kernel-6.12.0-76.el10

* Tue Apr 22 2025 Julio Faracco <jfaracco@redhat.com> [6.12.0-76.el10]
- selftests/mm: fix guard-pages build (Luiz Capitulino) [RHEL-78135]
- selftests/mm: set allocated memory to non-zero content in cow test (Luiz Capitulino) [RHEL-78135]
- selftest: hugetlb_dio: fix test naming (Luiz Capitulino) [RHEL-78135]
- selftests/mm: hugetlb_fault_after_madv: improve test output (Luiz Capitulino) [RHEL-78135]
- selftests/mm: hugetlb_fault_after_madv: use default hugetlb page size (Luiz Capitulino) [RHEL-78135]
- selftests/mm: Fix unused function warning for aarch64_write_signal_pkey() (Luiz Capitulino) [RHEL-78135]
- selftests/mm: Define PKEY_UNRESTRICTED for pkey_sighandler_tests (Luiz Capitulino) [RHEL-78135]
- mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (Luiz Capitulino) [RHEL-78135 RHEL-83252] {CVE-2025-21861}
- cachestat: fix page cache statistics permission checking (Luiz Capitulino) [RHEL-78135 RHEL-78991] {CVE-2025-21691}
- arm64/mm: Drop setting PTE_TYPE_PAGE in pte_mkcont() (Luiz Capitulino) [RHEL-78135]
- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (Luiz Capitulino) [RHEL-78135] {CVE-2025-21866}
- powerpc/code-patching: Disable KASAN report during patching via temporary mm (Luiz Capitulino) [RHEL-78135] {CVE-2025-21869}
- x86/microcode/AMD: Flush patch buffer mapping after application (Luiz Capitulino) [RHEL-78135]
- mm/codetag: clear tags before swap (Luiz Capitulino) [RHEL-78135]
- kasan: don't call find_vm_area() in a PREEMPT_RT kernel (Luiz Capitulino) [RHEL-78135]
- mm/zswap: fix inconsistency when zswap_store_page() fails (Luiz Capitulino) [RHEL-78135] {CVE-2025-21860}
- mm: zswap: use ATOMIC_LONG_INIT to initialize zswap_stored_pages (Luiz Capitulino) [RHEL-78135]
- alloc_tag: fix set_codetag_empty() when !CONFIG_MEM_ALLOC_PROFILING_DEBUG (Luiz Capitulino) [RHEL-78135]
- alloc_tag: fix module allocation tags populated area calculation (Luiz Capitulino) [RHEL-78135]
- x86: Disable EXECMEM_ROX support (Luiz Capitulino) [RHEL-78135]
- module: fix writing of livepatch relocations in ROX text (Luiz Capitulino) [RHEL-78135]
- arm: pgtable: fix NULL pointer dereference issue (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: fix a compile error when kernel is not compiled (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: avoid reading from VM_IO mappings (Luiz Capitulino) [RHEL-78135]
- selftests/mm: vm_util: split up /proc/self/smaps parsing (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: unmap chunks after validation (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: mmap() without PROT_WRITE (Luiz Capitulino) [RHEL-78135]
- selftests/mm: skip virtual_address_range tests on riscv (Luiz Capitulino) [RHEL-78135]
- selftest/mm: fix typo in virtual_address_range (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Add missing brackets in switch case (Luiz Capitulino) [RHEL-78135]
- vdso: Change PAGE_MASK to signed on all 32-bit architectures (Luiz Capitulino) [RHEL-78135]
- arm64: mte: set VM_MTE_ALLOWED for hugetlbfs at correct place (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Fix missing printf() argument in gcs/gcs-stress.c (Luiz Capitulino) [RHEL-78135]
- arm64: ptrace: fix partial SETREGSET for NT_ARM_GCS (Luiz Capitulino) [RHEL-78135]
- arm64: ptrace: fix partial SETREGSET for NT_ARM_POE (Luiz Capitulino) [RHEL-78135] {CVE-2024-57877}
- arm64: ptrace: fix partial SETREGSET for NT_ARM_FPMR (Luiz Capitulino) [RHEL-78135] {CVE-2024-57878}
- arm64: ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL (Luiz Capitulino) [RHEL-78135] {CVE-2024-57874}
- arm64: signal: Ensure signal delivery failure is recoverable (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Fix documentation for HWCAP (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Fix outdated ptrace documentation (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Mask extra bits from program interrupt code (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Initialize uninitialized flags variable (Luiz Capitulino) [RHEL-78135]
- mm: ksm: align cmp_and_merge_page() to v6.13 (Luiz Capitulino) [RHEL-78135]
- mm: zswap: move allocations during CPU init outside the lock (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (Luiz Capitulino) [RHEL-78135]
- mm: page_alloc: fix missed updates of lowmem_reserve in adjust_managed_page_count (Luiz Capitulino) [RHEL-78135]
- mm: fix assertion in folio_end_read() (Luiz Capitulino) [RHEL-78135]
- vmstat: disable vmstat_work on vmstat_cpu_down_prep() (Luiz Capitulino) [RHEL-78135]
- mm: clear uffd-wp PTE/PMD state on mremap() (Luiz Capitulino) [RHEL-78135 RHEL-80531] {CVE-2025-21696}
- mm: zswap: properly synchronize freeing resources during CPU hotunplug (Luiz Capitulino) [RHEL-78135 RHEL-78681] {CVE-2025-21693}
- Revert "mm: zswap: fix race between [de]compression and CPU hotunplug" (Luiz Capitulino) [RHEL-78135]
- mm: fix div by zero in bdi_ratio_from_pages (Luiz Capitulino) [RHEL-78135]
- x86/execmem: fix ROX cache usage in Xen PV guests (Luiz Capitulino) [RHEL-78135]
- filemap: avoid truncating 64-bit offset to 32 bits (Luiz Capitulino) [RHEL-78135] {CVE-2025-21665}
- mm/mempolicy: count MPOL_WEIGHTED_INTERLEAVE to "interleave_hit" (Luiz Capitulino) [RHEL-78135]
- mm/kmemleak: fix percpu memory leak detection failure (Luiz Capitulino) [RHEL-78135]
- Revert "vmstat: disable vmstat_work on vmstat_cpu_down_prep()" (Luiz Capitulino) [RHEL-78135]
- mm/util: make memdup_user_nul() similar to memdup_user() (Luiz Capitulino) [RHEL-78135]
- mm, madvise: fix potential workingset node list_lru leaks (Luiz Capitulino) [RHEL-78135]
- mm/damon/core: fix ignored quota goals and filters of newly committed schemes (Luiz Capitulino) [RHEL-78135]
- mm/damon/core: fix new damon_target objects leaks on damon_commit_targets() (Luiz Capitulino) [RHEL-78135] {CVE-2024-57886}
- mm/list_lru: fix false warning of negative counter (Luiz Capitulino) [RHEL-78135]
- vmstat: disable vmstat_work on vmstat_cpu_down_prep() (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix the update of 'shmem_falloc->nr_unswapped' (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix incorrect index alignment for within_size policy (Luiz Capitulino) [RHEL-78135]
- mm: zswap: fix race between [de]compression and CPU hotunplug (Luiz Capitulino) [RHEL-78135]
- mm: hugetlb: independent PMD page table shared count (Luiz Capitulino) [RHEL-78135] {CVE-2024-57883}
- mm/readahead: fix large folio support in async readahead (Luiz Capitulino) [RHEL-78135]
- mm: don't try THP alignment for FS without get_unmapped_area (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: handle strsep not finding delimiter (Luiz Capitulino) [RHEL-78135]
- mm/vmstat: fix a W=1 clang compiler warning (Luiz Capitulino) [RHEL-78135]
- mm: convert partially_mapped set/clear operations to be atomic (Luiz Capitulino) [RHEL-78135]
- vmalloc: fix accounting with i915 (Luiz Capitulino) [RHEL-78135]
- mm/page_alloc: don't call pfn_to_page() on possibly non-existent PFN in split_large_buddy() (Luiz Capitulino) [RHEL-78135] {CVE-2024-57881}
- mm: use clear_user_(high)page() for arch with special user folio handling (Luiz Capitulino) [RHEL-78135]
- mm: introduce cpu_icache_is_aliasing() across all architectures (Luiz Capitulino) [RHEL-78135]
- mm: add RCU annotation to pte_offset_map(_lock) (Luiz Capitulino) [RHEL-78135]
- mm: correctly reference merged VMA (Luiz Capitulino) [RHEL-78135]
- mm: use aligned address in copy_user_gigantic_page() (Luiz Capitulino) [RHEL-78135] {CVE-2024-51729}
- mm: use aligned address in clear_gigantic_page() (Luiz Capitulino) [RHEL-78135] {CVE-2024-52319}
- mm: shmem: fix ShmemHugePages at swapout (Luiz Capitulino) [RHEL-78135]
- memcg: slub: fix SUnreclaim for post charged objects (Luiz Capitulino) [RHEL-78135]
- x86/mm: Add _PAGE_NOPTISHADOW bit to avoid updating userspace page tables (Luiz Capitulino) [RHEL-78135]
- mm/filemap: don't call folio_test_locked() without a reference in next_uptodate_folio() (Luiz Capitulino) [RHEL-78135]
- mm: correct typo in MMAP_STATE() macro (Luiz Capitulino) [RHEL-78135]
- mm: respect mmap hint address when aligning for THP (Luiz Capitulino) [RHEL-78135]
- mm: memcg: declare do_memsw_account inline (Luiz Capitulino) [RHEL-78135]
- mm/codetag: swap tags when migrate pages (Luiz Capitulino) [RHEL-78135]
- mm: open-code page_folio() in dump_page() (Luiz Capitulino) [RHEL-78135]
- mm: open-code PageTail in folio_flags() and const_folio_flags() (Luiz Capitulino) [RHEL-78135]
- mm: fix vrealloc()'s KASAN poisoning logic (Luiz Capitulino) [RHEL-78135]
- kasan: make report_lock a raw spinlock (Luiz Capitulino) [RHEL-78135]
- mm/gup: handle NULL pages in unpin_user_pages() (Luiz Capitulino) [RHEL-78135] {CVE-2024-56612}
- arm64: mte: Fix copy_highpage() warning on hugetlb folios (Luiz Capitulino) [RHEL-78135]
- arm64: Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs (Luiz Capitulino) [RHEL-78135]
- memblock: allow zero threshold in validate_numa_converage() (Luiz Capitulino) [RHEL-78135]
- x86/mm: Carve out INVLPG inline asm for use by others (Luiz Capitulino) [RHEL-78135]
- Rename .data.once to .data..once to fix resetting WARN*_ONCE (Luiz Capitulino) [RHEL-78135]
- Rename .data.unlikely to .data..unlikely (Luiz Capitulino) [RHEL-78135]
- s390/mm/hugetlbfs: Add missing includes (Luiz Capitulino) [RHEL-78135]
- s390/mm: Add PTE_MARKER support for hugetlbfs mappings (Luiz Capitulino) [RHEL-78135]
- s390/mm: Introduce region-third and segment table swap entries (Luiz Capitulino) [RHEL-78135]
- s390/mm: Introduce region-third and segment table entry present bits (Luiz Capitulino) [RHEL-78135]
- s390/mm: Rearrange region-third and segment table entry SW bits (Luiz Capitulino) [RHEL-78135]
- memblock: uniformly initialize all reserved pages to MIGRATE_MOVABLE (Luiz Capitulino) [RHEL-78135]
- mm: Use str_on_off() helper function in report_meminit() (Luiz Capitulino) [RHEL-78135]
- slab: Fix too strict alignment check in create_cache() (Luiz Capitulino) [RHEL-78135] {CVE-2024-56560}
- SLUB: Add support for per object memory policies (Luiz Capitulino) [RHEL-78135]
- mm/slab: Allow cache creation to proceed even if sysfs registration fails (Luiz Capitulino) [RHEL-78135]
- mm/slub, kunit: Add testcase for krealloc redzone and zeroing (Luiz Capitulino) [RHEL-78135]
- mm/slub: Improve redzone check and zeroing for krealloc() (Luiz Capitulino) [RHEL-78135]
- mm/slub: Consider kfence case for get_orig_size() (Luiz Capitulino) [RHEL-78135]
- mm, slab: add kerneldocs for common SLAB_ flags (Luiz Capitulino) [RHEL-78135]
- mm/slab: remove duplicate check in create_cache() (Luiz Capitulino) [RHEL-78135]
- mm/slub: Move krealloc() and related code to slub.c (Luiz Capitulino) [RHEL-78135]
- mm/kasan: Don't store metadata inside kmalloc object when slub_debug_orig_size is on (Luiz Capitulino) [RHEL-78135]
- drm: replace strcpy() with strscpy() (Luiz Capitulino) [RHEL-78135]
- mm/util: deduplicate code in {kstrdup,kstrndup,kmemdup_nul} (Luiz Capitulino) [RHEL-78135]
- mm/util: fix possible race condition in kstrdup() (Luiz Capitulino) [RHEL-78135]
- bpftool: ensure task comm is always NUL-terminated (Luiz Capitulino) [RHEL-78135]
- security: replace memcpy() with get_task_comm() (Luiz Capitulino) [RHEL-78135]
- auditsc: replace memcpy() with strscpy() (Luiz Capitulino) [RHEL-78135]
- get rid of __get_task_comm() (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Early detect debug_pagealloc size requirement (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Disable kfence if not early init (Luiz Capitulino) [RHEL-78135]
- book3s64/radix: Refactoring common kfence related functions (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add kfence functionality (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Disable debug_pagealloc if it requires more memory (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Make kernel_map_linear_page() generic (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Refactor hash__kernel_map_pages() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add hash_debug_pagealloc_alloc_slots() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add hash_debug_pagealloc_add_slot() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Refactor kernel linear map related calls (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Remove kfence support temporarily (Luiz Capitulino) [RHEL-78135]
- cma: enforce non-zero pageblock_order during cma_init_reserved_mem() (Luiz Capitulino) [RHEL-78135]
- mm/kfence: add a new kunit test test_use_after_free_read_nofault() (Luiz Capitulino) [RHEL-78135]
- memcg/hugetlb: add hugeTLB counters to memcg (Luiz Capitulino) [RHEL-78135]
- vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event (Luiz Capitulino) [RHEL-78135]
- mm: mmap_lock: check trace_mmap_lock_$type_enabled() instead of regcount (Luiz Capitulino) [RHEL-78135]
- mm: define general function pXd_init() (Luiz Capitulino) [RHEL-78135]
- kmemleak: iommu/iova: fix transient kmemleak false positive (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: simplify the list_lru walk callback function (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: split the lock to per-cgroup scope (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: simplify reparenting and initial allocation (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: code clean up for reparenting (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: don't export list_lru_add (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: don't pass unnecessary key parameters (Luiz Capitulino) [RHEL-78135]
- kasan: add kunit tests for kmalloc_track_caller, kmalloc_node_track_caller (Luiz Capitulino) [RHEL-78135]
- kasan: change kasan_atomics kunit test as KUNIT_CASE_SLOW (Luiz Capitulino) [RHEL-78135]
- kasan: use EXPORT_SYMBOL_IF_KUNIT to export symbols (Luiz Capitulino) [RHEL-78135]
- mm: remove unnecessary page_table_lock on stack expansion (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: use strscpy() instead of strcpy() (Luiz Capitulino) [RHEL-78135]
- mm: shmem: override mTHP shmem default with a kernel parameter (Luiz Capitulino) [RHEL-78135]
- mm: move ``get_order_from_str()`` to internal.h (Luiz Capitulino) [RHEL-78135]
- mm: shmem: control THP support through the kernel command line (Luiz Capitulino) [RHEL-78135]
- vma: detect infinite loop in vma tree (Luiz Capitulino) [RHEL-78135]
- mm/memory-failure: replace sprintf() with sysfs_emit() (Luiz Capitulino) [RHEL-78135]
- memcg: add flush tracepoint (Luiz Capitulino) [RHEL-78135]
- memcg: rename do_flush_stats and add force flag (Luiz Capitulino) [RHEL-78135]
- mm: delete the unused put_pages_list() (Luiz Capitulino) [RHEL-78135]
- selftests/mm: add self tests for guard page feature (Luiz Capitulino) [RHEL-78135]
- selftests/mm: add pkey_sighandler_xx, hugetlb_dio to .gitignore (Luiz Capitulino) [RHEL-78135]
- tools: testing: update tools UAPI header for mman-common.h (Luiz Capitulino) [RHEL-78135]
- mm: madvise: implement lightweight guard page mechanism (Luiz Capitulino) [RHEL-78135]
- mm: add PTE_MARKER_GUARD PTE marker (Luiz Capitulino) [RHEL-78135]
- mm: pagewalk: add the ability to install PTEs (Luiz Capitulino) [RHEL-78135]
- kasan: delete CONFIG_KASAN_MODULE_TEST (Luiz Capitulino) [RHEL-78135]
- kasan: migrate copy_user_test to kunit (Luiz Capitulino) [RHEL-78135]
- kasan: move checks to do_strncpy_from_user (Luiz Capitulino) [RHEL-78135]
- mm: add per-order mTHP swpin counters (Luiz Capitulino) [RHEL-78135]
- mm: zswap: zswap_store_page() will initialize entry after adding to xarray. (Luiz Capitulino) [RHEL-78135]
- mm: swap: count successful large folio zswap stores in hugepage zswpout stats (Luiz Capitulino) [RHEL-78135]
- mm: zswap: support large folios in zswap_store() (Luiz Capitulino) [RHEL-78135]
- mm: zswap: modify zswap_stored_pages to be atomic_long_t (Luiz Capitulino) [RHEL-78135]
- mm: zswap: rename zswap_pool_get() to zswap_pool_tryget() (Luiz Capitulino) [RHEL-78135]
- mm: zswap: modify zswap_compress() to accept a page instead of a folio (Luiz Capitulino) [RHEL-78135]
- mm: define obj_cgroup_get() if CONFIG_MEMCG is not defined (Luiz Capitulino) [RHEL-78135]
- mm/damon/tests/dbgfs-kunit: fix the header double inclusion guarding ifdef comment (Luiz Capitulino) [RHEL-78135]
- mm/damon/Kconfig: update DBGFS_KUNIT prompt copy for SYSFS_KUNIT (Luiz Capitulino) [RHEL-78135]
- selftests/damon/debugfs_duplicate_context_creation: hide errors from expected file write failures (Luiz Capitulino) [RHEL-78135]
- selftests/damon/_debugfs_common: hide expected error message from test_write_result() (Luiz Capitulino) [RHEL-78135]
- selftests/damon/huge_count_read_write: remove unnecessary debugging message (Luiz Capitulino) [RHEL-78135]
- mm/show_mem: use str_yes_no() helper in show_free_areas() (Luiz Capitulino) [RHEL-78135]
- mm/vmscan: wake up flushers conditionally to avoid cgroup OOM (Luiz Capitulino) [RHEL-78135]
- mm: use page->private instead of page->index in percpu (Luiz Capitulino) [RHEL-78135]
- mm: remove references to page->index in huge_memory.c (Luiz Capitulino) [RHEL-78135]
- bootmem: stop using page->index (Luiz Capitulino) [RHEL-78135]
- mm: mass constification of folio/page pointers (Luiz Capitulino) [RHEL-78135]
- mm: renovate page_address_in_vma() (Luiz Capitulino) [RHEL-78135]
- mm: use page_pgoff() in more places (Luiz Capitulino) [RHEL-78135]
- mm: convert page_to_pgoff() to page_pgoff() (Luiz Capitulino) [RHEL-78135]
- mm/zsmalloc: use memcpy_from/to_page whereever possible (Luiz Capitulino) [RHEL-78135]
- zsmalloc: replace kmap_atomic with kmap_local_page (Luiz Capitulino) [RHEL-78135]
- mm/codetag: uninline and move pgalloc_tag_copy and pgalloc_tag_split (Luiz Capitulino) [RHEL-78135]
- alloc_tag: support for page allocation tag compression (Luiz Capitulino) [RHEL-78135]
- alloc_tag: introduce pgtag_ref_handle to abstract page tag references (Luiz Capitulino) [RHEL-78135]
- alloc_tag: populate memory for module tags as needed (Luiz Capitulino) [RHEL-78135]
- alloc_tag: load module tags into separate contiguous memory (Luiz Capitulino) [RHEL-78135]
- alloc_tag: introduce shutdown_mem_profiling helper function (Luiz Capitulino) [RHEL-78135]
- maple_tree: add mas_for_each_rev() helper (Luiz Capitulino) [RHEL-78135]
- x86/module: enable ROX caches for module text on 64 bit (Luiz Capitulino) [RHEL-78135]
- execmem: add support for cache of large ROX pages (Luiz Capitulino) [RHEL-78135]
- x86/module: prepare module loading for ROX allocations of text (Luiz Capitulino) [RHEL-78135]
- arch: introduce set_direct_map_valid_noflush() (Luiz Capitulino) [RHEL-78135]
- module: prepare to handle ROX allocations for text (Luiz Capitulino) [RHEL-78135]
- asm-generic: introduce text-patching.h (Luiz Capitulino) [RHEL-78135]
- mm: vmalloc: don't account for number of nodes for HUGE_VMAP allocations (Luiz Capitulino) [RHEL-78135]
- mm: vmalloc: group declarations depending on CONFIG_MMU together (Luiz Capitulino) [RHEL-78135]
- memcg: workingset: remove folio_memcg_rcu usage (Luiz Capitulino) [RHEL-78135]
- mm/vma: the pgoff is correct if can_merge_right (Luiz Capitulino) [RHEL-78135]
- mm: defer second attempt at merge on mmap() (Luiz Capitulino) [RHEL-78135]
- mm: remove unnecessary reset state logic on merge new VMA (Luiz Capitulino) [RHEL-78135]
- mm: refactor __mmap_region() (Luiz Capitulino) [RHEL-78135]
- mm: isolate mmap internal logic to mm/vma.c (Luiz Capitulino) [RHEL-78135]
- tools: testing: add additional vma_internal.h stubs (Luiz Capitulino) [RHEL-78135]
- memcg-v1: remove memcg move locking code (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for MGLRU (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for writeback tracking (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for dirty tracking (Luiz Capitulino) [RHEL-78135]
- memcg-v1: remove charge move code (Luiz Capitulino) [RHEL-78135]
- memcg-v1: fully deprecate move_charge_at_immigrate (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fallback to page size splice if large folio has poisoned pages (Luiz Capitulino) [RHEL-78135]
- mm/damon/vaddr: add 'nr_piece == 1' check in damon_va_evenly_split_region() (Luiz Capitulino) [RHEL-78135]
- mm/damon/vaddr: fix issue in damon_va_evenly_split_region() (Luiz Capitulino) [RHEL-78135]
- mm/page_alloc: use str_off_on() helper in build_all_zonelists() (Luiz Capitulino) [RHEL-78135]
- mm/memcontrol: fix seq_buf size to save memory when PAGE_SIZE is large (Luiz Capitulino) [RHEL-78135]
- mm: add missing mmu_notifier_clear_young for !MMU_NOTIFIER (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback: raise wb_thresh to prevent write blocking with strictlimit (Luiz Capitulino) [RHEL-78135]
- mm/memory.c: simplify pfnmap_lockdep_assert (Luiz Capitulino) [RHEL-78135]
- mm/codetag: fix arg in pgalloc_tag_copy alloc_tag_sub (Luiz Capitulino) [RHEL-78135]
- mm: shmem: improve the tmpfs large folio read performance (Luiz Capitulino) [RHEL-78135]
- mm: shmem: update iocb->ki_pos directly to simplify tmpfs read logic (Luiz Capitulino) [RHEL-78135]
- mm: remove unused has_isolate_pageblock (Luiz Capitulino) [RHEL-78135]
- mm: remove redundant condition for THP folio (Luiz Capitulino) [RHEL-78135]
- mm/mremap: remove goto from mremap_to() (Luiz Capitulino) [RHEL-78135]
- mm/mremap: cleanup vma_to_resize() (Luiz Capitulino) [RHEL-78135]
- mm: don't set readahead flag on a folio when lookahead_size > nr_to_read (Luiz Capitulino) [RHEL-78135]
- mm: shmem: remove __shmem_huge_global_enabled() (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: move file_thp_enabled() into huge_memory.c (Luiz Capitulino) [RHEL-78135]
- tmpfs: don't enable large folios if not supported (Luiz Capitulino) [RHEL-78135]
- mm/mglru: reset page lru tier bits when activating (Luiz Capitulino) [RHEL-78135]
- mm: swap: use str_true_false() helper function (Luiz Capitulino) [RHEL-78135]
- mm, kasan, kmsan: instrument copy_from/to_kernel_nofault (Luiz Capitulino) [RHEL-78135]
- mm/vmstat: defer the refresh_zone_stat_thresholds after all CPUs bringup (Luiz Capitulino) [RHEL-78135]
- vmscan: add a vmscan event for reclaim_pages (Luiz Capitulino) [RHEL-78135]
- mm: avoid zeroing user movable page twice with init_on_alloc=1 (Luiz Capitulino) [RHEL-78135]
- mm/zswap: avoid touching XArray for unnecessary invalidation (Luiz Capitulino) [RHEL-78135]
- mm/hugetlb: perform vmemmap optimization batchly for specific node allocation (Luiz Capitulino) [RHEL-78135]
- memcg: add tracing for memcg stat updates (Luiz Capitulino) [RHEL-78135]
- mm: remove unused hugepage for vma_alloc_folio() (Luiz Capitulino) [RHEL-78135]
- mm: add pcp high_min high_max to proc zoneinfo (Luiz Capitulino) [RHEL-78135]
- mm/kmemleak: fix typo in object_no_scan() comment (Luiz Capitulino) [RHEL-78135]
- kaslr: rename physmem_end and PHYSMEM_END to direct_map_physmem_end (Luiz Capitulino) [RHEL-78135]
- mm: allocate THP on hugezeropage wp-fault (Luiz Capitulino) [RHEL-78135]
- mm: abstract THP allocation (Luiz Capitulino) [RHEL-78135]
- mm/memory.c: remove stray newline at top of file (Luiz Capitulino) [RHEL-78135]
- percpu: fix data race with pcpu_nr_empty_pop_pages (Luiz Capitulino) [RHEL-78135]
- mm: consolidate common checks in hugetlb_get_unmapped_area (Luiz Capitulino) [RHEL-78135]
- arch/s390: clean up hugetlb definitions (Luiz Capitulino) [RHEL-78135]
- mm: drop hugetlb_get_unmapped_area{_*} functions (Luiz Capitulino) [RHEL-78135]
- mm: make hugetlb mappings go through mm_get_unmapped_area_vmflags (Luiz Capitulino) [RHEL-78135]
- arch/powerpc: teach book3s64 arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/sparc: teach arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/x86: teach arch_get_unmapped_area_vmflags to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/s390: teach arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- mm/mmap: teach generic_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- mm: remove misleading 'unlikely' hint in vms_gather_munmap_vmas() (Luiz Capitulino) [RHEL-78135]
- mm/truncate: reset xa_has_values flag on each iteration (Luiz Capitulino) [RHEL-78135]
- mm: swap: make some count_mthp_stat() call-sites be THP-agnostic. (Luiz Capitulino) [RHEL-78135]
- gup: convert FOLL_TOUCH case in follow_page_pte() to folio (Luiz Capitulino) [RHEL-78135]
- mm: remove PageKsm() (Luiz Capitulino) [RHEL-78135]
- mm: add PageAnonNotKsm() (Luiz Capitulino) [RHEL-78135]
- ksm: convert should_skip_rmap_item() to take a folio (Luiz Capitulino) [RHEL-78135]
- ksm: convert cmp_and_merge_page() to use a folio (Luiz Capitulino) [RHEL-78135]
- ksm: use a folio in try_to_merge_one_page() (Luiz Capitulino) [RHEL-78135]
- mm/cma: fix useless return in void function (Luiz Capitulino) [RHEL-78135]
- mm: optimize invalidation of shadow entries (Luiz Capitulino) [RHEL-78135]
- mm: optimize truncation of shadow entries (Luiz Capitulino) [RHEL-78135]
- mm: migrate LRU_REFS_MASK bits in folio_migrate_flags (Luiz Capitulino) [RHEL-78135]
- mm: pgtable: remove pte_offset_map_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: multi-gen LRU: walk_pte_range() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: userfaultfd: move_pages_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: page_vma_mapped_walk: map_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: mremap: move_ptes() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: copy_pte_range() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: collapse_pte_mapped_thp() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: handle_pte_fault() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- arm: adjust_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: __collapse_huge_page_swapin() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: filemap: filemap_fault_recheck_pte_none() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- powerpc: assert_pte_locked() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: pgtable: introduce pte_offset_map_{ro|rw}_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: move mm flags to mm_types.h (Luiz Capitulino) [RHEL-78135]
- mm/madvise: unrestrict process_madvise() for current process (Luiz Capitulino) [RHEL-78135]
- mm/mempolicy: fix comments for better documentation (Luiz Capitulino) [RHEL-78135]
- mm: fix shrink nr.unqueued_dirty counter issue (Luiz Capitulino) [RHEL-78135]
- mm: refactor mm_access() to not return NULL (Luiz Capitulino) [RHEL-78135]
- mm/vmalloc: combine all TLB flush operations of KASAN shadow virtual address into one operation (Luiz Capitulino) [RHEL-78135] {CVE-2024-56559}
- mm/memcontrol: add per-memcg pgpgin/pswpin counter (Luiz Capitulino) [RHEL-78135]
- mm/damon: fix sparse warning for zero initializer (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix khugepaged activation policy for shmem (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: use __alloc_pages() to replace alloc_pages_node() (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: reuse existing space for 'size' and 'pfmemalloc' (Luiz Capitulino) [RHEL-78135]
- xtensa: remove the get_order() implementation (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: avoid caller accessing 'page_frag_cache' directly (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: use initial zero offset for page_frag_alloc_align() (Luiz Capitulino) [RHEL-78135]
- mm: move the page fragment allocator from page_alloc into its own file (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: add a test module for page_frag (Luiz Capitulino) [RHEL-78135]
- powerpc: Split systemcfg struct definitions out from vdso (Luiz Capitulino) [RHEL-78135]
- powerpc: Split systemcfg data out of vdso data page (Luiz Capitulino) [RHEL-78135]
- powerpc: Add kconfig option for the systemcfg page (Luiz Capitulino) [RHEL-78135]
- powerpc/pseries/lparcfg: Use num_possible_cpus() for potential processors (Luiz Capitulino) [RHEL-78135]
- powerpc/pseries/lparcfg: Fix printing of system_active_processors (Luiz Capitulino) [RHEL-78135]
- powerpc/procfs: Propagate error of remap_pfn_range() (Luiz Capitulino) [RHEL-78135]
- powerpc/vdso: Remove offset comment from 32bit vdso_arch_data (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Split virtual clock pages into dedicated mapping (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Delete vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Move the rng offset to vsyscall.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access rng vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access timens vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Allocate vvar page from C code (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access rng data from kernel without vvar (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Place vdso_data at beginning of vvar page (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Use __arch_get_vdso_data() to access vdso data (Luiz Capitulino) [RHEL-78135]
- x86/mm/mmap: Remove arch_vma_name() (Luiz Capitulino) [RHEL-78135]
- MIPS: vdso: Avoid name conflict around "vdso_data" (Luiz Capitulino) [RHEL-78135]
- LoongArch: vDSO: Use vdso/datapage.h to access vDSO data (Luiz Capitulino) [RHEL-78135]
- ARM: vdso: Remove assembly for datapage access (Luiz Capitulino) [RHEL-78135]
- riscv: vdso: Use only one single vvar mapping (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Use only one single vvar mapping (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Drop LBASE_VDSO (Luiz Capitulino) [RHEL-78135]
- s390/vdso: Drop LBASE_VDSO (Luiz Capitulino) [RHEL-78135]
- csky/vdso: Remove arch_vma_name() (Luiz Capitulino) [RHEL-78135]
- csky/vdso: Remove gettimeofday() and friends from VDSO (Luiz Capitulino) [RHEL-78135]
- MIPS: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- LoongArch: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- s390/vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- riscv: vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- powerpc/vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- arm: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- vdso: Remove timekeeper argument of __arch_update_vsyscall() (Luiz Capitulino) [RHEL-78135]
- s390: Remove remaining _PAGE_* macros (Luiz Capitulino) [RHEL-78135]
- vdso: Introduce vdso/page.h (Luiz Capitulino) [RHEL-78135]
- drm: i915: Change fault type to unsigned long (Luiz Capitulino) [RHEL-78135]
- x86/mm/tlb: Put cpumask_test_cpu() check in switch_mm_irqs_off() under CONFIG_DEBUG_VM (Luiz Capitulino) [RHEL-78135]
- x86/mm: Don't disable PCID when INVLPG has been fixed by microcode (Luiz Capitulino) [RHEL-78135]
- redhat/configs: Enable CONFIG_ARM64_HAFT (Luiz Capitulino) [RHEL-78135]
- arm64: pgtable: Warn unexpected pmdp_test_and_clear_young() (Luiz Capitulino) [RHEL-78135]
- arm64: Enable ARCH_HAS_NONLEAF_PMD_YOUNG (Luiz Capitulino) [RHEL-78135]
- arm64: Add support for FEAT_HAFT (Luiz Capitulino) [RHEL-78135]
- arm64: setup: name 'tcr2' register (Luiz Capitulino) [RHEL-78135]
- arm64/sysreg: Update ID_AA64MMFR1_EL1 register (Luiz Capitulino) [RHEL-78135]
- arm64: Enable memory encrypt for Realms (Luiz Capitulino) [RHEL-78135]
- arm64: mm: Avoid TLBI when marking pages as valid (Luiz Capitulino) [RHEL-78135]
- arm64: Enforce bounce buffers for realm DMA (Luiz Capitulino) [RHEL-78135]
- selftests: arm64: add hugetlb mte tests (Luiz Capitulino) [RHEL-78135]
- hugetlb: arm64: add mte support (Luiz Capitulino) [RHEL-78135]
- arm64/ptdump: Test both PTE_TABLE_BIT and PTE_VALID for block mappings (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Re-organize arch_make_huge_pte() (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Change pgattr_change_is_safe() arguments as pteval_t (Luiz Capitulino) [RHEL-78135]
- efi: arm64: Map Device with Prot Shared (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Map unprotected MMIO as decrypted (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Add support for checking whether an MMIO is protected (Luiz Capitulino) [RHEL-78135]
- arm64: realm: Query IPA size from the RMM (Luiz Capitulino) [RHEL-78135]
- arm64: Detect if in a realm and set RIPAS RAM (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Add RSI definitions (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Enable GCS for the FP stress tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add a GCS stress test (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add GCS signal tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add test coverage for GCS mode locking (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add a GCS test program built with the system libc (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add very basic GCS test program (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Always run signals tests with GCS enabled (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Allow signals tests to specify an expected si_code (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add framework support for GCS to signal handling tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add GCS as a detected feature in the signal tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Verify the GCS hwcap (Luiz Capitulino) [RHEL-78135]
- arm64: Add Kconfig for Guarded Control Stack (GCS) (Luiz Capitulino) [RHEL-78135]
- arm64/ptrace: Expose GCS via ptrace and core files (Luiz Capitulino) [RHEL-78135]
- arm64/signal: Expose GCS state in signal frames (Luiz Capitulino) [RHEL-78135]
- arm64/signal: Set up and restore the GCS context for signal handlers (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Implement map_shadow_stack() (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Implement shadow stack prctl() interface (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Ensure that new threads have a GCS (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Context switch GCS state for EL0 (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Handle GCS data aborts (Luiz Capitulino) [RHEL-78135]
- arm64/traps: Handle GCS exceptions (Luiz Capitulino) [RHEL-78135]
- arm64/hwcap: Add hwcap for GCS (Luiz Capitulino) [RHEL-78135]
- arm64/idreg: Add overrride for GCS (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Map pages for guarded control stack (Luiz Capitulino) [RHEL-78135]
- mm: Define VM_SHADOW_STACK for arm64 when we support GCS (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Allocate PIE slots for EL0 guarded control stack (Luiz Capitulino) [RHEL-78135]
- arm64/cpufeature: Runtime detection of Guarded Control Stack (GCS) (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Provide basic EL2 setup to allow GCS usage at EL0 and EL1 (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Provide put_user_gcs() (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Add manual encodings of GCS instructions (Luiz Capitulino) [RHEL-78135]
- arm64/sysreg: Add definitions for architected GCS caps (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Document the ABI for Guarded Control Stacks (Luiz Capitulino) [RHEL-78135]
- arm64: Document boot requirements for Guarded Control Stacks (Luiz Capitulino) [RHEL-78135]
- mman: Add map_shadow_stack() flags (Luiz Capitulino) [RHEL-78135]
- prctl: arch-agnostic prctl for shadow stack (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Restructure arch_validate_flags() for extensibility (Luiz Capitulino) [RHEL-78135]
- mm: Define VM_HIGH_ARCH_6 (Luiz Capitulino) [RHEL-78135]
- mm: Introduce ARCH_HAS_USER_SHADOW_STACK (Luiz Capitulino) [RHEL-78135]
- s390/cio/ioasm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cio/qdio: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/sclp: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/dasd: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/boot/physmem: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pci: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/extmem: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/string: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/diag: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/irq: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/smp: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/uv: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pai: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/mm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cpu_mf: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cpcmd: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/topology: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/time: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pageattr: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/sthyi: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/asm: Helper macros for flag output operand handling (Luiz Capitulino) [RHEL-78135]
- s390/perf_cpum_cf: Convert to use local64_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/perf_cpum_sf: Convert to use try_cmpxchg128() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Remove __atomic_cmpxchg() variants (Luiz Capitulino) [RHEL-78135]
- s390/locking: Use arch_try_cmpxchg() instead of __atomic_cmpxchg_bool() (Luiz Capitulino) [RHEL-78135]
- s390/preempt: Use arch_try_cmpxchg() instead of __atomic_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Provide arch_atomic_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Use arch_cmpxchg() instead of __atomic_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Convert arch_atomic_xchg() to C function (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_try_cmpxchg128() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_cmpxchg128_local() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Implement arch_xchg() with arch_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Convert one and two byte case inline assemblies to C (Luiz Capitulino) [RHEL-78135]
- s390/mm: Cleanup fault error handling (Luiz Capitulino) [RHEL-78135]
- s390/mm: Convert to LOCK_MM_AND_FIND_VMA (Luiz Capitulino) [RHEL-78135]
- s390/mm: Get rid of fault type switch statements (Luiz Capitulino) [RHEL-78135]
- s390/mm: Simplify get_fault_type() (Luiz Capitulino) [RHEL-78135]
- s390: Remove gmap pointer from lowcore (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Remove gmap_{en,dis}able() (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Stop using gmap_{en,dis}able() (Luiz Capitulino) [RHEL-78135]
- s390/mm/fault: Handle guest-related program interrupts in KVM (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Fix __gmap_fault() return code (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Refactor gmap_fault() and add support for pfault (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Remove kvm_arch_fault_in_page() (Luiz Capitulino) [RHEL-78135]
- s390/entry: Remove __GMAP_ASCE and use _PIF_GUEST_FAULT again (Luiz Capitulino) [RHEL-78135]
- s390/pageattr: Implement missing kernel_page_present() (Luiz Capitulino) [RHEL-78135]
- s390: Fix various typos (Luiz Capitulino) [RHEL-78135]
- mm: zero range of eof folio exposed by inode size extension (Luiz Capitulino) [RHEL-78135]
- memcg_write_event_control(): switch to CLASS(fd) (Luiz Capitulino) [RHEL-78135]
- convert cachestat(2) (Luiz Capitulino) [RHEL-78135]
- migrate: Remove references to Private2 (Luiz Capitulino) [RHEL-78135]
- ceph: Remove call to PagePrivate2() (Luiz Capitulino) [RHEL-78135]
- btrfs: Switch from using the private_2 flag to owner_2 (Luiz Capitulino) [RHEL-78135]
- mm: Remove PageMappedToDisk (Luiz Capitulino) [RHEL-78135]
- nilfs2: Convert nilfs_copy_buffer() to use folios (Luiz Capitulino) [RHEL-78135]
- fs: Move clearing of mappedtodisk to buffer.c (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback.c: Fix comment of wb_domain_writeout_add() (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback.c: Update comment for BANDWIDTH_INTERVAL (Luiz Capitulino) [RHEL-78135]
- filemap: filemap_read() should check that the offset is positive or zero (Luiz Capitulino) [RHEL-78135]
- s390/diag: Move diag.c to diag specific folder (Mete Durlu) [RHEL-72674]
- s390/diag324: Retrieve power readings via diag 0x324 (Mete Durlu) [RHEL-72674]
- s390/diag: Create misc device /dev/diag (Mete Durlu) [RHEL-72674]
- scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Copyright updates for 14.4.0.8 patches (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update lpfc version to 14.4.0.8 (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Reduce log message generation during ELS ring clean up (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Copyright updates for 14.4.0.7 patches (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update lpfc version to 14.4.0.7 (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Add support for large fw object application layer reads (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update definition of firmware configuration mbox cmds (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Change lpfc_nodelist save_flags member into a bitmask (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Add handling for LS_RJT reason explanation authentication required (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Modify handling of ADISC based on ndlp state and RPI registration (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Delete NLP_TARGET_REMOVE flag due to obsolete usage (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Restrict the REG_FCFI MAM field to FCoE adapters only (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Redefine incorrect type in lpfc_create_device_data() (Dick Kennedy) [RHEL-82167]
- iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (CKI Backport Bot) [RHEL-86845] {CVE-2025-21993}
- Revert "media: uvcvideo: Require entities to have a non-zero unique ID" (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Fix deadlock during uvc_probe (Desnes Nunes) [RHEL-78929] {CVE-2024-58059}
- acpi: typec: ucsi: Introduce a ->poll_cci method (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix host controllers "dying" after suspend and resume (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix NULL pointer dereference on certain command aborts (Desnes Nunes) [RHEL-78929 RHEL-81550] {CVE-2024-57981}
- USB: serial: option: add Neoway N723-EA support (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MeiG Smart SRM815 (Desnes Nunes) [RHEL-78929]
- USB: serial: cp210x: add Phoenix Contact UPS Device (Desnes Nunes) [RHEL-78929]
- usb: typec: fix pm usage counter imbalance in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78929]
- usb-storage: Add max sectors quirk for Nokia 208 (Desnes Nunes) [RHEL-78929]
- phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() (Desnes Nunes) [RHEL-78929]
- phy: core: Fix an OF node refcount leakage in _of_phy_get() (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_phy_destroy() fails to destroy the phy (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_phy_put() fails to release the phy (Desnes Nunes) [RHEL-78929]
- USB: core: Disable LPM only for non-suspended ports (Desnes Nunes) [RHEL-78929]
- usb: fix reference leak in usb_new_device() (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpci: fix NULL pointer issue on shared irq case (Desnes Nunes) [RHEL-78929] {CVE-2024-57914}
- usb: chipidea: ci_hdrc_imx: decrement device's refcount in .remove() and in the error path of .probe() (Desnes Nunes) [RHEL-78929]
- USB: usblp: return error when setting unsupported protocol (Desnes Nunes) [RHEL-78929]
- usb: host: xhci-plat: set skip_phy_initialization if software node has XHCI_SKIP_PHY_INIT property (Desnes Nunes) [RHEL-78929]
- usb: dwc3-am62: Disable autosuspend during remove (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: fix writing NYET threshold (Desnes Nunes) [RHEL-78929]
- usb: xhci: fix ring expansion regression in 6.13-rc1 (Desnes Nunes) [RHEL-78929]
- xhci: Turn NEC specific quirk for handling Stop Endpoint errors generic (Desnes Nunes) [RHEL-78929]
- thunderbolt: Improve redrive mode handling (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add Telit FE910C04 rmnet compositions (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MediaTek T7XX compositions (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MeiG Smart SLM770A (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add TCL IK512 MBIM & ECM (Desnes Nunes) [RHEL-78929]
- thunderbolt: Don't display nvm_version unless upgrade supported (Desnes Nunes) [RHEL-78929]
- thunderbolt: Add support for Intel Panther Lake-M/P (Desnes Nunes) [RHEL-47431 RHEL-78929]
- usb: typec: ucsi: Fix connector status writing past buffer size (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Fix completion notifications (Desnes Nunes) [RHEL-78929]
- usb: dwc2: Fix HCD port connection race (Desnes Nunes) [RHEL-78929]
- usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature (Desnes Nunes) [RHEL-78929]
- usb: dwc2: Fix HCD resume (Desnes Nunes) [RHEL-78929]
- usb: misc: onboard_usb_dev: skip suspend/resume sequence for USB5744 SMBus support (Desnes Nunes) [RHEL-78929]
- usb: core: hcd: only check primary hcd skip_phy_initialization (Desnes Nunes) [RHEL-78929]
- usb: dwc3: imx8mp: fix software node kernel dump (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: imx8mq-usb: correct reference to usb-switch.yaml (Desnes Nunes) [RHEL-78929]
- usb: ehci-hcd: fix call balance of clocks handling routines (Desnes Nunes) [RHEL-78929]
- phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: Add support for sink-bc12-completion-time-ms DT property (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: maxim,max33359: add usage of sink bc12 time property (Desnes Nunes) [RHEL-78929]
- dt-bindings: connector: Add time property for Sink BC12 detection completion (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Remove dwc3_request->needs_extra_trb (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Cleanup SG handling (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Fix looping of queued SG entries (Desnes Nunes) [RHEL-78929] {CVE-2024-56698}
- usb: dwc3: gadget: Fix checking for number of TRBs left (Desnes Nunes) [RHEL-78929]
- usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED (Desnes Nunes) [RHEL-78929]
- USB: make to_usb_device_driver() use container_of_const() (Desnes Nunes) [RHEL-78929]
- USB: make to_usb_driver() use container_of_const() (Desnes Nunes) [RHEL-78929]
- USB: properly lock dynamic id list when showing an id (Desnes Nunes) [RHEL-78929]
- USB: make single lock for all usb dynamic id lists (Desnes Nunes) [RHEL-78929]
- drivers/usb/storage: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/serial: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/musb: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/mon: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/misc: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/host: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/core: refactor max with max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/gadget: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- usb: cdns3: Synchronise PCI IDs via common data base (Desnes Nunes) [RHEL-78929]
- usb: dwc3: core: Set force_gen1 bit for all applicable SuperSpeed ports (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Add missing check for single port RAM in TxFIFO resizing logic (Desnes Nunes) [RHEL-78929]
- USB: core: remove dead code in do_proc_bulk() (Desnes Nunes) [RHEL-78929]
- usb: typec: fix potential array underflow in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78929] {CVE-2024-53203}
- usb: misc: ljca: set small runtime autosuspend delay (Desnes Nunes) [RHEL-78929]
- usb: misc: ljca: move usb_autopm_put_interface() after wait for response (Desnes Nunes) [RHEL-78929]
- usb: chipidea: imx: add imx8ulp support (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Fix a missing bits to bytes conversion in ucsi_init() (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (Desnes Nunes) [RHEL-78929] {CVE-2024-53104}
- USB: serial: ftdi_sio: Fix atomicity violation in get_serial_info() (Desnes Nunes) [RHEL-78929]
- thunderbolt: Replace deprecated PCI functions (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Convert connector specific commands to bitmaps (Desnes Nunes) [RHEL-78929]
- USB: serial: pl2303: account for deficits of clones (Desnes Nunes) [RHEL-78929]
- usb: xhci: Avoid queuing redundant Stop Endpoint commands (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix TD invalidation under pending Set TR Dequeue (Desnes Nunes) [RHEL-78929]
- usb: xhci: Limit Stop Endpoint retries (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove irrelevant comment (Desnes Nunes) [RHEL-78929]
- usb: xhci: add help function xhci_dequeue_td() (Desnes Nunes) [RHEL-78929]
- usb: xhci: refactor xhci_td_cleanup() to return void (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove unused arguments from td_to_noop() (Desnes Nunes) [RHEL-78929]
- usb: xhci: improve xhci_clear_command_ring() (Desnes Nunes) [RHEL-78929]
- usb: xhci: request MSI/-X according to requested amount (Desnes Nunes) [RHEL-78929]
- usb: xhci: move link TRB quirk to xhci_gen_setup() (Desnes Nunes) [RHEL-78929]
- usb: xhci: simplify TDs start and end naming scheme in struct 'xhci_td' (Desnes Nunes) [RHEL-78929]
- xhci: pci: Fix indentation in the PCI device ID definitions (Desnes Nunes) [RHEL-78929]
- xhci: pci: Use standard pattern for device IDs (Desnes Nunes) [RHEL-78929]
- xhci: Don't perform Soft Retry for Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Fix control transfer error on Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Don't issue Reset Device command to Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Combine two if statements for Etron xHCI host (Desnes Nunes) [RHEL-78929]
- usb: xhci: add xhci_initialize_ring_segments() (Desnes Nunes) [RHEL-78929]
- usb: xhci: rework xhci_link_segments() (Desnes Nunes) [RHEL-78929]
- usb: xhci: refactor xhci_link_rings() to use source and destination rings (Desnes Nunes) [RHEL-78929]
- usb: xhci: rework xhci_free_segments_for_ring() (Desnes Nunes) [RHEL-78929]
- usb: xhci: adjust xhci_alloc_segments_for_ring() arguments (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove option to change a default ring's TRB cycle bit (Desnes Nunes) [RHEL-78929]
- usb: xhci: introduce macro for ring segment list iteration (Desnes Nunes) [RHEL-78929]
- xhci: debugfs: Add virt endpoint state to xhci debugfs (Desnes Nunes) [RHEL-78929]
- xhci: trace stream context at Set TR Deq command completion (Desnes Nunes) [RHEL-78929]
- xhci: add stream context tracing (Desnes Nunes) [RHEL-78929]
- xhci: Don't trace ring at every enqueue or dequeue increase (Desnes Nunes) [RHEL-78929]
- xhci: show DMA address of TRB when tracing TRBs (Desnes Nunes) [RHEL-78929]
- xhci: Cleanup Candence controller PCI device and vendor ID usage (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix sum_trb_lengths() (Desnes Nunes) [RHEL-78929]
- usb: xhci: Remove unused parameters of next_trb() (Desnes Nunes) [RHEL-78929]
- xhci: Add Isochronous TRB fields to TRB tracer (Desnes Nunes) [RHEL-78929]
- phy: tegra: xusb: Set fwnode for xusb port devices (Desnes Nunes) [RHEL-78929]
- usb: Use (of|device)_property_present() for non-boolean properties (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: qcom,dwc3: Add SAR2130P compatible (Desnes Nunes) [RHEL-78929]
- misc: rtsx: Cleanup on DRV_NAME cardreader variables (Desnes Nunes) [RHEL-78929]
- usb: use "prompt" instead of "bool" for choice prompts (Desnes Nunes) [RHEL-78929]
- redhat/configs: Adding CONFIG_TYPEC_MUX_TUSB1046 (Desnes Nunes) [RHEL-78929]
- usb: typec: mux: Add support for the TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: Describe TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78929]
- USB: xhci: add support for PWRON active high (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: add TUSB73x0 PCIe (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: Add support for parsing time dt properties (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Implement asymmetric lane margining (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Don't hardcode margining results size (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Refactor hardware margining result parsing (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Replace margining lane numbers with an enum (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Replace "both lanes" with "all lanes" (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Implement Gen 4 margining eye selection (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Add USB4 Gen 4 margining capabilities (Desnes Nunes) [RHEL-78929]
- thunderbolt: Don't hardcode margining capabilities size (Desnes Nunes) [RHEL-78929]
- usb: core: use sysfs_emit() instead of sprintf() (Desnes Nunes) [RHEL-78929]
- dt-bindings: connector: Add properties to define time values (Desnes Nunes) [RHEL-78929]
- usb: storage: fix wrong comments for struct bulk_cb_wrap (Desnes Nunes) [RHEL-78929]
- usb: storage: use US_BULK_FLAG_OUT instead of constant values (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Refine the logic for resizing Tx FIFOs (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Helper for Get Connector Status command (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Remove some deadcode (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Stop stream during unregister (Desnes Nunes) [RHEL-78929]
- phy: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- xhci: add helper to stop endpoint and wait for completion (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Add support for the partner USB Modes (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Supply the USB capabilities to the ports (Desnes Nunes) [RHEL-78929]
- usb: typec: Add attribute file showing the USB Modes of the partner (Desnes Nunes) [RHEL-78929]
- usb: typec: Add attribute file showing the supported USB modes of the port (Desnes Nunes) [RHEL-78929]
- usb: require FMODE_WRITE for usbdev_mmap() (Desnes Nunes) [RHEL-78929]
- usb: gadget: uvc: configfs: Add frame-based frame format support (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,qusb2: Add bindings for QCS615 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,msm8998-qmp-usb3-phy: Add support for QCS615 (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: UCSI2.0 Set Sink Path command support (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Do not call ACPI _DSM method for UCSI read operations (Desnes Nunes) [RHEL-78929]
- media: anysee: Fix and remove outdated comment (Desnes Nunes) [RHEL-78929]
- memstick: Constify struct memstick_device_id (Desnes Nunes) [RHEL-78929]
- mmc: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- memstick: Fix typo in comment (Desnes Nunes) [RHEL-78929]
- USB: chaoskey: Fix possible deadlock chaoskey_list_lock (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Fix the S-Video capture on August VGB100 (Desnes Nunes) [RHEL-78929]
- media: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- media: pvrusb2: Use kmemdup_array instead of kmemdup for multiple allocation (Desnes Nunes) [RHEL-78929]
- phy: qcom: qmp: Add qmp configuration for QCS8300 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,sc8280xp-qmp-usb3-uni: Add QCS8300 compatible (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,usb-snps-femto-v2: Add bindings for QCS8300 (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: qcom,dwc3: Add QCS8300 to USB DWC3 bindings (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Exit early if there is not int_urb (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Avoid race condition during unregister (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Refactor the status irq API (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Require entities to have a non-zero unique ID (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Force UVC version to 1.0a for 0408:4033 (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add support for the D3DFMT_R5G6B5 pixmap type (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: RealSense D421 Depth module metadata (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add luma 16-bit interlaced pixel format (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: dwc3-imx8mp: add compatible string for imx95 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: imx8mq-usb: add compatible "fsl,imx95-usb-phy" (Desnes Nunes) [RHEL-78929]
- USB: chaoskey: fail open after removal (Desnes Nunes) [RHEL-78929]
- usb: yurex: make waiting on yurex_write interruptible (Desnes Nunes) [RHEL-78929]
- usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: improve error recovery for ISO transfer (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: improve dTD link logic (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: handle USB Error Interrupt if IOC not set (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: create bounce buffer for problem sglist entries if possible (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: limit usb request length to max 16KB (Desnes Nunes) [RHEL-78929]
- usb: chipidea: add CI_HDRC_HAS_SHORT_PKT_LIMIT flag (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: cypress,cypd4226: Drop Tegra specific GPIO defines (Desnes Nunes) [RHEL-78929]
- usb: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: genesys,gl850g: allow downstream device subnodes (Desnes Nunes) [RHEL-78929]
- usb: typec: stusb160x: Make use of i2c_get_match_data() (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: use max() to get higher value (Desnes Nunes) [RHEL-78929]
- usb: dwc3: Correct some typos in comments (Desnes Nunes) [RHEL-78929]
- usb: typec: Fix typo in comment (Desnes Nunes) [RHEL-78929]
- usb: gadget: udc: fix typo in the comment (Desnes Nunes) [RHEL-78929]
- usb: host: fix typo in the comment (Desnes Nunes) [RHEL-78929]
- redhat/configs: delete CONFIG_USB_ONBOARD_HUB and use CONFIG_USB_ONBOARD_DEV instead (Desnes Nunes) [RHEL-78929]
- sched_ext: Fix pick_task_scx() picking non-queued tasks when it's called without balance() (Phil Auld) [RHEL-80978]
- sched_ext: Use SCX_CALL_OP_TASK in task_tick_scx (Phil Auld) [RHEL-80978]
- sched_ext: Fix the incorrect bpf_list kfunc API in common.bpf.h. (Phil Auld) [RHEL-80978]
- sched_ext: selftests: Fix grammar in tests description (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect assumption about migration disabled tasks in task_can_run_on_remote_rq() (Phil Auld) [RHEL-80978]
- sched_ext: Fix migration disabled handling in targeted dispatches (Phil Auld) [RHEL-80978]
- sched_ext: Implement auto local dispatching of migration disabled tasks (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect time delta calculation in time_delta() (Phil Auld) [RHEL-80978]
- sched_ext: Fix lock imbalance in dispatch_to_local_dsq() (Phil Auld) [RHEL-80978]
- sched_ext: selftests/dsp_local_on: Fix selftest on UP systems (Phil Auld) [RHEL-80978]
- tools/sched_ext: Add helper to check task migration state (Phil Auld) [RHEL-80978]
- sched_ext: selftests/dsp_local_on: Fix sporadic failures (Phil Auld) [RHEL-80978]
- selftests/sched_ext: Fix enum resolution (Phil Auld) [RHEL-80978]
- sched_ext: Include task weight in the error state dump (Phil Auld) [RHEL-80978]
- sched_ext: Fixes typos in comments (Phil Auld) [RHEL-80978]
- sched_ext: fix kernel-doc warnings (Phil Auld) [RHEL-80978]
- sched_ext: idle: Refresh idle masks during idle-to-idle transitions (Phil Auld) [RHEL-80978]
- sched_ext: Use time helpers in BPF schedulers (Phil Auld) [RHEL-80978]
- sched_ext: Replace bpf_ktime_get_ns() to scx_bpf_now() (Phil Auld) [RHEL-80978]
- sched_ext: Add time helpers for BPF schedulers (Phil Auld) [RHEL-80978]
- sched_ext: Add scx_bpf_now() for BPF scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Implement scx_bpf_now() (Phil Auld) [RHEL-80978]
- sched_ext: Relocate scx_enabled() related code (Phil Auld) [RHEL-80978]
- sched_ext: switch class when preempted by higher priority scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Replace rq_lock() to raw_spin_rq_lock() in scx_ops_bypass() (Phil Auld) [RHEL-80978]
- sched_ext: keep running prev when prev->scx.slice != 0 (Phil Auld) [RHEL-80978]
- sched_ext: Add option -l in selftest runner to list all available tests (Phil Auld) [RHEL-80978]
- sched_ext: Include remaining task time slice in error state dump (Phil Auld) [RHEL-80978]
- sched_ext: update scx_bpf_dsq_insert() doc for SCX_DSQ_LOCAL_ON (Phil Auld) [RHEL-80978]
- sched_ext: idle: small CPU iteration refactoring (Phil Auld) [RHEL-80978]
- sched_ext: idle: introduce check_builtin_idle_enabled() helper (Phil Auld) [RHEL-80978]
- sched_ext: idle: clarify comments (Phil Auld) [RHEL-80978]
- sched_ext: idle: use assign_cpu() to update the idle cpumask (Phil Auld) [RHEL-80978]
- sched_ext: Fix dsq_local_on selftest (Phil Auld) [RHEL-80978]
- sched_ext: initialize kit->cursor.flags (Phil Auld) [RHEL-80978]
- sched_ext: Use str_enabled_disabled() helper in update_selcpu_topology() (Phil Auld) [RHEL-80978]
- sched_ext: Use sizeof_field for key_len in dsq_hash_params (Phil Auld) [RHEL-80978]
- tools/sched_ext: Receive updates from SCX repo (Phil Auld) [RHEL-80978]
- sched_ext: Fix invalid irq restore in scx_ops_bypass() (Phil Auld) [RHEL-80978]
- scx: Fix maximal BPF selftest prog (Phil Auld) [RHEL-80978]
- sched_ext: Use the NUMA scheduling domain for NUMA optimizations (Phil Auld) [RHEL-80978]
- sched_ext: fix application of sizeof to pointer (Phil Auld) [RHEL-80978]
- selftests/sched_ext: fix build after renames in sched_ext API (Phil Auld) [RHEL-80978]
- sched_ext: Replace scx_next_task_picked() with switch_class() in comment (Phil Auld) [RHEL-80978]
- sched_ext: Add __weak to fix the build errors (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_dispatch[_vtime]_from_dsq*() -> scx_bpf_dsq_move[_vtime]*() (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_consume() to scx_bpf_dsq_move_to_local() (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_dispatch[_vtime]() to scx_bpf_dsq_insert[_vtime]() (Phil Auld) [RHEL-80978]
- sched_ext: scx_bpf_dispatch_from_dsq_set_*() are allowed from unlocked context (Phil Auld) [RHEL-80978]
- sched_ext: add a missing rcu_read_lock/unlock pair at scx_select_cpu_dfl() (Phil Auld) [RHEL-80978]
- sched_ext: Clarify sched_ext_ops table for userland scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Enable the ops breather and eject BPF scheduler on softlockup (Phil Auld) [RHEL-80978]
- sched_ext: Avoid live-locking bypass mode switching (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect use of bitwise AND (Phil Auld) [RHEL-80978]
- sched_ext: Do not enable LLC/NUMA optimizations when domains overlap (Phil Auld) [RHEL-80978]
- sched/ext: Remove sched_fork() hack (Phil Auld) [RHEL-80978]
- sched_ext: improve WAKE_SYNC behavior for default idle CPU selection (Phil Auld) [RHEL-80978]
- sched_ext: Introduce NUMA awareness to the default idle selection policy (Phil Auld) [RHEL-80978]
- sched_ext: Replace set_arg_maybe_null() with __nullable CFI stub tags (Phil Auld) [RHEL-80978]
- sched_ext: Rename CFI stubs to names that are recognized by BPF (Phil Auld) [RHEL-80978]
- sched_ext: Introduce LLC awareness to the default idle selection policy (Phil Auld) [RHEL-80978]
- sched_ext: Clarify ops.select_cpu() for single-CPU tasks (Phil Auld) [RHEL-80978]
- sched_ext: Use btf_ids to resolve task_struct (Phil Auld) [RHEL-80978]
- sched_ext: Factor out move_task_between_dsqs() from scx_dispatch_from_dsq() (Phil Auld) [RHEL-80978]
- sched/ext: Use tg_cgroup() to elieminate duplicate code (Phil Auld) [RHEL-80978]
- sched/ext: Fix unmatch trailing comment of CONFIG_EXT_GROUP_SCHED (Phil Auld) [RHEL-80978]
- arp: switch to dev_getbyhwaddr() in arp_req_set_public() (Guillaume Nault) [RHEL-84539]
- net: Add non-RCU dev_getbyhwaddr() helper (Guillaume Nault) [RHEL-84539]
- ipv4: icmp: convert to dev_net_rcu() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in inet_select_addr() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in rt_is_expired() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in ipv4_default_advmss() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in ip_dst_mtu_maybe_forward() (Guillaume Nault) [RHEL-84539]
- ipv4: add RCU protection to ip4_dst_hoplimit() (Guillaume Nault) [RHEL-84539]
- ipmr: do not call mr_mfc_uses_dev() for unres entries (Guillaume Nault) [RHEL-84539]
- ppp: Fix KMSAN uninit-value warning with bpf (Guillaume Nault) [RHEL-84548]
- net: decrease cached dst counters in dst_release (Antoine Tenart) [RHEL-86690]
Resolves: RHEL-47431, RHEL-72674, RHEL-78135, RHEL-78681, RHEL-78929, RHEL-78991, RHEL-80531, RHEL-80978, RHEL-81550, RHEL-82167, RHEL-83252, RHEL-84539, RHEL-84548, RHEL-86690, RHEL-86845

Signed-off-by: Julio Faracco <jfaracco@redhat.com>
This commit is contained in:
Julio Faracco 2025-04-22 12:47:24 -03:00
parent 73fb82a820
commit cd00eb6a92
25 changed files with 1615 additions and 50 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 1
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 75
RHEL_RELEASE = 76
#
# RHEL_REBASE_NUM

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7459,6 +7460,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7688,8 +7690,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7434,6 +7435,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7663,8 +7665,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -391,6 +391,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -8098,6 +8099,7 @@ CONFIG_TUN=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
CONFIG_TYPEC_QCOM_PMIC=m
@ -8413,8 +8415,8 @@ CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -391,6 +391,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -8073,6 +8074,7 @@ CONFIG_TUN=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
CONFIG_TYPEC_QCOM_PMIC=m
@ -8388,8 +8390,8 @@ CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7455,6 +7456,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7684,8 +7686,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7430,6 +7431,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7659,8 +7661,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7507,6 +7508,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7737,8 +7739,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7482,6 +7483,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7712,8 +7714,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7503,6 +7504,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7733,8 +7735,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -365,6 +365,7 @@ CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_MTE=y
@ -7478,6 +7479,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7708,8 +7710,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -288,6 +288,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -6912,6 +6913,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7136,8 +7138,8 @@ CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
CONFIG_USB_OHCI_HCD_PPC_OF_LE=y
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -288,6 +288,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -6889,6 +6890,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7113,8 +7115,8 @@ CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
CONFIG_USB_OHCI_HCD_PPC_OF_LE=y
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -287,6 +287,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -6895,6 +6896,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7114,8 +7116,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -287,6 +287,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -6872,6 +6873,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7091,8 +7093,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -287,6 +287,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -6894,6 +6895,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7113,8 +7115,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -317,6 +317,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -7540,6 +7541,7 @@ CONFIG_TUN=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
CONFIG_TYPEC_QCOM_PMIC=m
@ -7773,8 +7775,8 @@ CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -317,6 +317,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -7516,6 +7517,7 @@ CONFIG_TUN=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
CONFIG_TYPEC_QCOM_PMIC=m
@ -7749,8 +7751,8 @@ CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -313,6 +313,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -7300,6 +7301,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7520,8 +7522,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -313,6 +313,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -7276,6 +7277,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7496,8 +7498,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -313,6 +313,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -7348,6 +7349,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7569,8 +7571,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -313,6 +313,7 @@ CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_3194386=y
CONFIG_ARM64_ERRATUM_3312417=y
CONFIG_ARM64_HAFT=y
CONFIG_ARM64_PLATFORM_DEVICES=y
CONFIG_ARM64_POE=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
@ -7324,6 +7325,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_MUX_TUSB1046 is not set
# CONFIG_TYPEC_MUX_WCD939X_USBSS is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@ -7545,8 +7547,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_ONBOARD_DEV is not set
CONFIG_USB_ONBOARD_HUB=m
CONFIG_USB_ONBOARD_DEV=m
CONFIG_USB_ONBOARD_DEV_USB5744=y
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set

View File

@ -1,3 +1,765 @@
* Tue Apr 22 2025 Julio Faracco <jfaracco@redhat.com> [6.12.0-76.el10]
- selftests/mm: fix guard-pages build (Luiz Capitulino) [RHEL-78135]
- selftests/mm: set allocated memory to non-zero content in cow test (Luiz Capitulino) [RHEL-78135]
- selftest: hugetlb_dio: fix test naming (Luiz Capitulino) [RHEL-78135]
- selftests/mm: hugetlb_fault_after_madv: improve test output (Luiz Capitulino) [RHEL-78135]
- selftests/mm: hugetlb_fault_after_madv: use default hugetlb page size (Luiz Capitulino) [RHEL-78135]
- selftests/mm: Fix unused function warning for aarch64_write_signal_pkey() (Luiz Capitulino) [RHEL-78135]
- selftests/mm: Define PKEY_UNRESTRICTED for pkey_sighandler_tests (Luiz Capitulino) [RHEL-78135]
- mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (Luiz Capitulino) [RHEL-78135 RHEL-83252] {CVE-2025-21861}
- cachestat: fix page cache statistics permission checking (Luiz Capitulino) [RHEL-78135 RHEL-78991] {CVE-2025-21691}
- arm64/mm: Drop setting PTE_TYPE_PAGE in pte_mkcont() (Luiz Capitulino) [RHEL-78135]
- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (Luiz Capitulino) [RHEL-78135] {CVE-2025-21866}
- powerpc/code-patching: Disable KASAN report during patching via temporary mm (Luiz Capitulino) [RHEL-78135] {CVE-2025-21869}
- x86/microcode/AMD: Flush patch buffer mapping after application (Luiz Capitulino) [RHEL-78135]
- mm/codetag: clear tags before swap (Luiz Capitulino) [RHEL-78135]
- kasan: don't call find_vm_area() in a PREEMPT_RT kernel (Luiz Capitulino) [RHEL-78135]
- mm/zswap: fix inconsistency when zswap_store_page() fails (Luiz Capitulino) [RHEL-78135] {CVE-2025-21860}
- mm: zswap: use ATOMIC_LONG_INIT to initialize zswap_stored_pages (Luiz Capitulino) [RHEL-78135]
- alloc_tag: fix set_codetag_empty() when !CONFIG_MEM_ALLOC_PROFILING_DEBUG (Luiz Capitulino) [RHEL-78135]
- alloc_tag: fix module allocation tags populated area calculation (Luiz Capitulino) [RHEL-78135]
- x86: Disable EXECMEM_ROX support (Luiz Capitulino) [RHEL-78135]
- module: fix writing of livepatch relocations in ROX text (Luiz Capitulino) [RHEL-78135]
- arm: pgtable: fix NULL pointer dereference issue (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: fix a compile error when kernel is not compiled (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: avoid reading from VM_IO mappings (Luiz Capitulino) [RHEL-78135]
- selftests/mm: vm_util: split up /proc/self/smaps parsing (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: unmap chunks after validation (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: mmap() without PROT_WRITE (Luiz Capitulino) [RHEL-78135]
- selftests/mm: skip virtual_address_range tests on riscv (Luiz Capitulino) [RHEL-78135]
- selftest/mm: fix typo in virtual_address_range (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Add missing brackets in switch case (Luiz Capitulino) [RHEL-78135]
- vdso: Change PAGE_MASK to signed on all 32-bit architectures (Luiz Capitulino) [RHEL-78135]
- arm64: mte: set VM_MTE_ALLOWED for hugetlbfs at correct place (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Fix missing printf() argument in gcs/gcs-stress.c (Luiz Capitulino) [RHEL-78135]
- arm64: ptrace: fix partial SETREGSET for NT_ARM_GCS (Luiz Capitulino) [RHEL-78135]
- arm64: ptrace: fix partial SETREGSET for NT_ARM_POE (Luiz Capitulino) [RHEL-78135] {CVE-2024-57877}
- arm64: ptrace: fix partial SETREGSET for NT_ARM_FPMR (Luiz Capitulino) [RHEL-78135] {CVE-2024-57878}
- arm64: ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL (Luiz Capitulino) [RHEL-78135] {CVE-2024-57874}
- arm64: signal: Ensure signal delivery failure is recoverable (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Fix documentation for HWCAP (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Fix outdated ptrace documentation (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Mask extra bits from program interrupt code (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Initialize uninitialized flags variable (Luiz Capitulino) [RHEL-78135]
- mm: ksm: align cmp_and_merge_page() to v6.13 (Luiz Capitulino) [RHEL-78135]
- mm: zswap: move allocations during CPU init outside the lock (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (Luiz Capitulino) [RHEL-78135]
- mm: page_alloc: fix missed updates of lowmem_reserve in adjust_managed_page_count (Luiz Capitulino) [RHEL-78135]
- mm: fix assertion in folio_end_read() (Luiz Capitulino) [RHEL-78135]
- vmstat: disable vmstat_work on vmstat_cpu_down_prep() (Luiz Capitulino) [RHEL-78135]
- mm: clear uffd-wp PTE/PMD state on mremap() (Luiz Capitulino) [RHEL-78135 RHEL-80531] {CVE-2025-21696}
- mm: zswap: properly synchronize freeing resources during CPU hotunplug (Luiz Capitulino) [RHEL-78135 RHEL-78681] {CVE-2025-21693}
- Revert "mm: zswap: fix race between [de]compression and CPU hotunplug" (Luiz Capitulino) [RHEL-78135]
- mm: fix div by zero in bdi_ratio_from_pages (Luiz Capitulino) [RHEL-78135]
- x86/execmem: fix ROX cache usage in Xen PV guests (Luiz Capitulino) [RHEL-78135]
- filemap: avoid truncating 64-bit offset to 32 bits (Luiz Capitulino) [RHEL-78135] {CVE-2025-21665}
- mm/mempolicy: count MPOL_WEIGHTED_INTERLEAVE to "interleave_hit" (Luiz Capitulino) [RHEL-78135]
- mm/kmemleak: fix percpu memory leak detection failure (Luiz Capitulino) [RHEL-78135]
- Revert "vmstat: disable vmstat_work on vmstat_cpu_down_prep()" (Luiz Capitulino) [RHEL-78135]
- mm/util: make memdup_user_nul() similar to memdup_user() (Luiz Capitulino) [RHEL-78135]
- mm, madvise: fix potential workingset node list_lru leaks (Luiz Capitulino) [RHEL-78135]
- mm/damon/core: fix ignored quota goals and filters of newly committed schemes (Luiz Capitulino) [RHEL-78135]
- mm/damon/core: fix new damon_target objects leaks on damon_commit_targets() (Luiz Capitulino) [RHEL-78135] {CVE-2024-57886}
- mm/list_lru: fix false warning of negative counter (Luiz Capitulino) [RHEL-78135]
- vmstat: disable vmstat_work on vmstat_cpu_down_prep() (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix the update of 'shmem_falloc->nr_unswapped' (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix incorrect index alignment for within_size policy (Luiz Capitulino) [RHEL-78135]
- mm: zswap: fix race between [de]compression and CPU hotunplug (Luiz Capitulino) [RHEL-78135]
- mm: hugetlb: independent PMD page table shared count (Luiz Capitulino) [RHEL-78135] {CVE-2024-57883}
- mm/readahead: fix large folio support in async readahead (Luiz Capitulino) [RHEL-78135]
- mm: don't try THP alignment for FS without get_unmapped_area (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: handle strsep not finding delimiter (Luiz Capitulino) [RHEL-78135]
- mm/vmstat: fix a W=1 clang compiler warning (Luiz Capitulino) [RHEL-78135]
- mm: convert partially_mapped set/clear operations to be atomic (Luiz Capitulino) [RHEL-78135]
- vmalloc: fix accounting with i915 (Luiz Capitulino) [RHEL-78135]
- mm/page_alloc: don't call pfn_to_page() on possibly non-existent PFN in split_large_buddy() (Luiz Capitulino) [RHEL-78135] {CVE-2024-57881}
- mm: use clear_user_(high)page() for arch with special user folio handling (Luiz Capitulino) [RHEL-78135]
- mm: introduce cpu_icache_is_aliasing() across all architectures (Luiz Capitulino) [RHEL-78135]
- mm: add RCU annotation to pte_offset_map(_lock) (Luiz Capitulino) [RHEL-78135]
- mm: correctly reference merged VMA (Luiz Capitulino) [RHEL-78135]
- mm: use aligned address in copy_user_gigantic_page() (Luiz Capitulino) [RHEL-78135] {CVE-2024-51729}
- mm: use aligned address in clear_gigantic_page() (Luiz Capitulino) [RHEL-78135] {CVE-2024-52319}
- mm: shmem: fix ShmemHugePages at swapout (Luiz Capitulino) [RHEL-78135]
- memcg: slub: fix SUnreclaim for post charged objects (Luiz Capitulino) [RHEL-78135]
- x86/mm: Add _PAGE_NOPTISHADOW bit to avoid updating userspace page tables (Luiz Capitulino) [RHEL-78135]
- mm/filemap: don't call folio_test_locked() without a reference in next_uptodate_folio() (Luiz Capitulino) [RHEL-78135]
- mm: correct typo in MMAP_STATE() macro (Luiz Capitulino) [RHEL-78135]
- mm: respect mmap hint address when aligning for THP (Luiz Capitulino) [RHEL-78135]
- mm: memcg: declare do_memsw_account inline (Luiz Capitulino) [RHEL-78135]
- mm/codetag: swap tags when migrate pages (Luiz Capitulino) [RHEL-78135]
- mm: open-code page_folio() in dump_page() (Luiz Capitulino) [RHEL-78135]
- mm: open-code PageTail in folio_flags() and const_folio_flags() (Luiz Capitulino) [RHEL-78135]
- mm: fix vrealloc()'s KASAN poisoning logic (Luiz Capitulino) [RHEL-78135]
- kasan: make report_lock a raw spinlock (Luiz Capitulino) [RHEL-78135]
- mm/gup: handle NULL pages in unpin_user_pages() (Luiz Capitulino) [RHEL-78135] {CVE-2024-56612}
- arm64: mte: Fix copy_highpage() warning on hugetlb folios (Luiz Capitulino) [RHEL-78135]
- arm64: Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs (Luiz Capitulino) [RHEL-78135]
- memblock: allow zero threshold in validate_numa_converage() (Luiz Capitulino) [RHEL-78135]
- x86/mm: Carve out INVLPG inline asm for use by others (Luiz Capitulino) [RHEL-78135]
- Rename .data.once to .data..once to fix resetting WARN*_ONCE (Luiz Capitulino) [RHEL-78135]
- Rename .data.unlikely to .data..unlikely (Luiz Capitulino) [RHEL-78135]
- s390/mm/hugetlbfs: Add missing includes (Luiz Capitulino) [RHEL-78135]
- s390/mm: Add PTE_MARKER support for hugetlbfs mappings (Luiz Capitulino) [RHEL-78135]
- s390/mm: Introduce region-third and segment table swap entries (Luiz Capitulino) [RHEL-78135]
- s390/mm: Introduce region-third and segment table entry present bits (Luiz Capitulino) [RHEL-78135]
- s390/mm: Rearrange region-third and segment table entry SW bits (Luiz Capitulino) [RHEL-78135]
- memblock: uniformly initialize all reserved pages to MIGRATE_MOVABLE (Luiz Capitulino) [RHEL-78135]
- mm: Use str_on_off() helper function in report_meminit() (Luiz Capitulino) [RHEL-78135]
- slab: Fix too strict alignment check in create_cache() (Luiz Capitulino) [RHEL-78135] {CVE-2024-56560}
- SLUB: Add support for per object memory policies (Luiz Capitulino) [RHEL-78135]
- mm/slab: Allow cache creation to proceed even if sysfs registration fails (Luiz Capitulino) [RHEL-78135]
- mm/slub, kunit: Add testcase for krealloc redzone and zeroing (Luiz Capitulino) [RHEL-78135]
- mm/slub: Improve redzone check and zeroing for krealloc() (Luiz Capitulino) [RHEL-78135]
- mm/slub: Consider kfence case for get_orig_size() (Luiz Capitulino) [RHEL-78135]
- mm, slab: add kerneldocs for common SLAB_ flags (Luiz Capitulino) [RHEL-78135]
- mm/slab: remove duplicate check in create_cache() (Luiz Capitulino) [RHEL-78135]
- mm/slub: Move krealloc() and related code to slub.c (Luiz Capitulino) [RHEL-78135]
- mm/kasan: Don't store metadata inside kmalloc object when slub_debug_orig_size is on (Luiz Capitulino) [RHEL-78135]
- drm: replace strcpy() with strscpy() (Luiz Capitulino) [RHEL-78135]
- mm/util: deduplicate code in {kstrdup,kstrndup,kmemdup_nul} (Luiz Capitulino) [RHEL-78135]
- mm/util: fix possible race condition in kstrdup() (Luiz Capitulino) [RHEL-78135]
- bpftool: ensure task comm is always NUL-terminated (Luiz Capitulino) [RHEL-78135]
- security: replace memcpy() with get_task_comm() (Luiz Capitulino) [RHEL-78135]
- auditsc: replace memcpy() with strscpy() (Luiz Capitulino) [RHEL-78135]
- get rid of __get_task_comm() (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Early detect debug_pagealloc size requirement (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Disable kfence if not early init (Luiz Capitulino) [RHEL-78135]
- book3s64/radix: Refactoring common kfence related functions (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add kfence functionality (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Disable debug_pagealloc if it requires more memory (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Make kernel_map_linear_page() generic (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Refactor hash__kernel_map_pages() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add hash_debug_pagealloc_alloc_slots() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add hash_debug_pagealloc_add_slot() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Refactor kernel linear map related calls (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Remove kfence support temporarily (Luiz Capitulino) [RHEL-78135]
- cma: enforce non-zero pageblock_order during cma_init_reserved_mem() (Luiz Capitulino) [RHEL-78135]
- mm/kfence: add a new kunit test test_use_after_free_read_nofault() (Luiz Capitulino) [RHEL-78135]
- memcg/hugetlb: add hugeTLB counters to memcg (Luiz Capitulino) [RHEL-78135]
- vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event (Luiz Capitulino) [RHEL-78135]
- mm: mmap_lock: check trace_mmap_lock_$type_enabled() instead of regcount (Luiz Capitulino) [RHEL-78135]
- mm: define general function pXd_init() (Luiz Capitulino) [RHEL-78135]
- kmemleak: iommu/iova: fix transient kmemleak false positive (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: simplify the list_lru walk callback function (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: split the lock to per-cgroup scope (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: simplify reparenting and initial allocation (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: code clean up for reparenting (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: don't export list_lru_add (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: don't pass unnecessary key parameters (Luiz Capitulino) [RHEL-78135]
- kasan: add kunit tests for kmalloc_track_caller, kmalloc_node_track_caller (Luiz Capitulino) [RHEL-78135]
- kasan: change kasan_atomics kunit test as KUNIT_CASE_SLOW (Luiz Capitulino) [RHEL-78135]
- kasan: use EXPORT_SYMBOL_IF_KUNIT to export symbols (Luiz Capitulino) [RHEL-78135]
- mm: remove unnecessary page_table_lock on stack expansion (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: use strscpy() instead of strcpy() (Luiz Capitulino) [RHEL-78135]
- mm: shmem: override mTHP shmem default with a kernel parameter (Luiz Capitulino) [RHEL-78135]
- mm: move ``get_order_from_str()`` to internal.h (Luiz Capitulino) [RHEL-78135]
- mm: shmem: control THP support through the kernel command line (Luiz Capitulino) [RHEL-78135]
- vma: detect infinite loop in vma tree (Luiz Capitulino) [RHEL-78135]
- mm/memory-failure: replace sprintf() with sysfs_emit() (Luiz Capitulino) [RHEL-78135]
- memcg: add flush tracepoint (Luiz Capitulino) [RHEL-78135]
- memcg: rename do_flush_stats and add force flag (Luiz Capitulino) [RHEL-78135]
- mm: delete the unused put_pages_list() (Luiz Capitulino) [RHEL-78135]
- selftests/mm: add self tests for guard page feature (Luiz Capitulino) [RHEL-78135]
- selftests/mm: add pkey_sighandler_xx, hugetlb_dio to .gitignore (Luiz Capitulino) [RHEL-78135]
- tools: testing: update tools UAPI header for mman-common.h (Luiz Capitulino) [RHEL-78135]
- mm: madvise: implement lightweight guard page mechanism (Luiz Capitulino) [RHEL-78135]
- mm: add PTE_MARKER_GUARD PTE marker (Luiz Capitulino) [RHEL-78135]
- mm: pagewalk: add the ability to install PTEs (Luiz Capitulino) [RHEL-78135]
- kasan: delete CONFIG_KASAN_MODULE_TEST (Luiz Capitulino) [RHEL-78135]
- kasan: migrate copy_user_test to kunit (Luiz Capitulino) [RHEL-78135]
- kasan: move checks to do_strncpy_from_user (Luiz Capitulino) [RHEL-78135]
- mm: add per-order mTHP swpin counters (Luiz Capitulino) [RHEL-78135]
- mm: zswap: zswap_store_page() will initialize entry after adding to xarray. (Luiz Capitulino) [RHEL-78135]
- mm: swap: count successful large folio zswap stores in hugepage zswpout stats (Luiz Capitulino) [RHEL-78135]
- mm: zswap: support large folios in zswap_store() (Luiz Capitulino) [RHEL-78135]
- mm: zswap: modify zswap_stored_pages to be atomic_long_t (Luiz Capitulino) [RHEL-78135]
- mm: zswap: rename zswap_pool_get() to zswap_pool_tryget() (Luiz Capitulino) [RHEL-78135]
- mm: zswap: modify zswap_compress() to accept a page instead of a folio (Luiz Capitulino) [RHEL-78135]
- mm: define obj_cgroup_get() if CONFIG_MEMCG is not defined (Luiz Capitulino) [RHEL-78135]
- mm/damon/tests/dbgfs-kunit: fix the header double inclusion guarding ifdef comment (Luiz Capitulino) [RHEL-78135]
- mm/damon/Kconfig: update DBGFS_KUNIT prompt copy for SYSFS_KUNIT (Luiz Capitulino) [RHEL-78135]
- selftests/damon/debugfs_duplicate_context_creation: hide errors from expected file write failures (Luiz Capitulino) [RHEL-78135]
- selftests/damon/_debugfs_common: hide expected error message from test_write_result() (Luiz Capitulino) [RHEL-78135]
- selftests/damon/huge_count_read_write: remove unnecessary debugging message (Luiz Capitulino) [RHEL-78135]
- mm/show_mem: use str_yes_no() helper in show_free_areas() (Luiz Capitulino) [RHEL-78135]
- mm/vmscan: wake up flushers conditionally to avoid cgroup OOM (Luiz Capitulino) [RHEL-78135]
- mm: use page->private instead of page->index in percpu (Luiz Capitulino) [RHEL-78135]
- mm: remove references to page->index in huge_memory.c (Luiz Capitulino) [RHEL-78135]
- bootmem: stop using page->index (Luiz Capitulino) [RHEL-78135]
- mm: mass constification of folio/page pointers (Luiz Capitulino) [RHEL-78135]
- mm: renovate page_address_in_vma() (Luiz Capitulino) [RHEL-78135]
- mm: use page_pgoff() in more places (Luiz Capitulino) [RHEL-78135]
- mm: convert page_to_pgoff() to page_pgoff() (Luiz Capitulino) [RHEL-78135]
- mm/zsmalloc: use memcpy_from/to_page whereever possible (Luiz Capitulino) [RHEL-78135]
- zsmalloc: replace kmap_atomic with kmap_local_page (Luiz Capitulino) [RHEL-78135]
- mm/codetag: uninline and move pgalloc_tag_copy and pgalloc_tag_split (Luiz Capitulino) [RHEL-78135]
- alloc_tag: support for page allocation tag compression (Luiz Capitulino) [RHEL-78135]
- alloc_tag: introduce pgtag_ref_handle to abstract page tag references (Luiz Capitulino) [RHEL-78135]
- alloc_tag: populate memory for module tags as needed (Luiz Capitulino) [RHEL-78135]
- alloc_tag: load module tags into separate contiguous memory (Luiz Capitulino) [RHEL-78135]
- alloc_tag: introduce shutdown_mem_profiling helper function (Luiz Capitulino) [RHEL-78135]
- maple_tree: add mas_for_each_rev() helper (Luiz Capitulino) [RHEL-78135]
- x86/module: enable ROX caches for module text on 64 bit (Luiz Capitulino) [RHEL-78135]
- execmem: add support for cache of large ROX pages (Luiz Capitulino) [RHEL-78135]
- x86/module: prepare module loading for ROX allocations of text (Luiz Capitulino) [RHEL-78135]
- arch: introduce set_direct_map_valid_noflush() (Luiz Capitulino) [RHEL-78135]
- module: prepare to handle ROX allocations for text (Luiz Capitulino) [RHEL-78135]
- asm-generic: introduce text-patching.h (Luiz Capitulino) [RHEL-78135]
- mm: vmalloc: don't account for number of nodes for HUGE_VMAP allocations (Luiz Capitulino) [RHEL-78135]
- mm: vmalloc: group declarations depending on CONFIG_MMU together (Luiz Capitulino) [RHEL-78135]
- memcg: workingset: remove folio_memcg_rcu usage (Luiz Capitulino) [RHEL-78135]
- mm/vma: the pgoff is correct if can_merge_right (Luiz Capitulino) [RHEL-78135]
- mm: defer second attempt at merge on mmap() (Luiz Capitulino) [RHEL-78135]
- mm: remove unnecessary reset state logic on merge new VMA (Luiz Capitulino) [RHEL-78135]
- mm: refactor __mmap_region() (Luiz Capitulino) [RHEL-78135]
- mm: isolate mmap internal logic to mm/vma.c (Luiz Capitulino) [RHEL-78135]
- tools: testing: add additional vma_internal.h stubs (Luiz Capitulino) [RHEL-78135]
- memcg-v1: remove memcg move locking code (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for MGLRU (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for writeback tracking (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for dirty tracking (Luiz Capitulino) [RHEL-78135]
- memcg-v1: remove charge move code (Luiz Capitulino) [RHEL-78135]
- memcg-v1: fully deprecate move_charge_at_immigrate (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fallback to page size splice if large folio has poisoned pages (Luiz Capitulino) [RHEL-78135]
- mm/damon/vaddr: add 'nr_piece == 1' check in damon_va_evenly_split_region() (Luiz Capitulino) [RHEL-78135]
- mm/damon/vaddr: fix issue in damon_va_evenly_split_region() (Luiz Capitulino) [RHEL-78135]
- mm/page_alloc: use str_off_on() helper in build_all_zonelists() (Luiz Capitulino) [RHEL-78135]
- mm/memcontrol: fix seq_buf size to save memory when PAGE_SIZE is large (Luiz Capitulino) [RHEL-78135]
- mm: add missing mmu_notifier_clear_young for !MMU_NOTIFIER (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback: raise wb_thresh to prevent write blocking with strictlimit (Luiz Capitulino) [RHEL-78135]
- mm/memory.c: simplify pfnmap_lockdep_assert (Luiz Capitulino) [RHEL-78135]
- mm/codetag: fix arg in pgalloc_tag_copy alloc_tag_sub (Luiz Capitulino) [RHEL-78135]
- mm: shmem: improve the tmpfs large folio read performance (Luiz Capitulino) [RHEL-78135]
- mm: shmem: update iocb->ki_pos directly to simplify tmpfs read logic (Luiz Capitulino) [RHEL-78135]
- mm: remove unused has_isolate_pageblock (Luiz Capitulino) [RHEL-78135]
- mm: remove redundant condition for THP folio (Luiz Capitulino) [RHEL-78135]
- mm/mremap: remove goto from mremap_to() (Luiz Capitulino) [RHEL-78135]
- mm/mremap: cleanup vma_to_resize() (Luiz Capitulino) [RHEL-78135]
- mm: don't set readahead flag on a folio when lookahead_size > nr_to_read (Luiz Capitulino) [RHEL-78135]
- mm: shmem: remove __shmem_huge_global_enabled() (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: move file_thp_enabled() into huge_memory.c (Luiz Capitulino) [RHEL-78135]
- tmpfs: don't enable large folios if not supported (Luiz Capitulino) [RHEL-78135]
- mm/mglru: reset page lru tier bits when activating (Luiz Capitulino) [RHEL-78135]
- mm: swap: use str_true_false() helper function (Luiz Capitulino) [RHEL-78135]
- mm, kasan, kmsan: instrument copy_from/to_kernel_nofault (Luiz Capitulino) [RHEL-78135]
- mm/vmstat: defer the refresh_zone_stat_thresholds after all CPUs bringup (Luiz Capitulino) [RHEL-78135]
- vmscan: add a vmscan event for reclaim_pages (Luiz Capitulino) [RHEL-78135]
- mm: avoid zeroing user movable page twice with init_on_alloc=1 (Luiz Capitulino) [RHEL-78135]
- mm/zswap: avoid touching XArray for unnecessary invalidation (Luiz Capitulino) [RHEL-78135]
- mm/hugetlb: perform vmemmap optimization batchly for specific node allocation (Luiz Capitulino) [RHEL-78135]
- memcg: add tracing for memcg stat updates (Luiz Capitulino) [RHEL-78135]
- mm: remove unused hugepage for vma_alloc_folio() (Luiz Capitulino) [RHEL-78135]
- mm: add pcp high_min high_max to proc zoneinfo (Luiz Capitulino) [RHEL-78135]
- mm/kmemleak: fix typo in object_no_scan() comment (Luiz Capitulino) [RHEL-78135]
- kaslr: rename physmem_end and PHYSMEM_END to direct_map_physmem_end (Luiz Capitulino) [RHEL-78135]
- mm: allocate THP on hugezeropage wp-fault (Luiz Capitulino) [RHEL-78135]
- mm: abstract THP allocation (Luiz Capitulino) [RHEL-78135]
- mm/memory.c: remove stray newline at top of file (Luiz Capitulino) [RHEL-78135]
- percpu: fix data race with pcpu_nr_empty_pop_pages (Luiz Capitulino) [RHEL-78135]
- mm: consolidate common checks in hugetlb_get_unmapped_area (Luiz Capitulino) [RHEL-78135]
- arch/s390: clean up hugetlb definitions (Luiz Capitulino) [RHEL-78135]
- mm: drop hugetlb_get_unmapped_area{_*} functions (Luiz Capitulino) [RHEL-78135]
- mm: make hugetlb mappings go through mm_get_unmapped_area_vmflags (Luiz Capitulino) [RHEL-78135]
- arch/powerpc: teach book3s64 arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/sparc: teach arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/x86: teach arch_get_unmapped_area_vmflags to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/s390: teach arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- mm/mmap: teach generic_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- mm: remove misleading 'unlikely' hint in vms_gather_munmap_vmas() (Luiz Capitulino) [RHEL-78135]
- mm/truncate: reset xa_has_values flag on each iteration (Luiz Capitulino) [RHEL-78135]
- mm: swap: make some count_mthp_stat() call-sites be THP-agnostic. (Luiz Capitulino) [RHEL-78135]
- gup: convert FOLL_TOUCH case in follow_page_pte() to folio (Luiz Capitulino) [RHEL-78135]
- mm: remove PageKsm() (Luiz Capitulino) [RHEL-78135]
- mm: add PageAnonNotKsm() (Luiz Capitulino) [RHEL-78135]
- ksm: convert should_skip_rmap_item() to take a folio (Luiz Capitulino) [RHEL-78135]
- ksm: convert cmp_and_merge_page() to use a folio (Luiz Capitulino) [RHEL-78135]
- ksm: use a folio in try_to_merge_one_page() (Luiz Capitulino) [RHEL-78135]
- mm/cma: fix useless return in void function (Luiz Capitulino) [RHEL-78135]
- mm: optimize invalidation of shadow entries (Luiz Capitulino) [RHEL-78135]
- mm: optimize truncation of shadow entries (Luiz Capitulino) [RHEL-78135]
- mm: migrate LRU_REFS_MASK bits in folio_migrate_flags (Luiz Capitulino) [RHEL-78135]
- mm: pgtable: remove pte_offset_map_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: multi-gen LRU: walk_pte_range() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: userfaultfd: move_pages_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: page_vma_mapped_walk: map_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: mremap: move_ptes() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: copy_pte_range() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: collapse_pte_mapped_thp() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: handle_pte_fault() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- arm: adjust_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: __collapse_huge_page_swapin() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: filemap: filemap_fault_recheck_pte_none() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- powerpc: assert_pte_locked() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: pgtable: introduce pte_offset_map_{ro|rw}_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: move mm flags to mm_types.h (Luiz Capitulino) [RHEL-78135]
- mm/madvise: unrestrict process_madvise() for current process (Luiz Capitulino) [RHEL-78135]
- mm/mempolicy: fix comments for better documentation (Luiz Capitulino) [RHEL-78135]
- mm: fix shrink nr.unqueued_dirty counter issue (Luiz Capitulino) [RHEL-78135]
- mm: refactor mm_access() to not return NULL (Luiz Capitulino) [RHEL-78135]
- mm/vmalloc: combine all TLB flush operations of KASAN shadow virtual address into one operation (Luiz Capitulino) [RHEL-78135] {CVE-2024-56559}
- mm/memcontrol: add per-memcg pgpgin/pswpin counter (Luiz Capitulino) [RHEL-78135]
- mm/damon: fix sparse warning for zero initializer (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix khugepaged activation policy for shmem (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: use __alloc_pages() to replace alloc_pages_node() (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: reuse existing space for 'size' and 'pfmemalloc' (Luiz Capitulino) [RHEL-78135]
- xtensa: remove the get_order() implementation (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: avoid caller accessing 'page_frag_cache' directly (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: use initial zero offset for page_frag_alloc_align() (Luiz Capitulino) [RHEL-78135]
- mm: move the page fragment allocator from page_alloc into its own file (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: add a test module for page_frag (Luiz Capitulino) [RHEL-78135]
- powerpc: Split systemcfg struct definitions out from vdso (Luiz Capitulino) [RHEL-78135]
- powerpc: Split systemcfg data out of vdso data page (Luiz Capitulino) [RHEL-78135]
- powerpc: Add kconfig option for the systemcfg page (Luiz Capitulino) [RHEL-78135]
- powerpc/pseries/lparcfg: Use num_possible_cpus() for potential processors (Luiz Capitulino) [RHEL-78135]
- powerpc/pseries/lparcfg: Fix printing of system_active_processors (Luiz Capitulino) [RHEL-78135]
- powerpc/procfs: Propagate error of remap_pfn_range() (Luiz Capitulino) [RHEL-78135]
- powerpc/vdso: Remove offset comment from 32bit vdso_arch_data (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Split virtual clock pages into dedicated mapping (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Delete vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Move the rng offset to vsyscall.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access rng vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access timens vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Allocate vvar page from C code (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access rng data from kernel without vvar (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Place vdso_data at beginning of vvar page (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Use __arch_get_vdso_data() to access vdso data (Luiz Capitulino) [RHEL-78135]
- x86/mm/mmap: Remove arch_vma_name() (Luiz Capitulino) [RHEL-78135]
- MIPS: vdso: Avoid name conflict around "vdso_data" (Luiz Capitulino) [RHEL-78135]
- LoongArch: vDSO: Use vdso/datapage.h to access vDSO data (Luiz Capitulino) [RHEL-78135]
- ARM: vdso: Remove assembly for datapage access (Luiz Capitulino) [RHEL-78135]
- riscv: vdso: Use only one single vvar mapping (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Use only one single vvar mapping (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Drop LBASE_VDSO (Luiz Capitulino) [RHEL-78135]
- s390/vdso: Drop LBASE_VDSO (Luiz Capitulino) [RHEL-78135]
- csky/vdso: Remove arch_vma_name() (Luiz Capitulino) [RHEL-78135]
- csky/vdso: Remove gettimeofday() and friends from VDSO (Luiz Capitulino) [RHEL-78135]
- MIPS: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- LoongArch: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- s390/vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- riscv: vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- powerpc/vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- arm: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- vdso: Remove timekeeper argument of __arch_update_vsyscall() (Luiz Capitulino) [RHEL-78135]
- s390: Remove remaining _PAGE_* macros (Luiz Capitulino) [RHEL-78135]
- vdso: Introduce vdso/page.h (Luiz Capitulino) [RHEL-78135]
- drm: i915: Change fault type to unsigned long (Luiz Capitulino) [RHEL-78135]
- x86/mm/tlb: Put cpumask_test_cpu() check in switch_mm_irqs_off() under CONFIG_DEBUG_VM (Luiz Capitulino) [RHEL-78135]
- x86/mm: Don't disable PCID when INVLPG has been fixed by microcode (Luiz Capitulino) [RHEL-78135]
- redhat/configs: Enable CONFIG_ARM64_HAFT (Luiz Capitulino) [RHEL-78135]
- arm64: pgtable: Warn unexpected pmdp_test_and_clear_young() (Luiz Capitulino) [RHEL-78135]
- arm64: Enable ARCH_HAS_NONLEAF_PMD_YOUNG (Luiz Capitulino) [RHEL-78135]
- arm64: Add support for FEAT_HAFT (Luiz Capitulino) [RHEL-78135]
- arm64: setup: name 'tcr2' register (Luiz Capitulino) [RHEL-78135]
- arm64/sysreg: Update ID_AA64MMFR1_EL1 register (Luiz Capitulino) [RHEL-78135]
- arm64: Enable memory encrypt for Realms (Luiz Capitulino) [RHEL-78135]
- arm64: mm: Avoid TLBI when marking pages as valid (Luiz Capitulino) [RHEL-78135]
- arm64: Enforce bounce buffers for realm DMA (Luiz Capitulino) [RHEL-78135]
- selftests: arm64: add hugetlb mte tests (Luiz Capitulino) [RHEL-78135]
- hugetlb: arm64: add mte support (Luiz Capitulino) [RHEL-78135]
- arm64/ptdump: Test both PTE_TABLE_BIT and PTE_VALID for block mappings (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Re-organize arch_make_huge_pte() (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Change pgattr_change_is_safe() arguments as pteval_t (Luiz Capitulino) [RHEL-78135]
- efi: arm64: Map Device with Prot Shared (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Map unprotected MMIO as decrypted (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Add support for checking whether an MMIO is protected (Luiz Capitulino) [RHEL-78135]
- arm64: realm: Query IPA size from the RMM (Luiz Capitulino) [RHEL-78135]
- arm64: Detect if in a realm and set RIPAS RAM (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Add RSI definitions (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Enable GCS for the FP stress tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add a GCS stress test (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add GCS signal tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add test coverage for GCS mode locking (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add a GCS test program built with the system libc (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add very basic GCS test program (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Always run signals tests with GCS enabled (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Allow signals tests to specify an expected si_code (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add framework support for GCS to signal handling tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add GCS as a detected feature in the signal tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Verify the GCS hwcap (Luiz Capitulino) [RHEL-78135]
- arm64: Add Kconfig for Guarded Control Stack (GCS) (Luiz Capitulino) [RHEL-78135]
- arm64/ptrace: Expose GCS via ptrace and core files (Luiz Capitulino) [RHEL-78135]
- arm64/signal: Expose GCS state in signal frames (Luiz Capitulino) [RHEL-78135]
- arm64/signal: Set up and restore the GCS context for signal handlers (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Implement map_shadow_stack() (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Implement shadow stack prctl() interface (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Ensure that new threads have a GCS (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Context switch GCS state for EL0 (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Handle GCS data aborts (Luiz Capitulino) [RHEL-78135]
- arm64/traps: Handle GCS exceptions (Luiz Capitulino) [RHEL-78135]
- arm64/hwcap: Add hwcap for GCS (Luiz Capitulino) [RHEL-78135]
- arm64/idreg: Add overrride for GCS (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Map pages for guarded control stack (Luiz Capitulino) [RHEL-78135]
- mm: Define VM_SHADOW_STACK for arm64 when we support GCS (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Allocate PIE slots for EL0 guarded control stack (Luiz Capitulino) [RHEL-78135]
- arm64/cpufeature: Runtime detection of Guarded Control Stack (GCS) (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Provide basic EL2 setup to allow GCS usage at EL0 and EL1 (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Provide put_user_gcs() (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Add manual encodings of GCS instructions (Luiz Capitulino) [RHEL-78135]
- arm64/sysreg: Add definitions for architected GCS caps (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Document the ABI for Guarded Control Stacks (Luiz Capitulino) [RHEL-78135]
- arm64: Document boot requirements for Guarded Control Stacks (Luiz Capitulino) [RHEL-78135]
- mman: Add map_shadow_stack() flags (Luiz Capitulino) [RHEL-78135]
- prctl: arch-agnostic prctl for shadow stack (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Restructure arch_validate_flags() for extensibility (Luiz Capitulino) [RHEL-78135]
- mm: Define VM_HIGH_ARCH_6 (Luiz Capitulino) [RHEL-78135]
- mm: Introduce ARCH_HAS_USER_SHADOW_STACK (Luiz Capitulino) [RHEL-78135]
- s390/cio/ioasm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cio/qdio: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/sclp: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/dasd: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/boot/physmem: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pci: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/extmem: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/string: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/diag: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/irq: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/smp: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/uv: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pai: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/mm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cpu_mf: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cpcmd: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/topology: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/time: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pageattr: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/sthyi: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/asm: Helper macros for flag output operand handling (Luiz Capitulino) [RHEL-78135]
- s390/perf_cpum_cf: Convert to use local64_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/perf_cpum_sf: Convert to use try_cmpxchg128() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Remove __atomic_cmpxchg() variants (Luiz Capitulino) [RHEL-78135]
- s390/locking: Use arch_try_cmpxchg() instead of __atomic_cmpxchg_bool() (Luiz Capitulino) [RHEL-78135]
- s390/preempt: Use arch_try_cmpxchg() instead of __atomic_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Provide arch_atomic_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Use arch_cmpxchg() instead of __atomic_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Convert arch_atomic_xchg() to C function (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_try_cmpxchg128() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_cmpxchg128_local() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Implement arch_xchg() with arch_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Convert one and two byte case inline assemblies to C (Luiz Capitulino) [RHEL-78135]
- s390/mm: Cleanup fault error handling (Luiz Capitulino) [RHEL-78135]
- s390/mm: Convert to LOCK_MM_AND_FIND_VMA (Luiz Capitulino) [RHEL-78135]
- s390/mm: Get rid of fault type switch statements (Luiz Capitulino) [RHEL-78135]
- s390/mm: Simplify get_fault_type() (Luiz Capitulino) [RHEL-78135]
- s390: Remove gmap pointer from lowcore (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Remove gmap_{en,dis}able() (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Stop using gmap_{en,dis}able() (Luiz Capitulino) [RHEL-78135]
- s390/mm/fault: Handle guest-related program interrupts in KVM (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Fix __gmap_fault() return code (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Refactor gmap_fault() and add support for pfault (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Remove kvm_arch_fault_in_page() (Luiz Capitulino) [RHEL-78135]
- s390/entry: Remove __GMAP_ASCE and use _PIF_GUEST_FAULT again (Luiz Capitulino) [RHEL-78135]
- s390/pageattr: Implement missing kernel_page_present() (Luiz Capitulino) [RHEL-78135]
- s390: Fix various typos (Luiz Capitulino) [RHEL-78135]
- mm: zero range of eof folio exposed by inode size extension (Luiz Capitulino) [RHEL-78135]
- memcg_write_event_control(): switch to CLASS(fd) (Luiz Capitulino) [RHEL-78135]
- convert cachestat(2) (Luiz Capitulino) [RHEL-78135]
- migrate: Remove references to Private2 (Luiz Capitulino) [RHEL-78135]
- ceph: Remove call to PagePrivate2() (Luiz Capitulino) [RHEL-78135]
- btrfs: Switch from using the private_2 flag to owner_2 (Luiz Capitulino) [RHEL-78135]
- mm: Remove PageMappedToDisk (Luiz Capitulino) [RHEL-78135]
- nilfs2: Convert nilfs_copy_buffer() to use folios (Luiz Capitulino) [RHEL-78135]
- fs: Move clearing of mappedtodisk to buffer.c (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback.c: Fix comment of wb_domain_writeout_add() (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback.c: Update comment for BANDWIDTH_INTERVAL (Luiz Capitulino) [RHEL-78135]
- filemap: filemap_read() should check that the offset is positive or zero (Luiz Capitulino) [RHEL-78135]
- s390/diag: Move diag.c to diag specific folder (Mete Durlu) [RHEL-72674]
- s390/diag324: Retrieve power readings via diag 0x324 (Mete Durlu) [RHEL-72674]
- s390/diag: Create misc device /dev/diag (Mete Durlu) [RHEL-72674]
- scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Copyright updates for 14.4.0.8 patches (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update lpfc version to 14.4.0.8 (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Reduce log message generation during ELS ring clean up (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Copyright updates for 14.4.0.7 patches (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update lpfc version to 14.4.0.7 (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Add support for large fw object application layer reads (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update definition of firmware configuration mbox cmds (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Change lpfc_nodelist save_flags member into a bitmask (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Add handling for LS_RJT reason explanation authentication required (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Modify handling of ADISC based on ndlp state and RPI registration (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Delete NLP_TARGET_REMOVE flag due to obsolete usage (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Restrict the REG_FCFI MAM field to FCoE adapters only (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Redefine incorrect type in lpfc_create_device_data() (Dick Kennedy) [RHEL-82167]
- iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (CKI Backport Bot) [RHEL-86845] {CVE-2025-21993}
- Revert "media: uvcvideo: Require entities to have a non-zero unique ID" (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Fix deadlock during uvc_probe (Desnes Nunes) [RHEL-78929] {CVE-2024-58059}
- acpi: typec: ucsi: Introduce a ->poll_cci method (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix host controllers "dying" after suspend and resume (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix NULL pointer dereference on certain command aborts (Desnes Nunes) [RHEL-78929 RHEL-81550] {CVE-2024-57981}
- USB: serial: option: add Neoway N723-EA support (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MeiG Smart SRM815 (Desnes Nunes) [RHEL-78929]
- USB: serial: cp210x: add Phoenix Contact UPS Device (Desnes Nunes) [RHEL-78929]
- usb: typec: fix pm usage counter imbalance in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78929]
- usb-storage: Add max sectors quirk for Nokia 208 (Desnes Nunes) [RHEL-78929]
- phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() (Desnes Nunes) [RHEL-78929]
- phy: core: Fix an OF node refcount leakage in _of_phy_get() (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_phy_destroy() fails to destroy the phy (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_phy_put() fails to release the phy (Desnes Nunes) [RHEL-78929]
- USB: core: Disable LPM only for non-suspended ports (Desnes Nunes) [RHEL-78929]
- usb: fix reference leak in usb_new_device() (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpci: fix NULL pointer issue on shared irq case (Desnes Nunes) [RHEL-78929] {CVE-2024-57914}
- usb: chipidea: ci_hdrc_imx: decrement device's refcount in .remove() and in the error path of .probe() (Desnes Nunes) [RHEL-78929]
- USB: usblp: return error when setting unsupported protocol (Desnes Nunes) [RHEL-78929]
- usb: host: xhci-plat: set skip_phy_initialization if software node has XHCI_SKIP_PHY_INIT property (Desnes Nunes) [RHEL-78929]
- usb: dwc3-am62: Disable autosuspend during remove (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: fix writing NYET threshold (Desnes Nunes) [RHEL-78929]
- usb: xhci: fix ring expansion regression in 6.13-rc1 (Desnes Nunes) [RHEL-78929]
- xhci: Turn NEC specific quirk for handling Stop Endpoint errors generic (Desnes Nunes) [RHEL-78929]
- thunderbolt: Improve redrive mode handling (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add Telit FE910C04 rmnet compositions (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MediaTek T7XX compositions (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MeiG Smart SLM770A (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add TCL IK512 MBIM & ECM (Desnes Nunes) [RHEL-78929]
- thunderbolt: Don't display nvm_version unless upgrade supported (Desnes Nunes) [RHEL-78929]
- thunderbolt: Add support for Intel Panther Lake-M/P (Desnes Nunes) [RHEL-47431 RHEL-78929]
- usb: typec: ucsi: Fix connector status writing past buffer size (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Fix completion notifications (Desnes Nunes) [RHEL-78929]
- usb: dwc2: Fix HCD port connection race (Desnes Nunes) [RHEL-78929]
- usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature (Desnes Nunes) [RHEL-78929]
- usb: dwc2: Fix HCD resume (Desnes Nunes) [RHEL-78929]
- usb: misc: onboard_usb_dev: skip suspend/resume sequence for USB5744 SMBus support (Desnes Nunes) [RHEL-78929]
- usb: core: hcd: only check primary hcd skip_phy_initialization (Desnes Nunes) [RHEL-78929]
- usb: dwc3: imx8mp: fix software node kernel dump (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: imx8mq-usb: correct reference to usb-switch.yaml (Desnes Nunes) [RHEL-78929]
- usb: ehci-hcd: fix call balance of clocks handling routines (Desnes Nunes) [RHEL-78929]
- phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: Add support for sink-bc12-completion-time-ms DT property (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: maxim,max33359: add usage of sink bc12 time property (Desnes Nunes) [RHEL-78929]
- dt-bindings: connector: Add time property for Sink BC12 detection completion (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Remove dwc3_request->needs_extra_trb (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Cleanup SG handling (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Fix looping of queued SG entries (Desnes Nunes) [RHEL-78929] {CVE-2024-56698}
- usb: dwc3: gadget: Fix checking for number of TRBs left (Desnes Nunes) [RHEL-78929]
- usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED (Desnes Nunes) [RHEL-78929]
- USB: make to_usb_device_driver() use container_of_const() (Desnes Nunes) [RHEL-78929]
- USB: make to_usb_driver() use container_of_const() (Desnes Nunes) [RHEL-78929]
- USB: properly lock dynamic id list when showing an id (Desnes Nunes) [RHEL-78929]
- USB: make single lock for all usb dynamic id lists (Desnes Nunes) [RHEL-78929]
- drivers/usb/storage: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/serial: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/musb: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/mon: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/misc: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/host: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/core: refactor max with max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/gadget: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- usb: cdns3: Synchronise PCI IDs via common data base (Desnes Nunes) [RHEL-78929]
- usb: dwc3: core: Set force_gen1 bit for all applicable SuperSpeed ports (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Add missing check for single port RAM in TxFIFO resizing logic (Desnes Nunes) [RHEL-78929]
- USB: core: remove dead code in do_proc_bulk() (Desnes Nunes) [RHEL-78929]
- usb: typec: fix potential array underflow in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78929] {CVE-2024-53203}
- usb: misc: ljca: set small runtime autosuspend delay (Desnes Nunes) [RHEL-78929]
- usb: misc: ljca: move usb_autopm_put_interface() after wait for response (Desnes Nunes) [RHEL-78929]
- usb: chipidea: imx: add imx8ulp support (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Fix a missing bits to bytes conversion in ucsi_init() (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (Desnes Nunes) [RHEL-78929] {CVE-2024-53104}
- USB: serial: ftdi_sio: Fix atomicity violation in get_serial_info() (Desnes Nunes) [RHEL-78929]
- thunderbolt: Replace deprecated PCI functions (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Convert connector specific commands to bitmaps (Desnes Nunes) [RHEL-78929]
- USB: serial: pl2303: account for deficits of clones (Desnes Nunes) [RHEL-78929]
- usb: xhci: Avoid queuing redundant Stop Endpoint commands (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix TD invalidation under pending Set TR Dequeue (Desnes Nunes) [RHEL-78929]
- usb: xhci: Limit Stop Endpoint retries (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove irrelevant comment (Desnes Nunes) [RHEL-78929]
- usb: xhci: add help function xhci_dequeue_td() (Desnes Nunes) [RHEL-78929]
- usb: xhci: refactor xhci_td_cleanup() to return void (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove unused arguments from td_to_noop() (Desnes Nunes) [RHEL-78929]
- usb: xhci: improve xhci_clear_command_ring() (Desnes Nunes) [RHEL-78929]
- usb: xhci: request MSI/-X according to requested amount (Desnes Nunes) [RHEL-78929]
- usb: xhci: move link TRB quirk to xhci_gen_setup() (Desnes Nunes) [RHEL-78929]
- usb: xhci: simplify TDs start and end naming scheme in struct 'xhci_td' (Desnes Nunes) [RHEL-78929]
- xhci: pci: Fix indentation in the PCI device ID definitions (Desnes Nunes) [RHEL-78929]
- xhci: pci: Use standard pattern for device IDs (Desnes Nunes) [RHEL-78929]
- xhci: Don't perform Soft Retry for Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Fix control transfer error on Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Don't issue Reset Device command to Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Combine two if statements for Etron xHCI host (Desnes Nunes) [RHEL-78929]
- usb: xhci: add xhci_initialize_ring_segments() (Desnes Nunes) [RHEL-78929]
- usb: xhci: rework xhci_link_segments() (Desnes Nunes) [RHEL-78929]
- usb: xhci: refactor xhci_link_rings() to use source and destination rings (Desnes Nunes) [RHEL-78929]
- usb: xhci: rework xhci_free_segments_for_ring() (Desnes Nunes) [RHEL-78929]
- usb: xhci: adjust xhci_alloc_segments_for_ring() arguments (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove option to change a default ring's TRB cycle bit (Desnes Nunes) [RHEL-78929]
- usb: xhci: introduce macro for ring segment list iteration (Desnes Nunes) [RHEL-78929]
- xhci: debugfs: Add virt endpoint state to xhci debugfs (Desnes Nunes) [RHEL-78929]
- xhci: trace stream context at Set TR Deq command completion (Desnes Nunes) [RHEL-78929]
- xhci: add stream context tracing (Desnes Nunes) [RHEL-78929]
- xhci: Don't trace ring at every enqueue or dequeue increase (Desnes Nunes) [RHEL-78929]
- xhci: show DMA address of TRB when tracing TRBs (Desnes Nunes) [RHEL-78929]
- xhci: Cleanup Candence controller PCI device and vendor ID usage (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix sum_trb_lengths() (Desnes Nunes) [RHEL-78929]
- usb: xhci: Remove unused parameters of next_trb() (Desnes Nunes) [RHEL-78929]
- xhci: Add Isochronous TRB fields to TRB tracer (Desnes Nunes) [RHEL-78929]
- phy: tegra: xusb: Set fwnode for xusb port devices (Desnes Nunes) [RHEL-78929]
- usb: Use (of|device)_property_present() for non-boolean properties (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: qcom,dwc3: Add SAR2130P compatible (Desnes Nunes) [RHEL-78929]
- misc: rtsx: Cleanup on DRV_NAME cardreader variables (Desnes Nunes) [RHEL-78929]
- usb: use "prompt" instead of "bool" for choice prompts (Desnes Nunes) [RHEL-78929]
- redhat/configs: Adding CONFIG_TYPEC_MUX_TUSB1046 (Desnes Nunes) [RHEL-78929]
- usb: typec: mux: Add support for the TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: Describe TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78929]
- USB: xhci: add support for PWRON active high (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: add TUSB73x0 PCIe (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: Add support for parsing time dt properties (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Implement asymmetric lane margining (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Don't hardcode margining results size (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Refactor hardware margining result parsing (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Replace margining lane numbers with an enum (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Replace "both lanes" with "all lanes" (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Implement Gen 4 margining eye selection (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Add USB4 Gen 4 margining capabilities (Desnes Nunes) [RHEL-78929]
- thunderbolt: Don't hardcode margining capabilities size (Desnes Nunes) [RHEL-78929]
- usb: core: use sysfs_emit() instead of sprintf() (Desnes Nunes) [RHEL-78929]
- dt-bindings: connector: Add properties to define time values (Desnes Nunes) [RHEL-78929]
- usb: storage: fix wrong comments for struct bulk_cb_wrap (Desnes Nunes) [RHEL-78929]
- usb: storage: use US_BULK_FLAG_OUT instead of constant values (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Refine the logic for resizing Tx FIFOs (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Helper for Get Connector Status command (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Remove some deadcode (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Stop stream during unregister (Desnes Nunes) [RHEL-78929]
- phy: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- xhci: add helper to stop endpoint and wait for completion (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Add support for the partner USB Modes (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Supply the USB capabilities to the ports (Desnes Nunes) [RHEL-78929]
- usb: typec: Add attribute file showing the USB Modes of the partner (Desnes Nunes) [RHEL-78929]
- usb: typec: Add attribute file showing the supported USB modes of the port (Desnes Nunes) [RHEL-78929]
- usb: require FMODE_WRITE for usbdev_mmap() (Desnes Nunes) [RHEL-78929]
- usb: gadget: uvc: configfs: Add frame-based frame format support (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,qusb2: Add bindings for QCS615 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,msm8998-qmp-usb3-phy: Add support for QCS615 (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: UCSI2.0 Set Sink Path command support (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Do not call ACPI _DSM method for UCSI read operations (Desnes Nunes) [RHEL-78929]
- media: anysee: Fix and remove outdated comment (Desnes Nunes) [RHEL-78929]
- memstick: Constify struct memstick_device_id (Desnes Nunes) [RHEL-78929]
- mmc: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- memstick: Fix typo in comment (Desnes Nunes) [RHEL-78929]
- USB: chaoskey: Fix possible deadlock chaoskey_list_lock (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Fix the S-Video capture on August VGB100 (Desnes Nunes) [RHEL-78929]
- media: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- media: pvrusb2: Use kmemdup_array instead of kmemdup for multiple allocation (Desnes Nunes) [RHEL-78929]
- phy: qcom: qmp: Add qmp configuration for QCS8300 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,sc8280xp-qmp-usb3-uni: Add QCS8300 compatible (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,usb-snps-femto-v2: Add bindings for QCS8300 (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: qcom,dwc3: Add QCS8300 to USB DWC3 bindings (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Exit early if there is not int_urb (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Avoid race condition during unregister (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Refactor the status irq API (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Require entities to have a non-zero unique ID (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Force UVC version to 1.0a for 0408:4033 (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add support for the D3DFMT_R5G6B5 pixmap type (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: RealSense D421 Depth module metadata (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add luma 16-bit interlaced pixel format (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: dwc3-imx8mp: add compatible string for imx95 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: imx8mq-usb: add compatible "fsl,imx95-usb-phy" (Desnes Nunes) [RHEL-78929]
- USB: chaoskey: fail open after removal (Desnes Nunes) [RHEL-78929]
- usb: yurex: make waiting on yurex_write interruptible (Desnes Nunes) [RHEL-78929]
- usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: improve error recovery for ISO transfer (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: improve dTD link logic (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: handle USB Error Interrupt if IOC not set (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: create bounce buffer for problem sglist entries if possible (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: limit usb request length to max 16KB (Desnes Nunes) [RHEL-78929]
- usb: chipidea: add CI_HDRC_HAS_SHORT_PKT_LIMIT flag (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: cypress,cypd4226: Drop Tegra specific GPIO defines (Desnes Nunes) [RHEL-78929]
- usb: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: genesys,gl850g: allow downstream device subnodes (Desnes Nunes) [RHEL-78929]
- usb: typec: stusb160x: Make use of i2c_get_match_data() (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: use max() to get higher value (Desnes Nunes) [RHEL-78929]
- usb: dwc3: Correct some typos in comments (Desnes Nunes) [RHEL-78929]
- usb: typec: Fix typo in comment (Desnes Nunes) [RHEL-78929]
- usb: gadget: udc: fix typo in the comment (Desnes Nunes) [RHEL-78929]
- usb: host: fix typo in the comment (Desnes Nunes) [RHEL-78929]
- redhat/configs: delete CONFIG_USB_ONBOARD_HUB and use CONFIG_USB_ONBOARD_DEV instead (Desnes Nunes) [RHEL-78929]
- sched_ext: Fix pick_task_scx() picking non-queued tasks when it's called without balance() (Phil Auld) [RHEL-80978]
- sched_ext: Use SCX_CALL_OP_TASK in task_tick_scx (Phil Auld) [RHEL-80978]
- sched_ext: Fix the incorrect bpf_list kfunc API in common.bpf.h. (Phil Auld) [RHEL-80978]
- sched_ext: selftests: Fix grammar in tests description (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect assumption about migration disabled tasks in task_can_run_on_remote_rq() (Phil Auld) [RHEL-80978]
- sched_ext: Fix migration disabled handling in targeted dispatches (Phil Auld) [RHEL-80978]
- sched_ext: Implement auto local dispatching of migration disabled tasks (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect time delta calculation in time_delta() (Phil Auld) [RHEL-80978]
- sched_ext: Fix lock imbalance in dispatch_to_local_dsq() (Phil Auld) [RHEL-80978]
- sched_ext: selftests/dsp_local_on: Fix selftest on UP systems (Phil Auld) [RHEL-80978]
- tools/sched_ext: Add helper to check task migration state (Phil Auld) [RHEL-80978]
- sched_ext: selftests/dsp_local_on: Fix sporadic failures (Phil Auld) [RHEL-80978]
- selftests/sched_ext: Fix enum resolution (Phil Auld) [RHEL-80978]
- sched_ext: Include task weight in the error state dump (Phil Auld) [RHEL-80978]
- sched_ext: Fixes typos in comments (Phil Auld) [RHEL-80978]
- sched_ext: fix kernel-doc warnings (Phil Auld) [RHEL-80978]
- sched_ext: idle: Refresh idle masks during idle-to-idle transitions (Phil Auld) [RHEL-80978]
- sched_ext: Use time helpers in BPF schedulers (Phil Auld) [RHEL-80978]
- sched_ext: Replace bpf_ktime_get_ns() to scx_bpf_now() (Phil Auld) [RHEL-80978]
- sched_ext: Add time helpers for BPF schedulers (Phil Auld) [RHEL-80978]
- sched_ext: Add scx_bpf_now() for BPF scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Implement scx_bpf_now() (Phil Auld) [RHEL-80978]
- sched_ext: Relocate scx_enabled() related code (Phil Auld) [RHEL-80978]
- sched_ext: switch class when preempted by higher priority scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Replace rq_lock() to raw_spin_rq_lock() in scx_ops_bypass() (Phil Auld) [RHEL-80978]
- sched_ext: keep running prev when prev->scx.slice != 0 (Phil Auld) [RHEL-80978]
- sched_ext: Add option -l in selftest runner to list all available tests (Phil Auld) [RHEL-80978]
- sched_ext: Include remaining task time slice in error state dump (Phil Auld) [RHEL-80978]
- sched_ext: update scx_bpf_dsq_insert() doc for SCX_DSQ_LOCAL_ON (Phil Auld) [RHEL-80978]
- sched_ext: idle: small CPU iteration refactoring (Phil Auld) [RHEL-80978]
- sched_ext: idle: introduce check_builtin_idle_enabled() helper (Phil Auld) [RHEL-80978]
- sched_ext: idle: clarify comments (Phil Auld) [RHEL-80978]
- sched_ext: idle: use assign_cpu() to update the idle cpumask (Phil Auld) [RHEL-80978]
- sched_ext: Fix dsq_local_on selftest (Phil Auld) [RHEL-80978]
- sched_ext: initialize kit->cursor.flags (Phil Auld) [RHEL-80978]
- sched_ext: Use str_enabled_disabled() helper in update_selcpu_topology() (Phil Auld) [RHEL-80978]
- sched_ext: Use sizeof_field for key_len in dsq_hash_params (Phil Auld) [RHEL-80978]
- tools/sched_ext: Receive updates from SCX repo (Phil Auld) [RHEL-80978]
- sched_ext: Fix invalid irq restore in scx_ops_bypass() (Phil Auld) [RHEL-80978]
- scx: Fix maximal BPF selftest prog (Phil Auld) [RHEL-80978]
- sched_ext: Use the NUMA scheduling domain for NUMA optimizations (Phil Auld) [RHEL-80978]
- sched_ext: fix application of sizeof to pointer (Phil Auld) [RHEL-80978]
- selftests/sched_ext: fix build after renames in sched_ext API (Phil Auld) [RHEL-80978]
- sched_ext: Replace scx_next_task_picked() with switch_class() in comment (Phil Auld) [RHEL-80978]
- sched_ext: Add __weak to fix the build errors (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_dispatch[_vtime]_from_dsq*() -> scx_bpf_dsq_move[_vtime]*() (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_consume() to scx_bpf_dsq_move_to_local() (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_dispatch[_vtime]() to scx_bpf_dsq_insert[_vtime]() (Phil Auld) [RHEL-80978]
- sched_ext: scx_bpf_dispatch_from_dsq_set_*() are allowed from unlocked context (Phil Auld) [RHEL-80978]
- sched_ext: add a missing rcu_read_lock/unlock pair at scx_select_cpu_dfl() (Phil Auld) [RHEL-80978]
- sched_ext: Clarify sched_ext_ops table for userland scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Enable the ops breather and eject BPF scheduler on softlockup (Phil Auld) [RHEL-80978]
- sched_ext: Avoid live-locking bypass mode switching (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect use of bitwise AND (Phil Auld) [RHEL-80978]
- sched_ext: Do not enable LLC/NUMA optimizations when domains overlap (Phil Auld) [RHEL-80978]
- sched/ext: Remove sched_fork() hack (Phil Auld) [RHEL-80978]
- sched_ext: improve WAKE_SYNC behavior for default idle CPU selection (Phil Auld) [RHEL-80978]
- sched_ext: Introduce NUMA awareness to the default idle selection policy (Phil Auld) [RHEL-80978]
- sched_ext: Replace set_arg_maybe_null() with __nullable CFI stub tags (Phil Auld) [RHEL-80978]
- sched_ext: Rename CFI stubs to names that are recognized by BPF (Phil Auld) [RHEL-80978]
- sched_ext: Introduce LLC awareness to the default idle selection policy (Phil Auld) [RHEL-80978]
- sched_ext: Clarify ops.select_cpu() for single-CPU tasks (Phil Auld) [RHEL-80978]
- sched_ext: Use btf_ids to resolve task_struct (Phil Auld) [RHEL-80978]
- sched_ext: Factor out move_task_between_dsqs() from scx_dispatch_from_dsq() (Phil Auld) [RHEL-80978]
- sched/ext: Use tg_cgroup() to elieminate duplicate code (Phil Auld) [RHEL-80978]
- sched/ext: Fix unmatch trailing comment of CONFIG_EXT_GROUP_SCHED (Phil Auld) [RHEL-80978]
- arp: switch to dev_getbyhwaddr() in arp_req_set_public() (Guillaume Nault) [RHEL-84539]
- net: Add non-RCU dev_getbyhwaddr() helper (Guillaume Nault) [RHEL-84539]
- ipv4: icmp: convert to dev_net_rcu() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in inet_select_addr() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in rt_is_expired() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in ipv4_default_advmss() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in ip_dst_mtu_maybe_forward() (Guillaume Nault) [RHEL-84539]
- ipv4: add RCU protection to ip4_dst_hoplimit() (Guillaume Nault) [RHEL-84539]
- ipmr: do not call mr_mfc_uses_dev() for unres entries (Guillaume Nault) [RHEL-84539]
- ppp: Fix KMSAN uninit-value warning with bpf (Guillaume Nault) [RHEL-84548]
- net: decrease cached dst counters in dst_release (Antoine Tenart) [RHEL-86690]
Resolves: RHEL-47431, RHEL-72674, RHEL-78135, RHEL-78681, RHEL-78929, RHEL-78991, RHEL-80531, RHEL-80978, RHEL-81550, RHEL-82167, RHEL-83252, RHEL-84539, RHEL-84548, RHEL-86690, RHEL-86845
* Wed Apr 16 2025 Julio Faracco <jfaracco@redhat.com> [6.12.0-75.el10]
- zram: fix potential UAF of zram table (Ming Lei) [RHEL-77219] {CVE-2025-21671}
- zram: fix uninitialized ZRAM not releasing backing device (Ming Lei) [RHEL-77219]

View File

@ -162,15 +162,15 @@ Summary: The Linux kernel
%define specrpmversion 6.12.0
%define specversion 6.12.0
%define patchversion 6.12
%define pkgrelease 75
%define pkgrelease 76
%define kversion 6
%define tarfile_release 6.12.0-75.el10
%define tarfile_release 6.12.0-76.el10
# This is needed to do merge window version magic
%define patchlevel 12
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 75%{?buildid}%{?dist}
%define specrelease 76%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 6.12.0-75.el10
%define kabiversion 6.12.0-76.el10
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@ -4334,6 +4334,767 @@ fi\
#
#
%changelog
* Tue Apr 22 2025 Julio Faracco <jfaracco@redhat.com> [6.12.0-76.el10]
- selftests/mm: fix guard-pages build (Luiz Capitulino) [RHEL-78135]
- selftests/mm: set allocated memory to non-zero content in cow test (Luiz Capitulino) [RHEL-78135]
- selftest: hugetlb_dio: fix test naming (Luiz Capitulino) [RHEL-78135]
- selftests/mm: hugetlb_fault_after_madv: improve test output (Luiz Capitulino) [RHEL-78135]
- selftests/mm: hugetlb_fault_after_madv: use default hugetlb page size (Luiz Capitulino) [RHEL-78135]
- selftests/mm: Fix unused function warning for aarch64_write_signal_pkey() (Luiz Capitulino) [RHEL-78135]
- selftests/mm: Define PKEY_UNRESTRICTED for pkey_sighandler_tests (Luiz Capitulino) [RHEL-78135]
- mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (Luiz Capitulino) [RHEL-78135 RHEL-83252] {CVE-2025-21861}
- cachestat: fix page cache statistics permission checking (Luiz Capitulino) [RHEL-78135 RHEL-78991] {CVE-2025-21691}
- arm64/mm: Drop setting PTE_TYPE_PAGE in pte_mkcont() (Luiz Capitulino) [RHEL-78135]
- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (Luiz Capitulino) [RHEL-78135] {CVE-2025-21866}
- powerpc/code-patching: Disable KASAN report during patching via temporary mm (Luiz Capitulino) [RHEL-78135] {CVE-2025-21869}
- x86/microcode/AMD: Flush patch buffer mapping after application (Luiz Capitulino) [RHEL-78135]
- mm/codetag: clear tags before swap (Luiz Capitulino) [RHEL-78135]
- kasan: don't call find_vm_area() in a PREEMPT_RT kernel (Luiz Capitulino) [RHEL-78135]
- mm/zswap: fix inconsistency when zswap_store_page() fails (Luiz Capitulino) [RHEL-78135] {CVE-2025-21860}
- mm: zswap: use ATOMIC_LONG_INIT to initialize zswap_stored_pages (Luiz Capitulino) [RHEL-78135]
- alloc_tag: fix set_codetag_empty() when !CONFIG_MEM_ALLOC_PROFILING_DEBUG (Luiz Capitulino) [RHEL-78135]
- alloc_tag: fix module allocation tags populated area calculation (Luiz Capitulino) [RHEL-78135]
- x86: Disable EXECMEM_ROX support (Luiz Capitulino) [RHEL-78135]
- module: fix writing of livepatch relocations in ROX text (Luiz Capitulino) [RHEL-78135]
- arm: pgtable: fix NULL pointer dereference issue (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: fix a compile error when kernel is not compiled (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: avoid reading from VM_IO mappings (Luiz Capitulino) [RHEL-78135]
- selftests/mm: vm_util: split up /proc/self/smaps parsing (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: unmap chunks after validation (Luiz Capitulino) [RHEL-78135]
- selftests/mm: virtual_address_range: mmap() without PROT_WRITE (Luiz Capitulino) [RHEL-78135]
- selftests/mm: skip virtual_address_range tests on riscv (Luiz Capitulino) [RHEL-78135]
- selftest/mm: fix typo in virtual_address_range (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Add missing brackets in switch case (Luiz Capitulino) [RHEL-78135]
- vdso: Change PAGE_MASK to signed on all 32-bit architectures (Luiz Capitulino) [RHEL-78135]
- arm64: mte: set VM_MTE_ALLOWED for hugetlbfs at correct place (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Fix missing printf() argument in gcs/gcs-stress.c (Luiz Capitulino) [RHEL-78135]
- arm64: ptrace: fix partial SETREGSET for NT_ARM_GCS (Luiz Capitulino) [RHEL-78135]
- arm64: ptrace: fix partial SETREGSET for NT_ARM_POE (Luiz Capitulino) [RHEL-78135] {CVE-2024-57877}
- arm64: ptrace: fix partial SETREGSET for NT_ARM_FPMR (Luiz Capitulino) [RHEL-78135] {CVE-2024-57878}
- arm64: ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL (Luiz Capitulino) [RHEL-78135] {CVE-2024-57874}
- arm64: signal: Ensure signal delivery failure is recoverable (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Fix documentation for HWCAP (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Fix outdated ptrace documentation (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Mask extra bits from program interrupt code (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Initialize uninitialized flags variable (Luiz Capitulino) [RHEL-78135]
- mm: ksm: align cmp_and_merge_page() to v6.13 (Luiz Capitulino) [RHEL-78135]
- mm: zswap: move allocations during CPU init outside the lock (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (Luiz Capitulino) [RHEL-78135]
- mm: page_alloc: fix missed updates of lowmem_reserve in adjust_managed_page_count (Luiz Capitulino) [RHEL-78135]
- mm: fix assertion in folio_end_read() (Luiz Capitulino) [RHEL-78135]
- vmstat: disable vmstat_work on vmstat_cpu_down_prep() (Luiz Capitulino) [RHEL-78135]
- mm: clear uffd-wp PTE/PMD state on mremap() (Luiz Capitulino) [RHEL-78135 RHEL-80531] {CVE-2025-21696}
- mm: zswap: properly synchronize freeing resources during CPU hotunplug (Luiz Capitulino) [RHEL-78135 RHEL-78681] {CVE-2025-21693}
- Revert "mm: zswap: fix race between [de]compression and CPU hotunplug" (Luiz Capitulino) [RHEL-78135]
- mm: fix div by zero in bdi_ratio_from_pages (Luiz Capitulino) [RHEL-78135]
- x86/execmem: fix ROX cache usage in Xen PV guests (Luiz Capitulino) [RHEL-78135]
- filemap: avoid truncating 64-bit offset to 32 bits (Luiz Capitulino) [RHEL-78135] {CVE-2025-21665}
- mm/mempolicy: count MPOL_WEIGHTED_INTERLEAVE to "interleave_hit" (Luiz Capitulino) [RHEL-78135]
- mm/kmemleak: fix percpu memory leak detection failure (Luiz Capitulino) [RHEL-78135]
- Revert "vmstat: disable vmstat_work on vmstat_cpu_down_prep()" (Luiz Capitulino) [RHEL-78135]
- mm/util: make memdup_user_nul() similar to memdup_user() (Luiz Capitulino) [RHEL-78135]
- mm, madvise: fix potential workingset node list_lru leaks (Luiz Capitulino) [RHEL-78135]
- mm/damon/core: fix ignored quota goals and filters of newly committed schemes (Luiz Capitulino) [RHEL-78135]
- mm/damon/core: fix new damon_target objects leaks on damon_commit_targets() (Luiz Capitulino) [RHEL-78135] {CVE-2024-57886}
- mm/list_lru: fix false warning of negative counter (Luiz Capitulino) [RHEL-78135]
- vmstat: disable vmstat_work on vmstat_cpu_down_prep() (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix the update of 'shmem_falloc->nr_unswapped' (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix incorrect index alignment for within_size policy (Luiz Capitulino) [RHEL-78135]
- mm: zswap: fix race between [de]compression and CPU hotunplug (Luiz Capitulino) [RHEL-78135]
- mm: hugetlb: independent PMD page table shared count (Luiz Capitulino) [RHEL-78135] {CVE-2024-57883}
- mm/readahead: fix large folio support in async readahead (Luiz Capitulino) [RHEL-78135]
- mm: don't try THP alignment for FS without get_unmapped_area (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: handle strsep not finding delimiter (Luiz Capitulino) [RHEL-78135]
- mm/vmstat: fix a W=1 clang compiler warning (Luiz Capitulino) [RHEL-78135]
- mm: convert partially_mapped set/clear operations to be atomic (Luiz Capitulino) [RHEL-78135]
- vmalloc: fix accounting with i915 (Luiz Capitulino) [RHEL-78135]
- mm/page_alloc: don't call pfn_to_page() on possibly non-existent PFN in split_large_buddy() (Luiz Capitulino) [RHEL-78135] {CVE-2024-57881}
- mm: use clear_user_(high)page() for arch with special user folio handling (Luiz Capitulino) [RHEL-78135]
- mm: introduce cpu_icache_is_aliasing() across all architectures (Luiz Capitulino) [RHEL-78135]
- mm: add RCU annotation to pte_offset_map(_lock) (Luiz Capitulino) [RHEL-78135]
- mm: correctly reference merged VMA (Luiz Capitulino) [RHEL-78135]
- mm: use aligned address in copy_user_gigantic_page() (Luiz Capitulino) [RHEL-78135] {CVE-2024-51729}
- mm: use aligned address in clear_gigantic_page() (Luiz Capitulino) [RHEL-78135] {CVE-2024-52319}
- mm: shmem: fix ShmemHugePages at swapout (Luiz Capitulino) [RHEL-78135]
- memcg: slub: fix SUnreclaim for post charged objects (Luiz Capitulino) [RHEL-78135]
- x86/mm: Add _PAGE_NOPTISHADOW bit to avoid updating userspace page tables (Luiz Capitulino) [RHEL-78135]
- mm/filemap: don't call folio_test_locked() without a reference in next_uptodate_folio() (Luiz Capitulino) [RHEL-78135]
- mm: correct typo in MMAP_STATE() macro (Luiz Capitulino) [RHEL-78135]
- mm: respect mmap hint address when aligning for THP (Luiz Capitulino) [RHEL-78135]
- mm: memcg: declare do_memsw_account inline (Luiz Capitulino) [RHEL-78135]
- mm/codetag: swap tags when migrate pages (Luiz Capitulino) [RHEL-78135]
- mm: open-code page_folio() in dump_page() (Luiz Capitulino) [RHEL-78135]
- mm: open-code PageTail in folio_flags() and const_folio_flags() (Luiz Capitulino) [RHEL-78135]
- mm: fix vrealloc()'s KASAN poisoning logic (Luiz Capitulino) [RHEL-78135]
- kasan: make report_lock a raw spinlock (Luiz Capitulino) [RHEL-78135]
- mm/gup: handle NULL pages in unpin_user_pages() (Luiz Capitulino) [RHEL-78135] {CVE-2024-56612}
- arm64: mte: Fix copy_highpage() warning on hugetlb folios (Luiz Capitulino) [RHEL-78135]
- arm64: Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs (Luiz Capitulino) [RHEL-78135]
- memblock: allow zero threshold in validate_numa_converage() (Luiz Capitulino) [RHEL-78135]
- x86/mm: Carve out INVLPG inline asm for use by others (Luiz Capitulino) [RHEL-78135]
- Rename .data.once to .data..once to fix resetting WARN*_ONCE (Luiz Capitulino) [RHEL-78135]
- Rename .data.unlikely to .data..unlikely (Luiz Capitulino) [RHEL-78135]
- s390/mm/hugetlbfs: Add missing includes (Luiz Capitulino) [RHEL-78135]
- s390/mm: Add PTE_MARKER support for hugetlbfs mappings (Luiz Capitulino) [RHEL-78135]
- s390/mm: Introduce region-third and segment table swap entries (Luiz Capitulino) [RHEL-78135]
- s390/mm: Introduce region-third and segment table entry present bits (Luiz Capitulino) [RHEL-78135]
- s390/mm: Rearrange region-third and segment table entry SW bits (Luiz Capitulino) [RHEL-78135]
- memblock: uniformly initialize all reserved pages to MIGRATE_MOVABLE (Luiz Capitulino) [RHEL-78135]
- mm: Use str_on_off() helper function in report_meminit() (Luiz Capitulino) [RHEL-78135]
- slab: Fix too strict alignment check in create_cache() (Luiz Capitulino) [RHEL-78135] {CVE-2024-56560}
- SLUB: Add support for per object memory policies (Luiz Capitulino) [RHEL-78135]
- mm/slab: Allow cache creation to proceed even if sysfs registration fails (Luiz Capitulino) [RHEL-78135]
- mm/slub, kunit: Add testcase for krealloc redzone and zeroing (Luiz Capitulino) [RHEL-78135]
- mm/slub: Improve redzone check and zeroing for krealloc() (Luiz Capitulino) [RHEL-78135]
- mm/slub: Consider kfence case for get_orig_size() (Luiz Capitulino) [RHEL-78135]
- mm, slab: add kerneldocs for common SLAB_ flags (Luiz Capitulino) [RHEL-78135]
- mm/slab: remove duplicate check in create_cache() (Luiz Capitulino) [RHEL-78135]
- mm/slub: Move krealloc() and related code to slub.c (Luiz Capitulino) [RHEL-78135]
- mm/kasan: Don't store metadata inside kmalloc object when slub_debug_orig_size is on (Luiz Capitulino) [RHEL-78135]
- drm: replace strcpy() with strscpy() (Luiz Capitulino) [RHEL-78135]
- mm/util: deduplicate code in {kstrdup,kstrndup,kmemdup_nul} (Luiz Capitulino) [RHEL-78135]
- mm/util: fix possible race condition in kstrdup() (Luiz Capitulino) [RHEL-78135]
- bpftool: ensure task comm is always NUL-terminated (Luiz Capitulino) [RHEL-78135]
- security: replace memcpy() with get_task_comm() (Luiz Capitulino) [RHEL-78135]
- auditsc: replace memcpy() with strscpy() (Luiz Capitulino) [RHEL-78135]
- get rid of __get_task_comm() (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Early detect debug_pagealloc size requirement (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Disable kfence if not early init (Luiz Capitulino) [RHEL-78135]
- book3s64/radix: Refactoring common kfence related functions (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add kfence functionality (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Disable debug_pagealloc if it requires more memory (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Make kernel_map_linear_page() generic (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Refactor hash__kernel_map_pages() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add hash_debug_pagealloc_alloc_slots() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Add hash_debug_pagealloc_add_slot() function (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Refactor kernel linear map related calls (Luiz Capitulino) [RHEL-78135]
- book3s64/hash: Remove kfence support temporarily (Luiz Capitulino) [RHEL-78135]
- cma: enforce non-zero pageblock_order during cma_init_reserved_mem() (Luiz Capitulino) [RHEL-78135]
- mm/kfence: add a new kunit test test_use_after_free_read_nofault() (Luiz Capitulino) [RHEL-78135]
- memcg/hugetlb: add hugeTLB counters to memcg (Luiz Capitulino) [RHEL-78135]
- vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event (Luiz Capitulino) [RHEL-78135]
- mm: mmap_lock: check trace_mmap_lock_$type_enabled() instead of regcount (Luiz Capitulino) [RHEL-78135]
- mm: define general function pXd_init() (Luiz Capitulino) [RHEL-78135]
- kmemleak: iommu/iova: fix transient kmemleak false positive (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: simplify the list_lru walk callback function (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: split the lock to per-cgroup scope (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: simplify reparenting and initial allocation (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: code clean up for reparenting (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: don't export list_lru_add (Luiz Capitulino) [RHEL-78135]
- mm/list_lru: don't pass unnecessary key parameters (Luiz Capitulino) [RHEL-78135]
- kasan: add kunit tests for kmalloc_track_caller, kmalloc_node_track_caller (Luiz Capitulino) [RHEL-78135]
- kasan: change kasan_atomics kunit test as KUNIT_CASE_SLOW (Luiz Capitulino) [RHEL-78135]
- kasan: use EXPORT_SYMBOL_IF_KUNIT to export symbols (Luiz Capitulino) [RHEL-78135]
- mm: remove unnecessary page_table_lock on stack expansion (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: use strscpy() instead of strcpy() (Luiz Capitulino) [RHEL-78135]
- mm: shmem: override mTHP shmem default with a kernel parameter (Luiz Capitulino) [RHEL-78135]
- mm: move ``get_order_from_str()`` to internal.h (Luiz Capitulino) [RHEL-78135]
- mm: shmem: control THP support through the kernel command line (Luiz Capitulino) [RHEL-78135]
- vma: detect infinite loop in vma tree (Luiz Capitulino) [RHEL-78135]
- mm/memory-failure: replace sprintf() with sysfs_emit() (Luiz Capitulino) [RHEL-78135]
- memcg: add flush tracepoint (Luiz Capitulino) [RHEL-78135]
- memcg: rename do_flush_stats and add force flag (Luiz Capitulino) [RHEL-78135]
- mm: delete the unused put_pages_list() (Luiz Capitulino) [RHEL-78135]
- selftests/mm: add self tests for guard page feature (Luiz Capitulino) [RHEL-78135]
- selftests/mm: add pkey_sighandler_xx, hugetlb_dio to .gitignore (Luiz Capitulino) [RHEL-78135]
- tools: testing: update tools UAPI header for mman-common.h (Luiz Capitulino) [RHEL-78135]
- mm: madvise: implement lightweight guard page mechanism (Luiz Capitulino) [RHEL-78135]
- mm: add PTE_MARKER_GUARD PTE marker (Luiz Capitulino) [RHEL-78135]
- mm: pagewalk: add the ability to install PTEs (Luiz Capitulino) [RHEL-78135]
- kasan: delete CONFIG_KASAN_MODULE_TEST (Luiz Capitulino) [RHEL-78135]
- kasan: migrate copy_user_test to kunit (Luiz Capitulino) [RHEL-78135]
- kasan: move checks to do_strncpy_from_user (Luiz Capitulino) [RHEL-78135]
- mm: add per-order mTHP swpin counters (Luiz Capitulino) [RHEL-78135]
- mm: zswap: zswap_store_page() will initialize entry after adding to xarray. (Luiz Capitulino) [RHEL-78135]
- mm: swap: count successful large folio zswap stores in hugepage zswpout stats (Luiz Capitulino) [RHEL-78135]
- mm: zswap: support large folios in zswap_store() (Luiz Capitulino) [RHEL-78135]
- mm: zswap: modify zswap_stored_pages to be atomic_long_t (Luiz Capitulino) [RHEL-78135]
- mm: zswap: rename zswap_pool_get() to zswap_pool_tryget() (Luiz Capitulino) [RHEL-78135]
- mm: zswap: modify zswap_compress() to accept a page instead of a folio (Luiz Capitulino) [RHEL-78135]
- mm: define obj_cgroup_get() if CONFIG_MEMCG is not defined (Luiz Capitulino) [RHEL-78135]
- mm/damon/tests/dbgfs-kunit: fix the header double inclusion guarding ifdef comment (Luiz Capitulino) [RHEL-78135]
- mm/damon/Kconfig: update DBGFS_KUNIT prompt copy for SYSFS_KUNIT (Luiz Capitulino) [RHEL-78135]
- selftests/damon/debugfs_duplicate_context_creation: hide errors from expected file write failures (Luiz Capitulino) [RHEL-78135]
- selftests/damon/_debugfs_common: hide expected error message from test_write_result() (Luiz Capitulino) [RHEL-78135]
- selftests/damon/huge_count_read_write: remove unnecessary debugging message (Luiz Capitulino) [RHEL-78135]
- mm/show_mem: use str_yes_no() helper in show_free_areas() (Luiz Capitulino) [RHEL-78135]
- mm/vmscan: wake up flushers conditionally to avoid cgroup OOM (Luiz Capitulino) [RHEL-78135]
- mm: use page->private instead of page->index in percpu (Luiz Capitulino) [RHEL-78135]
- mm: remove references to page->index in huge_memory.c (Luiz Capitulino) [RHEL-78135]
- bootmem: stop using page->index (Luiz Capitulino) [RHEL-78135]
- mm: mass constification of folio/page pointers (Luiz Capitulino) [RHEL-78135]
- mm: renovate page_address_in_vma() (Luiz Capitulino) [RHEL-78135]
- mm: use page_pgoff() in more places (Luiz Capitulino) [RHEL-78135]
- mm: convert page_to_pgoff() to page_pgoff() (Luiz Capitulino) [RHEL-78135]
- mm/zsmalloc: use memcpy_from/to_page whereever possible (Luiz Capitulino) [RHEL-78135]
- zsmalloc: replace kmap_atomic with kmap_local_page (Luiz Capitulino) [RHEL-78135]
- mm/codetag: uninline and move pgalloc_tag_copy and pgalloc_tag_split (Luiz Capitulino) [RHEL-78135]
- alloc_tag: support for page allocation tag compression (Luiz Capitulino) [RHEL-78135]
- alloc_tag: introduce pgtag_ref_handle to abstract page tag references (Luiz Capitulino) [RHEL-78135]
- alloc_tag: populate memory for module tags as needed (Luiz Capitulino) [RHEL-78135]
- alloc_tag: load module tags into separate contiguous memory (Luiz Capitulino) [RHEL-78135]
- alloc_tag: introduce shutdown_mem_profiling helper function (Luiz Capitulino) [RHEL-78135]
- maple_tree: add mas_for_each_rev() helper (Luiz Capitulino) [RHEL-78135]
- x86/module: enable ROX caches for module text on 64 bit (Luiz Capitulino) [RHEL-78135]
- execmem: add support for cache of large ROX pages (Luiz Capitulino) [RHEL-78135]
- x86/module: prepare module loading for ROX allocations of text (Luiz Capitulino) [RHEL-78135]
- arch: introduce set_direct_map_valid_noflush() (Luiz Capitulino) [RHEL-78135]
- module: prepare to handle ROX allocations for text (Luiz Capitulino) [RHEL-78135]
- asm-generic: introduce text-patching.h (Luiz Capitulino) [RHEL-78135]
- mm: vmalloc: don't account for number of nodes for HUGE_VMAP allocations (Luiz Capitulino) [RHEL-78135]
- mm: vmalloc: group declarations depending on CONFIG_MMU together (Luiz Capitulino) [RHEL-78135]
- memcg: workingset: remove folio_memcg_rcu usage (Luiz Capitulino) [RHEL-78135]
- mm/vma: the pgoff is correct if can_merge_right (Luiz Capitulino) [RHEL-78135]
- mm: defer second attempt at merge on mmap() (Luiz Capitulino) [RHEL-78135]
- mm: remove unnecessary reset state logic on merge new VMA (Luiz Capitulino) [RHEL-78135]
- mm: refactor __mmap_region() (Luiz Capitulino) [RHEL-78135]
- mm: isolate mmap internal logic to mm/vma.c (Luiz Capitulino) [RHEL-78135]
- tools: testing: add additional vma_internal.h stubs (Luiz Capitulino) [RHEL-78135]
- memcg-v1: remove memcg move locking code (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for MGLRU (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for writeback tracking (Luiz Capitulino) [RHEL-78135]
- memcg-v1: no need for memcg locking for dirty tracking (Luiz Capitulino) [RHEL-78135]
- memcg-v1: remove charge move code (Luiz Capitulino) [RHEL-78135]
- memcg-v1: fully deprecate move_charge_at_immigrate (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fallback to page size splice if large folio has poisoned pages (Luiz Capitulino) [RHEL-78135]
- mm/damon/vaddr: add 'nr_piece == 1' check in damon_va_evenly_split_region() (Luiz Capitulino) [RHEL-78135]
- mm/damon/vaddr: fix issue in damon_va_evenly_split_region() (Luiz Capitulino) [RHEL-78135]
- mm/page_alloc: use str_off_on() helper in build_all_zonelists() (Luiz Capitulino) [RHEL-78135]
- mm/memcontrol: fix seq_buf size to save memory when PAGE_SIZE is large (Luiz Capitulino) [RHEL-78135]
- mm: add missing mmu_notifier_clear_young for !MMU_NOTIFIER (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback: raise wb_thresh to prevent write blocking with strictlimit (Luiz Capitulino) [RHEL-78135]
- mm/memory.c: simplify pfnmap_lockdep_assert (Luiz Capitulino) [RHEL-78135]
- mm/codetag: fix arg in pgalloc_tag_copy alloc_tag_sub (Luiz Capitulino) [RHEL-78135]
- mm: shmem: improve the tmpfs large folio read performance (Luiz Capitulino) [RHEL-78135]
- mm: shmem: update iocb->ki_pos directly to simplify tmpfs read logic (Luiz Capitulino) [RHEL-78135]
- mm: remove unused has_isolate_pageblock (Luiz Capitulino) [RHEL-78135]
- mm: remove redundant condition for THP folio (Luiz Capitulino) [RHEL-78135]
- mm/mremap: remove goto from mremap_to() (Luiz Capitulino) [RHEL-78135]
- mm/mremap: cleanup vma_to_resize() (Luiz Capitulino) [RHEL-78135]
- mm: don't set readahead flag on a folio when lookahead_size > nr_to_read (Luiz Capitulino) [RHEL-78135]
- mm: shmem: remove __shmem_huge_global_enabled() (Luiz Capitulino) [RHEL-78135]
- mm: huge_memory: move file_thp_enabled() into huge_memory.c (Luiz Capitulino) [RHEL-78135]
- tmpfs: don't enable large folios if not supported (Luiz Capitulino) [RHEL-78135]
- mm/mglru: reset page lru tier bits when activating (Luiz Capitulino) [RHEL-78135]
- mm: swap: use str_true_false() helper function (Luiz Capitulino) [RHEL-78135]
- mm, kasan, kmsan: instrument copy_from/to_kernel_nofault (Luiz Capitulino) [RHEL-78135]
- mm/vmstat: defer the refresh_zone_stat_thresholds after all CPUs bringup (Luiz Capitulino) [RHEL-78135]
- vmscan: add a vmscan event for reclaim_pages (Luiz Capitulino) [RHEL-78135]
- mm: avoid zeroing user movable page twice with init_on_alloc=1 (Luiz Capitulino) [RHEL-78135]
- mm/zswap: avoid touching XArray for unnecessary invalidation (Luiz Capitulino) [RHEL-78135]
- mm/hugetlb: perform vmemmap optimization batchly for specific node allocation (Luiz Capitulino) [RHEL-78135]
- memcg: add tracing for memcg stat updates (Luiz Capitulino) [RHEL-78135]
- mm: remove unused hugepage for vma_alloc_folio() (Luiz Capitulino) [RHEL-78135]
- mm: add pcp high_min high_max to proc zoneinfo (Luiz Capitulino) [RHEL-78135]
- mm/kmemleak: fix typo in object_no_scan() comment (Luiz Capitulino) [RHEL-78135]
- kaslr: rename physmem_end and PHYSMEM_END to direct_map_physmem_end (Luiz Capitulino) [RHEL-78135]
- mm: allocate THP on hugezeropage wp-fault (Luiz Capitulino) [RHEL-78135]
- mm: abstract THP allocation (Luiz Capitulino) [RHEL-78135]
- mm/memory.c: remove stray newline at top of file (Luiz Capitulino) [RHEL-78135]
- percpu: fix data race with pcpu_nr_empty_pop_pages (Luiz Capitulino) [RHEL-78135]
- mm: consolidate common checks in hugetlb_get_unmapped_area (Luiz Capitulino) [RHEL-78135]
- arch/s390: clean up hugetlb definitions (Luiz Capitulino) [RHEL-78135]
- mm: drop hugetlb_get_unmapped_area{_*} functions (Luiz Capitulino) [RHEL-78135]
- mm: make hugetlb mappings go through mm_get_unmapped_area_vmflags (Luiz Capitulino) [RHEL-78135]
- arch/powerpc: teach book3s64 arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/sparc: teach arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/x86: teach arch_get_unmapped_area_vmflags to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- arch/s390: teach arch_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- mm/mmap: teach generic_get_unmapped_area{_topdown} to handle hugetlb mappings (Luiz Capitulino) [RHEL-78135]
- mm: remove misleading 'unlikely' hint in vms_gather_munmap_vmas() (Luiz Capitulino) [RHEL-78135]
- mm/truncate: reset xa_has_values flag on each iteration (Luiz Capitulino) [RHEL-78135]
- mm: swap: make some count_mthp_stat() call-sites be THP-agnostic. (Luiz Capitulino) [RHEL-78135]
- gup: convert FOLL_TOUCH case in follow_page_pte() to folio (Luiz Capitulino) [RHEL-78135]
- mm: remove PageKsm() (Luiz Capitulino) [RHEL-78135]
- mm: add PageAnonNotKsm() (Luiz Capitulino) [RHEL-78135]
- ksm: convert should_skip_rmap_item() to take a folio (Luiz Capitulino) [RHEL-78135]
- ksm: convert cmp_and_merge_page() to use a folio (Luiz Capitulino) [RHEL-78135]
- ksm: use a folio in try_to_merge_one_page() (Luiz Capitulino) [RHEL-78135]
- mm/cma: fix useless return in void function (Luiz Capitulino) [RHEL-78135]
- mm: optimize invalidation of shadow entries (Luiz Capitulino) [RHEL-78135]
- mm: optimize truncation of shadow entries (Luiz Capitulino) [RHEL-78135]
- mm: migrate LRU_REFS_MASK bits in folio_migrate_flags (Luiz Capitulino) [RHEL-78135]
- mm: pgtable: remove pte_offset_map_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: multi-gen LRU: walk_pte_range() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: userfaultfd: move_pages_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: page_vma_mapped_walk: map_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: mremap: move_ptes() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: copy_pte_range() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: collapse_pte_mapped_thp() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: handle_pte_fault() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- arm: adjust_pte() use pte_offset_map_rw_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: khugepaged: __collapse_huge_page_swapin() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: filemap: filemap_fault_recheck_pte_none() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- powerpc: assert_pte_locked() use pte_offset_map_ro_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: pgtable: introduce pte_offset_map_{ro|rw}_nolock() (Luiz Capitulino) [RHEL-78135]
- mm: move mm flags to mm_types.h (Luiz Capitulino) [RHEL-78135]
- mm/madvise: unrestrict process_madvise() for current process (Luiz Capitulino) [RHEL-78135]
- mm/mempolicy: fix comments for better documentation (Luiz Capitulino) [RHEL-78135]
- mm: fix shrink nr.unqueued_dirty counter issue (Luiz Capitulino) [RHEL-78135]
- mm: refactor mm_access() to not return NULL (Luiz Capitulino) [RHEL-78135]
- mm/vmalloc: combine all TLB flush operations of KASAN shadow virtual address into one operation (Luiz Capitulino) [RHEL-78135] {CVE-2024-56559}
- mm/memcontrol: add per-memcg pgpgin/pswpin counter (Luiz Capitulino) [RHEL-78135]
- mm/damon: fix sparse warning for zero initializer (Luiz Capitulino) [RHEL-78135]
- mm: shmem: fix khugepaged activation policy for shmem (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: use __alloc_pages() to replace alloc_pages_node() (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: reuse existing space for 'size' and 'pfmemalloc' (Luiz Capitulino) [RHEL-78135]
- xtensa: remove the get_order() implementation (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: avoid caller accessing 'page_frag_cache' directly (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: use initial zero offset for page_frag_alloc_align() (Luiz Capitulino) [RHEL-78135]
- mm: move the page fragment allocator from page_alloc into its own file (Luiz Capitulino) [RHEL-78135]
- mm: page_frag: add a test module for page_frag (Luiz Capitulino) [RHEL-78135]
- powerpc: Split systemcfg struct definitions out from vdso (Luiz Capitulino) [RHEL-78135]
- powerpc: Split systemcfg data out of vdso data page (Luiz Capitulino) [RHEL-78135]
- powerpc: Add kconfig option for the systemcfg page (Luiz Capitulino) [RHEL-78135]
- powerpc/pseries/lparcfg: Use num_possible_cpus() for potential processors (Luiz Capitulino) [RHEL-78135]
- powerpc/pseries/lparcfg: Fix printing of system_active_processors (Luiz Capitulino) [RHEL-78135]
- powerpc/procfs: Propagate error of remap_pfn_range() (Luiz Capitulino) [RHEL-78135]
- powerpc/vdso: Remove offset comment from 32bit vdso_arch_data (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Split virtual clock pages into dedicated mapping (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Delete vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Move the rng offset to vsyscall.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access rng vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access timens vdso data without vvar.h (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Allocate vvar page from C code (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Access rng data from kernel without vvar (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Place vdso_data at beginning of vvar page (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Use __arch_get_vdso_data() to access vdso data (Luiz Capitulino) [RHEL-78135]
- x86/mm/mmap: Remove arch_vma_name() (Luiz Capitulino) [RHEL-78135]
- MIPS: vdso: Avoid name conflict around "vdso_data" (Luiz Capitulino) [RHEL-78135]
- LoongArch: vDSO: Use vdso/datapage.h to access vDSO data (Luiz Capitulino) [RHEL-78135]
- ARM: vdso: Remove assembly for datapage access (Luiz Capitulino) [RHEL-78135]
- riscv: vdso: Use only one single vvar mapping (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Use only one single vvar mapping (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Drop LBASE_VDSO (Luiz Capitulino) [RHEL-78135]
- s390/vdso: Drop LBASE_VDSO (Luiz Capitulino) [RHEL-78135]
- csky/vdso: Remove arch_vma_name() (Luiz Capitulino) [RHEL-78135]
- csky/vdso: Remove gettimeofday() and friends from VDSO (Luiz Capitulino) [RHEL-78135]
- MIPS: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- LoongArch: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- x86/vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- s390/vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- riscv: vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- powerpc/vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- arm64: vdso: Remove timekeeper include (Luiz Capitulino) [RHEL-78135]
- arm: vdso: Remove timekeeper includes (Luiz Capitulino) [RHEL-78135]
- vdso: Remove timekeeper argument of __arch_update_vsyscall() (Luiz Capitulino) [RHEL-78135]
- s390: Remove remaining _PAGE_* macros (Luiz Capitulino) [RHEL-78135]
- vdso: Introduce vdso/page.h (Luiz Capitulino) [RHEL-78135]
- drm: i915: Change fault type to unsigned long (Luiz Capitulino) [RHEL-78135]
- x86/mm/tlb: Put cpumask_test_cpu() check in switch_mm_irqs_off() under CONFIG_DEBUG_VM (Luiz Capitulino) [RHEL-78135]
- x86/mm: Don't disable PCID when INVLPG has been fixed by microcode (Luiz Capitulino) [RHEL-78135]
- redhat/configs: Enable CONFIG_ARM64_HAFT (Luiz Capitulino) [RHEL-78135]
- arm64: pgtable: Warn unexpected pmdp_test_and_clear_young() (Luiz Capitulino) [RHEL-78135]
- arm64: Enable ARCH_HAS_NONLEAF_PMD_YOUNG (Luiz Capitulino) [RHEL-78135]
- arm64: Add support for FEAT_HAFT (Luiz Capitulino) [RHEL-78135]
- arm64: setup: name 'tcr2' register (Luiz Capitulino) [RHEL-78135]
- arm64/sysreg: Update ID_AA64MMFR1_EL1 register (Luiz Capitulino) [RHEL-78135]
- arm64: Enable memory encrypt for Realms (Luiz Capitulino) [RHEL-78135]
- arm64: mm: Avoid TLBI when marking pages as valid (Luiz Capitulino) [RHEL-78135]
- arm64: Enforce bounce buffers for realm DMA (Luiz Capitulino) [RHEL-78135]
- selftests: arm64: add hugetlb mte tests (Luiz Capitulino) [RHEL-78135]
- hugetlb: arm64: add mte support (Luiz Capitulino) [RHEL-78135]
- arm64/ptdump: Test both PTE_TABLE_BIT and PTE_VALID for block mappings (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Re-organize arch_make_huge_pte() (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Change pgattr_change_is_safe() arguments as pteval_t (Luiz Capitulino) [RHEL-78135]
- efi: arm64: Map Device with Prot Shared (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Map unprotected MMIO as decrypted (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Add support for checking whether an MMIO is protected (Luiz Capitulino) [RHEL-78135]
- arm64: realm: Query IPA size from the RMM (Luiz Capitulino) [RHEL-78135]
- arm64: Detect if in a realm and set RIPAS RAM (Luiz Capitulino) [RHEL-78135]
- arm64: rsi: Add RSI definitions (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Enable GCS for the FP stress tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add a GCS stress test (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add GCS signal tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add test coverage for GCS mode locking (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add a GCS test program built with the system libc (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add very basic GCS test program (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Always run signals tests with GCS enabled (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Allow signals tests to specify an expected si_code (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add framework support for GCS to signal handling tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Add GCS as a detected feature in the signal tests (Luiz Capitulino) [RHEL-78135]
- kselftest/arm64: Verify the GCS hwcap (Luiz Capitulino) [RHEL-78135]
- arm64: Add Kconfig for Guarded Control Stack (GCS) (Luiz Capitulino) [RHEL-78135]
- arm64/ptrace: Expose GCS via ptrace and core files (Luiz Capitulino) [RHEL-78135]
- arm64/signal: Expose GCS state in signal frames (Luiz Capitulino) [RHEL-78135]
- arm64/signal: Set up and restore the GCS context for signal handlers (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Implement map_shadow_stack() (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Implement shadow stack prctl() interface (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Ensure that new threads have a GCS (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Context switch GCS state for EL0 (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Handle GCS data aborts (Luiz Capitulino) [RHEL-78135]
- arm64/traps: Handle GCS exceptions (Luiz Capitulino) [RHEL-78135]
- arm64/hwcap: Add hwcap for GCS (Luiz Capitulino) [RHEL-78135]
- arm64/idreg: Add overrride for GCS (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Map pages for guarded control stack (Luiz Capitulino) [RHEL-78135]
- mm: Define VM_SHADOW_STACK for arm64 when we support GCS (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Allocate PIE slots for EL0 guarded control stack (Luiz Capitulino) [RHEL-78135]
- arm64/cpufeature: Runtime detection of Guarded Control Stack (GCS) (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Provide basic EL2 setup to allow GCS usage at EL0 and EL1 (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Provide put_user_gcs() (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Add manual encodings of GCS instructions (Luiz Capitulino) [RHEL-78135]
- arm64/sysreg: Add definitions for architected GCS caps (Luiz Capitulino) [RHEL-78135]
- arm64/gcs: Document the ABI for Guarded Control Stacks (Luiz Capitulino) [RHEL-78135]
- arm64: Document boot requirements for Guarded Control Stacks (Luiz Capitulino) [RHEL-78135]
- mman: Add map_shadow_stack() flags (Luiz Capitulino) [RHEL-78135]
- prctl: arch-agnostic prctl for shadow stack (Luiz Capitulino) [RHEL-78135]
- arm64/mm: Restructure arch_validate_flags() for extensibility (Luiz Capitulino) [RHEL-78135]
- mm: Define VM_HIGH_ARCH_6 (Luiz Capitulino) [RHEL-78135]
- mm: Introduce ARCH_HAS_USER_SHADOW_STACK (Luiz Capitulino) [RHEL-78135]
- s390/cio/ioasm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cio/qdio: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/sclp: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/dasd: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/boot/physmem: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pci: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/extmem: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/string: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/diag: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/irq: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/smp: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/uv: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pai: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/mm: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cpu_mf: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/cpcmd: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/topology: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/time: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/pageattr: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/sthyi: Convert to use flag output macros (Luiz Capitulino) [RHEL-78135]
- s390/asm: Helper macros for flag output operand handling (Luiz Capitulino) [RHEL-78135]
- s390/perf_cpum_cf: Convert to use local64_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/perf_cpum_sf: Convert to use try_cmpxchg128() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Remove __atomic_cmpxchg() variants (Luiz Capitulino) [RHEL-78135]
- s390/locking: Use arch_try_cmpxchg() instead of __atomic_cmpxchg_bool() (Luiz Capitulino) [RHEL-78135]
- s390/preempt: Use arch_try_cmpxchg() instead of __atomic_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Provide arch_atomic_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Use arch_cmpxchg() instead of __atomic_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/atomic: Convert arch_atomic_xchg() to C function (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_try_cmpxchg128() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_cmpxchg128_local() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Implement arch_xchg() with arch_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Provide arch_try_cmpxchg() (Luiz Capitulino) [RHEL-78135]
- s390/cmpxchg: Convert one and two byte case inline assemblies to C (Luiz Capitulino) [RHEL-78135]
- s390/mm: Cleanup fault error handling (Luiz Capitulino) [RHEL-78135]
- s390/mm: Convert to LOCK_MM_AND_FIND_VMA (Luiz Capitulino) [RHEL-78135]
- s390/mm: Get rid of fault type switch statements (Luiz Capitulino) [RHEL-78135]
- s390/mm: Simplify get_fault_type() (Luiz Capitulino) [RHEL-78135]
- s390: Remove gmap pointer from lowcore (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Remove gmap_{en,dis}able() (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Stop using gmap_{en,dis}able() (Luiz Capitulino) [RHEL-78135]
- s390/mm/fault: Handle guest-related program interrupts in KVM (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Fix __gmap_fault() return code (Luiz Capitulino) [RHEL-78135]
- s390/mm/gmap: Refactor gmap_fault() and add support for pfault (Luiz Capitulino) [RHEL-78135]
- s390/kvm: Remove kvm_arch_fault_in_page() (Luiz Capitulino) [RHEL-78135]
- s390/entry: Remove __GMAP_ASCE and use _PIF_GUEST_FAULT again (Luiz Capitulino) [RHEL-78135]
- s390/pageattr: Implement missing kernel_page_present() (Luiz Capitulino) [RHEL-78135]
- s390: Fix various typos (Luiz Capitulino) [RHEL-78135]
- mm: zero range of eof folio exposed by inode size extension (Luiz Capitulino) [RHEL-78135]
- memcg_write_event_control(): switch to CLASS(fd) (Luiz Capitulino) [RHEL-78135]
- convert cachestat(2) (Luiz Capitulino) [RHEL-78135]
- migrate: Remove references to Private2 (Luiz Capitulino) [RHEL-78135]
- ceph: Remove call to PagePrivate2() (Luiz Capitulino) [RHEL-78135]
- btrfs: Switch from using the private_2 flag to owner_2 (Luiz Capitulino) [RHEL-78135]
- mm: Remove PageMappedToDisk (Luiz Capitulino) [RHEL-78135]
- nilfs2: Convert nilfs_copy_buffer() to use folios (Luiz Capitulino) [RHEL-78135]
- fs: Move clearing of mappedtodisk to buffer.c (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback.c: Fix comment of wb_domain_writeout_add() (Luiz Capitulino) [RHEL-78135]
- mm/page-writeback.c: Update comment for BANDWIDTH_INTERVAL (Luiz Capitulino) [RHEL-78135]
- filemap: filemap_read() should check that the offset is positive or zero (Luiz Capitulino) [RHEL-78135]
- s390/diag: Move diag.c to diag specific folder (Mete Durlu) [RHEL-72674]
- s390/diag324: Retrieve power readings via diag 0x324 (Mete Durlu) [RHEL-72674]
- s390/diag: Create misc device /dev/diag (Mete Durlu) [RHEL-72674]
- scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Copyright updates for 14.4.0.8 patches (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update lpfc version to 14.4.0.8 (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Reduce log message generation during ELS ring clean up (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Copyright updates for 14.4.0.7 patches (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update lpfc version to 14.4.0.7 (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Add support for large fw object application layer reads (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Update definition of firmware configuration mbox cmds (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Change lpfc_nodelist save_flags member into a bitmask (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Add handling for LS_RJT reason explanation authentication required (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Modify handling of ADISC based on ndlp state and RPI registration (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Delete NLP_TARGET_REMOVE flag due to obsolete usage (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Restrict the REG_FCFI MAM field to FCoE adapters only (Dick Kennedy) [RHEL-82167]
- scsi: lpfc: Redefine incorrect type in lpfc_create_device_data() (Dick Kennedy) [RHEL-82167]
- iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (CKI Backport Bot) [RHEL-86845] {CVE-2025-21993}
- Revert "media: uvcvideo: Require entities to have a non-zero unique ID" (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Fix deadlock during uvc_probe (Desnes Nunes) [RHEL-78929] {CVE-2024-58059}
- acpi: typec: ucsi: Introduce a ->poll_cci method (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix host controllers "dying" after suspend and resume (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix NULL pointer dereference on certain command aborts (Desnes Nunes) [RHEL-78929 RHEL-81550] {CVE-2024-57981}
- USB: serial: option: add Neoway N723-EA support (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MeiG Smart SRM815 (Desnes Nunes) [RHEL-78929]
- USB: serial: cp210x: add Phoenix Contact UPS Device (Desnes Nunes) [RHEL-78929]
- usb: typec: fix pm usage counter imbalance in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78929]
- usb-storage: Add max sectors quirk for Nokia 208 (Desnes Nunes) [RHEL-78929]
- phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() (Desnes Nunes) [RHEL-78929]
- phy: core: Fix an OF node refcount leakage in _of_phy_get() (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_phy_destroy() fails to destroy the phy (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider (Desnes Nunes) [RHEL-78929]
- phy: core: Fix that API devm_phy_put() fails to release the phy (Desnes Nunes) [RHEL-78929]
- USB: core: Disable LPM only for non-suspended ports (Desnes Nunes) [RHEL-78929]
- usb: fix reference leak in usb_new_device() (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpci: fix NULL pointer issue on shared irq case (Desnes Nunes) [RHEL-78929] {CVE-2024-57914}
- usb: chipidea: ci_hdrc_imx: decrement device's refcount in .remove() and in the error path of .probe() (Desnes Nunes) [RHEL-78929]
- USB: usblp: return error when setting unsupported protocol (Desnes Nunes) [RHEL-78929]
- usb: host: xhci-plat: set skip_phy_initialization if software node has XHCI_SKIP_PHY_INIT property (Desnes Nunes) [RHEL-78929]
- usb: dwc3-am62: Disable autosuspend during remove (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: fix writing NYET threshold (Desnes Nunes) [RHEL-78929]
- usb: xhci: fix ring expansion regression in 6.13-rc1 (Desnes Nunes) [RHEL-78929]
- xhci: Turn NEC specific quirk for handling Stop Endpoint errors generic (Desnes Nunes) [RHEL-78929]
- thunderbolt: Improve redrive mode handling (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add Telit FE910C04 rmnet compositions (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MediaTek T7XX compositions (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add MeiG Smart SLM770A (Desnes Nunes) [RHEL-78929]
- USB: serial: option: add TCL IK512 MBIM & ECM (Desnes Nunes) [RHEL-78929]
- thunderbolt: Don't display nvm_version unless upgrade supported (Desnes Nunes) [RHEL-78929]
- thunderbolt: Add support for Intel Panther Lake-M/P (Desnes Nunes) [RHEL-47431 RHEL-78929]
- usb: typec: ucsi: Fix connector status writing past buffer size (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Fix completion notifications (Desnes Nunes) [RHEL-78929]
- usb: dwc2: Fix HCD port connection race (Desnes Nunes) [RHEL-78929]
- usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature (Desnes Nunes) [RHEL-78929]
- usb: dwc2: Fix HCD resume (Desnes Nunes) [RHEL-78929]
- usb: misc: onboard_usb_dev: skip suspend/resume sequence for USB5744 SMBus support (Desnes Nunes) [RHEL-78929]
- usb: core: hcd: only check primary hcd skip_phy_initialization (Desnes Nunes) [RHEL-78929]
- usb: dwc3: imx8mp: fix software node kernel dump (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: imx8mq-usb: correct reference to usb-switch.yaml (Desnes Nunes) [RHEL-78929]
- usb: ehci-hcd: fix call balance of clocks handling routines (Desnes Nunes) [RHEL-78929]
- phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: Add support for sink-bc12-completion-time-ms DT property (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: maxim,max33359: add usage of sink bc12 time property (Desnes Nunes) [RHEL-78929]
- dt-bindings: connector: Add time property for Sink BC12 detection completion (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Remove dwc3_request->needs_extra_trb (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Cleanup SG handling (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Fix looping of queued SG entries (Desnes Nunes) [RHEL-78929] {CVE-2024-56698}
- usb: dwc3: gadget: Fix checking for number of TRBs left (Desnes Nunes) [RHEL-78929]
- usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED (Desnes Nunes) [RHEL-78929]
- USB: make to_usb_device_driver() use container_of_const() (Desnes Nunes) [RHEL-78929]
- USB: make to_usb_driver() use container_of_const() (Desnes Nunes) [RHEL-78929]
- USB: properly lock dynamic id list when showing an id (Desnes Nunes) [RHEL-78929]
- USB: make single lock for all usb dynamic id lists (Desnes Nunes) [RHEL-78929]
- drivers/usb/storage: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/serial: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/musb: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/mon: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/misc: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/host: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/core: refactor max with max_t (Desnes Nunes) [RHEL-78929]
- drivers/usb/gadget: refactor min with min_t (Desnes Nunes) [RHEL-78929]
- usb: cdns3: Synchronise PCI IDs via common data base (Desnes Nunes) [RHEL-78929]
- usb: dwc3: core: Set force_gen1 bit for all applicable SuperSpeed ports (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Add missing check for single port RAM in TxFIFO resizing logic (Desnes Nunes) [RHEL-78929]
- USB: core: remove dead code in do_proc_bulk() (Desnes Nunes) [RHEL-78929]
- usb: typec: fix potential array underflow in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78929] {CVE-2024-53203}
- usb: misc: ljca: set small runtime autosuspend delay (Desnes Nunes) [RHEL-78929]
- usb: misc: ljca: move usb_autopm_put_interface() after wait for response (Desnes Nunes) [RHEL-78929]
- usb: chipidea: imx: add imx8ulp support (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Fix a missing bits to bytes conversion in ucsi_init() (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (Desnes Nunes) [RHEL-78929] {CVE-2024-53104}
- USB: serial: ftdi_sio: Fix atomicity violation in get_serial_info() (Desnes Nunes) [RHEL-78929]
- thunderbolt: Replace deprecated PCI functions (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Convert connector specific commands to bitmaps (Desnes Nunes) [RHEL-78929]
- USB: serial: pl2303: account for deficits of clones (Desnes Nunes) [RHEL-78929]
- usb: xhci: Avoid queuing redundant Stop Endpoint commands (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix TD invalidation under pending Set TR Dequeue (Desnes Nunes) [RHEL-78929]
- usb: xhci: Limit Stop Endpoint retries (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove irrelevant comment (Desnes Nunes) [RHEL-78929]
- usb: xhci: add help function xhci_dequeue_td() (Desnes Nunes) [RHEL-78929]
- usb: xhci: refactor xhci_td_cleanup() to return void (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove unused arguments from td_to_noop() (Desnes Nunes) [RHEL-78929]
- usb: xhci: improve xhci_clear_command_ring() (Desnes Nunes) [RHEL-78929]
- usb: xhci: request MSI/-X according to requested amount (Desnes Nunes) [RHEL-78929]
- usb: xhci: move link TRB quirk to xhci_gen_setup() (Desnes Nunes) [RHEL-78929]
- usb: xhci: simplify TDs start and end naming scheme in struct 'xhci_td' (Desnes Nunes) [RHEL-78929]
- xhci: pci: Fix indentation in the PCI device ID definitions (Desnes Nunes) [RHEL-78929]
- xhci: pci: Use standard pattern for device IDs (Desnes Nunes) [RHEL-78929]
- xhci: Don't perform Soft Retry for Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Fix control transfer error on Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Don't issue Reset Device command to Etron xHCI host (Desnes Nunes) [RHEL-78929]
- xhci: Combine two if statements for Etron xHCI host (Desnes Nunes) [RHEL-78929]
- usb: xhci: add xhci_initialize_ring_segments() (Desnes Nunes) [RHEL-78929]
- usb: xhci: rework xhci_link_segments() (Desnes Nunes) [RHEL-78929]
- usb: xhci: refactor xhci_link_rings() to use source and destination rings (Desnes Nunes) [RHEL-78929]
- usb: xhci: rework xhci_free_segments_for_ring() (Desnes Nunes) [RHEL-78929]
- usb: xhci: adjust xhci_alloc_segments_for_ring() arguments (Desnes Nunes) [RHEL-78929]
- usb: xhci: remove option to change a default ring's TRB cycle bit (Desnes Nunes) [RHEL-78929]
- usb: xhci: introduce macro for ring segment list iteration (Desnes Nunes) [RHEL-78929]
- xhci: debugfs: Add virt endpoint state to xhci debugfs (Desnes Nunes) [RHEL-78929]
- xhci: trace stream context at Set TR Deq command completion (Desnes Nunes) [RHEL-78929]
- xhci: add stream context tracing (Desnes Nunes) [RHEL-78929]
- xhci: Don't trace ring at every enqueue or dequeue increase (Desnes Nunes) [RHEL-78929]
- xhci: show DMA address of TRB when tracing TRBs (Desnes Nunes) [RHEL-78929]
- xhci: Cleanup Candence controller PCI device and vendor ID usage (Desnes Nunes) [RHEL-78929]
- usb: xhci: Fix sum_trb_lengths() (Desnes Nunes) [RHEL-78929]
- usb: xhci: Remove unused parameters of next_trb() (Desnes Nunes) [RHEL-78929]
- xhci: Add Isochronous TRB fields to TRB tracer (Desnes Nunes) [RHEL-78929]
- phy: tegra: xusb: Set fwnode for xusb port devices (Desnes Nunes) [RHEL-78929]
- usb: Use (of|device)_property_present() for non-boolean properties (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: qcom,dwc3: Add SAR2130P compatible (Desnes Nunes) [RHEL-78929]
- misc: rtsx: Cleanup on DRV_NAME cardreader variables (Desnes Nunes) [RHEL-78929]
- usb: use "prompt" instead of "bool" for choice prompts (Desnes Nunes) [RHEL-78929]
- redhat/configs: Adding CONFIG_TYPEC_MUX_TUSB1046 (Desnes Nunes) [RHEL-78929]
- usb: typec: mux: Add support for the TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: Describe TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78929]
- USB: xhci: add support for PWRON active high (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: add TUSB73x0 PCIe (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: Add support for parsing time dt properties (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Implement asymmetric lane margining (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Don't hardcode margining results size (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Refactor hardware margining result parsing (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Replace margining lane numbers with an enum (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Replace "both lanes" with "all lanes" (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Implement Gen 4 margining eye selection (Desnes Nunes) [RHEL-78929]
- thunderbolt: debugfs: Add USB4 Gen 4 margining capabilities (Desnes Nunes) [RHEL-78929]
- thunderbolt: Don't hardcode margining capabilities size (Desnes Nunes) [RHEL-78929]
- usb: core: use sysfs_emit() instead of sprintf() (Desnes Nunes) [RHEL-78929]
- dt-bindings: connector: Add properties to define time values (Desnes Nunes) [RHEL-78929]
- usb: storage: fix wrong comments for struct bulk_cb_wrap (Desnes Nunes) [RHEL-78929]
- usb: storage: use US_BULK_FLAG_OUT instead of constant values (Desnes Nunes) [RHEL-78929]
- usb: dwc3: gadget: Refine the logic for resizing Tx FIFOs (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Helper for Get Connector Status command (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Remove some deadcode (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Stop stream during unregister (Desnes Nunes) [RHEL-78929]
- phy: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- xhci: add helper to stop endpoint and wait for completion (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Add support for the partner USB Modes (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Supply the USB capabilities to the ports (Desnes Nunes) [RHEL-78929]
- usb: typec: Add attribute file showing the USB Modes of the partner (Desnes Nunes) [RHEL-78929]
- usb: typec: Add attribute file showing the supported USB modes of the port (Desnes Nunes) [RHEL-78929]
- usb: require FMODE_WRITE for usbdev_mmap() (Desnes Nunes) [RHEL-78929]
- usb: gadget: uvc: configfs: Add frame-based frame format support (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,qusb2: Add bindings for QCS615 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,msm8998-qmp-usb3-phy: Add support for QCS615 (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: UCSI2.0 Set Sink Path command support (Desnes Nunes) [RHEL-78929]
- usb: typec: ucsi: Do not call ACPI _DSM method for UCSI read operations (Desnes Nunes) [RHEL-78929]
- media: anysee: Fix and remove outdated comment (Desnes Nunes) [RHEL-78929]
- memstick: Constify struct memstick_device_id (Desnes Nunes) [RHEL-78929]
- mmc: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- memstick: Fix typo in comment (Desnes Nunes) [RHEL-78929]
- USB: chaoskey: Fix possible deadlock chaoskey_list_lock (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 (Desnes Nunes) [RHEL-78929]
- media: cx231xx: Fix the S-Video capture on August VGB100 (Desnes Nunes) [RHEL-78929]
- media: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- media: pvrusb2: Use kmemdup_array instead of kmemdup for multiple allocation (Desnes Nunes) [RHEL-78929]
- phy: qcom: qmp: Add qmp configuration for QCS8300 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,sc8280xp-qmp-usb3-uni: Add QCS8300 compatible (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: qcom,usb-snps-femto-v2: Add bindings for QCS8300 (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: qcom,dwc3: Add QCS8300 to USB DWC3 bindings (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Exit early if there is not int_urb (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Avoid race condition during unregister (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Refactor the status irq API (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Require entities to have a non-zero unique ID (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Force UVC version to 1.0a for 0408:4033 (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add support for the D3DFMT_R5G6B5 pixmap type (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: RealSense D421 Depth module metadata (Desnes Nunes) [RHEL-78929]
- media: uvcvideo: Add luma 16-bit interlaced pixel format (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: dwc3-imx8mp: add compatible string for imx95 (Desnes Nunes) [RHEL-78929]
- dt-bindings: phy: imx8mq-usb: add compatible "fsl,imx95-usb-phy" (Desnes Nunes) [RHEL-78929]
- USB: chaoskey: fail open after removal (Desnes Nunes) [RHEL-78929]
- usb: yurex: make waiting on yurex_write interruptible (Desnes Nunes) [RHEL-78929]
- usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: improve error recovery for ISO transfer (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: improve dTD link logic (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: handle USB Error Interrupt if IOC not set (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: create bounce buffer for problem sglist entries if possible (Desnes Nunes) [RHEL-78929]
- usb: chipidea: udc: limit usb request length to max 16KB (Desnes Nunes) [RHEL-78929]
- usb: chipidea: add CI_HDRC_HAS_SHORT_PKT_LIMIT flag (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: cypress,cypd4226: Drop Tegra specific GPIO defines (Desnes Nunes) [RHEL-78929]
- usb: Switch back to struct platform_driver::remove() (Desnes Nunes) [RHEL-78929]
- dt-bindings: usb: genesys,gl850g: allow downstream device subnodes (Desnes Nunes) [RHEL-78929]
- usb: typec: stusb160x: Make use of i2c_get_match_data() (Desnes Nunes) [RHEL-78929]
- usb: typec: tcpm: use max() to get higher value (Desnes Nunes) [RHEL-78929]
- usb: dwc3: Correct some typos in comments (Desnes Nunes) [RHEL-78929]
- usb: typec: Fix typo in comment (Desnes Nunes) [RHEL-78929]
- usb: gadget: udc: fix typo in the comment (Desnes Nunes) [RHEL-78929]
- usb: host: fix typo in the comment (Desnes Nunes) [RHEL-78929]
- redhat/configs: delete CONFIG_USB_ONBOARD_HUB and use CONFIG_USB_ONBOARD_DEV instead (Desnes Nunes) [RHEL-78929]
- sched_ext: Fix pick_task_scx() picking non-queued tasks when it's called without balance() (Phil Auld) [RHEL-80978]
- sched_ext: Use SCX_CALL_OP_TASK in task_tick_scx (Phil Auld) [RHEL-80978]
- sched_ext: Fix the incorrect bpf_list kfunc API in common.bpf.h. (Phil Auld) [RHEL-80978]
- sched_ext: selftests: Fix grammar in tests description (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect assumption about migration disabled tasks in task_can_run_on_remote_rq() (Phil Auld) [RHEL-80978]
- sched_ext: Fix migration disabled handling in targeted dispatches (Phil Auld) [RHEL-80978]
- sched_ext: Implement auto local dispatching of migration disabled tasks (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect time delta calculation in time_delta() (Phil Auld) [RHEL-80978]
- sched_ext: Fix lock imbalance in dispatch_to_local_dsq() (Phil Auld) [RHEL-80978]
- sched_ext: selftests/dsp_local_on: Fix selftest on UP systems (Phil Auld) [RHEL-80978]
- tools/sched_ext: Add helper to check task migration state (Phil Auld) [RHEL-80978]
- sched_ext: selftests/dsp_local_on: Fix sporadic failures (Phil Auld) [RHEL-80978]
- selftests/sched_ext: Fix enum resolution (Phil Auld) [RHEL-80978]
- sched_ext: Include task weight in the error state dump (Phil Auld) [RHEL-80978]
- sched_ext: Fixes typos in comments (Phil Auld) [RHEL-80978]
- sched_ext: fix kernel-doc warnings (Phil Auld) [RHEL-80978]
- sched_ext: idle: Refresh idle masks during idle-to-idle transitions (Phil Auld) [RHEL-80978]
- sched_ext: Use time helpers in BPF schedulers (Phil Auld) [RHEL-80978]
- sched_ext: Replace bpf_ktime_get_ns() to scx_bpf_now() (Phil Auld) [RHEL-80978]
- sched_ext: Add time helpers for BPF schedulers (Phil Auld) [RHEL-80978]
- sched_ext: Add scx_bpf_now() for BPF scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Implement scx_bpf_now() (Phil Auld) [RHEL-80978]
- sched_ext: Relocate scx_enabled() related code (Phil Auld) [RHEL-80978]
- sched_ext: switch class when preempted by higher priority scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Replace rq_lock() to raw_spin_rq_lock() in scx_ops_bypass() (Phil Auld) [RHEL-80978]
- sched_ext: keep running prev when prev->scx.slice != 0 (Phil Auld) [RHEL-80978]
- sched_ext: Add option -l in selftest runner to list all available tests (Phil Auld) [RHEL-80978]
- sched_ext: Include remaining task time slice in error state dump (Phil Auld) [RHEL-80978]
- sched_ext: update scx_bpf_dsq_insert() doc for SCX_DSQ_LOCAL_ON (Phil Auld) [RHEL-80978]
- sched_ext: idle: small CPU iteration refactoring (Phil Auld) [RHEL-80978]
- sched_ext: idle: introduce check_builtin_idle_enabled() helper (Phil Auld) [RHEL-80978]
- sched_ext: idle: clarify comments (Phil Auld) [RHEL-80978]
- sched_ext: idle: use assign_cpu() to update the idle cpumask (Phil Auld) [RHEL-80978]
- sched_ext: Fix dsq_local_on selftest (Phil Auld) [RHEL-80978]
- sched_ext: initialize kit->cursor.flags (Phil Auld) [RHEL-80978]
- sched_ext: Use str_enabled_disabled() helper in update_selcpu_topology() (Phil Auld) [RHEL-80978]
- sched_ext: Use sizeof_field for key_len in dsq_hash_params (Phil Auld) [RHEL-80978]
- tools/sched_ext: Receive updates from SCX repo (Phil Auld) [RHEL-80978]
- sched_ext: Fix invalid irq restore in scx_ops_bypass() (Phil Auld) [RHEL-80978]
- scx: Fix maximal BPF selftest prog (Phil Auld) [RHEL-80978]
- sched_ext: Use the NUMA scheduling domain for NUMA optimizations (Phil Auld) [RHEL-80978]
- sched_ext: fix application of sizeof to pointer (Phil Auld) [RHEL-80978]
- selftests/sched_ext: fix build after renames in sched_ext API (Phil Auld) [RHEL-80978]
- sched_ext: Replace scx_next_task_picked() with switch_class() in comment (Phil Auld) [RHEL-80978]
- sched_ext: Add __weak to fix the build errors (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_dispatch[_vtime]_from_dsq*() -> scx_bpf_dsq_move[_vtime]*() (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_consume() to scx_bpf_dsq_move_to_local() (Phil Auld) [RHEL-80978]
- sched_ext: Rename scx_bpf_dispatch[_vtime]() to scx_bpf_dsq_insert[_vtime]() (Phil Auld) [RHEL-80978]
- sched_ext: scx_bpf_dispatch_from_dsq_set_*() are allowed from unlocked context (Phil Auld) [RHEL-80978]
- sched_ext: add a missing rcu_read_lock/unlock pair at scx_select_cpu_dfl() (Phil Auld) [RHEL-80978]
- sched_ext: Clarify sched_ext_ops table for userland scheduler (Phil Auld) [RHEL-80978]
- sched_ext: Enable the ops breather and eject BPF scheduler on softlockup (Phil Auld) [RHEL-80978]
- sched_ext: Avoid live-locking bypass mode switching (Phil Auld) [RHEL-80978]
- sched_ext: Fix incorrect use of bitwise AND (Phil Auld) [RHEL-80978]
- sched_ext: Do not enable LLC/NUMA optimizations when domains overlap (Phil Auld) [RHEL-80978]
- sched/ext: Remove sched_fork() hack (Phil Auld) [RHEL-80978]
- sched_ext: improve WAKE_SYNC behavior for default idle CPU selection (Phil Auld) [RHEL-80978]
- sched_ext: Introduce NUMA awareness to the default idle selection policy (Phil Auld) [RHEL-80978]
- sched_ext: Replace set_arg_maybe_null() with __nullable CFI stub tags (Phil Auld) [RHEL-80978]
- sched_ext: Rename CFI stubs to names that are recognized by BPF (Phil Auld) [RHEL-80978]
- sched_ext: Introduce LLC awareness to the default idle selection policy (Phil Auld) [RHEL-80978]
- sched_ext: Clarify ops.select_cpu() for single-CPU tasks (Phil Auld) [RHEL-80978]
- sched_ext: Use btf_ids to resolve task_struct (Phil Auld) [RHEL-80978]
- sched_ext: Factor out move_task_between_dsqs() from scx_dispatch_from_dsq() (Phil Auld) [RHEL-80978]
- sched/ext: Use tg_cgroup() to elieminate duplicate code (Phil Auld) [RHEL-80978]
- sched/ext: Fix unmatch trailing comment of CONFIG_EXT_GROUP_SCHED (Phil Auld) [RHEL-80978]
- arp: switch to dev_getbyhwaddr() in arp_req_set_public() (Guillaume Nault) [RHEL-84539]
- net: Add non-RCU dev_getbyhwaddr() helper (Guillaume Nault) [RHEL-84539]
- ipv4: icmp: convert to dev_net_rcu() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in inet_select_addr() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in rt_is_expired() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in ipv4_default_advmss() (Guillaume Nault) [RHEL-84539]
- ipv4: use RCU protection in ip_dst_mtu_maybe_forward() (Guillaume Nault) [RHEL-84539]
- ipv4: add RCU protection to ip4_dst_hoplimit() (Guillaume Nault) [RHEL-84539]
- ipmr: do not call mr_mfc_uses_dev() for unres entries (Guillaume Nault) [RHEL-84539]
- ppp: Fix KMSAN uninit-value warning with bpf (Guillaume Nault) [RHEL-84548]
- net: decrease cached dst counters in dst_release (Antoine Tenart) [RHEL-86690]
* Wed Apr 16 2025 Julio Faracco <jfaracco@redhat.com> [6.12.0-75.el10]
- zram: fix potential UAF of zram table (Ming Lei) [RHEL-77219] {CVE-2025-21671}
- zram: fix uninitialized ZRAM not releasing backing device (Ming Lei) [RHEL-77219]

View File

@ -1,5 +1,5 @@
SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd
SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6
SHA512 (linux-6.12.0-75.el10.tar.xz) = d824affdf98844156d871ed2bb884df1f69cf1107a9fbf73e14c5506ca09cc6a18b93d9e34f9469d85cd5946d11e9b795ad115cf380fe42ba5722ff38c8015cd
SHA512 (kernel-abi-stablelists-6.12.0-75.el10.tar.xz) = 8ef25446892478404b3001154fd750990717f7b9c3720b4296f1ac928f228ca445d8545c61fdc98c9aa83ef17f1d3bdc5914e8a483a49b2c315ecf442da00a66
SHA512 (kernel-kabi-dw-6.12.0-75.el10.tar.xz) = 363638a37d0822f41ee10a642eba36b7442adc8697b96afc32d0dfe7cdfef25279d16621d6a9d75e29ec659a379ba2be6b7a92e59255bdeb00c17b5d4b54690d
SHA512 (linux-6.12.0-76.el10.tar.xz) = 66a5c41bed5046d64c8ba6220fabaecbb902ba6f4124efc2af6b56555d6cf54a8a00acb74ad0b8c17beb1c9b52413d433fa1ebcfbd9996ec5a883722bf5c1363
SHA512 (kernel-abi-stablelists-6.12.0-76.el10.tar.xz) = 29461e7ec9bd00a75be6a412173b28f1ad5489f718ef1c097b428c0064d558987870644624afdcbc122ef22eb7dd0fbcc0550865073dfd704bb0ffc97a3b9c2c
SHA512 (kernel-kabi-dw-6.12.0-76.el10.tar.xz) = 363638a37d0822f41ee10a642eba36b7442adc8697b96afc32d0dfe7cdfef25279d16621d6a9d75e29ec659a379ba2be6b7a92e59255bdeb00c17b5d4b54690d