug (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Remove unused arch_kprobe_override_function() declaration (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unused modifying_ftrace_code declaration (Prarit Bhargava) [RHEL-25415]
- x86: Add support for CONFIG_CFI_CLANG (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Disable CFI (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sm4 - fix crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha512 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha256 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha1 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/aegis128 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- cfi: Add type helper macros (Prarit Bhargava) [RHEL-25415]
- x86: Add types to indirectly called assembly functions (Prarit Bhargava) [RHEL-25415]
- x86/tools/relocs: Ignore __kcfi_typeid_ relocations (Prarit Bhargava) [RHEL-25415]
- treewide: Filter out CC_FLAGS_CFI (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Ensure proper alignment (Prarit Bhargava) [RHEL-25415]
- arch: um: Mark the stack non-executable to fix a binutils warning (Prarit Bhargava) [RHEL-25415]
- x86/dumpstack: Don't mention RIP in "Code: " (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ctzl() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ffs() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- lib/find_bit: add find_next{,_and}_bit_wrap (Prarit Bhargava) [RHEL-25415]
- cpumask: fix incorrect cpumask scanning result checks (Prarit Bhargava) [RHEL-25415]
- cpumask: be more careful with 'cpumask_setall()' (Prarit Bhargava) [RHEL-25415]
- cpumask: relax sanity checking constraints (Prarit Bhargava) [RHEL-25415]
- cpumask: re-introduce constant-sized cpumask optimizations (Prarit Bhargava) [RHEL-25415]
- lib/bitmap: introduce for_each_set_bit_wrap() macro (Prarit Bhargava) [RHEL-25415]
- cpumask: switch for_each_cpu{,_not} to use for_each_bit() (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: deprecate nr_cpumask_bits (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: delete misleading comment (Prarit Bhargava) [RHEL-25415]
- smp: don't declare nr_cpu_ids if NR_CPUS == 1 (Prarit Bhargava) [RHEL-25415]
- smp: add set_nr_cpu_ids() (Prarit Bhargava) [RHEL-25415]
- um: Cleanup compiler warning in arch/x86/um/tls_32.c (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t cast in syscalls_32.h (Prarit Bhargava) [RHEL-25415]
- kernel: exit: cleanup release_thread() (Prarit Bhargava) [RHEL-25415]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_WX=y (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Refresh the defconfigs (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Specify idle=poll instead of no-hlt (Prarit Bhargava) [RHEL-25415]
- x86/apic: Don't disable x2APIC if locked (Prarit Bhargava) [RHEL-25415]
- x86/earlyprintk: Clean up pciserial (Prarit Bhargava) [RHEL-25415]
- asm goto: eradicate CC_HAS_ASM_GOTO (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (Prarit Bhargava) [RHEL-25415]
- efi/x86-mixed: move unmitigated RET into .rodata (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Improve __try_cmpxchg64_user_asm() for x86_32 (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove superfluous type casting from arch/x86/boot/bitops.h (Prarit Bhargava) [RHEL-25415]
- powerpc/vdso: link with -z noexecstack (Prarit Bhargava) [RHEL-25415]
- xen: x86: remove setting the obsolete config XEN_MAX_DOMAIN_MEMORY (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix JNG/JNLE emulation (Prarit Bhargava) [RHEL-25415]
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename set_memory_present() to set_memory_p() (Prarit Bhargava) [RHEL-25415]
- x86/acrn: Set up timekeeping (Prarit Bhargava) [RHEL-25415]
- x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Update kcb status flag after singlestepping (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected assignment (Prarit Bhargava) [RHEL-25415]
- profile: setup_profiling_timer() is moslty not implemented (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Hard-code obj-y in Makefile (Prarit Bhargava) [RHEL-25415]
- x86,nospec: Simplify {JMP,CALL}_NOSPEC (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: move shared cache map definitions (Prarit Bhargava) [RHEL-25415]
- um: include linux/stddef.h for __always_inline (Prarit Bhargava) [RHEL-25415]
- um: x86: print RIP with symbol (Prarit Bhargava) [RHEL-25415]
- x86/um: Kconfig: Fix indentation (Prarit Bhargava) [RHEL-25415]
- x86/olpc: fix 'logical not is only applied to the left hand side' (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use rng seeds from setup_data (Prarit Bhargava) [RHEL-25415]
- x86/build: Remove unused OBJECT_FILES_NON_STANDARD_test_nx.o (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix CONFIG_CC_HAS_SANE_STACKPROTECTOR when cross compiling with clang (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Carry forward IMA measurement log on kexec (Prarit Bhargava) [RHEL-25415]
- rcu: Remove rcu_is_idle_cpu() (Prarit Bhargava) [RHEL-25415]
- scripts: headers_install.sh: Update config leak ignore entries (Prarit Bhargava) [RHEL-25415]
- x86: Clear .brk area at early boot (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use clear_bss() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_XEN_VIRTIO (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix potential deadlock when accessing xen_grant_dma_devices (Prarit Bhargava) [RHEL-25415]
- virtio: replace restricted mem access flag with callback (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix n_pages calculation in xen_grant_dma_map(unmap)_page() (Prarit Bhargava) [RHEL-25415]
- xen: don't require virtio with grants for non-PV guests (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Retrieve the ID of backend's domain for DT devices (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Add option to restrict memory access under Xen (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Enable restricted memory access using Xen grant mappings (Prarit Bhargava) [RHEL-25415]
- virtio: replace arch_has_restricted_virtio_memory_access() (Prarit Bhargava) [RHEL-25415]
- ftrace/fgraph: fix increased missing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- kernel: add platform_has() infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Elide KCSAN for cpu_has() and friends (Prarit Bhargava) [RHEL-25415]
- objtool: Add CONFIG_HAVE_UACCESS_VALIDATION (Prarit Bhargava) [RHEL-25415]
- um: Fix out-of-bounds read in LDT setup (Prarit Bhargava) [RHEL-25415]
- x86/traceponit: Fix comment about irq vector tracepoints (Prarit Bhargava) [RHEL-25415]
- ftrace: Remove return value of ftrace_arch_modify_*() (Prarit Bhargava) [RHEL-25415]
- x86/idt: Remove unused headers (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation of arch/x86/Kconfig.debug (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation and add endif comments to arch/x86/Kconfig (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use strscpy() to replace deprecated strlcpy() (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fixup objtool/ibt validation (Prarit Bhargava) [RHEL-25415]
- notifier: Add atomic_notifier_call_chain_is_empty() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add kernel_can_power_off() (Prarit Bhargava) [RHEL-25415]
- x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- xen/x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Change registration order of legacy power-off handler (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Prarit Bhargava) [RHEL-25415]
- x86: xen: remove STACK_FRAME_NON_STANDARD from xen_cpuid (Prarit Bhargava) [RHEL-25415]
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Prarit Bhargava) [RHEL-25415]
- mm: page_table_check: add hooks to public helpers (Prarit Bhargava) [RHEL-25415]
- x86/vsyscall: Remove CONFIG_LEGACY_VSYSCALL_EMULATE (Prarit Bhargava) [RHEL-25415]
- randstruct: Split randstruct Makefile and CFLAGS (Prarit Bhargava) [RHEL-25415]
- sancov: Split plugin build from plugin CFLAGS (Prarit Bhargava) [RHEL-25415]
- swiotlb-xen: fix DMA_ATTR_NO_KERNEL_MAPPING on arm (Prarit Bhargava) [RHEL-25415]
- x86: ACPI: Make mp_config_acpi_gsi() a void function (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable CONFIG_RANDSTRUCT_NONE (Prarit Bhargava) [RHEL-25415]
- randstruct: Reorganize Kconfigs and attribute macros (Prarit Bhargava) [RHEL-25415]
- fork: Pass struct kernel_clone_args into copy_thread (Prarit Bhargava) [RHEL-25415]
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Prarit Bhargava) [RHEL-25415]
- x86/entry: Convert SWAPGS to swapgs and remove the definition of SWAPGS (Prarit Bhargava) [RHEL-25415]
- net: unexport csum_and_copy_{from,to}_user (Prarit Bhargava) [RHEL-25415]
- ftrace: cleanup ftrace_graph_caller enable and disable (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace arch_freq_get_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace aperfmperf_get_khz() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (Prarit Bhargava) [RHEL-25415]
- asm-generic: compat: Cleanup duplicate definitions (Prarit Bhargava) [RHEL-25415]
- fs: stat: compat: Add __ARCH_WANT_COMPAT_STAT (Prarit Bhargava) [RHEL-25415]
- arch: Add SYSVIPC_COMPAT for all architectures (Prarit Bhargava) [RHEL-25415]
- compat: consolidate the compat_flock{,64} definition (Prarit Bhargava) [RHEL-25415]
- uapi: always define F_GETLK64/F_SETLK64/F_SETLKW64 in fcntl.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add messages for panic errors in AMD's MCE grading (Prarit Bhargava) [RHEL-25415]
- x86/mce: Simplify AMD severity grading logic (Prarit Bhargava) [RHEL-25415]
- x86/asm: Merge load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/process: Fix kernel-doc warning due to a changed function name (Prarit Bhargava) [RHEL-25415]
- x86/crash: Fix minor typo/bug in debug message (Prarit Bhargava) [RHEL-25415]
- x86/apic: Clarify i82489DX bit overlap in APIC_LVT0 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI: Preserve ACPI-table override during hibernation (Prarit Bhargava) [RHEL-25415]
- x86/32: Simplify ELF_CORE_COPY_REGS (Prarit Bhargava) [RHEL-25415]
- x86/xen: Allow to retry if cpu_initialize_context() failed. (Prarit Bhargava) [RHEL-25415]
- x86: Remove a.out support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Fix coding style in PIRQ table verification (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add $IRT PIRQ routing table support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle PIRQ routing tables with no router device given (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add PIRQ routing table range checks (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add support for the SiS85C497 PIRQ router (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Disambiguate SiS85C503 PIRQ router code entities (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle IRQ swizzling with PIRQ routers (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Also match function number in $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Include function number in $PIR table dump (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Show the physical address of the $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/configs: Add x86 debugging Kconfig fragment plus docs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Prarit Bhargava) [RHEL-25415]
- x86/delay: Fix the wrong asm constraint in delay_loop() (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Remove __arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Clean up arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noclflush" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noexec" (Prarit Bhargava) [RHEL-25415]
- s390: remove "noexec" option (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosmep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove CONFIG_X86_SMAP and "nosmap" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Allow feature bit names from /proc/cpuinfo in clearcpuid= (Prarit Bhargava) [RHEL-25415]
- x86/mm: Force-inline __phys_addr_nodebug() (Prarit Bhargava) [RHEL-25415]
- task_stack, x86/cea: Force-inline stack helpers (Prarit Bhargava) [RHEL-25415]
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: fix the spelling of 'becoming' in X86_KERNEL_IBT config (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Recheck address range after stack info was updated (Prarit Bhargava) [RHEL-25415]
- stat: fix inconsistency between struct stat and struct compat_stat (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix msi message data shadow struct (Prarit Bhargava) [RHEL-25415]
- Revert "locking/local_lock: Make the empty local_lock_*() function a macro." (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Remove volatile from arch_raw_cpu_ptr(). (Prarit Bhargava) [RHEL-25415]
- static_call: Remove __DEFINE_STATIC_CALL macro (Prarit Bhargava) [RHEL-25415]
- static_call: Properly initialise DEFINE_STATIC_CALL_RET0() (Prarit Bhargava) [RHEL-25415]
- powerpc/32: Add support for out-of-line static calls (Prarit Bhargava) [RHEL-25415]
- arch: syscalls: simplify uapi/kapi directory creation (Prarit Bhargava) [RHEL-25415]
- x86/config: Make the x86 defconfigs a bit more usable (Prarit Bhargava) [RHEL-25415]
- xen: fix is_xen_pmu() (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable WERROR (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Only allow CONFIG_X86_KERNEL_IBT with ld.lld >= 14.0.0 (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Remove the 'strange power saving mode' hint from unknown NMI handler (Prarit Bhargava) [RHEL-25415]
- arch:x86:xen: Remove unnecessary assignment in xen_apic_read() (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_X86_X32_ABI (Prarit Bhargava) [RHEL-25415]
- x86: Remove toolchain check for X32 ABI capability (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t definition/cast, fix warning (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix kerneldoc warning (Prarit Bhargava) [RHEL-25415]
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (Prarit Bhargava) [RHEL-25415]
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Switch CONFIG_I8K to built-in (Prarit Bhargava) [RHEL-25415]
- hwmon: (dell-smm) rewrite CONFIG_I8K description (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: move and modify CONFIG_I8K (Prarit Bhargava) [RHEL-25415]
- x86/mce: Work around an erratum on fast string copy instructions (Prarit Bhargava) [RHEL-25415]
- shmbuf.h: add asm/shmbuf.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- signal.h: add linux/signal.h and asm/signal.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- x86/ptrace: Always inline v8086_mode() for instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/head64: Add missing __head annotation to sme_postprocess_startup() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: X86_FEATURE_INTEL_PPIN finally has a CPUID bit (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Use default_groups in kobj_type (Prarit Bhargava) [RHEL-25415]
- uml/x86: use x86 load_unaligned_zeropad() (Prarit Bhargava) [RHEL-25415]
- asm/user.h: killed unused macros (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use %%rip-relative addressing in hook calls (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Select ARCH_SELECT_MEMORY_MODEL only if FLATMEM and SPARSEMEM are possible (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Fix PKRU covert channel (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: fix poking_init() for Xen PV guests (Vitaly Kuznetsov) [RHEL-25415]
- x86/sev: Move sev_setup_arch() to mem_encrypt.c (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Remove stale mem_encrypt_init() declaration (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (Vitaly Kuznetsov) [RHEL-25415]
- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Mark init functions __init (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Vitaly Kuznetsov) [RHEL-25415]
- x86/xen: Fix secondary processors' FPU initialization (Vitaly Kuznetsov) [RHEL-25415]
- x86/efi: Make efi_set_virtual_address_map IBT safe (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: Invoke arch_cpu_finalize_init() earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/init: Initialize signal frame size late (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Remove cpuinfo argument from init functions (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Initialize text poking earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Use mm_alloc() in poking_init() (Vitaly Kuznetsov) [RHEL-25415]
- mm: Move mm_cachep initialization to mm_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: consolidate prototypes in linux/init.h (Vitaly Kuznetsov) [RHEL-25415]
* Mon Mar 25 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-433.el9]
- arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]

View File

@ -89,3 +89,4 @@ regmap-kunit
cfg80211-tests
mac80211-tests
wwan_hwsim
checksum_kunit

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-433.el9.tar.xz) = ca3c1d7682caecf11144268cccb36576cde2e751bcd6a0db1c89c9c050e54eb54203c1b04b5f95e2795f9e02ed3bdf3498caf9dec0f1909660360a364f183a92
SHA512 (kernel-abi-stablelists-5.14.0-433.el9.tar.bz2) = c60938fa4d21861cf93c67f27ef728e9830583016b04ce00360655376fc86a83e7b1e52d64fc8f76e8d9975195e280e0f9936909ed4bf5020d43034d0169033a
SHA512 (kernel-kabi-dw-5.14.0-433.el9.tar.bz2) = 7d3c0e8cfd53454331ef4bf7f2ddc6c5451038e79f6ef31c632c4cef4a4deec936f3bdab203938db2f0775923c857d31eac692cb49848180d7486884304788ac
SHA512 (linux-5.14.0-434.el9.tar.xz) = 61741056ddf03f4d8d97286c756ba928437bbf426300213a85186155d73ba0c329c64a2038905299f5ba3c7c884738ea2b3688b5a1e394a2edb046355f80de34
SHA512 (kernel-abi-stablelists-5.14.0-434.el9.tar.bz2) = 085006c922276dfa17dad4a23f29f0136709e192067a339edee9d1fff6fb4f979ae39b69f14a47967462d96ae185b46b4ee102963f5585f90188dce3c9198f5a
SHA512 (kernel-kabi-dw-5.14.0-434.el9.tar.bz2) = e9c0ae0caabd5e98293061d7672ff2053178d116f7ec920aace9442b98269a53ffc6feab4ecd0a7849ef4d0af3be0cb23a04ff73c314f935722cdbb5de09b356