Commit Graph

525 Commits

Author SHA1 Message Date
Scott Weaver d0cec25c97 kernel-5.14.0-365.el9
* Tue Sep 12 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-365.el9]
- redhat/self-test: Remove rpmlint test (Prarit Bhargava)
- redhat: shellcheck script fixes (Prarit Bhargava)
- redhat/self-test: Clean up tests that do not work in CS9/RHEL9 (Prarit Bhargava)
- redhat/self-test/data: Rework data (Prarit Bhargava)
- redhat/kernel.spec.template: update compression variables to support zstd (Brian Masney) [RHEL-2376]
- kernel.spec.template: Add global compression variables (Brian Masney) [RHEL-2376]
- platform/x86/intel/tpmi: Add debugfs interface (David Arcari) [2177011]
- platform/x86/intel/tpmi: Read feature control status (David Arcari) [2177011]
- redhat/configs: enable CONFIG_INTEL_TPMI (David Arcari) [2177011]
- platform/x86/intel/tpmi: Prevent overflow for cap_offset (David Arcari) [2177011]
- platform/x86/intel: tpmi: Remove hardcoded unit and offset (David Arcari) [2177011]
- platform/x86/intel: tpmi: Revise the comment of intel_vsec_add_aux (David Arcari) [2177011]
- platform/x86/intel: tpmi: Fix double free in tpmi_create_device() (David Arcari) [2177011]
- platform/x86/intel/tpmi: Fix double free reported by Smatch (David Arcari) [2177011]
- platform/x86/intel/tpmi: ADD tpmi external interface for tpmi feature drivers (David Arcari) [2177011]
- platform/x86/intel/tpmi: Process CPU package mapping (David Arcari) [2177011]
- platform/x86/intel: Intel TPMI enumeration driver (David Arcari) [2177011]
Resolves: rhbz#2177011, RHEL-2376

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-12 08:27:19 -04:00
Scott Weaver 5db9a95697 kernel-5.14.0-364.el9
* Fri Sep 08 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-364.el9]
- arm64: dts: qcom: sa8775p: add the PMU node (Lucas Karpinski) [RHEL-1730]
- scsi: st: Add third party poweron reset handling (John Meneghini) [2210024]
- gpio: remove MODULE_LICENSE in non-modules (Steve Best) [2230647]
- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (Tomas Glozar) [2229975]
- tracing: Fix permissions for the buffer_percent file (Adrien Thierry) [RHEL-1491]
- tracing: Add missing spaces in trace_print_hex_seq() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus (Adrien Thierry) [RHEL-1491]
- ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Fix race while reader and writer are on the same page (Adrien Thierry) [RHEL-1491]
- tracing: Fix wrong return in kprobe_event_gen_test.c (Adrien Thierry) [RHEL-1491]
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (Adrien Thierry) [RHEL-1491]
- ring-buffer: Handle race between rb_move_tail and rb_check_pages (Adrien Thierry) [RHEL-1491]
- tracing: WARN on rcuidle (Adrien Thierry) [RHEL-1491]
- tracing: Improve panic/die notifiers (Adrien Thierry) [RHEL-1491]
- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (Adrien Thierry) [RHEL-1491]
- tracing: Fix some checker warnings (Adrien Thierry) [RHEL-1491]
- tracing: Fix issue of missing one synthetic field (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
- tracing: Fix wild-memory-access in register_synth_event() (Adrien Thierry) [RHEL-1491]
- tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix null pointer dereference in ftrace_add_mod() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix the possible incorrect kernel message (Adrien Thierry) [RHEL-1491]
- tracing: Fix memory leak in tracing_read_pipe() (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix use-after-free for dynamic ftrace_ops (Adrien Thierry) [RHEL-1491]
- ftrace: Fix char print issue in print_ip_ins() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Fix race between reset page and reading page (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix kprobe event gen test module on exit (Adrien Thierry) [RHEL-1491]
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (Adrien Thierry) [RHEL-1491]
- tracing: Fix sleeping while atomic in kdb ftdump (Adrien Thierry) [RHEL-1491]
- tracing: Fix return value of trace_pid_write() (Adrien Thierry) [RHEL-1491]
- tracing: Fix potential double free in create_var_ref() (Adrien Thierry) [RHEL-1491]
- tracing: Fix sleeping function called from invalid context on RT kernel (Adrien Thierry) [RHEL-1491]
- tracing: Fix inconsistent style of mini-HOWTO (Adrien Thierry) [RHEL-1491]
- ftrace: fix building with SYSCTL=y but DYNAMIC_FTRACE=n (Adrien Thierry) [RHEL-1491]
- ftrace: fix building with SYSCTL=n but DYNAMIC_FTRACE=y (Adrien Thierry) [RHEL-1491]
- tracing: Fix return value of __setup handlers (Adrien Thierry) [RHEL-1491]
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (Adrien Thierry) [RHEL-1491]
- tracing: Fix possible memory leak in __create_synth_event() error path (Adrien Thierry) [RHEL-1491]
- tracing: Fix a kmemleak false positive in tracing_map (Adrien Thierry) [RHEL-1491]
- tracing: Fix pid filtering when triggers are attached (Adrien Thierry) [RHEL-1491]
- tracing/uprobe: Fix uprobe_perf_open probes iteration (Adrien Thierry) [RHEL-1491]
- tracing/cfi: Fix cmp_entries_* functions signature mismatch (Adrien Thierry) [RHEL-1491]
- iio: adc: imx93: fix a signedness bug in imx93_adc_read_raw() (Steve Best) [2229305]
- locking: revert comment from KRTS JiraReadiness exercise (Eirik Fuller) [RHEL-2256]
- bonding: update port speed when getting bond speed (Hangbin Liu) [2188102]
- gpio: davinci: Stop using ARCH_NR_GPIOS (Steve Best) [2234115]
- scsi: libfc: Remove get_cpu() semantics in fc_exch_em_alloc() (Luis Claudio R. Goncalves) [RHEL-2169]
- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (Lucas Karpinski) [2233553]
- dt-bindings: pinctrl: qcom,sa8775p-tlmm: simplify with unevaluatedProperties (Lucas Karpinski) [2233553]
- dt-bindings: pinctrl: describe sa8775p-tlmm (Lucas Karpinski) [2233553]
- pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (Lucas Karpinski) [2233553]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Vitaly Kuznetsov) [2211797]
- rhel: Re-add can-dev features that were removed accidentally (Radu Rendec) [2213891]
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 0 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 6 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove scrub rate control for Family 17h and later (Aristeu Rozanski) [2218686]
- EDAC/amd64: Don't set up EDAC PCI control on Family 17h+ (Aristeu Rozanski) [2218686]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225102] {CVE-2023-3776}
Resolves: rhbz#2188102, rhbz#2210024, rhbz#2229305, rhbz#2229975, rhbz#2230647, rhbz#2233553, rhbz#2234115, RHEL-1491, RHEL-1730, RHEL-2169, RHEL-2256

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-08 12:10:28 -04:00
Scott Weaver b041b505cd kernel-5.14.0-363.el9
* Tue Sep 05 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-363.el9]
- s390/ap: add ap status asynch error support (Tobias Huschle) [2110509]
- s390/ap: implement SE AP bind, unbind and associate (Tobias Huschle) [2110509]
- s390/ap: introduce low frequency polling possibility (Tobias Huschle) [2110509]
- s390/ap: new low level inline functions ap_bapq() and ap_aapq() (Tobias Huschle) [2110509]
- s390/ap: provide F bit parameter for ap_rapq() and ap_zapq() (Tobias Huschle) [2110509]
- s390/ap: filter ap card functions, new queue functions attribute (Tobias Huschle) [2110509]
- s390/ap: make tapq gr2 response a struct (Tobias Huschle) [2110509]
- s390/ap: introduce new AP bus sysfs attribute features (Tobias Huschle) [2110509]
- s390/ap: exploit new B bit from QCI config info (Tobias Huschle) [2110509]
- s390/zcrypt: replace scnprintf with sysfs_emit (Tobias Huschle) [2110509]
- s390/zcrypt: rework length information for dqap (Tobias Huschle) [2110509]
- s390/zcrypt: make psmid unsigned long instead of long long (Tobias Huschle) [2110509]
- s390/ap,zcrypt,vfio: introduce and use ap_queue_status_reg union (Tobias Huschle) [2110509]
- s390/ap: fix status returned by ap_qact() (Tobias Huschle) [2110509]
- s390/ap: fix status returned by ap_aqic() (Tobias Huschle) [2110509]
- s390/ap: adjust whitespace (Tobias Huschle) [2110509]
- s390/ap: use insn format for new instructions (Tobias Huschle) [2110509]
- erofs: Convert to folios (Alexander Larsson) [2234790]
- erofs: fix potential overflow calculating xattr_isize (Alexander Larsson) [2234790]
- erofs: fix order >= MAX_ORDER warning due to crafted negative i_size (Alexander Larsson) [2234790]
- erofs: fix misbehavior of unsupported chunk format check (Alexander Larsson) [2234790]
- erofs: fix double free of 'copied' (Alexander Larsson) [2234790]
- erofs: support reading chunk-based uncompressed files (Alexander Larsson) [2234790]
- erofs: introduce chunk-based file on-disk format (Alexander Larsson) [2234790]
- erofs: convert all uncompressed cases to iomap (Alexander Larsson) [2234790]
- erofs: iomap support for non-tailpacking DIO (Alexander Larsson) [2234790]
- dlm: fix plock lookup when using multiple lockspaces (Alexander Aring) [2234868]
- redhat: enable zstream release numbering for rhel 9.3 (Jan Stancek)
- redhat: change default dist suffix for RHEL 9.3 (Jan Stancek)
- thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233967]
- Revert "firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Relax base protocol sanity checks on the protocol list" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get" (Lenny Szubowicz) [2234390]
- Revert "pstore: Add priv field to pstore_record for backend specific use" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Don't drop lock in the middle of efivar_init()" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Add thin wrapper around EFI get/set variable interface" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Omit efivars caching EFI varstore access layer" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Use locking version to iterate over efivars linked lists" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Drop __efivar_entry_iter() helper which is no longer used" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Remove deprecated 'efivars' sysfs interface" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Switch to new wrapper layer" (Lenny Szubowicz) [2234390]
- Revert "efi: avoid efivars layer when loading SSDTs from variables" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Move efivar caching layer into efivarfs" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 System Power extensions" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add devm_protocol_acquire helper" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI System Power Control driver" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Generalize the fast channel support" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support" (Lenny Szubowicz) [2234390]
- Revert "include: trace: Add SCMI fast channel tracing" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Use fast channel tracing" (Lenny Szubowicz) [2234390]
- Revert "efi: Fix efi_power_off() not being run before acpi_power_off() when necessary" (Lenny Szubowicz) [2234390]
- Revert "cpufreq: scmi: Use .register_em() to register with energy model" (Lenny Szubowicz) [2234390]
- Revert "cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Get detailed power scale from perf" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi: Use the proper accessor for the version field" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix missing kernel-doc in optee" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Improve checks in the info_get operations" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden accesses to the sensor domains" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden accesses to the reset domains" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix the asynchronous reset requests" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI PM driver remove routine" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Disable struct randomization" (Lenny Szubowicz) [2234390]
- Revert "efi/x86: libstub: remove unused variable" (Lenny Szubowicz) [2234390]
- Revert "efi: capsule-loader: Fix use-after-free in efi_capsule_write" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: add some missing EFI prototypes" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: use EFI provided memcpy/memset routines" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: move efi_system_table global var into separate object" (Lenny Szubowicz) [2234390]
- Revert "efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer()" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: implement generic EFI zboot" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix type confusion for load_options_size" (Lenny Szubowicz) [2234390]
- Revert "efi: efibc: avoid efivar API for setting variables" (Lenny Szubowicz) [2234390]
- Revert "efi: efibc: Guard against allocation failure" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: drop pointless get_memory_map() call" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: check Shim mode using MokSBStateRT" (Lenny Szubowicz) [2234390]
- Revert "Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi: Fortify entry point length checks" (Lenny Szubowicz) [2234390]
- Revert "psci: Fix the function type for psci_initcall_t" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: avoid efi_get_memory_map() for allocating the virt map" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: remove pointless goto kludge" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: unify initrd loading between architectures" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: remove DT dependency from generic stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: install boot-time memory map as config table" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: refactor the initrd measuring functions" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: measure EFI LoadOptions" (Lenny Szubowicz) [2234390]
- Revert "efi/arm: libstub: move ARM specific code out of generic routines" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix up the last remaining open coded boot service call" (Lenny Szubowicz) [2234390]
- Revert "efi: zboot: create MemoryMapped() device path for the parent if needed" (Lenny Szubowicz) [2234390]
- Revert "efi/arm64: libstub: avoid SetVirtualAddressMap() when possible" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: Use dev_err_probe() to simplify code" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Follow convention for the efi-pstore backend name" (Lenny Szubowicz) [2234390]
- Revert "efi/cper: Export several helpers for ghes_edac to use" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Remove zboot signing from build options" (Lenny Szubowicz) [2234390]
- Revert "efi: ssdt: Don't free memory if ACPI table was loaded successfully" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: Fix variable writes without query_variable_store()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Give efi_main() asmlinkage qualification" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Fix incorrect payload size in zboot header" (Lenny Szubowicz) [2234390]
- Revert "efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0" (Lenny Szubowicz) [2234390]
- Revert "firmware: imx: scu-pd: add missed USB_1_PHY pd" (Lenny Szubowicz) [2234390]
- Revert "efi: random: reduce seed size to 32 bytes" (Lenny Szubowicz) [2234390]
- Revert "efi: random: Use 'ACPI reclaim' memory for random seed" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: Introduce rpi_firmware_find_node()" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Switch transport to polled mode during system suspend" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use the bitmap API to allocate bitmaps" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use the non-atomic bitmap API when applicable" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Fix polled mode during system suspend" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: Fix variable writes with unsupported query_variable_store()" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Cleanup the core driver removal callback" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Suppress the driver's bind attributes" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix devres allocation device in virtio transport" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix deferred_tx_wq release on error paths" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use devm_bitmap_zalloc when applicable" (Lenny Szubowicz) [2234390]
- Revert "ARM: 9255/1: efi/dump UEFI runtime page tables for ARM" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Drop randomization of runtime memory map" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Drop handling of EFI properties table" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Deduplicate ftrace command line argument filtering" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel()" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel()" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Move efi-entry.S into the libstub source directory" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Use local strncmp() implementation unconditionally" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Clone memcmp() into the stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Enable efi_printk() in zboot decompressor" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Move screen_info handling to common code" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Provide local implementations of strrchr() and memchr()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Factor out EFI stub entrypoint into separate file" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Add image code and data size to the zimage metadata" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Factor out min alignment and preferred kernel load address" (Lenny Szubowicz) [2234390]
- Revert "efi/arm64: libstub: Split off kernel image relocation for builtin stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Merge zboot decompressor with the ordinary stub" (Lenny Szubowicz) [2234390]
- Revert "arm64: unwind: add asynchronous unwind tables to kernel and modules" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Implement devicepath support for initrd commandline loader" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Permit mixed mode return types other than efi_status_t" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Add mixed mode support to command line initrd loader" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Undeprecate the command line initrd loader" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Move EFI fake memmap support into x86 arch tree" (Lenny Szubowicz) [2234390]
- Revert "efi: Correct comment on efi_memmap_alloc" (Lenny Szubowicz) [2234390]
- Revert "drivers: fix typo in firmware/efi/memmap.c" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Move manipulation routines into x86 arch tree" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Add module parameter for setting the record size" (Lenny Szubowicz) [2234390]
- Revert "efi: random: combine bootloader provided RNG seed with RNG protocol output" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()" (Lenny Szubowicz) [2234390]
- Revert "efi: stub: use random seed from EFI variable" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Always enable initrd command line loader and bump version" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_ffa: Move constants to header file" (Lenny Szubowicz) [2234390]
- Revert "efi: Put Linux specific magic number in the DOS header" (Lenny Szubowicz) [2234390]
- Revert "efi: fix NULL-deref in init error path" (Lenny Szubowicz) [2234390]
- Revert "efi: fix userspace infinite retry read efivars after EFI runtime services page fault" (Lenny Szubowicz) [2234390]
- Revert "firmware/sysfb: Fix EFI/VESA format selection" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Clear stale xfer->hdr.status" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden shared memory access in fetch_response" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden shared memory access in fetch_notification" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix virtio channels cleanup on shutdown" (Lenny Szubowicz) [2234390]
- Revert "efi/earlycon: Replace open coded strnchrnul()" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Disregard bogus entries instead of returning them" (Lenny Szubowicz) [2234390]
- Revert "efi: verify that variable services are supported" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: prevent double registration" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: Add memory attribute protocol definitions" (Lenny Szubowicz) [2234390]
- Revert "efi: Accept version 2 of memory attributes table" (Lenny Szubowicz) [2234390]
- Revert "efi: fix potential NULL deref in efi_mem_reserve_persistent" (Lenny Szubowicz) [2234390]
- Revert "efi: zboot: Use EFI protocol to remap code/data with the right attributes" (Lenny Szubowicz) [2234390]
- Revert "efi: Use standard format for printing the EFI revision" (Lenny Szubowicz) [2234390]
- Revert "efi: Discover BTI support in runtime services regions" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: zboot: Mark zboot EFI application as NX compatible" (Lenny Szubowicz) [2234390]
- Revert "efi: earlycon: Reprobe after parsing config tables" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: smbios: Use length member instead of record struct size" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Use SMBIOS processor version to key off Ampere quirk" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: smbios: Drop unused 'recsize' parameter" (Lenny Szubowicz) [2234390]
- Revert "efi: sysfb_efi: Fix DMI quirks not working for simpledrm" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: zboot: Add compressed image to make targets" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure" (Lenny Szubowicz) [2234390]
- Revert "efi: Bump stub image version for macOS HVF compatibility" (Lenny Szubowicz) [2234390]
- Revert "firmware/sysfb: Fix VESA format selection" (Lenny Szubowicz) [2234390]
- Revert "redhat/configs: update firmware configs" (Lenny Szubowicz) [2234390]
- Revert "ACPI: power: Switch to sys-off handler API" (Lenny Szubowicz) [2234390]
- Revert "gsmi: fix null-deref in gsmi_get_variable" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: drop kobject from efivars_register()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment" (Lenny Szubowicz) [2234390]
- Revert "notifier: Add atomic_notifier_call_chain_is_empty()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add do_kernel_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add stub for pm_power_off" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add kernel_can_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add register_platform_power_off()" (Lenny Szubowicz) [2234390]
- Revert "reboot: Remove pm_power_off_prepare()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Change registration order of legacy power-off handler" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Use static handler for register_platform_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Fix powering off using a non-syscall code paths" (Lenny Szubowicz) [2234390]
- Revert "PM: hibernate: Use kernel_can_power_off()" (Lenny Szubowicz) [2234390]
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227917]
- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227917]
- x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227917]
- sched/core: Use empty mask to reset cpumasks in sched_setaffinity() (Waiman Long) [2219681]
- cgroup/cpuset: Extend test_cpuset_prs.sh to test remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Documentation update for partition (Waiman Long) [2174568]
- cgroup/cpuset: Check partition conflict with housekeeping setup (Waiman Long) [2174568]
- cgroup/cpuset: Introduce remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive for v2 (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive.effective for v2 (Waiman Long) [2174568]
- cgroup/cpuset: simplify the percpu kthreads check in update_tasks_cpumask() (Waiman Long) [2174568]
- cgroup/cpuset: Allow suppression of sched domain rebuild in update_cpumasks_hier() (Waiman Long) [2174568]
- cgroup/cpuset: Improve temporary cpumasks handling (Waiman Long) [2174568]
- cgroup/cpuset: Extract out CS_CPU_EXCLUSIVE & CS_SCHED_LOAD_BALANCE handling (Waiman Long) [2174568]
- cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [2174568]
- cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [2174568]
- sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [2174568]
- cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [2174568]
- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [2174568]
- sched/cpuset: Bring back cpuset_mutex (Waiman Long) [2174568]
- cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [2174568]
- cgroup/cpuset: Minor updates to test_cpuset_prs.sh (Waiman Long) [2174568]
- cgroup/cpuset: Include offline CPUs when tasks' cpumasks in top_cpuset are updated (Waiman Long) [2174568]
- cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [2174568]
- kselftest/cgroup: Add cleanup() to test_cpuset_prs.sh (Waiman Long) [2174568]
- kselftest/cgroup: Fix gathering number of CPUs (Waiman Long) [2174568]
- redhat: configs: Disable CONFIG_CRYPTO_STATS since performance issue for storage (Herbert Xu) [2227964]
- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski)
- redhat: bump RHEL_MINOR for 9.4 (Scott Weaver)
Resolves: rhbz#2110509, rhbz#2234790

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-05 10:42:29 -04:00
Jan Stancek 45dfac6548 kernel-5.14.0-362.el9
* Mon Aug 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-362.el9]
- smb: client: fix null auth (Scott Mayhew) [2223247]
- ice: Fix NULL pointer deref during VF reset (Petr Oros) [2217304]
- gfs2: conversion deadlock do_promote bypass (Bob Peterson) [2226861]
- gfs2: do_promote cleanup (Andreas Gruenbacher) [2226861]
- scsi: lpfc: Remove reftag check in DIF paths (Paul Ely) [2227947]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Paul Ely) [2227947]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Paul Ely) [2227947]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Paul Ely) [2227947]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Paul Ely) [2227947]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Paul Ely) [2227947]
- ext4: drop dio overwrite only flag and associated warning (Brian Foster) [2228056]
- sched/core: Add __always_inline to schedule_loop() (Crystal Wood) [2232098]
- net: openvswitch: add misc error drop reasons (Adrian Moreno) [2232283]
- net: openvswitch: add meter drop reason (Adrian Moreno) [2232283]
- net: openvswitch: add explicit drop action (Adrian Moreno) [2232283]
- net: openvswitch: add action error drop reason (Adrian Moreno) [2232283]
- net: openvswitch: add last-action drop reason (Adrian Moreno) [2232283]
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- x86/kasan: Populate shadow for shared chunk of the CPU entry area (Rafael Aquini) [2233699]
- x86/kasan: Add helpers to align shadow addresses up and down (Rafael Aquini) [2233699]
- x86/kasan: Rename local CPU_ENTRY_AREA variables to shorten names (Rafael Aquini) [2233699]
- x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area (Rafael Aquini) [2233699]
- x86/mm: Recompute physical address for every page of per-CPU CEA mapping (Rafael Aquini) [2233699]
Resolves: rhbz#2217304, rhbz#2223247, rhbz#2225513, rhbz#2226861, rhbz#2227947, rhbz#2228056, rhbz#2232098, rhbz#2232283, rhbz#2233699

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-28 14:07:45 +02:00
Jan Stancek b271916051 kernel-5.14.0-361.el9
* Thu Aug 24 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-361.el9]
- watch_queue: Free the page array when watch_queue is dismantled (Carlos Maiolino) [2231268]
- watch_queue: Actually free the watch (Carlos Maiolino) [2231268]
- Update tree for CI (kpet-db) to autosd-rt from autosd-rhivos-rt (bgrech)
- x86/sev: Do not try to parse for the CC blob on non-AMD hardware (Tao Liu) [2182562]
- gfs2: Fix freeze consistency check in gfs2_trans_add_meta (Andreas Gruenbacher) [2228849]
- gfs2: gfs2_freeze_lock_shared cleanup (Andreas Gruenbacher) [2228849]
- gfs2: Replace sd_freeze_state with SDF_FROZEN flag (Andreas Gruenbacher) [2228849]
- gfs2: Rework freeze / thaw logic (Andreas Gruenbacher) [2228849]
- gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} (Andreas Gruenbacher) [2228849]
- gfs2: Reconfiguring frozen filesystem already rejected (Andreas Gruenbacher) [2228849]
- gfs2: Rename gfs2_freeze_lock{ => _shared } (Andreas Gruenbacher) [2228849]
- gfs2: Rename the {freeze,thaw}_super callbacks (Andreas Gruenbacher) [2228849]
- gfs2: Rename remaining "transaction" glock references (Andreas Gruenbacher) [2228849]
- net: mana: Use the correct WQE count for ringing RQ doorbell (Bandan Das) [2220940]
- net: mana: Batch ringing RX queue doorbell on receiving packets (Bandan Das) [2220940]
- net: mana: use vmalloc_array and vcalloc (Bandan Das) [2220940]
- net: mana: Add support for vlan tagging (Bandan Das) [2220940]
- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters (Bandan Das) [2220940]
- net: mana: Check if netdev/napi_alloc_frag returns single page (Bandan Das) [2220940]
- net: mana: Rename mana_refill_rxoob and remove some empty lines (Bandan Das) [2220940]
- net: mana: Add support for jumbo frame (Bandan Das) [2220940]
- net: mana: Enable RX path to handle various MTU sizes (Bandan Das) [2220940]
- net: mana: Refactor RX buffer allocation code to prepare for various MTU (Bandan Das) [2220940]
- net: mana: Use napi_build_skb in RX path (Bandan Das) [2220940]
- net: mana: Remove redundant pci_clear_master (Bandan Das) [2220940]
- net: mana: Add new MANA VF performance counters for easier troubleshooting (Bandan Das) [2220940]
Resolves: rhbz#2182562, rhbz#2220940, rhbz#2228849, rhbz#2231268, rhbz#2190256

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-24 11:49:25 +02:00
Jan Stancek 9ffe1c0443 kernel-5.14.0-360.el9
* Wed Aug 23 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-360.el9]
- PM: hibernate: Use kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Fix powering off using a non-syscall code paths (Sebastian Ott) [2183343]
- kernel/reboot: Use static handler for register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Change registration order of legacy power-off handler (Sebastian Ott) [2183343]
- reboot: Remove pm_power_off_prepare() (Sebastian Ott) [2183343]
- kernel/reboot: Add register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add stub for pm_power_off (Sebastian Ott) [2183343]
- kernel/reboot: Add do_kernel_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Sebastian Ott) [2183343]
- notifier: Add atomic_notifier_call_chain_is_empty() (Sebastian Ott) [2183343]
- efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment (Sebastian Ott) [2183343]
- efi: efivars: drop kobject from efivars_register() (Sebastian Ott) [2183343]
- gsmi: fix null-deref in gsmi_get_variable (Sebastian Ott) [2183343]
- ACPI: power: Switch to sys-off handler API (Sebastian Ott) [2183343]
- redhat/configs: update firmware configs (Sebastian Ott) [2183343]
- firmware/sysfb: Fix VESA format selection (Sebastian Ott) [2183343]
- efi: Bump stub image version for macOS HVF compatibility (Sebastian Ott) [2183343]
- efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure (Sebastian Ott) [2183343]
- efi/libstub: zboot: Add compressed image to make targets (Sebastian Ott) [2183343]
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (Sebastian Ott) [2183343]
- efi/libstub: smbios: Drop unused 'recsize' parameter (Sebastian Ott) [2183343]
- arm64: efi: Use SMBIOS processor version to key off Ampere quirk (Sebastian Ott) [2183343]
- efi/libstub: smbios: Use length member instead of record struct size (Sebastian Ott) [2183343]
- efi: earlycon: Reprobe after parsing config tables (Sebastian Ott) [2183343]
- efi/libstub: zboot: Mark zboot EFI application as NX compatible (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines (Sebastian Ott) [2183343]
- efi: Discover BTI support in runtime services regions (Sebastian Ott) [2183343]
- efi: Use standard format for printing the EFI revision (Sebastian Ott) [2183343]
- efi: zboot: Use EFI protocol to remap code/data with the right attributes (Sebastian Ott) [2183343]
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Sebastian Ott) [2183343]
- efi: Accept version 2 of memory attributes table (Sebastian Ott) [2183343]
- efi/libstub: Add memory attribute protocol definitions (Sebastian Ott) [2183343]
- efi: efivars: prevent double registration (Sebastian Ott) [2183343]
- efi: verify that variable services are supported (Sebastian Ott) [2183343]
- efi: memmap: Disregard bogus entries instead of returning them (Sebastian Ott) [2183343]
- firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (Sebastian Ott) [2183343]
- efi/earlycon: Replace open coded strnchrnul() (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix virtio channels cleanup on shutdown (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_notification (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_response (Sebastian Ott) [2183343]
- firmware: arm_scmi: Clear stale xfer->hdr.status (Sebastian Ott) [2183343]
- firmware/sysfb: Fix EFI/VESA format selection (Sebastian Ott) [2183343]
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Sebastian Ott) [2183343]
- efi: fix NULL-deref in init error path (Sebastian Ott) [2183343]
- efi: Put Linux specific magic number in the DOS header (Sebastian Ott) [2183343]
- firmware: arm_ffa: Move constants to header file (Sebastian Ott) [2183343]
- efi: libstub: Always enable initrd command line loader and bump version (Sebastian Ott) [2183343]
- efi: stub: use random seed from EFI variable (Sebastian Ott) [2183343]
- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (Sebastian Ott) [2183343]
- efi: random: combine bootloader provided RNG seed with RNG protocol output (Sebastian Ott) [2183343]
- efi: pstore: Add module parameter for setting the record size (Sebastian Ott) [2183343]
- efi: memmap: Move manipulation routines into x86 arch tree (Sebastian Ott) [2183343]
- drivers: fix typo in firmware/efi/memmap.c (Sebastian Ott) [2183343]
- efi: Correct comment on efi_memmap_alloc (Sebastian Ott) [2183343]
- efi: memmap: Move EFI fake memmap support into x86 arch tree (Sebastian Ott) [2183343]
- efi: libstub: Undeprecate the command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Add mixed mode support to command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Permit mixed mode return types other than efi_status_t (Sebastian Ott) [2183343]
- efi: libstub: Implement devicepath support for initrd commandline loader (Sebastian Ott) [2183343]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines (Sebastian Ott) [2183343]
- arm64: unwind: add asynchronous unwind tables to kernel and modules (Sebastian Ott) [2183343]
- efi: libstub: Merge zboot decompressor with the ordinary stub (Sebastian Ott) [2183343]
- efi/arm64: libstub: Split off kernel image relocation for builtin stub (Sebastian Ott) [2183343]
- efi: libstub: Factor out min alignment and preferred kernel load address (Sebastian Ott) [2183343]
- efi: libstub: Add image code and data size to the zimage metadata (Sebastian Ott) [2183343]
- efi: libstub: Factor out EFI stub entrypoint into separate file (Sebastian Ott) [2183343]
- efi: libstub: Provide local implementations of strrchr() and memchr() (Sebastian Ott) [2183343]
- efi: libstub: Move screen_info handling to common code (Sebastian Ott) [2183343]
- efi: libstub: Enable efi_printk() in zboot decompressor (Sebastian Ott) [2183343]
- efi: libstub: Clone memcmp() into the stub (Sebastian Ott) [2183343]
- efi: libstub: Use local strncmp() implementation unconditionally (Sebastian Ott) [2183343]
- arm64: efi: Move efi-entry.S into the libstub source directory (Sebastian Ott) [2183343]
- arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel() (Sebastian Ott) [2183343]
- arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel() (Sebastian Ott) [2183343]
- efi: libstub: Deduplicate ftrace command line argument filtering (Sebastian Ott) [2183343]
- efi: libstub: Drop handling of EFI properties table (Sebastian Ott) [2183343]
- efi: libstub: Drop randomization of runtime memory map (Sebastian Ott) [2183343]
- ARM: 9255/1: efi/dump UEFI runtime page tables for ARM (Sebastian Ott) [2183343]
- firmware: ti_sci: Use devm_bitmap_zalloc when applicable (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix deferred_tx_wq release on error paths (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix devres allocation device in virtio transport (Sebastian Ott) [2183343]
- firmware: arm_scmi: Suppress the driver's bind attributes (Sebastian Ott) [2183343]
- firmware: arm_scmi: Cleanup the core driver removal callback (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes with unsupported query_variable_store() (Sebastian Ott) [2183343]
- firmware: ti_sci: Fix polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the non-atomic bitmap API when applicable (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the bitmap API to allocate bitmaps (Sebastian Ott) [2183343]
- firmware: ti_sci: Switch transport to polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: raspberrypi: Introduce rpi_firmware_find_node() (Sebastian Ott) [2183343]
- efi: random: Use 'ACPI reclaim' memory for random seed (Sebastian Ott) [2183343]
- efi: random: reduce seed size to 32 bytes (Sebastian Ott) [2183343]
- firmware: imx: scu-pd: add missed USB_1_PHY pd (Sebastian Ott) [2183343]
- efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0 (Sebastian Ott) [2183343]
- efi: libstub: Fix incorrect payload size in zboot header (Sebastian Ott) [2183343]
- efi: libstub: Give efi_main() asmlinkage qualification (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes without query_variable_store() (Sebastian Ott) [2183343]
- efi: ssdt: Don't free memory if ACPI table was loaded successfully (Sebastian Ott) [2183343]
- efi: libstub: Remove zboot signing from build options (Sebastian Ott) [2183343]
- efi/cper: Export several helpers for ghes_edac to use (Sebastian Ott) [2183343]
- efi: pstore: Follow convention for the efi-pstore backend name (Sebastian Ott) [2183343]
- firmware: raspberrypi: Use dev_err_probe() to simplify code (Sebastian Ott) [2183343]
- efi/arm64: libstub: avoid SetVirtualAddressMap() when possible (Sebastian Ott) [2183343]
- efi: zboot: create MemoryMapped() device path for the parent if needed (Sebastian Ott) [2183343]
- efi: libstub: fix up the last remaining open coded boot service call (Sebastian Ott) [2183343]
- efi/arm: libstub: move ARM specific code out of generic routines (Sebastian Ott) [2183343]
- efi/libstub: measure EFI LoadOptions (Sebastian Ott) [2183343]
- efi/libstub: refactor the initrd measuring functions (Sebastian Ott) [2183343]
- efi: libstub: install boot-time memory map as config table (Sebastian Ott) [2183343]
- efi: libstub: remove DT dependency from generic stub (Sebastian Ott) [2183343]
- efi: libstub: unify initrd loading between architectures (Sebastian Ott) [2183343]
- efi: libstub: remove pointless goto kludge (Sebastian Ott) [2183343]
- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (Sebastian Ott) [2183343]
- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (Sebastian Ott) [2183343]
- psci: Fix the function type for psci_initcall_t (Sebastian Ott) [2183343]
- firmware: dmi: Fortify entry point length checks (Sebastian Ott) [2183343]
- Revert "firmware: arm_scmi: Add clock management to the SCMI power domain" (Sebastian Ott) [2183343]
- efi: libstub: check Shim mode using MokSBStateRT (Sebastian Ott) [2183343]
- efi: libstub: drop pointless get_memory_map() call (Sebastian Ott) [2183343]
- efi: efibc: Guard against allocation failure (Sebastian Ott) [2183343]
- efi: efibc: avoid efivar API for setting variables (Sebastian Ott) [2183343]
- efi: libstub: fix type confusion for load_options_size (Sebastian Ott) [2183343]
- efi/libstub: implement generic EFI zboot (Sebastian Ott) [2183343]
- efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer() (Sebastian Ott) [2183343]
- efi/libstub: move efi_system_table global var into separate object (Sebastian Ott) [2183343]
- efi/libstub: use EFI provided memcpy/memset routines (Sebastian Ott) [2183343]
- efi/libstub: add some missing EFI prototypes (Sebastian Ott) [2183343]
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Sebastian Ott) [2183343]
- efi/x86: libstub: remove unused variable (Sebastian Ott) [2183343]
- efi: libstub: Disable struct randomization (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI PM driver remove routine (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix the asynchronous reset requests (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the reset domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the sensor domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Improve checks in the info_get operations (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix missing kernel-doc in optee (Sebastian Ott) [2183343]
- firmware: dmi: Use the proper accessor for the version field (Sebastian Ott) [2183343]
- firmware: arm_scmi: Get detailed power scale from perf (Sebastian Ott) [2183343]
- cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1 (Sebastian Ott) [2183343]
- cpufreq: scmi: Use .register_em() to register with energy model (Sebastian Ott) [2183343]
- efi: Fix efi_power_off() not being run before acpi_power_off() when necessary (Sebastian Ott) [2183343]
- firmware: arm_scmi: Use fast channel tracing (Sebastian Ott) [2183343]
- include: trace: Add SCMI fast channel tracing (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Generalize the fast channel support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI System Power Control driver (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add devm_protocol_acquire helper (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 System Power extensions (Sebastian Ott) [2183343]
- firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (Sebastian Ott) [2183343]
- efi: vars: Move efivar caching layer into efivarfs (Sebastian Ott) [2183343]
- efi: avoid efivars layer when loading SSDTs from variables (Sebastian Ott) [2183343]
- efi: vars: Switch to new wrapper layer (Sebastian Ott) [2183343]
- efi: vars: Remove deprecated 'efivars' sysfs interface (Sebastian Ott) [2183343]
- efi: vars: Drop __efivar_entry_iter() helper which is no longer used (Sebastian Ott) [2183343]
- efi: vars: Use locking version to iterate over efivars linked lists (Sebastian Ott) [2183343]
- efi: pstore: Omit efivars caching EFI varstore access layer (Sebastian Ott) [2183343]
- efi: vars: Add thin wrapper around EFI get/set variable interface (Sebastian Ott) [2183343]
- efi: vars: Don't drop lock in the middle of efivar_init() (Sebastian Ott) [2183343]
- pstore: Add priv field to pstore_record for backend specific use (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get (Sebastian Ott) [2183343]
- firmware: arm_scmi: Relax base protocol sanity checks on the protocol list (Sebastian Ott) [2183343]
- firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()' (Sebastian Ott) [2183343]
- redhat: stop tainting the kernel with virtio-mem (David Hildenbrand) [2228379]
- x86/mm: Ease W^X enforcement back to just a warning (Ani Sinha) [2228318]
- x86/mm: Disable W^X detection and enforcement on 32-bit (Ani Sinha) [2228318]
- x86/mm/32: Fix W^X detection when page tables do not support NX (Ani Sinha) [2228318]
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (Karol Herbst) [2229988]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) [RHEL-212]
- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (Maxim Levitsky) [2225079]
- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (Maxim Levitsky) [2225079]
- KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (Maxim Levitsky) [2225079]
- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (Maxim Levitsky) [2225079]
- KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (Maxim Levitsky) [2225079]
- KVM: x86/irq: Conditionally register IRQ bypass consumer again (Maxim Levitsky) [2225079]
- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (Maxim Levitsky) [2225079]
- KVM: x86: check the kvm_cpu_get_interrupt result before using it (Maxim Levitsky) [2225079]
- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (Maxim Levitsky) [2225079]
- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (Maxim Levitsky) [2225079]
- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (Maxim Levitsky) [2225079]
- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (Maxim Levitsky) [2225079]
- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move reprogram_counters() to pmu.h (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (Maxim Levitsky) [2225079]
- KVM: SVM: enhance info printk's in SEV init (Maxim Levitsky) [2225079]
- KVM: selftests: Add test for race in kvm_recalculate_apic_map() (Maxim Levitsky) [2225079]
- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (Maxim Levitsky) [2225079]
- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (Maxim Levitsky) [2225079]
- KVM: x86: Account fastpath-only VM-Exits in vCPU stats (Maxim Levitsky) [2225079]
- KVM: SVM: vNMI pending bit is V_NMI_PENDING_MASK not V_NMI_BLOCKING_MASK (Maxim Levitsky) [2225079]
- KVM: x86/mmu: Grab memslot for correct address space in NX recovery worker (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Maxim Levitsky) [2225079]
- KVM: VMX: restore vmx_vmexit alignment (Maxim Levitsky) [2225079]
- KVM: Don't kfree(NULL) on kzalloc() failure in kvm_assign_ioeventfd_idx() (Maxim Levitsky) [2225079]
- KVM: SVM: Remove TSS reloading code after VMEXIT (Maxim Levitsky) [2225079]
- KVM: Clean up kvm_vm_ioctl_create_vcpu() (Maxim Levitsky) [2225079]
- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (Maxim Levitsky) [2225079]
- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (Maxim Levitsky) [2225079]
- KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (Maxim Levitsky) [2225079]
- KVM: VMX: add MSR_IA32_TSX_CTRL into msrs_to_save (Maxim Levitsky) [2225079]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Maxim Levitsky) [2225079]
- KVM: VMX: Don't rely _only_ on CPUID to enforce XCR0 restrictions for ECREATE (Maxim Levitsky) [2225079]
- KVM: VMX: Fix header file dependency of asm/vmx.h (Maxim Levitsky) [2225079]
- KVM: x86: Filter out XTILE_CFG if XTILE_DATA isn't permitted (Maxim Levitsky) [2225079]
- KVM: x86: Add a helper to handle filtering of unpermitted XCR0 features (Maxim Levitsky) [2225079]
- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Prevent the PMU from counting disallowed events (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rewrite reprogram_counters() to improve performance (Maxim Levitsky) [2225079]
- KVM: VMX: Refactor intel_pmu_{g,}set_msr() to align with other helpers (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename pmc_is_enabled() to pmc_is_globally_enabled() (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Zero out pmu->all_valid_pmc_idx each time it's refreshed (Maxim Levitsky) [2225079]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Maxim Levitsky) [2225079]
- KVM: x86: Assert that the emulator doesn't load CS with garbage in !RM (Maxim Levitsky) [2225079]
- KVM: nSVM: Implement support for nested VNMI (Maxim Levitsky) [2225079]
- KVM: x86: Add support for SVM's Virtual NMI (Maxim Levitsky) [2225079]
- KVM: x86: Route pending NMIs from userspace through process_nmi() (Maxim Levitsky) [2225079]
- KVM: SVM: Add definitions for new bits in VMCB::int_ctrl related to vNMI (Maxim Levitsky) [2225079]
- x86/cpufeatures: Redefine synthetic virtual NMI bit as AMD's "real" vNMI (Maxim Levitsky) [2225079]
- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (Maxim Levitsky) [2225079]
- KVM: x86: Tweak the code and comment related to handling concurrent NMIs (Maxim Levitsky) [2225079]
- KVM: x86: Raise an event request when processing NMIs if an NMI is pending (Maxim Levitsky) [2225079]
- KVM: SVM: add wrappers to enable/disable IRET interception (Maxim Levitsky) [2225079]
- KVM: nSVM: Raise event on nested VM exit if L1 doesn't intercept IRQs (Maxim Levitsky) [2225079]
- KVM: nSVM: Disable intercept of VINTR if saved L1 host RFLAGS.IF is 0 (Maxim Levitsky) [2225079]
- KVM: nSVM: Don't sync vmcb02 V_IRQ back to vmcb12 if KVM (L0) is intercepting VINTR (Maxim Levitsky) [2225079]
- KVM: x86: Use boolean return value for is_{pae,pse,paging}() (Maxim Levitsky) [2225079]
- KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0() (Maxim Levitsky) [2225079]
- KVM: PPC: Make KVM_CAP_IRQFD_RESAMPLE platform dependent (Maxim Levitsky) [2225079]
- KVM: Ensure lockdep knows about kvm->lock vs. vcpu->mutex ordering rule (Maxim Levitsky) [2225079]
- KVM: selftests: Build access_tracking_perf_test for arm64 (Maxim Levitsky) [2225079]
- virtio-pci: Fix legacy device flag setting error in probe (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix mr->initialized semantics (Cindy Lu) [RHEL-814]
Resolves: rhbz#2183343, rhbz#2225079, rhbz#2228318, rhbz#2228379, rhbz#2229988, RHEL-212, RHEL-814

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-23 13:58:14 +02:00
Jan Stancek fbada29b4d kernel-5.14.0-359.el9
* Tue Aug 22 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-359.el9]
- vxlan: fix GRO with VXLAN-GPE (Jiri Benc) [2209627]
- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (Jiri Benc) [2209627]
- vxlan: calculate correct header length for GPE (Jiri Benc) [2209627]
- redhat/configs: turn on the framework for SPI NOR for ARM (Steve Best) [2223027]
- dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (Benjamin Marzinski) [2159623]
- selftests: mptcp: join: fix 'implicit EP' test (Andrea Claudi) [2109139]
- selftests: mptcp: join: fix 'delete and re-add' test (Andrea Claudi) [2109139]
- net: tap_open(): set sk_uid from current_fsuid() (Laszlo Ersek) [2229506] {CVE-2023-4194}
- net: tun_chr_open(): set sk_uid from current_fsuid() (Laszlo Ersek) [2229506] {CVE-2023-4194}
- scsi: storvsc: Remove errant duplicate code (Cathy Avery) [2224931]
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (Cathy Avery) [2224931]
- net/mlx5: Register a unique thermal zone per device (Mohammad Kabat) [2210257]
- net/mlx5: Implement thermal zone (Mohammad Kabat) [2210257]
- redhat/configs: enable Tegra114 SPI controller (Mark Salter) [2232430]
- redhat: add IMA certificates (Coiby Xu) [1870705]
- locking: 9.3 KRTS JiraReadiness exercise (John B. Wyatt IV) [RHEL-981]
Resolves: rhbz#1870705, rhbz#2109139, rhbz#2159623, rhbz#2209627, rhbz#2210257, rhbz#2223027, rhbz#2224931, rhbz#2229506, rhbz#2232430, RHEL-981

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-22 09:59:15 +02:00
Jan Stancek 03399c4bff kernel-5.14.0-358.el9
* Fri Aug 18 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-358.el9]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213808]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222462]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222462]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222462]
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Chris von Recklinghausen) [2184581] {CVE-2023-1855}
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: fix chain binding transaction logic (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2213271] {CVE-2023-3390}
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check only affected links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send time sync only if needed (Íñigo Huguet) [2196821]
- wifi: clean up erroneously introduced file (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Íñigo Huguet) [2196821]
- wifi: rtw88: delete timer and free skb queue when unloading (Íñigo Huguet) [2196821]
- wifi: cfg80211: Fix return value in scan logic (Íñigo Huguet) [2196821]
- Revert "wifi: ath11k: Enable threaded NAPI" (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Íñigo Huguet) [2196821]
- wifi: ath9k: convert msecs to jiffies where needed (Íñigo Huguet) [2196821]
- wifi: ath11k: Add missing check for ioremap (Íñigo Huguet) [2196821]
- wifi: ath11k: fix memory leak in WMI firmware stats (Íñigo Huguet) [2196821]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Íñigo Huguet) [2196821]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Íñigo Huguet) [2196821]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix action frame transmission fail before association (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a few rate index validity checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Validate slots_num before allocating memory (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check link during TX (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add a NULL pointer check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Íñigo Huguet) [2196821]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Íñigo Huguet) [2196821]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Íñigo Huguet) [2196821]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Íñigo Huguet) [2196821]
- wifi: mac80211: report all unusable beacon frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Íñigo Huguet) [2196821]
- config: wifi: debug configs for ath11k, brcm80211 and iwlwifi (Íñigo Huguet) [2196821]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Íñigo Huguet) [2196821]
- wifi: mac80211: fragment per STA profile correctly (Íñigo Huguet) [2196821]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Íñigo Huguet) [2196821]
- wifi: cfg80211: remove links only on AP (Íñigo Huguet) [2196821]
- wifi: mac80211: take lock before setting vif links (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix link del callback to call correct handler (Íñigo Huguet) [2196821]
- wifi: mac80211: fix link activation settings order (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in regulatory disconnect (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in sched scan stop work (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Íñigo Huguet) [2196821]
- wifi: mac80211: fix switch count in EMA beacons (Íñigo Huguet) [2196821]
- wifi: mac80211: don't translate beacon/presp addrs (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: fix non-inheritence element (Íñigo Huguet) [2196821]
- wifi: cfg80211: reject bad AP MLD address (Íñigo Huguet) [2196821]
- wifi: mac80211: use correct iftype HE cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Íñigo Huguet) [2196821]
- wifi: rtw89: remove redundant check of entering LPS (Íñigo Huguet) [2196821]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Íñigo Huguet) [2196821]
- wifi: b43: fix incorrect __packed annotation (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Íñigo Huguet) [2196821]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix initialization of a return value (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix DBGI dump (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't double-init spinlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always free dup_data (Íñigo Huguet) [2196821]
- wifi: mac80211: recalc chanctx mindef before assigning (Íñigo Huguet) [2196821]
- wifi: mac80211: consider reserved chanctx for mindef (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify chanctx allocation (Íñigo Huguet) [2196821]
- wifi: mac80211: Abort running color change when stopping the AP (Íñigo Huguet) [2196821]
- wifi: mac80211: fix min center freq offset tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Íñigo Huguet) [2196821]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Íñigo Huguet) [2196821]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Íñigo Huguet) [2196821]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Check for probe() id argument being NULL (Íñigo Huguet) [2196821]
- wifi: rtw88: correct qsel_to_ep[] type as int (Íñigo Huguet) [2196821]
- wifi: rtw88: use work to update rate to avoid RCU warning (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Íñigo Huguet) [2196821]
- mac80211: use the new drop reasons infrastructure (Íñigo Huguet) [2196821]
- wifi: rtw88: Update spelling in main.h (Íñigo Huguet) [2196821]
- wifi: airo: remove ISA_DMA_API dependency (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Simplify setting the initial gain (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix memory leak in rtw88_usb (Íñigo Huguet) [2196821]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Íñigo Huguet) [2196821]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Íñigo Huguet) [2196821]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: add iface combination (Íñigo Huguet) [2196821]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: prevent scan abort with other VIFs (Íñigo Huguet) [2196821]
- wifi: rtw88: refine reserved page flow for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: disallow PS during AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: extend reserved page number (Íñigo Huguet) [2196821]
- wifi: rtw88: add port switch for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: add bitmap for dynamic port settings (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Íñigo Huguet) [2196821]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Íñigo Huguet) [2196821]
- wifi: iwlwifi: modify scan request and results when in link protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update support for b0 version (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix incorrect update of radiotap fields (Íñigo Huguet) [2196821]
- wifi: ath11k: fix tx status reporting in encap offload mode (Íñigo Huguet) [2196821]
- wifi: ath11k: add peer mac information in failure cases (Íñigo Huguet) [2196821]
- wifi: ath11k: Prevent REO cmd failures (Íñigo Huguet) [2196821]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fill txd by host driver (Íñigo Huguet) [2196821]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Íñigo Huguet) [2196821]
- wifi: mt76: dma: use napi_build_skb (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable configured beacon tx rate (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Íñigo Huguet) [2196821]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check firmware response size (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: configure TLC on link activation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac id management (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Íñigo Huguet) [2196821]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix txd multicast rate setting (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: improve reliability of dma reset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` (Íñigo Huguet) [2196821]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Íñigo Huguet) [2196821]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable coredump support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable full system reset support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: enable p2p support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Íñigo Huguet) [2196821]
- wifi: mt76: Replace zero-length array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Íñigo Huguet) [2196821]
- wifi: mt76: fix 6GHz high channel not be scanned (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: get rid of eeprom.h (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: get rid of unused sta_ps callbacks (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: init mpdu density cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove unused eeprom band selection (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add eht rx rate support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: refresh tx session timer for WED device (Íñigo Huguet) [2196821]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Íñigo Huguet) [2196821]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Íñigo Huguet) [2196821]
- wifi: mt76: drop the incorrect scatter and gather frame (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: expose device tree match table (Íñigo Huguet) [2196821]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix radiotap bitfield (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: Remove unneeded semicolon (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Íñigo Huguet) [2196821]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Íñigo Huguet) [2196821]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Íñigo Huguet) [2196821]
- wifi: ath11k: fix undefined behavior with __fls in dp (Íñigo Huguet) [2196821]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Íñigo Huguet) [2196821]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Íñigo Huguet) [2196821]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Íñigo Huguet) [2196821]
- wifi: ath11k: enable SAR support on WCN6750 (Íñigo Huguet) [2196821]
- wifi: ath11k: Disable Spectral scan upon removing interface (Íñigo Huguet) [2196821]
- wifi: rtw89: add support of concurrent mode (Íñigo Huguet) [2196821]
- wifi: rtw89: Disallow power save with multiple stations (Íñigo Huguet) [2196821]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Íñigo Huguet) [2196821]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Íñigo Huguet) [2196821]
- wifi: rtw89: refine scan function after chanctx (Íñigo Huguet) [2196821]
- wifi: rtw89: prohibit enter IPS during HW scan (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add path control register to monitor list (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Íñigo Huguet) [2196821]
- wifi: rtw89: fix power save function in WoWLAN mode (Íñigo Huguet) [2196821]
- wifi: rtw89: support WoWLAN mode for 8852be (Íñigo Huguet) [2196821]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Íñigo Huguet) [2196821]
- wifi: iwlwifi: make the loop for card preparation effective (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement key link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement BAID link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: properly implement HE AP support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Clean up some messy ifs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Íñigo Huguet) [2196821]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Íñigo Huguet) [2196821]
- wifi: rtw89: correct 5 MHz mask setting (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add tables for RFK (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: update MAC settings to support 8851b (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Íñigo Huguet) [2196821]
- wifi: rtw89: read version of analog hardware (Íñigo Huguet) [2196821]
- wifi: rtw89: use hardware CFO to improve performance (Íñigo Huguet) [2196821]
- wifi: rtw89: support parameter tables by RFE type (Íñigo Huguet) [2196821]
- wifi: rtw89: add firmware format version to backward compatible with older drivers (Íñigo Huguet) [2196821]
- wifi: rtw89: use schedule_work to request firmware (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: use generic flow to set/check features (Íñigo Huguet) [2196821]
- wifi: rtw89: fix authentication fail during scan (Íñigo Huguet) [2196821]
- wifi: rtw89: add flag check for power state (Íñigo Huguet) [2196821]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Íñigo Huguet) [2196821]
- wifi: rtw89: add function to wait for completion of TX skbs (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: validate station properly in flush (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: move memset before early return (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize seq variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix spelling mistake "Gerenal" -> "General" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix spelling mistake "upto" -> "up to" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable new MLD FW API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add RF Step Type for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix the duplicate dump name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Íñigo Huguet) [2196821]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Íñigo Huguet) [2196821]
- wifi: mac80211: add flush_sta method (Íñigo Huguet) [2196821]
- wifi: mac80211: flush queues on STA removal (Íñigo Huguet) [2196821]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Íñigo Huguet) [2196821]
- wifi: ieee80211: clean up public action codes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Íñigo Huguet) [2196821]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move function sequence (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: ath12k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Íñigo Huguet) [2196821]
- wifi: ath11k: fix writing to unintended memory region (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix invalid management rx frame length issue (Íñigo Huguet) [2196821]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Íñigo Huguet) [2196821]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Íñigo Huguet) [2196821]
- wifi: ath11k: Optimize 6 GHz scan time (Íñigo Huguet) [2196821]
- wifi: mac80211: set EHT support flag in AP mode (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Íñigo Huguet) [2196821]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove duplicate ee check for syserr (Íñigo Huguet) [2196821]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Íñigo Huguet) [2196821]
- net: rfkill-gpio: Add explicit include for of.h (Íñigo Huguet) [2196821]
- net: qrtr: correct types of trace event parameters (Íñigo Huguet) [2196821]
- wifi: rt2x00: Fix memory leak when handling surveys (Íñigo Huguet) [2196821]
- wifi: b43legacy: Remove the unused function prev_slot() (Íñigo Huguet) [2196821]
- wifi: rtw89: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Íñigo Huguet) [2196821]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Íñigo Huguet) [2196821]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Íñigo Huguet) [2196821]
- wifi: rtw89: remove superfluous H2C of join_info (Íñigo Huguet) [2196821]
- wifi: rtw89: set data lowest rate according to AP supported rate (Íñigo Huguet) [2196821]
- wifi: rtw89: add counters of register-based H2C/C2H (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add report control v5 variation (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Íñigo Huguet) [2196821]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Íñigo Huguet) [2196821]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Íñigo Huguet) [2196821]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Íñigo Huguet) [2196821]
- wifi: mwifiex: remove unused evt_buf variable (Íñigo Huguet) [2196821]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Íñigo Huguet) [2196821]
- wifi: brcmsmac: remove unused has_5g variable (Íñigo Huguet) [2196821]
- wifi: b43legacy: remove unused freq_r3A_value function (Íñigo Huguet) [2196821]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Íñigo Huguet) [2196821]
- wifi: rtw88: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: clean up a type issue (Íñigo Huguet) [2196821]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Íñigo Huguet) [2196821]
- wifi: rsi: Slightly simplify rsi_set_channel() (Íñigo Huguet) [2196821]
- wifi: ipw2x00: remove unused _ipw_read16 function (Íñigo Huguet) [2196821]
- wifi: mac80211: enable EHT mesh support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: separate AP link management queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: free probe_resp_data later (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send full STA during HW restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rework active links counting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the correct link queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix station link data leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip inactive links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: translate management frame address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the link sta address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use STA link address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make some HW flags conditional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement link change ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add fw link id allocation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link to firmware earlier (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix "modify_mask" value in the link cmd. (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add some new MLD ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: sta preparation for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: vif preparation for MLO (Íñigo Huguet) [2196821]
- wifi: nl80211: support advertising S1G capabilities (Íñigo Huguet) [2196821]
- wifi: mac80211: S1G capabilities information element in probe request (Íñigo Huguet) [2196821]
- mac80211: minstrel_ht: remove unused n_supported variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Íñigo Huguet) [2196821]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Íñigo Huguet) [2196821]
- wifi: ath10k: remove unused ath10k_get_ring_byte function (Íñigo Huguet) [2196821]
- wifi: ath12k: incorrect channel survey dump (Íñigo Huguet) [2196821]
- wifi: ath12k: fix incorrect handling of AMSDU frames (Íñigo Huguet) [2196821]
- wifi: ath12k: fix packets are sent in native wifi mode while we set raw mode (Íñigo Huguet) [2196821]
- wifi: ath12k: fill peer meta data during reo_reinject (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR report support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR abort support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR request support via virtio (Íñigo Huguet) [2196821]
- wifi: nl80211: make nl80211_send_chandef non-static (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR capability support (Íñigo Huguet) [2196821]
- mac80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- cfg80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- wifi: mac80211: use bullet list for amsdu_mesh_control formats list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix NULL deref in iwl_mvm_mld_disable_txq (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: EMA support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Multiple BSSID support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: move beacon transmission to a separate function (Íñigo Huguet) [2196821]
- wifi: mac80211: generate EMA beacons in AP mode (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- wifi: mac80211: implement support for yet another mesh A-MSDU format (Íñigo Huguet) [2196821]
- wifi: mac80211: add mesh fast-rx support (Íñigo Huguet) [2196821]
- wifi: mac80211: use mesh header cache to speed up mesh forwarding (Íñigo Huguet) [2196821]
- wifi: mac80211: mesh fast xmit support (Íñigo Huguet) [2196821]
- wifi: mac80211: fix race in mesh sequence number assignment (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for letting drivers register tc offload support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add debugfs to get TAS status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support enabling and disabling HW timestamping (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_add_sta(), iwl_mvm_rm_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove not needed initializations (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta_send_to_fw() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_cfg_he_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Don't send MAC CTXT cmd after deauthorization (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add stop_ap() and leave_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add start_ap() and join_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: select ptp cross timestamp from multiple reads (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement PHC clock adjustments (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable TX beacon protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for timing measurement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: report hardware timestamps in RX/TX status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: read synced time from firmware if supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for PTP HW clock (PHC) (Íñigo Huguet) [2196821]
- wifi: ath12k: Enable IMPS for WCN7850 (Íñigo Huguet) [2196821]
- wifi: ath12k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2196821]
- wifi: ath12k: fix firmware assert during channel switch for peer sta (Íñigo Huguet) [2196821]
- wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work() (Íñigo Huguet) [2196821]
- wifi: ath11k: fix BUFFER_DONE read on monitor ring rx buffer (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: RTL8192EU always needs full init (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Avoid disabling GCC specific flag with clang (Íñigo Huguet) [2196821]
- wifi: iwlwifi: suppress printf warnings in tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: pnvm: fix uefi reduced TX power loading (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj and Bz devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs: print BAD_RATE for invalid HT/VHT index (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Replace space with tabs as code indent (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add required space before open '(' (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Remove prohibited spaces (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix typos in comment (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove setting of 'sta' parameter (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an unassign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_unassign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an assign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_assign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add a remove_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add an add_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new STA related commands (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new LINK command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new MAC CTXT command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor MAC_CONTEXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor STA_HE_CTXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add driver defined dump file name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add new tlv for dump file name extension (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sta lookup in queue alloc (Íñigo Huguet) [2196821]
- wifi: ath11k: fix deinitialization of firmware resources (Íñigo Huguet) [2196821]
- wifi: ath11k: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: ath12k: Add missing unwind goto in ath12k_pci_probe() (Íñigo Huguet) [2196821]
- net: Use of_property_present() for testing DT property presence (Íñigo Huguet) [2196821]
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Íñigo Huguet) [2196821] {CVE-2023-1380}
- wifi: rtw88: fix memory leak in rtw_usb_probe() (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v5 firmware cycle status report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v2 Bluetooth scan info (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Fix wrong structure assignment at null data report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add register monitor report v2 format (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add traffic TX/RX info and its H2C (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add WiFi role info v2 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add more error_map and counter to log (Íñigo Huguet) [2196821]
- wifi: qtnfmac: use struct_size and size_sub for payload length (Íñigo Huguet) [2196821]
- wifi: ipw2x00: convert ipw_fw_error->elem to flexible array[] (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: use module_usb_driver (Íñigo Huguet) [2196821]
- wifi: rtw89: release RX standby timer of beamformee CSI to save power (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: mark Edimax EW-7811Un V2 as tested (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 4356 (Íñigo Huguet) [2196821]
- wifi: move raycs, wl3501 and rndis_wlan to legacy directory (Íñigo Huguet) [2196821]
- wifi: move mac80211_hwsim and virt_wifi to virtual directory (Íñigo Huguet) [2196821]
- wifi: ath11k: add debug prints in regulatory WMI event processing (Íñigo Huguet) [2196821]
- wifi: ath11k: add support to parse new WMI event for 6 GHz (Íñigo Huguet) [2196821]
- wifi: ath11k: use proper regulatory reference for bands (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990" (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Drop redundant pci_enable_pcie_error_reporting() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix EOF bit reporting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Do not include radiotap EHT user info if not needed (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT RU allocation to radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update logs for yoyo reset sw changes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up duplicated defines (Íñigo Huguet) [2196821]
- wifi: iwlwifi: rs-fw: break out for unsupported bandwidth (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add support for B step of BnJ-Fm4 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make flush code a bit clearer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid UB shift of snif_queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add primary 80 known for EHT radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: parse FW frame metadata for EHT sniffer mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: decode USIG_B1_B7 RU to nl80211 RU width (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rename define to generic name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow Microsoft to use TAS (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all EHT based on data0 info from HW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT radiotap info based on rate_n_flags (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an helper function radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: separate vendor TLV into header/content (Íñigo Huguet) [2196821]
- bus: mhi: ep: Demote unsupported channel error log to debug (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove mhi_poll() API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: reduce verbosity of some logging events (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Adding the code to get RF name for MsP device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: mark mac header with no data frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add LSIG info to radio tap info in EHT (Íñigo Huguet) [2196821]
- wifi: nl80211: convert cfg80211_scan_request allocation to *_size macros (Íñigo Huguet) [2196821]
- wifi: nl80211: Add support for randomizing TA of auth and deauth frames (Íñigo Huguet) [2196821]
- wifi: mac80211: add LDPC related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: add EHT MU-MIMO related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: introduce ieee80211_refresh_tx_agg_session_timer() (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for driver adding radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: Add EHT radiotap definitions (Íñigo Huguet) [2196821]
- wifi: mac80211: fix ieee80211_link_set_associated() type (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify reasoning about EHT capa handling (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: remove pointless sta check (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Indicate support for NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: mac80211: add netdev per-link debugfs data and driver hook (Íñigo Huguet) [2196821]
- wifi: mac80211: remove SMPS from AP debugfs (Íñigo Huguet) [2196821]
- wifi: mac80211: add pointer from bss_conf to vif (Íñigo Huguet) [2196821]
- wifi: mac80211: warn only once on AP probe (Íñigo Huguet) [2196821]
- wifi: cfg80211/mac80211: report link ID on control port RX (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for set_hw_timestamp command (Íñigo Huguet) [2196821]
- wifi: nl80211: add a command to enable/disable HW timestamping (Íñigo Huguet) [2196821]
- wifi: wireless: cleanup unused function parameters (Íñigo Huguet) [2196821]
- wifi: wireless: correct primary channel validation on 6 GHz (Íñigo Huguet) [2196821]
- wifi: wireless: return primary channel regardless of DUP (Íñigo Huguet) [2196821]
- wifi: mac80211: allow beacon protection HW offload (Íñigo Huguet) [2196821]
- wifi: mac80211: check key taint for beacon protection (Íñigo Huguet) [2196821]
- wifi: mac80211: clear all bits that relate rtap fields on skb (Íñigo Huguet) [2196821]
- wifi: mac80211: adjust scan cancel comment/check (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- gpiolib: split linux/gpio/driver.h out of linux/gpio.h (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192se: Remove some unused variables (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add 4359C0 firmware definition (Íñigo Huguet) [2196821]
- wifi: rtw89: fix SER L1 might stop entering LPS issue (Íñigo Huguet) [2196821]
- wifi: ath11k: Add tx ack signal support for management packets (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add BCM4378B3 support (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for external calibration blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Load and provide TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for downloading TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4387 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for PMKID_V3 operations (Íñigo Huguet) [2196821]
- wifi: brcmfmac: feature: Add support for setting feats based on WLC version (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for scan params v2 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Handle 1024-unit sizes for TCM blocks (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Only disable D11 cores; handle an arbitrary number (Íñigo Huguet) [2196821]
- wifi: ath11k: generate rx and tx mcs maps for supported HE mcs (Íñigo Huguet) [2196821]
- wifi: ath11k: move HE MCS mapper to a separate function (Íñigo Huguet) [2196821]
- wifi: ath11k: push MU-MIMO params from hostapd to hardware (Íñigo Huguet) [2196821]
- wifi: ath11k: modify accessor macros to match index size (Íñigo Huguet) [2196821]
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Íñigo Huguet) [2196821]
- wifi: brcmfmac: support CQM RSSI notification with older firmware (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device (Íñigo Huguet) [2196821]
- wifi: brcmfmac: acpi: Add support for fetching Apple ACPI properties (Íñigo Huguet) [2196821]
- wifi: ath12k: remove memset with byte count of 278528 (Íñigo Huguet) [2196821]
- wifi: wcn36xx: Slightly optimize PREPARE_HAL_BUF() (Íñigo Huguet) [2196821]
- wifi: rtw89: refine FW feature judgement on packet drop (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: enable hw_scan support (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: add channel encoding for hw_scan (Íñigo Huguet) [2196821]
- wifi: rtw89: adjust channel encoding to common function (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: configure CRASH_TRIGGER feature for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw89: add tx_wake notify for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822c: Implement RTL8822CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822b: Implement RTL8822BS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Implement RTL8821CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add SDIO HCI support in the TX/page table setup (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add support for the SDIO HCI in rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo (Íñigo Huguet) [2196821]
- wifi: rtw89: add RNR support for 6 GHz scan (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192de: Remove the unused variable bcnfunc_enable (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: 8188e: parse single one element of RA report for station mode (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192ce: fix dealing empty EEPROM values (Íñigo Huguet) [2196821]
- wifi: ath11k: fix SAC bug on peer addition with sta band migration (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant assignment to changed_flags (Íñigo Huguet) [2196821]
- wifi: ath10k: snoc: enable threaded napi on WCN3990 (Íñigo Huguet) [2196821]
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Íñigo Huguet) [2196821]
- wifi: ath5k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath11k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath12k: PCI ops for wakeup/release MHI (Íñigo Huguet) [2196821]
- wifi: ath12k: Handle lock during peer_id find (Íñigo Huguet) [2196821]
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Íñigo Huguet) [2196821]
- wifi: ath11k: fix return value check in ath11k_ahb_probe() (Íñigo Huguet) [2196821]
- wifi: ath12k: use kfree_skb() instead of kfree() (Íñigo Huguet) [2196821]
- wifi: ath: Silence memcpy run-time false positive warning (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove the unused function shadow_dst_wr_ind_addr() and ath10k_ce_error_intr_enable() (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: clean up some inconsistent indentings (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: Fix unsigned comparison with less than zero (Íñigo Huguet) [2196821]
- wifi: ath12k: Fix spelling mistakes in warning messages and comments (Íñigo Huguet) [2196821]
- wifi: ath6kl: minor fix for allocation size (Íñigo Huguet) [2196821]
- wifi: ath11k: Set ext passive scan flag to adjust passive scan start time (Íñigo Huguet) [2196821]
- tpm_tis-spi: Add hardware wait polling (Štěpán Horáček) [2168368]
- tpm: Add a helper for checking hwrng enabled (Štěpán Horáček) [2227058]
- tpm: Disable RNG for all AMD fTPMs (Štěpán Horáček) [2227058]
- tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (Štěpán Horáček) [2227058]
- tpm_tis_spi: Release chip select when flow control fails (Štěpán Horáček) [2227058]
- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (Štěpán Horáček) [2227058]
- tpm: Prevent hwrng from activating during resume (Štěpán Horáček) [2227058]
- tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers (Štěpán Horáček) [2227058]
- tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site (Štěpán Horáček) [2227058]
- tpm_tis: fix stall after iowrite*()s (Štěpán Horáček) [2227058]
- tpm: tpm_tis_spi: Mark ACPI and OF related data as maybe unused (Štěpán Horáček) [2227058]
- tpm, tpm_tis: startup chip before testing for interrupts (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Enable TPM wait polling (Štěpán Horáček) [2168368]
- spi: Add TPM HW flow flag (Štěpán Horáček) [2168368]
- tpm: Fix a possible dereference of ERR_PTR in tpm_init() (Štěpán Horáček) [2227058]
- tpm: fix up the tpm_class shutdown_pre pointer when created (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Fix iterator outside loop (Štěpán Horáček) [2168368]
- spi: tegra210-quad: Fix validate combined sequence (Štěpán Horáček) [2168368]
- spi: tegra210-quad: set half duplex flag (Štěpán Horáček) [2168368]
- tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops (Štěpán Horáček) [2227058]
- tpm: fix NPE on probe for missing device (Štěpán Horáček) [2227058]
- tpm_tis: Fix an error handling path in 'tpm_tis_core_init()' (Štěpán Horáček) [2227058]
- tpm: fix Atmel TPM crash caused by too frequent queries (Štěpán Horáček) [2227058]
- redhat/configs: Enable CONFIG_TPM_TIS_SPI (Štěpán Horáček) [2227058]
- xfrm: out-of-bounds read of XFRMA_MTIMER_THRESH nlattr (Daniel Mendes) [2218950] {CVE-2023-3773}
- netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (Phil Sutter) [2225271] {CVE-2023-4147}
- netfilter: nft_set_pipapo: fix improper element removal (Phil Sutter) [2225277] {CVE-2023-4004}
Resolves: rhbz#2168368, rhbz#2184581, rhbz#2196821, rhbz#2213271, rhbz#2213808, rhbz#2218950, rhbz#2222462, rhbz#2225271, rhbz#2225277, rhbz#2227058

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-18 16:51:42 +02:00
Jan Stancek 845d97f89a kernel-5.14.0-357.el9
* Thu Aug 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-357.el9]
- drm/simpledrm: Support the XB24/AB24 format (Adam Jackson) [2231064]
- Revert "PCI: tegra194: Enable support for 256 Byte payload" (Jennifer Berringer) [2210133]
- Revert "drm/amd/display: edp do not add non-edid timings" (Mika Penttilä) [RHEL-846]
- Revert "drm/amd/display: reallocate DET for dual displays with high pixel rate ratio" (Mika Penttilä) [RHEL-846]
- drm/client: Fix memory leak in drm_client_modeset_probe (Mika Penttilä) [RHEL-846]
- drm/client: Fix memory leak in drm_client_target_cloned (Mika Penttilä) [RHEL-846]
- drm/atomic: Fix potential use-after-free in nonblocking commits (Mika Penttilä) [RHEL-846]
- drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (Mika Penttilä) [RHEL-846]
- drm/amd/pm: share the code around SMU13 pcie parameters update (Mika Penttilä) [RHEL-846]
- drm/ttm: Don't leak a resource on swapout move error (Mika Penttilä) [RHEL-846]
- drm/amdgpu: avoid restore process run into dead loop. (Mika Penttilä) [RHEL-846]
- drm/amd/display: Correct `DMUB_FW_VERSION` macro (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix 128b132b link loss handling (Mika Penttilä) [RHEL-846]
- drm/amd/display: add a NULL pointer check (Mika Penttilä) [RHEL-846]
- drm/amd: Disable PSR-SU on Parade 0803 TCON (Mika Penttilä) [RHEL-846]
- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (Mika Penttilä) [RHEL-846]
- drm/amd/display: disable seamless boot if force_odm_combine is enabled (Mika Penttilä) [RHEL-846]
- drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix seamless odm transitions (Mika Penttilä) [RHEL-846]
- drm/dp_mst: Clear MSG_RDY flag before sending new message (Mika Penttilä) [RHEL-846]
- drm/atomic: Allow vblank-enabled + self-refresh "disable" (Mika Penttilä) [RHEL-846]
- drm/amd/display: perform a bounds check before filling dirty rectangles (Mika Penttilä) [RHEL-846]
- drm/nouveau: bring back blit subchannel for pre nv50 GPUs (Mika Penttilä) [RHEL-846]
- drm/nouveau/disp/g94: enable HDMI (Mika Penttilä) [RHEL-846]
- drm/nouveau/disp: fix HDMI on gt215+ (Mika Penttilä) [RHEL-846]
- drm/i915: Fix one wrong caching mode enum usage (Mika Penttilä) [RHEL-846]
- drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (Mika Penttilä) [RHEL-846]
- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (Mika Penttilä) [RHEL-846]
- drm/panel: simple: Add connector_type for innolux_at043tn24 (Mika Penttilä) [RHEL-846]
- drm/nouveau/acr: Abort loading ACR if no firmware was found (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for jpeg_v4_0 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for jpeg_v2_6 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: separate ras irq from jpeg instance irq for UVD_POISON (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for vcn_v4_0 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for vcn_v2_6 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: separate ras irq from vcn instance irq for UVD_POISON (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Move vcn ras block init to ras sw_init (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Move jpeg ras block init to ras sw_init (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Fix usage of UMC fill record in RAS (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. (Mika Penttilä) [RHEL-846]
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Mika Penttilä) [RHEL-846]
- drm/radeon: fix possible division-by-zero errors (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (Mika Penttilä) [RHEL-846]
- drm/amdkfd: Fix potential deallocation of previously deallocated memory. (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix a test CalculatePrefetchSchedule() (Mika Penttilä) [RHEL-846]
- drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (Mika Penttilä) [RHEL-846]
- drm/bridge: anx7625: Prevent endless probe loop (Mika Penttilä) [RHEL-846]
- xdrm/nouveau: dispnv50: fix missing-prototypes warning (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (Mika Penttilä) [RHEL-846]
- drm/vkms: Fix RGB565 pixel conversion (Mika Penttilä) [RHEL-846]
- drm: Add fixed-point helper to get rounded integer values (Mika Penttilä) [RHEL-846]
- drm/vkms: isolate pixel conversion functionality (Mika Penttilä) [RHEL-846]
- drm/panel: sharp-ls043t1le01: adjust mode settings (Mika Penttilä) [RHEL-846]
- drm/vram-helper: fix function names in vram helper doc (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix THS_TRAILCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix TXTAGOCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix THS_ZEROCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix TCLK_ZEROCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix PLL target frequency (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix PLL parameters computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: always enable HS video mode (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi83: Fix enable error path (Mika Penttilä) [RHEL-846]
- drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (Mika Penttilä) [RHEL-846]
- drm/i915/guc/slpc: Provide sysfs for efficient freq (Mika Penttilä) [RHEL-846]
- drm/i915/guc: More debug print updates - GuC SLPC (Mika Penttilä) [RHEL-846]
- drm/amd/display: Explicitly specify update type per plane info change (Mika Penttilä) [RHEL-846]
- radeon: avoid double free in ci_dpm_init() (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix is_timing_changed() prototype (Mika Penttilä) [RHEL-846]
- drm/amd/display: Add logging for display MALL refresh setting (Mika Penttilä) [RHEL-846]
- drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 (Mika Penttilä) [RHEL-846]
- drm/amd/display: Ensure vmin and vmax adjust for DCE (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Validate VM ioctl flags. (Mika Penttilä) [RHEL-846]
- drm/amd/display: Do not update DRR while BW optimizations pending (Mika Penttilä) [RHEL-846]
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Mika Penttilä) [RHEL-846]
- udmabuf: revert 'Add support for mapping hugepages (v4)' (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix the system hang while disable PSR (Mika Penttilä) [RHEL-846]
- drm/amd/display: Add wrapper to call planes and stream update (Mika Penttilä) [RHEL-846]
- drm/amd/display: Use dc_update_planes_and_stream (Mika Penttilä) [RHEL-846]
- drm/nouveau: add nv_encoder pointer check for NULL (Mika Penttilä) [RHEL-846]
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow (Mika Penttilä) [RHEL-846]
- drm/nouveau: don't detect DSM for non-NVIDIA device (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Modify indirect buffer packages for resubmission (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Implement gfx9 patch functions for resubmission (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Program gds backup address as zero if no gds allocated (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Reset CP_VMID_PREEMPT after trailing fence signaled (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add missing radeon secondary PCI ID (Mika Penttilä) [RHEL-846]
- drm/amd/pm: workaround for compute workload type on some skus (Mika Penttilä) [RHEL-846]
- drm/amd: Tighten permissions on VBIOS flashing attributes (Mika Penttilä) [RHEL-846]
- drm/amd: Make sure image is written to trigger VBIOS image update flow (Mika Penttilä) [RHEL-846]
- drm/amd/display: edp do not add non-edid timings (Mika Penttilä) [RHEL-846]
- drm/amd/display: limit DPIA link rate to HBR3 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (Mika Penttilä) [RHEL-846]
- Revert "drm/amdgpu: remove TOPDOWN flags when allocating VRAM in large bar system" (Mika Penttilä) [RHEL-846]
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Mika Penttilä) [RHEL-846]
- drm: panel-orientation-quirks: Change Air's quirk to support Air Plus (Mika Penttilä) [RHEL-846]
- drm/amd/display: add ODM case when looking for first split pipe (Mika Penttilä) [RHEL-846]
- drm/amd/display: Reduce sdp bw after urgent to 90%% (Mika Penttilä) [RHEL-846]
- drm/amd/pm: Fix power context allocation in SMU13 (Mika Penttilä) [RHEL-846]
- drm/amd: Disallow s0ix without BIOS support again (Mika Penttilä) [RHEL-846]
- drm/amdgpu: change reserved vram info print (Mika Penttilä) [RHEL-846]
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Mika Penttilä) [RHEL-846]
- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs (Mika Penttilä) [RHEL-846]
- drm/i915/gt: Use the correct error value when kernel_context() fails (Mika Penttilä) [RHEL-846]
- drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram (Mika Penttilä) [RHEL-846]
- drm/i915/selftests: Add some missing error propagation (Mika Penttilä) [RHEL-846]
- drm/i915: Use 18 fast wake AUX sync len (Mika Penttilä) [RHEL-846]
- drm/i915: Explain the magic numbers for AUX SYNC/precharge length (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for renoir (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 (Mika Penttilä) [RHEL-846]
- drm/amd/pm: resolve reboot exception for si oland (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for vangogh (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: enable tmz by default for GC 11.0.1 (Mika Penttilä) [RHEL-846]
- drm/amd/display: Only wait for blank completion if OTG active (Mika Penttilä) [RHEL-846]
- drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged (Mika Penttilä) [RHEL-846]
- drm/amdgpu: set gfx9 onwards APU atomics support to be true (Mika Penttilä) [RHEL-846]
- drm/amdgpu/nv: update VCN 3 max HEVC encoding resolution (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Use the default reset when loading or reloading the driver (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix memleak in aconnector->timing_requested (Mika Penttilä) [RHEL-846]
- drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" (Mika Penttilä) [RHEL-846]
- drm/i915: Fix PIPEDMC disabling for a bigjoiner configuration (Mika Penttilä) [RHEL-846]
- drm/i915: Disable DPLLs before disconnecting the TC PHY (Mika Penttilä) [RHEL-846]
- drm/i915: Move shared DPLL disabling into CRTC disable hook (Mika Penttilä) [RHEL-846]
- drm: fix drmm_mutex_init() (Mika Penttilä) [RHEL-846]
- drm/amd/amdgpu: limit one queue per gang (Mika Penttilä) [RHEL-846]
- drm/amd/pm: Fix output of pp_od_clk_voltage (Mika Penttilä) [RHEL-846]
- drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: don't enable secure display on incompatible platforms (Mika Penttilä) [RHEL-846]
- drm/radeon: reintroduce radeon_dp_work_func content (Mika Penttilä) [RHEL-846]
- drm/amd/display: Have Payload Properly Created After Resume (Mika Penttilä) [RHEL-846]
- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (Mika Penttilä) [RHEL-846]
- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gfx11: update gpu_clock_counter logic (Mika Penttilä) [RHEL-846]
- drm/amdgpu: refine get gpu clock counter method (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gmc11: implement get_vbios_fb_size() (Mika Penttilä) [RHEL-846]
- drm/amd/pm: fix possible power mode mismatch between driver and PMFW (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Enable IH retry CAM on GFX9 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Fix sdma v4 sw fini error (Mika Penttilä) [RHEL-846]
- drm/amd: Fix an out of bounds error in BIOS parser (Mika Penttilä) [RHEL-846]
- drm/amd/display: Correct DML calculation to follow HW SPEC (Mika Penttilä) [RHEL-846]
- drm/tegra: Avoid potential 32-bit integer overflow (Mika Penttilä) [RHEL-846]
- drm/amd/display: fixed dcn30+ underflow issue (Mika Penttilä) [RHEL-846]
- drm/amd/display: reallocate DET for dual displays with high pixel rate ratio (Mika Penttilä) [RHEL-846]
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function (Mika Penttilä) [RHEL-846]
- drm/amd/display: Enable HostVM based on rIOMMU active (Mika Penttilä) [RHEL-846]
- drm/amd/display: enable DPG when disabling plane for phantom pipe (Mika Penttilä) [RHEL-846]
- drm/amd/display: Correct DML calculation to align HW formula (Mika Penttilä) [RHEL-846]
- drm/amd/display: populate subvp cmd info only for the top pipe (Mika Penttilä) [RHEL-846]
- drm/displayid: add displayid_get_header() and check bounds better (Mika Penttilä) [RHEL-846]
- drm/i915: taint kernel when force probing unsupported devices (Mika Penttilä) [RHEL-846]
- drm/i915/dp: prevent potential div-by-zero (Mika Penttilä) [RHEL-846]
- drm/i915: Fix NULL ptr deref by checking new_crtc_state (Mika Penttilä) [RHEL-846]
- drm/i915/guc: Don't capture Gen8 regs on Xe devices (Mika Penttilä) [RHEL-846]
- drm/sched: Check scheduler work queue before calling timeout handling (Mika Penttilä) [RHEL-846]
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (Mika Penttilä) [RHEL-846]
- drm/nouveau/disp: More DP_RECEIVER_CAP_SIZE array fixes (Mika Penttilä) [RHEL-846]
- drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values (Mika Penttilä) [RHEL-846]
- drm/fbdev-generic: prohibit potential out-of-bounds access (Mika Penttilä) [RHEL-846]
- exfat: check if filename entries exceeds max filename length (Pavel Reichl) [2221611] {CVE-2023-4273}
- RHEL only: mark io_uring tech preview (Jeff Moyer) [2217069]
- RHEL only: disable io_uring by default (Jeff Moyer) [2217069]
- io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (Jeff Moyer) [2217069]
- io_uring: don't audit the capability check in io_uring_create() (Jeff Moyer) [2217069]
- io_uring/net: clear msg_controllen on partial sendmsg retry (Jeff Moyer) [2217069]
- io_uring/poll: serialize poll linked timer start with poll removal (Jeff Moyer) [2218611] {CVE-2023-3389}
- io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr (Jeff Moyer) [2217069]
- io_uring/net: save msghdr->msg_control for retries (Jeff Moyer) [2217069]
- io_uring: wait interruptibly for request completions on exit (Jeff Moyer) [2217069]
- io_uring: add a sysctl to disable io_uring system-wide (Jeff Moyer) [2217069]
- io_uring: undeprecate epoll_ctl support (Jeff Moyer) [2217069]
- io_uring/rsrc: use nospec'ed indexes (Jeff Moyer) [2217069]
- selinux: implement the security_uring_cmd() LSM hook (Jeff Moyer) [2217069]
- selinux: add support for the io_uring access controls (Jeff Moyer) [2217069]
- selinux: log anon inode class name (Jeff Moyer) [2217069]
- RHEL-only: revert RHEL add a boot parameter to enable io_uring (Jeff Moyer) [2217069]
- RHEL-only: revert RHEL: io_uring: mark tech preview (Jeff Moyer) [2217069]
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229875] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229875] {CVE-2022-40982}
- redhat/configs/x86: Disable CONFIG_GDS_FORCE_MITIGATION (Waiman Long) [2229875] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229875] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229875] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229875] {CVE-2022-40982}
- x86/cpu: Switch to arch_cpu_finalize_init() (Waiman Long) [2229875]
- init: Provide arch_cpu_finalize_init() (Waiman Long) [2229875]
- x86/bugs: Use sysfs_emit() (Waiman Long) [2229875]
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229875]
- arm64: correct the effect of mitigations off on kpti (Waiman Long) [2229875]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229875]
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229875]
- ABI: sysfs-devices-system-cpu: use cpuX instead of cpu# (Waiman Long) [2229875]
- PCI: Fix runtime PM race with PME polling (Eric Auger) [2216699]
- PCI/VPD: Add runtime power management to sysfs interface (Eric Auger) [2216699]
- fuse: optional supplementary group in create requests (Miklos Szeredi) [2134128]
- fuse: add request extension (Miklos Szeredi) [2134128]
- redhat: Switch UKI to using its own SecureBoot cert (Vitaly Kuznetsov) [2225529]
- redhat: Add RHEL specifc .sbat section to UKI (Vitaly Kuznetsov) [2225529]
- xfrm: add NULL check in xfrm_update_ae_params (Daniel Mendes) [2218947] {CVE-2023-3772}
- nvme-rdma: fix potential unbalanced freeze & unfreeze (Ming Lei) [2158750]
- nvme-tcp: fix potential unbalanced freeze & unfreeze (Ming Lei) [2158750]
- nvme: fix possible hang when removing a controller during error recovery (Ming Lei) [2158750]
- crypto: rng - Fix lock imbalance in crypto_del_rng (Herbert Xu) [2229643]
Resolves: rhbz#2134128, rhbz#2158750, rhbz#2210133, rhbz#2216699, rhbz#2217069, rhbz#2218611, rhbz#2218947, rhbz#2221611, rhbz#2225529, rhbz#2229643, rhbz#2229875, rhbz#2231064, RHEL-846

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-17 11:46:34 +02:00
Jan Stancek 81eb6a8b8b kernel-5.14.0-356.el9
* Wed Aug 16 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-356.el9]
- i2c: tegra: Allocate DMA memory for DMA engine (Steve Best) [2228576]
- i2c: tegra: Add GPCDMA support (Steve Best) [2228576]
- scsi: block: virtio_blk: Set zone limits before revalidating zones (Laurent Vivier) [RHEL-346]
- vhost: Make parameter name match of vhost_get_vq_desc() (Laurent Vivier) [RHEL-346]
- vhost_scsi: add support for worker ioctls (Laurent Vivier) [RHEL-346]
- vhost: add helper to parse userspace vring state/file (Laurent Vivier) [RHEL-346]
- vhost_scsi: flush IO vqs then send TMF rsp (Laurent Vivier) [RHEL-346]
- vhost_scsi: convert to vhost_vq_work_queue (Laurent Vivier) [RHEL-346]
- vhost_scsi: make SCSI cmd completion per vq (Laurent Vivier) [RHEL-346]
- vhost: create worker at end of vhost_dev_set_owner (Laurent Vivier) [RHEL-346]
- virtio: Add missing documentation for structure fields (Laurent Vivier) [RHEL-346]
- virtio: allow caller to override device DMA mask in vp_modern (Laurent Vivier) [RHEL-346]
- virtio: allow caller to override device id in vp_modern (Laurent Vivier) [RHEL-346]
- virtio_pci: Optimize virtio_pci_device structure size (Laurent Vivier) [RHEL-346]
- tools/virtio: fix build break for aarch64 (Laurent Vivier) [RHEL-346]
- tools/virtio: use canonical ftrace path (Laurent Vivier) [RHEL-346]
- vhost: support PACKED when setting-getting vring_base (Laurent Vivier) [RHEL-346]
- vhost_net: revert upend_idx only on retriable error (Laurent Vivier) [RHEL-346]
- tools/virtio: Add .gitignore for ringtest (Laurent Vivier) [RHEL-346]
- tools/virtio: Fix arm64 ringtest compilation error (Laurent Vivier) [RHEL-346]
- virtio_net: use control_buf for coalesce params (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Remove a useless function call (Laurent Vivier) [RHEL-346]
- virtio_net: Fix error unwinding of XDP initialization (Laurent Vivier) [RHEL-346]
- virtio_net: introduce virtnet_build_skb() (Laurent Vivier) [RHEL-346]
- virtio_net: introduce receive_small_build_xdp (Laurent Vivier) [RHEL-346]
- virtio_net: small: remove skip_xdp (Laurent Vivier) [RHEL-346]
- virtio_net: small: avoid code duplication in xdp scenarios (Laurent Vivier) [RHEL-346]
- virtio_net: small: remove the delta (Laurent Vivier) [RHEL-346]
- virtio_net: introduce receive_small_xdp() (Laurent Vivier) [RHEL-346]
- virtio_net: merge: remove skip_xdp (Laurent Vivier) [RHEL-346]
- virtio_net: introduce receive_mergeable_xdp() (Laurent Vivier) [RHEL-346]
- virtio_net: virtnet_build_xdp_buff_mrg() auto release xdp shinfo (Laurent Vivier) [RHEL-346]
- virtio_net: separate the logic of freeing the rest mergeable buf (Laurent Vivier) [RHEL-346]
- virtio_net: separate the logic of freeing xdp shinfo (Laurent Vivier) [RHEL-346]
- virtio_net: introduce virtnet_xdp_handler() to seprate the logic of run xdp (Laurent Vivier) [RHEL-346]
- virtio_net: optimize mergeable_xdp_get_buf() (Laurent Vivier) [RHEL-346]
- virtio_net: introduce mergeable_xdp_get_buf() (Laurent Vivier) [RHEL-346]
- virtio_net: mergeable xdp: put old page immediately (Laurent Vivier) [RHEL-346]
- virtio_net: suppress cpu stall when free_unused_bufs (Laurent Vivier) [RHEL-346]
- tools/virtio: fix build caused by virtio_ring changes (Laurent Vivier) [RHEL-346]
- virtio_ring: add a struct device forward declaration (Laurent Vivier) [RHEL-346]
- virtio_ring: don't update event idx on get_buf (Laurent Vivier) [RHEL-346]
- vringh: fix typos in the vringh_init_* documentation (Laurent Vivier) [RHEL-346]
- virtio_ring: Allow non power of 2 sizes for packed virtqueue (Laurent Vivier) [RHEL-346]
- vhost-scsi: Reduce vhost_scsi_mutex use (Laurent Vivier) [RHEL-346]
- vhost-scsi: Drop vhost_scsi_mutex use in port callouts (Laurent Vivier) [RHEL-346]
- vhost-scsi: Check for a cleared backend before queueing an event (Laurent Vivier) [RHEL-346]
- vhost-scsi: Drop device mutex use in vhost_scsi_do_plug (Laurent Vivier) [RHEL-346]
- vhost-scsi: Delay releasing our refcount on the tpg (Laurent Vivier) [RHEL-346]
- virtio_ring: Use const to annotate read-only pointer params (Laurent Vivier) [RHEL-346]
- virtio_ring: Avoid using inline for small functions (Laurent Vivier) [RHEL-346]
- tools/virtio: virtio_test -h,--help should return directly (Laurent Vivier) [RHEL-346]
- tools/virtio: virtio_test: Fix indentation (Laurent Vivier) [RHEL-346]
- virtio: Reorder fields in 'struct virtqueue' (Laurent Vivier) [RHEL-346]
- vhost: use struct_size and size_add to compute flex array sizes (Laurent Vivier) [RHEL-346]
- virtio_net: bugfix overflow inside xdp_linearize_page() (Laurent Vivier) [RHEL-346]
- virtio-mmio: Add explicit include for of.h (Laurent Vivier) [RHEL-346]
- tools/virtio: fix typo in README instructions (Laurent Vivier) [RHEL-346]
- vhost-scsi: Fix crash during LUN unmapping (Laurent Vivier) [RHEL-346]
- vhost-scsi: Fix vhost_scsi struct use after free (Laurent Vivier) [RHEL-346]
- virtio-blk: fix ZBD probe in kernels without ZBD support (Laurent Vivier) [RHEL-346]
- virtio-blk: fix to match virtio spec (Laurent Vivier) [RHEL-346]
- vhost: move worker thread fields to new struct (Laurent Vivier) [RHEL-346]
- vhost: Fix livepatch timeouts in vhost_worker() (Laurent Vivier) [RHEL-346]
- scsi: vhost-scsi: Remove default fabric ops callouts (Laurent Vivier) [RHEL-346]
- virtio_net: free xdp shinfo frags when build_skb_from_xdp_buff() fails (Laurent Vivier) [RHEL-346]
- virtio_net: fix page_to_skb() miss headroom (Laurent Vivier) [RHEL-346]
- net: virtio_net: implement exact header length guest feature (Laurent Vivier) [RHEL-346]
- tools/virtio: Ignore virtio-trace/trace-agent (Laurent Vivier) [RHEL-346]
- virtio_net: add checking sq is full inside xdp xmit (Laurent Vivier) [RHEL-346]
- virtio_net: separate the logic of checking whether sq is full (Laurent Vivier) [RHEL-346]
- virtio_net: reorder some funcs (Laurent Vivier) [RHEL-346]
- tools/virtio: enable to build with retpoline (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: fix handling of kmalloc failure (Laurent Vivier) [RHEL-346]
- vhost-net: support VIRTIO_F_RING_RESET (Laurent Vivier) [RHEL-346]
- vhost-scsi: convert sysfs snprintf and sprintf to sysfs_emit (Laurent Vivier) [RHEL-346]
- virtio_ring: per virtqueue dma device (Laurent Vivier) [RHEL-346]
- vhost-test: remove meaningless debug info (Laurent Vivier) [RHEL-346]
- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling I/O is finished (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: commentize spec version checking (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: slightly reword virtqueues allocation paragraph (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: parenthesize external reference targets (Laurent Vivier) [RHEL-346]
- virtio_blk: mark all zone fields LE (Laurent Vivier) [RHEL-346]
- virtio_blk: zone append in header type tweak (Laurent Vivier) [RHEL-346]
- virtio_blk: temporary variable type tweak (Laurent Vivier) [RHEL-346]
- virtio-blk: add support for zoned block devices (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: virtio on Linux (Laurent Vivier) [RHEL-346]
- virtio-net: Maintain reverse cleanup order (Laurent Vivier) [RHEL-346]
- virtio-net: Keep stop() to follow mirror sequence of open() (Laurent Vivier) [RHEL-346]
- virtio-net: fix possible unsigned integer overflow (Laurent Vivier) [RHEL-346]
- virtio-net: execute xdp_do_flush() before napi_complete_done() (Laurent Vivier) [RHEL-346]
- vhost-scsi: unbreak any layout for response (Laurent Vivier) [RHEL-346]
- tools/virtio: fix the vringh test for virtio ring changes (Laurent Vivier) [RHEL-346]
- virtio-net: Reduce debug name field size to 16 bytes (Laurent Vivier) [RHEL-346]
- virtio-net: correctly enable callback during start_xmit (Laurent Vivier) [RHEL-346]
- virtio_net: Reuse buffer free function (Laurent Vivier) [RHEL-346]
- virtio-net: support multi-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: remove xdp related info from page_to_skb() (Laurent Vivier) [RHEL-346]
- virtio-net: build skb from multi-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: transmit the multi-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: construct multi-buffer xdp in mergeable (Laurent Vivier) [RHEL-346]
- virtio-net: build xdp_buff with multi buffers (Laurent Vivier) [RHEL-346]
- virtio-net: update bytes calculation for xdp_frame (Laurent Vivier) [RHEL-346]
- virtio-net: set up xdp for multi buffer packets (Laurent Vivier) [RHEL-346]
- virtio-net: fix calculation of MTU for single-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: disable the hole mechanism for xdp (Laurent Vivier) [RHEL-346]
- virtio_blk: Fix signedness bug in virtblk_prep_rq() (Laurent Vivier) [RHEL-346]
- tools/virtio: remove smp_read_barrier_depends() (Laurent Vivier) [RHEL-346]
- tools/virtio: remove stray characters (Laurent Vivier) [RHEL-346]
- virtio: Implementing attribute show with sysfs_emit (Laurent Vivier) [RHEL-346]
- tools/virtio: Variable type completion (Laurent Vivier) [RHEL-346]
- virtio_blk: use UINT_MAX instead of -1U (Laurent Vivier) [RHEL-346]
- vhost: fix range used in translate_desc() (Laurent Vivier) [RHEL-346]
- vringh: fix range used in iotlb_translate() (Laurent Vivier) [RHEL-346]
- tools: Delete the unneeded semicolon after curly braces (Laurent Vivier) [RHEL-346]
- virtio_pci: modify ENOENT to EINVAL (Laurent Vivier) [RHEL-346]
- virtio_ring: use helper function is_power_of_2() (Laurent Vivier) [RHEL-346]
- virtio_pci: use helper function is_power_of_2() (Laurent Vivier) [RHEL-346]
- virtio-blk: use a helper to handle request queuing errors (Laurent Vivier) [RHEL-346]
- tools/virtio: initialize spinlocks in vring_test.c (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net.c: Added USO support. (Laurent Vivier) [RHEL-346]
- linux/virtio_net.h: Support USO offload in vnet header. (Laurent Vivier) [RHEL-346]
- uapi/linux/virtio_net.h: Added USO types. (Laurent Vivier) [RHEL-346]
- virtio-blk: replace ida_simple[get|remove] with ida_[alloc_range|free] (Laurent Vivier) [RHEL-346]
- fix 'direction' argument of iov_iter_{init,bvec}() (Laurent Vivier) [RHEL-346]
- virtio_net: Fix probe failed when modprobe virtio_net (Laurent Vivier) [RHEL-346]
- virtio_pci: use irq to detect interrupt support (Laurent Vivier) [RHEL-346]
- virtio_pci: don't try to use intxif pin is zero (Laurent Vivier) [RHEL-346]
- virtio_blk: add SECURE ERASE command support (Laurent Vivier) [RHEL-346]
- virtio-net: use mtu size as buffer length for big packets (Laurent Vivier) [RHEL-346]
- virtio-net: introduce and use helper function for guest gso support checks (Laurent Vivier) [RHEL-346]
- virtio: drop vp_legacy_set_queue_size (Laurent Vivier) [RHEL-346]
- virtio_ring: make vring_alloc_queue_packed prettier (Laurent Vivier) [RHEL-346]
- virtio_ring: split: Operators use unified style (Laurent Vivier) [RHEL-346]
- vhost: add __init/__exit annotations to module init/exit funcs (Laurent Vivier) [RHEL-346]
- virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq() (Laurent Vivier) [RHEL-346]
- virtio_test: fixup for vq reset (Laurent Vivier) [RHEL-346]
- net: virtio_net: fix notification coalescing comments (Laurent Vivier) [RHEL-346]
- virtio: kerneldocs fixes and enhancements (Laurent Vivier) [RHEL-346]
- virtio_net: fix endian-ness for RSS (Laurent Vivier) [RHEL-346]
- virtio-blk: Avoid use-after-free on suspend/resume (Laurent Vivier) [RHEL-346]
- vhost scsi: Allow user to control num virtqueues (Laurent Vivier) [RHEL-346]
- vhost-scsi: Fix max number of virtqueues (Laurent Vivier) [RHEL-346]
- net: virtio_net: notifications coalescing support (Laurent Vivier) [RHEL-346]
- virtio: Check dev_set_name() return value (Laurent Vivier) [RHEL-346]
- tools/virtio: fix build (Laurent Vivier) [RHEL-346]
- virtio_net: support set_ringparam (Laurent Vivier) [RHEL-346]
- virtio_net: support tx queue resize (Laurent Vivier) [RHEL-346]
- virtio_net: support rx queue resize (Laurent Vivier) [RHEL-346]
- virtio_net: split free_unused_bufs() (Laurent Vivier) [RHEL-346]
- virtio_net: get ringparam by virtqueue_get_vring_max_size() (Laurent Vivier) [RHEL-346]
- virtio_pci: support VIRTIO_F_RING_RESET (Laurent Vivier) [RHEL-346]
- virtio_pci: extract the logic of active vq for modern pci (Laurent Vivier) [RHEL-346]
- virtio_pci: introduce helper to get/set queue reset (Laurent Vivier) [RHEL-346]
- virtio_pci: struct virtio_pci_common_cfg add queue_reset (Laurent Vivier) [RHEL-346]
- virtio_ring: struct virtqueue introduce reset (Laurent Vivier) [RHEL-346]
- virtio: queue_reset: add VIRTIO_F_RING_RESET (Laurent Vivier) [RHEL-346]
- virtio: allow to unbreak/break virtqueue individually (Laurent Vivier) [RHEL-346]
- virtio_pci: struct virtio_pci_common_cfg add queue_notify_data (Laurent Vivier) [RHEL-346]
- virtio_ring: introduce virtqueue_resize() (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: introduce virtqueue_resize_packed() (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: introduce virtqueue_reinit_packed() (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of attach vring (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of vring init (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of alloc state and extra (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of alloc queue (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: introduce vring_free_packed (Laurent Vivier) [RHEL-346]
- virtio_ring: split: introduce virtqueue_resize_split() (Laurent Vivier) [RHEL-346]
- virtio_ring: split: reserve vring_align, may_reduce_num (Laurent Vivier) [RHEL-346]
- virtio_ring: split: introduce virtqueue_reinit_split() (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of attach vring (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of vring init (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of alloc state and extra (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of alloc queue (Laurent Vivier) [RHEL-346]
- virtio_ring: split: introduce vring_free_split() (Laurent Vivier) [RHEL-346]
- virtio_ring: split: __vring_new_virtqueue() accept struct vring_virtqueue_split (Laurent Vivier) [RHEL-346]
- virtio_ring: split: stop __vring_new_virtqueue as export symbol (Laurent Vivier) [RHEL-346]
- virtio_ring: introduce virtqueue_init() (Laurent Vivier) [RHEL-346]
- virtio_ring: split vring_virtqueue (Laurent Vivier) [RHEL-346]
- virtio_ring: extract the logic of freeing vring (Laurent Vivier) [RHEL-346]
- virtio_ring: update the document of the virtqueue_detach_unused_buf for queue reset (Laurent Vivier) [RHEL-346]
- virtio: struct virtio_config_ops add callbacks for queue_reset (Laurent Vivier) [RHEL-346]
- virtio: record the maximum queue num supported by the device. (Laurent Vivier) [RHEL-346]
- drivers/virtio: Clarify CONFIG_VIRTIO_MEM for unsupported architectures (Laurent Vivier) [RHEL-346]
- virtio_mmio: add support to set IRQ of a virtio device as wakeup source (Laurent Vivier) [RHEL-346]
- virtio_ring: remove the arg vq of vring_alloc_desc_extra() (Laurent Vivier) [RHEL-346]
- remoteproc: rename len of rpoc_vring to num (Laurent Vivier) [RHEL-346]
- virtio_net: fix memory leak inside XPD_TX with mergeable (Laurent Vivier) [RHEL-346]
- virtio-net: fix the race between refill work and close (Laurent Vivier) [RHEL-346]
- virtio_ring: make vring_create_virtqueue_split prettier (Laurent Vivier) [RHEL-346]
- virtio_mmio: Restore guest page size on resume (Laurent Vivier) [RHEL-346]
- virtio_mmio: Add missing PM calls to freeze/restore (Laurent Vivier) [RHEL-346]
- virtio: Remove unnecessary variable assignments (Laurent Vivier) [RHEL-346]
- virtio_ring : keep used_wrap_counter in vq->last_used_idx (Laurent Vivier) [RHEL-346]
- virtio_net: fix xdp_rxq_info bug after suspend/resume (Laurent Vivier) [RHEL-346]
- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (Laurent Vivier) [RHEL-346]
- vhost: rename vhost_work_dev_flush (Laurent Vivier) [RHEL-346]
- vhost-test: drop flush after vhost_dev_cleanup (Laurent Vivier) [RHEL-346]
- vhost-scsi: drop flush after vhost_dev_cleanup (Laurent Vivier) [RHEL-346]
- vhost_test: remove vhost_test_flush_vq() (Laurent Vivier) [RHEL-346]
- vhost_net: get rid of vhost_net_flush_vq() and extra flush calls (Laurent Vivier) [RHEL-346]
- vhost: flush dev once during vhost_dev_stop (Laurent Vivier) [RHEL-346]
- vhost: get rid of vhost_poll_flush() wrapper (Laurent Vivier) [RHEL-346]
- virtio: Directly use ida_alloc()/free() (Laurent Vivier) [RHEL-346]
- virtio: use WARN_ON() to warning illegal status value (Laurent Vivier) [RHEL-346]
- virtio: allow to unbreak virtqueue (Laurent Vivier) [RHEL-346]
- virtio-mmio: implement synchronize_cbs() (Laurent Vivier) [RHEL-346]
- virtio-pci: implement synchronize_cbs() (Laurent Vivier) [RHEL-346]
- virtio: introduce config op to synchronize vring callbacks (Laurent Vivier) [RHEL-346]
- virtio: use virtio_reset_device() when possible (Laurent Vivier) [RHEL-346]
- virtio: use virtio_device_ready() in virtio_device_restore() (Laurent Vivier) [RHEL-346]
- virtio: Replace long long int with long long (Laurent Vivier) [RHEL-346]
- virtio: Replace unsigned with unsigned int (Laurent Vivier) [RHEL-346]
- virtio: pci: Fix an error handling path in vp_modern_probe() (Laurent Vivier) [RHEL-346]
- virtio_ring: add unlikely annotation for free descs check (Laurent Vivier) [RHEL-346]
- virtio_ring: remove unnecessary to_vvq call in vring hot path (Laurent Vivier) [RHEL-346]
- virtio-blk: support mq_ops->queue_rqs() (Laurent Vivier) [RHEL-346]
- virtio-blk: support polling I/O (Laurent Vivier) [RHEL-346]
- Fix double fget() in vhost_net_set_backend() (Laurent Vivier) [RHEL-346]
- virtio: fix virtio transitional ids (Laurent Vivier) [RHEL-346]
- virtio_net: fix wrong buf address calculation when using xdp (Laurent Vivier) [RHEL-346]
- scsi: virtio-scsi: Eliminate anonymous module_init & module_exit (Laurent Vivier) [RHEL-346]
- vhost: handle error while adding split ranges to iotlb (Laurent Vivier) [RHEL-346]
- virtio: pci: check bar values read from virtio config space (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Added RSS hash report control. (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Added RSS hash report. (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Added basic RSS support. (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Fixed padded vheader to use v1 with hash. (Laurent Vivier) [RHEL-346]
- tools/virtio: compile with -pthread (Laurent Vivier) [RHEL-346]
- tools/virtio: fix after premapped buf support (Laurent Vivier) [RHEL-346]
- virtio_ring: remove flags check for unmap packed indirect desc (Laurent Vivier) [RHEL-346]
- virtio_ring: remove flags check for unmap split indirect desc (Laurent Vivier) [RHEL-346]
- virtio_ring: rename vring_unmap_state_packed() to vring_unmap_extra_packed() (Laurent Vivier) [RHEL-346]
- Add definition of VIRTIO_F_IN_ORDER feature bit (Laurent Vivier) [RHEL-346]
- vhost: cache avail index in vhost_enable_notify() (Laurent Vivier) [RHEL-346]
- vhost: allow batching hint without size (Laurent Vivier) [RHEL-346]
- tools/virtio: handle fallout from folio work (Laurent Vivier) [RHEL-346]
- tools/virtio: fix virtio_test execution (Laurent Vivier) [RHEL-346]
- vhost: remove avail_event arg from vhost_update_avail_event() (Laurent Vivier) [RHEL-346]
- virtio-blk: Remove BUG_ON() in virtio_queue_rq() (Laurent Vivier) [RHEL-346]
- virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Laurent Vivier) [RHEL-346]
- vhost: fix hung thread due to erroneous iotlb entries (Laurent Vivier) [RHEL-346]
- virtio: document virtio_reset_device (Laurent Vivier) [RHEL-346]
- virtio: acknowledge all features before access (Laurent Vivier) [RHEL-346]
- virtio: unexport virtio_finalize_features (Laurent Vivier) [RHEL-346]
- virtio_net: Fix code indent error (Laurent Vivier) [RHEL-346]
- virtio_ring: mark ring unused on error (Laurent Vivier) [RHEL-346]
- vhost/test: fix memory leak of vhost virtqueues (Laurent Vivier) [RHEL-346]
- virtio/virtio_pci_legacy_dev: ensure the correct return value (Laurent Vivier) [RHEL-346]
- virtio: fix a typo in function "vp_modern_remove" comments. (Laurent Vivier) [RHEL-346]
- virtio-pci: fix the confusing error message (Laurent Vivier) [RHEL-346]
- net: skip virtio_net_hdr_set_proto if protocol already set (Laurent Vivier) [RHEL-346]
- net: accept UFOv6 packages in virtio_net_hdr_to_skb (Laurent Vivier) [RHEL-346]
- virtio_net: fix rx_drops stat for small pkts (Laurent Vivier) [RHEL-346]
- virtio_ring: Fix querying of maximum DMA mapping size for virtio device (Laurent Vivier) [RHEL-346]
- virtio-blk: modify the value type of num in virtio_queue_rq() (Laurent Vivier) [RHEL-346]
- net: virtio_net_hdr_to_skb: count transport header in UFO (Laurent Vivier) [RHEL-346]
- virtio_blk: correct types for status handling (Laurent Vivier) [RHEL-346]
- virtio_blk: allow 0 as num_request_queues (Laurent Vivier) [RHEL-346]
- virtio-blk: fixup coccinelle warnings (Laurent Vivier) [RHEL-346]
- virtio_ring: fix typos in vring_desc_extra (Laurent Vivier) [RHEL-346]
- virtio_blk: Fix spelling mistake: "advertisted" -> "advertised" (Laurent Vivier) [RHEL-346]
- virtio_ring: check desc == NULL when using indirect with packed (Laurent Vivier) [RHEL-346]
- virtio_ring: make virtqueue_add_indirect_packed prettier (Laurent Vivier) [RHEL-346]
- virtio-pci: introduce legacy device module (Laurent Vivier) [RHEL-346]
- virtio-blk: add num_request_queues module parameter (Laurent Vivier) [RHEL-346]
- virtio-blk: avoid preallocating big SGL for data (Laurent Vivier) [RHEL-346]
- virtio_net: clarify tailroom logic (Laurent Vivier) [RHEL-346]
- net: virtio: use eth_hw_addr_set() (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Call scsi_done() directly (Laurent Vivier) [RHEL-346]
- virtio_net: skip RCU read lock by checking xdp_enabled of vi (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" (Laurent Vivier) [RHEL-346]
- virtio_net: use netdev_warn_once to output warn when without enough queues (Laurent Vivier) [RHEL-346]
- virtio: don't fail on !of_device_is_compatible (Laurent Vivier) [RHEL-346]
- virtio: Bind virtio device to device-tree node (Laurent Vivier) [RHEL-346]
- vhost scsi: Convert to SPDX identifier (Laurent Vivier) [RHEL-346]
- virtio_net: reduce raw_smp_processor_id() calling in virtnet_xdp_get_sq (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Laurent Vivier) [RHEL-346]
- memory: tegra: add MC client for Tegra234 GPU (Charles Mirabile) [2230084]
- net: stmmac: tegra: Properly allocate clock bulk data (Steve Best) [2227065]
- char: misc: Increase the maximum number of dynamic misc devices to 1048448 (Charles Mirabile) [2229615]
- watch_queue: Fix NULL dereference in error cleanup (Chris von Recklinghausen) [2229694]
- x86/mm: Do not shuffle CPU entry areas without KASLR (Julia Denham) [2165933] {CVE-2023-0597}
- x86/mm: Randomize per-cpu entry area (Julia Denham) [2165933] {CVE-2023-0597}
- x86/kasan: Map shadow for percpu pages on demand (Julia Denham) [2165933] {CVE-2023-0597}
- redhat/configs: Texas Instruments INA3221 driver (Steve Best) [2228859]
- hwmon: (ina3221) Fix shunt sum critical calculation (Steve Best) [2228859]
- KVM: arm64: Skip instruction after emulating write to TCR_EL1 (Eric Auger) [2228755]
- KVM: selftests: Build access_tracking_perf_test for arm64 (Eric Auger) [2228755]
- KVM: Ensure lockdep knows about kvm->lock vs. vcpu->mutex ordering rule (Eric Auger) [2228755]
- arm64: paravirt: remove conduit check in has_pv_steal_clock (Eric Auger) [2228755]
- ARM: perf: Mark all accessor functions inline (Eric Auger) [2228755]
- KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (Eric Auger) [2228755]
- KVM: arm64: Fix the name of sys_reg_desc related to PMU (Eric Auger) [2228755]
- KVM: arm64: Correctly handle RES0 bits PMEVTYPER<n>_EL0.evtCount (Eric Auger) [2228755]
- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (Eric Auger) [2228755]
- KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (Eric Auger) [2228755]
- KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (Eric Auger) [2228755]
- KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (Eric Auger) [2228755]
- KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (Eric Auger) [2228755]
Resolves: rhbz#2165933, rhbz#2227065, rhbz#2228576, rhbz#2228755, rhbz#2228859, rhbz#2229615, rhbz#2229694, rhbz#2230084, RHEL-346

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-16 09:51:21 +02:00
Jan Stancek 393cbd4364 kernel-5.14.0-355.el9
* Mon Aug 14 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-355.el9]
- docs: Move the HTE documentation to driver-api/ (Charles Mirabile) [2213227]
- hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() (Charles Mirabile) [2213227]
- gpio: tegra186: Add Tegra234 hte support (Charles Mirabile) [2213227]
- hte: handle nvidia,gpio-controller property (Charles Mirabile) [2213227]
- hte: Deprecate nvidia,slices property (Charles Mirabile) [2213227]
- hte: Add Tegra234 provider (Charles Mirabile) [2213227]
- arm64: tegra: Add Tegra234 GTE nodes (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Deprecate nvidia,slices property (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Add Tegra234 support (Charles Mirabile) [2213227]
- MAINTAINERS: Add HTE/timestamp subsystem details (Charles Mirabile) [2213227]
- hte: Use of_property_present() for testing DT property presence (Charles Mirabile) [2213227]
- hte: tegra-194: Use proper includes (Charles Mirabile) [2213227]
- tools: gpio: fix -c option of gpio-event-mon (Charles Mirabile) [2213227]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Charles Mirabile) [2213227]
- hte: tegra: fix 'struct of_device_id' build error (Charles Mirabile) [2213227]
- hte: Use device_match_of_node() (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Correct id path (Charles Mirabile) [2213227]
- dt-bindings: Renamed hte directory to timestamp (Charles Mirabile) [2213227]
- hte: Fix possible use-after-free in tegra_hte_test_remove() (Charles Mirabile) [2213227]
- hte: Remove unused including <linux/version.h> (Charles Mirabile) [2213227]
- MAINTAINERS: Add HTE Subsystem (Charles Mirabile) [2213227]
- tools: gpio: Add new hardware clock type (Charles Mirabile) [2213227]
- dt-bindings: Add HTE bindings (Charles Mirabile) [2213227]
- Documentation: Add HTE subsystem guide (Charles Mirabile) [2213227]
- net/mlx5e: TC, CT: Offload ct clear only once (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Mohammad Kabat) [2214574]
- xdp: bpf_xdp_metadata use EOPNOTSUPP for no driver support (Mohammad Kabat) [2165364]
- vfio-iommufd: Support iommufd for physical VFIO devices (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Remove special handling of CT action (Mohammad Kabat) [2214574]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Mohammad Kabat) [2214574]
- net/mlx5e: Do not update SBCM when prio2buffer command is invalid (Mohammad Kabat) [2214574]
- net/mlx5e: Move Ethernet driver debugfs to profile init callback (Mohammad Kabat) [2214574]
- net/mlx5e: Use query_special_contexts cmd only once per mdev (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Fix using eswitch mapping in nic mode (Mohammad Kabat) [2214574]
- net/mlx5: Read embedded cpu after init bit cleared (Mohammad Kabat) [2214574]
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs (Mohammad Kabat) [2214574]
- net/mlx5e: Don't attach netdev profile while handling internal error (Mohammad Kabat) [2214574]
- net/mlx5: Fix post parse infra to only parse every action once (Mohammad Kabat) [2214574]
- net/mlx5: fw_tracer, Fix event handling (Mohammad Kabat) [2214574]
- net/mlx5: SF, Drain health before removing device (Mohammad Kabat) [2214574]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Mohammad Kabat) [2214574]
- net/mlx5: Devcom, serialize devcom registration (Mohammad Kabat) [2214574]
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device (Mohammad Kabat) [2214574]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Mohammad Kabat) [2214574]
- net/mlx5e: Fix deadlock in tc route query code (Mohammad Kabat) [2214574]
- net/mlx5: Fix error message when failing to allocate device memory (Mohammad Kabat) [2214574]
- net/mlx5e: Use correct encap attribute during invalidation (Mohammad Kabat) [2214574]
- net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE (Mohammad Kabat) [2214574]
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs (Mohammad Kabat) [2214574]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Mohammad Kabat) [2214574]
- net/mlx5: Collect command failures data only for known commands (Mohammad Kabat) [2214574]
- net/mlx5e: do as little as possible in napi poll when budget is 0 (Mohammad Kabat) [2214574]
- net/mlx5e: Fix error flow in representor failing to add vport rx rule (Mohammad Kabat) [2214574]
- RDMA/mlx5: Fix flow counter query via DEVX (Mohammad Kabat) [2214574]
- net/mlx5: Fix wrong comment (Mohammad Kabat) [2214574]
- net/mlx5e: Coding style fix, add empty line (Mohammad Kabat) [2214574]
- RDMA/mlx5: Coding style fix reported by checkpatch (Mohammad Kabat) [2214574]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Mohammad Kabat) [2015447]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Mohammad Kabat) [2015447]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Mohammad Kabat) [2015447]
- net/mlx5: DR, Modify header action of size 1 optimization (Mohammad Kabat) [2015447]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Mohammad Kabat) [2015447]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify header arg pool mechanism (Mohammad Kabat) [2015447]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add support for writing modify header argument (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Mohammad Kabat) [2015447]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Mohammad Kabat) [2015447]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add cache for modify header pattern (Mohammad Kabat) [2015447]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Mohammad Kabat) [2015447]
- net/mlx5: DR, Prepare sending new WQE type (Mohammad Kabat) [2015447]
- net/mlx5: Add new WQE for updating flow table (Mohammad Kabat) [2015447]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Mohammad Kabat) [2015447]
- RHEL-only: redhat/configs: Enable CONFIG_MLX5_VFIO_PCI on all archs (Mohammad Kabat) [2165324]
- vfio/mlx5: Fallback to STOP_COPY upon specific PRE_COPY error (Mohammad Kabat) [2165324]
- vfio/mlx5: Consider temporary end of stream as part of PRE_COPY (Mohammad Kabat) [2165324]
- vfio/mlx5: Enable MIGRATION_PRE_COPY flag (Mohammad Kabat) [2165324]
- vfio/mlx5: fix error code in mlx5vf_precopy_ioctl() (Mohammad Kabat) [2165324]
- vfio/mlx5: error pointer dereference in error handling (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix UBSAN note (Mohammad Kabat) [2165324]
- vfio/mlx5: Allow loading of larger images than 512 MB (Mohammad Kabat) [2165324]
- vfio/mlx5: Check whether VF is migratable (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix the report of dirty_bytes upon pre-copy (Mohammad Kabat) [2165324]
- vfio/mlx5: Improve the source side flow upon pre_copy (Mohammad Kabat) [2165324]
- vfio/mlx5: Improve the target side flow to reduce downtime (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce multiple loads (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix range size calculation upon tracker creation (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce vfio precopy ioctl implementation (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce SW headers for migration states (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce device transitions of PRE_COPY (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor to use queue based data chunks (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor migration file state (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor MKEY usage (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor PD usage (Mohammad Kabat) [2165324]
- vfio/mlx5: Enforce a single SAVE command at a time (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix a typo in mlx5vf_cmd_load_vhca_state() (Mohammad Kabat) [2165324]
- vfio: Add an option to get migration data size (Mohammad Kabat) [2165324]
- vfio/mlx5: Switch to use module_pci_driver() macro (Mohammad Kabat) [2165324]
- vfio/pci: Add driver_managed_dma to the new vfio_pci drivers (Mohammad Kabat) [2165324]
- vfio/mlx5: Use the new device life cycle helpers (Mohammad Kabat) [2165324]
- vfio/mlx5: Set the driver DMA logging callbacks (Mohammad Kabat) [2165324]
- vfio/mlx5: Manage error scenarios on tracker (Mohammad Kabat) [2165324]
- vfio/mlx5: Report dirty pages from tracker (Mohammad Kabat) [2165324]
- vfio/mlx5: Create and destroy page tracker object (Mohammad Kabat) [2165324]
- vfio/mlx5: Init QP based resources for dirty tracking (Mohammad Kabat) [2165324]
- vfio: Split migration ops from main device ops (Mohammad Kabat) [2165324]
- vfio/mlx5: Protect mlx5vf_disable_fds() upon close device (Mohammad Kabat) [2165324]
- vfio/pci: Have all VFIO PCI drivers store the vfio_pci_core_device in drvdata (Mohammad Kabat) [2165324]
- vfio/mlx5: Run the SAVE state command in an async mode (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor to enable VFs migration in parallel (Mohammad Kabat) [2165324]
- vfio/mlx5: Manage the VF attach/detach callback from the PF (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix to not use 0 as NULL pointer (Mohammad Kabat) [2165324]
- vfio/mlx5: Use its own PCI reset_done error handler (Mohammad Kabat) [2165324]
- vfio/mlx5: Implement vfio_pci driver for mlx5 devices (Mohammad Kabat) [2165324]
- vfio/mlx5: Expose migration commands over mlx5 device (Mohammad Kabat) [2165324]
- net/mlx5e: RX, Remove doubtful unlikely call (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant page argument in mlx5e_xdp_handle() (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant page argument in mlx5e_xmit_xdp_buff() (Mohammad Kabat) [2165364]
- net/mlx5e: Support RX XDP metadata (Mohammad Kabat) [2165364]
- net/mlx5e: Introduce wrapper for xdp_buff (Mohammad Kabat) [2165364]
- Revert "net/mlx5: Enable management PF initialization" (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use correct device num_ports when modify DC (Mohammad Kabat) [2165364]
- net/mlx5e: Nullify table pointer when failing to create (Mohammad Kabat) [2165364]
- net/mlx5: Use recovery timeout on sync reset flow (Mohammad Kabat) [2165364]
- Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function" (Mohammad Kabat) [2165364]
- net/mlx5: Release tunnel device after tc update skb (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Don't destroy indirect table in split rule (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Create per vport table based on devlink encap mode (Mohammad Kabat) [2165364]
- net/mlx5e: Release the label when replacing existing ct entry (Mohammad Kabat) [2165364]
- net/mlx5e: Don't clone flow post action attributes second time (Mohammad Kabat) [2165364]
- RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR (Mohammad Kabat) [2165364]
- net/mlx5: DR, Fix QP continuous allocation (Mohammad Kabat) [2165364]
- IB/mlx5: Add support for 400G_8X lane speed (Mohammad Kabat) [2165364]
- net/mlx5: E-Switch, Fix an Oops in error handling code (Mohammad Kabat) [2165364]
- net/mlx5: Read the TC mapping of all priorities on ETS query (Mohammad Kabat) [2165364]
- net/mlx5e: Initialize link speed to zero (Mohammad Kabat) [2165364]
- net/mlx5: Fix steering rules cleanup (Mohammad Kabat) [2165364]
- net/mlx5e: Block entering switchdev mode with ns inconsistency (Mohammad Kabat) [2165364]
- net/mlx5e: Set uplink rep as NETNS_LOCAL (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Remove error message log print (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix cloned flow attribute (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix missing error code (Mohammad Kabat) [2165364]
- net/sched: TC, fix raw counter initialization (Mohammad Kabat) [2165364]
- net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites (Mohammad Kabat) [2165364]
- net/mlx5: Set BREAK_FW_WAIT flag first when removing driver (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Fix missing error unwind on unsupported cipher type (Mohammad Kabat) [2165364]
- net/mlx5e: Fix cleanup null-ptr deref on encap lock (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules (Mohammad Kabat) [2165364]
- net/mlx5: Disable eswitch before waiting for VF pages (Mohammad Kabat) [2165364]
- net/mlx5: Fix setting ec_function bit in MANAGE_PAGES (Mohammad Kabat) [2165364]
- net/mlx5e: Don't cache tunnel offloads capability (Mohammad Kabat) [2165364]
- net/mlx5: Geneve, Fix handling of Geneve object id as error code (Mohammad Kabat) [2165364]
- net/mlx5e: Verify flow_source cap before using it (Mohammad Kabat) [2165364]
- net/mlx5: ECPF, wait for VF pages only after disabling host PFs (Mohammad Kabat) [2165364]
- mlx5: fix possible ptp queue fifo use-after-free (Mohammad Kabat) [2165364]
- mlx5: fix skb leak while fifo resync and push (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix return value check in mlx5e_tc_act_stats_create() (Mohammad Kabat) [2165364]
- net/mlx5: Remove NULL check before dev_{put, hold} (Mohammad Kabat) [2165364]
- net/mlx5e: Remove hairpin write debugfs files (Mohammad Kabat) [2165364]
- net/mlx5: Fix memory leak in IPsec RoCE creation (Mohammad Kabat) [2165364]
- net/mlx5e: Align IPsec ASO result memory to be as required by hardware (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Set CT miss to the specific ct action instance (Mohammad Kabat) [2165364]
- net/mlx5e: Rename CHAIN_TO_REG to MAPPED_OBJ_TO_REG (Mohammad Kabat) [2165364]
- net/mlx5: Refactor tc miss handling to a single function (Mohammad Kabat) [2165364]
- net/mlx5: Kconfig: Make tc offload depend on tc skb extension (Mohammad Kabat) [2165364]
- IB/mlx5: Extend debug control for CC parameters (Mohammad Kabat) [2165364]
- net/mlx5e: Fix outdated TLS comment (Mohammad Kabat) [2165364]
- net/mlx5e: Remove unused function mlx5e_sq_xmit_simple (Mohammad Kabat) [2165364]
- net/mlx5e: Allow offloading of ct 'new' match (Mohammad Kabat) [2164782 2165364]
- net/mlx5e: Implement CT entry update (Mohammad Kabat) [2164782 2165364]
- net/mlx5: Simplify eq list traversal (Mohammad Kabat) [2165364]
- net/mlx5e: Switch to using napi_build_skb() (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use query_special_contexts for mkeys (Mohammad Kabat) [2165364]
- net/mlx5e: Use query_special_contexts for mkeys (Mohammad Kabat) [2165364]
- net/mlx5: Change define name for 0x100 lkey value (Mohammad Kabat) [2165364]
- net/mlx5: Expose bits for querying special mkeys (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use rdma_umem_for_each_dma_block() (Mohammad Kabat) [2165364]
- net/mlx5: Configure IPsec steering for egress RoCEv2 traffic (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 traffic (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Add IPSec priorities in RDMA namespaces (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Implement new destination type TABLE_TYPE (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Introduce new destination type TABLE_TYPE (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Suspend auxiliary devices only in case of PCI device suspend (Mohammad Kabat) [2165364]
- net/mlx5: Remove "recovery" arg from mlx5_load_one() function (Mohammad Kabat) [2165364]
- net/mlx5e: Move devlink port registration to be done before netdev alloc (Mohammad Kabat) [2165364]
- net/mlx5e: Move dl_port to struct mlx5e_dev (Mohammad Kabat) [2165364]
- net/mlx5e: Replace usage of mlx5e_devlink_get_dl_port() by netdev->devlink_port (Mohammad Kabat) [2165364]
- net/mlx5e: Pass mdev to mlx5e_devlink_port_register() (Mohammad Kabat) [2165364]
- net/mlx5: Remove outdated comment (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Remove redundant parse_attr argument (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: Use a simpler comparison for uplink rep (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, Add single RDMA device in multiport mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, set different uplink vport metadata in multiport eswitch mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: E-Switch, rename bond update function to be reused (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: TC, Add peer flow in mpesw mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, Control MultiPort E-Switch single FDB mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: TC, support per action stats (Mohammad Kabat) [2165364]
- net/mlx5e: TC, map tc action cookie to a hw counter (Mohammad Kabat) [2165364]
- net/mlx5e: TC, store tc action cookies per attr (Mohammad Kabat) [2165364]
- net/mlx5e: TC, add hw counter to branching actions (Mohammad Kabat) [2165364]
- RDMA/mlx5: Track netdev to avoid deadlock during netdev notifier unregister (Mohammad Kabat) [2165364]
- net/mlx5e: Propagate an internal event in case uplink netdev changes (Mohammad Kabat) [2165364]
- net/mlx5e: Fix trap event handling (Mohammad Kabat) [2165364]
- net/mlx5e: Improve remote NUMA preferences used for the IRQ affinity hints (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, Add support for unrecognized string (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, Add support for strings DB update event (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, allow 0 size string DBs (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer: Fix debug print (Mohammad Kabat) [2165364]
- net/mlx5: fs, Remove redundant assignment of size (Mohammad Kabat) [2165364]
- net/mlx5: fs_core, Remove redundant variable err (Mohammad Kabat) [2165364]
- net/mlx5: Fix memory leak in error flow of port set buffer (Mohammad Kabat) [2165364]
- net/mlx5e: Remove incorrect debugfs_create_dir NULL check in TLS (Mohammad Kabat) [2165364]
- net/mlx5e: Remove incorrect debugfs_create_dir NULL check in hairpin (Mohammad Kabat) [2165364]
- net/mlx5: fs, Remove redundant vport_number assignment (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant code for handling vlan actions (Mohammad Kabat) [2165364]
- net/mlx5e: Don't listen to remove flows event (Mohammad Kabat) [2165364]
- net/mlx5: fw reset: Skip device ID check if PCI link up failed (Mohammad Kabat) [2165364]
- net/mlx5: Remove redundant health work lock (Mohammad Kabat) [2165364]
- mlx5: reduce stack usage in mlx5_setup_tc (Mohammad Kabat) [2165364]
- RDMA/mlx5: Check reg_create() create for errors (Mohammad Kabat) [2165364]
- RDMA/mlx5: Remove impossible check of mkey cache cleanup failure (Mohammad Kabat) [2165364]
- RDMA/mlx5: Fix MR cache debugfs error in IB representors mode (Mohammad Kabat) [2165364]
- net/mlx5e: Trigger NAPI after activating an SQ (Mohammad Kabat) [2165364]
- net/mlx5e: IPsec, support upper protocol selector field offload (Mohammad Kabat) [2165364]
- net/mlx5e: IPoIB, Add support for XDR speed (Mohammad Kabat) [2165364]
- net/mlx5: Enhance debug print in page allocation failure (Mohammad Kabat) [2165364]
- net/mlx5: Add firmware support for MTUTC scaled_ppm frequency adjustments (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Move mpesw related definitions to mpesw.h (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Use flag to check for shared FDB mode (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Remove redundant bool allocation on the stack (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Use mlx5_lag_dev() instead of derefering pointers (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Update multiport eswitch check to log an error (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Improve connection rate by using fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Keep only one bulk of full available DEKs (Mohammad Kabat) [2165364]
- net/mlx5: Add async garbage collector for DEK bulk (Mohammad Kabat) [2165364]
- net/mlx5: Reuse DEKs after executing SYNC_CRYPTO command (Mohammad Kabat) [2165364]
- net/mlx5: Use bulk allocation for fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Add bulk allocation and modify_dek operation (Mohammad Kabat) [2165364]
- net/mlx5: Add support SYNC_CRYPTO command (Mohammad Kabat) [2165364]
- net/mlx5: Add new APIs for fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Refactor the encryption key creation (Mohammad Kabat) [2165364]
- net/mlx5: Add const to the key pointer of encryption key creation (Mohammad Kabat) [2165364]
- net/mlx5: Prepare for fast crypto key update if hardware supports it (Mohammad Kabat) [2165364]
- net/mlx5: Change key type to key purpose (Mohammad Kabat) [2165364]
- net/mlx5: Add IFC bits and enums for crypto key (Mohammad Kabat) [2165364]
- net/mlx5: Add IFC bits for general obj create param (Mohammad Kabat) [2165364]
- net/mlx5: Header file for crypto (Mohammad Kabat) [2165364]
- RDMA/mlx5: Add work to remove temporary entries from the cache (Mohammad Kabat) [2165364]
- RDMA/mlx5: Cache all user cacheable mkeys on dereg MR flow (Mohammad Kabat) [2165364]
- RDMA/mlx5: Introduce mlx5r_cache_rb_key (Mohammad Kabat) [2165364]
- RDMA/mlx5: Change the cache structure to an RB-tree (Mohammad Kabat) [2165364]
- RDMA/mlx5: Remove implicit ODP cache entry (Mohammad Kabat) [2165364]
- RDMA/mlx5: Don't keep umrable 'page_shift' in cache entries (Mohammad Kabat) [2165364]
- net/mlx5e: Fill IPsec state validation failure reason (Mohammad Kabat) [2165364]
- net/mlx5e: Fill IPsec policy validation failure reason (Mohammad Kabat) [2165364]
- xfrm: extend add policy callback to set failure reason (Mohammad Kabat) [2165364]
- net/mlx5e: Use read lock for eswitch get callbacks (Mohammad Kabat) [2165364]
- net/mlx5: E-Switch, Fix typo for egress (Mohammad Kabat) [2165364]
- net/mlx5e: Warn when destroying mod hdr hash table that is not empty (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Use common function allocating flow mod hdr or encap mod hdr (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Add tc prefix to attach/detach hdr functions (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Pass flow attr to attach/detach mod hdr functions (Mohammad Kabat) [2165364]
- net/mlx5e: Add warning when log WQE size is smaller than log stride size (Mohammad Kabat) [2165364]
- net/mlx5e: Fail with messages when params are not valid for XSK (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Remove redundant comment about meta rules (Mohammad Kabat) [2165364]
- net/mlx5: Add hardware extended range support for PTP adjtime and adjphase (Mohammad Kabat) [2165364]
- net/mlx5: Add adjphase function to support hardware-only offset control (Mohammad Kabat) [2165364]
- net/mlx5: Suppress error logging on UCTX creation (Mohammad Kabat) [2165364]
- net/mlx5e: Suppress Send WQEBB room warning for PAGE_SIZE >= 16KB (Mohammad Kabat) [2165364]
- RDMA/mlx5: Print error syndrome in case of fatal QP errors (Mohammad Kabat) [2165364]
- RDMA/mlx: Calling qp event handler in workqueue context (Mohammad Kabat) [2165364]
- net/mlx5: Introduce CQE error syndrome (Mohammad Kabat) [2165364]
- net/mlx5e: Use kzalloc() in mlx5e_accel_fs_tcp_create() (Mohammad Kabat) [2165364]
- net/mlx5: remove redundant ret variable (Mohammad Kabat) [2165364]
- net/mlx5e: Replace 0-length array with flexible array (Mohammad Kabat) [2165364]
- net/mlx5e: Replace zero-length array with flexible-array member (Mohammad Kabat) [2165364]
- net/mlx5: Prevent high-rate FW commands from populating all slots (Mohammad Kabat) [2165364]
- net/mlx5: Introduce and use opcode getter in command interface (Mohammad Kabat) [2165364]
- net/mlx5: Enable management PF initialization (Mohammad Kabat) [2165364]
- net/mlx5e: Add hairpin debugfs files (Mohammad Kabat) [2165364]
- net/mlx5e: Add flow steering debugfs directory (Mohammad Kabat) [2165364]
- net/mlx5e: Add hairpin params structure (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Add debugfs (Mohammad Kabat) [2165364]
- net/mlx5e: Add Ethernet driver debugfs (Mohammad Kabat) [2165364]
- net/mlx5e: Update shared buffer along with device buffer changes (Mohammad Kabat) [2165364]
- net/mlx5e: Add API to query/modify SBPR and SBCM registers (Mohammad Kabat) [2165364]
- net/mlx5: Expose shared buffer registers bits and structs (Mohammad Kabat) [2165364]
- net/mlx5e: Support 256 bit keys with kTLS device offload (Mohammad Kabat) [2164747]
- net/mlx5e: Protect global IPsec ASO (Mohammad Kabat) [2165364]
- net/mlx5e: Remove optimization which prevented update of ESN state (Mohammad Kabat) [2165364]
- net/mlx5e: Open mlx5 driver to accept IPsec packet offload (Mohammad Kabat) [2165320]
- net/mlx5e: Handle ESN update events (Mohammad Kabat) [2165320]
- net/mlx5e: Handle hardware IPsec limits events (Mohammad Kabat) [2165320]
- net/mlx5e: Update IPsec soft and hard limits (Mohammad Kabat) [2165320]
- net/mlx5e: Store all XFRM SAs in Xarray (Mohammad Kabat) [2165320]
- net/mlx5e: Provide intermediate pointer to access IPsec struct (Mohammad Kabat) [2165320]
- net/mlx5e: Skip IPsec encryption for TX path without matching policy (Mohammad Kabat) [2165320]
- net/mlx5e: Add statistics for Rx/Tx IPsec offloaded flows (Mohammad Kabat) [2165320]
- net/mlx5e: Improve IPsec flow steering autogroup (Mohammad Kabat) [2165320]
- net/mlx5e: Configure IPsec packet offload flow steering (Mohammad Kabat) [2165320]
- net/mlx5e: Use same coding pattern for Rx and Tx flows (Mohammad Kabat) [2165320]
- net/mlx5e: Add XFRM policy offload logic (Mohammad Kabat) [2165320]
- net/mlx5e: Create IPsec policy offload tables (Mohammad Kabat) [2165364]
- net/mlx5e: Generalize creation of default IPsec miss group and rule (Mohammad Kabat) [2165320]
- net/mlx5e: Group IPsec miss handles into separate struct (Mohammad Kabat) [2165320]
- net/mlx5e: Make clear what IPsec rx_err does (Mohammad Kabat) [2165320]
- net/mlx5e: Flatten the IPsec RX add rule path (Mohammad Kabat) [2165320]
- net/mlx5e: Refactor FTE setup code to be more clear (Mohammad Kabat) [2165320]
- net/mlx5e: Move IPsec flow table creation to separate function (Mohammad Kabat) [2165320]
- net/mlx5e: Create hardware IPsec packet offload objects (Mohammad Kabat) [2165320]
- net/mlx5e: Create Advanced Steering Operation object for IPsec (Mohammad Kabat) [2165320]
- net/mlx5e: Remove accesses to priv for low level IPsec FS code (Mohammad Kabat) [2165320]
- net/mlx5e: Use mlx5 print routines for low level IPsec code (Mohammad Kabat) [2165320]
- net/mlx5e: Create symmetric IPsec RX and TX flow steering structs (Mohammad Kabat) [2165320]
- net/mlx5e: Remove extra layers of defines (Mohammad Kabat) [2165320]
- net/mlx5e: Store replay window in XFRM attributes (Mohammad Kabat) [2165320]
- net/mlx5e: Advertise IPsec packet offload support (Mohammad Kabat) [2165320]
- net/mlx5: Add HW definitions for IPsec packet offload (Mohammad Kabat) [2165320]
- net/mlx5: Return ready to use ASO WQE (Mohammad Kabat) [2165320]
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (Cathy Avery) [2228298]
- net: extend drop reasons for multiple subsystems (Íñigo Huguet) [2215988]
- net: deprecate PF_KEY (Sabrina Dubroca) [RHEL-1015]
- memory: tegra: Add dummy implementation on Tegra194 (Charles Mirabile) [2184406]
- memory: tegra: make icc_set_bw return zero if BWMGR not supported (Charles Mirabile) [2184406]
- memory: tegra: add check if MRQ_EMC_DVFS_LATENCY is supported (Charles Mirabile) [2184406]
- memory: tegra: Add clients used by DRM in Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: sort tegra234_mc_clients table as per register offsets (Charles Mirabile) [2184406]
- PCI: tegra194: Add interconnect support in Tegra234 (Charles Mirabile) [2184406]
- PCI: tegra194: Fix possible array out of bounds access (Charles Mirabile) [2184406]
- memory: tegra: Make CPU cluster BW request a multiple of MC channels (Charles Mirabile) [2184406]
- dt-bindings: tegra: Add ICC IDs for dummy memory clients (Charles Mirabile) [2184406]
- memory: tegra: Add software memory clients in Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: Add memory clients for Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (Charles Mirabile) [2184406]
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (Tobias Huschle) [2230243]
- redhat/configs: aarch64: add disabled ROCKCHIP_ERRATUM_3588001 (Mark Salter) [2179060]
- irqchip/gic: Correctly validate OF quirk descriptors (Mark Salter) [2179060]
- irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues (Mark Salter) [2179060]
- irqchip/gic-v3: Add Rockchip 3588001 erratum workaround (Mark Salter) [2179060]
- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (Mark Salter) [2179060]
- genirq: GENERIC_IRQ_EFFECTIVE_AFF_MASK depends on SMP (Mark Salter) [2179060]
- irqchip/gic: Drop support for board files (Mark Salter) [2179060]
- arm64: irqflags: use alternative branches for pseudo-NMI logic (Mark Salter) [2179060]
- arm64: add ARM64_HAS_GIC_PRIO_RELAXED_SYNC cpucap (Mark Salter) [2179060]
- arm64: make ARM64_HAS_GIC_PRIO_MASKING depend on ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2179060]
- arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_PRIO_MASKING (Mark Salter) [2179060]
- arm64: rename ARM64_HAS_SYSREG_GIC_CPUIF to ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2179060]
- irqchip/gic-v2m: Mark a few functions __init (Mark Salter) [2179060]
- irqchip/gic-v2m: Include arm-gic-common.h (Mark Salter) [2179060]
- irqchip/gic-v3: Fix typo in comment (Mark Salter) [2179060]
- irqchip/gic-v3-its: Remove cpumask_var_t allocation (Mark Salter) [2179060]
- irqchip/gic-v3: Fix comment typo (Mark Salter) [2179060]
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Mark Salter) [2179060]
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Mark Salter) [2179060]
- irqchip/gic: Improved warning about incorrect type (Mark Salter) [2179060]
- irqchip/gic-v3: Always trust the managed affinity provided by the core code (Mark Salter) [2179060]
- genirq: Take the proposed affinity at face value if force==true (Mark Salter) [2179060]
- genirq: Always limit the affinity to online CPUs (Mark Salter) [2179060]
- RDMA/efa: Add EFA 0xefa2 PCI ID (Izabela Bakollari) [2170085]
- RDMA/efa: Support CQ receive entries with source GID (Izabela Bakollari) [2170085]
Resolves: rhbz#2015447, rhbz#2164747, rhbz#2164766, rhbz#2164777, rhbz#2164782, rhbz#2165320, rhbz#2165324, rhbz#2165364, rhbz#2170085, rhbz#2179060, rhbz#2184406, rhbz#2213227, rhbz#2214574, rhbz#2215988, rhbz#2228298, rhbz#2230243, RHEL-1015

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-14 14:15:59 +02:00
Herton R. Krzesinski f07ef124d9 kernel-5.14.0-354.el9
* Thu Aug 10 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-354.el9]
- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (Adrien Thierry) [RHEL-1019]
- phy: qcom-snps-femto-v2: properly enable ref clock (Adrien Thierry) [RHEL-1019]
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (Adrien Thierry) [RHEL-1019]
- fs: do not update freeing inode i_io_list (Carlos Maiolino) [2228888]
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (Carlos Maiolino) [2228888]
- writeback: Avoid skipping inode writeback (Carlos Maiolino) [2228888]
- netfilter: nf_tables: Introduce NFT_MSG_GETSETELEM_RESET (Phil Sutter) [1925492]
- netfilter: nf_tables: fix wrong pointer passed to PTR_ERR() (Phil Sutter) [1925492]
- netfilter: nf_tables: add support to destroy operation (Phil Sutter) [1925492]
- netfilter: nf_tables: set element extended ACK reporting support (Phil Sutter) [1925492]
- netfilter: nf_tables: Introduce NFT_MSG_GETRULE_RESET (Phil Sutter) [1925492]
- netfilter: nf_tables: Extend nft_expr_ops::dump callback parameters (Phil Sutter) [1925492]
- redhat: configs: generic: Enabel NVIDIA_WMI_EC_BACKLIGHT support (Kate Hsuan) [2185526 2221211]
- Add acpi video to the filter_modules.sh for rhel (Kate Hsuan) [2185526 2221211]
- ACPI: video: Allow selecting NVidia-WMI-EC or Apple GMUX backlight from the cmdline (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Add force module parameter (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Use acpi_video_get_backlight_type() (Kate Hsuan) [2185526 2221211]
- ACPI: video: Add Nvidia WMI EC brightness control detection (v3) (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Move fw interface definitions to a header (v2) (Kate Hsuan) [2185526 2221211]
- platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight (Kate Hsuan) [2185526 2221211]
- platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c (Kate Hsuan) [2185526 2221211]
- platform/x86: Add driver for ACPI WMAA EC-based backlight control (Kate Hsuan) [2185526 2221211]
- mm/hugetlb_vmemmap: rename ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP (Jeff Moyer) [2217652]
- mm/vmemmap/devdax: fix kernel crash when probing devdax devices (Jeff Moyer) [2217652]
- hsr: ratelimit only when errors are printed (Felix Maurer) [2177256]
- net: hsr: Don't log netdev_err message on unknown prp dst node (Felix Maurer) [2177256]
- selftests: Add a basic HSR test. (Felix Maurer) [2177256]
- hsr: Use a single struct for self_node. (Felix Maurer) [2177256]
- hsr: Synchronize sequence number updates. (Felix Maurer) [2177256]
- hsr: Synchronize sending frames to have always incremented outgoing seq nr. (Felix Maurer) [2177256]
- hsr: Disable netpoll. (Felix Maurer) [2177256]
- hsr: Avoid double remove of a node. (Felix Maurer) [2177256]
- hsr: Add a rcu-read lock to hsr_forward_skb(). (Felix Maurer) [2177256]
- Revert "net: hsr: use hlist_head instead of list_head for mac addresses" (Felix Maurer) [2177256]
- net: hsr: Fix potential use-after-free (Felix Maurer) [2177256]
- net: hsr: avoid possible NULL deref in skb_clone() (Felix Maurer) [2177256]
- flow_dissector: Add support for HSRv0 (Felix Maurer) [2177256]
- flow_dissector: Add support for HSR (Felix Maurer) [2177256]
- net: hsr: fix hsr build error when lockdep is not enabled (Felix Maurer) [2177256]
- net: hsr: fix suspicious RCU usage warning in hsr_node_get_first() (Felix Maurer) [2177256]
- net: hsr: use hlist_head instead of list_head for mac addresses (Felix Maurer) [2177256]
- hsr: remove get_prp_lan_id() (Felix Maurer) [2177256]
- net: hsr: Add support for redbox supervision frames (Felix Maurer) [2177256]
- redhat: Enable HSR and PRP (Felix Maurer) [2177256]
Resolves: rhbz#1925492, rhbz#2177256, rhbz#2185526, rhbz#2217652, rhbz#2221211, rhbz#2228888, RHEL-1019

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-10 17:28:03 +00:00
Herton R. Krzesinski 5bfa3a6f3c kernel-5.14.0-353.el9
* Wed Aug 09 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-353.el9]
- libceph: fix potential hang in ceph_osdc_notify() (Ilya Dryomov) [2229303]
- rbd: prevent busy loop when requesting exclusive lock (Ilya Dryomov) [2229303]
- rbd: retrieve and check lock owner twice before blocklisting (Ilya Dryomov) [2229303]
- rbd: harden get_lock_owner_info() a bit (Ilya Dryomov) [2229303]
- rbd: make get_lock_owner_info() return a single locker or NULL (Ilya Dryomov) [2229303]
- Description: Turn on Tegra234 Pinctrl Driver (Joel Slebodnick) [2222432]
- pinctrl: tegra: avoid duplicate field initializers (Joel Slebodnick) [2222432]
- pinctrl: tegra: Add Tegra234 pinmux driver (Joel Slebodnick) [2222432]
- pinctrl: tegra: Consistently refer to SoC data (Joel Slebodnick) [2222432]
- pinctrl: tegra: Duplicate pinmux functions table (Joel Slebodnick) [2222432]
- KEYS: use kfree_sensitive with key (Vladis Dronov) [2223719]
- virtio_transport: temporarily do not depend on ANY_LAYOUT support (Paolo Bonzini) [2227177]
- i40e: Wait for pending VF reset in VF set callbacks (Ivan Vecera) [2215498]
- i40e: Add helper for VF inited state check with timeout (Ivan Vecera) [2215498]
- ipv6: fix locking issues with loops over idev->addr_list (Jiri Benc) [2226678]
- tcp: Reduce chance of collisions in inet6_hashfn(). (Felix Maurer) [2176117] {CVE-2023-1206}
- VMCI: Use threaded irqs instead of tasklets (Ani Sinha) [2217459]
- ipv4: Fix potential uninit variable access bug in __ip_make_skb() (Guillaume Nault) [2221167]
- tcp: restrict net.ipv4.tcp_app_win (Guillaume Nault) [2221167]
- ping: Fix potentail NULL deref for /proc/net/icmp. (Guillaume Nault) [2221167]
- raw: Fix NULL deref in raw_get_next(). (Guillaume Nault) [2221167]
- icmp: guard against too small mtu (Guillaume Nault) [2221167]
- raw: use net_hash_mix() in hash function (Guillaume Nault) [2221167]
- netfilter: nf_tables: can't schedule in nft_chain_validate (Florian Westphal) [2219421]
- netfilter: nf_tables: fix scheduling-while-atomic splat (Florian Westphal) [2219421]
- netfilter: nf_tables: add rescheduling points during loop detection walks (Florian Westphal) [2219421]
Resolves: rhbz#2176117, rhbz#2215498, rhbz#2217459, rhbz#2219421, rhbz#2221167, rhbz#2222432, rhbz#2223719, rhbz#2226678, rhbz#2227177, rhbz#2229303

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-09 16:47:19 +00:00
Herton R. Krzesinski af14a09eb0 kernel-5.14.0-352.el9
* Tue Aug 08 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-352.el9]
- vDPA/ifcvf: implement new accessors for vq_state (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: detect and report max allowed vq size (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: dynamic allocate vq data stores (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Support interrupt bypassing (Laurent Vivier) [RHEL-806]
- virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: a vendor driver should not set _CONFIG_S_FAILED (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: synchronize irqs in the reset routine (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: retire ifcvf_start_datapath and ifcvf_add_status (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: get_driver_features from virtio registers (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: virt queue ops take immediate actions (Laurent Vivier) [RHEL-806]
- vhost_vdpa: support PACKED when setting-getting vring_base (Laurent Vivier) [RHEL-806]
- vhost_vdpa: tell vqs about the negotiated (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Fix hang when cvq commands are triggered during device unregister (Laurent Vivier) [RHEL-806]
- vhost_vdpa: fix unmap process in no-batch mode (Laurent Vivier) [RHEL-806]
- vdpa_sim_blk: support shared backend (Laurent Vivier) [RHEL-806]
- vdpa_sim: move buffer allocation in the devices (Laurent Vivier) [RHEL-806]
- virtio-vdpa: add VIRTIO_F_NOTIFICATION_DATA feature support (Laurent Vivier) [RHEL-806]
- virtio: add VIRTIO_F_NOTIFICATION_DATA feature support (Laurent Vivier) [RHEL-806]
- vdpa: address kdoc warnings (Laurent Vivier) [RHEL-806]
- vdpa_sim: add support for user VA (Laurent Vivier) [RHEL-806]
- vdpa_sim: replace the spinlock with a mutex to protect the state (Laurent Vivier) [RHEL-806]
- vdpa_sim: use kthread worker (Laurent Vivier) [RHEL-806]
- vdpa_sim: make devices agnostic for work management (Laurent Vivier) [RHEL-806]
- vringh: support VA with iotlb (Laurent Vivier) [RHEL-806]
- vringh: define the stride used for translation (Laurent Vivier) [RHEL-806]
- vringh: replace kmap_atomic() with kmap_local_page() (Laurent Vivier) [RHEL-806]
- vhost-vdpa: use bind_mm/unbind_mm device callbacks (Laurent Vivier) [RHEL-806]
- vdpa: add bind_mm/unbind_mm callbacks (Laurent Vivier) [RHEL-806]
- vdpa: Add eventfd for the vdpa callback (Laurent Vivier) [RHEL-806]
- virtio-vdpa: Support interrupt affinity spreading mechanism (Laurent Vivier) [RHEL-806]
- vdpa: Add set/get_vq_affinity callbacks in vdpa_config_ops (Laurent Vivier) [RHEL-806]
- lib/group_cpus: Export group_cpus_evenly() (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Extend driver support for new features (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Make VIRTIO_NET_F_MRG_RXBUF off by default (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Avoid losing link state updates (Laurent Vivier) [RHEL-806]
- vdpa_sim_net: complete the initialization before register the device (Laurent Vivier) [RHEL-806]
- iommu: make the pointer to struct bus_type constant (Laurent Vivier) [RHEL-806]
- vhost-vdpa: vhost_vdpa_alloc_domain() should be using a const struct bus_type * (Laurent Vivier) [RHEL-806]
- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (Laurent Vivier) [RHEL-806]
- vhost-vdpa: free iommu domain after last use during cleanup (Laurent Vivier) [RHEL-806]
- vp_vdpa: fix the crash in hot unplug with vp_vdpa (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: support device features provisioning (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: make MTU/STATUS presence conditional on feature bits (Laurent Vivier) [RHEL-806]
- vdpa: validate device feature provisioning against supported class (Laurent Vivier) [RHEL-806]
- vdpa: validate provisioned device features against specified attribute (Laurent Vivier) [RHEL-806]
- vdpa: conditionally read STATUS in config space (Laurent Vivier) [RHEL-806]
- vdpa: fix improper error message when adding vdpa dev (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Initialize CVQ iotlb spinlock (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Don't clear mr struct on destroy MR (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Directly assign memory key (Laurent Vivier) [RHEL-806]
- vhost-vdpa: print warning when vhost_vdpa_alloc_domain fails (Laurent Vivier) [RHEL-806]
- vdpa: Fix a couple of spelling mistakes in some messages (Laurent Vivier) [RHEL-806]
- vdpa: mlx5: support per virtqueue dma device (Laurent Vivier) [RHEL-806]
- vdpa: set dma mask for vDPA device (Laurent Vivier) [RHEL-806]
- vdpa: introduce get_vq_dma_device() (Laurent Vivier) [RHEL-806]
- vdpa_sim: get rid of DMA ops (Laurent Vivier) [RHEL-806]
- vdpa_sim_net: vendor satistics (Laurent Vivier) [RHEL-806]
- vdpa_sim: support vendor statistics (Laurent Vivier) [RHEL-806]
- vdpasim: customize allocation size (Laurent Vivier) [RHEL-806]
- vdpa_sim: switch to use __vdpa_alloc_device() (Laurent Vivier) [RHEL-806]
- vdpa_sim: use weak barriers (Laurent Vivier) [RHEL-806]
- vdpa_sim: Implement resume vdpa op (Laurent Vivier) [RHEL-806]
- vhost-vdpa: uAPI to resume the device (Laurent Vivier) [RHEL-806]
- vhost-vdpa: Introduce RESUME backend feature bit (Laurent Vivier) [RHEL-806]
- vdpa: Add resume operation (Laurent Vivier) [RHEL-806]
- vdpa_sim_net: Offer VIRTIO_NET_F_STATUS (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: implement features provisioning (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: retire ifcvf_private_to_vf (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: allocate the adapter in dev_add() (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: manage ifcvf_hw in the mgmt_dev (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: ifcvf_request_irq works on ifcvf_hw (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple config/dev IRQ requester and vectors allocator from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple vq irq requester from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple config IRQ releaser from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple vq IRQ releasers from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: alloc the mgmt_dev before the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple config space ops from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple hw features manipulators from the adapter (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Move some definitions to a new header file (Laurent Vivier) [RHEL-806]
- vdpa_sim: not reset state in vdpasim_queue_ready (Laurent Vivier) [RHEL-806]
- vringh: use bvec_set_page to initialize a bvec (Laurent Vivier) [RHEL-806]
- vdpa: ifcvf: Do proper cleanup if IFCVF init fails (Laurent Vivier) [RHEL-806]
- vdpa: Use helper for safer setting of driver_override (Laurent Vivier) [RHEL-806]
Resolves: RHEL-806

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-08 18:32:05 +00:00
Herton R. Krzesinski 9d60a4e3c1 kernel-5.14.0-351.el9
* Mon Aug 07 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-351.el9]
- Revert "x86/PAT: Have pat_enabled() properly reflect state when running on Xen" (Vitaly Kuznetsov) [2215362]
- fuse: add feature flag for expire-only (Pavel Reichl) [2188181]
- fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY (Pavel Reichl) [2188181]
- cpufreq: Fix parameter in parse_perf_domain() (Mark Langsdorf) [2181272]
- cpufreq: Make kobj_type structure constant (Mark Langsdorf) [2181272]
- cpufreq: Make cpufreq_unregister_driver() return void (Mark Langsdorf) [2181272]
- drivers/cpufreq: Remove "select SRCU" (Mark Langsdorf) [2181272]
- cpufreq: remove s3c24xx drivers (Mark Langsdorf) [2181272]
- cpufreq: remove sa1100 driver (Mark Langsdorf) [2181272]
- cpufreq: CPPC: Add u64 casts to avoid overflowing (Mark Langsdorf) [2181272]
- cpufreq: stats: Convert to use sysfs_emit_at() API (Mark Langsdorf) [2181272]
- cpufreq: Init completion before kobject_init_and_add() (Mark Langsdorf) [2181272]
- cpufreq: ACPI: Use str_enabled_disabled() helper (Mark Langsdorf) [2181272]
- cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format (Mark Langsdorf) [2181272]
- cpufreq: Add of_perf_domain_get_sharing_cpumask (Mark Langsdorf) [2181272]
- cpufreq: qcom-nvmem: Switch to use dev_err_probe() helper (Mark Langsdorf) [2181272]
- cpufreq: dt: Switch to use dev_err_probe() helper (Mark Langsdorf) [2181272]
- cpufreq: qcom: fix writes in read-only memory region (Mark Langsdorf) [2181272]
- cpufreq: qcom: remove unused parameter in function definition (Mark Langsdorf) [2181272]
- cpufreq: qcom: fix memory leak in error path (Mark Langsdorf) [2181272]
- cpufreq: imx6q: Switch to use dev_err_probe() helper (Mark Langsdorf) [2181272]
- cpufreq: Add __init annotation to module init funcs (Mark Langsdorf) [2181272]
- redhat/configs: Remove CONFIG_DRM_I915_GVT & CONFIG_DRM_I915_GVT_KVMGT (Alex Williamson) [2206599]
- dt-bindings: reserved-memory: Support framebuffer reserved memory (Iker Pedrosa) [2144636]
- dt-bindings: display: simple-framebuffer: Document 32-bit BGR format (Iker Pedrosa) [2144636]
- dt-bindings: display: simple-framebuffer: Support system memory framebuffers (Iker Pedrosa) [2144636]
Resolves: rhbz#2144636, rhbz#2181272, rhbz#2188181, rhbz#2206599, rhbz#2215362

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-07 23:28:17 +00:00
Jan Stancek d767c03f64 kernel-5.14.0-350.el9
* Fri Aug 04 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-350.el9]
- redhat/configs: enable TEGRA186_GPC_DMA driver (Peter Robinson) [2181001]
- bpf, sockmap: Pass skb ownership through read_skb (Felix Maurer) [2218483]
- af_unix: Refactor unix_read_skb() (Felix Maurer) [2218483]
- udp: Refactor udp_read_skb() (Felix Maurer) [2218483]
- page_pool: fix inconsistency for page_pool_ring_[un]lock() (Felix Maurer) [2218483]
- xsk: Fix unaligned descriptor validation (Felix Maurer) [2218483]
- tracing: bpf: use struct trace_entry in struct syscall_tp_t (Yauheni Kaliuta) [2184620]
- memstick: r592: Fix UAF bug in r592_remove due to race condition (Ricardo Robaina) [2213203] {CVE-2023-3141}
- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (Vitaly Kuznetsov) [2222608]
- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (Vitaly Kuznetsov) [2222608]
- PCI: hv: Replace retarget_msi_interrupt_params with hyperv_pcpu_input_arg (Vitaly Kuznetsov) [2222608]
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (Vitaly Kuznetsov) [2222608]
- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (Vitaly Kuznetsov) [2222608]
- hv_netvsc: Remove second mapping of send and recv buffers (Vitaly Kuznetsov) [2222608]
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (Vitaly Kuznetsov) [2222608]
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (Vitaly Kuznetsov) [2222608]
- swiotlb: Remove bounce buffer remapping for Hyper-V (Vitaly Kuznetsov) [2222608]
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (Vitaly Kuznetsov) [2222608]
- init: Call mem_encrypt_init() after Hyper-V hypercall init is done (Vitaly Kuznetsov) [2222608]
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (Vitaly Kuznetsov) [2222608]
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (Vitaly Kuznetsov) [2222608]
- x86/hyperv: Reorder code to facilitate future work (Vitaly Kuznetsov) [2222608]
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco VM (Vitaly Kuznetsov) [2222608]
- x86/sev: Add SEV-SNP guest feature negotiation support (Vitaly Kuznetsov) [2222608]
- scsi: storvsc: Handle SRB status value 0x30 (Cathy Avery) [2224933]
- ibmvnic: Do not reset dql stats on NON_FATAL err (Mamatha Inamdar) [2226158]
- tools/power/x86/intel-speed-select: Support more than 8 sockets. (Frank Ramsay) [2220976]
- xfs: block reservation too large for minleft allocation (Bill O'Donnell) [2224502]
- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226822] {CVE-2023-20593}
- x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/core: Return an error only when necessary (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/AMD: Fix mixed steppings support (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/AMD: Add a @cpu parameter to the reloading functions (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter (Waiman Long) [2226822] {CVE-2023-20593}
- x86/amd: Cache debug register values in percpu variables (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode: Adjust late loading result reporting message (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode: Check CPU capabilities after late microcode update correctly (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode: Add a parameter to microcode_check() to store CPU capabilities (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/AMD: Rename a couple of functions (Waiman Long) [2226822] {CVE-2023-20593}
- mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (Ivan Vecera) [2196494]
- mlxsw: pci: Fix possible crash during initialization (Ivan Vecera) [2196494]
- mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (Ivan Vecera) [2196494]
- selftests: forwarding: hw_stats_l3: Detect failure to install counters (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Fix incorrect local port type (Ivan Vecera) [2196494]
- mlxsw: core_thermal: Fix fan speed in maximum cooling state (Ivan Vecera) [2196494]
- mlxsw: spectrum: Fix incorrect parsing depth after reload (Ivan Vecera) [2196494]
- selftests: net: forwarding: lib: Drop lldpad_app_wait_set(), _del() (Ivan Vecera) [2196494]
- selftests: mlxsw: qos_defprio: Convert from lldptool to dcb (Ivan Vecera) [2196494]
- selftests: mlxsw: qos_dscp_router: Convert from lldptool to dcb (Ivan Vecera) [2196494]
- selftests: mlxsw: qos_dscp_bridge: Convert from lldptool to dcb (Ivan Vecera) [2196494]
- mlxsw: Add support of latency TLV (Ivan Vecera) [2196494]
- mlxsw: core: Define latency TLV fields (Ivan Vecera) [2196494]
- mlxsw: emad: Add support for latency TLV (Ivan Vecera) [2196494]
- mlxsw: core: Do not worry about changing 'enable_string_tlv' while sending EMADs (Ivan Vecera) [2196494]
- mlxsw: Enable string TLV usage according to MGIR output (Ivan Vecera) [2196494]
- mlxsw: reg: Add TLV related fields to MGIR register (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Replace 0-length array with flexible array (Ivan Vecera) [2196494]
- selftests: mlxsw: Move IPv6 decap_error test to shared directory (Ivan Vecera) [2196494]
- mlxsw: spectrum_ipip: Add Spectrum-1 ip6gre support (Ivan Vecera) [2196494]
- mlxsw: spectrum_ipip: Rename Spectrum-2 ip6gre operations (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Add support for double entry RIFs (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Parametrize RIF allocation size (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Use gen_pool for RIF index allocation (Ivan Vecera) [2196494]
- mlxsw: update adjfine to use adjust_by_scaled_ppm (Ivan Vecera) [2196494]
- mlxsw: Avoid warnings when not offloaded FDB entry with IPv6 is removed (Ivan Vecera) [2196494]
- selftests: mlxsw: Add a test for invalid locked bridge port configurations (Ivan Vecera) [2196494]
- selftests: mlxsw: Add a test for locked port trap (Ivan Vecera) [2196494]
- selftests: mlxsw: Add a test for EAPOL trap (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add locked bridge port support (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Use extack in bridge port flag validation (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for locked FDB notifications (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Prepare for locked FDB notifications (Ivan Vecera) [2196494]
- mlxsw: spectrum: Add an API to configure security checks (Ivan Vecera) [2196494]
- mlxsw: reg: Add Switch Port FDB Security Register (Ivan Vecera) [2196494]
- mlxsw: spectrum_trap: Register 802.1X packet traps with devlink (Ivan Vecera) [2196494]
- mlxsw: Add support for 800Gbps link modes (Ivan Vecera) [2196494]
- mlxsw: core_acl_flex_actions: Split memcpy() of struct flow_action_cookie flexible array (Ivan Vecera) [2196494]
- mlxsw: reg: Remove deprecated code about SFTR-V2 Register (Ivan Vecera) [2196494]
- selftests: mlxsw: Remove qos_burst test (Ivan Vecera) [2196494]
- selftests: mlxsw: Use shapers in QOS RED tests instead of forcing speed (Ivan Vecera) [2196494]
- selftests: mlxsw: Use shapers in QOS tests instead of forcing speed (Ivan Vecera) [2196494]
- mellanox/mlxsw: fix repeated words in comments (Ivan Vecera) [2196494]
- mlxsw: spectrum: Add a copy of 'struct mlxsw_config_profile' for Spectrum-4 (Ivan Vecera) [2196494]
- mlxsw: Add a helper function for getting maximum LAG ID (Ivan Vecera) [2196494]
- mlxsw: Support configuring 'max_lag' via CONFIG_PROFILE (Ivan Vecera) [2196494]
- mlxsw: cmd: Edit the comment of 'max_lag' field in CONFIG_PROFILE (Ivan Vecera) [2196494]
- mlxsw: minimal: Return -ENOMEM on allocation failure (Ivan Vecera) [2196494]
- mlxsw: Remove unused mlxsw_core_port_type_get() (Ivan Vecera) [2196494]
- mlxsw: Remove unused port_type_set devlink op (Ivan Vecera) [2196494]
- mlxsw: Remove unused IB stuff (Ivan Vecera) [2196494]
- mlxsw: minimal: Extend to support line card dynamic operations (Ivan Vecera) [2196494]
- mlxsw: minimal: Extend module to port mapping with slot index (Ivan Vecera) [2196494]
- mlxsw: minimal: Move ports allocation to separate routine (Ivan Vecera) [2196494]
- mlxsw: minimal: Extend APIs with slot index for modular system support (Ivan Vecera) [2196494]
- mlxsw: i2c: Add support for system interrupt handling (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Register a system event handler (Ivan Vecera) [2196494]
- mlxsw: core: Add registration APIs for system event handler (Ivan Vecera) [2196494]
- selftests: mlxsw: Add egress VID classification test (Ivan Vecera) [2196494]
- selftests: mlxsw: Add ingress RIF configuration test for VXLAN (Ivan Vecera) [2196494]
- selftests: mlxsw: Add ingress RIF configuration test for 802.1Q bridge (Ivan Vecera) [2196494]
- selftests: mlxsw: Add ingress RIF configuration test for 802.1D bridge (Ivan Vecera) [2196494]
- Revert "mlxsw: core: Add the hottest thermal zone detection" (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Forbid PTP enablement only in RX or in TX (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Protect PTP configuration with a mutex (Ivan Vecera) [2196494]
- mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Fix compilation warnings (Ivan Vecera) [2196494]
- mlxsw: spectrum: Support ethtool 'get_ts_info' callback in Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Support SIOCGHWTSTAMP, SIOCSHWTSTAMP ioctls (Ivan Vecera) [2196494]
- mlxsw: spectrum: Support time stamping on Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: Send PTP packets as data packets to overcome a limitation (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Add implementation for physical hardware clock operations (Ivan Vecera) [2196494]
- mlxsw: Query UTC sec and nsec PCI offsets and values (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Add PTP initialization / finalization for Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: Support CQEv2 for SDQ in Spectrum-2 and newer ASICs (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Add helper functions to configure PTP traps (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Remove duplicated include in core_linecard_dev.c (Ivan Vecera) [2196494]
- selftests: mlxsw: Check line card info on activated line card (Ivan Vecera) [2196494]
- selftests: mlxsw: Check line card info on provisioned line card (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Implement line card device flashing (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Expose device PSID over device info (Ivan Vecera) [2196494]
- mlxsw: reg: Add Management DownStream Device Tunneling Register (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Probe active line cards for devices and expose FW version (Ivan Vecera) [2196494]
- mlxsw: reg: Extend MDDQ by device_info (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Expose HW revision and INI version (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Rename mlxsw_sp1_ptp_phc_adjfreq() (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Rename mlxsw_sp_ptp_get_message_types() (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Use 'struct mlxsw_sp_ptp_clock' per ASIC (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Use 'struct mlxsw_sp_ptp_state' per ASIC (Ivan Vecera) [2196494]
- mlxsw: pci: Simplify FRC clock reading (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Initialize the clock to zero as part of initialization (Ivan Vecera) [2196494]
- mlxsw: Rename 'read_frc_capable' bit to 'read_clock_capable' (Ivan Vecera) [2196494]
- mlxsw: resources: Add resource identifier for maximum number of FIDs (Ivan Vecera) [2196494]
- mlxsw: spectrum: Fix the shift of FID field in TX header (Ivan Vecera) [2196494]
- mlxsw: Set time stamp type as part of config profile (Ivan Vecera) [2196494]
- mlxsw: cmd: Add UTC related fields to query firmware command (Ivan Vecera) [2196494]
- mlxsw: pci_hw: Add 'time_stamp' and 'time_stamp_type' fields to CQEv2 (Ivan Vecera) [2196494]
- mlxsw: reg: Add Monitoring Time Precision Correction Port Configuration Register (Ivan Vecera) [2196494]
- mlxsw: reg: Add MTUTC register's fields for supporting PTP in Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: Rename mlxsw_reg_mtptptp_pack() to mlxsw_reg_mtptpt_pack() (Ivan Vecera) [2196494]
- mlxsw: use netif_is_any_bridge_port() instead of open code (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Remove '_ub_' indication from structures and defines (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Remove flood_index() from FID operation structure (Ivan Vecera) [2196494]
- mlxsw: Enable unified bridge model (Ivan Vecera) [2196494]
- mlxsw: Add ubridge to config profile (Ivan Vecera) [2196494]
- mlxsw: Add support for 802.1Q FID family (Ivan Vecera) [2196494]
- mlxsw: Add new FID families for unified bridge model (Ivan Vecera) [2196494]
- mlxsw: Add support for VLAN RIFs (Ivan Vecera) [2196494]
- mlxsw: Configure egress FID classification after routing (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Do not configure VID for sub-port RIFs (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure layer 3 egress VID classification (Ivan Vecera) [2196494]
- mlxsw: Configure ingress RIF classification (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure VNI to FID classification (Ivan Vecera) [2196494]
- mlxsw: Configure egress VID for unicast FDB entries (Ivan Vecera) [2196494]
- mellanox/mlxsw: fix repeated words in comments (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Convert MDB code to use PGT APIs (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Flush port from MDB entries according to FID index (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for getting and putting MDB entry (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Implement mlxsw_sp_mc_mdb_entry_{init, fini}() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for maintaining list of ports per MDB entry (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for maintaining hash table of MDB entries (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Save MAC and FID as a key in 'struct mlxsw_sp_mdb_entry' (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Rename MIDs list (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Rename MID structure (Ivan Vecera) [2196494]
- mlxsw: Align PGT index to legacy bridge model (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure flooding entries using PGT APIs (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Set 'mid_base' as part of flood tables initialization (Ivan Vecera) [2196494]
- mlxsw: spectrum: Initialize PGT table (Ivan Vecera) [2196494]
- mlxsw: Extend PGT APIs to support maintaining list of ports per entry (Ivan Vecera) [2196494]
- mlxsw: Add a dedicated structure for bitmap of ports (Ivan Vecera) [2196494]
- mlxsw: Add an indication of SMPE index validity for PGT table (Ivan Vecera) [2196494]
- mlxsw: Add an initial PGT table support (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure egress VID classification for multicast (Ivan Vecera) [2196494]
- mlxsw: Set flood bridge type for FIDs (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Store 'bridge_type' as part of FID family (Ivan Vecera) [2196494]
- mlxsw: Prepare 'bridge_type' field for SFMR usage (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure flooding table type for rFID (Ivan Vecera) [2196494]
- mlxsw: spectrum: Add a temporary variable to indicate bridge model (Ivan Vecera) [2196494]
- mlxsw: spectrum: Change mlxsw_sp_rif_vlan_fid_op() to be dedicated for FID RIFs (Ivan Vecera) [2196494]
- mlxsw: spectrum: Rename MLXSW_SP_RIF_TYPE_VLAN (Ivan Vecera) [2196494]
- mlxsw: spectrum: Use different arrays of FID families per-ASIC type (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Pass FID structure to __mlxsw_sp_fid_port_vid_map() (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Pass FID structure to mlxsw_sp_fid_op() (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Rename mlxsw_sp_fid_vni_op() (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Update FID structure prior to device configuration (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Maintain {port, VID}->FID mappings (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Implement missing operations for rFID and dummy FID (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Use 'fid->fid_offset' when setting VNI (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Save 'fid_offset' as part of FID structure (Ivan Vecera) [2196494]
- mlxsw: pci: Query resources before and after issuing 'CONFIG_PROFILE' command (Ivan Vecera) [2196494]
- mlxsw: cmd: Increase 'config_profile.flood_mode' length (Ivan Vecera) [2196494]
- mlxsw: Add enumerator for 'config_profile.flood_mode' (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Handle error in mlxsw_sp_bridge_mdb_mc_enable_sync() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Convert mlxsw_sp_mc_write_mdb_entry() to return int (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add error path in mlxsw_sp_port_mc_disabled_set() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Simplify mlxsw_sp_port_mc_disabled_set() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Do not set 'multicast_enabled' twice (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Pass 'struct mlxsw_sp' to mlxsw_sp_bridge_mdb_mc_enable_sync() (Ivan Vecera) [2196494]
- mlxsw: Remove lag_vid_valid indication (Ivan Vecera) [2196494]
- mlxsw: reg: Add support for VLAN RIF as part of RITR register (Ivan Vecera) [2196494]
- mlxsw: Add support for egress FID classification after decapsulation (Ivan Vecera) [2196494]
- mlxsw: reg: Add egress FID field to RITR register (Ivan Vecera) [2196494]
- mlxsw: reg: Add Router Egress Interface to VID Register (Ivan Vecera) [2196494]
- mlxsw: reg: Replace MID related fields in SFGC register (Ivan Vecera) [2196494]
- mlxsw: reg: Add flood related field to SFMR register (Ivan Vecera) [2196494]
- mlxsw: reg: Add VID related fields to SFD register (Ivan Vecera) [2196494]
- mlxsw: reg: Add SMPE related fields to SFMR register (Ivan Vecera) [2196494]
- mlxsw: Add SMPE related fields to SMID2 register (Ivan Vecera) [2196494]
- mlxsw: reg: Add Switch Multicast Port to Egress VID Register (Ivan Vecera) [2196494]
- mlxsw: reg: Add ingress RIF related fields to SVFA register (Ivan Vecera) [2196494]
- mlxsw: reg: Add ingress RIF related fields to SFMR register (Ivan Vecera) [2196494]
- mlxsw: reg: Add 'flood_rsp' field to SFMR register (Ivan Vecera) [2196494]
- platform: mellanox: mlx-platform: Initialize shift variable to 0 (Ivan Vecera) [2196494]
- platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it (Ivan Vecera) [2196494]
- platform: mellanox: select REGMAP instead of depending on it (Ivan Vecera) [2196494]
- Documentation/ABI: Add new attribute for mlxreg-io sysfs interfaces (Ivan Vecera) [2196494]
- platform: mellanox: mlx-platform: Move bus shift assignment out of the loop (Ivan Vecera) [2196494]
- platform: mellanox: mlx-platform: Add mux selection register to regmap (Ivan Vecera) [2196494]
- platform_data/mlxreg: Add field with mapped resource address (Ivan Vecera) [2196494]
- platform/mellanox: mlxreg-hotplug: Allow more flexible hotplug events configuration (Ivan Vecera) [2196494]
- platform: mellanox: Extend all systems with I2C notification callback (Ivan Vecera) [2196494]
- platform: mellanox: Split logic in init and exit flow (Ivan Vecera) [2196494]
- hwmon: (mlxreg-fan) Return zero speed for broken fan (Ivan Vecera) [2196494]
- platform: mellanox: Split initialization procedure (Ivan Vecera) [2196494]
- platform: mellanox: Introduce support of new Nvidia L1 switch (Ivan Vecera) [2196494]
- platform: mellanox: Introduce support for next-generation 800GB/s switch (Ivan Vecera) [2196494]
- platform: mellanox: Cosmetic changes - rename to more common name (Ivan Vecera) [2196494]
- platform: mellanox: Change "reset_pwr_converter_fail" attribute (Ivan Vecera) [2196494]
- platform: mellanox: Introduce support for rack manager switch (Ivan Vecera) [2196494]
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (Ivan Vecera) [2196494]
- s390/uv: Update query for secret-UVCs (Thomas Huth) [2111748]
- s390/uv: replace scnprintf with sysfs_emit (Thomas Huth) [2111748]
- s390/uvdevice: Add 'Lock Secret Store' UVC (Thomas Huth) [2111748]
- s390/uvdevice: Add 'List Secrets' UVC (Thomas Huth) [2111748]
- s390/uvdevice: Add 'Add Secret' UVC (Thomas Huth) [2111748]
- s390/uvdevice: Add info IOCTL (Thomas Huth) [2111748]
- s390/uv: Always export uv_info (Thomas Huth) [2111748]
Resolves: rhbz#2111748, rhbz#2181001, rhbz#2184620, rhbz#2196494, rhbz#2213203, rhbz#2218483, rhbz#2220976, rhbz#2222608, rhbz#2224502, rhbz#2224933, rhbz#2226158, rhbz#2226822

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-04 10:12:52 +02:00
Jan Stancek b4922ac074 kernel-5.14.0-349.el9
* Wed Aug 02 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-349.el9]
- x86/speculation: Allow enabling STIBP with legacy IBRS (Ricardo Robaina) [2187269] {CVE-2023-1998}
- gfs2: retry interrupted internal reads (Andreas Gruenbacher) [2192392]
- gfs2: ignore rindex_update failure in dinode_dealloc (Bob Peterson) [2192392]
- selinux: make labeled NFS work when mounted before policy load (Juraj Marcin) [2218207]
- redhat/configs: Disable new PHY_QCOM_SGMII_ETH config (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: enable ethernet0 (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: add pin functions for ethernet0 (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: enable the SerDes PHY (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p: add the first 1Gb ethernet interface (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p: add the SGMII PHY node (Andrew Halaney) [RHEL-799]
- phy: qcom: add the SGMII SerDes PHY driver (Andrew Halaney) [RHEL-799]
- phy: qualcomm: fix indentation in Makefile (Andrew Halaney) [RHEL-799]
- net: stmmac: fix double serdes powerdown (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for emac4 on sa8775p platforms (Andrew Halaney) [RHEL-799]
- net: stmmac: add new switch to struct plat_stmmacenet_data (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for SGMII (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: prepare the driver for more PHY modes (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for the phyaux clock (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for the optional serdes phy (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: remove stray space (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add a newline between headers (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add missing include (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: use a helper variable for &pdev->dev (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: tweak the order of local variables (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: rename a label in probe() (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: shrink clock code with devres (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: fix a regression on EMAC < 3 (Andrew Halaney) [RHEL-799]
- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (Benjamin Coddington) [2217659]
- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() (Mark Langsdorf) [2215972]
- fs: dlm: fix mismatch of plock results from userspace (Alexander Aring) [2192751]
- fs: dlm: make F_SETLK use unkillable wait_event (Alexander Aring) [2204519]
- fs: dlm: interrupt posix locks only when process is killed (Alexander Aring) [2192746]
- fs: dlm: fix cleanup pending ops when interrupted (Alexander Aring) [2192744]
- fs: dlm: return positive pid value for F_GETLK (Alexander Aring) [2192747]
- vmstat: skip periodic vmstat update for isolated CPUs (Marcelo Tosatti) [2118482]
- memcg: do not drain charge pcp caches on remote isolated cpus (Marcelo Tosatti) [2118482]
- sched/isolation: add cpu_is_isolated() API (Marcelo Tosatti) [2118482]
Resolves: rhbz#2118482, rhbz#2187269, rhbz#2192392, rhbz#2192744, rhbz#2192746, rhbz#2192747, rhbz#2192751, rhbz#2204519, rhbz#2215972, rhbz#2217659, rhbz#2218207, RHEL-799

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-02 11:37:39 +02:00
Jan Stancek 5b111535aa kernel-5.14.0-348.el9
* Mon Jul 31 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-348.el9]
- i2c: tegra: Fix PEC support for SMBUS block read (Steve Best) [2214531]
- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (Steve Best) [2224685]
- perf/arm_cspmu: Fix event attribute type (Steve Best) [2224685]
- perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (Steve Best) [2224685]
- perf: arm_cspmu: Fix variable dereference warning (Steve Best) [2224685]
- Revert "cgroup: cgroup-v1: do not exclude cgrp_dfl_root" (Jiri Benc) [2225425]
- i2c: tegra: Set ACPI node as primary fwnode (Steve Best) [2222101]
- locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Crystal Wood) [2218724]
- locking/rtmutex: Avoid pointless blk_flush_plug() invocations (Crystal Wood) [2218724]
- locking/rtmutex: Submit/resume work explicitly before/after blocking (Crystal Wood) [2218724]
- sched/core: Provide sched_rtmutex() and expose sched work helpers (Crystal Wood) [2218724]
- ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN (Hangbin Liu) [RHEL-801]
- ip6_tunnel: allow to inherit from VLAN encapsulated IP (Hangbin Liu) [RHEL-801]
- ip6_tunnel: fix possible NULL deref in ip6_tnl_xmit (Hangbin Liu) [RHEL-801]
- ip6_tunnel: allow routing IPv4 traffic in NBMA mode (Hangbin Liu) [RHEL-801]
- ip6_gre: use actual protocol to select xmit (Hangbin Liu) [RHEL-801]
- ip6_gre: set DSCP for non-IP (Hangbin Liu) [RHEL-801]
- ip_tunnel: allow to inherit from VLAN encapsulated IP (Hangbin Liu) [RHEL-801]
- relayfs: fix out-of-bounds access in relay_file_read (Bill O'Donnell) [2215508] {CVE-2023-3268}
Resolves: rhbz#2214531, rhbz#2215508, rhbz#2218724, rhbz#2222101, rhbz#2224685, rhbz#2225425, RHEL-801

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-31 16:21:24 +02:00
Jan Stancek 6d7d3e47c4 kernel-5.14.0-347.el9
* Fri Jul 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-347.el9]
- rxrpc: Truncate UTS_RELEASE for rxrpc version (Marc Dionne) [2222918]
- rxrpc: Use alloc_ordered_workqueue() to create ordered workqueues (Marc Dionne) [2222918]
- rxrpc: Fix timeout of a call that hasn't yet been granted a channel (Marc Dionne) [2222918]
- rxrpc: Make it so that a waiting process can be aborted (Marc Dionne) [2222918]
- rxrpc: Fix hard call timeout units (Marc Dionne) [2222918]
- rxrpc: Fix potential data race in rxrpc_wait_to_be_connected() (Marc Dionne) [2222918]
- rxrpc: Fix error when reading rxrpc tokens (Marc Dionne) [2222918]
- rxrpc: Fix potential race in error handling in afs_make_call() (Marc Dionne) [2222918]
- rxrpc: Fix overproduction of wakeups to recvmsg() (Marc Dionne) [2222918]
- rxrpc: use bvec_set_page to initialize a bvec (Marc Dionne) [2222918]
- rxrpc: Kill service bundle (Marc Dionne) [2222918]
- rxrpc: Remove local->defrag_sem (Marc Dionne) [2222918]
- rxrpc: Don't lock call->tx_lock to access call->tx_buffer (Marc Dionne) [2222918]
- rxrpc: Simplify ACK handling (Marc Dionne) [2222918]
- rxrpc: De-atomic call->ackr_window and call->ackr_nr_unacked (Marc Dionne) [2222918]
- rxrpc: Generate extra pings for RTT during heavy-receive call (Marc Dionne) [2222918]
- rxrpc: Convert call->recvmsg_lock to a spinlock (Marc Dionne) [2222918]
- rxrpc: Reduce unnecessary ack transmission (Marc Dionne) [2222918]
- rxrpc: Trace ack.rwind (Marc Dionne) [2222918]
- rxrpc: Shrink the tabulation in the rxrpc trace header a bit (Marc Dionne) [2222918]
- rxrpc: Remove whitespace before ')' in trace header (Marc Dionne) [2222918]
- rxrpc: Fix overwaking on call poking (Marc Dionne) [2222918]
- rxrpc: Fix trace string (Marc Dionne) [2222918]
- afs: Fix accidental truncation when storing data (Marc Dionne) [2222918]
- afs: convert pagevec to folio_batch in afs_extend_writeback() (Marc Dionne) [2222918]
- afs: Fix vlserver probe RTT handling (Marc Dionne) [2222918]
- afs: Fix setting of mtime when creating a file/dir/symlink (Marc Dionne) [2222918]
- afs: Avoid endless loop if file is larger than expected (Marc Dionne) [2222918]
- afs: Fix getattr to report server i_size on dirs, not local size (Marc Dionne) [2222918]
- afs: Fix updating of i_size with dv jump from server (Marc Dionne) [2222918]
- afs: split afs_pagecache_valid() out of afs_validate() (Marc Dionne) [2222918]
- afs: use bvec_set_folio to initialize a bvec (Marc Dionne) [2222918]
- afs: Stop implementing ->writepage() (Marc Dionne) [2222918]
- ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2186058]
- ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (Mark Langsdorf) [2186058]
- ACPI: video: Remove register_backlight_delay module option and code (Mark Langsdorf) [2186058]
- ACPI: video: Don't enable fallback path for creating ACPI backlight by default (Mark Langsdorf) [2186058]
- ACPI: video: Prefer native over vendor (Mark Langsdorf) [2186058]
- ACPI: video: Simplify __acpi_video_get_backlight_type() (Mark Langsdorf) [2186058]
- PM/devfreq: governor: Add a private governor_data for governor (Steve Best) [2212961]
- redhat/configs: Enable CONFIG_TCG_VTPM_PROXY (Štěpán Horáček) [2210263]
- iavf: fix reset task race with iavf_remove() (Petr Oros) [2223599]
- iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (Petr Oros) [2223599]
- Revert "iavf: Do not restart Tx queues after reset task failure" (Petr Oros) [2223599]
- Revert "iavf: Detach device during reset task" (Petr Oros) [2223599]
- iavf: Wait for reset in callbacks which trigger it (Petr Oros) [2223599]
- iavf: use internal state to free traffic IRQs (Petr Oros) [2223599]
- iavf: Fix out-of-bounds when setting channels on remove (Petr Oros) [2223599]
- iavf: Fix use-after-free in free_netdev (Petr Oros) [2223599]
- iavf: make functions static where possible (Petr Oros) [2223599]
- iavf: fix err handling for MAC replace (Petr Oros) [2223599]
- iavf: remove some unused functions and pointless wrappers (Petr Oros) [2223599]
- iavf: remove mask from iavf_irq_enable_queues() (Petr Oros) [2223599]
- iavf: send VLAN offloading caps once after VFR (Petr Oros) [2223599]
Resolves: rhbz#2186058, rhbz#2210263, rhbz#2212961, rhbz#2222918, rhbz#2223599

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-28 18:48:21 +02:00
Jan Stancek 17a0e7bc2d kernel-5.14.0-346.el9
* Wed Jul 26 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-346.el9]
- redhat: configs: Enable CONFIG_TYPEC_STUSB160X for rhel on aarch64 (Desnes Nunes) [2222412]
- usb: typec: stusb160x: Switch to use dev_err_probe() helper (Desnes Nunes) [2222412]
- cpuidle: psci: Iterate backwards over list in psci_pd_remove() (Mark Langsdorf) [2181277]
- cpuidle: driver: Update microsecond values of state parameters as needed (Mark Langsdorf) [2181277]
- cpuidle: sysfs: make kobj_type structures constant (Mark Langsdorf) [2181277]
- cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies (Mark Langsdorf) [2181277]
- cpuidle: tegra: Enable compile testing (Mark Langsdorf) [2181277]
- cpuidle: Fix poll_idle() noinstr annotation (Mark Langsdorf) [2181277]
- cpuidle-haltpoll: Replace default_idle() with arch_cpu_idle() (Mark Langsdorf) [2181277]
- cpuidle, arm64: Fix the ARM64 cpuidle logic (Mark Langsdorf) [2181277]
- cpuidle: mvebu: Fix duplicate flags assignment (Mark Langsdorf) [2181277]
- cpuidle-haltpoll: select haltpoll governor (Mark Langsdorf) [2181277]
- powerpc/pseries: Always inline functions called from cpuidle (Mark Langsdorf) [2181277]
- cpuidle: pseries: Mark ->enter() functions as __cpuidle (Mark Langsdorf) [2181277]
- cpuidle: Add comments about noinstr/__cpuidle usage (Mark Langsdorf) [2181277]
- cpuidle, arch: Mark all ct_cpuidle_enter() callers __cpuidle (Mark Langsdorf) [2181277]
- cpuidle: Ensure ct_cpuidle_enter() is always called from noinstr/__cpuidle (Mark Langsdorf) [2181277]
- objtool/idle: Validate __cpuidle code as noinstr (Mark Langsdorf) [2181277]
- cpuidle: Annotate poll_idle() (Mark Langsdorf) [2181277]
- cpuidle, cpu_pm: Remove RCU fiddling from cpu_pm_{enter,exit}() (Mark Langsdorf) [2181277]
- cpuidle: Fix ct_idle_*() usage (Mark Langsdorf) [2181277]
- cpuidle, ARM/imx6: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, dt: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, armada: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, psci: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, tegra: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle: Move IRQ state validation (Mark Langsdorf) [2181277]
- cpuidle/poll: Ensure IRQs stay disabled after cpuidle_state::enter() calls (Mark Langsdorf) [2181277]
- cpuidle: teo: Introduce util-awareness (Mark Langsdorf) [2181277]
- cpuidle: teo: Optionally skip polling states in teo_find_shallower_state() (Mark Langsdorf) [2181277]
- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (Mark Langsdorf) [2181277]
- cpuidle: dt: Clarify a comment and simplify code in dt_init_idle_driver() (Mark Langsdorf) [2181277]
- cpuidle: dt: Return the correct numbers of parsed idle states (Mark Langsdorf) [2181277]
- cpuidle: psci: Extend information in log about OSI/PC mode (Mark Langsdorf) [2181277]
- firmware/psci: Print a warning if PSCI doesn't accept PC mode (Mark Langsdorf) [2181277]
- cpuidle: Remove redundant check in cpuidle_switch_governor() (Mark Langsdorf) [2181277]
- cpuidle: powernv: move from strlcpy() with unused retval to strscpy() (Mark Langsdorf) [2181277]
- cpuidle: coupled: Drop duplicate word from a comment (Mark Langsdorf) [2181277]
- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (Mamatha Inamdar) [2224430]
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Davide Caratti) [2214029] {CVE-2023-35788}
- libceph: harden msgr2.1 frame segment length checks (Ilya Dryomov) [2222253]
- ice: prevent NULL pointer deref during reload (Petr Oros) [2221923]
- ice: Unregister netdev and devlink_port only once (Petr Oros) [2221923]
- ice: reduce initial wait for control queue messages (Petr Oros) [2221923]
- ice: use ice_down_up() where applicable (Petr Oros) [2221923]
- ice: Fix ice module unload (Petr Oros) [2221923]
- ice: Fix tx queue rate limit when TCs are configured (Petr Oros) [2221923]
- ice: Fix max_rate check while configuring TX rate limits (Petr Oros) [2221923]
- ice: Fix XDP memory leak when NIC is brought up and down (Petr Oros) [2221923]
- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (Petr Oros) [2221923]
- ice: handle extts in the miscellaneous interrupt thread (Petr Oros) [2221923]
- ice: recycle/free all of the fragments from multi-buffer frame (Petr Oros) [2221923]
- ice: Don't dereference NULL in ice_gnss_read error path (Petr Oros) [2221923]
- ice: Fix stats after PF reset (Petr Oros) [2221923]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221047] {CVE-2023-35001}
- ext4: fix i_version handling in ext4 (Carlos Maiolino) [2107587]
- ext4: unconditionally enable the i_version counter (Carlos Maiolino) [2107587]
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li) [2214449]
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (Davide Caratti) [2218677] {CVE-2023-3090}
- netfilter: nf_tables: do not ignore genmask when looking up chain by id (Florian Westphal) [2221049] {CVE-2023-31248}
- KVM: s390: pv: fix index value of replaced ASCE (Thomas Huth) [RHEL-774]
- KVM: s390: pv: simplify shutdown and fix race (Thomas Huth) [RHEL-774]
- s390/vfio-ap: wire in the vfio_device_ops request callback (Thomas Huth) [RHEL-774]
- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (Thomas Huth) [RHEL-774]
- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (Thomas Huth) [RHEL-774]
- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (Thomas Huth) [RHEL-774]
- KVM: s390: vsie: fix the length of APCB bitmap (Thomas Huth) [RHEL-774]
- KVM: s390: selftests: add selftest for CMMA migration (Thomas Huth) [RHEL-774]
- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (Thomas Huth) [RHEL-774]
- KVM: s390: pv: fix external interruption loop not always detected (Thomas Huth) [RHEL-774]
- KVM: s390: disable migration mode when dirty tracking is disabled (Thomas Huth) [RHEL-774]
Resolves: rhbz#2107587, rhbz#2181277, rhbz#2214029, rhbz#2214449, rhbz#2218677, rhbz#2221047, rhbz#2221049, rhbz#2221923, rhbz#2222253, rhbz#2222412, rhbz#2224430, RHEL-774

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-26 15:00:41 +02:00
Jan Stancek e7f7b50f72 kernel-5.14.0-345.el9
* Tue Jul 25 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-345.el9]
- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (Steve Best) [2184312]
- i2c: imx: use devm_platform_get_and_ioremap_resource() (Steve Best) [2184312]
- i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible (Steve Best) [2184312]
- i2c: imx: Make sure to unregister adapter on remove() (Steve Best) [2184312]
- clk: imx: Remove the snvs clock (Steve Best) [2184094]
- clk: imx: add mcore_booted module paratemter (Steve Best) [2184094]
- clk: imx8mq: add 27m phy pll ref clock (Steve Best) [2184094]
- clk: imx8m: fix clock tree update of TF-A managed clocks (Steve Best) [2184094]
- Documentation: gpio: Remove text about ARCH_NR_GPIOS (Shaoqin Huang) [2183344]
- dt-bindings: timestamp: Deprecate nvidia,slices property (Shaoqin Huang) [2183344]
- gpiolib: fix allocation of mixed dynamic/static GPIOs (Shaoqin Huang) [2183344]
- tools: gpio: fix debounce_period_us output of lsgpio (Shaoqin Huang) [2183344]
- hte: Use device_match_of_node() (Shaoqin Huang) [2183344]
- hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() (Shaoqin Huang) [2183344]
- hte: tegra-194: Use proper includes (Shaoqin Huang) [2183344]
- gpio: tegra186: Add Tegra234 hte support (Shaoqin Huang) [2183344]
- hte: handle nvidia,gpio-controller property (Shaoqin Huang) [2183344]
- hte: Deprecate nvidia,slices property (Shaoqin Huang) [2183344]
- hte: Add Tegra234 provider (Shaoqin Huang) [2183344]
- dt-bindings: timestamp: Add Tegra234 support (Shaoqin Huang) [2183344]
- hte: Use of_property_present() for testing DT property presence (Shaoqin Huang) [2183344]
- gpio: gpiolib: Simplify gpiochip_add_data_with_key() fwnode (Shaoqin Huang) [2183344]
- gpiolib: Add gpiochip_set_data() helper (Shaoqin Huang) [2183344]
- gpiolib: Move gpiochip_get_data() higher in the code (Shaoqin Huang) [2183344]
- gpiolib: Check array_info for NULL only once in gpiod_get_array() (Shaoqin Huang) [2183344]
- gpiolib: Replace open coded krealloc() (Shaoqin Huang) [2183344]
- gpio: mm-lantiq: Fix typo in the newly added header filename (Shaoqin Huang) [2183344]
- gpiolib: acpi: use the fwnode in acpi_gpiochip_find() (Shaoqin Huang) [2183344]
- sh: mach-x3proto: Add missing #include <linux/gpio/driver.h> (Shaoqin Huang) [2183344]
- gpiolib: acpi: Move ACPI device NULL check to acpi_get_driver_gpio_data() (Shaoqin Huang) [2183344]
- powerpc/40x: Add missing select OF_GPIO_MM_GPIOCHIP (Shaoqin Huang) [2183344]
- gpiolib: Use IRQ hardware number getter instead of direct access (Shaoqin Huang) [2183344]
- gpiolib: Remove duplicative check in gpiod_find_and_request() (Shaoqin Huang) [2183344]
- gpiolib: Move gpiodevice_*() to gpiodev namespace (Shaoqin Huang) [2183344]
- gpio: Use of_property_read_bool() for boolean properties (Shaoqin Huang) [2183344]
- gpiolib: Get rid of devprop prefix in one function (Shaoqin Huang) [2183344]
- gpio: sim: Deactivate device in reversed order (Shaoqin Huang) [2183344]
- mips: ar7: include linux/gpio/driver.h (Shaoqin Huang) [2183344]
- gpiolib: Get rid of gpio_bus_match() forward declaration (Shaoqin Huang) [2183344]
- gpiolib: Access device's fwnode via dev_fwnode() (Shaoqin Huang) [2183344]
- gpiolib: Clean up headers (Shaoqin Huang) [2183344]
- gpiolib: Group forward declarations in consumer.h (Shaoqin Huang) [2183344]
- gpiolib: Deduplicate forward declarations in consumer.h (Shaoqin Huang) [2183344]
- gpiolib: Drop unused forward declaration from driver.h (Shaoqin Huang) [2183344]
- gpio: regmap: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: split of_mm_gpio_chip out of linux/of_gpio.h (Shaoqin Huang) [2183344]
- gpiolib: remove legacy gpio_export() (Shaoqin Huang) [2183344]
- gpiolib: remove gpio_set_debounce() (Shaoqin Huang) [2183344]
- gpiolib: remove asm-generic/gpio.h (Shaoqin Huang) [2183344]
- gpiolib: coldfire: remove custom asm/gpio.h (Shaoqin Huang) [2183344]
- hte: tegra: fix 'struct of_device_id' build error (Shaoqin Huang) [2183344]
- gpiolib: Make the legacy <linux/gpio.h> consumer-only (Shaoqin Huang) [2183344]
- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (Shaoqin Huang) [2183344]
- kbuild, gpio: gpio-aspeed-sgpio: remove MODULE_LICENSE in non-modules (Shaoqin Huang) [2183344]
- kbuild, gpio: remove MODULE_LICENSE in non-modules (Shaoqin Huang) [2183344]
- gpio: sim: fix a memory leak (Shaoqin Huang) [2183344]
- gpio: sim: Use %%pfwP specifier instead of calling fwnode API directly (Shaoqin Huang) [2183344]
- gpiolib: Clear the gpio_device's fwnode initialized flag before adding (Shaoqin Huang) [2183344]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Shaoqin Huang) [2183344]
- gpiolib: of: Move enum of_gpio_flags to its only user (Shaoqin Huang) [2183344]
- gpio: Get rid of gpio_to_chip() (Shaoqin Huang) [2183344]
- gpio: omap: use dynamic allocation of base (Shaoqin Huang) [2183344]
- gpiolib: Remove unused of_mm_gpiochip_add() (Shaoqin Huang) [2183344]
- gpiolib: Do not mention legacy API in the code (Shaoqin Huang) [2183344]
- gpio: Remove unused and obsoleted irq_to_gpio() (Shaoqin Huang) [2183344]
- gpio: regmap: use new regmap_might_sleep() (Shaoqin Huang) [2183344]
- gpio: Remove unused and obsoleted gpio_export_link() (Shaoqin Huang) [2183344]
- gpiolib: sort header inclusion alphabetically (Shaoqin Huang) [2183344]
- gpiolib: Get rid of not used of_node member (Shaoqin Huang) [2183344]
- gpiolib: Introduce gpio_device_get() and gpio_device_put() (Shaoqin Huang) [2183344]
- gpiolib: of: remove [devm_]gpiod_get_from_of_node() APIs (Shaoqin Huang) [2183344]
- gpiolib: of: remove of_get_gpio[_flags]() and of_get_named_gpio_flags() (Shaoqin Huang) [2183344]
- gpiolib: of: remove obsolete comment for of_gpio_get_count() (Shaoqin Huang) [2183344]
- gpiolib: of: stop exporting of_gpio_named_count() (Shaoqin Huang) [2183344]
- gpiolib: of: remove of_gpio_count() (Shaoqin Huang) [2183344]
- gpio: regmap: Always set gpio_chip get_direction (Shaoqin Huang) [2183344]
- gpiolib: use irq_domain_alloc_irqs() (Shaoqin Huang) [2183344]
- tools: gpio: fix -c option of gpio-event-mon (Shaoqin Huang) [2183344]
- Revert "gpiolib: of: Introduce hook for missing gpio-ranges" (Shaoqin Huang) [2183344]
- pinctrl: bcm2835: Switch to use ->add_pin_ranges() (Shaoqin Huang) [2183344]
- gpiolib: Check "gpio-ranges" before calling ->add_pin_ranges() (Shaoqin Huang) [2183344]
- gpiolib: acpi: Allow ignoring wake capability on pins that aren't in _AEI (Shaoqin Huang) [2183344]
- gpiolib: Fix using uninitialized lookup-flags on ACPI platforms (Shaoqin Huang) [2183344]
- gpio: sim: set a limit on the number of GPIOs (Shaoqin Huang) [2183344]
- gpiolib: protect the GPIO device against being dropped while in use by user-space (Shaoqin Huang) [2183344]
- gpiolib: cdev: fix NULL-pointer dereferences (Shaoqin Huang) [2183344]
- gpiolib: Provide to_gpio_device() helper (Shaoqin Huang) [2183344]
- gpiolib: Unify access to the device properties (Shaoqin Huang) [2183344]
- gpio: Do not include <linux/kernel.h> when not really needed. (Shaoqin Huang) [2183344]
- gpiolib: fix memory leak in gpiochip_setup_dev() (Shaoqin Huang) [2183344]
- drm/tegra: Switch to using devm_fwnode_gpiod_get() (Shaoqin Huang) [2183344]
- gpiolib: ensure that fwnode is properly set (Shaoqin Huang) [2183344]
- gpiolib: of: Use correct fwnode for DT-probed chips (Shaoqin Huang) [2183344]
- gpiolib: of: Drop redundant check in of_mm_gpiochip_remove() (Shaoqin Huang) [2183344]
- gpiolib: of: Prepare of_mm_gpiochip_add_data() for fwnode (Shaoqin Huang) [2183344]
- gpiolib: add support for software nodes (Shaoqin Huang) [2183344]
- gpiolib: consolidate GPIO lookups (Shaoqin Huang) [2183344]
- gpiolib: acpi: avoid leaking ACPI details into upper gpiolib layers (Shaoqin Huang) [2183344]
- gpiolib: acpi: teach acpi_find_gpio() to handle data-only nodes (Shaoqin Huang) [2183344]
- gpiolib: acpi: change acpi_find_gpio() to accept firmware node (Shaoqin Huang) [2183344]
- gpiolib: of: change of_find_gpio() to accept device node (Shaoqin Huang) [2183344]
- gpiolib: of: Integrate of_gpiochip_init_valid_mask() into gpiochip_init_valid_mask() (Shaoqin Huang) [2183344]
- gpiolib: of: Prepare of_gpiochip_add() / of_gpiochip_remove() for fwnode (Shaoqin Huang) [2183344]
- gpiolib: remove devm_fwnode_get_[index_]gpiod_from_child() (Shaoqin Huang) [2183344]
- gpiolib: of: add polarity quirk for Freescale PCIe controller (Shaoqin Huang) [2183344]
- gpiolib: of: factor out quirk setting polarity via separate property (Shaoqin Huang) [2183344]
- gpiolib: of: Make use of device_match_of_node() (Shaoqin Huang) [2183344]
- PCI: tegra: Switch to using devm_fwnode_gpiod_get (Shaoqin Huang) [2183344]
- gpiolib: cdev: Fix typo in kernel doc for struct line (Shaoqin Huang) [2183344]
- gpiolib: acpi: Use METHOD_NAME__AEI macro for acpi_walk_resources (Shaoqin Huang) [2183344]
- gpiolib: Clean up headers (Shaoqin Huang) [2183344]
- gpiolib: cdev: Add missing header(s) (Shaoqin Huang) [2183344]
- gpio: reg: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line polarity for Himax LCDs (Shaoqin Huang) [2183344]
- gpiolib: of: add quirk for phy reset polarity for Freescale Ethernet (Shaoqin Huang) [2183344]
- gpiolib: of: factor out code overriding gpio line polarity (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for legacy names in MOXA ART RTC (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line for Cirrus CS42L56 codec (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line for Marvell NFC controller (Shaoqin Huang) [2183344]
- gpiolib: of: add quirk for locating reset lines with legacy bindings (Shaoqin Huang) [2183344]
- gpiolib: of: tighten selection of gpio renaming quirks (Shaoqin Huang) [2183344]
- gpiolib: of: consolidate simple renames into a single quirk (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for legacy names in Mediatek mt2701-cs42448 (Shaoqin Huang) [2183344]
- gpio: tegra: Convert to immutable irq chip (Shaoqin Huang) [2183344]
- gpio: aspeed: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: Get rid of ARCH_NR_GPIOS (Shaoqin Huang) [2183344]
- gpiolib: Warn on drivers still using static gpiobase allocation (Shaoqin Huang) [2183344]
- gpiolib: cdev: add fdinfo output for line request file descriptors (Shaoqin Huang) [2183344]
- mtd: rawnand: Replace of_gpio_named_count() by gpiod_count() (Shaoqin Huang) [2183344]
- gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully (Shaoqin Huang) [2183344]
- gpiolib: fix OOB access in quirk callbacks (Shaoqin Huang) [2183344]
- net: phy: spi_ks8895: switch to using gpiod API (Shaoqin Huang) [2183344]
- gpiolib: of: factor out conversion from OF flags (Shaoqin Huang) [2183344]
- gpiolib: rework quirk handling in of_find_gpio() (Shaoqin Huang) [2183344]
- gpiolib: of: make Freescale SPI quirk similar to all others (Shaoqin Huang) [2183344]
- gpiolib: of: do not ignore requested index when applying quirks (Shaoqin Huang) [2183344]
- gpiolib: acpi: Add support to ignore programming an interrupt (Shaoqin Huang) [2183344]
- gpiolib: make fwnode_get_named_gpiod() static (Shaoqin Huang) [2183344]
- gpiolib: acpi: support bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: of: support bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: add support for bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: cdev: compile out HTE unless CONFIG_HTE selected (Shaoqin Huang) [2183344]
- gpiolib: cdev: consolidate edge detector configuration flags (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify line event identification (Shaoqin Huang) [2183344]
- gpiolib: cdev: replace if-else chains with switches (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify parameter in call to hte_edge_setup (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify linereq_free (Shaoqin Huang) [2183344]
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (Shaoqin Huang) [2183344]
- gpiolib: of: Use device_match_of_node() helper (Shaoqin Huang) [2183344]
- gpiolib: devres: Get rid of unused devm_gpio_free() (Shaoqin Huang) [2183344]
- gpio: gpiolib: Allow free() callback to be overridden (Shaoqin Huang) [2183344]
- hte: Fix possible use-after-free in tegra_hte_test_remove() (Shaoqin Huang) [2183344]
- hte: Remove unused including <linux/version.h> (Shaoqin Huang) [2183344]
- pinctrl: ocelot: Fix interrupt parsing (Shaoqin Huang) [2183344]
- pinctrl: Get rid of duplicate of_node assignment in the drivers (Shaoqin Huang) [2183344]
- pinctrl: ocelot: update pinctrl to automatic base address (Shaoqin Huang) [2183344]
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (Mamatha Inamdar) [2222935]
- net: wwan: mark t7xx driver as tech preview (Jose Ignacio Tornos Martinez) [2110561]
- net: wwan: enable t7xx driver (Jose Ignacio Tornos Martinez) [2110561]
- net: wwan: t7xx: Add AP CLDMA (Jose Ignacio Tornos Martinez) [2110561 2140372]
- redhat/configs: disable CONFIG_USB_DWC2 and CONFIG_USB_DWC3 on x86 (Desnes Nunes) [2110796]
- irqchip/irq-imx-gpcv2: Mark fwnode device as not initialized (Steve Best) [2184110]
- irqchip/imx-gpcv2: Mark imx_gpcv2_instance with __ro_after_init (Steve Best) [2184110]
- irqchip/imx-irqsteer: Add runtime PM support (Steve Best) [2184110]
- irqchip/imx-irqsteer: Constify irq_chip struct (Steve Best) [2184110]
- selftests/ftrace: Stop tracing while reading the trace file by default (Jerome Marchand) [2138363]
- dt-bindings: iio: adc: Add NXP IMX93 ADC (Steve Best) [2181783]
- iio: adc: imx93: Fix spelling mistake "geting" -> "getting" (Steve Best) [2181783]
- iio: adc: add imx93 adc support (Steve Best) [2181783]
- net: wwan: mark Qualcomm driver as tech preview (Jose Ignacio Tornos Martinez) [2222914]
- net: wwan: enable Qualcomm driver (Jose Ignacio Tornos Martinez) [2222914]
Resolves: rhbz#2110561, rhbz#2110796, rhbz#2138363, rhbz#2140372, rhbz#2181783, rhbz#2183344, rhbz#2184094, rhbz#2184110, rhbz#2184312, rhbz#2222914, rhbz#2222935

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-25 17:02:23 +02:00
Jan Stancek ef9c914c53 kernel-5.14.0-344.el9
* Mon Jul 24 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-344.el9]
- redhat/configs: turn on i.MX8MP interconnect driver (Steve Best) [2195986]
- power: supply: Fix logic checking if system is running from battery (Cornelia Huck) [2183335]
- power: supply: Ratelimit no data debug output (Cornelia Huck) [2183335]
- power: supply: Fix power_supply_get_battery_info() if parent is NULL (Cornelia Huck) [2183335]
- power: supply: core: auto-exposure of simple-battery data (Cornelia Huck) [2183335]
- power: supply: charger-manager: Use of_property_read_bool() for boolean properties (Cornelia Huck) [2183335]
- power: supply: fix null pointer check order in __power_supply_register (Cornelia Huck) [2183335]
- power: supply: leds: explicitly include linux/leds.h (Cornelia Huck) [2183335]
- power: supply: use sysfs_emit() instead of sprintf() for sysfs show() (Cornelia Huck) [2183335]
- power: supply: fix null pointer dereferencing in power_supply_get_battery_info (Cornelia Huck) [2183335]
- power: supply: fix residue sysfs file in error handle route of __power_supply_register() (Cornelia Huck) [2183335]
- power: supply: core: repair kernel-doc for power_supply_vbat2ri() (Cornelia Huck) [2183335]
- power: supply: Fix repeated word in comments (Cornelia Huck) [2183335]
- extcon: Fix extcon_get_extcon_dev() error handling (Cornelia Huck) [2183335]
- power: supply: axp288_charger: Use the defined variable to clean code (Cornelia Huck) [2183335]
- soc: imx: gpcv2: add GENPD_FLAG_ACTIVE_WAKEUP flag for usb of imx8mm/n (Steve Best) [2184054]
- soc: imx: gpcv2: Assert reset before ungating clock (Steve Best) [2184054]
- soc: imx: gpcv2: print errno for regulator errors (Steve Best) [2184054]
- soc: imx: gpcv2: add support for i.MX8MP power domains (Steve Best) [2184054]
- soc: imx: gpcv2: add PGC control register indirection (Steve Best) [2184054]
- soc: imx: gpcv2: Fix clock disabling imbalance in error path (Steve Best) [2184054]
- soc: imx: gpcv2: Add dispmix and mipi domains to imx8mn (Steve Best) [2184054]
- soc: imx: gpcv2: keep i.MX8MN gpumix bus clock enabled (Steve Best) [2184054]
- soc: imx: gpcv2: keep i.MX8MM VPU-H1 bus clock active (Steve Best) [2184054]
- soc: imx: gpcv2: Synchronously suspend MIX domains (Steve Best) [2184054]
- soc: imx: gpcv2: support system suspend/resume (Steve Best) [2184054]
- soc: imx: gpcv2: keep i.MX8M* bus clocks enabled (Steve Best) [2184054]
- soc: imx: gpcv2: add domain option to keep domain clocks enabled (Steve Best) [2184054]
- soc: imx: gpcv2: add lockdep annotation (Steve Best) [2184054]
- Revert "soc: imx: gpcv2: move reset assert after requesting domain power up" (Steve Best) [2184054]
- soc: imx: gpcv2: allow to disable individual power domains (Steve Best) [2184054]
- soc: imx: gpcv2: Set both GPC_PGC_nCTRL(GPU_2D|GPU_3D) for MX8MM GPU domain (Steve Best) [2184054]
- soc: imx: gpcv2: Turn domain->pgc into bitfield (Steve Best) [2184054]
- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (Steve Best) [2184054]
- soc: imx8m: Enable OCOTP clock before reading the register (Steve Best) [2184054]
- nvme-pci: fix DMA direction of unmapping integrity data (Ming Lei) [2215173]
- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (Steve Best) [2213216]
- clk: imx: avoid memory leak (Steve Best) [2212497]
- clk: imx: remove clk_count of imx_register_uart_clocks (Steve Best) [2212497]
- clk: imx: get stdout clk count from device tree (Steve Best) [2212497]
- clk: imx: Add check for kcalloc (Steve Best) [2212497]
- redhat/configs: disable pre-UVC cameras for RHEL on aarch64 (Dean Nelson) [2190505]
- redhat/configs: enable CONFIG_MEDIA_SUPPORT for RHEL on aarch64 (Dean Nelson) [2190505 2192722]
- dt-bindings: can: fsl,flexcan: add imx93 compatible (Steve Best) [2214947]
- scsi: sd: Add "probe_type" module parameter to allow synchronous probing (Ewan D. Milne) [2140017]
- soc/tegra: pmc: Add the PMIC wake event for Tegra234 (Steve Best) [2218655]
- soc/tegra: pmc: Add wake source interrupt for MGBE (Steve Best) [2218655]
- soc/tegra: pmc: Support software wake-up for SPE (Steve Best) [2218655]
- kernfs: dont take d_lock on revalidate (Ian Kent) [2186094]
- kernfs: dont take i_lock on inode attr read (Ian Kent) [2186094]
Resolves: rhbz#2140017, rhbz#2183335, rhbz#2184054, rhbz#2186094, rhbz#2190505, rhbz#2192722, rhbz#2195986, rhbz#2212497, rhbz#2213216, rhbz#2214947, rhbz#2215173, rhbz#2218655

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-24 07:29:14 +02:00
Jan Stancek 63e4a79ccd kernel-5.14.0-343.el9
* Fri Jul 21 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-343.el9]
- net: openvswitch: add support for l4 symmetric hashing (Timothy Redaelli) [2188082]
- gfs2: Don't deref jdesc in evict (Bob Peterson) [2214358] {CVE-2023-3212}
- net: wwan: mark iosm driver as tech preview (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: enable iosm driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: enable wwan hw simulator (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: adjust new configuration options (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Convert single instance struct member to flexible array (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Use alloc_ordered_workqueue() to create ordered workqueues (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Ensure init is completed before system sleep (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix NULL pointer dereference when removing device (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: add print for wwan port attach/disconnect (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Expose secondary AT port on DATA1 (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Fix error handling path in ipc_pcie_probe() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: do not compile with -Werror (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes 7560 modem crash (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: Support slicing in port TX flow of WWAN subsystem (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: intel: int1092: intel_sar: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: int1092: Switch to use acpi_evaluate_dsm_typed() (Jose Ignacio Tornos Martinez) [2123542]
- Documentation: networking: correct spelling (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix Runtime PM initialization (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix Runtime PM resume sequence (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_mux_init() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix incorrect skb length (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix crash in peek throughput test (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix kernel test robot reported error (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix the ACPI memory leak (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix kernel test robot reported errors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix invalid mux header type (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Remove unnecessary if_mutex lock (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: mhi: fix memory leak in mhi_mbim_dellink (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_wwan_dellink (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add NAPI support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Use needed_headroom instead of hard_header_len (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: add rpc interface for xmm modems (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add port for modem logging (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: use union to group port type specific data (Jose Ignacio Tornos Martinez) [2123542]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Call mutex_init before locking it (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: Use skb_put_data() instead of skb_put/memcpy pair (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Use skb_put_data() instead of skb_put/memcpy pair (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: mhi_wwan_ctrl: Add DUN2 to have a secondary AT port (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix return type of t7xx_ccmni_start_xmit (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Fix return type of ipc_wwan_link_transmit (Jose Ignacio Tornos Martinez) [2123542]
- wwan: iosm: use a flexible array rather than allocate short objects (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: use GFP_ATOMIC under spin lock in t7xx_cldma_gpd_set_next_ptr() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: remove pointless null check (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix smatch errors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Avoid calls to skb_data_area_size() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix return type of t7xx_dl_add_timedout() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add maintainers and documentation (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Device deep sleep lock/unlock (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Runtime PM (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Introduce power management (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add WWAN network interface (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add data path interface (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Data path HW layer (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add AT and MBIM WWAN ports (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add control port (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add port proxy infrastructure (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add core components (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add control DMA interface (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: Avoid flush_scheduled_work() usage (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: qcom_bam_dmux: fix wrong pointer passed to IS_ERR() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: drop debugfs dev reference (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: debugfs obtained dev reference not dropped (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Enable M.2 7360 WWAN card support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Fix MRU mismatch issue which may lead to data connection lost (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Let PCI core handle PCI power transition (Jose Ignacio Tornos Martinez) [2123542]
- wwan: Replace kernel.h with the necessary inclusions (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: correct open parenthesis alignment (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: removed unused function decl (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: release data channel in case no active IP session (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: set tx queue len (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes unable to send AT command during mbim tx (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes net interface nonfunctional after fw flash (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes unnecessary doorbell send (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: make debugfs optional (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: move debugfs knobs into a subdir (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: allow trace port be uninitialized (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: consolidate trace port init code (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: select CONFIG_RELAY (Jose Ignacio Tornos Martinez) [2123542]
- dt-bindings: net: Add schema for Qualcomm BAM-DMUX (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Add Qualcomm BAM-DMUX WWAN network driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: device trace collection using relayfs (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: common debugfs base dir for wwan device (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix compilation warning (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: int1092: Fix non sequential device mode handling (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: correct devlink extra params (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Move devlink_register to be last devlink command (Jose Ignacio Tornos Martinez) [2123542]
- net: iosm: Use hrtimer_forward_now() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing and cd improvements (Jose Ignacio Tornos Martinez) [2123542]
- devlink: Make devlink_register to be void (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing & cd collection infrastructure changes (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: devlink fw flashing & cd collection documentation (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: transport layer support for fw flashing/cd (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: coredump collection support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: devlink registration (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Unify IO accessors used in the driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Replace io.*64_lo_hi() with regular accessors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: switch from 'pci_' to 'dma_' API (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: BIOS SAR driver for Intel M.2 Modem (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: Unshadow error code returned by ida_alloc_range() (Jose Ignacio Tornos Martinez) [2123542]
- wwan: mhi: Fix missing spin_lock_init() in mhi_mbim_probe() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Add MHI MBIM network driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Switch to use module_pci_driver() macro (Jose Ignacio Tornos Martinez) [2123542]
- net: tipc: resize nlattr array to correct size (Xin Long) [2221401]
- tipc: fix kernel warning when sending SYN message (Xin Long) [2221401]
- thunderbolt: Mask ring interrupt on Intel hardware as well (Desnes Nunes) [2212495]
- thunderbolt: Clear registers properly when auto clear isn't in use (Desnes Nunes) [2212495]
- media: usb: siano: Fix warning due to null work_func_t function pointer (Desnes Nunes) [2212495]
- usb: host: xhci-plat: Add reset support (Desnes Nunes) [2212495]
- usb: host: xhci-plat: Improve clock handling in probe() (Desnes Nunes) [2212495]
- media: uvcvideo: Don't expose unsupported formats to userspace (Desnes Nunes) [2212495]
- Revert "dt-bindings: usb: renesas, usb3-peri: Document RZ/V2M r9a09g011 support" (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (Desnes Nunes) [2212495]
- xhci: Free the command allocated for setting LPM if we return early (Desnes Nunes) [2212495]
- Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS" (Desnes Nunes) [2212495]
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (Desnes Nunes) [2212495]
- USB: serial: option: add Quectel RM500U-CN modem (Desnes Nunes) [2212495]
- usb: xhci: tegra: fix sleep in atomic call (Desnes Nunes) [2212495]
- usb: chipidea: core: fix possible concurrent when switch role (Desnes Nunes) [2212495]
- usb: chipdea: core: fix return -EINVAL if request role is the same with current role (Desnes Nunes) [2212495]
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (Desnes Nunes) [2212495]
- USB: serial: option: add Telit FE990 compositions (Desnes Nunes) [2212495]
- USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (Desnes Nunes) [2212495]
- thunderbolt: Use scale field when allocating USB3 bandwidth (Desnes Nunes) [2212495]
- thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers (Desnes Nunes) [2212495]
- thunderbolt: Call tb_check_quirks() after initializing adapters (Desnes Nunes) [2212495]
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (Desnes Nunes) [2212495]
- thunderbolt: Fix memory leak in margining (Desnes Nunes) [2212495]
- usb: typec: tcpm: fix warning when handle discover_identity message (Desnes Nunes) [2212495]
- usb: typec: tcpm: fix create duplicate source-capabilities file (Desnes Nunes) [2212495]
- usb: ucsi_acpi: Increase the command completion timeout (Desnes Nunes) [2212495]
- usb: ucsi: Fix ucsi->connector race (Desnes Nunes) [2212495]
- usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() (Desnes Nunes) [2212495]
- thunderbolt: Add quirk to disable CLx (Desnes Nunes) [2212495]
- usb: typec: pd: Add higher capability sysfs for sink PDO (Desnes Nunes) [2212495]
- usb: typec: pd: Remove usb_suspend_supported sysfs from sink PDO (Desnes Nunes) [2212495]
- xhci: host: potential NULL dereference in xhci_generic_plat_probe() (Desnes Nunes) [2212495]
- media: usb: siano: Fix use after free bugs caused by do_submit_urb (Desnes Nunes) [2212495]
- media: usb: dvb-usb-v2: af9015.c: return 0 instead of 'ret'. (Desnes Nunes) [2212495]
- dt-bindings: usb: convert fcs,fusb302.txt to yaml (Desnes Nunes) [2212495]
- usb: uvc: Enumerate valid values for color matching (Desnes Nunes) [2212495]
- USB: ene_usb6250: Allocate enough memory for full object (Desnes Nunes) [2212495]
- usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math (Desnes Nunes) [2212495]
- USB: uhci: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: ULPI: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: chipidea: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: serial: option: add support for VW/Skoda "Carstick LTE" (Desnes Nunes) [2212495]
- usb: remove the dead USB_OHCI_SH option (Desnes Nunes) [2212495]
- xhci: decouple usb2 port resume and get_port_status request handling (Desnes Nunes) [2212495]
- xhci: clear usb2 resume related variables in one place. (Desnes Nunes) [2212495]
- xhci: rename resume_done to resume_timestamp (Desnes Nunes) [2212495]
- xhci: Pass port structure as parameter to xhci_disable_port(). (Desnes Nunes) [2212495]
- xhci: move port specific items such as state completions to port structure (Desnes Nunes) [2212495]
- xhci: pass port pointer as parameter to xhci_set_port_power() (Desnes Nunes) [2212495]
- xhci: cleanup xhci_hub_control port references (Desnes Nunes) [2212495]
- xhci: add helpers for enabling and disabling interrupters (Desnes Nunes) [2212495]
- xhci: Refactor interrupter code for initial multi interrupter support. (Desnes Nunes) [2212495]
- xhci: remove xhci_test_trb_in_td_math early development check (Desnes Nunes) [2212495]
- xhci: fix event ring segment table related masks and variables in header (Desnes Nunes) [2212495]
- dt-bindings: usb: Add Cypress cypd4226 Type-C controller (Desnes Nunes) [2212495]
- xhci: split out rcar/rz support from xhci-plat.c (Desnes Nunes) [2212495]
- usb: ohci-omap: avoid unused-variable warning (Desnes Nunes) [2212495]
- usb: remove ohci-tmio driver (Desnes Nunes) [2212495]
- USB: core: Don't hold device lock while reading the "descriptors" sysfs file (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Use memcpy_and_pad() (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Optimize early_xdbc_write() (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Fix a potential out-of-bound memory access (Desnes Nunes) [2212495]
- usb: chipidea: ci_hdrc_imx: use dev_err_probe (Desnes Nunes) [2212495]
- dt-bindings: usb: fsa4480: Use generic node name (Desnes Nunes) [2212495]
- dt-bindings: usb: phy: nop: Fix a typo ("specifiy") (Desnes Nunes) [2212495]
- Documentation: usb: correct spelling (Desnes Nunes) [2212495]
- usb: uvc: use v4l2_fill_fmtdesc instead of open coded format name (Desnes Nunes) [2212495]
- usb: uvc: make uvc_format_desc table const (Desnes Nunes) [2212495]
- usb: uvc: move uvc_fmts and uvc_format_by_guid to own compile unit (Desnes Nunes) [2212495]
- usb: uvc: move media/v4l2-uvc.h to usb/uvc.h (Desnes Nunes) [2212495]
- usb: gadget: uvc: add v4l2 try_format api call (Desnes Nunes) [2212495]
- usb: gadget: uvc: add v4l2 enumeration api calls (Desnes Nunes) [2212495]
- media: uvcvideo: Add GUID for BGRA/X 8:8:8:8 (Desnes Nunes) [2212495]
- thunderbolt: Add missing kernel-doc comment to tb_tunnel_maximum_bandwidth() (Desnes Nunes) [2212495]
- thunderbolt: Handle bandwidth allocation mode enablement notification (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert Marvell Orion EHCI to DT schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert OMAP OHCI/EHCI bindings to schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert multiple "usb-ohci" bindings to DT schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Remove obsolete brcm,bcm3384-usb.txt (Desnes Nunes) [2212495]
- usb: typec: tcpm: Remove altmode active state updates (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Update active state (Desnes Nunes) [2212495]
- usb: typec: mux: Introduce GPIO-based SBU mux (Desnes Nunes) [2212495]
- redhat: configs: Add unset CONFIG_TYPEC_MUX_GPIO_SBU option (Desnes Nunes) [2212495]
- dt-bindings: usb: Introduce GPIO-based SBU mux (Desnes Nunes) [2212495]
- usb: host: ehci-fsl: Use DRV_NAME (Desnes Nunes) [2212495]
- usb: typec: tcpci: Add callback for evaluating contaminant presence (Desnes Nunes) [2212495]
- usb: typec: tcpm: Add callbacks to mitigate wakeups due to contaminant (Desnes Nunes) [2212495]
- usb: typec: Make bus switch code retimer-aware (Desnes Nunes) [2212495]
- usb: typec: Add wrapper for bus switch set code (Desnes Nunes) [2212495]
- usb: typec: Add retimer handle to port altmode (Desnes Nunes) [2212495]
- usb: typec: tipd: Support wakeup (Desnes Nunes) [2212495]
- dt-bindings: usb: tps6598x: Add wakeup property (Desnes Nunes) [2212495]
- USB: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- usb: typec: intel_pmc_mux: Deduplicate ACPI matching in probe (Desnes Nunes) [2212495]
- usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count (Desnes Nunes) [2212495]
- usb: typec: tcpci: Request IRQ with IRQF_SHARED (Desnes Nunes) [2212495]
- dt-bindings: usb: usbmisc-imx: add i.MX8MM usbmisc (Desnes Nunes) [2212495]
- dt-bindings: usb: ci-hdrc-usb2: add i.MX8MM compatible (Desnes Nunes) [2212495]
- USB: Improve usb_fill_* documentation (Desnes Nunes) [2212495]
- usb: gadget: xudc: Refactor update data role work (Desnes Nunes) [2212495]
- thunderbolt: Add support for DisplayPort bandwidth allocation mode (Desnes Nunes) [2212495]
- thunderbolt: Include the additional DP IN double word in debugfs dump (Desnes Nunes) [2212495]
- thunderbolt: Add functions to support DisplayPort bandwidth allocation mode (Desnes Nunes) [2212495]
- thunderbolt: Take CL states into account when waiting for link to come up (Desnes Nunes) [2212495]
- thunderbolt: Improve debug logging in tb_available_bandwidth() (Desnes Nunes) [2212495]
- thunderbolt: Log DP adapter type (Desnes Nunes) [2212495]
- thunderbolt: Use decimal port number in control and tunnel logs too (Desnes Nunes) [2212495]
- media: uvcvideo: Silence memcpy() run-time false positive warnings (Desnes Nunes) [2212495]
- media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 (Desnes Nunes) [2212495]
- media: uvcvideo: Fix race condition with usb_kill_urb (Desnes Nunes) [2212495]
- media: uvcvideo: Use standard names for menus (Desnes Nunes) [2212495]
- media: uvcvideo: Fix power line control for Lenovo Integrated Camera (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor power_line_frequency_controls_limited (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor uvc_ctrl_mappings_uvcXX (Desnes Nunes) [2212495]
- media: uvcvideo: Implement mask for V4L2_CTRL_TYPE_MENU (Desnes Nunes) [2212495]
- media: uvcvideo: Extend documentation of uvc_video_clock_decode() (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor __uvc_ctrl_add_mapping (Desnes Nunes) [2212495]
- media: uvcvideo: Fix handling on Bitmask controls (Desnes Nunes) [2212495]
- media: uvcvideo: Do not return positive errors in uvc_query_ctrl() (Desnes Nunes) [2212495]
- media: uvcvideo: Return -EACCES for Wrong state error (Desnes Nunes) [2212495]
- media: uvcvideo: Improve error logging in uvc_query_ctrl() (Desnes Nunes) [2212495]
- media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible() (Desnes Nunes) [2212495]
- media: uvcvideo: Factor out usb_string() calls (Desnes Nunes) [2212495]
- media: uvcvideo: Limit power line control for Acer EasyCamera (Desnes Nunes) [2212495]
- media: uvcvideo: Recover stalled ElGato devices (Desnes Nunes) [2212495]
- media: uvcvideo: Remove void casting for the status endpoint (Desnes Nunes) [2212495]
- media: uvcvideo: Fix usage of symbolic permissions to octal (Desnes Nunes) [2212495]
- media: uvcvideo: Fix assignment inside if condition (Desnes Nunes) [2212495]
- media: uvcvideo: Fix missing newline after declarations (Desnes Nunes) [2212495]
- media: uvcvideo: Handle errors from calls to usb_string (Desnes Nunes) [2212495]
- media: uvcvideo: Only create input devs if hw supports it (Desnes Nunes) [2212495]
- media: uvcvideo: Handle cameras with invalid descriptors (Desnes Nunes) [2212495]
- media: uvcvideo: Remove format descriptions (Desnes Nunes) [2212495]
- net: thunderbolt: Add tracepoints (Desnes Nunes) [2212495]
- net: thunderbolt: Add debugging when sending/receiving control packets (Desnes Nunes) [2212495]
- net: thunderbolt: Move into own directory (Desnes Nunes) [2212495]
- xhci: Convert to use list_count_nodes() (Desnes Nunes) [2212495]
- usb: typec: ucsi: Register USB Power Delivery Capabilities (Desnes Nunes) [2212495]
- usb: chipidea: imx: Drop empty platform remove function (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Add hpd sysfs attribute (Desnes Nunes) [2212495]
- thunderbolt: Refactor tb_acpi_add_link() (Desnes Nunes) [2212495]
- thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype (Desnes Nunes) [2212495]
- netfilter: conntrack: gre: don't set assured flag for clash entries (Florian Westphal) [2220944]
- netfilter: conntrack: allow insertion clash of gre protocol (Florian Westphal) [2220944]
- netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (Florian Westphal) [2220884]
- netfilter: nfnetlink_osf: fix module autoload (Florian Westphal) [2220884]
- xfs: fix up for "xfs: pass perag to xfs_alloc_read_agf()" (Bill O'Donnell) [2218635]
- tls: improve lockless access safety of tls_err_abort() (Sabrina Dubroca) [2219775]
- tls: rx: strp: don't use GFP_KERNEL in softirq context (Sabrina Dubroca) [2219775]
- tls: rx: strp: preserve decryption status of skbs when needed (Sabrina Dubroca) [2219775]
- tls: rx: strp: factor out copying skb data (Sabrina Dubroca) [2219775]
- tls: rx: strp: fix determining record length in copy mode (Sabrina Dubroca) [2219775]
- tls: rx: strp: force mixed decrypted records into copy mode (Sabrina Dubroca) [2219775]
- tls: rx: strp: set the skb->len of detached / CoW'ed skbs (Sabrina Dubroca) [2219775]
- tls: rx: device: fix checking decryption status (Sabrina Dubroca) [2219775]
- mptcp: do not rely on implicit state check in mptcp_listen() (Davide Caratti) [2219612]
- mptcp: handle correctly disconnect() failures (Davide Caratti) [2219612]
- mptcp: fix active subflow finalization (Davide Caratti) [2219612]
- mptcp: ensure subflow is unhashed before cleaning the backlog (Davide Caratti) [2219612]
- mptcp: ensure listener is unhashed before updating the sk status (Davide Caratti) [2219612]
- mptcp: fix possible list corruption on passive MPJ (Davide Caratti) [2219612]
- mptcp: fix possible divide by zero in recvmsg() (Davide Caratti) [2219612]
- tcp: deny tcp_disconnect() when threads are waiting (Davide Caratti) [2219612]
- sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() (Guillaume Nault) [2219606]
- net: sched: fix NULL pointer dereference in mq_attach (Davide Caratti) [2219411]
- net/sched: cls_api: remove block_cb from driver_list before freeing (Davide Caratti) [2219411]
- sch_netem: fix issues in netem_change() vs get_dist_table() (Davide Caratti) [2219411]
- sch_netem: acquire qdisc lock in netem_change() (Davide Caratti) [2219411]
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Davide Caratti) [2219411]
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2219411]
- net/sched: taprio: fix slab-out-of-bounds Read in taprio_dequeue_from_txq (Davide Caratti) [2219411]
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Davide Caratti) [2219411]
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (Mohammad Kabat) [2165367]
- mlx4: bpf_xdp_metadata_rx_hash add xdp rss hash type (Mohammad Kabat) [2165367]
- net/mlx4_en: Introduce flexible array to silence overflow warning (Mohammad Kabat) [2165367]
- net/mlx4_en: Support RX XDP metadata (Mohammad Kabat) [2165367]
- net/mlx4_en: Introduce wrapper for xdp_buff (Mohammad Kabat) [2165367]
- net/mlx4: small optimization in mlx4_en_xmit() (Mohammad Kabat) [2165367]
- net/mlx4: MLX4_TX_BOUNCE_BUFFER_SIZE depends on MAX_SKB_FRAGS (Mohammad Kabat) [2165367]
- net/mlx4: rename two constants (Mohammad Kabat) [2165367]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (Mohammad Kabat) [2165367]
- ptp: mlx4: convert to .adjfine and adjust_by_scaled_ppm (Mohammad Kabat) [2165367]
- net/mlx4: Check retval of mlx4_bitmap_init (Mohammad Kabat) [2165367]
- net/mlx4: Fix error check for dma_map_sg (Mohammad Kabat) [2165367]
- mlx4: Do type_clear() for devlink ports when type_set() was called previously (Mohammad Kabat) [2165367]
- devlink: Fix crash with CONFIG_NET_NS=n (Davide Caratti) [2219326]
- devlink: change per-devlink netdev notifier to static one (Davide Caratti) [2219326]
- af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). (Davide Caratti) [2219326]
- vlan: partially enable SIOCSHWTSTAMP in container (Davide Caratti) [2219326]
- net: macsec: fix double free of percpu stats (Sabrina Dubroca) [2218898]
- ping6: Fix send to link-local addresses with VRF. (Hangbin Liu) [2218130]
- ipv6: rpl: Fix Route of Death. (Hangbin Liu) [2218130]
- ipv6: Fix out-of-bounds access in ipv6_find_tlv() (Hangbin Liu) [2218130]
- net: rpl: fix rpl header size calculation (Hangbin Liu) [2218130]
- igb: fix nvm.ops.read() error handling (Corinna Vinschen) [2153362]
- igb: Fix extts capture value format for 82580/i354/i350 (Corinna Vinschen) [2153362]
- igb: Define igb_pm_ops conditionally on CONFIG_PM (Corinna Vinschen) [2153362]
- igb: fix bit_shift to be in [1..8] range (Corinna Vinschen) [2153362]
- igb: refactor igb_ptp_adjfine_82580 to use diff_by_scaled_ppm (Corinna Vinschen) [2153362]
- igb: revert rtnl_lock() that causes deadlock (Corinna Vinschen) [2153362]
- igb: Remove unnecessary aer.h include (Corinna Vinschen) [2153362]
- igb: Fix PPS input and output using 3rd and 4th SDP (Corinna Vinschen) [2153362]
- igb: Remove redundant pci_enable_pcie_error_reporting() (Corinna Vinschen) [2153362]
- igb: Add lock to avoid data race (Corinna Vinschen) [2153362]
- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Benjamin Tissoires) [2166610]
- gpiolib-acpi: Don't set GPIOs for wakeup in S3 mode (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add wake_capable variants of acpi_dev_gpio_irq_get (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xNU (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NH5xAx (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xRU (Benjamin Tissoires) [2166610]
- pm-graph: sleepgraph: Avoid crashing on binary data in device names (Benjamin Tissoires) [2166610]
- HID: hidpp: terminate retry loop on success (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Handle timeout differently from busy (Benjamin Tissoires) [2166610]
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Benjamin Tissoires) [2166610]
- selftests/harness: Pass variant to teardown (Benjamin Tissoires) [2166610]
- selftests/harness: Run TEARDOWN for ASSERT failures (Benjamin Tissoires) [2166610]
- HID: wacom: insert timestamp to packed Bluetooth (BT) events (Benjamin Tissoires) [2166610]
- HID: wacom: Set a default resolution for older tablets (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Increase sensor command timeout for SFH1.1 (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the stop all command (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Add support for shutdown operation (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Fix illuminance value (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the sensor enable and disable command (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the structure fields (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Fix buffer overrun in device name (Benjamin Tissoires) [2166610]
- selftest: hid: fix hid_bpf not set in config (Benjamin Tissoires) [2166610]
- Revert "HID: sony: remove DualShock4 support." (Benjamin Tissoires) [2166610]
- Merge tag 'for-linus-2023022201' of git://git.kernel.org/pub/scm/linux/kernel/git/hid/hid (Benjamin Tissoires) [2166610]
- HID: sony: remove DualShock4 support. (Benjamin Tissoires) [2166610]
- staging: greybus: hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: fix BT_HIDP Kconfig dependencies (Benjamin Tissoires) [2166610]
- Documentation: hid: correct spelling (Benjamin Tissoires) [2166610]
- HID: bpf: reorder BPF registration (Benjamin Tissoires) [2166610]
- HID: bpf: clean up entrypoint (Benjamin Tissoires) [2166610]
- selftests: hid: enforce new attach API (Benjamin Tissoires) [2166610]
- HID: bpf: rework how programs are attached and stored in the kernel (Benjamin Tissoires) [2166610]
- selftests: hid: prepare tests for HID_BPF API change (Benjamin Tissoires) [2166610]
- selftests: hid: ensure the program is correctly pinned (Benjamin Tissoires) [2166610]
- selftests: hid: attach/detach 2 bpf programs, not just one (Benjamin Tissoires) [2166610]
- selftests: hid: allow to compile hid_bpf with LLVM (Benjamin Tissoires) [2166610]
- selftests: hid: add vmtest.sh (Benjamin Tissoires) [2166610]
- kselftests: hid: fix missing headers_install step (Benjamin Tissoires) [2166610]
- selftests: hid: ensures we have the proper requirements in config (Benjamin Tissoires) [2166610]
- samples/hid: Fix spelling mistake "wihout" -> "without" (Benjamin Tissoires) [2166610]
- HID: bpf: enforce HID_BPF dependencies (Benjamin Tissoires) [2166610]
- HID: bpf: do not rely on ALLOW_ERROR_INJECTION (Benjamin Tissoires) [2166610]
- HID: bpf: return non NULL data pointer when CONFIG_HID_BPF is not set (Benjamin Tissoires) [2166610]
- Documentation: add HID-BPF docs (Benjamin Tissoires) [2166610]
- samples/hid: add Surface Dial example (Benjamin Tissoires) [2166610]
- samples/hid: add new hid BPF example (Benjamin Tissoires) [2166610]
- selftests/hid: Add a test for BPF_F_INSERT_HEAD (Benjamin Tissoires) [2166610]
- selftests/hid: add report descriptor fixup tests (Benjamin Tissoires) [2166610]
- HID: bpf: allow to change the report descriptor (Benjamin Tissoires) [2166610]
- selftests/hid: add tests for bpf_hid_hw_request (Benjamin Tissoires) [2166610]
- HID: bpf: introduce hid_hw_request() (Benjamin Tissoires) [2166610]
- selftests/hid: add test to change the report size (Benjamin Tissoires) [2166610]
- HID: bpf: allocate data memory for device_event BPF programs (Benjamin Tissoires) [2166610]
- HID: bpf jmp table: simplify the logic of cleaning up programs (Benjamin Tissoires) [2166610]
- selftests: add tests for the HID-bpf initial implementation (Benjamin Tissoires) [2166610]
- HID: initial BPF implementation (Benjamin Tissoires) [2166610]
- HID: Kconfig: split HID support and hid-core compilation (Benjamin Tissoires) [2166610]
- hwrng: u2fzero - account for high quality RNG (Benjamin Tissoires) [2166610]
- HID: i2c-hid: goodix: Add mainboard-vddio-supply (Benjamin Tissoires) [2166610]
- HID: i2c-hid: goodix: Stop tying the reset line to the regulator (Benjamin Tissoires) [2166610]
- HID: intel-ish-hid: Fix kernel panic during warm reset (Benjamin Tissoires) [2166610]
- HID: topre: Add support for 87 keys Realforce R2 (Benjamin Tissoires) [2166610]
- HID: add HP 13t-aw100 & 14t-ea100 digitizer battery quirks (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse (Benjamin Tissoires) [2166610]
- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (Benjamin Tissoires) [2166610]
- HID: uhid: Over-ride the default maximum data buffer value with our own (Benjamin Tissoires) [2166610]
- HID: core: Provide new max_buffer_size attribute to over-ride the default (Benjamin Tissoires) [2166610]
- HID: mcp-2221: prevent UAF in delayed work (Benjamin Tissoires) [2166610]
- hid: bigben_probe(): validate report count (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add myself to authors (Benjamin Tissoires) [2166610]
- HID: logitech: add myself as a reviewer (Benjamin Tissoires) [2166610]
- HID: bigben: use spinlock to safely schedule workers (Benjamin Tissoires) [2166610]
- HID: bigben_worker() remove unneeded check on report_field (Benjamin Tissoires) [2166610]
- HID: bigben: use spinlock to protect concurrent accesses (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Retry commands when device is busy (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add more debug statements (Benjamin Tissoires) [2166610]
- HID: Add support for Logitech G923 Xbox Edition steering wheel (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add Signature M650 (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Don't restart communication if not necessary (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add constants for HID++ 2.0 error codes (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: add a module parameter to keep firmware gestures" (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support (Benjamin Tissoires) [2166610]
- HID: retain initial quirks set up when creating HID devices (Benjamin Tissoires) [2166610]
- HID: evision: Add preliminary support for EVision keyboards (Benjamin Tissoires) [2166610]
- HID: Ignore battery for ELAN touchscreen 29DF on HP (Benjamin Tissoires) [2166610]
- HID: use standard debug APIs (Benjamin Tissoires) [2166610]
- HID: surface-hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: intel-ish-hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: steam: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: logitech-dj: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: amd_sfh: if no sensors are enabled, clean up (Benjamin Tissoires) [2166610]
- HID: logitech: Disable hi-res scrolling on USB (Benjamin Tissoires) [2166610]
- HID: core: Fix deadloop in hid_apply_multiplier. (Benjamin Tissoires) [2166610]
- HID: hid-steam: Add rumble on Deck (Benjamin Tissoires) [2166610]
- HID: hid-steam: Add Steam Deck support (Benjamin Tissoires) [2166610]
- HID: surface-hid: Use target-ID enum instead of hard-coding values (Benjamin Tissoires) [2166610]
- HID: Ignore battery for Elan touchscreen on Asus TP420IA (Benjamin Tissoires) [2166610]
- HID: elecom: add support for TrackBall 056E:011C (Benjamin Tissoires) [2166610]
- HID: betop: check shape of output reports (Benjamin Tissoires) [2166610]
- HID: playstation: correct DualSense gyro bias handling. (Benjamin Tissoires) [2166610]
- HID: playstation: correct DualShock4 gyro bias handling. (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 unreachable calibration code. (Benjamin Tissoires) [2166610]
- HID: playstation: sanity check DualSense calibration data. (Benjamin Tissoires) [2166610]
- HID: playstation: sanity check DualShock4 calibration data. (Benjamin Tissoires) [2166610]
- HID: multitouch: Add quirks for flipped axes (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Unify ACPI ID tables format (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Drop unneded NULL check of adev (Benjamin Tissoires) [2166610]
- HID: Recognize sensors with application collections (Benjamin Tissoires) [2166610]
- HID: uclogic: Use KUNIT_EXPECT_MEMEQ (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro MW (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro SW (Benjamin Tissoires) [2166610]
- HID: uclogic: Handle wireless device reconnection (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEEv2 probe magic data (Benjamin Tissoires) [2166610]
- HID: uclogic: Add battery quirk (Benjamin Tissoires) [2166610]
- HID: uclogic: Add frame type quirk (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco 01 V2 (Benjamin Tissoires) [2166610]
- HID: i2c-hid: use uniform debugging APIs (Benjamin Tissoires) [2166610]
- HID: i2c-hid: switch to standard debugging APIs (Benjamin Tissoires) [2166610]
- HID: check empty report_list in bigben_probe() (Benjamin Tissoires) [2166610]
- HID: check empty report_list in hid_validate_values() (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Fix big on-stack allocation in hid_sensor_custom_get_known() (Benjamin Tissoires) [2166610]
- HID: sony: Fix unused function warning (Benjamin Tissoires) [2166610]
- HID: Ignore HP Envy x360 eu0009nv stylus battery (Benjamin Tissoires) [2166610]
- HID: Add Mapping for System Microphone Mute (Benjamin Tissoires) [2166610]
- HID: input: map battery system charging (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Add LISS custom sensors (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Allow more custom iio sensors (Benjamin Tissoires) [2166610]
- HID: playstation: fix free of uninialized pointer for DS4 in Bluetooth. (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: Enable HID++ for all the Logitech Bluetooth devices" (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: Remove special-casing of Bluetooth devices" (Benjamin Tissoires) [2166610]
- HID: add mapping for camera access keys (Benjamin Tissoires) [2166610]
- HID: i2c-hid: Don't set wake_capable and wake_irq (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Stop setting wakeup_capable (Benjamin Tissoires) [2166610]
- HID: i2c-hid: Use PM subsystem to manage wake irq (Benjamin Tissoires) [2166610]
- i2c: acpi: Use ACPI wake capability bit to set wake_irq (Benjamin Tissoires) [2166610]
- HID: logitech HID++: Send SwID in GetProtocolVersion (Benjamin Tissoires) [2166610]
- HID: hid-elan: use default remove for hid device (Benjamin Tissoires) [2166610]
- HID: hid-alps: use default remove for hid device (Benjamin Tissoires) [2166610]
- HID: force HID depending on INPUT (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 bluetooth CRC endian issue. (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 bluetooth memory corruption bug. (Benjamin Tissoires) [2166610]
- HID: apple: Swap Control and Command keys on Apple keyboards (Benjamin Tissoires) [2166610]
- HID: uclogic: Standardize test name prefix (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Allow more than one hinge angle sensor (Benjamin Tissoires) [2166610]
- HID: ft260: fix 'cast to restricted' kernel CI bot warnings (Benjamin Tissoires) [2166610]
- HID: ft260: missed NACK from busy device (Benjamin Tissoires) [2166610]
- HID: ft260: fix a NULL pointer dereference in ft260_i2c_write (Benjamin Tissoires) [2166610]
- HID: ft260: wake up device from power saving mode (Benjamin Tissoires) [2166610]
- HID: ft260: missed NACK from big i2c read (Benjamin Tissoires) [2166610]
- HID: ft260: remove SMBus Quick command support (Benjamin Tissoires) [2166610]
- HID: ft260: skip unexpected HID input reports (Benjamin Tissoires) [2166610]
- HID: ft260: do not populate /dev/hidraw device (Benjamin Tissoires) [2166610]
- HID: ft260: improve i2c large reads performance (Benjamin Tissoires) [2166610]
- HID: ft260: support i2c reads greater than HID report size (Benjamin Tissoires) [2166610]
- HID: ft260: support i2c writes larger than HID report size (Benjamin Tissoires) [2166610]
- HID: ft260: improve i2c write performance (Benjamin Tissoires) [2166610]
- HID: ft260: ft260_xfer_status routine cleanup (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 dongle support. (Benjamin Tissoires) [2166610]
- HID: playstation: set default DualShock4 BT poll interval to 4ms. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 bluetooth support. (Benjamin Tissoires) [2166610]
- HID: playstation: add option to ignore CRC in ps_get_report. (Benjamin Tissoires) [2166610]
- HID: playstation: support DualShock4 lightbar blink. (Benjamin Tissoires) [2166610]
- HID: playstation: support DualShock4 lightbar. (Benjamin Tissoires) [2166610]
- HID: playstation: make LED brightness adjustable in ps_led_register. (Benjamin Tissoires) [2166610]
- HID: playstation: Add DualShock4 rumble support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 accelerometer and gyroscope support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 touchpad support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 battery support. (Benjamin Tissoires) [2166610]
- HID: playstation: report DualShock4 hardware and firmware version. (Benjamin Tissoires) [2166610]
- HID: playstation: initial DualShock4 USB support. (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco LW (Benjamin Tissoires) [2166610]
- HID: wiimote: Add support for the DJ Hero turntable (Benjamin Tissoires) [2166610]
- HID: asus: Remove unused variable in asus_report_tool_width() (Benjamin Tissoires) [2166610]
- HID: mcp2221: correct undefined references when CONFIG_GPIOLIB isn't defined (Benjamin Tissoires) [2166610]
- HID: mcp2221: fix 'cast to restricted __le16' sparse warnings (Benjamin Tissoires) [2166610]
- HID: mcp2221: fix usage of tmp variable in mcp2221_raw_event() (Benjamin Tissoires) [2166610]
- HID: i2c: use simple i2c probe (Benjamin Tissoires) [2166610]
- HID: mcp2221: add ADC/DAC support via iio subsystem (Benjamin Tissoires) [2166610]
- HID: mcp2221: change 'select GPIOLIB' to imply (Benjamin Tissoires) [2166610]
- HID: mcp2221: switch i2c registration to devm functions (Benjamin Tissoires) [2166610]
- HID: lenovo: Make array tp10ubkbd_led static const (Benjamin Tissoires) [2166610]
- HID: playstation: support updated DualSense rumble mode. (Benjamin Tissoires) [2166610]
- HID: wacom: add three styli to wacom_intuos_get_tool_type (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Change dev_err to dev_dbg for additional debug info (Benjamin Tissoires) [2166610]
- Input: add ABS_PROFILE to uapi and documentation (Benjamin Tissoires) [2166610]
- HID: nintendo: deregister home LED when it fails (Benjamin Tissoires) [2166610]
- HID: convert defines of HID class requests into a proper enum (Benjamin Tissoires) [2166610]
- HID: export hid_report_type to uapi (Benjamin Tissoires) [2166610]
- HID: core: store the unique system identifier in hid_device (Benjamin Tissoires) [2166610]
- HID: Add driver for PhoenixRC Flight Controller (Benjamin Tissoires) [2166610]
- HID: Add driver for VRC-2 Car Controller (Benjamin Tissoires) [2166610]
- MAINTAINERS: Add Wacom driver maintainers (Benjamin Tissoires) [2166610]
- HID: sony: Fix double word in comments (Benjamin Tissoires) [2166610]
- hid: hid-logitech-hidpp: avoid unnecessary assignments in hidpp_connect_event (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Detect hi-res scrolling support (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove hard-coded "Sw. Id." for HID++ 2.0 commands (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Fix "Sw. Id." for HID++ 2.0 commands (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove special-casing of Bluetooth devices (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Enable HID++ for all the Logitech Bluetooth devices (Benjamin Tissoires) [2166610]
- HID: core: Export hid_match_id() (Benjamin Tissoires) [2166610]
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs (Benjamin Tissoires) [2166610]
- HID: move from strlcpy with unused retval to strscpy (Benjamin Tissoires) [2166610]
- HID: vivaldi: convert to use dev_groups (Benjamin Tissoires) [2166610]
- HID: wacom: Simplify comments (Benjamin Tissoires) [2166610]
- HID: rmi: replace ternary operator with min() (Benjamin Tissoires) [2166610]
- HID: Kconfig: remove redundant "depends on HID" lines (Benjamin Tissoires) [2166610]
- HID: playstation: convert to use dev_groups (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for Parblo A610 PRO (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro S (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for UGEE v2 mouse frames (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for UGEE v2 dial frames (Benjamin Tissoires) [2166610]
- HID: uclogic: Parse the UGEE v2 frame type (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEE v2 frame initialization (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEE v2 string descriptor parsing (Benjamin Tissoires) [2166610]
- HID: uclogic: KUnit best practices and naming conventions (Benjamin Tissoires) [2166610]
- Input: elan_i2c_core - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: elan_i2c - don't set wake_capable and wake_irq (Benjamin Tissoires) [2166610]
- Input: elan_i2c - use PM subsystem to manage wake irq (Benjamin Tissoires) [2166610]
- Input: elan_i2c - convert to use dev_groups (Benjamin Tissoires) [2166610]
- Input: i8042 - add TUXEDO devices to i8042 quirk tables for partial fix (Benjamin Tissoires) [2166610]
- Input: i8042 - add quirk for Fujitsu Lifebook A574/H (Benjamin Tissoires) [2166610]
- Input: i8042 - add Clevo PCX0DX to i8042 quirk table (Benjamin Tissoires) [2166610]
- Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix SPI device ID (Benjamin Tissoires) [2166610]
- Input: rmi_smbus - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: rmi_i2c - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - convert to use sysfs_emit() APIs (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - drop useless gotos in rmi_f34v7_do_reflash() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - simplify rmi_f34v7_start_reflash() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - remove unneeded struct register_offset (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - make rmi_f34v7_erase_all() use the "erase all" command (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - reset after writing partition table (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - rewrite partition table unconditionally (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix command completion check for bootloader v7/v8 (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - introduce rmi_f34v7_check_command_status() helper (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix firmware update operations with bootloader v8 (Benjamin Tissoires) [2166610]
- Input: move from strlcpy with unused retval to strscpy (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - remove unnecessary flush_workqueue() (Benjamin Tissoires) [2166610]
- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (Jaroslav Kysela) [2217298]
- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (Jaroslav Kysela) [2217298]
- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (Jaroslav Kysela) [2217298]
- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (Jaroslav Kysela) [2217298]
- padata: Always leave BHs disabled when running ->parallel() (Waiman Long) [2190004]
- padata: Fix list iterator in padata_do_serial() (Waiman Long) [2190004]
- padata: Convert from atomic_t to refcount_t on parallel_data->refcnt (Waiman Long) [2190004]
- cgroup: fix display of forceidle time at root (Waiman Long) [2190004]
- kselftests: cgroup: update kmem test precision tolerance (Waiman Long) [2190004]
- docs: admin-guide: cgroup-v1: update description of inactive_file (Waiman Long) [2190004]
- cgroup: remove rcu_read_lock()/rcu_read_unlock() in critical section of spin_lock_irq() (Waiman Long) [2190004]
- selftests: cgroup: fix unsigned comparison with less than zero (Waiman Long) [2190004]
- device_cgroup: Roll back to original exceptions after copy failure (Waiman Long) [2190004]
- cgroup: cgroup refcnt functions should be exported when CONFIG_DEBUG_CGROUP_REF (Waiman Long) [2190004]
- redhat/configs: Add CONFIG_DEBUG_CGROUP_REF=n (Waiman Long) [2190004]
- cgroup: Implement DEBUG_CGROUP_REF (Waiman Long) [2190004]
- mm: cgroup: fix comments for get from fd/file helpers (Waiman Long) [2190004]
- mm: memcontrol: drop dead CONFIG_MEMCG_SWAP config symbol (Waiman Long) [2190004]
- mm: memcontrol: use do_memsw_account() in a few more places (Waiman Long) [2190004]
- mm: memcontrol: deprecate swapaccounting=0 mode (Waiman Long) [2190004]
- mm: memcontrol: make cgroup_memory_noswap a static key (Waiman Long) [2190004]
- mm/memcontrol: use kstrtobool for swapaccount param parsing (Waiman Long) [2190004]
- cgroup: use strscpy() is more robust and safer (Waiman Long) [2190004]
- cgroup: simplify code in cgroup_apply_control (Waiman Long) [2190004]
- cgroup: Remove CFTYPE_PRESSURE (Waiman Long) [2190004]
- cgroup: Improve cftype add/rm error handling (Waiman Long) [2190004]
- cgroup: add pids.peak interface for pids controller (Waiman Long) [2190004]
- cgroup: Remove data-race around cgrp_dfl_visible (Waiman Long) [2190004]
- cgroup: Replace cgroup->ancestor_ids[] with ->ancestors[] (Waiman Long) [2190004]
- selftests: memcg: expect no low events in unprotected sibling (Waiman Long) [2190004]
- cgroup: remove the superfluous judgment (Waiman Long) [2190004]
- cgroup: Make cgroup_debug static (Waiman Long) [2190004]
- kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long) [2190004]
- cgroup: account for memory_recursiveprot in test_memcg_low() (Waiman Long) [2190004]
- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Waiman Long) [2190004]
- kselftests: memcg: speed up the memory.high test (Waiman Long) [2190004]
- kselftests: memcg: update the oom group leaf events test (Waiman Long) [2190004]
- cgroup: Add config file to cgroup selftest suite (Waiman Long) [2190004]
- Docs: admin/kernel-parameters: edit a few boot options (Waiman Long) [2190004]
- cgroup: clarify cgroup_css_set_fork() (Waiman Long) [2190004]
- cgroup: Fix cgroup_can_fork() and cgroup_post_fork() kernel-doc comment (Waiman Long) [2190004]
- cgroup: rstat: retrieve current bstat to delta directly (Waiman Long) [2190004]
- cgroup: rstat: use same convention to assign cgroup_base_stat (Waiman Long) [2190004]
- cgroup: get the wrong css for css_alloc() during cgroup_init_subsys() (Waiman Long) [2190004]
- cgroup: rstat: Mark benign data race to silence KCSAN (Waiman Long) [2190004]
- docs/cgroup: add entry for misc.events (Waiman Long) [2190004]
- misc_cgroup: remove error log to avoid log flood (Waiman Long) [2190004]
- misc_cgroup: introduce misc.events to count failures (Waiman Long) [2190004]
- cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() (David Arcari) [2218689]
- cpufreq: amd-pstate: Add ->fast_switch() callback (David Arcari) [2218689]
- cpufreq: amd-pstate: Make varaiable mode_state_machine static (David Arcari) [2218689]
- cpufreq: amd-pstate: Add guided mode control support via sysfs (David Arcari) [2218689]
- cpufreq: amd-pstate: Add guided autonomous mode (David Arcari) [2218689]
- ACPI: CPPC: Add auto select register read/write support (David Arcari) [2218689]
- Documentation: cpufreq: amd-pstate: Move amd_pstate param to alphabetical order (David Arcari) [2218689]
- Documentation: introduce amd pstate active mode kernel command line options (David Arcari) [2218689]
- Documentation: add amd-pstate kernel command line options (David Arcari) [2218689]
Resolves: rhbz#2123542, rhbz#2153362, rhbz#2165367, rhbz#2166610, rhbz#2188082, rhbz#2190004, rhbz#2212495, rhbz#2214358, rhbz#2217298, rhbz#2218130, rhbz#2218635, rhbz#2218689, rhbz#2218898, rhbz#2219326, rhbz#2219411, rhbz#2219606, rhbz#2219612, rhbz#2219775, rhbz#2220884, rhbz#2220944, rhbz#2221401

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-21 17:50:09 +02:00
Jan Stancek 2c2948cd6d kernel-5.14.0-342.el9
* Thu Jul 20 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-342.el9]
- cgroup: cgroup-v1: do not exclude cgrp_dfl_root (Waiman Long) [2222987]
- Revert "wifi: mark the support for WiFi on aarch64 architecture as tech preview" (Jose Ignacio Tornos Martinez) [2208365]
- driver core: bus: move documentation for lock_key to proper location. (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Print full path and name of fwnode (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Avoid spurious error message (Mark Langsdorf) [2178302]
- driver core: bus: Handle early calls to bus_to_subsys() (Mark Langsdorf) [2178302]
- driver core: class: move EXPORT_SYMBOL_GPL() lines to the correct place (Mark Langsdorf) [2178302]
- driver core: cpu: don't hand-override the uevent bus_type callback. (Mark Langsdorf) [2178302]
- driver core: bus: update my copyright notice (Mark Langsdorf) [2178302]
- driver core: bus: add bus_get_dev_root() function (Mark Langsdorf) [2178302]
- driver core: bus: constify bus_unregister() (Mark Langsdorf) [2178302]
- driver core: bus: constify some internal functions (Mark Langsdorf) [2178302]
- driver core: bus: constify bus_get_kset() (Mark Langsdorf) [2178302]
- driver core: bus: constify bus_register/unregister_notifier() (Mark Langsdorf) [2178302]
- driver core: remove private pointer from struct bus_type (Mark Langsdorf) [2178302]
- driver core: create bus_is_registered() (Mark Langsdorf) [2178302]
- driver core: bus: clean up driver_find() (Mark Langsdorf) [2178302]
- driver core: move driver_find() to bus.c (Mark Langsdorf) [2178302]
- driver core: bus: clean up bus_sort_breadthfirst() (Mark Langsdorf) [2178302]
- driver core: bus: bus iterator cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_add/remove_driver() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_register/unregister_notifier() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_get_kset() cleanup (Mark Langsdorf) [2178302]
- driver core: bus: subsys_interface_register/unregister() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_register/unregister() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_add/probe/remove_device() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: sysfs function cleanups (Mark Langsdorf) [2178302]
- driver core: bus: convert bus_create/remove_file to be constant (Mark Langsdorf) [2178302]
- driver core: bus: constantify the bus_find_* functions (Mark Langsdorf) [2178302]
- driver core: bus: implement bus_get/put() without the private pointer (Mark Langsdorf) [2178302]
- driver core: add local subsys_get and subsys_put functions (Mark Langsdorf) [2178302]
- driver core: change to_subsys_private() to use container_of_const() (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Make cycle detection more robust (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Consolidate device link flag computation (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Allow marking a fwnode link as being part of a cycle (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Improve check for fwnode with no device/driver (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Don't purge child fwnode's consumer links (Mark Langsdorf) [2178302]
- drivers: base: dd: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [2178302]
- drivers: base: component: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [2178302]
- drivers/base: Remove CONFIG_SRCU (Mark Langsdorf) [2178302]
- devtmpfs: convert to pr_fmt (Mark Langsdorf) [2178302]
- driver core: bus: move lock_class_key into dynamic structure (Mark Langsdorf) [2178302]
- driver core: platform: simplify __platform_driver_probe() (Mark Langsdorf) [2178302]
- driver core: platform: removed unneeded variable from __platform_driver_probe() (Mark Langsdorf) [2178302]
- regmap: apply reg_base and reg_downshift for single register ops (Mark Langsdorf) [2178302]
- driver core: soc: remove layering violation for the soc_bus (Mark Langsdorf) [2178302]
- driver core: device_get_devnode() should take a const * (Mark Langsdorf) [2178302]
- driver core: make struct device_type.devnode() take a const * (Mark Langsdorf) [2178302]
- driver core: class: Clear private pointer on registration failures (Mark Langsdorf) [2178302]
- cacheinfo: Fix shared_cpu_map to handle shared caches at different levels (Mark Langsdorf) [2178302]
- drivers: base: transport_class: fix resource leak when transport_add_device() fails (Mark Langsdorf) [2178302]
- driver core: location: Free struct acpi_pld_info *pld before return false (Mark Langsdorf) [2178302]
- driver core: fix resource leak in device_add() (Mark Langsdorf) [2178302]
- drivers/base/memory: Fix comments for phys_index_show() (Mark Langsdorf) [2178302]
- driver core: Fix test_async_probe_init saves device in wrong array (Mark Langsdorf) [2178302]
- device property: fix of node refcount leak in fwnode_graph_get_next_endpoint() (Mark Langsdorf) [2178302]
- driver core: bus: move bus notifier logic into bus.c (Mark Langsdorf) [2178302]
- driver core: bus.h: document bus notifiers better (Mark Langsdorf) [2178302]
- platform: remove useless if-branch in __platform_get_irq_byname() (Mark Langsdorf) [2178302]
- platform: Document platform_add_devices() return value (Mark Langsdorf) [2178302]
- software node: Remove unused APIs (Mark Langsdorf) [2178302]
- software node: Switch property entry test to a new API (Mark Langsdorf) [2178302]
- platform: Provide a remove callback that returns no value (Mark Langsdorf) [2178302]
- regmap: Rework regmap_mdio_c45_{read|write} for new C45 API. (Mark Langsdorf) [2178302]
- net: Convert more users of mdiobus_* to mdiodev_* (Mark Langsdorf) [2178302]
- PM: runtime: Document that force_suspend() is incompatible with SMART_SUSPEND (Mark Langsdorf) [2178302]
- cpuidle, ARM: OMAP2+: powerdomain: Remove trace_.*_rcuidle() (Mark Langsdorf) [2178302]
- driver core: Make driver_deferred_probe_timeout a static variable (Mark Langsdorf) [2178302]
- Revert "driver core: Set default deferred_probe_timeout back to 0." (Mark Langsdorf) [2178302]
- driver core: fix potential null-ptr-deref in device_add() (Mark Langsdorf) [2178302]
- PM: domains: Allow a genpd consumer to require a synced power off (Mark Langsdorf) [2178302]
- driver core: move struct subsys_dev_iter to a local file (Mark Langsdorf) [2178302]
- driver core: make subsys_dev_iter_exit() static (Mark Langsdorf) [2178302]
- driver core: make subsys_dev_iter_next() static (Mark Langsdorf) [2178302]
- driver core: make subsys_dev_iter_init() static (Mark Langsdorf) [2178302]
- driver core: remove subsys_find_device_by_id() (Mark Langsdorf) [2178302]
- driver core: make bus_get_device_klist() static (Mark Langsdorf) [2178302]
- platform/mellanox: mlxbf-pmc: Fix event typo (Mark Langsdorf) [2178302]
- firmware_loader: remove #include <generated/utsrelease.h> (Mark Langsdorf) [2178302]
- regmap-irq: Add handle_mask_sync() callback (Mark Langsdorf) [2178302]
- PM: runtime: Adjust white space in the core code (Mark Langsdorf) [2178302]
- device property: Fix documentation for fwnode_get_next_parent() (Mark Langsdorf) [2178302]
- PM: runtime: Relocate rpm_callback() right after __rpm_callback() (Mark Langsdorf) [2178302]
- PM: runtime: Do not call __rpm_callback() from rpm_idle() (Mark Langsdorf) [2178302]
- regmap: Add FSI bus support (Mark Langsdorf) [2178302]
- PM: domains: Reverse the order of performance and enabling ops (Mark Langsdorf) [2178302]
- xen/xenbus: move to_xenbus_device() to use container_of_const() (Mark Langsdorf) [2178302]
- virtio: move dev_to_virtio() to use container_of_const() (Mark Langsdorf) [2178302]
- firmware_loader: fix up to_fw_sysfs() to preserve const (Mark Langsdorf) [2178302]
- driver core: make struct class.dev_uevent() take a const * (Mark Langsdorf) [2178302]
- device property: Add a blank line in Kconfig of tests (Mark Langsdorf) [2178302]
- device property: Rename goto label to be more precise (Mark Langsdorf) [2178302]
- regmap: add regmap_might_sleep() (Mark Langsdorf) [2178302]
- platform: use fwnode_irq_get_byname instead of of_irq_get_byname to get irq (Mark Langsdorf) [2178302]
- driver core: Fix bus_type.match() error handling in __driver_attach() (Mark Langsdorf) [2178302]
- driver core: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [2178302]
- driver core: mark driver_allows_async_probing static (Mark Langsdorf) [2178302]
- driver core: remove devm_device_remove_group() (Mark Langsdorf) [2178302]
- driver core: remove devm_device_remove_groups() (Mark Langsdorf) [2178302]
- regmap-irq: Use the new num_config_regs property in regmap_add_irq_chip_fwnode (Mark Langsdorf) [2178302]
- driver core: class: make namespace and get_ownership take const * (Mark Langsdorf) [2178302]
- devres: Use kmalloc_size_roundup() to match ksize() usage (Mark Langsdorf) [2178302]
- class: fix possible memory leak in __class_register() (Mark Langsdorf) [2178302]
- PM: domains: Power off[on] domain in hibernate .freeze[thaw]_noirq hook (Mark Langsdorf) [2178302]
- PM: domains: Consolidate genpd_restore_noirq() and genpd_resume_noirq() (Mark Langsdorf) [2178302]
- PM: domains: Pass generic PM noirq hooks to genpd_finish_suspend() (Mark Langsdorf) [2178302]
- PM: domains: Drop genpd status manipulation for hibernate restore (Mark Langsdorf) [2178302]
- PM: domains: Fix handling of unavailable/disabled idle states (Mark Langsdorf) [2178302]
- device property: Fix documentation for *_match_string() APIs (Mark Langsdorf) [2178302]
- PM: domains: log failures to register always-on domains (Mark Langsdorf) [2178302]
- dt-bindings: irqchip: Describe the IMX MU block as a MSI controller (Mark Langsdorf) [2178302]
- PM: runtime: Return -EINPROGRESS from rpm_resume() in the RPM_NOWAIT case (Mark Langsdorf) [2178302]
- driver core: use IS_ERR_OR_NULL() helper in device_create_groups_vargs() (Mark Langsdorf) [2178302]
- devcoredump : Serialize devcd_del work (Mark Langsdorf) [2178302]
- regmap: mmio: replace return 0 with break in switch statement (Mark Langsdorf) [2178302]
- mm: kill is_memblock_offlined() (Mark Langsdorf) [2178302]
- driver core: remove make_class_name declaration (Mark Langsdorf) [2178302]
- regmap: spi-avmm: Use swabXX_array() helpers (Mark Langsdorf) [2178302]
- swab: Add array operations (Mark Langsdorf) [2178302]
- regmap/hexagon: Properly fix the generic IO helpers (Mark Langsdorf) [2178302]
- regmap: mmio: Use swabXX_array() helpers (Mark Langsdorf) [2178302]
- regmap: trace: Remove unneeded blank lines (Mark Langsdorf) [2178302]
- regmap: trace: Remove explicit castings (Mark Langsdorf) [2178302]
- regmap: trace: Remove useless check for NULL for bulk ops (Mark Langsdorf) [2178302]
- PM: wakeup: Add extra debugging statement for multiple active IRQs (Mark Langsdorf) [2178302]
- devres: Slightly optimize alloc_dr() (Mark Langsdorf) [2178302]
- drivers: base: Print error code on synthetic uevent failure (Mark Langsdorf) [2178302]
- class: use IS_ERR_OR_NULL() helper in class_unregister() (Mark Langsdorf) [2178302]
- driver_core: move from strlcpy with unused retval to strscpy (Mark Langsdorf) [2178302]
- regmap: mmio: Fix rebase error (Mark Langsdorf) [2178302]
- regmap: check right noinc bounds in debug print (Mark Langsdorf) [2178302]
- regmap: introduce value tracing for regmap bulk operations (Mark Langsdorf) [2178302]
- regmap: mmio: Support accelerared noinc operations (Mark Langsdorf) [2178302]
- regmap: Support accelerated noinc operations (Mark Langsdorf) [2178302]
- regmap: Make use of get_unaligned_be24(), put_unaligned_be24() (Mark Langsdorf) [2178302]
- regmap: mmio: Fix MMIO accessors to avoid talking to IO port (Mark Langsdorf) [2178302]
- regmap: mmio: Introduce IO accessors that can talk to IO port (Mark Langsdorf) [2178302]
- regmap: mmio: Get rid of broken 64-bit IO (Mark Langsdorf) [2178302]
- regmap: mmio: Remove mmio_relaxed member from context (Mark Langsdorf) [2178302]
- nvme-pci: clamp max_hw_sectors based on DMA optimized limitation (Ewan D. Milne) [2168169]
- seccomp: Move copy_seccomp() to no failure path. (Viktor Malik) [2218682]
- perf/amlogic: Fix config1/config2 parsing issue (Mark Salter) [2217547]
- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' WARNING (Mark Salter) [2217547]
- drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (Mark Salter) [2217547]
- docs: fix 'make htmldocs' warning in perf (Mark Salter) [2217547]
- perf/arm-cmn: Move overlapping wp_combine field (Mark Salter) [2217547]
- redhat/configs: Add some new disabled PMU drivers (Mark Salter) [2217547]
- perf/amlogic: adjust register offsets (Mark Salter) [2217547]
- perf: arm_spe: Support new SPEv1.2/v8.7 'not taken' event (Mark Salter) [2217547]
- perf: arm_spe: Use new PMSIDR_EL1 register enums (Mark Salter) [2217547]
- perf/arm-cmn: Reset DTM_PMU_CONFIG at probe (Mark Salter) [2217547]
- drivers/perf: hisi: Extract initialization of "cpa_pmu->pmu" (Mark Salter) [2217547]
- drivers/perf: hisi: Simplify the parameters of hisi_pmu_init() (Mark Salter) [2217547]
- drivers/perf: hisi: Advertise the PERF_PMU_CAP_NO_EXCLUDE capability (Mark Salter) [2217547]
- Partially revert "perf/arm-cmn: Optimise DTC counter accesses" (Mark Salter) [2217547]
- arm_pmu: Drop redundant armpmu->map_event() in armpmu_event_init() (Mark Salter) [2217547]
- drivers/perf: hisi: Add TLP filter support (Mark Salter) [2217547]
- Documentation: perf: Indent filter options list of hisi-pcie-pmu (Mark Salter) [2217547]
- docs: perf: Fix PMU instance name of hisi-pcie-pmu (Mark Salter) [2217547]
- drivers/perf: hisi: Fix some event id for hisi-pcie-pmu (Mark Salter) [2217547]
- perf/amlogic: Remove unused header inclusions of <linux/version.h> (Mark Salter) [2217547]
- perf/amlogic: Fix build error for x86_64 allmodconfig (Mark Salter) [2217547]
- dt-binding: perf: Add Amlogic DDR PMU (Mark Salter) [2217547]
- docs/perf: Add documentation for the Amlogic G12 DDR PMU (Mark Salter) [2217547]
- perf/amlogic: Add support for Amlogic meson G12 SoC DDR PMU driver (Mark Salter) [2217547]
- MAINTAINERS: Update HiSilicon PMU maintainers (Mark Salter) [2217547]
- perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init() (Mark Salter) [2217547]
- perf/arm_dmc620: Fix hotplug callback leak in dmc620_pmu_init() (Mark Salter) [2217547]
- perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init() (Mark Salter) [2217547]
- drivers/perf: ALIBABA_UNCORE_DRW_PMU should depend on ACPI (Mark Salter) [2217547]
- drivers/perf: fix return value check in ali_drw_pmu_probe() (Mark Salter) [2217547]
- drivers/perf: add DDR Sub-System Driveway PMU driver for Yitian 710 SoC (Mark Salter) [2217547]
- drivers/perf: Add Apple icestorm/firestorm CPU PMU driver (Mark Salter) [2217547]
- perf/arm-cmn: Add more bits to child node address offset field (Mark Salter) [2217547]
- drivers/perf: hisi: add driver for HNS3 PMU (Mark Salter) [2217547]
- drivers/perf: hisi: Add description for HNS3 PMU driver (Mark Salter) [2217547]
- perf/arm-cci: Use the bitmap API to allocate bitmaps (Mark Salter) [2217547]
- perf: hisi: Extract hisi_pmu_init (Mark Salter) [2217547]
- perf/arm-cci: fix typo in comment (Mark Salter) [2217547]
- drivers/perf:Directly use ida_alloc()/free() (Mark Salter) [2217547]
- drivers/perf: hisi: Add Support for CPA PMU (Mark Salter) [2217547]
- drivers/perf: hisi: Associate PMUs in SICL with CPUs online (Mark Salter) [2217547]
- drivers/perf: arm_spe: Expose saturating counter to 16-bit (Mark Salter) [2217547]
- perf: check return value of armpmu_request_irq() (Mark Salter) [2217547]
- arm_pmu: Validate single/group leader events (Mark Salter) [2217547]
- perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator (Mark Salter) [2217547]
- irqchip/apple-aic: Move PMU-specific registers to their own include file (Mark Salter) [2217547]
- irqchip/apple-aic: Wire PMU interrupts (Mark Salter) [2217547]
- irqchip/apple-aic: Parse FIQ affinities from device-tree (Mark Salter) [2217547]
- dt-bindings: apple,aic: Add CPU PMU per-cpu pseudo-interrupts (Mark Salter) [2217547]
- dt-bindings: arm-pmu: Document Apple PMU compatible strings (Mark Salter) [2217547]
- Documentation: arm64: Document PMU counters access from userspace (Mark Salter) [2217547]
- perf: replace bitmap_weight with bitmap_empty where appropriate (Mark Salter) [2217547]
- perf: Replace acpi_bus_get_device() (Mark Salter) [2217547]
- perf/arm-ccn: Use platform_get_irq() to get the interrupt (Mark Salter) [2217547]
- perf/smmuv3: Fix unused variable warning when CONFIG_OF=n (Mark Salter) [2217547]
- drivers/perf: hisi: Add driver for HiSilicon PCIe PMU (Mark Salter) [2217547]
- docs: perf: Add description for HiSilicon PCIe PMU driver (Mark Salter) [2217547]
- dt-bindings: Add Arm SMMUv3 PMCG binding (Mark Salter) [2217547]
- perf/smmuv3: Synthesize IIDR from CoreSight ID registers (Mark Salter) [2217547]
- perf/smmuv3: Add devicetree support (Mark Salter) [2217547]
- drivers/perf: hisi: Fix PA PMU counter offset (Mark Salter) [2217547]
- drivers/perf: thunderx2_pmu: Change data in size tx2_uncore_event_update() (Mark Salter) [2217547]
- x86/retbleed: Mark call depth tracking mitigation as tech preview (Waiman Long) [2190342]
- scripts/gdb: fix 'lx-current' for x86 (Waiman Long) [2190342]
- samples: ftrace: Include the nospec-branch.h only for x86 (Waiman Long) [2190342]
- ftrace: Export ftrace_free_filter() to modules (Waiman Long) [2190342]
- selftests/bpf: Temporarily disable part of btf_dump:var_data test. (Waiman Long) [2190342]
- x86/calldepth: Fix incorrect init section references (Waiman Long) [2190342]
- x86: Unconfuse CONFIG_ and X86_FEATURE_ namespaces (Waiman Long) [2190342]
- x86/retpoline: Fix crash printing warning (Waiman Long) [2190342]
- x86/paravirt: Fix a !PARAVIRT build warning (Waiman Long) [2190342]
- x86/bugs: Add retbleed=force (Waiman Long) [2190342]
- x86/retbleed: Add call depth tracking mitigation (Waiman Long) [2190342]
- x86/ftrace: Make it call depth tracking aware (Waiman Long) [2190342]
- x86/ftrace: Rebalance RSB (Waiman Long) [2190342]
- x86/ftrace: Remove ftrace_epilogue() (Waiman Long) [2190342]
- x86/bpf: Emit call depth accounting if required (Waiman Long) [2190342]
- x86/orc: Make it callthunk aware (Waiman Long) [2190342]
- static_call: Add call depth tracking support (Waiman Long) [2190342]
- x86/calldepth: Add ret/call counting for debug (Waiman Long) [2190342]
- x86/retbleed: Add SKL call thunk (Waiman Long) [2190342]
- x86/retpoline: Add SKL retthunk retpolines (Waiman Long) [2190342]
- x86/retbleed: Add SKL return thunk (Waiman Long) [2190342]
- x86/asm: Provide ALTERNATIVE_3 (Waiman Long) [2190342]
- x86/returnthunk: Allow different return thunks (Waiman Long) [2190342]
- x86/modules: Add call patching (Waiman Long) [2190342]
- redhat/configs: Enable CONFIG_CALL_DEPTH_TRACKING (Waiman Long) [2190342]
- x86/callthunks: Add call patching for call depth tracking (Waiman Long) [2190342]
- x86/paravirt: Make struct paravirt_call_site unconditionally available (Waiman Long) [2190342]
- x86/entry: Make some entry symbols global (Waiman Long) [2190342]
- x86/alternatives: Provide text_poke_copy_locked() (Waiman Long) [2190342]
- x86/retbleed: Add X86_FEATURE_CALL_DEPTH (Waiman Long) [2190342]
- x86/Kconfig: Introduce function padding (Waiman Long) [2190342]
- x86/putuser: Provide room for padding (Waiman Long) [2190342]
- x86/entry: Make sync_regs() invocation a tail call (Waiman Long) [2190342]
- objtool: Allow STT_NOTYPE -> STT_FUNC+0 sibling-calls (Waiman Long) [2190342]
- objtool: Rework instruction -> symbol mapping (Waiman Long) [2190342]
- objtool: Allow symbol range comparisons for IBT/ENDBR (Waiman Long) [2190342]
- objtool: Fix find_{symbol,func}_containing() (Waiman Long) [2190342]
- objtool: Add --hacks=skylake (Waiman Long) [2190342]
- objtool: Add .call_sites section (Waiman Long) [2190342]
- objtool: Track init section (Waiman Long) [2190342]
- objtool: Allow !PC relative relocations (Waiman Long) [2190342]
- x86: Fixup asm-offsets duplicate (Waiman Long) [2190342]
- x86/softirq: Move softirq pending next to current task (Waiman Long) [2190342]
- x86/percpu: Move irq_stack variables next to current_task (Waiman Long) [2190342]
- x86/percpu: Move current_top_of_stack next to current_task (Waiman Long) [2190342]
- x86/percpu: Move cpu_number next to current_task (Waiman Long) [2190342]
- x86/percpu: Move preempt_count next to current_task (Waiman Long) [2190342]
- x86: Put hot per CPU variables into a struct (Waiman Long) [2190342]
- crypto: x86/poly1305: Remove custom function alignment (Waiman Long) [2190342]
- crypto: twofish: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/sha256: Remove custom alignments (Waiman Long) [2190342]
- crypto: x86/sha1: Remove custom alignments (Waiman Long) [2190342]
- crypto: x86/serpent: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/crct10dif-pcl: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/cast5: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/camellia: Remove redundant alignments (Waiman Long) [2190342]
- x86/entry: Align SYM_CODE_START() variants (Waiman Long) [2190342]
- x86/paravirt: Properly align PV functions (Waiman Long) [2190342]
- x86/error_inject: Align function properly (Waiman Long) [2190342]
- x86/asm: Differentiate between code and function alignment (Waiman Long) [2190342]
- arch: Introduce CONFIG_FUNCTION_ALIGNMENT (Waiman Long) [2190342]
- x86: Sanitize linker script (Waiman Long) [2190342]
- x86/vdso: Ensure all kernel code is seen by objtool (Waiman Long) [2190342]
- x86/modules: Set VM_FLUSH_RESET_PERMS in module_alloc() (Waiman Long) [2190342]
- x86/cpu: Re-enable stackprotector (Waiman Long) [2190342]
- x86/cpu: Get rid of redundant switch_to_new_gdt() invocations (Waiman Long) [2190342]
- x86/cpu: Remove segment load from switch_to_new_gdt() (Waiman Long) [2190342]
- x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant (Waiman Long) [2190342]
- x86/nospec: Fix i386 RSB stuffing (Waiman Long) [2190342]
- x86/nospec: Unwreck the RSB stuffing (Waiman Long) [2190342]
- x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (Waiman Long) [2190342]
- x86/speculation: Make all RETbleed mitigations 64-bit only (Waiman Long) [2190342]
- kbuild: clean .tmp_* pattern by make clean (Waiman Long) [2190342]
- x86: Always inline on_thread_stack() and current_top_of_stack() (Waiman Long) [2190342]
- x86/32: Remove lazy GS macros (Waiman Long) [2190342]
- static_call: Don't make __static_call_return0 static (Waiman Long) [2190342]
- kbuild: fix empty ${PYTHON} in scripts/link-vmlinux.sh (Waiman Long) [2190342]
- lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option (Waiman Long) [2190342]
- x86/ibt,ftrace: Add ENDBR to samples/ftrace (Waiman Long) [2190342]
- tracing: Fix selftest config check for function graph start up test (Waiman Long) [2190342]
- ftrace/samples: Add missing prototypes direct functions (Waiman Long) [2190342]
- ftrace/samples: Add module to test multi direct modify interface (Waiman Long) [2190342]
- ftrace/samples: add s390 support for ftrace direct multi sample (Waiman Long) [2190342]
- tracing: Fix selftest config check for function graph start up test (Waiman Long) [2190342]
- samples: add s390 support for ftrace direct call samples (Waiman Long) [2190342]
- ext4: allow concurrent unaligned dio overwrites (Brian Foster) [2151952]
- arm64/signal: Restore TPIDR2 register rather than memory state (Mark Salter) [2188323]
- arm64: signal: include asm/exception.h (Mark Salter) [2188323]
- arm64/signal: Alloc tpidr2 sigframe after checking system_supports_tpidr2() (Mark Salter) [2188323]
- arm64/signal: Use system_supports_tpidr2() to check TPIDR2 (Mark Salter) [2188323]
- arm64: efi: Make efi_rt_lock a raw_spinlock (Mark Salter) [2188323]
- arm64: compat: Work around uninitialized variable warning (Mark Salter) [2188323]
- arm64: efi: Set NX compat flag in PE/COFF header (Mark Salter) [2188323]
- arm64/fpsimd: Remove warning for SME without SVE (Mark Salter) [2188323]
- arm64: head: Move all finalise_el2 calls to after __enable_mmu (Mark Salter) [2188323]
- arm64/sme: Fix __finalise_el2 SMEver check (Mark Salter) [2188323]
- arm64/signal: Only read new data when parsing the ZT context (Mark Salter) [2188323]
- arm64/signal: Only read new data when parsing the ZA context (Mark Salter) [2188323]
- arm64/signal: Only read new data when parsing the SVE context (Mark Salter) [2188323]
- arm64/signal: Avoid rereading context frame sizes (Mark Salter) [2188323]
- arm64/signal: Make interface for restore_fpsimd_context() consistent (Mark Salter) [2188323]
- arm64/signal: Remove redundant size validation from parse_user_sigframe() (Mark Salter) [2188323]
- arm64/signal: Don't redundantly verify FPSIMD magic (Mark Salter) [2188323]
- arm64/cpufeature: Use helper macros to specify hwcaps (Mark Salter) [2188323]
- arm64/cpufeature: Always use symbolic name for feature value in hwcaps (Mark Salter) [2188323]
- arm64/sysreg: Initial unsigned annotations for ID registers (Mark Salter) [2188323]
- arm64/sysreg: Initial annotation of signed ID registers (Mark Salter) [2188323]
- arm64/sysreg: Allow enumerations to be declared as signed or unsigned (Mark Salter) [2188323]
- arm64: irqflags: use alternative branches for pseudo-NMI logic (Mark Salter) [2188323]
- arm64: add ARM64_HAS_GIC_PRIO_RELAXED_SYNC cpucap (Mark Salter) [2188323]
- arm64: make ARM64_HAS_GIC_PRIO_MASKING depend on ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2188323]
- arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_PRIO_MASKING (Mark Salter) [2188323]
- arm64: rename ARM64_HAS_SYSREG_GIC_CPUIF to ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2188323]
- arm64: unify asm-arch manipulation (Mark Salter) [2188323]
- arm64/signal: Include TPIDR2 in the signal context (Mark Salter) [2188323]
- arm64/sme: Document ABI for TPIDR2 signal information (Mark Salter) [2188323]
- arm64/sme: Add hwcaps for SME 2 and 2.1 features (Mark Salter) [2188323]
- arm64/sme: Implement ZT0 ptrace support (Mark Salter) [2188323]
- arm64/sme: Implement signal handling for ZT (Mark Salter) [2188323]
- arm64/sme: Implement context switching for ZT0 (Mark Salter) [2188323]
- arm64/sme: Provide storage for ZT0 (Mark Salter) [2188323]
- arm64/sme: Add basic enumeration for SME2 (Mark Salter) [2188323]
- arm64/sme: Enable host kernel to access ZT0 (Mark Salter) [2188323]
- arm64/sme: Manually encode ZT0 load and store instructions (Mark Salter) [2188323]
- arm64/esr: Document ISS for ZT0 being disabled (Mark Salter) [2188323]
- arm64/sme: Document SME 2 and SME 2.1 ABI (Mark Salter) [2188323]
- arm64/ptrace: Document extension of NT_ARM_TLS to cover TPIDR2_EL0 (Mark Salter) [2188323]
- arm64/sve: Document our actual ABI for clearing registers on syscall (Mark Salter) [2188323]
- arm64/sysreg: Update system registers for SME 2 and 2.1 (Mark Salter) [2188323]
- arm64: Document boot requirements for SME 2 (Mark Salter) [2188323]
- arm64/sme: Rename za_state to sme_state (Mark Salter) [2188323]
- Documentation: arm64: correct spelling (Mark Salter) [2188323]
- arm64: traps: attempt to dump all instructions (Mark Salter) [2188323]
- arm64: el2_setup.h: fix spelling typo in comments (Mark Salter) [2188323]
- arm64: Kconfig: fix spelling (Mark Salter) [2188323]
- arm64: cpufeature: Use kstrtobool() instead of strtobool() (Mark Salter) [2188323]
- arm64: patching: Add aarch64_insn_write_literal_u64() (Mark Salter) [2188323]
- arm64: insn: Add helpers for BTI (Mark Salter) [2188323]
- arm64: Add compat hwcap SSBS (Mark Salter) [2188323]
- arm64: Add compat hwcap SB (Mark Salter) [2188323]
- arm64: Add compat hwcap I8MM (Mark Salter) [2188323]
- arm64: Add compat hwcap ASIMDBF16 (Mark Salter) [2188323]
- arm64: Add compat hwcap ASIMDFHM (Mark Salter) [2188323]
- arm64: Add compat hwcap ASIMDDP (Mark Salter) [2188323]
- arm64: Add compat hwcap FPHP and ASIMDHP (Mark Salter) [2188323]
- arm64: Stash shadow stack pointer in the task struct on interrupt (Mark Salter) [2188323]
- arm64: Always load shadow stack pointer directly from the task struct (Mark Salter) [2188323]
- arm64/sme: Optimise SME exit on syscall entry (Mark Salter) [2188323]
- arm64/sme: Don't use streaming mode to probe the maximum SME VL (Mark Salter) [2188323]
- arm64/ptrace: Use system_supports_tpidr2() to check for TPIDR2 support (Mark Salter) [2188323]
- arm64/cpufeature: Remove 4 bit assumption in ARM64_FEATURE_MASK() (Mark Salter) [2188323]
- arm64: efi: Account for the EFI runtime stack in stack unwinder (Mark Salter) [2188323]
- arm64: efi: Avoid workqueue to check whether EFI runtime is live (Mark Salter) [2188323]
- efi: rt-wrapper: Add missing include (Mark Salter) [2188323]
- arm64: efi: Recover from synchronous exceptions occurring in firmware (Mark Salter) [2188323]
- arm64: efi: Execute runtime services from a dedicated stack (Mark Salter) [2188323]
- arm64: efi: Limit allocations to 48-bit addressable physical region (Mark Salter) [2188323]
- arm64: Prohibit instrumentation on arch_stack_walk() (Mark Salter) [2188323]
- pinctrl: amd: Don't show `Invalid config param` errors (David Arcari) [2222141]
- pinctrl: amd: remove MODULE_LICENSE in non-modules (David Arcari) [2222141]
- pinctrl: amd: Unify debounce handling into amd_pinconf_set() (David Arcari) [2222141]
- pinctrl: amd: Drop pull up select configuration (David Arcari) [2222141]
- pinctrl: amd: Use amd_pinconf_set() for all config options (David Arcari) [2222141]
- pinctrl: amd: Only use special debounce behavior for GPIO 0 (David Arcari) [2222141]
- pinctrl: amd: Use pm_pr_dbg to show debugging messages (David Arcari) [2222141]
- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (David Arcari) [2222141]
- pinctrl: amd: Detect and mask spurious interrupts (David Arcari) [2222141]
- pinctrl: amd: Fix mistake in handling clearing pins at startup (David Arcari) [2222141]
- pinctrl: amd: Detect internal GPIO0 debounce handling (David Arcari) [2222141]
- pinctrl: amd: Add fields for interrupt status and wake status (David Arcari) [2222141]
- pinctrl: amd: Adjust debugfs output (David Arcari) [2222141]
- pinctrl: amd: Fix debug output for debounce time (David Arcari) [2222141]
- pinctrl: amd: Add Z-state wake control bits (David Arcari) [2222141]
- pinctrl: amd: Add dynamic debugging for active GPIOs (David Arcari) [2222141]
- pinctrl: amd: change dev_warn to dev_dbg for additional feature support (David Arcari) [2222141]
- pinctrl: amd: Pick some different unicode symbols (David Arcari) [2222141]
- pinctrl: amd: Fix an unused variable (David Arcari) [2222141]
- pinctrl: amd: Use unicode for debugfs output (David Arcari) [2222141]
- pinctrl: amd: Fix newline declaration in debugfs output (David Arcari) [2222141]
- pinctrl: amd: Remove contact information (David Arcari) [2222141]
- pinctrl: amd: Use devm_platform_get_and_ioremap_resource (David Arcari) [2222141]
- pinctrl: amd: Implement pinmux functionality (David Arcari) [2222141]
- pinctrl: amd: Add amd_get_iomux_res function (David Arcari) [2222141]
- pinctrl: amd: Define and use AMD_PINS macro (David Arcari) [2222141]
- pinctrl: amd: Use PINCTRL_PINGROUP to manage pingroups (David Arcari) [2222141]
- pinctrl: amd: Remove amd_pingroup and use pingroup (David Arcari) [2222141]
- pinctrl: Get rid of duplicate of_node assignment in the drivers (David Arcari) [2222141]
- net/ncsi: use proper "mellanox" DT vendor prefix (Joel Slebodnick) [2183338]
- niu: read property length only if we use it (Joel Slebodnick) [2183338]
- net: fec: add stop mode support for imx8 platform (Joel Slebodnick) [2183338]
- fec: Restart PPS after link state change (Joel Slebodnick) [2183338]
- can: esd_usb: Improve readability on decoding ESD_EV_CAN_ERROR_EXT messages (Joel Slebodnick) [2183338]
- can: esd_usb: Make use of can_change_state() and relocate checking skb for NULL (Joel Slebodnick) [2183338]
- can: esd_usb: Allow REC and TEC to return to zero (Joel Slebodnick) [2183338]
- can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error (Joel Slebodnick) [2183338]
- can: ctucanfd: ctucan_platform_probe(): use devm_platform_ioremap_resource() (Joel Slebodnick) [2183338]
- can: bittiming: can_validate_bitrate(): report error via netlink (Joel Slebodnick) [2183338]
- can: bittiming: can_calc_bittiming(): convert from netdev_err() to NL_SET_ERR_MSG_FMT() (Joel Slebodnick) [2183338]
- can: bittiming: can_calc_bittiming(): clean up SJW handling (Joel Slebodnick) [2183338]
- can: bittiming: can_sjw_set_default(): use Phase Seg2 / 2 as default for SJW (Joel Slebodnick) [2183338]
- can: bittiming: can_sjw_check(): check that SJW is not longer than either Phase Buffer Segment (Joel Slebodnick) [2183338]
- can: bittiming: can_sjw_check(): report error via netlink and harmonize error value (Joel Slebodnick) [2183338]
- can: bittiming: can_fixup_bittiming(): report error via netlink and harmonize error value (Joel Slebodnick) [2183338]
- can: bittiming: factor out can_sjw_set_default() and can_sjw_check() (Joel Slebodnick) [2183338]
- can: bittiming: can_changelink() pass extack down callstack (Joel Slebodnick) [2183338]
- can: netlink: can_changelink(): convert from netdev_err() to NL_SET_ERR_MSG_FMT() (Joel Slebodnick) [2183338]
- can: netlink: can_validate(): validate sample point for CAN and CAN-FD (Joel Slebodnick) [2183338]
- can: dev: register_candev(): bail out if both fixed bit rates and bit timing constants are provided (Joel Slebodnick) [2183338]
- can: dev: register_candev(): ensure that bittiming const are valid (Joel Slebodnick) [2183338]
- can: bittiming: can_get_bittiming(): use direct return and remove unneeded else (Joel Slebodnick) [2183338]
- can: bittiming: can_fixup_bittiming(): use CAN_SYNC_SEG instead of 1 (Joel Slebodnick) [2183338]
- can: bittiming(): replace open coded variants of can_bit_time() (Joel Slebodnick) [2183338]
- can: peak_usb: Reorder include directives alphabetically (Joel Slebodnick) [2183338]
- can: peak_usb: align CAN channel ID format in log with sysfs attribute (Joel Slebodnick) [2183338]
- can: peak_usb: export PCAN CAN channel ID as sysfs device attribute (Joel Slebodnick) [2183338]
- can: peak_usb: add ethtool interface to user-configurable CAN channel identifier (Joel Slebodnick) [2183338]
- can: peak_usb: replace unregister_netdev() with unregister_candev() (Joel Slebodnick) [2183338]
- can: peak_usb: allow flashing of the CAN channel ID (Joel Slebodnick) [2183338]
- can: peak_usb: add callback to read CAN channel ID of PEAK CAN-FD devices (Joel Slebodnick) [2183338]
- can: peak_usb: rename device_id to CAN channel ID (Joel Slebodnick) [2183338]
- can: ems_pci: Add myself as module author (Joel Slebodnick) [2183338]
- can: ems_pci: Deassert hardware reset (Joel Slebodnick) [2183338]
- can: ems_pci: Add IRQ enable (Joel Slebodnick) [2183338]
- can: ems_pci: Initialize CAN controller base addresses (Joel Slebodnick) [2183338]
- can: ems_pci: Add read/write register and post irq functions (Joel Slebodnick) [2183338]
- can: ems_pci: Initialize BAR registers (Joel Slebodnick) [2183338]
- can: ems_pci: Add Asix AX99100 definitions (Joel Slebodnick) [2183338]
- can: ems_pci: Fix code style, copyright and email address (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add helper variable dev (Joel Slebodnick) [2183338]
- can: rcar_canfd: Use devm_reset_control_get_optional_exclusive (Joel Slebodnick) [2183338]
- can: rcar_canfd: Use dev_err_probe() to simplify code and better handle -EPROBE_DEFER (Joel Slebodnick) [2183338]
- can: rcar_canfd: Sort included header files (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car Gen4 CFCC.CFTML field width (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car Gen4 DCFG.DSJW field width (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add support for R-Car Gen4 (Joel Slebodnick) [2183338]
- can: rcar_canfd: Abstract out DCFG address differences (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car V3U CAN mode selection (Joel Slebodnick) [2183338]
- can: mcp251xfd: regmap: optimizing transfer size for CRC transfers size 1 (Joel Slebodnick) [2183338]
- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing tx_obj_num_coalesce_irq (Joel Slebodnick) [2183338]
- can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len (Joel Slebodnick) [2183338]
- can: tcan4x5x: Specify separate read/write ranges (Joel Slebodnick) [2183338]
- can: tcan4x5x: Fix register range of first two blocks (Joel Slebodnick) [2183338]
- can: tcan4x5x: Fix use of register error status mask (Joel Slebodnick) [2183338]
- can: tcan4x5x: Remove invalid write in clear_interrupts (Joel Slebodnick) [2183338]
- can: m_can: Batch acknowledge rx fifo (Joel Slebodnick) [2183338]
- can: m_can: Batch acknowledge transmit events (Joel Slebodnick) [2183338]
- can: m_can: Count read getindex in the driver (Joel Slebodnick) [2183338]
- can: m_can: Count TXE FIFO getidx in the driver (Joel Slebodnick) [2183338]
- can: m_can: Read register PSR only on error (Joel Slebodnick) [2183338]
- can: m_can: Avoid reading irqstatus twice (Joel Slebodnick) [2183338]
- can: m_can: Eliminate double read of TXFQS in tx_handler (Joel Slebodnick) [2183338]
- can: m_can: Call the RAM init directly from m_can_chip_config (Joel Slebodnick) [2183338]
- can: ucan: remove unused ucan_priv::intf (Joel Slebodnick) [2183338]
- can: ucan: use strscpy() to instead of strncpy() (Joel Slebodnick) [2183338]
- can: etas_es58x: remove es58x_get_product_info() (Joel Slebodnick) [2183338]
- can: etas_es58x: export product information through devlink_ops::info_get() (Joel Slebodnick) [2183338]
- can: c_can: use devm_platform_get_and_ioremap_resource() (Joel Slebodnick) [2183338]
- can: etas_es58x: add devlink port support (Joel Slebodnick) [2183338]
- can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (Joel Slebodnick) [2183338]
- can: etas_es58x: add devlink support (Joel Slebodnick) [2183338]
- can: etas_es58x: sort the includes by alphabetic order (Joel Slebodnick) [2183338]
- can: ctucanfd: Drop obsolete dependency on COMPILE_TEST (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add multi_channel_irqs to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add postdiv to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add shared_global_irqs to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add max_channels to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: m_can: sort header inclusion alphabetically (Joel Slebodnick) [2183338]
- can: rcar_canfd: rcar_canfd_probe: Add struct rcar_canfd_hw_info to driver data (Joel Slebodnick) [2183338]
Resolves: rhbz#2151952, rhbz#2168169, rhbz#2178302, rhbz#2183338, rhbz#2188323, rhbz#2190342, rhbz#2208365, rhbz#2217547, rhbz#2218682, rhbz#2222141, rhbz#2222987

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-20 10:41:52 +02:00
Jan Stancek 427efe4561 kernel-5.14.0-341.el9
* Wed Jul 19 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-341.el9]
- sfc: fix XDP queues mode with legacy IRQ (Íñigo Huguet) [2213158]
- x86/sev: Change snp_guest_issue_request()'s fw_err argument (John Allen) [2152249]
- virt/coco/sev-guest: Double-buffer messages (John Allen) [2152249]
- virt/coco/sev-guest: Add throttling awareness (John Allen) [2152249]
- virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case (John Allen) [2152249]
- virt/coco/sev-guest: Do some code style cleanups (John Allen) [2152249]
- virt/coco/sev-guest: Carve out the request issuing logic into a helper (John Allen) [2152249]
- virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request() (John Allen) [2152249]
- virt/coco/sev-guest: Simplify extended guest request handling (John Allen) [2152249]
- virt/coco/sev-guest: Check SEV_SNP attribute at probe time (John Allen) [2152249]
- virt/sev-guest: Return -EIO if certificate buffer is not large enough (John Allen) [2152249]
- virt/sev-guest: Prevent IV reuse in the SNP guest driver (John Allen) [2152249]
- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (John Allen) [2152249]
- thunderbolt: Increase DisplayPort Connection Manager handshake timeout (Desnes Nunes) [2168851]
- thunderbolt: Increase timeout of DP OUT adapter handshake (Desnes Nunes) [2168851]
- redhat: make libperf-devel require libperf %%{version}-%%{release} (Jan Stancek) [2216448]
- dmaengine: tegra-apb: remove unused tdma_read function (Mark Salter) [2215342]
- serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init() (Mark Salter) [2215342]
- serial: tegra: Read DMA status before terminating (Mark Salter) [2215342]
- serial: tegra: Remove custom frame size calculation (Mark Salter) [2215342]
- tty: serial: make use of UART_LCR_WLEN() + tty_get_char_size() (Mark Salter) [2215342]
- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting (Mark Salter) [2215342]
- serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting (Mark Salter) [2215342]
- serial: Create uart_xmit_advance() (Mark Salter) [2215342]
- drivers: tty: serial: Add missing of_node_put() in serial-tegra.c (Mark Salter) [2215342]
- serial: tegra: fix typos in comments (Mark Salter) [2215342]
- serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (Mark Salter) [2215342]
- serial: tegra: Use of_device_get_match_data (Mark Salter) [2215342]
- dmaengine: tegra20-apb: stop checking config->slave_id (Mark Salter) [2215342]
- redhat/configs: arm: enable SERIAL_TEGRA UART for RHEL (Mark Salter) [2215342]
- net: openvswitch: fix upcall counter access before allocation (Eelco Chaudron) [2203263]
- undo Revert "signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT." (Oleg Nesterov) [2174325]
- signal handling: don't use BUG_ON() for debugging (Oleg Nesterov) [2174325]
- ptrace: fix clearing of JOBCTL_TRACED in ptrace_unfreeze_traced() (Oleg Nesterov) [2174325]
- sched,signal,ptrace: Rework TASK_TRACED, TASK_STOPPED state (Oleg Nesterov) [2174325]
- ptrace: Always take siglock in ptrace_resume (Oleg Nesterov) [2174325]
- ptrace: Don't change __state (Oleg Nesterov) [2174325]
- ptrace: Document that wait_task_inactive can't fail (Oleg Nesterov) [2174325]
- ptrace: Admit ptrace_stop can generate spuriuos SIGTRAPs (Oleg Nesterov) [2174325]
- ptrace: Reimplement PTRACE_KILL by always sending SIGKILL (Oleg Nesterov) [2174325]
- signal: Use lockdep_assert_held instead of assert_spin_locked (Oleg Nesterov) [2174325]
- ptrace: Remove arch_ptrace_attach (Oleg Nesterov) [2174325]
- ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP (Oleg Nesterov) [2174325]
- ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP (Oleg Nesterov) [2174325]
- signal: Replace __group_send_sig_info with send_signal_locked (Oleg Nesterov) [2174325]
- signal: Rename send_signal send_signal_locked (Oleg Nesterov) [2174325]
- ptrace: Return the signal to continue with from ptrace_stop (Oleg Nesterov) [2174325]
- ptrace: Move setting/clearing ptrace_message into ptrace_stop (Oleg Nesterov) [2174325]
- Revert "signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT." (Oleg Nesterov) [2174325]
- writeback: fix dereferencing NULL mapping->host on writeback_page_template (Aristeu Rozanski) [2144772]
Resolves: rhbz#2144772, rhbz#2152249, rhbz#2168851, rhbz#2174325, rhbz#2203263, rhbz#2213158, rhbz#2215342, rhbz#2216448

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-19 08:58:21 +02:00
Jan Stancek 018655b2fa kernel-5.14.0-340.el9
* Mon Jul 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-340.el9]
- soc/tegra: fuse: Remove nvmem root only access (Steve Best) [2218664]
- Revert "net/mlx5e: Don't use termination table when redundant" (Mohammad Kabat) [2165363]
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (Mohammad Kabat) [2165363]
- net/mlx5: Query hca_cap_2 only when supported (Mohammad Kabat) [2165363]
- net/mlx5: fw_tracer, Zero consumer index when reloading the tracer (Mohammad Kabat) [2165363]
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers (Mohammad Kabat) [2165363]
- net/mlx5: Expose SF firmware pages counter (Mohammad Kabat) [2165363]
- net/mlx5: Store page counters in a single array (Mohammad Kabat) [2165363]
- net/mlx5e: IPoIB, Show unknown speed instead of error (Mohammad Kabat) [2165363]
- net/mlx5: Bridge, fix ageing of peer FDB entries (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix potential race in dr_rule_create_rule_nic (Mohammad Kabat) [2165363]
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change (Mohammad Kabat) [2165363]
- net/mlx5: E-switch, Coverity: overlapping copy (Mohammad Kabat) [2165363]
- net/mlx5e: Don't support encap rules with gbp option (Mohammad Kabat) [2165363]
- net/mlx5e: Fix memory leak on updating vport counters (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix 'stack frame size exceeds limit' error in dr_rule (Mohammad Kabat) [2164764 2165363]
- net/mlx5: Expose steering dropped packets counter (Mohammad Kabat) [2165363]
- net/mlx5: Refactor and expand rep vport stat group (Mohammad Kabat) [2164764 2165363]
- net/mlx5e: multipath, support routes with more than 2 nexthops (Mohammad Kabat) [2165363]
- RDMA/mlx5: Remove not-used IB_FLOW_SPEC_IB define (Mohammad Kabat) [2165363]
- net/mlx5: E-Switch, Implement devlink port function cmds to control migratable (Mohammad Kabat) [2165363]
- net/mlx5: E-Switch, Implement devlink port function cmds to control RoCE (Mohammad Kabat) [2165363]
- net/mlx5: Add generic getters for other functions caps (Mohammad Kabat) [2165363]
- net/mlx5: Introduce IFC bits for migratable (Mohammad Kabat) [2165363]
- net/mlx5: Introduce ifc bits for pre_copy (Mohammad Kabat) [2165363]
- RDMA/mlx5: no need to kfree NULL pointer (Mohammad Kabat) [2165363]
- net/mlx5e: Support devlink reload of IPsec core (Mohammad Kabat) [2165363]
- net/mlx5e: TC, Add offload support for trap with additional actions (Mohammad Kabat) [2165363]
- net/mlx5e: Do early return when setup vports dests for slow path flow (Mohammad Kabat) [2165363]
- net/mlx5: Remove redundant check (Mohammad Kabat) [2165363]
- net/mlx5e: Delete always true DMA check (Mohammad Kabat) [2165363]
- net/mlx5e: Don't access directly DMA device pointer (Mohammad Kabat) [2165363]
- net/mlx5e: Don't use termination table when redundant (Mohammad Kabat) [2165363]
- net/mlx5: Use generic definition for UMR KLM alignment (Mohammad Kabat) [2165363]
- net/mlx5: Generalize name of UMR alignment definition (Mohammad Kabat) [2165363]
- net/mlx5: Remove unused UMR MTT definitions (Mohammad Kabat) [2165363]
- net/mlx5e: Add padding when needed in UMR WQEs (Mohammad Kabat) [2165363]
- net/mlx5: Remove unused ctx variables (Mohammad Kabat) [2165363]
- net/mlx5e: Remove unneeded io-mapping.h #include (Mohammad Kabat) [2165363]
- net/mlx5e: ethtool: get_link_ext_stats for PHY down events (Mohammad Kabat) [2165363]
- net/mlx5e: CT, optimize pre_ct table lookup (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Use a single async context object per a callback bulk (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Remove unnecessary per-callback completion (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Remove unused work field (Mohammad Kabat) [2165363]
- net/mlx5e: TC, Remove redundant WARN_ON() (Mohammad Kabat) [2165363]
- net/mlx5e: Add error flow when failing update_rx (Mohammad Kabat) [2165363]
- net/mlx5e: Move params kernel log print to probe function (Mohammad Kabat) [2165363]
- net/mlx5e: Support enhanced CQE compression (Mohammad Kabat) [2165363]
- net/mlx5e: Use clamp operation instead of open coding it (Mohammad Kabat) [2165363]
- net/mlx5e: remove unused list in arfs (Mohammad Kabat) [2165363]
- net/mlx5: Expose vhca_id to debugfs (Mohammad Kabat) [2165363]
- net/mlx5: Fix spelling mistake "destoy" -> "destroy" (Mohammad Kabat) [2165363]
- net/mlx5: Bridge, Use debug instead of warn if entry doesn't exists (Mohammad Kabat) [2165363]
- ptp: mlx5: convert to .adjfine and adjust_by_scaled_ppm (Mohammad Kabat) [2165363]
- net/mlx5: DR, Remove the buddy used_list (Mohammad Kabat) [2165363]
- net/mlx5: DR, Keep track of hot ICM chunks in an array instead of list (Mohammad Kabat) [2165363]
- net/mlx5: DR, Lower sync threshold for ICM hot memory (Mohammad Kabat) [2165363]
- net/mlx5: DR, Allocate htbl from its own slab allocator (Mohammad Kabat) [2165363]
- net/mlx5: DR, Allocate icm_chunks from their own slab allocator (Mohammad Kabat) [2165363]
- net/mlx5: DR, Manage STE send info objects in pool (Mohammad Kabat) [2165363]
- net/mlx5: DR, In rehash write the line in the entry immediately (Mohammad Kabat) [2165363]
- net/mlx5: DR, Handle domain memory resources init/uninit separately (Mohammad Kabat) [2165363]
- net/mlx5: DR, Initialize chunk's ste_arrays at chunk creation (Mohammad Kabat) [2165363]
- net/mlx5: DR, For short chains of STEs, avoid allocating ste_arr dynamically (Mohammad Kabat) [2165363]
- net/mlx5: DR, Remove unneeded argument from dr_icm_chunk_destroy (Mohammad Kabat) [2165363]
- net/mlx5: DR, Check device state when polling CQ (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix the SMFS sync_steering for fast teardown (Mohammad Kabat) [2165363]
- net/mlx5: DR, In destroy flow, free resources even if FW command failed (Mohammad Kabat) [2165363]
- net/mlx5e: Overcome slow response for first macsec ASO WQE (Mohammad Kabat) [2165323]
- RHEL-only: redhat/configs: Enable CONFIG_MLX5_EN_MACSEC on all archs (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec ASO context alignment (Mohammad Kabat) [2165355]
- net/mlx5e: Remove redundant xsk pointer check in mlx5e_mpwrq_validate_xsk (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec possible null dereference when updating MAC security entity (SecY) (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec ssci attribute handling in offload path (Mohammad Kabat) [2165355]
- net/mlx5: Lag, fix failure to cancel delayed bond work (Mohammad Kabat) [2165355]
- net/mlx5e: Fix RX reporter for XSK RQs (Mohammad Kabat) [2165355]
- Revert "net/mlx5e: MACsec, remove replay window size limitation in offload path" (Mohammad Kabat) [2165355]
- net/mlx5e: MACsec, block offload requests with encrypt off (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix Tx SA active field update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, remove replay window size limitation in offload path (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix add Rx security association (SA) rule memory leak (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix mlx5e_macsec_update_rxsa bail condition and functionality (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix update Rx secure channel active field (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix memory leak when MACsec device is deleted (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix RX data path 16 RX security channel limit (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Use kvfree() in mlx5e_accel_fs_tcp_create() (Mohammad Kabat) [2165355]
- net/mlx5e: Fix a couple error codes (Mohammad Kabat) [2165355]
- net/mlx5e: Fix possible race condition in macsec extended packet number update routine (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec update SecY (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec SA initialization routine (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Remove leftovers from old XSK queues enumeration (Mohammad Kabat) [2165355]
- net/mlx5e: Fix missing alignment in size of MTT/KLM entries (Mohammad Kabat) [2165355]
- net/mlx5: Lag, avoid lockdep warnings (Mohammad Kabat) [2165355]
- net/mlx5e: Fix usage of DMA sync API (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec sci endianness at rx sa update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix wrong bitwise comparison usage in macsec_fs_rx_add_rule function (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix macsec rx security association (SA) update/delete (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix macsec coverity issue at rx sa update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Cleanup MACsec uninitialization routine (Mohammad Kabat) [2165355]
- net/mlx5: Make ASO poll CQ usable in atomic context (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Return EBUSY if can't get mode lock (Mohammad Kabat) [2165355]
- net/mlx5: E-switch, Don't update group if qos is not enabled (Mohammad Kabat) [2165355]
- net/mlx5: Set default grace period based on function type (Mohammad Kabat) [2165355]
- net/mlx5: Start health poll at earlier stage of driver load (Mohammad Kabat) [2165355]
- net/mlx5e: Expose rx_oversize_pkts_buffer counter (Mohammad Kabat) [2165355]
- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte frames (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Print a warning in slow configurations (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned mode (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Improve MTT/KSM alignment (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Improve need_wakeup logic (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in INDIRECT_CALL (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Set napi_id to support busy polling (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Flush RQ on XSK activation to save memory (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Introduce the mlx5e_flush_rq function (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Support XDP metadata on XSK RQs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Optimize RQ page deallocation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Call mlx5e_page_release_dynamic directly where possible (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use non-XSK page allocator in SHAMPO (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use partial batches in legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make the wqe_index_mask calculation more exact (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Introduce wqe_index_mask for legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Move repeating clear_bit in mlx5e_rx_reporter_err_rq_cqe_recover (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Split out channel (de)activation in rx_res (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Convert struct mlx5e_alloc_unit to a union (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove DMA address from mlx5e_alloc_unit (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of DMA address (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Optimize the page cache reducing its size 2x (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use KSM for unaligned XSK (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Keep a separate MKey for striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use XSK frame size as striding RQ page size (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use runtime page_shift for striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use runtime values of striding RQ parameters in datapath (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Improve the MTU change shortcut (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Fix SKB headroom calculation in validation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Remove dead code in validation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Simplify stride size calculation for linear RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use the aligned max TX MPWQE size (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Validate striding RQ before enabling XDP (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove unused fields from datapath structs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Add the log_min_mkey_entity_size capability (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Remove from FPGA IFC file not-needed definitions (Mohammad Kabat) [2165355]
- net/mlx5: Remove unused structs (Mohammad Kabat) [2165355]
- net/mlx5: Remove unused functions (Mohammad Kabat) [2165355]
- net/mlx5: detect and enable bypass port select flow table (Mohammad Kabat) [2165355]
- net/mlx5: Lag, enable hash mode by default for all NICs (Mohammad Kabat) [2165355]
- net/mlx5: Lag, set active ports if support bypass port select flow table (Mohammad Kabat) [2165355]
- RDMA/mlx5: Don't set tx affinity when lag is in hash mode (Mohammad Kabat) [2165355]
- net/mlx5: add IFC bits for bypassing port select flow table (Mohammad Kabat) [2165355]
- net/mlx5: Add support for NPPS with real time mode (Mohammad Kabat) [2165355]
- net/mlx5: Expose NPPS related registers (Mohammad Kabat) [2165355]
- net/mlx5e: macsec: remove checks on the prepare phase (Mohammad Kabat) [2165355]
- net/mlx5e: Support MACsec offload replay window (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Support MACsec offload extended packet number (EPN) (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Move MACsec initialization from profile init stage to profile enable stage (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Create advanced steering operation (ASO) object for MACsec (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Expose memory key creation (mkey) function (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) and replay protection (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec initial packet number (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec initialization error path (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Fix fields name prefix in MACsec (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Ensure macsec_rule is always initiailized in macsec_fs_{r,t}x_add_rule() (Mohammad Kabat) [2165355]
- net/mlx5e: Switch to kmemdup() when allocate dev_addr (Mohammad Kabat) [2165355]
- net/mlx5e: add missing error code in error path (Mohammad Kabat) [2165355]
- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() (Mohammad Kabat) [2165355]
- net/mlx5e: Add support to configure more than one macsec offload device (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec stats support for Rx/Tx flows (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec offload SecY support (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Implement MACsec Rx data path using MACsec skb_metadata_dst (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec RX steering rules (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec Rx tables support to fs_core (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec offload Rx command support (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Implement MACsec Tx data path using MACsec skb_metadata_dst (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec TX steering rules (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec Tx tables support to fs_core (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec offload Tx command support (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Introduce MACsec Connect-X offload hardware bits and structures (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Generalize Flow Context for new crypto fields (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Removed esp_id from struct mlx5_flow_act (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Query ADV_VIRTUALIZATION capabilities (Mohammad Kabat) [2165355]
- net/mlx5: Introduce ifc bits for page tracker (Mohammad Kabat) [2165355]
- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib (Mohammad Kabat) [2165355]
- IB/mlx5: Support querying eswitch functions from DEVX (Mohammad Kabat) [2165355]
- net/mlx5e: Do not use err uninitialized in mlx5e_rep_add_meta_tunnel_rule() (Mohammad Kabat) [2165355]
- IB/mlx5: Remove duplicate header inclusion related to ODP (Mohammad Kabat) [2165355]
- net/mlx5: TC, Add support for SF tunnel offload (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Move send to vport meta rule creation (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Split creating fdb tables into smaller chunks (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Add default drop rule for unmatched packets (Mohammad Kabat) [2165355]
- net/mlx5e: Completely eliminate priv from fs.h (Mohammad Kabat) [2165355]
- net/mlx5e: Make all ttc functions of en_fs get fs struct as argument (Mohammad Kabat) [2165355]
- net/mlx5e: Make flow steering arfs independent of priv (Mohammad Kabat) [2165355]
- net/mlx5e: Introduce flow steering debug macros (Mohammad Kabat) [2165355]
- net/mlx5e: Separate ethtool_steering from fs.h and make private (Mohammad Kabat) [2165355]
- net/mlx5e: Directly get flow_steering struct as input when init/cleanup ethtool steering (Mohammad Kabat) [2165355]
- net/mlx5e: Convert ethtool_steering member of flow_steering struct to pointer (Mohammad Kabat) [2165355]
- net/mlx5e: Drop priv argument of ptp function in en_fs (Mohammad Kabat) [2165355]
- net/mlx5e: Decouple fs_tcp from en.h (Mohammad Kabat) [2165355]
- net/mlx5e: Decouple fs_tt_redirect from en.h (Mohammad Kabat) [2165355]
- net/mlx5e: Introduce flow steering API (Mohammad Kabat) [2165355]
- IB/mlx5: Call io_stop_wc() after writing to WC MMIO (Mohammad Kabat) [2165355]
- net: fix stack overflow when LRO is disabled for virtual interfaces (Hangbin Liu) [2218139]
- ipv6: prevent router_solicitations for team port (Hangbin Liu) [2218139]
- ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (Hangbin Liu) [2218139]
- teaming: deliver link-local packets with the link they arrive on (Hangbin Liu) [2218139]
- cifs: fix negotiate context parsing (Ronnie Sahlberg) [2218388]
- cifs: fix dentry lookups in directory handle cache (Ronnie Sahlberg) [2218388]
- cifs: use the least loaded channel for sending requests (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- smb3: fix unusable share after force unmount failure (Ronnie Sahlberg) [2218388]
- cifs: print session id while listing open files (Ronnie Sahlberg) [2218388]
- cifs: dump pending mids for all channels in DebugData (Ronnie Sahlberg) [2218388]
- cifs: empty interface list when server doesn't support query interfaces (Ronnie Sahlberg) [2218388]
- cifs: do not poll server interfaces too regularly (Ronnie Sahlberg) [2218388]
- cifs: use tcon allocation functions even for dummy tcon (Ronnie Sahlberg) [2218388]
- cifs: use bvec_set_page to initialize bvecs (Ronnie Sahlberg) [2218388]
- cifs: generate signkey for the channel that's reconnecting (Ronnie Sahlberg) [2218388]
- cifs: Fix smb2_set_path_size() (Ronnie Sahlberg) [2218388]
- cifs: Move the in_send statistic to __smb_send_rqst() (Ronnie Sahlberg) [2218388]
- cifs: don't try to use rdma offload on encrypted connections (Ronnie Sahlberg) [2218388]
- cifs: split out smb3_use_rdma_offload() helper (Ronnie Sahlberg) [2218388]
- cifs: introduce cifs_io_parms in smb2_async_writev() (Ronnie Sahlberg) [2218388]
- use less confusing names for iov_iter direction initializers (Ronnie Sahlberg) [2218388]
- cifs: do not include page data when checking signature (Ronnie Sahlberg) [2218388]
- cifs: Fix race between hole punch and page fault (Ronnie Sahlberg) [2218388]
- redhat/Makefile: Fix RHJOBS grep warning (Eric Chanudet)
- NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (Benjamin Coddington) [2217964]
- sfc: use budget for TX completions (Íñigo Huguet) [2179545]
- arm64: kaslr: don't pretend KASLR is enabled if offset < MIN_KIMG_ALIGN (Jennifer Berringer) [2190491]
- KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults (Paolo Bonzini) [2210042]
- KVM: x86: Add helpers to query individual CR0/CR4 bits (Paolo Bonzini) [2210042]
- KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated (Paolo Bonzini) [2210042]
- KVM: VMX: Make CR0.WP a guest owned bit (Paolo Bonzini) [2210042]
- KVM: x86: Make use of kvm_read_cr*_bits() when testing bits (Paolo Bonzini) [2210042]
- KVM: x86: Ignore CR0.WP toggles in non-paging mode (Paolo Bonzini) [2210042]
- KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled (Paolo Bonzini) [2210042]
- igc: Fix possible system crash when loading module (Corinna Vinschen) [2153371]
- igc: Clean the TX buffer and TX descriptor ring (Corinna Vinschen) [2153371]
- igc: Avoid transmit queue timeout for XDP (Corinna Vinschen) [2153371]
- igc: read before write to SRRCTL register (Corinna Vinschen) [2153371]
- igc: Enable and fix RX hash usage by netstack (Corinna Vinschen) [2153371]
- igc: Remove obsolete DMA coalescing code (Corinna Vinschen) [2153371]
- igc: fix the validation logic for taprio's gate list (Corinna Vinschen) [2153371]
- igc: Add ndo_tx_timeout support (Corinna Vinschen) [2153371]
- igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() (Corinna Vinschen) [2153371]
- igc: Remove redundant pci_enable_pcie_error_reporting() (Corinna Vinschen) [2153371]
- igc: Fix PPS delta between two synchronized end-points (Corinna Vinschen) [2153371]
- igc: Remove reset adapter task for i226 during disable tsn config (Corinna Vinschen) [2153371]
- igc: enable Qbv configuration for 2nd GCL (Corinna Vinschen) [2153371]
- igc: remove I226 Qbv BaseTime restriction (Corinna Vinschen) [2153371]
- igc: Set Qbv start_time and end_time to end_time if not being configured in GCL (Corinna Vinschen) [2153371]
- igc: recalculate Qbv end_time by considering cycle time (Corinna Vinschen) [2153371]
- igc: allow BaseTime 0 enrollment for Qbv (Corinna Vinschen) [2153371]
- igc: Add checking for basetime less than zero (Corinna Vinschen) [2153371]
- igc: Use strict cycles for Qbv scheduling (Corinna Vinschen) [2153371]
- igc: Enhance Qbv scheduling by using first flag bit (Corinna Vinschen) [2153371]
- xfrm: Linearize the skb after offloading if needed. (Sabrina Dubroca) [2218900]
- xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets (Sabrina Dubroca) [2218900]
- xfrm: add missed call to delete offloaded policies (Sabrina Dubroca) [2218900]
- af_key: Reject optional tunnel/BEET mode templates in outbound policies (Sabrina Dubroca) [2218900]
- xfrm: Reject optional tunnel/BEET mode templates in outbound policies (Sabrina Dubroca) [2218900]
- xfrm: Fix leak of dev tracker (Sabrina Dubroca) [2218900]
- xfrm: release all offloaded policy memory (Sabrina Dubroca) [2218900]
- xfrm: don't check the default policy if the policy allows the packet (Sabrina Dubroca) [2218900]
- x86/bugs: Workaround for incorrectly set X86_BUG_RETBLEED under VMware (Waiman Long) [2189577]
- sched/fair: Don't balance task to its current running CPU (Valentin Schneider) [2095206]
Resolves: rhbz#2095206, rhbz#2153371, rhbz#2164750, rhbz#2164764, rhbz#2165323, rhbz#2165355, rhbz#2165363, rhbz#2179545, rhbz#2189577, rhbz#2190491, rhbz#2210042, rhbz#2217964, rhbz#2218139, rhbz#2218388, rhbz#2218664, rhbz#2218900

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-17 09:01:13 +02:00
Jan Stancek 27413d2303 kernel-5.14.0-339.el9
* Thu Jul 13 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-339.el9]
- kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Eric Chanudet) [2216678]
- KVM: SVM: Return the local "r" variable from svm_set_msr() (Emanuele Giuseppe Esposito) [2209640]
- KVM: x86: Virtualize FLUSH_L1D and passthrough MSR_IA32_FLUSH_CMD (Emanuele Giuseppe Esposito) [2209640]
- KVM: x86: Move MSR_IA32_PRED_CMD WRMSR emulation to common code (Emanuele Giuseppe Esposito) [2209640]
- KVM: SVM: Passthrough MSR_IA32_PRED_CMD based purely on host+guest CPUID (Emanuele Giuseppe Esposito) [2209640]
- KVM: VMX: Passthrough MSR_IA32_PRED_CMD based purely on host+guest CPUID (Emanuele Giuseppe Esposito) [2209640]
- KVM: x86: Revert MSR_IA32_FLUSH_CMD.FLUSH_L1D enabling (Emanuele Giuseppe Esposito) [2209640]
- kvm: x86: Advertise FLUSH_L1D to user space (Emanuele Giuseppe Esposito) [2209640]
- kvm: svm: Add IA32_FLUSH_CMD guest support (Emanuele Giuseppe Esposito) [2209640]
- interconnect: qcom: msm8974: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpmh: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpmh: fix probe child-node error handling (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpm: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpm: fix probe child-node error handling (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: qcm2290: Fix MASTER_SNOC_BIMC_NRT (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8550: switch to qcom_icc_rpmh_* function (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8450: switch to qcom_icc_rpmh_* function (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: fix icc_onecell_data allocation (Radu Rendec) [RHEL-596]
- interconnect: qcom: add sdm670 interconnects (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: add sdm670 interconnects (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: qcom: drop IPA_CORE related defines (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8250: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8150: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc7180: drop IP0 remnants (Radu Rendec) [RHEL-596]
- interconnect: qcom: sdx55: drop IP0 remnants (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpm: Use _optional func for provider clocks (Radu Rendec) [RHEL-596]
- interconnect: qcom: msm8996: Fix regmap max_register values (Radu Rendec) [RHEL-596]
- interconnect: qcom: msm8996: Provide UFS clocks to A2NoC (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add QDU1000/QRU1000 interconnect driver (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add QDU1000/QRU1000 devices (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add SM8550 interconnect provider driver (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SM8550 (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: constify pointer to qcom_icc_node (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc7180: drop double space (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Remove redundant dev_err call (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Simplify osm_l3_set() (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Add per-core EPSS L3 support (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Squash common descriptors (Radu Rendec) [RHEL-596]
- interconnect: qcom: drop obsolete OSM_L3/EPSS defines (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: drop unuserd header inclusion (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Use platform-independent node ids (Radu Rendec) [RHEL-596]
- interconnect: qcom: Kconfig: Make INTERCONNECT_QCOM tristate (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Set bandwidth and clock for bucket values (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Support multiple buckets (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Change to use qcom_icc_xlate_extended() (Radu Rendec) [RHEL-596]
- interconnect: qcom: Move qcom_icc_xlate_extended() to a common file (Radu Rendec) [RHEL-596]
- interconnect: icc-rpm: Set destination bandwidth as well as source bandwidth (Radu Rendec) [RHEL-596]
- interconnect: qcom: msm8939: Use icc_sync_state (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add SM6350 driver support (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SM6350 NoC support (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpmh: Support child NoC device probe (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Reformat node and bcm definitions (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Mark some BCMs keepalive (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Fix QUP0 nodes (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Modernize sc8180x probe (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Cache every clock rate (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Fix for cached clock rate (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: constify qcom_icc_bcm pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: constify icc_node pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: constify qcom_icc_desc (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add SDX65 interconnect provider driver (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SDX65 DT bindings (Radu Rendec) [RHEL-596]
- interconnect: qcom: constify qcom_icc_bcm pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: constify icc_node pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: constify qcom_icc_desc (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm QCM2290 NoC support (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SM8450 DT bindings (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm MSM8996 DT bindings (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SC8180x DT bindings (Radu Rendec) [RHEL-596]
- crypto: ccp - Add support for PCI device 0x156E (Vladis Dronov) [2180961]
- crypto: ccp - Add support for PCI device 0x17E0 (Vladis Dronov) [2180961]
- crypto: ccp - Validate that platform access mailbox registers are declared (Vladis Dronov) [2180961]
- crypto: ccp - Use lower 8 bytes to communicate with doorbell command register (Vladis Dronov) [2180961]
- crypto: ccp - Return doorbell status code as an argument (Vladis Dronov) [2180961]
- crypto: ccp - Bump up doorbell debug message to error (Vladis Dronov) [2180961]
- crypto: ccp - Drop extra doorbell checks (Vladis Dronov) [2180961]
- crypto: ccp - Don't initialize CCP for PSP 0x1649 (Vladis Dronov) [2180961]
- crypto: ccp - Clear PSP interrupt status register before calling handler (Vladis Dronov) [2180961]
- crypto: ccp - Add support for ringing a platform doorbell (Vladis Dronov) [2180961]
- crypto: ccp - Enable platform access interface on client PSP parts (Vladis Dronov) [2180961]
- crypto: ccp - Add support for an interface for platform features (Vladis Dronov) [2180961]
- crypto: ccp - Move some PSP mailbox bit definitions into common header (Vladis Dronov) [2180961]
- crypto: ccp - Add a header for multiple drivers to use `__psp_pa` (Vladis Dronov) [2180961]
- crypto: ccp - Drop TEE support for IRQ handler (Vladis Dronov) [2180961]
- crypto: ccp: Get rid of __sev_platform_init_locked()'s local function pointer (Vladis Dronov) [2180961]
- crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL (Vladis Dronov) [2180961]
- crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware (Vladis Dronov) [2180961]
- crypto: ccp - Add a firmware definition for EPYC gen 4 processors (Vladis Dronov) [2180961]
- crypto: ccp - Provide MMIO register naming for documenation (Vladis Dronov) [2180961]
- nfs: don't report STATX_BTIME in ->getattr (Jeffrey Layton) [2214134]
- igbvf: add PCI reset handler functions (Corinna Vinschen) [2153369]
- igbvf: Regard vf reset nack as success (Corinna Vinschen) [2153369]
- intel/igbvf: free irq on the error path in igbvf_request_msix() (Corinna Vinschen) [2153369]
- drm/ast: Fix ARM compatibility (Robert Foss) [2192980]
- platform/x86/intel: vsec: Fix a memory leak in intel_vsec_add_aux (David Arcari) [2153952]
- platform/x86/intel/vsec: Use mutex for ida_alloc() and ida_free() (David Arcari) [2153952]
- platform/x86/intel/vsec: Add support for Meteor Lake (David Arcari) [2153952]
- platform/x86/intel/vsec: Support private data (David Arcari) [2153952]
- platform/x86/intel/vsec: Enhance and Export intel_vsec_add_aux() (David Arcari) [2153952]
- platform/x86/intel/vsec: Add TPMI ID (David Arcari) [2153952]
- fbcon: Check font dimension limits (Ricardo Robaina) [2213494] {CVE-2023-3161}
- redhat: rpminspect: fix perf coresight tests paths v2 (Jan Stancek)
Resolves: rhbz#2153369, rhbz#2153952, rhbz#2180961, rhbz#2192980, rhbz#2209640, rhbz#2213494, rhbz#2214134, rhbz#2216678, RHEL-596

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-13 07:49:42 +02:00
Jan Stancek 57c1e20a29 kernel-5.14.0-338.el9
* Wed Jul 12 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-338.el9]
- netfilter: snat: evict closing tcp entries on reply tuple collision (Florian Westphal) [2218543]
- fuse: fix deadlock between atomic O_TRUNC and page invalidation (Miklos Szeredi) [2207472]
- fuse: truncate pagecache on atomic_o_trunc (Miklos Szeredi) [2207472]
- bonding: do not assume skb mac_header is set (Hangbin Liu) [2218142]
- blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (Ming Lei) [2214456]
- blk-mq: don't insert passthrough request into sw queue (Ming Lei) [2214456]
- scsi: storvsc: Always set no_report_opcodes (Cathy Avery) [2217554]
- scsi: storvsc: Don't pass unused PFNs to Hyper-V host (Cathy Avery) [2217554]
- scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file (Cathy Avery) [2217554]
- KVM: selftests: arm64: Fix pte encode/decode for PA bits > 48 (Eric Auger) [2203922]
- KVM: Protect vcpu->pid dereference via debugfs with RCU (Eric Auger) [2203922]
- kvm: kvm_main: Remove unnecessary (void*) conversions (Eric Auger) [2203922]
- KVM: Fix comments that refer to the non-existent install_new_memslots() (Eric Auger) [2203922]
- KVM: selftests: Fix spelling mistake "KVM_HYPERCAL_EXIT_SMC" -> "KVM_HYPERCALL_EXIT_SMC" (Eric Auger) [2203922]
- KVM: arm64: Test that SMC64 arch calls are reserved (Eric Auger) [2203922]
- KVM: arm64: Prevent guests from enabling HA/HD on Ampere1 (Eric Auger) [2203922]
- KVM: arm64: Refactor HFGxTR configuration into separate helpers (Eric Auger) [2203922]
- redhat/configs: Enable CONFIG_AMPERE_ERRATUM_AC03_CPU_38 (Eric Auger) [2203922]
- arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (Eric Auger) [2203922]
- arm64/sysreg: Convert HFG[RW]TR_EL2 to automatic generation (Eric Auger) [2203922]
- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (Eric Auger) [2203922]
- KVM: arm64: Relax trapping of CTR_EL0 when FEAT_EVT is available (Eric Auger) [2203922]
- KVM: Fix vcpu_array[0] races (Eric Auger) [2203922]
- KVM: Don't enable hardware after a restart/shutdown is initiated (Eric Auger) [2203922]
- KVM: Use syscore_ops instead of reboot_notifier to hook restart/shutdown (Eric Auger) [2203922]
- arm64/sysreg: clean up some inconsistent indenting (Eric Auger) [2203922]
- KVM: selftests: arm64: Fix ttbr0_el1 encoding for PA bits > 48 (Eric Auger) [2203922]
- KVM: selftests: Comment newly defined aarch64 ID registers (Eric Auger) [2203922]
- KVM: selftests: Add test for SMCCC filter (Eric Auger) [2203922]
- KVM: selftests: Add a helper for SMCCC calls with SMC instruction (Eric Auger) [2203922]
- arm64: perf: Mark all accessor functions inline (Eric Auger) [2203922]
- perf/core: Drop __weak attribute from arch_perf_update_userpage() prototype (Eric Auger) [2203922]
- tools headers kvm: Sync uapi/{asm/linux} kvm.h headers with the kernel sources (Eric Auger) [2203922]
- tools kvm headers arm64: Update KVM header from the kernel sources (Eric Auger) [2203922]
- KVM: Avoid illegal stage2 mapping on invalid memory slot (Eric Auger) [2203922 2217329]
- KVM: arm64: Use raw_smp_processor_id() in kvm_pmu_probe_armpmu() (Eric Auger) [2203922]
- KVM: arm64: Restore GICv2-on-GICv3 functionality (Eric Auger) [2203922]
- KVM: arm64: PMU: Don't overwrite PMUSERENR with vcpu loaded (Eric Auger) [2203922]
- KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 (Eric Auger) [2203922]
- arm64: kvm: add prototypes for functions called in asm (Eric Auger) [2203922]
- arm64: spectre: provide prototypes for internal functions (Eric Auger) [2203922]
- KVM: arm64: vgic: Add Apple M2 PRO/MAX cpus to the list of broken SEIS implementations (Eric Auger) [2203922]
- KVM: arm64: Clarify host SME state management (Eric Auger) [2203922]
- KVM: arm64: Restructure check for SVE support in FP trap handler (Eric Auger) [2203922]
- KVM: arm64: Document check for TIF_FOREIGN_FPSTATE (Eric Auger) [2203922]
- KVM: arm64: Fix repeated words in comments (Eric Auger) [2203922]
- KVM: arm64: Constify start/end/phys fields of the pgtable walker data (Eric Auger) [2203922]
- KVM: arm64: Infer PA offset from VA in hyp map walker (Eric Auger) [2203922]
- KVM: arm64: Infer the PA offset from IPA in stage-2 map walker (Eric Auger) [2203922]
- KVM: arm64: Ensure CPU PMU probes before pKVM host de-privilege (Eric Auger) [2203922]
- ARM: perf: Allow the use of the PMUv3 driver on 32bit ARM (Eric Auger) [2203922]
- ARM: Make CONFIG_CPU_V7 valid for 32bit ARMv8 implementations (Eric Auger) [2203922]
- perf: pmuv3: Change GENMASK to GENMASK_ULL (Eric Auger) [2203922]
- perf: pmuv3: Move inclusion of kvm_host.h to the arch-specific helper (Eric Auger) [2203922]
- perf: pmuv3: Abstract PMU version checks (Eric Auger) [2203922]
- arm64: perf: Abstract system register accesses away (Eric Auger) [2203922]
- arm64: perf: Move PMUv3 driver to drivers/perf (Eric Auger) [2203922]
- arm64/perf: Replace PMU version number '0' with ID_AA64DFR0_EL1_PMUVer_NI (Eric Auger) [2203922]
- KVM: arm64: Use the bitmap API to allocate bitmaps (Eric Auger) [2203922]
- KVM: arm64: Slightly optimize flush_context() (Eric Auger) [2203922]
- KVM: arm64: Prevent userspace from handling SMC64 arch range (Eric Auger) [2203922]
- KVM: arm64: Expose SMC/HVC width to userspace (Eric Auger) [2203922]
- KVM: arm64: Let errors from SMCCC emulation to reach userspace (Eric Auger) [2203922]
- KVM: arm64: Return NOT_SUPPORTED to guest for unknown PSCI version (Eric Auger) [2203922]
- KVM: arm64: Introduce support for userspace SMCCC filtering (Eric Auger) [2203922]
- KVM: arm64: Add support for KVM_EXIT_HYPERCALL (Eric Auger) [2203922]
- KVM: arm64: Use a maple tree to represent the SMCCC filter (Eric Auger) [2203922]
- KVM: arm64: Refactor hvc filtering to support different actions (Eric Auger) [2203922]
- KVM: arm64: Start handling SMCs from EL1 (Eric Auger) [2203922]
- KVM: arm64: Rename SMC/HVC call handler to reflect reality (Eric Auger) [2203922]
- KVM: arm64: Add vm fd device attribute accessors (Eric Auger) [2203922]
- KVM: arm64: Add a helper to check if a VM has ran once (Eric Auger) [2203922]
- KVM: x86: Redefine 'longmode' as a flag for KVM_EXIT_HYPERCALL (Eric Auger) [2203922]
- KVM: arm64: Document default vPMU behavior on heterogeneous systems (Eric Auger) [2203922]
- KVM: arm64: Iterate arm_pmus list to probe for default PMU (Eric Auger) [2203922]
- KVM: arm64: Drop last page ref in kvm_pgtable_stage2_free_removed() (Eric Auger) [2203922]
- KVM: arm64: Populate fault info for watchpoint (Eric Auger) [2203922]
- KVM: arm64: Reload PTE after invoking walker callback on preorder traversal (Eric Auger) [2203922]
- KVM: arm64: Handle trap of tagged Set/Way CMOs (Eric Auger) [2203922]
- arm64: Add missing Set/Way CMO encodings (Eric Auger) [2203922]
- KVM: arm64: Prevent unconditional donation of unmapped regions from the host (Eric Auger) [2203922]
- KVM: arm64: vgic: Fix a comment (Eric Auger) [2203922]
- KVM: arm64: vgic: Fix locking comment (Eric Auger) [2203922]
- KVM: arm64: vgic: Wrap vgic_its_create() with config_lock (Eric Auger) [2203922]
- KVM: arm64: vgic: Fix a circular locking issue (Eric Auger) [2203922]
- KVM: arm64: Make vcpu flag updates non-preemptible (Eric Auger) [2203922]
- KVM: arm64: Have kvm_psci_vcpu_on() use WRITE_ONCE() to update mp_state (Eric Auger) [2203922]
- KVM: arm64: Acquire mp_state_lock in kvm_arch_vcpu_ioctl_vcpu_init() (Eric Auger) [2203922]
- KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg() (Eric Auger) [2203922]
- KVM: arm64: vhe: Drop extra isb() on guest exit (Eric Auger) [2203922]
- KVM: arm64: vhe: Synchronise with page table walker on MMU update (Eric Auger) [2203922]
- KVM: arm64: pkvm: Document the side effects of kvm_flush_dcache_to_poc() (Eric Auger) [2203922]
- KVM: arm64: nvhe: Synchronise with page table walker on TLBI (Eric Auger) [2203922]
- KVM: arm64: Handle 32bit CNTPCTSS traps (Eric Auger) [2203922]
- KVM: arm64: nvhe: Synchronise with page table walker on vcpu run (Eric Auger) [2203922]
- KVM: arm64: vgic: Don't acquire its_lock before config_lock (Eric Auger) [2203922]
- KVM: arm64: Advertise ID_AA64PFR0_EL1.CSV2/3 to protected VMs (Eric Auger) [2203922]
- KVM: arm64: PMU: Restore the guest's EL0 event counting after migration (Eric Auger) [2203922]
- KVM: arm64: Use config_lock to protect vgic state (Eric Auger) [2203922]
- KVM: arm64: Use config_lock to protect data ordered against KVM_RUN (Eric Auger) [2203922]
- KVM: arm64: Avoid lock inversion when setting the VM register width (Eric Auger) [2203922]
- KVM: arm64: Avoid vcpu->mutex v. kvm->lock inversion in CPU_ON (Eric Auger) [2203922]
- KVM: arm64: selftests: Augment existing timer test to handle variable offset (Eric Auger) [2203922]
- KVM: arm64: selftests: Deal with spurious timer interrupts (Eric Auger) [2203922]
- KVM: arm64: selftests: Add physical timer registers to the sysreg list (Eric Auger) [2203922]
- KVM: arm64: nv: timers: Support hyp timer emulation (Eric Auger) [2203922]
- KVM: arm64: nv: timers: Add a per-timer, per-vcpu offset (Eric Auger) [2203922]
- KVM: arm64: Document KVM_ARM_SET_CNT_OFFSETS and co (Eric Auger) [2203922]
- KVM: arm64: timers: Abstract the number of valid timers per vcpu (Eric Auger) [2203922]
- KVM: arm64: timers: Fast-track CNTPCT_EL0 trap handling (Eric Auger) [2203922]
- KVM: arm64: Elide kern_hyp_va() in VHE-specific parts of the hypervisor (Eric Auger) [2203922]
- KVM: arm64: timers: Move the timer IRQs into arch_timer_vm_data (Eric Auger) [2203922]
- KVM: arm64: timers: Abstract per-timer IRQ access (Eric Auger) [2203922]
- KVM: arm64: timers: Rationalise per-vcpu timer init (Eric Auger) [2203922]
- KVM: arm64: timers: Allow save/restoring of the physical timer (Eric Auger) [2203922]
- KVM: arm64: timers: Allow userspace to set the global counter offset (Eric Auger) [2203922]
- KVM: arm64: Expose {un,}lock_all_vcpus() to the rest of KVM (Eric Auger) [2203922]
- KVM: arm64: timers: Allow physical offset without CNTPOFF_EL2 (Eric Auger) [2203922]
- KVM: arm64: timers: Use CNTPOFF_EL2 to offset the physical timer (Eric Auger) [2203922]
- arm64: Add HAS_ECV_CNTPOFF capability (Eric Auger) [2203922]
- arm64: Add CNTPOFF_EL2 register definition (Eric Auger) [2203922]
- KVM: arm64: timers: Use a per-vcpu, per-timer accumulator for fractional ns (Eric Auger) [2203922]
- KVM: arm64: timers: Convert per-vcpu virtual offset to a global value (Eric Auger) [2203922]
- KVM: arm64: nv: Use reg_to_encoding() to get sysreg ID (Eric Auger) [2203922]
- KVM: arm64: nv: Only toggle cache for virtual EL2 when SCTLR_EL2 changes (Eric Auger) [2203922]
- KVM: arm64: nv: Filter out unsupported features from ID regs (Eric Auger) [2203922]
- KVM: arm64: nv: Emulate EL12 register accesses from the virtual EL2 (Eric Auger) [2203922]
- KVM: arm64: nv: Allow a sysreg to be hidden from userspace only (Eric Auger) [2203922]
- KVM: arm64: nv: Emulate PSTATE.M for a guest hypervisor (Eric Auger) [2203922]
- KVM: arm64: nv: Add accessors for SPSR_EL1, ELR_EL1 and VBAR_EL1 from virtual EL2 (Eric Auger) [2203922]
- KVM: arm64: nv: Handle SMCs taken from virtual EL2 (Eric Auger) [2203922]
- KVM: arm64: nv: Handle trapped ERET from virtual EL2 (Eric Auger) [2203922]
- KVM: arm64: nv: Inject HVC exceptions to the virtual EL2 (Eric Auger) [2203922]
- KVM: arm64: nv: Support virtual EL2 exceptions (Eric Auger) [2203922]
- KVM: arm64: nv: Handle HCR_EL2.NV system register traps (Eric Auger) [2203922]
- KVM: arm64: nv: Add nested virt VCPU primitives for vEL2 VCPU state (Eric Auger) [2203922]
- KVM: arm64: nv: Add EL2 system registers to vcpu context (Eric Auger) [2203922]
- KVM: arm64: nv: Allow userspace to set PSR_MODE_EL2x (Eric Auger) [2203922]
- KVM: arm64: nv: Reset VCPU to EL2 registers if VCPU nested virt is set (Eric Auger) [2203922]
- KVM: arm64: nv: Introduce nested virtualization VCPU feature (Eric Auger) [2203922]
- KVM: arm64: Use the S2 MMU context to iterate over S2 table (Eric Auger) [2203922]
- arm64: Add ARM64_HAS_NESTED_VIRT cpufeature (Eric Auger) [2203922]
- KVM: arm64: Check for kvm_vma_mte_allowed in the critical section (Eric Auger) [2203922]
- KVM: arm64: Disable interrupts while walking userspace PTs (Eric Auger) [2203922]
- KVM: arm64: Retry fault if vma_lookup() results become invalid (Eric Auger) [2203922]
- KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags() to INT_MAX (Eric Auger) [2203922]
- Documentation: admin-guide: Document side effects when pKVM is enabled (Eric Auger) [2203922]
- KVM: arm64: Mark some VM-scoped allocations as __GFP_ACCOUNT (Eric Auger) [2203922]
- KVM: arm64: Fix non-kerneldoc comments (Eric Auger) [2203922]
- KVM: arm64: Allow no running vcpu on saving vgic3 pending table (Eric Auger) [2203922]
- KVM: arm64: Allow no running vcpu on restoring vgic3 LPI pending status (Eric Auger) [2203922]
- KVM: arm64: Add helper vgic_write_guest_lock() (Eric Auger) [2203922]
- KVM: arm64: vgic-v3: Use kstrtobool() instead of strtobool() (Eric Auger) [2203922]
- KVM: arm64: vgic-v3: Limit IPI-ing when accessing GICR_{C,S}ACTIVER0 (Eric Auger) [2203922]
- KVM: arm64: Synchronize SMEN on vcpu schedule out (Eric Auger) [2203922]
- KVM: arm64: vgic: Allow registration of a non-maskable maintenance interrupt (Eric Auger) [2203922]
- KVM: arm64: Kill CPACR_EL1_TTA definition (Eric Auger) [2203922]
- arm64/mm: Drop unused restore_ttbr1 (Eric Auger) [2203922]
- KVM: selftests: aarch64: Construct DEFAULT_MAIR_EL1 using sysreg.h macros (Eric Auger) [2203922]
- KVM: arm64: Enable ring-based dirty memory tracking (Eric Auger) [2203922]
- sctp: fix potential deadlock on &net->sctp.addr_wq_lock (Xin Long) [2219170]
- sctp: fix an error code in sctp_sf_eat_auth() (Xin Long) [2219170]
- sctp: handle invalid error codes without calling BUG() (Xin Long) [2219170]
- sctp: fix an issue that plpmtu can never go to complete state (Xin Long) [2219170]
- sctp: add bpf_bypass_getsockopt proto callback (Xin Long) [2219170]
- sctp: fix a potential OOB access in sctp_sched_set_sched() (Xin Long) [2219170]
- bnxt_en: Fix a possible NULL pointer dereference in unload path (Ken Cox) [2209648]
- bnxt_en: Fix the double free during device removal (Ken Cox) [2209648]
- bnxt_en: Remove runtime interrupt vector allocation (Ken Cox) [2209648]
- RDMA/bnxt_re: Remove the sriov config callback (Ken Cox) [2209648]
- bnxt_en: Remove struct bnxt access from RoCE driver (Ken Cox) [2209648]
- bnxt_en: Use auxiliary bus calls over proprietary calls (Ken Cox) [2209648]
- bnxt_en: Use direct API instead of indirection (Ken Cox) [2209648]
- bnxt_en: Remove usage of ulp_id (Ken Cox) [2209648]
- RDMA/bnxt_re: Use auxiliary driver interface (Ken Cox) [2209648]
- bnxt_en: Add auxiliary driver support (Ken Cox) [2209648]
- virt/sev-guest: Add a MODULE_ALIAS (Vitaly Kuznetsov) [2216883]
- audit: avoid missing-prototype warnings (Richard Guy Briggs) [2175323]
- audit: update the mailing list in MAINTAINERS (Richard Guy Briggs) [2175323]
- audit: fix undefined behavior in bit shift for AUDIT_BIT (Richard Guy Briggs) [2175323]
- dm: use op specific max_sectors when splitting abnormal io (Benjamin Marzinski) [2214084]
- dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard (Benjamin Marzinski) [2215416]
- dm thin metadata: check fail_io before using data_sm (Benjamin Marzinski) [2215410]
- dm: don't lock fs when the map is NULL during suspend or resume (Benjamin Marzinski) [2215410]
- redhat: rpminspect: fix perf coresight tests paths (Jan Stancek)
Resolves: rhbz#2175323, rhbz#2203922, rhbz#2207472, rhbz#2209648, rhbz#2214084, rhbz#2214456, rhbz#2215410, rhbz#2215416, rhbz#2216883, rhbz#2217329, rhbz#2217554, rhbz#2218142, rhbz#2218543, rhbz#2219170

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-12 10:00:44 +02:00
Jan Stancek e19c260cbb kernel-5.14.0-337.el9
* Tue Jul 11 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-337.el9]
- tracing: Have filter accept "common_cpu" to be consistent (John Kacur) [2208949]
- tracing/histogram: Fix sorting on old "cpu" value (John Kacur) [2208949]
- tracing: Dump stacktrace trigger to the corresponding instance (John Kacur) [2208949]
- irq_work: use kasan_record_aux_stack_noalloc() record callstack (Radu Rendec) [RHEL-715]
- Revert "RDMA/core: Refactor rdma_bind_addr" (Kamal Heib) [2212559]
- ceph: force updating the msg pointer in non-split case (Xiubo Li) [2196394]
- ceph: silence smatch warning in reconnect_caps_cb() (Xiubo Li) [2196394]
- ceph: reorder fields in 'struct ceph_snapid_map' (Xiubo Li) [2196394]
- ceph: pass ino# instead of old_dentry if it's disconnected (Xiubo Li) [2196394]
- ceph: fix potential use-after-free bug when trimming caps (Xiubo Li) [2196394]
- ceph: implement writeback livelock avoidance using page tagging (Xiubo Li) [2196394]
- ceph: do not print the whole xattr value if it's too long (Xiubo Li) [2196394]
- ceph: update the time stamps and try to drop the suid/sgid (Xiubo Li) [2196394]
- ceph: flush cap releases when the session is flushed (Xiubo Li) [2196394]
- ceph: avoid use-after-free in ceph_fl_release_lock() (Xiubo Li) [2196394]
- ceph: switch to vfs_inode_has_locks() to fix file lock bug (Xiubo Li) [2196394]
- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (David Arcari) [2221265]
- Revert "RDMA/umem: remove FOLL_FORCE usage" (Kamal Heib) [2209835 2210772]
Resolves: rhbz#2196394, rhbz#2208949, rhbz#2209835, rhbz#2210772, rhbz#2212559, rhbz#2221265, RHEL-715

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-11 14:52:20 +02:00
Jan Stancek cb52092d7e kernel-5.14.0-336.el9
* Fri Jul 07 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-336.el9]
- nvme-core: fix dev_pm_qos memleak (Chris Leech) [RHEL-647]
- nvme-core: add missing fault-injection cleanup (Chris Leech) [RHEL-647]
- nvme-core: fix memory leak in dhchap_ctrl_secret (Chris Leech) [RHEL-647]
- nvme-core: fix memory leak in dhchap_secret_store (Chris Leech) [RHEL-647]
- x86/MCE/AMD: Clear DFR errors found in THR handler (David Arcari) [2190284]
- fuse: allow non-extending parallel direct writes on the same file (Miklos Szeredi) [2216046]
- selftests: rtnetlink: remove netdevsim device after ipsec offload test (Hangbin Liu) [2218131]
- selftests: forwarding: hw_stats_l3: Set addrgenmode in a separate step (Hangbin Liu) [2218131]
- selftests: fib_tests: mute cleanup error message (Hangbin Liu) [2218131]
- selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test (Hangbin Liu) [2218131]
- selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test (Hangbin Liu) [2218131]
- selftests: srv6: make srv6_end_dt46_l3vpn_test more robust (Hangbin Liu) [2218131]
- ipvlan: fix bound dev checking for IPv6 l3s mode (Hangbin Liu) [2196710]
- s390/ipl: add eckd dump support (Tobias Huschle) [2160053]
- net: add vlan_get_protocol_and_depth() helper (Paolo Abeni) [2217529]
- net: fix skb leak in __skb_tstamp_tx() (Paolo Abeni) [2217529]
- tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp. (Paolo Abeni) [2217529]
- skbuff: Fix a race between coalescing and releasing SKBs (Paolo Abeni) [2217529]
- x86/platform/uv: Update UV[23] platform code for SNC (Frank Ramsay) [2163466]
- x86/platform/uv: Remove remaining BUG_ON() and BUG() calls (Frank Ramsay) [2163466]
- x86/platform/uv: UV support for sub-NUMA clustering (Frank Ramsay) [2163466]
- x86/platform/uv: Helper functions for allocating and freeing conversion tables (Frank Ramsay) [2163466]
- x86/platform/uv: When searching for minimums, start at INT_MAX not 99999 (Frank Ramsay) [2163466]
- x86/platform/uv: Fix printed information in calc_mmioh_map (Frank Ramsay) [2163466]
- x86/platform/uv: Introduce helper function uv_pnode_to_socket. (Frank Ramsay) [2163466]
- x86/platform/uv: Add platform resolving #defines for misc GAM_MMIOH_REDIRECT* (Frank Ramsay) [2163466]
- nvme-tcp: fence TCP socket on receive error (Chris Leech) [2139643 2159909 2173109 2175038]
- tcp: deny tcp_disconnect() when threads are waiting (Paolo Abeni) [2217511]
- tcp: tcp_make_synack() can be called from process context (Paolo Abeni) [2217511]
- vdpa/mlx5: should not activate virtq object when suspended (Cindy Lu) [RHEL-407]
- CI: provide kpet_tree_name for non-RHEL pipelines (Michael Hofmann)
- Enable CONFIG_BT on aarch64 (Charles Mirabile) [2187856]
Resolves: rhbz#2139643, rhbz#2159909, rhbz#2160053, rhbz#2163466, rhbz#2173109, rhbz#2175038, rhbz#2187856, rhbz#2190284, rhbz#2196710, rhbz#2216046, rhbz#2217511, rhbz#2217529, rhbz#2218131, RHEL-407, RHEL-647

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-07 07:47:20 +02:00
Jan Stancek f4ef30fd5c kernel-5.14.0-335.el9
* Tue Jul 04 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-335.el9]
- r8152: fix the autosuspend doesn't work (Jose Ignacio Tornos Martinez) [2159265]
- r8152: move setting r8153b_rx_agg_chg_indicate() (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the poor throughput for 2.5G devices (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix flow control issue of RTL8156A (Jose Ignacio Tornos Martinez) [2159265]
- r8152: Add __GFP_NOWARN to big allocations (Jose Ignacio Tornos Martinez) [2159265]
- r8152: reduce the control transfer of rtl8152_get_version() (Jose Ignacio Tornos Martinez) [2159265]
- r8152: remove rtl_vendor_mode function (Jose Ignacio Tornos Martinez) [2159265]
- r8152: avoid to change cfg for all devices (Jose Ignacio Tornos Martinez) [2159265]
- r8152: add vendor/device ID pair for Microsoft Devkit (Jose Ignacio Tornos Martinez) [2159265]
- cdc_ether: no need to blacklist any r8152 devices (Jose Ignacio Tornos Martinez) [2159265]
- r8152: add USB device driver for config selection (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: cdc_ether: add u-blox 0x1343 composition (Jose Ignacio Tornos Martinez) [2159265]
- r8152: Add MAC passthrough support for Lenovo Travel Hub (Jose Ignacio Tornos Martinez) [2159265]
- r8152: allow userland to disable multicast (Jose Ignacio Tornos Martinez) [2159265]
- r8152: add PID for the Lenovo OneLink+ Dock (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the RX FIFO settings when suspending (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the units of some registers for RTL8156A (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix a WOL issue (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix accessing unset transport header (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: r8152: Add in new Devices that are supported for Mac-Passthru (Jose Ignacio Tornos Martinez) [2159265]
- USB: zaurus: support another broken Zaurus (Jose Ignacio Tornos Martinez) [2159265]
- Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks" (Jose Ignacio Tornos Martinez) [2159265]
- r8152: sync ocp base (Jose Ignacio Tornos Martinez) [2159265]
- r8152: fix the force speed doesn't work for RTL8156 (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: r8152: Add MAC passthrough support for more Lenovo Docks (Jose Ignacio Tornos Martinez) [2159265]
- net: usb: use eth_hw_addr_set() for dev->addr_len cases (Jose Ignacio Tornos Martinez) [2159265]
- r8152: avoid to resubmit rx immediately (Jose Ignacio Tornos Martinez) [2159265]
- udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated(). (Paolo Abeni) [2217518]
- fsdax: force clear dirty mark if CoW (Bill O'Donnell) [2192730]
- fsdax: dedupe should compare the min of two iters' length (Bill O'Donnell) [2192730]
- fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN (Bill O'Donnell) [2192730]
- fsdax: dax_unshare_iter() should return a valid length (Bill O'Donnell) [2192730]
- xfs: remove restrictions for fsdax and reflink (Bill O'Donnell) [2192730]
- fsdax,xfs: port unshare to fsdax (Bill O'Donnell) [2192730]
- xfs: use dax ops for zero and truncate in fsdax mode (Bill O'Donnell) [2192730]
- fsdax: dedupe: iter two files at the same time (Bill O'Donnell) [2192730]
- fsdax,xfs: set the shared flag when file extent is shared (Bill O'Donnell) [2192730]
- fsdax: zero the edges if source is HOLE or UNWRITTEN (Bill O'Donnell) [2192730]
- fsdax: invalidate pages when CoW (Bill O'Donnell) [2192730]
- fsdax: introduce page->share for fsdax in reflink mode (Bill O'Donnell) [2192730]
- xfs: fix incorrect return type for fsdax fault handlers (Bill O'Donnell) [2192730]
- xfs: on memory failure, only shut down fs after scanning all mappings (Bill O'Donnell) [2192730]
- mm/memory-failure: fall back to vma_address() when ->notify_failure() fails (Bill O'Donnell) [2192730]
- mm/memory-failure: fix detection of memory_failure() handlers (Bill O'Donnell) [2192730]
- xfs: fix SB_BORN check in xfs_dax_notify_failure() (Bill O'Donnell) [2192730]
- xfs: quiet notify_failure EOPNOTSUPP cases (Bill O'Donnell) [2192730]
- xfs: add dax dedupe support (Bill O'Donnell) [2192730]
- xfs: support CoW in fsdax mode (Bill O'Donnell) [2192730]
- fsdax: dedup file range to use a compare function (Bill O'Donnell) [2192730]
- fsdax: add dax_iomap_cow_copy() for dax zero (Bill O'Donnell) [2192730]
- fsdax: replace mmap entry in case of CoW (Bill O'Donnell) [2192730]
- fsdax: introduce dax_iomap_cow_copy() (Bill O'Donnell) [2192730]
- fsdax: output address in dax_iomap_pfn() and rename it (Bill O'Donnell) [2192730]
- fsdax: set a CoW flag when associate reflink mappings (Bill O'Donnell) [2192730]
- xfs: implement ->notify_failure() for XFS (Bill O'Donnell) [2192730]
- mm: introduce mf_dax_kill_procs() for fsdax case (Bill O'Donnell) [2192730]
- fsdax: introduce dax_lock_mapping_entry() (Bill O'Donnell) [2192730]
- pagemap,pmem: introduce ->memory_failure() (Bill O'Donnell) [2192730]
- dax: introduce holder for dax_device (Bill O'Donnell) [2192730]
- Documentation: net: net.core.txrehash is not specific to listening sockets (Antoine Tenart) [2214966]
- net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (Antoine Tenart) [2214966]
- net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (Antoine Tenart) [2214966]
- tcp: fix possible sk_priority leak in tcp_v4_send_reset() (Antoine Tenart) [2214966]
- net: ipv6: fix skb hash for some RST packets (Antoine Tenart) [2214966]
- ipv6: tcp: send consistent autoflowlabel in RST packets (Antoine Tenart) [2214966]
- ipv6: tcp: send consistent autoflowlabel in SYN_RECV state (Antoine Tenart) [2214966]
- ALSA: Update kernel configuration for 9.3 (Jaroslav Kysela) [2179848]
- ASoC: tegra: Fix Master Volume Control (Jaroslav Kysela) [2179848]
- soundwire: dmi-quirks: add new mapping for HP Spectre x360 (Jaroslav Kysela) [2179848]
- soundwire: qcom: add proper error paths in qcom_swrm_startup() (Jaroslav Kysela) [2179848]
- soundwire: stream: Add missing clear of alloc_slave_rt (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: do not set can_multi_write flag (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: do not set can_multi_write flag (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd938x-sdw: do not set can_multi_write flag (Jaroslav Kysela) [2179848]
- ASoC: simple-card: Add missing of_node_put() in case of error (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: fix for acp_lock access in pdm driver (Jaroslav Kysela) [2179848]
- ASoC: nau8824: Add quirk to active-high jack-detect (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt8195: fix use-after-free in driver remove path (Jaroslav Kysela) [2179848]
- ASoC: max98363: Removed 32bit support (Jaroslav Kysela) [2179848]
- ASoC: max98363: limit the number of channel to 1 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove NULL check from cs35l56_sdw_dai_set_stream() (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: fix PCM constraint error check (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode with BYP asserted (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the ALC256 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Clevo NS50AU (Jaroslav Kysela) [2179848]
- ALSA: ice1712,ice1724: fix the kcontrol->id initialization (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: cmipci: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: gus: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix kctl->id initialization (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (Jaroslav Kysela) [2179848]
- regmap: sdw: check for invalid multi-register writes config (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132: add quirk for EVGA X299 DARK (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing checks on FE startup (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Fix avs_path_module::instance_id size (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Account for UID of ACPI device (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Fix declaration of enum avs_channel_config (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Access path components under lock (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Fix module lookup (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix unhandled register update during auto-suspend period (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: test if a BE can be prepared (Jaroslav Kysela) [2179848]
- ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table (Jaroslav Kysela) [2179848]
- ALSA: oss: avoid missing-prototype warnings (Jaroslav Kysela) [2179848]
- ALSA: cs46xx: mark snd_cs46xx_download_image as static (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix Oops by 9.1 surround channel names (Jaroslav Kysela) [2179848]
- ASoC: rt5682: Disable jack detection interrupt during suspend (Jaroslav Kysela) [2179848]
- ASoC: SOF: Separate the tokens for input and output pin index (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Fix tuples array allocation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to program SoundWire PCMSyCM registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: initialize instance_offset member (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: use 'ml_addr' parameter consistently (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: fix base_ptr computation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to get SoundWire hlink (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: fix sublink refcounting (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Prevent unbalanced pm_runtime in dsp_work() on SoundWire (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Fix logic for copying tuples (Jaroslav Kysela) [2179848]
- ASoC: dwc: move DMA init to snd_soc_dai_driver probe() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3-topology: Make sure that only one cmd is sent in dai_config (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: save io region state in case of errors in resume (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-client-probes: fix pm_runtime imbalance in error handling (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: fix pm_runtime imbalance in error handling (Jaroslav Kysela) [2179848]
- ASoC: SOF: debug: conditionally bump runtime_pm counter on exceptions (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V (Jaroslav Kysela) [2179848]
- ASoC: lpass: Fix for KASAN use_after_free out of bounds (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops (Jaroslav Kysela) [2179848]
- tools include UAPI: Sync the sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2179848]
- ASoC: ssm2602: Add workaround for playback distortions (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Fix error handler with pm_runtime_enable (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix NULL pointer crash in acp_sof_ipc_msg_data function (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Clevo L140AU (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (Jaroslav Kysela) [2179848]
- ALSA: pcm: use exit controlled loop in snd_pcm_playback_silence() (Jaroslav Kysela) [2179848]
- ALSA: pcm: simplify top-up mode init in snd_pcm_playback_silence() (Jaroslav Kysela) [2179848]
- ALSA: pcm: playback silence - move silence variable updates to separate function (Jaroslav Kysela) [2179848]
- ALSA: pcm: playback silence - remove extra code (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix playback silence - correct incremental silencing (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix playback silence - use the actual new_hw_ptr for the threshold mode (Jaroslav Kysela) [2179848]
- ALSA: pcm: Revert "ALSA: pcm: rewrite snd_pcm_playback_silence()" (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop (Jaroslav Kysela) [2179848]
- ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add quirk for Pioneer DDJ-800 (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd938x: fix accessing regmap on unattached devices (Jaroslav Kysela) [2179848]
- ALSA: docs: Fix code block indentation in ALSA driver example (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (Jaroslav Kysela) [2179848]
- ALSA: docs: Extend module parameters description (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi-cht: Add quirk for Nextbook Ares 8A tablet (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: use more existing defines instead of open-coded numbers (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add ASUS M3402RA into DMI table (Jaroslav Kysela) [2179848]
- ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs. (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: use high-level I/O in set_filterQ() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix error handling in snd_audigy_i2c_volume_put() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: don't stop DSP in _snd_emu10k1_{,audigy_}init_efx() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: skip Sound Blaster-specific hacks for E-MU cards (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fixup DSP defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: use high-level I/O functions also during init (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix SNDRV_EMU10K1_IOCTL_SINGLE_STEP (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: pull in some register definitions from kX-project (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove some bogus defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: eliminate some unused defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix lineup of EMU_HANA_* defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: comment updates (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix snd_emu1010_fpga_read() input masking for rev2 cards (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove unused emu->pcm_playback_efx_substream field (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove unused `resume` parameter from snd_emu10k1_init() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: minor optimizations (Jaroslav Kysela) [2179848]
- ASoC: max98090: make it selectable (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi-byt: Fix "WM510205" match no longer working (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Rate limit usb_set_interface error reporting (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove remaining cruft from snd_emu10k1_emu1010_init() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: clean up P16V part somewhat (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: clarify various fx8010.*_mask fields (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove apparently pointless EMU_HANA_OPTION_CARDS reads (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove apparently pointless FPGA reads (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove unused snd_emu10k1_voice.emu field (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: stop doing weird things with HCFG in snd_emu10k1_emu1010_init() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: remove obsolete card type variable and defines (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix access to Audigy GPIO port (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: drop redundant snd_emu10k1_efx_playback_pointer() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: properly assert E-MU FPGA access constaints (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: drop redundant snd_emu10k1_efx_playback_hw_free() (Jaroslav Kysela) [2179848]
- ALSA: docs: writing-an-alsa-driver.rst: polishing (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-audmix: remove dummy dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-audmix: cleanup platform which is using Generic DMA (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-spdif: cleanup platform which is using Generic DMA (Jaroslav Kysela) [2179848]
- ASoC: fsl: imx-es8328: cleanup platform which is using Generic DMA (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Add an option to skip platform trigger during stop (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Do not stop/start DMA during pause/release (Jaroslav Kysela) [2179848]
- ALSA: pcm: rewrite snd_pcm_playback_silence() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Split the set_power_op for IPC3 and IPC4 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove duplicate mbox log messages (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: append codec type to dai link name (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: support different devices on the same sdw link (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: set codec_num = 1 if the device is not aggregated (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw_max98373: change sof_sdw_mx8373_late_probe to static call (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw: remove late_probe flag in struct sof_sdw_codec_info (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 2 in RPL match table (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_cirrus_common: Guard against missing buses (Jaroslav Kysela) [2179848]
- ASoC: SOF: Use no_reply calls for TX (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc: Add no reply inline calls (Jaroslav Kysela) [2179848]
- ASoC: es8316: Don't use ranges based register lookup for a single register (Jaroslav Kysela) [2179848]
- ASoC: fsl: Restore configuration of platform (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Remove specific patch for Dell Precision 3260 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Rename mixer source defines for SoundWire DP1 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove SDW2RX1 mixer source (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove SDW1 TX5 and TX6 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Update comment on masking of EINT20 interrupts (Jaroslav Kysela) [2179848]
- ASoC: nau8825: fix bounds check for adc_delay (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Fix pins setting for i.MX8QM platform (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd938x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Simplify &pdev->dev in probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd9335: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: fsl_asrc_dma: fix potential null-ptr-deref (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Remove some dead code (Jaroslav Kysela) [2179848]
- ASoC: fsl: Simplify an error message (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Fix default regmap values for some registers (Jaroslav Kysela) [2179848]
- ASoC: ssm2602: Add support for CLKDIV2 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Don't return a value from cs35l56_remove() (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove redundant dsp_ready_completion (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Wait for init_complete in cs35l56_component_probe() (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Allow a wider range for reset pulse width (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Rework IRQ allocation (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add delay control for input path (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: nau8825: Add delay control for input path (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: disable KAE for Intel DG2 (Jaroslav Kysela) [2179848]
- ASoC: da7218: Use devm_clk_get_optional() (Jaroslav Kysela) [2179848]
- ASoC: da7219: Improve the relability of AAD IRQ process (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 (Jaroslav Kysela) [2179848]
- ASoC: amd: Add check for acp config flags (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: fix page fault in dspless mode when DSP is disabled (Jaroslav Kysela) [2179848]
- ASoC: tas5720: add missing unwind goto in tas5720_codec_probe (Jaroslav Kysela) [2179848]
- ASoC: ep93xx: Add OF support (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Re-patch firmware after system suspend (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Add basic system suspend handling (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Always wait for firmware boot in runtime-resume (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Skip first init_completion wait in dsp_work if init_done (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Use DAPM widget for firmware PLAY/PAUSE (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove quick-cancelling of dsp_work() (Jaroslav Kysela) [2179848]
- ASoC: ep93xx: i2s: Make it individually selectable (Jaroslav Kysela) [2179848]
- ASoC: cs4271: flat regcache, trivial simplifications (Jaroslav Kysela) [2179848]
- ASoC: ep93xx: i2s: move enable call to startup callback (Jaroslav Kysela) [2179848]
- ASoC: amd: Add Dell G15 5525 to quirks list (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt8186: set variable aud_pinctrl to static (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Print the format_val as hexadecimal number (Jaroslav Kysela) [2179848]
- ASoC: max98373: change power down sequence for smart amp (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: conditionally wake WPIO1PG domain (Jaroslav Kysela) [2179848]
- ASoC: Intel: Add rpl_mx98360_rt5682 driver (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add __func__ in SoundWire lcount() error logs (Jaroslav Kysela) [2179848]
- ALSA: hda: patch_realtek: add quirk for Asus N7601ZM (Jaroslav Kysela) [2179848]
- ALSA: hda: LNL: add HD Audio PCI ID (Jaroslav Kysela) [2179848]
- ASoC: max98363: Make soc_codec_dev_max98363 static (Jaroslav Kysela) [2179848]
- soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow (Jaroslav Kysela) [2179848]
- ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() (Jaroslav Kysela) [2179848]
- ALSA: document that struct __snd_pcm_mmap_control64 is messed up (Jaroslav Kysela) [2179848]
- ASoC: rt712-sdca: Add RT712 SDCA driver for Mic topology (Jaroslav Kysela) [2179848]
- ASoC: add snd_soc_card_mutex_lock/unlock() (Jaroslav Kysela) [2179848]
- ASoC: expand snd_soc_dpcm_mutex_lock/unlock() (Jaroslav Kysela) [2179848]
- ASoC: expand snd_soc_dapm_mutex_lock/unlock() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: tidyup dapm_connect_dai_pair() (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: documentation updates (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: update label & help in config system (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: don't create old pass-through playback device on Audigy (Jaroslav Kysela) [2179848]
- ALSA: emu10k1: fix capture interrupt handler unlinking (Jaroslav Kysela) [2179848]
- ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards (Jaroslav Kysela) [2179848]
- ALSA: i2c/cs8427: fix iec958 mixer control deactivation (Jaroslav Kysela) [2179848]
- ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix wait_time calculations (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Tear down pipelines only if DSP was active (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to retrieve eml_lock (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to offload link ownership (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to retrieve DMIC/SSP hlink (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: program SoundWire LSDIID registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to check cmdsync (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers for sync_arm/sync_go (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to set link SYNC frequency (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to enable/check interrupts (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helper to return sublink count (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add convenience helpers for SoundWire PM (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: introduce helpers for 'extended links' PM (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: special-case HDaudio regular links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add structures to parse ALT links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: move to a dedicated module (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add return value for hda_bus_ml_get_capabilities() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: improve hda_bus_ml_free() helper (Jaroslav Kysela) [2179848]
- ALSA: hda: add HDaudio Extended link definitions (Jaroslav Kysela) [2179848]
- Documentation: sound: add description of Intel HDaudio multi-links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tgl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-skl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-mtl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-icl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-cnl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-apl: Allow DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: make DSPless mode work with DSP disabled in BIOS (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Add support for DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Skip interfaces not supported on a platform (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support for DSPless mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add flag and state which will be used for DSP-less mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: Do not dereference hstream until it is safe (Jaroslav Kysela) [2179848]
- ASoC: tegra20_ac97: Add missing unwind goto in tegra20_ac97_platform_probe() (Jaroslav Kysela) [2179848]
- ASoC: fsl_mqs: move of_node_put() to the correct location (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Clarify bind failure caused by missing fw_module (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: refactor dmic codec platform device creation (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: refactor error checks in probe call (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: refactor get_chip_info callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: remove unused variables (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: remove acp_dai_probe() function (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: remove unused code (Jaroslav Kysela) [2179848]
- ASoC: soc.h: remove unused params/num_params (Jaroslav Kysela) [2179848]
- ASoC: samsung: switch to use c2c_params instead of params (Jaroslav Kysela) [2179848]
- ASoC: meson: switch to use c2c_params instead of params (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2: switch to use c2c_params instead of params (Jaroslav Kysela) [2179848]
- ASoC: soc.h: clarify Codec2Codec params (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Clevo X370SNW (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: update the acp clock source. (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98363: add soundwire amplifier (Jaroslav Kysela) [2179848]
- ASoC: max98363: add soundwire amplifier driver (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-va-macro: Add missing NPL clock (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-rx-macro: correct minItems for clocks (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4/intel: Fix spelling mistake "schduler" -> "scheduler" (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4/intel: Add missing mutex_unlock() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4/intel: Add support for chained DMA (Jaroslav Kysela) [2179848]
- ASoC: SOF: avoid a NULL dereference with unsupported widgets (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Use register macro in place of integer literal (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Use u16 consistently for old_legacy_ctrl (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Store additional legacy registers on suspend (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Store saved legacy registers in an array (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Move allocation of saved registers to struct snd_ymfpci (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Switch to DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Add error messages for abritrary IO ports on older chips (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Fix BUG_ON in probe function (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: Create card with device-managed snd_devm_card_new() (Jaroslav Kysela) [2179848]
- ASoC: soc-topology.c: dai_link->platform again (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Add a debugfs entry containing control details (Jaroslav Kysela) [2179848]
- ASoC: wm8903: Remove outdated DMIC comment (Jaroslav Kysela) [2179848]
- ASoC: es8316: Handle optional IRQ assignment (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (Jaroslav Kysela) [2179848]
- ASoC: da7213.c: add missing pm_runtime_disable() (Jaroslav Kysela) [2179848]
- ASoC: qcom: audioreach: drop stray 'get' from error message (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-va-macro: Add SM8550 VA macro (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2-custom-sample.dtsi: use card->name to avoid long name (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: add snd_soc_add_pcm_runtimes() (Jaroslav Kysela) [2179848]
- ALSA: asihpi: remove unused loop_count variable (Jaroslav Kysela) [2179848]
- ASoC: meson: Use the devm_clk_get_optional() helper (Jaroslav Kysela) [2179848]
- ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() (Jaroslav Kysela) [2179848]
- ASoC: dapm: Sort speakers after other outputs (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Remove redundant return statement in cs35l56_spi_probe() (Jaroslav Kysela) [2179848]
- ASoC: soc-compress: Inherit atomicity from DAI link for Compress FE (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Fix an unsigned comparison which can never be negative (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt5682-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt715-sdca: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt715: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt712-sdca: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt711-sdca: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt711-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt700-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1318-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1316-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1308-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: max98373-sdw: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: sdw-mockup: simplify set_stream (Jaroslav Kysela) [2179848]
- ASoC: codecs: cs42l42-sdw: clear stream (Jaroslav Kysela) [2179848]
- ASoC: simple-card.c: add missing of_node_put() (Jaroslav Kysela) [2179848]
- ASoC: soc-topology.c: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: ti: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: atmel: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ASoC: fsl: remove unnecessary dai_link->platform (Jaroslav Kysela) [2179848]
- ALSA: hdspm: remove unused copy_u32_le function (Jaroslav Kysela) [2179848]
- ASoC: qcom: sdw: do not restart soundwire ports for every prepare (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-lpass-dai: close graphs before opening a new one (Jaroslav Kysela) [2179848]
- mfd: arizona-spi: Add missing MODULE_DEVICE_TABLE (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: fix the order or clks turn off during suspend (Jaroslav Kysela) [2179848]
- ALSA: docs: A few more words for PCM XRUN handling and stream locks (Jaroslav Kysela) [2179848]
- ALSA: docs: Add description about ack callback -EPIPE error handling (Jaroslav Kysela) [2179848]
- ALSA: pcm: Improved XRUN handling for indirect PCM helpers (Jaroslav Kysela) [2179848]
- soundwire: intel_auxdevice: improve pm_prepare step (Jaroslav Kysela) [2179848]
- soundwire: bus: Update sdw_nread/nwrite_no_pm to handle page boundaries (Jaroslav Kysela) [2179848]
- soundwire: bus: Update kernel doc for no_pm functions (Jaroslav Kysela) [2179848]
- soundwire: bus: Remove now outdated comments on no_pm IO (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix support for Dell Precision 3260 (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Improve the pcm trigger sequence (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Make hw_params reset conditional for IPC3 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Do not perform DMA cleanup during stop (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Remove conditional dpcm_capture setting (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Update BT offload config for MTL RVP (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Update BT offload config for Rex (Jaroslav Kysela) [2179848]
- soundwire: stream: uniquify dev_err() logs (Jaroslav Kysela) [2179848]
- soundwire: stream: remove bus->dev from logs on multiple buses (Jaroslav Kysela) [2179848]
- ASoC: tegra: remove unneeded semicolon (Jaroslav Kysela) [2179848]
- ASoC: simple-card: add comment to indicate don't remove platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-control: Return on error in sof_ipc4_widget_kcontrol_setup() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add macros for chain-dma message bits (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Set pipeline widget before updating IPC structures (Jaroslav Kysela) [2179848]
- soundwire: amd: add pm_prepare callback and pm ops support (Jaroslav Kysela) [2179848]
- soundwire: amd: handle SoundWire wake enable interrupt (Jaroslav Kysela) [2179848]
- soundwire: amd: add runtime pm ops for AMD SoundWire manager driver (Jaroslav Kysela) [2179848]
- soundwire: amd: add SoundWire manager interrupt handling (Jaroslav Kysela) [2179848]
- soundwire: amd: enable build for AMD SoundWire manager driver (Jaroslav Kysela) [2179848]
- soundwire: amd: register SoundWire manager dai ops (Jaroslav Kysela) [2179848]
- soundwire: amd: Add support for AMD Manager driver (Jaroslav Kysela) [2179848]
- soundwire: export sdw_compute_slave_ports() function (Jaroslav Kysela) [2179848]
- soundwire: intel: don't save hw_params for use in prepare (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (Jaroslav Kysela) [2179848]
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Hibernation support (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: DSP Support (Jaroslav Kysela) [2179848]
- ASoC: cs35l56: Add driver for Cirrus Logic CS35L56 (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Simplify the logging of requested firmware files (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Add support for loading bin files without wmfw (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Expose the DSP boot work actions as wm_adsp_power_up() (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Support DSPs that don't require firmware download (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Support DSPs that don't require firmware download (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Use no_core_startstop to prevent creating preload control (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Introduce no_core_startstop for self-booting DSPs (Jaroslav Kysela) [2179848]
- mfd: arizona-i2c: Add the missing device table IDs for OF (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Add 12288000 clk freq to cs35l41_fs_mon clk config (Jaroslav Kysela) [2179848]
- ALSA: portman2x4: remove unused portman_read_command,data functions (Jaroslav Kysela) [2179848]
- ALSA: ymfpci: remove unused snd_ymfpci_readb function (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirks for some Clevo laptops (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Initialize in_format to NULL in sof_ipc4_get_audio_fmt (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: update pipeline_params in process prepare (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: set copier output format for process module (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add support for base config extension (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add base module config extension structure (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add effect widget support (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Move the kcontrol module_id update to helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: use common helper function in copier prepare (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: support multiple configs for BE DAIs (Jaroslav Kysela) [2179848]
- ASoC: fsl: Specify driver name in ASoC card (Jaroslav Kysela) [2179848]
- ASoC: fsl: define a common DRIVER_NAME (Jaroslav Kysela) [2179848]
- soundwire: stream: restore cumulative bus bandwidth when compute_params callback failed (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: IRQ support (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: cs35l45: GPIOs configuration (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Support for GPIO pins configuration. (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (Jaroslav Kysela) [2179848]
- ALSA: sh: aica: Drop if blocks with always false condition (Jaroslav Kysela) [2179848]
- soundwire: bandwidth allocation: Use hweight32() to calculate set bits (Jaroslav Kysela) [2179848]
- soundwire: dmi-quirks: add remapping for Intel 'Rooks County' NUC M15 (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: add table for Intel 'Rooks County' NUC M15 (Jaroslav Kysela) [2179848]
- ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County' NUC M15 (Jaroslav Kysela) [2179848]
- soundwire: cadence: change access to IP_MCP_CMD_BASE (Jaroslav Kysela) [2179848]
- soundwire: cadence: split access to IP_MCP_CMDCTRL fields (Jaroslav Kysela) [2179848]
- soundwire: cadence: split access to IP_MCP_CONTROL fields (Jaroslav Kysela) [2179848]
- soundwire: cadence: split access to IP_MCP_CONFIG fields (Jaroslav Kysela) [2179848]
- soundwire: cadence: add helpers to access IP_MCP registers (Jaroslav Kysela) [2179848]
- soundwire: cadence: remove CDNS_MCP_CONFIG_SSPMOD (Jaroslav Kysela) [2179848]
- soundwire: intel: move bank switch routine to common intel_bus_common.c (Jaroslav Kysela) [2179848]
- soundwire: intel: add abstraction for cmdsync check (Jaroslav Kysela) [2179848]
- soundwire: intel: move bus common sequences to different file (Jaroslav Kysela) [2179848]
- soundwire: intel: use indirection before moving bus start/stop sequences (Jaroslav Kysela) [2179848]
- soundwire: intel: add sync_arm/sync_go to ops (Jaroslav Kysela) [2179848]
- soundwire: intel: simplify sync_go sequence (Jaroslav Kysela) [2179848]
- soundwire: intel: remove useless abstraction (Jaroslav Kysela) [2179848]
- soundwire: intel: remove PDI-level restrictions on rates and formats (Jaroslav Kysela) [2179848]
- soundwire: intel: remove stale/misleading comment (Jaroslav Kysela) [2179848]
- soundwire: intel: move common definitions to header file (Jaroslav Kysela) [2179848]
- ASoC: mt8192: Move spammy messages to debug level (Jaroslav Kysela) [2179848]
- ASoC: mt8192: Remove function name log messages (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Search only pin 0 formats (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add new tokens for input/output pin format count (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Remove the ref_audio_fmt field (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Modify the signature of sof_ipc4_init_audio_fmt() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Modify the type of available input/output formats (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Always parse the output formats in topology (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Parse the SOF_COMP_TOKENS only once (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Do not parse the DMA_BUFFER_SIZE token (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add a new field in struct sof_ipc4_available_audio_format (Jaroslav Kysela) [2179848]
- ASoC: SOF: Use input/output pin consistently (Jaroslav Kysela) [2179848]
- ASoC: SOF: rename a couple of tokens (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-control: Add support for bytes control get and put (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add support for TPLG_CTL_BYTES (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-control: set_volume_data only applies to VOLSW family (Jaroslav Kysela) [2179848]
- ASoC: SOF: uapi: header: Update sof_abi_hdr doc for IPC4 use (Jaroslav Kysela) [2179848]
- ASoC: SOF: uapi: header: Convert sof_abi_hdr comments to kernel style (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3-control: Merge functions to handle bytes_ext get variants (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3-control: Rename snd_sof_refresh_control() (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: add support for setting up loopback routes (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-wsa-macro: add support for SM8550 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-wsa-macro: Add SM8550 WSA macro (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-tx-macro: add support for SM8550 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-tx-macro: Add SM8550 TX macro (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-tx-macro: narrow clocks per variants (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-rx-macro: add support for SM8550 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-rx-macro: Add SM8550 RX macro (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-rx-macro: narrow clocks per variants (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (Jaroslav Kysela) [2179848]
- ALSA: asihpi: check pao in control_message() (Jaroslav Kysela) [2179848]
- ASoC: codecs: zl38060: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: src4xxx-i2c: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: rt1019: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: pcm179x-spi: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: codecs: adau1977-spi: Mark OF related data as maybe unused (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Enable Bluetooth offload on adl_rt1019_rt5682 (Jaroslav Kysela) [2179848]
- ALSA: Use of_property_read_bool() for boolean properties (Jaroslav Kysela) [2179848]
- ALSA: ppc/tumbler: Use of_property_present() for testing DT property presence (Jaroslav Kysela) [2179848]
- ASoC: Use of_property_read_bool() for boolean properties (Jaroslav Kysela) [2179848]
- ASoC: Use of_property_present() for testing DT property presence (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: Don't access EM2 (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: set sma_i2c_regmap storage-class-specifier to static (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Steam Deck Shared boost properties quirk (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: only startup/shutdown on supported streams (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Enable cont_update_posn variable in pcm hw_params. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Add pcm pointer callback for amd platforms. (Jaroslav Kysela) [2179848]
- ASoC: tegra: Support MAX9808x by machine driver (Jaroslav Kysela) [2179848]
- ASoC: tegra: Support RT5631 by machine driver (Jaroslav Kysela) [2179848]
- ASoC: tegra: Support coupled mic-hp detection (Jaroslav Kysela) [2179848]
- ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (Jaroslav Kysela) [2179848]
- ASoC: da7219: Initialize jack_det_mutex (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: remove redundant DAI config during hw_free (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Remove hda_ctrl_dai_widget_setup/free() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Unify DAI drv ops for IPC3 and IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Define DAI widget DMA trigger ops for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Use the topology IPC dai_config op (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Add setup_hext_stream/reset_hext_stream DMA ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Define and set the HDA DAI widget DMA ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Introduce DAI widget ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Use the dai argument in ipc4_hda_dai_trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Pass the CPU dai pointer (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Modify the signature of hda_link_dma_cleanup() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: remove struct hda_pipe_params (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Remove hda_link_dma_params() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: Remove BE DAI DRV ops for SSP DAI's (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add core token in each module extended token list (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Add support for core_id for pipelines (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add macro to set the core_id in create_pipe message (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Remove log prefixes for snd_sof_run_firmware (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3: Check for upper size limit for the received message (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Fix error handling in sof_widget_ready() (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: don't squelch errors in WIDGET_SETUP phase (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Fix broken early bclk feature for SSP (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-mtrace: process pending logs upon FW crash (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: don't allocate blob if it will not be used (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Fix incorrect sample rate print unit (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: set dmic dai index from copier (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC4: update gain ipc msg definition to align with fw (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: fix copy-paste issue in topology names (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: harden D0i3 programming sequence (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: re-add sleep after entering and exiting reset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tng: revert invalid bar size setting (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: Access MTL_HFPWRCTL from HDA_DSP_BAR (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: use SOF helper for consistency (Jaroslav Kysela) [2179848]
- ASOC: SOF: Intel: pci-tgl: Fix device description (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: SKL: Fix device description (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: HDA: Fix device description (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: Fix the device description (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt6359: fix UNINIT problem (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt6358: fix UNINIT problem (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt9195-mt6359: fix UNINIT problem (Jaroslav Kysela) [2179848]
- ASoC: mediatek: mt8195: add dai id check before accessing array (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Document QDU1000/QRU1000 compatible (Jaroslav Kysela) [2179848]
- ALSA: hda: intel-dsp-config: add MTL PCI id (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: remove useless dev_dbg() (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: remove indirect runtime copy (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.c: add missing flag check at snd_soc_pcm_dai_probe() (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (Jaroslav Kysela) [2179848]
- dt-bindings: yamllint: Require a space after a comment '#' (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Use struct_size for struct avs_modcfg_ext size (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: nau8825: Adjust clock control (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: ssm4567: Remove nau8825 bits (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt5682: Explicitly define codec format (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: da7219: Explicitly define codec format (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: max98357a: Explicitly define codec format (Jaroslav Kysela) [2179848]
- ASoC: maxim,max9867: add "mclk" support (Jaroslav Kysela) [2179848]
- ASoC: clarify that SND_SOC_IMX_SGTL5000 is the old driver (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6prm: fix incorrect clk_root passed to ADSP (Jaroslav Kysela) [2179848]
- ASoC: qcom: common: add kcontrol to jack pins (Jaroslav Kysela) [2179848]
- ELF: fix all "Elf" typos (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: add option to start DMA after DAI (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (Jaroslav Kysela) [2179848]
- ASoC: zl38060 add gpiolib dependency (Jaroslav Kysela) [2179848]
- ASoC: mt6358: Remove undefined HPx Mux enumeration values (Jaroslav Kysela) [2179848]
- ASoC: mt6358: Validate Wake on Voice 2 writes (Jaroslav Kysela) [2179848]
- ASoC: mt6358: Fix event generation for wake on voice stage 2 switch (Jaroslav Kysela) [2179848]
- ALSA: ice1712: Delete unreachable code in aureon_add_controls() (Jaroslav Kysela) [2179848]
- ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Fix SERDES reset sequence (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Fix final status read on SERDES reset (Jaroslav Kysela) [2179848]
- ASoC: adau7118: don't disable regulators on device unbind (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Replace fake flexible arrays with flexible-array member (Jaroslav Kysela) [2179848]
- ALSA: cs35l41: Add shared boost feature (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Refactor error release code (Jaroslav Kysela) [2179848]
- ASoC: cs35l41: Only disable internal boost (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC (Jaroslav Kysela) [2179848]
- soundwire: qcom: gracefully handle too many ports in DT (Jaroslav Kysela) [2179848]
- soundwire: qcom: define hardcoded version magic numbers (Jaroslav Kysela) [2179848]
- soundwire: qcom: correct setting ignore bit on v1.5.1 (Jaroslav Kysela) [2179848]
- ASoC: tas571x: add support for TAS5733 (Jaroslav Kysela) [2179848]
- ASoC: tas571x: add tas5733 compatible (Jaroslav Kysela) [2179848]
- ASoC: jack: allow multiple interrupt per gpio (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Improve support for Dell Precision 3260 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd9335: Convert to dtschema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: Reference dai-common (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: Add quirk for Rex board with mx98360a amplifier (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: Enable DMI L1 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Restrict DMI L1 disable workaround (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Do not re-enable L1 if disabled before suspend (Jaroslav Kysela) [2179848]
- ASoC: sh: rz-ssi: Update interrupt handling for half duplex channels (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Freescale QMC audio entry (Jaroslav Kysela) [2179848]
- ASoC: fsl: Add support for QMC audio (Jaroslav Kysela) [2179848]
- dt-bindings: sound: Add support for QMC audio (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Freescale QMC controller entry (Jaroslav Kysela) [2179848]
- soc: fsl: cpm1: Add support for QMC (Jaroslav Kysela) [2179848]
- dt-bindings: soc: fsl: cpm_qe: Add QMC controller (Jaroslav Kysela) [2179848]
- powerpc/8xx: Use a larger CPM1 command check mask (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Freescale TSA controller entry (Jaroslav Kysela) [2179848]
- soc: fsl: cpm1: Add support for TSA (Jaroslav Kysela) [2179848]
- dt-bindings: soc: fsl: cpm_qe: Add TSA controller (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Add components prefix in structs and function names (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Centralize strings definition (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Move nau8821 and CPU side code up for future platform (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Check Bit Clock rate before snd_soc_dai_set_pll (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: use for_each_rtd_components instead of for (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: remove unnecessarily included headers (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: use sizeof of variable instead of struct type (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Small code refactor (Jaroslav Kysela) [2179848]
- ASoC: amd: vangogh: Remove unnecessary init function (Jaroslav Kysela) [2179848]
- ASoC: nau8821: Implement DRC controls (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Change the value for right output (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak (Jaroslav Kysela) [2179848]
- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (Jaroslav Kysela) [2179848]
- ASoC: soc-ac97: Return correct error codes (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Remove separate namespace for tables (Jaroslav Kysela) [2179848]
- ASoC: cs35l45: Remove separate tables module (Jaroslav Kysela) [2179848]
- ASoC: da7219: Improve the IRQ process to increase the stability (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP Laptops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: Set streaming flag for d0i3 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Enable d0i3 work for ipc4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Wake up dsp core before sending ipc msg (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: use set_pm_gate according to ipc version (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce a new set_pm_gate() IPC PM op (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: extend list of supported samplerates (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform. (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Fix struct definition (Jaroslav Kysela) [2179848]
- ASoC: imx-pcm-rpmsg: Remove unused variable (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Use min macro for comparison and assignment (Jaroslav Kysela) [2179848]
- ASoC: soc-ac97: Convert to agnostic GPIO API (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Enable Amp High Pass Filter (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Ensure firmware/tuning pairs are always loaded (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Correct error condition handling (Jaroslav Kysela) [2179848]
- ASoC: codecs: Modify error implicit declaration of function 'gpiod_set_value_cansleep' (Jaroslav Kysela) [2179848]
- ASoC: codecs: Modify the log print statement (Jaroslav Kysela) [2179848]
- ASoC: codecs: Fixed a spelling error in the function name (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek - fixed wrong gpio assigned (Jaroslav Kysela) [2179848]
- ASoC: codecs: Remove unneeded semicolon (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix codec device field initializan (Jaroslav Kysela) [2179848]
- ASoC: rt712-sdca: fix coding style and unconditionally return issues (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Update MCLK rate in set_sysclk() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: set copier sink format (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Print queue IDs in error (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: remove not so useful verbose log (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: do not reset soundwire block on clk enable (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: fix incorrect mclk rate (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass: register mclk after runtime pm (Jaroslav Kysela) [2179848]
- ASoC: qcom: audioreach: fix ADSP ready check (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-dai: fix race condition while updating the position pointer (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared (Jaroslav Kysela) [2179848]
- ALSA: hda: remove redundant variable in snd_hdac_stream_start() (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Remove the sysclk setting in devicetree (Jaroslav Kysela) [2179848]
- ALSA: hda/conexant: add a new hda codec SN6180 (Jaroslav Kysela) [2179848]
- SoC: rt5682s: Disable jack detection interrupt during suspend (Jaroslav Kysela) [2179848]
- ALSA: ppc: fix unused function local variable (Jaroslav Kysela) [2179848]
- ASoC: codecs: max98090: simplify snd_soc_dai_driver (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: maxim,max98090: Convert to dtschema (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: refine parameters order in function snd_sof_dsp_update8 (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom,apr: correct qcom,intents type (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Convert the TDM slot properties in devicetree to mixer (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Remove the I2C Retry property in devicetree (Jaroslav Kysela) [2179848]
- ASoC: topology: Return -ENOMEM on memory allocation failure (Jaroslav Kysela) [2179848]
- ALSA: core: Make snd_card_free() return void (Jaroslav Kysela) [2179848]
- ALSA: core: Make snd_card_free_when_closed() return void (Jaroslav Kysela) [2179848]
- ALSA: core: Make snd_card_disconnect() return void (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add Positivo N14KP6-TG (Jaroslav Kysela) [2179848]
- ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (Jaroslav Kysela) [2179848]
- ASoC: rt712-sdca: Add RT712 SDCA driver for Jack and Amp topology (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: fix getting version from VERID (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform. (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: Allow usage as IFD device (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: Describe slim-ifc-dev (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wsa881x: Allow sound-name-prefix (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm-dai: adjust iommus for SM8550 ADSP (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Infineon PEB2466 codec entry (Jaroslav Kysela) [2179848]
- ASoC: codecs: Add support for the Infineon PEB2466 codec (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add the Infineon PEB2466 codec (Jaroslav Kysela) [2179848]
- ASoC: codecs: Fix unsigned comparison with less than zero (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (Jaroslav Kysela) [2179848]
- ASoC: codecs: aw88395: initialize cur_scene_id to 0 (Jaroslav Kysela) [2179848]
- ASoC: codecs: es8326: Fix DTS properties reading (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix for handling spurious interrupts from DSP (Jaroslav Kysela) [2179848]
- ASoC: codecs: fix platform_no_drv_owner.cocci warning (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: meson: fix gx-card codec node regex (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: create component common schema (Jaroslav Kysela) [2179848]
- ALSA: fireface: add field for the number of messages copied to user space (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: add delay function support (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: add get_stream_position support (Jaroslav Kysela) [2179848]
- ASoC: SOF: add get_stream_position ops for pcm delay (Jaroslav Kysela) [2179848]
- ASoC: SOF: add delay function support in sof framework (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: add hw_params (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: allocate time info for pcm delay feature (Jaroslav Kysela) [2179848]
- ASoC: SOF: add time info structure for ipc4 path (Jaroslav Kysela) [2179848]
- ASoC: SOF: add fw_info_box support (Jaroslav Kysela) [2179848]
- ASoC: SOF: add ipc4_fw_reg header file (Jaroslav Kysela) [2179848]
- ASoC: codecs: aw88395: Fix spelling mistake "cersion" -> "version" (Jaroslav Kysela) [2179848]
- ASoC: SOF: fix intel-soundwire link failure (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix the control element identification for multiple codecs (Jaroslav Kysela) [2179848]
- ASoC: amd: update ps platform acp header file (Jaroslav Kysela) [2179848]
- ASoC: topology: Set correct unload callback for graph type (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Add missed "else" in sof_connect_dai_widget (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: use helper function (Jaroslav Kysela) [2179848]
- ALSA: pci: lx6464es: fix a debug loop (Jaroslav Kysela) [2179848]
- ASoC: sma1303: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: cleanup Playback/Capture data for snd_soc_dai (Jaroslav Kysela) [2179848]
- ASoC: soc-topology.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: use helper function (Jaroslav Kysela) [2179848]
- ASoC: ti: use helper function (Jaroslav Kysela) [2179848]
- ASoC: tegra: use helper function (Jaroslav Kysela) [2179848]
- ASoC: sof: use helper function (Jaroslav Kysela) [2179848]
- ASoC: rockchip: use helper function (Jaroslav Kysela) [2179848]
- ASoC: meson: use helper function (Jaroslav Kysela) [2179848]
- ASoC: intel: use helper function (Jaroslav Kysela) [2179848]
- ASoC: sdw-mockup: use helper function (Jaroslav Kysela) [2179848]
- ASoC: spear: use helper function (Jaroslav Kysela) [2179848]
- ASoC: cirrus: use helper function (Jaroslav Kysela) [2179848]
- ASoC: rt: use helper function (Jaroslav Kysela) [2179848]
- ASoC: max: use helper function (Jaroslav Kysela) [2179848]
- ASoC: hda: use helper function (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: use helper function (Jaroslav Kysela) [2179848]
- ASoC: soc.h: add snd_soc_card_is_instantiated() helper (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add snd_soc_dai_get/set_widget_playback/capture() helper (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add snd_soc_dai_tdm_mask_set/get() helper (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add snd_soc_dai_dma_data_set/get() for low level (Jaroslav Kysela) [2179848]
- ASoC: soc-dai.h: add missing snd_soc_dai_set_widget() (Jaroslav Kysela) [2179848]
- ALSA: doc: Fix PCM interface section typos (Jaroslav Kysela) [2179848]
- ALSA: firewire-motu: fix unreleased lock warning in hwdep device (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: fix uninitialized local variable (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Refactor bit width calculation (Jaroslav Kysela) [2179848]
- ASoC: SMA1303: Fix spelling mistake "Invald" -> "Invalid" (Jaroslav Kysela) [2179848]
- ASoC: rt715-sdca: fix clock stop prepare timeout issue (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (Jaroslav Kysela) [2179848]
- Fix up more non-executable files marked executable (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add entry for TAS5720A-Q1 driver (Jaroslav Kysela) [2179848]
- ASoC: tas5720: set bit 7 in ANALOG_CTRL_REG for TAS5720A-Q1 during probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: tas5720: add support for TAS5720A-Q1 (automotive) variant (Jaroslav Kysela) [2179848]
- ASoC: codecs: tas5720: split a tas5720_mute_soc_component() function (Jaroslav Kysela) [2179848]
- ASoC: topology: Use unload() op directly (Jaroslav Kysela) [2179848]
- ASoC: topology: Unify kcontrol removal code (Jaroslav Kysela) [2179848]
- ASoC: topology: Remove unnecessary check for EOF (Jaroslav Kysela) [2179848]
- ASoC: topology: Return an error on complete() failure (Jaroslav Kysela) [2179848]
- ASoC: topology: Pass correct pointer instead of casting (Jaroslav Kysela) [2179848]
- ASoC: topology: Remove unnecessary forward declarations (Jaroslav Kysela) [2179848]
- ASoC: topology: Rename remove_ handlers (Jaroslav Kysela) [2179848]
- ASoC: topology: Fix function name (Jaroslav Kysela) [2179848]
- ASoC: topology: Fix typo in functions name (Jaroslav Kysela) [2179848]
- ASoC: topology: Remove unused SOC_TPLG_PASS_PINS constant (Jaroslav Kysela) [2179848]
- ASoC: topology: Properly access value coming from topology file (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Wait for debounce interval after resume (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Don't set idle_bias_on (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add SoundWire support (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Export some functions for SoundWire (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Separate ASP config from PLL config (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Ensure MCLKint is a multiple of the sample rate (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add SOFT_RESET_REBOOT register (Jaroslav Kysela) [2179848]
- soundwire: stream: Add specific prep/deprep commands to port_prep callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Do not run the trigger pipelines if no spipe is stored (Jaroslav Kysela) [2179848]
- ASoC: SOF: Protect swidget->use_count with mutex for kcontrol access race (Jaroslav Kysela) [2179848]
- ASoC: SOF: Avoid double decrementing use_count in sof_widget_setup on error (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Protect pipeline free with mutex (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Implement pipeline trigger reference counting (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Rename 'data' variable to trigger_list (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce struct snd_sof_pipeline (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Use the PCM stream's pipeline_info during trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Populate the PCM stream pipeline_info (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add flag to skip triggering pipelines during FE DAI trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-pcm: Define pcm_setup/free ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce PCM setup/free PCM IPC ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Set IPC-specific trigger order for DAI links (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: do not free widgets during suspend trigger (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Only process widgets in the connected widget list (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Set up/free DAI/AIF widgets only once (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm: Export widget_in_list() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: No need to unbind routes within a pipeline (Jaroslav Kysela) [2179848]
- Documentation: sound: correct spelling (Jaroslav Kysela) [2179848]
- treewide: fix up files incorrectly marked executable (Jaroslav Kysela) [2179848]
- ASoC: cs42l56: fix DT probe (Jaroslav Kysela) [2179848]
- ASoC: fsl-asoc-card: constify fsl_asoc_card_dai (Jaroslav Kysela) [2179848]
- scripts/spelling.txt: add "exsits" pattern and fix typo instances (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: add buffer type support (Jaroslav Kysela) [2179848]
- MAINTAINERS: add the Renesas IDT821034 codec entry (Jaroslav Kysela) [2179848]
- ASoC: codecs: Add support for the Renesas IDT821034 codec (Jaroslav Kysela) [2179848]
- ASoC: Add Renesas IDT821034 codec bindings (Jaroslav Kysela) [2179848]
- ASoC: The Iron Device SMA1303 is a boosted Class-D audio amplifier. (Jaroslav Kysela) [2179848]
- ALSA: memalloc: Workaround for Xen PV (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: use different channel mask for each sdw amp feedback (Jaroslav Kysela) [2179848]
- ASoC: Kconfig: fix spelling of "up to" (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa88xx: remove unneeded includes (Jaroslav Kysela) [2179848]
- ASoC: codecs: constify static sdw_port_config struct (Jaroslav Kysela) [2179848]
- ASoC: codecs: constify static sdw_slave_ops struct (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: correct playback min/max rates (Jaroslav Kysela) [2179848]
- ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Add Acer Predator PH315-54 (Jaroslav Kysela) [2179848]
- soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe() (Jaroslav Kysela) [2179848]
- soundwire: cadence: further simplify low-level xfer_msg_defer() callback (Jaroslav Kysela) [2179848]
- soundwire: cadence: use directly bus sdw_defer structure (Jaroslav Kysela) [2179848]
- soundwire: bus: Remove unused reset_page_addr() callback (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't zero page registers after every transaction (Jaroslav Kysela) [2179848]
- ASoC: ts3a227e: add set_jack and get_jack_type (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: create jack inputs for aux_devs (Jaroslav Kysela) [2179848]
- ASoC: soc-component: add get_jack_type (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify probe-component implementation (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: lpass-va-macro: Update clock name (Jaroslav Kysela) [2179848]
- Docs/sound/index: Add missing SPDX License Identifier (Jaroslav Kysela) [2179848]
- ASoC: codecs/jz4760: add digital gain controls (Jaroslav Kysela) [2179848]
- Docs/subsystem-apis: Remove '[The ]Linux' prefixes from titles of listed documents (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL on sink failure (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: zero clear HDMI pdata (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_ssp_amp: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-mtrace: prevent underflow in sof_ipc4_priority_mask_dfs_write() (Jaroslav Kysela) [2179848]
- ALSA: hda: Do not unset preset when cleaning up codec (Jaroslav Kysela) [2179848]
- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (Jaroslav Kysela) [2179848]
- ASoC: imx-hdmi: Use dev_err_probe (Jaroslav Kysela) [2179848]
- soundwire: bus: remove sdw_defer argument in sdw_transfer_defer() (Jaroslav Kysela) [2179848]
- soundwire: stream: use consistent pattern for freeing buffers (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 Wireless (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work for a HP platform (Jaroslav Kysela) [2179848]
- ASoC: qcom: sdm845: add remark about unneeded compatibles (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,sm8250: use fallback for SDM845 sound cards (Jaroslav Kysela) [2179848]
- ASoC: SOF: keep prepare/unprepare widgets in sink path (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0 (Jaroslav Kysela) [2179848]
- ALSA: fireface: fix locking bug in ff400_copy_msg_to_user() (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: start with the right widget type (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Set compress data offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support for compress API for stream data/offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Prepare set_stream_data_offset for compress API (Jaroslav Kysela) [2179848]
- ASoC: SOF: Prepare ipc_msg_data to be used with compress API (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132: minor fix for allocation size (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: initialize is_dsp_mode flag (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Use asoc_substream_to_rtd() to obtain rtd (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Use min_t instead of min with cast (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Correctly access topology fields (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Implement PCI shutdown (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Fix possible NULL pointer dereference in snd_usb_pcm_has_fixed_rate() (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add schema for "awinic,aw88395" (Jaroslav Kysela) [2179848]
- ASoC: codecs: Aw88395 chip register file, data type file and Kconfig Makefile (Jaroslav Kysela) [2179848]
- ASoC: codecs: Aw88395 function for ALSA Audio Driver (Jaroslav Kysela) [2179848]
- ASoC: codecs: ACF bin parsing and check library file for aw88395 (Jaroslav Kysela) [2179848]
- ASoC: codecs: Add i2c and codec registration for aw88395 and their associated operation functions (Jaroslav Kysela) [2179848]
- regmap: sdw: Remove 8-bit value size restriction (Jaroslav Kysela) [2179848]
- regmap: sdw: Update misleading comment (Jaroslav Kysela) [2179848]
- ALSA: fireface: implement message parser for Fireface 400 (Jaroslav Kysela) [2179848]
- ALSA: fireface: add local framework to message parser (Jaroslav Kysela) [2179848]
- ALSA: fireface: update UAPI for data of knob control (Jaroslav Kysela) [2179848]
- ALSA: fireface: add helper function to parse MIDI messages transmitted by Fireface 400 (Jaroslav Kysela) [2179848]
- ALSA: fireface: pick up time stamp for request subaction of asynchronous transaction (Jaroslav Kysela) [2179848]
- ALSA: fireface: rename callback functions (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: amd: acp-es8336: Drop reference count of ACPI device after use (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: Add ADSP ready check (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Use dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: compute extra delay for runtime of PCM substream (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: obsolete return value from context payload processing layer (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: move parameter for pcm frame multiplier from context payload processing layer (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Provide debugfs_add_region_item ops for core (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Support mt8188 platform (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: extend tracepoints event including CYCLE_TIME of 1394 OHCI (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (Jaroslav Kysela) [2179848]
- ALSA: control-led: use strscpy in set_led_id() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add i2s tdm support in machine driver (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Refactor i2s clocks programming sequence (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Refactor dai format implementation (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add new cpu dai's in machine driver (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: keep history to process isochronous packet (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: use circular linked list for context payload processing layer (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: use circular linked list to enumerate packet descriptors (Jaroslav Kysela) [2179848]
- ASoC: nau8315: remove dependency on GPIOLIB (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for cache position in sequence replay (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for cache position in tx packets (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for pool position in rx packets (Jaroslav Kysela) [2179848]
- ALSA: firewire-lib: code refactoring for helper functions to pool sequence in rx packets (Jaroslav Kysela) [2179848]
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets (Jaroslav Kysela) [2179848]
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC (Jaroslav Kysela) [2179848]
- ASoC: fsl-asoc-card: Log error code when we fail to register (Jaroslav Kysela) [2179848]
- soc: qcom: apr: make remove callback of apr driver void returned (Jaroslav Kysela) [2179848]
- ALSA: aoa: make remove callback of soundbus driver void returned (Jaroslav Kysela) [2179848]
- ALSA: ac97: make remove callback of ac97 driver void returned (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Simplify the VFxxx dmas binding (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Don't return -EINVAL from system suspend/resume (Jaroslav Kysela) [2179848]
- mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: use static function (Jaroslav Kysela) [2179848]
- ASoC: nau8822: add speaker Bridge Tied Output configuration (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: nau8822: convert to the dtschema (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: remove unused variable (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: add mutex lock for accessing common registers (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Correct the number of steps on SX controls (Jaroslav Kysela) [2179848]
- ASoC: fsl_xcvr: Add constraints of period size while using eDMA (Jaroslav Kysela) [2179848]
- ASoC: fsl_xcvr: Add support for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,xcvr: Add compatible string for i.MX93 platform (Jaroslav Kysela) [2179848]
- ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_ssp_amp: remove unused variable (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof-wm8804: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: cht_bsw_rt5672: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: cht_bsw_rt5645: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcht_da7213: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcht_cx2072x: Replace open coded acpi_dev_put() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: More refactoring of hw constraint rules (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Relax hw constraints for implicit fb sync (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Make sure to stop endpoints before closing EPs (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: Use proper shutdown GPIO polarity (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa881x: Simplify &pdev->dev in probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: Simplify &pdev->dev in probe (Jaroslav Kysela) [2179848]
- ASoC: qcom: Fix building APQ8016 machine driver without SOUNDWIRE (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek - Turn on power early (Jaroslav Kysela) [2179848]
- soc: qcom: apr: Make qcom,protection-domain optional again (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: Make qcom,protection-domain optional again (Jaroslav Kysela) [2179848]
- ASoC: rt9120: Make dev PM runtime bind AsoC component PM (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add ASUS M5402RA into DMI table (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-cpu: Correct and constrain clocks, interrupts, reg (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-cpu: Fix DAI children pattern (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-cpu: Document required-opps (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-tx-macro: correct clocks on SC7280 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass-wsa-macro: correct clocks on SM8250 (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom,soundwire: correct sizes related to number of ports (Jaroslav Kysela) [2179848]
- ASoC: wm8904: fix wrong outputs volume after power reactivation (Jaroslav Kysela) [2179848]
- ASoC: rt711-sdca: add jack detection mode for JD2 100K (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: add variant with nau8318 amplifier. (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: move irq handler registration (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: update dev index value in irq handler (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: refactor platform device creation logic (Jaroslav Kysela) [2179848]
- ASoC: amd: ps: implement api to retrieve acp device config (Jaroslav Kysela) [2179848]
- ASoC: Intel: fix sof-nau8825 link failure (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof-nau8825: fix module alias overflow (Jaroslav Kysela) [2179848]
- ASoC: SOF: trace: No need to check for op pointer in sof_fw_trace_free() (Jaroslav Kysela) [2179848]
- ASoC: SOF: trace: Use sof_ipc_get_ops() in sof_fw_trace_init (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-priv: Mark fw_tracing ops optional in documentation (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: control: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: pcm: Extend the optionality of IPC ops to IPC as well (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add helper macro to be used to get an IPC ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Update documentation for sof_ipc_tplg_ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: sof-audio: Treat tplg_ops->route_setup() as optional (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add FW state to debugfs (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Always tear down pipelines before DSP suspend (Jaroslav Kysela) [2179848]
- ASoC: SOF: pm: Set target state earlier (Jaroslav Kysela) [2179848]
- dt-bindings: drop redundant part of title (end) (Jaroslav Kysela) [2179848]
- ASoC: SOF: core: Print out the value of sof_debug if it is set (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC3 topology: Print the conflicting bytes sizes (Jaroslav Kysela) [2179848]
- ASoC: wm8940: Read chip ID when wm8940 codec probing (Jaroslav Kysela) [2179848]
- ASoC: wm8940: Rewrite code to set proper clocks (Jaroslav Kysela) [2179848]
- ASoC: wm8940: Remove warning when no plat data present (Jaroslav Kysela) [2179848]
- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810 Wireless (Jaroslav Kysela) [2179848]
- ASoC: lochnagar: Fix unused lochnagar_of_match warning (Jaroslav Kysela) [2179848]
- soundwire: intel: remove DAI startup/shutdown (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: remove a redundant comparison of sram (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Peakvol module configuration (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Parse control tuples (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add control volume operations (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add peakvol runtime-parameter requests (Jaroslav Kysela) [2179848]
- ASoC: Intel: Add HP Stream 8 to bytcr_rt5640.c (Jaroslav Kysela) [2179848]
- ASoC: da7213: Add support for mono, set frame width to 32 when possible (Jaroslav Kysela) [2179848]
- ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: initialize panic_info to zero (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Enable cache for AMD Rembrandt platform (Jaroslav Kysela) [2179848]
- ALSA: azt3328: Remove the unused function snd_azf3328_codec_outl() (Jaroslav Kysela) [2179848]
- ASoC: SOF: nocodec: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: wl1273: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: mc13783: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: cq93vc: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: bt-sco: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: adau7002: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: ac97: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: 88pm860x: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: atmel-pdmic: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: atmel-classd: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: amd: Drop empty platform remove function (Jaroslav Kysela) [2179848]
- ASoC: SOF: Revert: "core: unregister clients and machine drivers in .shutdown" (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tgl: unblock S5 entry if DMA stop has failed" (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Allow to describe how LOUT is wired (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Allow configuration of LOUT to mono differential mode (Jaroslav Kysela) [2179848]
- ALSA: hda: Error out if invalid stream is being setup (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-platform: Use SNDRV_DMA_TYPE_NONCOHERENT page allocation (Jaroslav Kysela) [2179848]
- ASoC: soc-compress: Reposition and add pcm_mutex (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Reinstate i.MX93 SAI compatible string (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_realtek_common: set ret = 0 as initial value (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: add jsl_rt5682 board config (Jaroslav Kysela) [2179848]
- ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock. (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Workaround for XRUN at prepare (Jaroslav Kysela) [2179848]
- ALSA: pcm: Handle XRUN at trigger START (Jaroslav Kysela) [2179848]
- ASoC : SOF: amd: Add support for IPC and DSP dumps (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Use poll function instead to read ACP_SHA_DSP_FW_QUALIFIER (Jaroslav Kysela) [2179848]
- ASoC: imx-audmux: use sysfs_emit() to instead of scnprintf() (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Use SG allocation for SKL-based firmware load (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Introduce single place for pipe-config selection (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Drop pipe_config_idx (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Remove skl_tplg_is_multi_fmt() (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Update pipe_config_idx before filling BE params (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd-clsh: Remove the unused function (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7280: Add maybe_unused tag for system PM ops (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: maxim,max98357a: Convert to DT schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Reference common DAI properties (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Extend name-prefix.yaml into common DAI properties (Jaroslav Kysela) [2179848]
- ASoC: rt715: Make read-only arrays capture_reg_H and capture_reg_L static const (Jaroslav Kysela) [2179848]
- ASoC: wcd938x: Make read-only array minCode_param static const (Jaroslav Kysela) [2179848]
- soundwire: cadence: Drain the RX FIFO after an IO timeout (Jaroslav Kysela) [2179848]
- soundwire: cadence: Remove wasted space in response_buf (Jaroslav Kysela) [2179848]
- soundwire: cadence: Don't overflow the command FIFOs (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Allow for dumping debug window snapshot (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Allow for dumping FW_REGS area (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Gather remaining logs on strace_release() (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Probing and firmware tracing over debugfs (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add probe machine board (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Data probing soc-component (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Probe compress operations (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add data probing requests (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Drop usage of debug members in non-debug code (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Make enable_logs() dependent on DEBUG_FS (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Introduce debug-context aware helpers (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Drop fifo_lock (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Introduce avs_log_buffer_status_locked() (Jaroslav Kysela) [2179848]
- ALSA: hda: Interrupt servicing and BDL setup for compress streams (Jaroslav Kysela) [2179848]
- ALSA: hda: Prepare for compress stream support (Jaroslav Kysela) [2179848]
- ALSA: hda: Allow for compress stream to hdac_ext_stream assignment (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: document generic qcom,apr compatible (Jaroslav Kysela) [2179848]
- ALSA: dice: Remove left-over license text (Jaroslav Kysela) [2179848]
- drm: tda99x: Don't advertise non-existent capture support (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: Allow playback and capture to be disabled (Jaroslav Kysela) [2179848]
- ALSA: dice: add support for Focusrite Saffire Pro 40 with TCD3070 ASIC (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt5682: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt5682: Add define for codec DAI name (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Add quirk for Tascam Model 12 (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7180: Add maybe_unused tag for system PM ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add DAI configuration support for AMD platforms. (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7280: Add system suspend/resume PM ops (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7180: Delete redundant error log from _resume() (Jaroslav Kysela) [2179848]
- ASoC: qcom: lpass-sc7180: Add system suspend/resume PM ops (Jaroslav Kysela) [2179848]
- ASoC: rt5640: Fix Jack work after system suspend (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: Clear DAIs parameters after stream_active is updated (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add shutdown callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Drop obsolete dependency on COMPILE_TEST (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt298: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt298: Add define for codec DAI name (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt286: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt286: Add define for codec DAI name (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt274: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: rt274: Refer to DAI name through a constant (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: nau8825: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: da7219: Refactor jack handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: bdw_rt286: Refactor jack handling (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix tracing reason in hw_ptr_error (Jaroslav Kysela) [2179848]
- soundwire: stream: Move remaining register accesses over to no_pm (Jaroslav Kysela) [2179848]
- soundwire: debugfs: Switch to sdw_read_no_pm (Jaroslav Kysela) [2179848]
- soundwire: Provide build stubs for common functions (Jaroslav Kysela) [2179848]
- soundwire: bus: export sdw_nwrite_no_pm and sdw_nread_no_pm functions (Jaroslav Kysela) [2179848]
- ASoC: qcom: cleanup and fix dependency of QCOM_COMMON (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Make the exports namespaced (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: Rename KConfig symbol CS_DSP -> FW_CS_DSP (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add compatible string for NAU8318 (Jaroslav Kysela) [2179848]
- ASoC: nau8315: add new acpi id and compatible id (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Return whether changed when writing controls (Jaroslav Kysela) [2179848]
- firmware: cs_dsp: cs_dsp_coeff_write_ctrl() should report changed (Jaroslav Kysela) [2179848]
- ASoC: sdw-mockup: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt715: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt711: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt700: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt5682-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt1316-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: rt1308-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- ASoC: max98373-sdw: Switch to new snd_sdw_params_to_config helper (Jaroslav Kysela) [2179848]
- sound: sdw: Add hw_params to SoundWire config helper function (Jaroslav Kysela) [2179848]
- ASoC: max9867: Implement exact integer mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: ADD HS and SP virtual DAI. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix for selecting clock source as external clock. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Fix for reading position updates from stream box. (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add a manually mechanism for detection failure (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Adjust internal clock during jack detection (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing audio amplifier for KBL (Jaroslav Kysela) [2179848]
- ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Fix Kconfig dependency (Jaroslav Kysela) [2179848]
- ASoC: da7219: Fix pole orientation detection on OMTP headsets when playing music (Jaroslav Kysela) [2179848]
- ASoC: codecs: tas2780: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: codecs: src4xxx-i2c: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: max98396: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: codecs: es8326: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: ppc: keywest: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: aoa: tas: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ALSA: aoa: onyx: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- mfd: arizona-i2c: Convert to i2c's .probe_new() (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Initialize private data for subsequent HDA FEs (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Fix possible UAF in acp_dma_open (Jaroslav Kysela) [2179848]
- soundwire: enable optional clock registers for SoundWire 1.2 devices (Jaroslav Kysela) [2179848]
- ASoC/soundwire: remove is_sdca boolean property (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_sdw_amp: mark coeff tables with __maybe_unused (Jaroslav Kysela) [2179848]
- ASoC: SOF: dai: move AMD_HS to end of list to restore backwards-compatibility (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: support rt1015p speaker amplifier (Jaroslav Kysela) [2179848]
- ASoC: SOF: probes: Check ops before memory allocation (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Disconnect substream if suspend or resume fails (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add compatible for SM8550 (Jaroslav Kysela) [2179848]
- ALSA: pcm: avoid nused-but-set-variable warning (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm: Add SM8450 bedais node (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm-lpass-dais: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6core: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6prm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6asm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6adm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6afe: Split to separate schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,apr: Correct and extend example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,apr: Split services to shared schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,apr: Add GLINK channel name for SM8450 (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: add dmic support via tx macro (Jaroslav Kysela) [2179848]
- ALSA: memalloc: Allocate more contiguous pages for fallback case (Jaroslav Kysela) [2179848]
- ASoC: codecs: Remove a useless include (Jaroslav Kysela) [2179848]
- ASoC: qcom: q6prm: Correct module description (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2: remove Experimental announce (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: read multi-link capabilities earlier (Jaroslav Kysela) [2179848]
- soundwire: intel_init: remove check on number of links (Jaroslav Kysela) [2179848]
- soundwire: intel_init: remove sdw_intel_enable_irq() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add callback to check SoundWire lcount information (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: move SoundWire interrupt enabling to callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: factor interrupt enable/disable interrupt functions (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add per-chip enable_sdw_irq() callback (Jaroslav Kysela) [2179848]
- soundwire: intel_init: remove useless interrupt enablement in interrupt thread (Jaroslav Kysela) [2179848]
- soundwire: intel: split auxdevice to different file (Jaroslav Kysela) [2179848]
- soundwire: intel: add in-band wake callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add link power management callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add bus management callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add register_dai callback in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: add debugfs callbacks in hw_ops (Jaroslav Kysela) [2179848]
- soundwire: intel: start using hw_ops (Jaroslav Kysela) [2179848]
- ASoC: Intel: soc-acpi: add MTL AIC SoundWire configurations (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wsa883x: Use correct SD_N polarity (Jaroslav Kysela) [2179848]
- ASoC: wm_adsp: Allow client to hook into pre_run callback (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: Simplify with dev_err_probe (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: Shutdown on error path (Jaroslav Kysela) [2179848]
- ASoC: rt1316-sdw: get BQ params property and apply them (Jaroslav Kysela) [2179848]
- ASoC: rt1308-sdw: get BQ params property and apply them (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: Convert text bindings to DT Schema (Jaroslav Kysela) [2179848]
- ASoC: tegra: Fix spelling mistake "fliter" -> "filter" (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof rt5682: remove the duplicate codes (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: add support for ALC5682I-VD with amp rt1019p (Jaroslav Kysela) [2179848]
- ASoC: core: fix wrong size kzalloc for rtd's components member (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: get pipeline instance id from pipe_widget->instance_id (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: get max pipeline number (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: rename sof_ipc4_widget_free_comp (Jaroslav Kysela) [2179848]
- regmap-irq: Use the new num_config_regs property in regmap_add_irq_chip_fwnode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: set d0i3 register with d0i3_offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add d0i3_offset in chip_info (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add d0i3 definition for MTL (Jaroslav Kysela) [2179848]
- ASoC: SOF: topology: Add helper to get/put widget queue id (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support to parse pin binding array from topology (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add support for parsing the number of sink/source pins (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: Implement tear_down_all_pipelines callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: use small buffer for iccmax stream (Jaroslav Kysela) [2179848]
- ALSA: cs5535audio: Remove the redundant assignment (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Sort main section properties (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Use minItems 5 for i.MX8MN clock and similar (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Fix mx6ul and mx7d compatible strings (Jaroslav Kysela) [2179848]
- ASoC: soc-dai: Do not call snd_soc_link_be_hw_params_fixup() twice (Jaroslav Kysela) [2179848]
- ASoC: codecs: lpass-wsa-macro: parse clock-output-names (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,lpass: do not hard-code clock-output-names (Jaroslav Kysela) [2179848]
- ASoC: Intel: cirrus-common: Make const array uid_strings static (Jaroslav Kysela) [2179848]
- ASoC: tlv320aic3x: switch to using gpiod API (Jaroslav Kysela) [2179848]
- ASoC: tlv320aic3x: remove support for platform data (Jaroslav Kysela) [2179848]
- ARM: omap2: n8x0: stop instantiating codec platform data (Jaroslav Kysela) [2179848]
- ASoC: rt5682: Support DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Support DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Add DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Add AVDD, MICVDD and VBAT supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Add DBVDD and LDO1-IN supplies (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Add AVDD and MICVDD supplies (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2: check also dpcm node for convert-xxx (Jaroslav Kysela) [2179848]
- ASoC: audio-graph-card2-custom-sample.dtsi: add convert-rate for DPCM (MIXer) (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: remove asoc_simple_convert_fixup() (Jaroslav Kysela) [2179848]
- soundwire: cadence: use dai_runtime_array instead of dma_data (Jaroslav Kysela) [2179848]
- soundwire: cadence: rename sdw_cdns_dai_dma_data as sdw_cdns_dai_runtime (Jaroslav Kysela) [2179848]
- ASoC: cs42xx8-i2c.c: add module device table for of (Jaroslav Kysela) [2179848]
- ALSA: hda: clarify comments on SCF changes (Jaroslav Kysela) [2179848]
- ASoC: SOF: fix compilation issue with readb/writeb helpers (Jaroslav Kysela) [2179848]
- ASoC: codecs: da7219: Do not export internal symbols (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: amd: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: rockchip: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: mediatek: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: Intel: Drop da7219_aad_jack_det() usage (Jaroslav Kysela) [2179848]
- ASoC: codecs: da7219: Introduce set_jack() callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC4: probes: Implement IPC4 ops for probes client device (Jaroslav Kysela) [2179848]
- ASoC: SOF: client: Add sof_client_ipc4_find_module() function (Jaroslav Kysela) [2179848]
- ASoC: SOF: client: Add sof_client_ipc_set_get_data() (Jaroslav Kysela) [2179848]
- ASoC: SOF: probes: Separate IPC3 operations to a separate file (Jaroslav Kysela) [2179848]
- ASoC: SOF: probes: Replace [0] union members with DECLARE_FLEX_ARRAY() (Jaroslav Kysela) [2179848]
- ASoC: simple-mux: add read function (Jaroslav Kysela) [2179848]
- ASoC: adau1372: correct PGA enable & mute bit (Jaroslav Kysela) [2179848]
- ASoC: adau1372: add support for S24_LE mode (Jaroslav Kysela) [2179848]
- ASoC: adau1372: fix mclk (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Add support when using eDMA (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Add support for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,micfil: Add compatible string for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: fsl_xcvr: Add Counter registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: introduce new DEBUG_NOCODEC mode (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: use GPL-2.0-only license (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: clarify Kconfig dependencies (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add hda_bus_ml_free helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-mlink: add helpers to suspend/resume links (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: clarify bus_init and bus_exit sequences (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add helpers to suspend and resume cmd_io (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: clarify dependencies on SND_SOC_SOF_HDA (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: use helper to clear RIRB status (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add hda_codec_check_rirb_status() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: always allocate CORB/RIRB buffer (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add stop_cmd_io helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: add hda_codec_device_remove() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: add codec wakeup helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: move all RIRB/CMD_IO helpers to hda-codec.c (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: add multi-link helper for LOSVID (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: start moving multi-link handling in dedicated file (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: move codec state change to hda-codec.c (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: simplify SND_SOC_SOF_HDA_AUDIO_CODEC handling (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: remove all dependencies on SND_SOC_HDAC_HDMI (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: remove option to disable the common_hdmi handling (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Enact power gating policy (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Power and clock gating policy overriding (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Standby power-state support (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Count low power streams (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Restart instead of resuming HDA capture streams (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Handle SUSPEND and RESUME triggers (Jaroslav Kysela) [2179848]
- ALSA: hda: Introduce snd_hdac_stream_wait_drsm() (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Introduce PCM power management routines (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Split pcm pages freeing operation from hw_free() (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support to enable module command (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support for MFC Module (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support to enable SAL Module (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: add support for more port connections (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: simplify module_list sz calculation (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: Simplify handing FE and BE graph connections (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: update dapm kcontrol private data (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: remove unused connection_list (Jaroslav Kysela) [2179848]
- ASoC: qdsp6: audioreach: topology use idr_alloc_u32 (Jaroslav Kysela) [2179848]
- ASoC: core: Exit all links before removing their components (Jaroslav Kysela) [2179848]
- ASoC: tas5805m: add missing page switch. (Jaroslav Kysela) [2179848]
- ASoC: tas5805m: rework to avoid scheduling while atomic. (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: wcd9335: fix reset line polarity in example (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Specify the maxburst to 8 on i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Add support for i.MX93 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,sai: Add compatible string for i.MX93 platform (Jaroslav Kysela) [2179848]
- soundwire: qcom: add support for v1.7 Soundwire Controller (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom: add v1.7.0 support (Jaroslav Kysela) [2179848]
- soundwire: qcom: make reset optional for v1.6 controller (Jaroslav Kysela) [2179848]
- soundwire: qcom: remove unused SWRM_SPECIAL_CMD_ID (Jaroslav Kysela) [2179848]
- ASoC: dapm: Don't use prefix for regulator name (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Return ssize_t from sof_ipc4_fw_parse_ext_man() (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Set sound-dai-cells to 1 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Add #sound-dai-cells (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: boards: Fix typo in comments (Jaroslav Kysela) [2179848]
- ASoC: Intel: boards: Fix typo in comments (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: use readb/writeb for stream registers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: use snd_sof_dsp_updateb() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: use SOF helper for consistency (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: rename CL_SD_CTL registers as SD_CTL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-stream: use SOF helpers for consistency (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: remove useless check on GCTL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: always do a full reset (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-ctrl: remove useless sleep (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: remove useless members in hda_pipe_params (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: use component_get_drvdata to find hdac_bus (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: start removing the use of runtime->private_data in BE (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: use SOF helpers for consistency (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: add snd_sof_dsp_updateb() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: add readb/writeb helpers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: use mmio fallback for all platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: ops: fallback to mmio in helpers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: fix comment error (Jaroslav Kysela) [2179848]
- ALSA: asihpi: remove variable loops (Jaroslav Kysela) [2179848]
- ALSA: rawmidi: remove variable dest_frames (Jaroslav Kysela) [2179848]
- mfd: arizona: Remove #ifdef guards for PM related functions (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-codec: fix possible memory leak in hda_codec_device_init() (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: fix possible memory leak in skl_codec_device_init() (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Support for loading external libraries (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Remove the query_fw_configuration ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Stop using the query_fw_configuration fw_loader ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Add support for IPC dependent post firmware boot ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Add ipc4 library loading implementation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Add flag to indicate that the firmware is IMR booted (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Define platform dependent library loading callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Set the default firmware library path for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Add path definition for external firmware libraries (Jaroslav Kysela) [2179848]
- ASoC: SOF: IPC4: Add helper for looking up module by UUID (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Convert the firmware handling (loader) to library convention (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Save the maximum number of libraries supported (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc: ops: Add support for optional init and exit callbacks (Jaroslav Kysela) [2179848]
- ASoC: SOF: Drop the firmware and fw_offset from snd_sof_pdata (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader-skl: Use the basefw firmware container directly (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: Use the basefw firmware container directly (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Use the basefw firmware container directly (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce container struct for SOF firmware (Jaroslav Kysela) [2179848]
- ASoC: SOF: loader: Set complete state before post_fw_run op (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: move SPIB/DRMS functionality from ext layer (Jaroslav Kysela) [2179848]
- ALSA: hda: hdac_ext_controller: remove useless loop (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: reduce ambiguity between 'multi-link' and 'link' DMA (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: ext: add 'bus' prefix for multi-link stream setting (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: ext: remove 'link' prefix for stream-related operations (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: ext: add 'ext' prefix to snd_hdac_link_free_all (Jaroslav Kysela) [2179848]
- ALSA/ASoC: hda: clarify bus_get_link() and bus_link_get() helpers (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dai: use hlink variable/parameter (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: hda_ext_controller: use hlink variable/parameter (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: hdac_ext_controller: use helpers in loop (Jaroslav Kysela) [2179848]
- ASoC: rt1308-sdw: update the preset settings (Jaroslav Kysela) [2179848]
- ASoC: simple-card: Fix up checks for HW param fixups (Jaroslav Kysela) [2179848]
- ASoC: soc-dpcm.h: remove snd_soc_dpcm::hw_param (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.h: fixup comment for snd_soc_dapm_widget_for_each_path() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.h: cleanup white space (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: numerical order for dapm_up_seq (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: cleanup snd_soc_dapm_new_dai() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: merge dapm_power_one_widget() and dapm_widget_set_power() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: cleanup dapm_widget_set_power() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: ignore parameter NULL at snd_soc_dapm_free_widget() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: remove no meaning variable from snd_soc_dapm_add_path() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: tidyup error handling on snd_soc_dapm_add_route() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: replace snd_soc_dapm_wcache to snd_soc_dapm_widget (Jaroslav Kysela) [2179848]
- ASoC: twl4030: make read-only array ramp_base static const (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc3: Log the tx message before sending it (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: ipc4: Ack a received reply or notification separately (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: ipc4: Wait for channel to be free before sending a message (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: ipc4: Read the interrupt reason registers at the same time (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Log the tx message before sending it (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-mtrace: protect per-core nodes against multiple open (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: simplify S3 resume flows (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: simplify S3 resume flows (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: simplify S3 resume flows (Jaroslav Kysela) [2179848]
- ASoC: codecs: jz4725b: add missed microphone widgets (Jaroslav Kysela) [2179848]
- ASoC: codecs: jz4725b: add missed Mixer inputs (Jaroslav Kysela) [2179848]
- ASoC: codecs: jz4725b: use right control for Master Playback (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add sc8280xp compatible (Jaroslav Kysela) [2179848]
- ASoC: qcom: SND_SOC_SC7180 optionally depends on SOUNDWIRE (Jaroslav Kysela) [2179848]
- ALSA: hda/realtek: simplify the return of comp_bind() (Jaroslav Kysela) [2179848]
- ASoC: ak4458: add optional reset control to instead of gpio (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Support System Suspend (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Remove suspend/resume hda hooks (Jaroslav Kysela) [2179848]
- ALSA: hda/cs_dsp_ctl: Fix mutex inversion when creating controls (Jaroslav Kysela) [2179848]
- ALSA: hda: hda_cs_dsp_ctl: Ensure pwr_lock is held before reading/writing controls (Jaroslav Kysela) [2179848]
- ALSA: hda: hda_cs_dsp_ctl: Minor clean and redundant code removal (Jaroslav Kysela) [2179848]
- ASoC: codecs: hda: Fix spelling error in log message (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify log control for SKL (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify ignore_fw_version description (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Do not print IPC error message twice (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Do not treat unsupported IPCs as invalid (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Do not reuse msg between different IPC handlers (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing include to HDA board (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Simplify d0ix disabling routine (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add missing SKL-based device IDs (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Support da7219 on both KBL and APL (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Support AML with rt286 configuration (Jaroslav Kysela) [2179848]
- ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe" (Jaroslav Kysela) [2179848]
- ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe" (Jaroslav Kysela) [2179848]
- ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe" (Jaroslav Kysela) [2179848]
- ASoC: amd: Update Pink Sardine platform ACP register header (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Avoid superfluous endpoint setup (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Correct the return code from snd_usb_endpoint_set_params() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Apply mutex around snd_usb_endpoint_set_params() (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Avoid unnecessary interface change at EP close (Jaroslav Kysela) [2179848]
- ASoC: cx2072x: fix spelling typo in comment (Jaroslav Kysela) [2179848]
- ALSA: hda: Update register polling macros (Jaroslav Kysela) [2179848]
- Revert "ASoC: soc-component: using pm_runtime_resume_and_get instead of pm_runtime_get_sync" (Jaroslav Kysela) [2179848]
- ASoC: codecs: allow WM8961 to be selected by the user (Jaroslav Kysela) [2179848]
- ASoC: wm8961: add support for devicetree (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add schema for WM8961 (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Load max98927 on target platform (Jaroslav Kysela) [2179848]
- ASoC: Intel: avs: Add max98927 machine board (Jaroslav Kysela) [2179848]
- ASoC: samsung: remove unused drivers (Jaroslav Kysela) [2179848]
- ASoC: qcom: fix unmet direct dependencies for SND_SOC_QDSP6 (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add TDM support (Jaroslav Kysela) [2179848]
- ASoC: imx-rpmsg: Assign platform driver used by machine driver to link with (Jaroslav Kysela) [2179848]
- ASoC: fsl_rpmsg: Multi-channel support in CPU DAI driver (Jaroslav Kysela) [2179848]
- ASoC: fsl_rpmsg: Register different ASoC machine devices (Jaroslav Kysela) [2179848]
- ASoC: imx-pcm-rpmsg: Multi-channel support for sound card based on rpmsg (Jaroslav Kysela) [2179848]
- ASoC: imx-pcm-rpmsg: Register different platform drivers (Jaroslav Kysela) [2179848]
- ASoC: imx-audio-rpmsg: Create rpmsg channel for MICFIL (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl_rpmsg: Add a property to assign the rpmsg channel (Jaroslav Kysela) [2179848]
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (Jaroslav Kysela) [2179848]
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (Jaroslav Kysela) [2179848]
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (Jaroslav Kysela) [2179848]
- ASoC: core: clarify the driver name initialization (Jaroslav Kysela) [2179848]
- ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (Jaroslav Kysela) [2179848]
- ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (Jaroslav Kysela) [2179848]
- ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (Jaroslav Kysela) [2179848]
- ALSA: asihpi - Remove unused struct hpi_subsys_response (Jaroslav Kysela) [2179848]
- ALSA: sb: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: ti: davinci-mcasp: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: rsnd: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: wm8978: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: cs35l36: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Fallback to headphones for type detect (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Adjust timing of component unregister (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Remove stale release of DMA channels (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Trigger, not deassert, the peripheral reset (Jaroslav Kysela) [2179848]
- ASoC: uapi: Replace zero-length arrays with __DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: control.h: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- usb: gadget: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ASoC: sh: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ASoC: intel: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: usx2y: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: asihpi: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: hda: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: firewire: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: aloop: Replace runtime->status->state reference to runtime->state (Jaroslav Kysela) [2179848]
- ALSA: pcm: Make mmap status read-only (Jaroslav Kysela) [2179848]
- ALSA: pcm: Avoid reference to status->state (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: Fix Kconfig dependency (Jaroslav Kysela) [2179848]
- ALSA: Remove some left-over license text in include/uapi/sound/ (Jaroslav Kysela) [2179848]
- ALSA: firewire: Remove some left-over license text in sound/firewire (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add pcm_pointer callback (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add pcm_hw_params callback (Jaroslav Kysela) [2179848]
- ASoC: MAINTAINERS: add bindings and APR to Qualcomm Audio entry (Jaroslav Kysela) [2179848]
- ALSA: memalloc: use __GFP_RETRY_MAYFAIL for DMA mem allocs (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Call snd_sof_handle_fw_exception() in case of timeout (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Only dump firmware registers for IPC3 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: Print relevant register in ipc_dump (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: skl: Use the ipc4 version of the ipc_dump (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Add separate ops for ipc_dump for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: cnl: Add separate ops for ipc_dump for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: fsl_asrc_dma: fully initialize structs (Jaroslav Kysela) [2179848]
- ASoC: fsl_micfil: Add Hardware Voice Activity Detector support (Jaroslav Kysela) [2179848]
- ASoC: fsl: Remove unused inline function imx_pcm_dma_params_init_data() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: remove the unnecessary snd_sof_dsp_read() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: reuse the common ops for PM (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: HDA: use IPC version-specific ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: MTL: define and set the disable_interrupts op (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: define and set the disable_interrupts op for cavs platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Add a new op for disabling interrupts (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: use power_down_dsp op in hda_dsp_remove (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: mtl: define and set power_down_dsp op (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: define and set power_down_dsp op for HDA platforms (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: introduce new op to handle dsp power down (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_da7219_mx98360a: Access num_codecs through dai_link (Jaroslav Kysela) [2179848]
- ASoC: soc-component: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Jaroslav Kysela) [2179848]
- ALSA: hda/ca0132 - remove the unneeded result variable (Jaroslav Kysela) [2179848]
- ASoC: SOF: pci-tgl: add missing PCI IDs for RPL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: pci-tgl: reorder PCI IDs (Jaroslav Kysela) [2179848]
- ASoC: es8316: fix register sync error in suspend/resume tests (Jaroslav Kysela) [2179848]
- ASoC: cs42l83: change cs42l83_regmap to static (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add pcm_pointer callback for mt8186 (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (Jaroslav Kysela) [2179848]
- ASoC: ts3a227e: add parameters to control debounce times (Jaroslav Kysela) [2179848]
- ALSA: usb-audio: Split endpoint setups for hw_params and prepare (take#2) (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: simplify the return of rt5682s_probe() (Jaroslav Kysela) [2179848]
- ASoC: SOF: don't unprepare widget used other pipelines (Jaroslav Kysela) [2179848]
- ASoC: SOF: clear prepare state when widget is unprepared (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: remove useless assignment (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-topology: clarify calculation precedence (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add ops for SKL/KBL (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add initial SKL/KBL hardware support (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add SKL/KBL hardware code loader (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-dsp: expose functions for SKL support (Jaroslav Kysela) [2179848]
- ASoC: codecs: tfa989x: fix register access comments (Jaroslav Kysela) [2179848]
- ALSA: es18xx: Remove the unneeded result variable (Jaroslav Kysela) [2179848]
- ASoC: soc.h: use array instead of playback/capture_widget (Jaroslav Kysela) [2179848]
- ASoC: soc.h: use defined number instead of direct number (Jaroslav Kysela) [2179848]
- ASoC: soc.h: remove num_cpus/codecs (Jaroslav Kysela) [2179848]
- ASoC: ssm2518: switch to using gpiod API (Jaroslav Kysela) [2179848]
- ASoC: ssm2518: drop support for platform data (Jaroslav Kysela) [2179848]
- soundwire: intel: add helper to stop bus (Jaroslav Kysela) [2179848]
- soundwire: intel: introduce helpers to start bus (Jaroslav Kysela) [2179848]
- soundwire: intel: introduce intel_shim_check_wake() helper (Jaroslav Kysela) [2179848]
- soundwire: intel: simplify read ops assignment (Jaroslav Kysela) [2179848]
- soundwire: intel: remove intel_init() wrapper (Jaroslav Kysela) [2179848]
- soundwire: intel: move shim initialization before power up/down (Jaroslav Kysela) [2179848]
- soundwire: intel: remove clock_stop parameter in intel_shim_init() (Jaroslav Kysela) [2179848]
- soundwire: intel: move all PDI initialization under intel_register_dai() (Jaroslav Kysela) [2179848]
- soundwire: intel: move DAI registration and debugfs init earlier (Jaroslav Kysela) [2179848]
- soundwire: intel: simplify flow and use devm_ for DAI registration (Jaroslav Kysela) [2179848]
- ASoC: SOF: replace ipc4-loader dev_vdbg with tracepoints (Jaroslav Kysela) [2179848]
- ASoC: SOF: replace dev_vdbg with tracepoints (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: replace dev_vdbg with tracepoints (Jaroslav Kysela) [2179848]
- ASoC: SOF: remove unneeded dev_vdbg (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: remove unneeded dev_vdbg (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: add HDA interrupt source tracing (Jaroslav Kysela) [2179848]
- ASoC: SOF: add widget setup/free tracing (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: remove always-true conditions on host and link release (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: fix locking in stream_release (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: simplify logic for stream assignment (Jaroslav Kysela) [2179848]
- ALSA: hda: Use hdac_ext prefix in snd_hdac_stream_free_all() for clarity (Jaroslav Kysela) [2179848]
- ALSA: hda: ext: make snd_hdac_ext_stream_init() static (Jaroslav Kysela) [2179848]
- ALSA: hda: document state machine for hdac_streams (Jaroslav Kysela) [2179848]
- ALSA: hda: make snd_hdac_stream_clear() static (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: override mclk_id after parsing NHLT SSP blob (Jaroslav Kysela) [2179848]
- ALSA: hda: intel-nhlt: add intel_nhlt_ssp_mclk_mask() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: refine SSP count support (Jaroslav Kysela) [2179848]
- soundwire: cadence: Simplify error paths in cdns_xfer_msg() (Jaroslav Kysela) [2179848]
- soundwire: cadence: Fix error check in cdns_xfer_msg() (Jaroslav Kysela) [2179848]
- soundwire: bus: Fix wrong port number in sdw_handle_slave_alerts() (Jaroslav Kysela) [2179848]
- soundwire: cadence: Write to correct address for each FIFO chunk (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add pcm_hw_params callback for mt8186 (Jaroslav Kysela) [2179848]
- ALSA: ppc: Switch to use for_each_child_of_node() macro (Jaroslav Kysela) [2179848]
- ASoC: Intel: skylake: remove unnecessary dev_set_drvdata() (Jaroslav Kysela) [2179848]
- soundwire: qcom: do not send status of device 0 during alert (Jaroslav Kysela) [2179848]
- soundwire: qcom: update status from device id 1 (Jaroslav Kysela) [2179848]
- ASoC: qcom: add machine driver for sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: qcom: sm8250: move some code to common (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,sm8250: add compatibles for sm8450 and sm8250 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sort compatible strings (Jaroslav Kysela) [2179848]
- ASoC: qcom: common: use EXPORT_SYMBOL_GPL instead of EXPORT_SYMBOL (Jaroslav Kysela) [2179848]
- ASoC: max98390: Fix dsm calibration reading (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_ssp_amp: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASOC: SOF: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_es8336: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_nau8825: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_cs42l42: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Switch to dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Implement 'set_bclk_ratio' (Jaroslav Kysela) [2179848]
- ASoC: cs42l83: Extend CS42L42 support to new part (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Export regmap elements to core namespace (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Split I2C identity into separate module (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Pass component and dai defs into common probe (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Split cs42l42_resume into two functions (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Split probe() and remove() into stages (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Use cs42l42->dev instead of &i2c_client->dev (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add bitclock frequency argument to cs42l42_pll_config() (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't exit early if no device IDs were programmed (Jaroslav Kysela) [2179848]
- soundwire: cadence: Fix lost ATTACHED interrupts when enumerating (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't re-enumerate before status is UNATTACHED (Jaroslav Kysela) [2179848]
- soundwire: bus: Don't lose unattach notifications (Jaroslav Kysela) [2179848]
- soundwire: cadence: fix updating slave status when a bus has multiple peripherals (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm: Switch to use dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Switch to use dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: bcm2835-i2s: Switch to use dev_err_probe() helper (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: increase SRAM inbox and outbox size to 1024 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Adding amd HS functionality to the sof core (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Add support for Rembrandt plaform. (Jaroslav Kysela) [2179848]
- ASoC: SOF: amd: Make ACP core code generic for newer SOC transition (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: nau8825: Add ADCOUT IO drive strength control (Jaroslav Kysela) [2179848]
- ASoC: nau8825: Add ADCOUT IO drive strength control (Jaroslav Kysela) [2179848]
- ASoC: ak4458: Add ak4458_reset in device probe and remove (Jaroslav Kysela) [2179848]
- ASoC: Intel: sof_rt5682: remove SOF_RT1015_SPEAKER_AMP_100FS flag (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Reduce coupling of PLLB setting (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Reduce coupling of I2S1 setting (Jaroslav Kysela) [2179848]
- ASoC: rt5682s: Reduce coupling of Micbias and Vref2 settings (Jaroslav Kysela) [2179848]
- ASoC: fsl_spdif: add ALSA event on dpll locked (Jaroslav Kysela) [2179848]
- ALSA: dummy: Add customizable volume min/max. (Jaroslav Kysela) [2179848]
- ALSA: dummy: Fix trailing whitespaces. (Jaroslav Kysela) [2179848]
- soundwire: cadence: remove unused sdw_cdns_master_ops declaration (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: add missing properties (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6apm-dai: adjust indentation in example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6dsp-lpass-clocks: cleanup example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6dsp-lpass-ports: cleanup example (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6adm: convert to dtschema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6asm: convert to dtschema (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: apr: correct service children (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6afe: remove binding (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Add mtrace type information for IPC4 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: icl: Set IPC4-specific DSP ops (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add support for mtrace log extraction (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Configure the debug box offset (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add define for the outbox window index (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Add macro to get core ID from log buffer status message (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4: Only print LOG BUFFER update message info if requested (Jaroslav Kysela) [2179848]
- sound: oss: dmasound: remove software_input_volume declaration (Jaroslav Kysela) [2179848]
- ALSA: memalloc: remove snd_dma_sg_ops declaration (Jaroslav Kysela) [2179848]
- ALSA: line6: remove line6_set_raw declaration (Jaroslav Kysela) [2179848]
- ASoC: fsl_asrc: Add initialization finishing check in runtime resume (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec.c: use devm_kzalloc() for DMA data (Jaroslav Kysela) [2179848]
- ASoC: soc-core.c: setup rtd->pmdown_time at soc_new_pcm_runtime() (Jaroslav Kysela) [2179848]
- ASoC: ak4458: Remove component probe() and remove() (Jaroslav Kysela) [2179848]
- ASoC: max98390: Remove unnecessary amp on/off conrtol (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: tidyup snd_soc_dai_link_event_pre_pmu() (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: add comment for kzalloc()/kfree() on snd_soc_dai_link_event_pre_pmu() (Jaroslav Kysela) [2179848]
- ASoC: sti-sas: Remove the unneeded result variable (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: switch to using gpiod API (Jaroslav Kysela) [2179848]
- ASoC: codecs: va-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: codecs: va-macro: clear the frame sync counter before enabling (Jaroslav Kysela) [2179848]
- ASoC: codecs: rx-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa-macro: add support for sm8450 and sc8280xp (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: add sm8450 and sc8280xp compatibles (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa883x: add clock stop support (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: fix active_decimator array (Jaroslav Kysela) [2179848]
- ASoC: codecs: tx-macro: handle swr_reset correctly (Jaroslav Kysela) [2179848]
- ASoC: codecs: rx-macro: handle swr_reset correctly (Jaroslav Kysela) [2179848]
- ASoC: codecs: wsa-macro: handle swr_reset correctly (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,q6core: remove binding (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add devicetree support to select topologies (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add generic pcm_{open,close} callbacks (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: mt8195: Add mailbox generic callbacks for IPC (Jaroslav Kysela) [2179848]
- ASoC: fsl_audmux: Fix amixer write errors (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: fixup snd_soc_dapm_new_control_unlocked() error handling (Jaroslav Kysela) [2179848]
- ASoC: soc-dapm.c: don't use WARN_ON() at snd_soc_dai_link_event_pre_pmu() (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() (Jaroslav Kysela) [2179848]
- ALSA: hda: cs35l41: Call put_device() in the scope of get_device() (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Postpone requesting of DMA channels (Jaroslav Kysela) [2179848]
- ASoC: SOF: Remove strsplit_u32() and tokenize_input() (Jaroslav Kysela) [2179848]
- lib/string_helpers: Introduce parse_int_array_user() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce function sof_of_machine_select (Jaroslav Kysela) [2179848]
- MAINTAINERS: Fix file pattern for ARM/APPLE MACHINE SOUND DRIVERS (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Unselect COMMON_CLK in Kconfig (Jaroslav Kysela) [2179848]
- ALSA: asihpi - Remove useless code in hpi_meter_get_peak() (Jaroslav Kysela) [2179848]
- ASoC: codecs: rk817: drop I2C dependencies (Jaroslav Kysela) [2179848]
- ASoC: codecs: wcd934x: add Slimbus dependency (Jaroslav Kysela) [2179848]
- ASoC: codecs: rk817: fix missing I2C dependency in compile test (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: check fe condition at out of loop (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: add soc_pcm_ret() (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: remove unnecessary codec2codec_close_delayed_work() (Jaroslav Kysela) [2179848]
- ALSA: hda/hdmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Jaroslav Kysela) [2179848]
- ASoC: codecs: max98088: remove redundant ret variable (Jaroslav Kysela) [2179848]
- ASoC: codecs: allow compile testing without MFD drivers (Jaroslav Kysela) [2179848]
- ASoC: max98396: Make data monitor features configurable (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: Document data monitor properties (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Modify dai_id macros to be more generic (Jaroslav Kysela) [2179848]
- ASoC: tas2562: Drop conflicting set_bias_level power setting (Jaroslav Kysela) [2179848]
- ASoC: tas2764: Export highpass filter setting (Jaroslav Kysela) [2179848]
- ASoC: tas2764: Add IRQ handling (Jaroslav Kysela) [2179848]
- ASoC: sigmadsp: switch to use kmemdup_nul() helper (Jaroslav Kysela) [2179848]
- ASoC: max98088: add support for noise gate reg (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Use generic implementation for .ipc_msg_data field (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: add snd_sof_dsp_ops callbacks for pcm and mail box (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Add dai driver for mt8186 (Jaroslav Kysela) [2179848]
- ASoC: codecs: add suspend and resume for ES8316 (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Add locking (Jaroslav Kysela) [2179848]
- ASoC: apple: mca: Start new platform driver (Jaroslav Kysela) [2179848]
- ASoC: SOF: imx8ulp: add missing of_node_put() in imx8ulp_probe() (Jaroslav Kysela) [2179848]
- ASoC: SOF: imx: imx8ulp: declare ops structure as static (Jaroslav Kysela) [2179848]
- ASoC: codes: src4xxx: Avoid clang -Wsometimes-uninitialized in src4xxx_hw_params() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Skip IMR boot after a firmware crash or boot failure (Jaroslav Kysela) [2179848]
- ASoC: SOF: ipc4-loader: Verify ext manifest magic number (Jaroslav Kysela) [2179848]
- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF (Jaroslav Kysela) [2179848]
- ALSA: doc: Drop snd_dma_continuous_data() usages (Jaroslav Kysela) [2179848]
- ALSA: memalloc: Drop special handling of GFP for CONTINUOUS allocation (Jaroslav Kysela) [2179848]
- ASoC: Intel: sst: Switch to standard device pages (Jaroslav Kysela) [2179848]
- ALSA: pdaudiocf: Drop superfluous GFP setup (Jaroslav Kysela) [2179848]
- ALSA: vx: Drop superfluous GFP setup (Jaroslav Kysela) [2179848]
- ASoC: atmel_ssc_dai: Remove the unneeded result variable (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup WakeEnable and WakeStatus (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup AC Timing Control (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup IO control (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup PCM Stream channel map and channel count (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup PCM stream capabilities (Jaroslav Kysela) [2179848]
- soundwire: intel: add comment for control stream cap/chmap (Jaroslav Kysela) [2179848]
- soundwire: intel: remove unused PDM capabilities (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup SHIM SYNC (Jaroslav Kysela) [2179848]
- soundwire: intel: remove IPPTR unused definition (Jaroslav Kysela) [2179848]
- soundwire: intel: regroup definitions for LCTL (Jaroslav Kysela) [2179848]
- soundwire: intel: cleanup definition of LCOUNT (Jaroslav Kysela) [2179848]
- soundwire: intel: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2179848]
- soundwire: bus: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2179848]
- soundwire: intel: set dev_num_ida_min (Jaroslav Kysela) [2179848]
- soundwire: bus: allow device number to be unique at system level (Jaroslav Kysela) [2179848]
- soundwire: bus: rename sdw_ida as sdw_bus_ida (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Add support multi fifo sdma script (Jaroslav Kysela) [2179848]
- ALSA: hda: cleanup definitions for multi-link registers (Jaroslav Kysela) [2179848]
- ASoC: ti: omap-mcbsp: remove useless assignment (Jaroslav Kysela) [2179848]
- ASoC: fsl: fsl-utils: remove useless assignment (Jaroslav Kysela) [2179848]
- ASoC: wcd9335: remove always-true condition (Jaroslav Kysela) [2179848]
- ASoC: wcd-mbhc-v2: remove always-true condition (Jaroslav Kysela) [2179848]
- ASoC: hdmi-codec: remove unused definitions (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Remove dai_posn variable (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Add copy function for capture case (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Move sof_compr_copy functionality (Jaroslav Kysela) [2179848]
- ASoC: Intel: fix unused-variable warning in probe_codec (Jaroslav Kysela) [2179848]
- ASoC: soc-pcm.c: summarize related settings at soc_new_pcm() (Jaroslav Kysela) [2179848]
- ASoC: SOF: Fix compilation when HDA_AUDIO_CODEC config is disabled (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: add a label to make error path more clean (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: switch to use dev_err_probe() (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: remove unnecessary NULL checks (Jaroslav Kysela) [2179848]
- ASoC: Change handling of unimplemented set_bclk_ratio (Jaroslav Kysela) [2179848]
- ALSA: hda: Remove unused defines (Jaroslav Kysela) [2179848]
- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (Jaroslav Kysela) [2179848]
- ALSA: hda: Rework snd_hdac_stream_reset() to use macros (Jaroslav Kysela) [2179848]
- ALSA: hda: Move stream-register polling macros (Jaroslav Kysela) [2179848]
- ASoC: SOF: imx: Add i.MX8ULP HW support (Jaroslav Kysela) [2179848]
- ASoC: soc-utils-test: Add test for snd_soc_params_to_bclk() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Use snd_soc_tdm_params_to_bclk() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Fix comment typo in cs42l42_slow_start_put() (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Move cs42l42_supply_names to .c file (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Add include dependencies to cs42l42.h (Jaroslav Kysela) [2179848]
- ASoC: cs42l42: Don't include kernel.h (Jaroslav Kysela) [2179848]
- ASoC: codecs: es8326: change es8326_regmap_config to static (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Add support for computing timestamps (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Save channel count and sample bytes (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Introduce sof_compr_stream (Jaroslav Kysela) [2179848]
- ASoC: SOF: compress: Remove byte offset computation (Jaroslav Kysela) [2179848]
- soundwire: intel: Remove unnecessary TODO (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (Jaroslav Kysela) [2179848]
- ASoC: Variable type completion (Jaroslav Kysela) [2179848]
- ASoC: core: remove setting platform_max in kcontrol macros (Jaroslav Kysela) [2179848]
- ASoC: qcom: qdsp6: q6prm: add new clocks (Jaroslav Kysela) [2179848]
- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() (Jaroslav Kysela) [2179848]
- ALSA: hda: Remove codec init and exit routines (Jaroslav Kysela) [2179848]
- ALSA: hda: Always free codec on the device release (Jaroslav Kysela) [2179848]
- ASoC: Intel: Drop hdac_ext usage for codec device creation (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: Introduce HDA codec init and exit routines (Jaroslav Kysela) [2179848]
- ASoC: Intel: Skylake: Introduce HDA codec init and exit routines (Jaroslav Kysela) [2179848]
- ASoC: codecs: add support for ES8326 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add Everest ES8326 audio CODEC (Jaroslav Kysela) [2179848]
- ASoC: Intel: Drop legacy HSW/BDW board-match information (Jaroslav Kysela) [2179848]
- ASoC: Intel: catpt: Drop SND_SOC_ACPI_INTEL_MATCH dependency (Jaroslav Kysela) [2179848]
- ASoC: Intel: bdw_rt286: Rename module (Jaroslav Kysela) [2179848]
- ASoC: Intel: hsw_rt5640: Rename module (Jaroslav Kysela) [2179848]
- ASoC: soc-utils: Improve kerneldoc for snd_soc_tdm_params_to_bclk() (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: Add a new kcontrol (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Add TDM support for acp i2s stream (Jaroslav Kysela) [2179848]
- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (Jaroslav Kysela) [2179848]
- ASoC: codecs: add support for the TI SRC4392 codec (Jaroslav Kysela) [2179848]
- ASoC: Variable type completion (Jaroslav Kysela) [2179848]
- ASoC: simple-card-utils: Fixup DAI sample format (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add sample format conversion (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Definitions for DAI params (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: Fix a typo in a comment (Jaroslav Kysela) [2179848]
- ASoC: SOF: mediatek: Add sof_mt8186_machs for mt8186 (Jaroslav Kysela) [2179848]
- ASoC: SOF: Introduce function sof_of_machine_select (Jaroslav Kysela) [2179848]
- ASoC: fsl_sai: Update slots number according to bclk_ratio (Jaroslav Kysela) [2179848]
- ASoC: imx-rpmsg: Support configure sysclk for codec dai (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,sai: Convert format to json-schema (Jaroslav Kysela) [2179848]
- ASoC: omap: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: DAPM: Replace sprintf() calls with sysfs_emit_at() (Jaroslav Kysela) [2179848]
- ASoC: core: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: skylake: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: catpt: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: sst: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: tlv320aic26: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: cs43130: Replace scnprintf() with sysfs_emit() (Jaroslav Kysela) [2179848]
- ASoC: Intel: cirrus-common: Use UID to map correct amp to prefix (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,wcd934x: use absolute path to other schema (Jaroslav Kysela) [2179848]
- ASoC: wcd938x: Remove spurious type_base from irq chip (Jaroslav Kysela) [2179848]
- ASoC: wcd9335: Convert irq chip to config regs (Jaroslav Kysela) [2179848]
- ASoC: atmel_ssc_dai: remove #ifdef CONFIG_PM (Jaroslav Kysela) [2179848]
- ASoC: codecs: show PING status on resume failures (Jaroslav Kysela) [2179848]
- soundwire: add sdw_show_ping_status() helper (Jaroslav Kysela) [2179848]
- soundwire: intel/cadence: expose PING status in manager ops (Jaroslav Kysela) [2179848]
- soundwire: add read_ping_status helper definition in manager ops (Jaroslav Kysela) [2179848]
- soundwire: qcom: Update error prints to debug prints (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda: Drop no longer used ROM state definitions (Jaroslav Kysela) [2179848]
- ASoC: SOF: Intel: hda-loader: Use the FSR state definitions during bootup (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom,sm8250: add SDM845 sound (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Add two PLL clock source (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl_spdif: Add two PLL clock source (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Fix description for msm8916 (Jaroslav Kysela) [2179848]
- ALSA: wavefront: remove redundant assignment to pointer end (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add WSA883x bindings (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,micfil: Convert format to json-schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: Document adi,bypass-slot-no (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: add voltage supplies (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: document Qualcomm QCS404 and SM6125 SCM (Jaroslav Kysela) [2179848]
- ASoC: qcom: apq8096: set driver name correctly (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl-sai: Add new property to configure dataline (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: scm: Add compatible for SDX65 (Jaroslav Kysela) [2179848]
- ASoC: tlv320adcx140: Register a callback to disable the regulator_disable (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: fsl,micfil: Add compatible string for imx8mp (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: document qcom,sm8450-aoss-qmp (Jaroslav Kysela) [2179848]
- ASoC: cs43130: Re-use generic struct u16_fract (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682: Add #sound-dai-cells (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt1015p: Add #sound-dai-cells (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: max98396: add amplifier driver (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: lpass-cpu: Update clocks and power domain names for sc7280 platform (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: wcd938x: Add mic bias supply property (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: Update bindings for clocks in lpass digital codes (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom: Add bindings for audio clock reset control property (Jaroslav Kysela) [2179848]
- dt-bindings: soundwire: qcom: document optional wake irq (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: Add bindings for power domains in lpass digital codecs (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: Add SC7280 lpass cpu bindings (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: realtek,rt5682s: Drop Tegra specifics from example (Jaroslav Kysela) [2179848]
- dt-bindings: google,cros-ec: drop Enric Balletbo i Serra from maintainers (Jaroslav Kysela) [2179848]
- dt-bindings: display: bridge: drop Enric Balletbo i Serra from maintainers (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sm8250: Document "pin-switches" and "widgets" (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: scm: Add SM6350 compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: add AMIC delay time property (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: Document qcom,msm8916-qdsp6-sndcard compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: apq8016-sbc: Move to qcom,sm8250 DT schema (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sm8250: Document "aux-devs" (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: qcom: sm8250: Drop redundant MultiMedia routes (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: add q6apm digital audio stream bindings (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: lpass-clocks: add q6prm clocks compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: q6dsp: add q6apm-lpass-dai compatible (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: move LPASS clocks related bindings out of q6afe (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: move LPASS dai related bindings out of q6afe (Jaroslav Kysela) [2179848]
- ASoC: qcom: dt-bindings: Add compatible names for lpass sc7280 digital codecs (Jaroslav Kysela) [2179848]
- MAINTAINERS: Chrome: Drop Enric Balletbo i Serra (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: fix the device-tree schema errors (Jaroslav Kysela) [2179848]
- soc: dt-bindings: qcom: add gpr bindings (Jaroslav Kysela) [2179848]
- soc: dt-bindings: qcom: apr: deprecate qcom,apr-domain property (Jaroslav Kysela) [2179848]
- soc: dt-bindings: qcom: apr: convert to yaml (Jaroslav Kysela) [2179848]
- ASoC: q6afe: q6asm: Fix typos in qcom,q6afe.txt and qcom,q6asm.txt (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: correct several errors (Jaroslav Kysela) [2179848]
- dt-bindings: firmware: scm: Add compatible for msm8226 (Jaroslav Kysela) [2179848]
- ASoC: dt-bindings: rt5682s: add bindings for rt5682s (Jaroslav Kysela) [2179848]
- dt-bindings: Use 'enum' instead of 'oneOf' plus 'const' entries (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add SM6350 compatible (Jaroslav Kysela) [2179848]
- treewide: Replace open-coded flex arrays in unions (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Convert to YAML (Jaroslav Kysela) [2179848]
- dt-bindings: soc: qcom: aoss: Add SC8180X and generic compatible (Jaroslav Kysela) [2179848]
- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2179848]
- crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode (Coiby Xu) [2055205]
- redhat/configs: Enable machine keyring for IMA (Coiby Xu) [2055205]
- integrity: Remove EXPERIMENTAL from Kconfig (Coiby Xu) [2055205]
- integrity: Enforce digitalSignature usage in the ima and evm keyrings (Coiby Xu) [2055205]
- KEYS: DigitalSignature link restriction (Coiby Xu) [2055205]
- integrity: machine keyring CA configuration (Coiby Xu) [2055205]
- KEYS: CA link restriction (Coiby Xu) [2055205]
- KEYS: X.509: Parse Key Usage (Coiby Xu) [2055205]
- KEYS: X.509: Parse Basic Constraints for CA (Coiby Xu) [2055205]
- KEYS: Add missing function documentation (Coiby Xu) [2055205]
- KEYS: Create static version of public_key_verify_signature (Coiby Xu) [2055205]
- integrity: Only use machine keyring when uefi_check_trust_mok_keys is true (Coiby Xu) [2055205]
- integrity: Trust MOK keys if MokListTrustedRT found (Coiby Xu) [2055205]
- KEYS: Introduce link restriction for machine keys (Coiby Xu) [2055205]
- KEYS: store reference to machine keyring (Coiby Xu) [2055205]
- integrity: add new keyring handler for mok keys (Coiby Xu) [2055205]
- integrity: Introduce a Linux keyring called machine (Coiby Xu) [2055205]
- integrity: Fix warning about missing prototypes (Coiby Xu) [2055205]
Resolves: rhbz#2055205, rhbz#2159265, rhbz#2179848, rhbz#2192730, rhbz#2214966, rhbz#2217518

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-04 11:24:03 +02:00
Jan Stancek 9855b4c968 kernel-5.14.0-334.el9
* Fri Jun 30 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-334.el9]
- nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (Jeffrey Layton) [2215429]
- ACPI: processor idle: avoid call to raw_local_irq_disable() from acpi_safe_halt() (David Arcari) [2217308]
- docs: admin-guide: Add information about intel_pstate active mode (David Arcari) [2216955]
- KVM: x86/pmu: Fix a typo in kvm_pmu_request_counter_reprogam() (Maxim Levitsky) [2177720]
- docs: kvm: x86: Fix broken field list (Maxim Levitsky) [2177720]
- KVM: nVMX: Do not report error code when synthesizing VM-Exit from Real Mode (Maxim Levitsky) [2177720]
- KVM: x86: Clear "has_error_code", not "error_code", for RM exception injection (Maxim Levitsky) [2177720]
- KVM: x86: Suppress pending MMIO write exits if emulator detects exception (Maxim Levitsky) [2177720]
- KVM: x86/ioapic: Resample the pending state of an IRQ when unmasking (Maxim Levitsky) [2177720]
- KVM: irqfd: Make resampler_list an RCU list (Maxim Levitsky) [2177720]
- KVM: SVM: Flush Hyper-V TLB when required (Maxim Levitsky) [2177720]
- KVM: selftests: Sync KVM exit reasons in selftests (Maxim Levitsky) [2177720]
- KVM: selftests: Add macro to generate KVM exit reason strings (Maxim Levitsky) [2177720]
- KVM: selftests: Print expected and actual exit reason in KVM exit reason assert (Maxim Levitsky) [2177720]
- KVM: selftests: Make vCPU exit reason test assertion common (Maxim Levitsky) [2177720]
- KVM: selftests: Add EVTCHNOP_send slow path test to xen_shinfo_test (Maxim Levitsky) [2177720]
- KVM: selftests: Use enum for test numbers in xen_shinfo_test (Maxim Levitsky) [2177720]
- KVM: selftests: Add helpers to make Xen-style VMCALL/VMMCALL hypercalls (Maxim Levitsky) [2177720]
- KVM: selftests: Move the guts of kvm_hypercall() to a separate macro (Maxim Levitsky) [2177720]
- KVM: SVM: WARN if GATag generation drops VM or vCPU ID information (Maxim Levitsky) [2177720]
- KVM: SVM: Modify AVIC GATag to support max number of 512 vCPUs (Maxim Levitsky) [2177720]
- KVM: SVM: Fix a benign off-by-one bug in AVIC physical table mask (Maxim Levitsky) [2177720]
- selftests: KVM: skip hugetlb tests if huge pages are not available (Maxim Levitsky) [2177720]
- KVM: VMX: Use tabs instead of spaces for indentation (Maxim Levitsky) [2177720]
- KVM: VMX: Fix indentation coding style issue (Maxim Levitsky) [2177720]
- KVM: nVMX: remove unnecessary #ifdef (Maxim Levitsky) [2177720]
- KVM: nVMX: add missing consistency checks for CR0 and CR4 (Maxim Levitsky) [2177720]
- KVM: SVM: hyper-v: placate modpost section mismatch error (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Make tdp_mmu_allowed static (Maxim Levitsky) [2177720]
- KVM: selftests: Remove duplicate macro definition (Maxim Levitsky) [2177720]
- KVM: selftests: Clean up misnomers in xen_shinfo_test (Maxim Levitsky) [2177720]
- selftests: KVM: Replace optarg with arg in guest_modes_cmdline (Maxim Levitsky) [2177720]
- KVM: update code comment in struct kvm_vcpu (Maxim Levitsky) [2177720]
- KVM: selftests: Assign guest page size in sync area early in memslot_perf_test (Maxim Levitsky) [2177720]
- KVM: SVM: Fix potential overflow in SEV's send|receive_update_data() (Maxim Levitsky) [2177720]
- KVM: nVMX: Simplify the setting of SECONDARY_EXEC_ENABLE_VMFUNC for nested. (Maxim Levitsky) [2177720]
- KVM: VMX: Do not trap VMFUNC instructions for L1 guests. (Maxim Levitsky) [2177720]
- KVM: selftests: Enable USERFAULTFD (Maxim Levitsky) [2177720]
- KVM: x86: Simplify msr_io() (Maxim Levitsky) [2177720]
- KVM: x86: Remove unnecessary initialization in kvm_vm_ioctl_set_msr_filter() (Maxim Levitsky) [2177720]
- KVM: x86: Explicitly state lockdep condition of msr_filter update (Maxim Levitsky) [2177720]
- KVM: x86: Simplify msr_filter update (Maxim Levitsky) [2177720]
- KVM: x86: Optimize kvm->lock and SRCU interaction (KVM_X86_SET_MSR_FILTER) (Maxim Levitsky) [2177720]
- KVM: x86: Optimize kvm->lock and SRCU interaction (KVM_SET_PMU_EVENT_FILTER) (Maxim Levitsky) [2177720]
- KVM: x86/emulator: Fix comment in __load_segment_descriptor() (Maxim Levitsky) [2177720]
- KVM: x86/emulator: Fix segment load privilege level validation (Maxim Levitsky) [2177720]
- KVM: selftests: Remove redundant setbuf() (Maxim Levitsky) [2177720]
- scripts/spelling.txt: add `permitted' (Maxim Levitsky) [2177720]
- Documentation: KVM: Update AMD memory encryption link (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Add PRIR++ and PDist support for SPR and later models (Maxim Levitsky) [2177720]
- KVM: selftests: Verify APIC_ID is set when forcing x2APIC=>xAPIC transition (Maxim Levitsky) [2177720]
- KVM: x86: Reinitialize xAPIC ID when userspace forces x2APIC => xAPIC (Maxim Levitsky) [2177720]
- KVM: selftests: Test Hyper-V extended hypercall exit to userspace (Maxim Levitsky) [2177720]
- KVM: selftests: Replace hardcoded Linux OS id with HYPERV_LINUX_OS_ID (Maxim Levitsky) [2177720]
- KVM: selftests: Test Hyper-V extended hypercall enablement (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Add extended hypercall support in Hyper-v (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Use common code for hypercall userspace exit (Maxim Levitsky) [2177720]
- KVM: Destroy target device if coalesced MMIO unregistration fails (Maxim Levitsky) [2177720]
- KVM: x86: Use emulator callbacks instead of duplicating "host flags" (Maxim Levitsky) [2177720]
- KVM: x86: Move HF_NMI_MASK and HF_IRET_MASK into "struct vcpu_svm" (Maxim Levitsky) [2177720]
- KVM: x86: Move HF_GIF_MASK into "struct vcpu_svm" as "guest_gif" (Maxim Levitsky) [2177720]
- KVM: nSVM: Don't sync tlb_ctl back to vmcb12 on nested VM-Exit (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Test read-only PT memory regions (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Fix check of dirty log PT write (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Do not default to dirty PTE pages on all S1PTWs (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Relax userfaultfd read vs. write checks (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Provide "error" semantics for unsupported-but-known PMU MSRs (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Don't tell userspace to save MSRs for non-existent fixed PMCs (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Don't tell userspace to save PMU MSRs if PMU is disabled (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Use separate array for defining "PMU MSRs to save" (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Gate all "unimplemented MSR" prints on report_ignored_msrs (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Cap kvm_pmu_cap.num_counters_gp at KVM's internal max (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Drop event_type and rename "struct kvm_event_hw_type_mapping" (Maxim Levitsky) [2177720]
- Documentation: KVM: fix typos in running-nested-guests.rst (Maxim Levitsky) [2177720]
- KVM: x86: Replace IS_ERR() with IS_ERR_VALUE() (Maxim Levitsky) [2177720]
- KVM: VMX: Handle NMI VM-Exits in noinstr region (Maxim Levitsky) [2177720]
- KVM: VMX: Provide separate subroutines for invoking NMI vs. IRQ handlers (Maxim Levitsky) [2177720]
- x86/entry: KVM: Use dedicated VMX NMI entry for 32-bit kernels too (Maxim Levitsky) [2177720]
- KVM: VMX: Always inline to_vmx() and to_kvm_vmx() (Maxim Levitsky) [2177720]
- KVM: VMX: Always inline eVMCS read/write helpers (Maxim Levitsky) [2177720]
- KVM: VMX: Allow VM-Fail path of VMREAD helper to be instrumented (Maxim Levitsky) [2177720]
- KVM: x86: Make vmx_get_exit_qual() and vmx_get_intr_info() noinstr-friendly (Maxim Levitsky) [2177720]
- KVM: VMX: don't use "unsigned long" in vmx_vcpu_enter_exit() (Maxim Levitsky) [2177720]
- KVM: VMX: Access @flags as a 32-bit value in __vmx_vcpu_run() (Maxim Levitsky) [2177720]
- KVM: SVM: Account scratch allocations used to decrypt SEV guest memory (Maxim Levitsky) [2177720]
- KVM: svm/avic: Drop "struct kvm_x86_ops" for avic_hardware_setup() (Maxim Levitsky) [2177720]
- KVM: SVM: remove redundant ret variable (Maxim Levitsky) [2177720]
- KVM: selftests: Stop assuming stats are contiguous in kvm_binary_stats_test (Maxim Levitsky) [2177720]
- KVM: x86/xen: Remove unneeded semicolon (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Use host's native hypercall instruction in kvm_hypercall() (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Cache host CPU vendor (AMD vs. Intel) (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Use "this_cpu" prefix for cpu vendor queries (Maxim Levitsky) [2177720]
- KVM: selftests: Fix a typo in the vcpu_msrs_set assert (Maxim Levitsky) [2177720]
- KVM: selftests: kvm_vm_elf_load() and elfhdr_get() should close fd (Maxim Levitsky) [2177720]
- KVM: selftests: Test masked events in PMU filter (Maxim Levitsky) [2177720]
- KVM: selftests: Add testing for KVM_SET_PMU_EVENT_FILTER (Maxim Levitsky) [2177720]
- KVM: selftests: Add flags when creating a pmu event filter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Introduce masked events to the pmu event filter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: prepare the pmu event filter for masked events (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Remove impossible events from the pmu event filter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Correct the mask used in a pmu event filter lookup (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Use kstrtobool() instead of strtobool() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Cleanup range-based flushing for given page (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix wrong gfn range of tlb flushing in validate_direct_spte() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix wrong start gfn of tlb flushing with range (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Reduce gfn range of tlb flushing in tdp_mmu_map_handle_target_level() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix wrong gfn range of tlb flushing in kvm_set_pte_rmapp() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Move round_gfn_for_level() helper into mmu_internal.h (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix an incorrect comment in kvm_mmu_new_pgd() (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Don't clear write flooding for direct SP (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Rename SPTE_TDP_AD_ENABLED_MASK to SPTE_TDP_AD_ENABLED (Maxim Levitsky) [2177720]
- x86/reboot: Disable SVM, not just VMX, when stopping CPUs (Maxim Levitsky) [2177720]
- x86/reboot: Disable virtualization in an emergency if SVM is supported (Maxim Levitsky) [2177720]
- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (Maxim Levitsky) [2177720]
- x86/crash: Disable virt in core NMI crash handler to avoid double shootdown (Maxim Levitsky) [2177720]
- KVM: x86/xen: update Xen CPUID Leaf 4 (tsc info) sub-leaves, if present (Maxim Levitsky) [2177720]
- KVM: x86/cpuid: generalize kvm_update_kvm_cpuid_base() and also capture limit (Maxim Levitsky) [2177720]
- KVM: x86: Replace cpu_dirty_logging_count with nr_memslots_dirty_logging (Maxim Levitsky) [2177720]
- KVM: x86: Replace 0-length arrays with flexible arrays (Maxim Levitsky) [2177720]
- KVM: x86: Advertise fast REP string features inherent to the CPU (Maxim Levitsky) [2177720]
- kvm_host.h: fix spelling typo in function declaration (Maxim Levitsky) [2177720]
- KVM: account allocation in generic version of kvm_arch_alloc_vm() (Maxim Levitsky) [2177720]
- KVM: x86: fire timer when it is migrated and expired, and in oneshot mode (Maxim Levitsky) [2177720]
- KVM: VMX: Intercept reads to invalid and write-only x2APIC registers (Maxim Levitsky) [2177720]
- KVM: VMX: Always intercept accesses to unsupported "extended" x2APIC regs (Maxim Levitsky) [2177720]
- KVM: x86: Split out logic to generate "readable" APIC regs mask to helper (Maxim Levitsky) [2177720]
- KVM: x86: Mark x2APIC DFR reg as non-existent for x2APIC (Maxim Levitsky) [2177720]
- KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32 (Maxim Levitsky) [2177720]
- KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI (Maxim Levitsky) [2177720]
- KVM: x86: remove redundant ret variable (Maxim Levitsky) [2177720]
- KVM: MMU: Make the definition of 'INVALID_GPA' common (Maxim Levitsky) [2177720]
- KVM: x86: Add helpers to recalc physical vs. logical optimized APIC maps (Maxim Levitsky) [2177720]
- KVM: x86: Allow APICv APIC ID inhibit to be cleared (Maxim Levitsky) [2177720]
- KVM: x86: Track required APICv inhibits with variable, not callback (Maxim Levitsky) [2177720]
- Revert "KVM: SVM: Do not throw warning when calling avic_vcpu_load on a running vcpu" (Maxim Levitsky) [2177720]
- KVM: SVM: Ignore writes to Remote Read Data on AVIC write traps (Maxim Levitsky) [2177720]
- KVM: SVM: Handle multiple logical targets in AVIC kick fastpath (Maxim Levitsky) [2177720]
- KVM: SVM: Require logical ID to be power-of-2 for AVIC entry (Maxim Levitsky) [2177720]
- KVM: SVM: Update svm->ldr_reg cache even if LDR is "bad" (Maxim Levitsky) [2177720]
- KVM: SVM: Always update local APIC on writes to logical dest register (Maxim Levitsky) [2177720]
- KVM: SVM: Inhibit AVIC if vCPUs are aliased in logical mode (Maxim Levitsky) [2177720]
- KVM: x86: Inhibit APICv/AVIC if the optimized physical map is disabled (Maxim Levitsky) [2177720]
- KVM: x86: Honor architectural behavior for aliased 8-bit APIC IDs (Maxim Levitsky) [2177720]
- KVM: x86: Disable APIC logical map if vCPUs are aliased in logical mode (Maxim Levitsky) [2177720]
- KVM: x86: Disable APIC logical map if logical ID covers multiple MDAs (Maxim Levitsky) [2177720]
- KVM: x86: Skip redundant x2APIC logical mode optimized cluster setup (Maxim Levitsky) [2177720]
- KVM: x86: Explicitly track all possibilities for APIC map's logical modes (Maxim Levitsky) [2177720]
- KVM: x86: Explicitly skip optimized logical map setup if vCPU's LDR==0 (Maxim Levitsky) [2177720]
- KVM: SVM: Add helper to perform final AVIC "kick" of single vCPU (Maxim Levitsky) [2177720]
- KVM: SVM: Document that vCPU ID == APIC ID in AVIC kick fastpatch (Maxim Levitsky) [2177720]
- Revert "KVM: SVM: Use target APIC ID to complete x2AVIC IRQs when possible" (Maxim Levitsky) [2177720]
- KVM: SVM: Fix x2APIC Logical ID calculation for avic_kick_target_vcpus_fast (Maxim Levitsky) [2177720]
- KVM: SVM: Compute dest based on sender's x2APIC status for AVIC kick (Maxim Levitsky) [2177720]
- KVM: SVM: Replace "avic_mode" enum with "x2avic_enabled" boolean (Maxim Levitsky) [2177720]
- KVM: x86: Inhibit APIC memslot if x2APIC and AVIC are enabled (Maxim Levitsky) [2177720]
- KVM: x86: Move APIC access page helper to common x86 code (Maxim Levitsky) [2177720]
- KVM: x86: Handle APICv updates for APIC "mode" changes via request (Maxim Levitsky) [2177720]
- KVM: SVM: Don't put/load AVIC when setting virtual APIC mode (Maxim Levitsky) [2177720]
- KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID (Maxim Levitsky) [2177720]
- KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled (Maxim Levitsky) [2177720]
- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (Maxim Levitsky) [2177720]
- KVM: SVM: Flush the "current" TLB when activating AVIC (Maxim Levitsky) [2177720]
- KVM: x86: Purge "highest ISR" cache when updating APICv state (Maxim Levitsky) [2177720]
- KVM: x86: Blindly get current x2APIC reg value on "nodecode write" traps (Maxim Levitsky) [2177720]
- KVM: Clean up error labels in kvm_init() (Maxim Levitsky) [2177720]
- KVM: Opt out of generic hardware enabling on s390 and PPC (Maxim Levitsky) [2177720]
- KVM: Register syscore (suspend/resume) ops early in kvm_init() (Maxim Levitsky) [2177720]
- KVM: Make hardware_enable_failed a local variable in the "enable all" path (Maxim Levitsky) [2177720]
- KVM: Use a per-CPU variable to track which CPUs have enabled virtualization (Maxim Levitsky) [2177720]
- KVM: Remove on_each_cpu(hardware_disable_nolock) in kvm_exit() (Maxim Levitsky) [2177720]
- KVM: Drop kvm_count_lock and instead protect kvm_usage_count with kvm_lock (Maxim Levitsky) [2177720]
- KVM: Ensure CPU is stable during low level hardware enable/disable (Maxim Levitsky) [2177720]
- KVM: Disable CPU hotplug during hardware enabling/disabling (Maxim Levitsky) [2177720]
- KVM: Rename and move CPUHP_AP_KVM_STARTING to ONLINE section (Maxim Levitsky) [2177720]
- KVM: x86: Do compatibility checks when onlining CPU (Maxim Levitsky) [2177720]
- KVM: x86: Move CPU compat checks hook to kvm_x86_ops (from kvm_x86_init_ops) (Maxim Levitsky) [2177720]
- KVM: SVM: Check for SVM support in CPU compatibility checks (Maxim Levitsky) [2177720]
- KVM: VMX: Shuffle support checks and hardware enabling code around (Maxim Levitsky) [2177720]
- KVM: x86: Do VMX/SVM support checks directly in vendor code (Maxim Levitsky) [2177720]
- KVM: VMX: Use current CPU's info to perform "disabled by BIOS?" checks (Maxim Levitsky) [2177720]
- KVM: x86: Unify pr_fmt to use module name for all KVM modules (Maxim Levitsky) [2177720]
- KVM: x86: Use KBUILD_MODNAME to specify vendor module name (Maxim Levitsky) [2177720]
- KVM: Drop kvm_arch_check_processor_compat() hook (Maxim Levitsky) [2177720]
- KVM: x86: Do CPU compatibility checks in x86 code (Maxim Levitsky) [2177720]
- KVM: VMX: Make VMCS configuration/capabilities structs read-only after init (Maxim Levitsky) [2177720]
- KVM: Drop kvm_arch_{init,exit}() hooks (Maxim Levitsky) [2177720]
- KVM: s390: Mark __kvm_s390_init() and its descendants as __init (Maxim Levitsky) [2177720]
- KVM: s390: Do s390 specific init without bouncing through kvm_init() (Maxim Levitsky) [2177720]
- KVM: PPC: Move processor compatibility check to module init (Maxim Levitsky) [2177720]
- KVM: MIPS: Register die notifier prior to kvm_init() (Maxim Levitsky) [2177720]
- KVM: MIPS: Setup VZ emulation? directly from kvm_mips_init() (Maxim Levitsky) [2177720]
- KVM: MIPS: Hardcode callbacks to hardware virtualization extensions (Maxim Levitsky) [2177720]
- KVM: arm64: Mark kvm_arm_init() and its unique descendants as __init (Maxim Levitsky) [2177720]
- KVM: arm64: Do arm/arch initialization without bouncing through kvm_init() (Maxim Levitsky) [2177720]
- KVM: arm64: Unregister perf callbacks if hypervisor finalization fails (Maxim Levitsky) [2177720]
- KVM: arm64: Free hypervisor allocations if vector slot init fails (Maxim Levitsky) [2177720]
- KVM: arm64: Simplify the CPUHP logic (Maxim Levitsky) [2177720]
- KVM: x86: Serialize vendor module initialization (hardware setup) (Maxim Levitsky) [2177720]
- KVM: VMX: Do _all_ initialization before exposing /dev/kvm to userspace (Maxim Levitsky) [2177720]
- KVM: x86: Move guts of kvm_arch_init() to standalone helper (Maxim Levitsky) [2177720]
- KVM: VMX: Move Hyper-V eVMCS initialization to helper (Maxim Levitsky) [2177720]
- KVM: VMX: Don't bother disabling eVMCS static key on module exit (Maxim Levitsky) [2177720]
- KVM: VMX: Reset eVMCS controls in VP assist page during hardware disabling (Maxim Levitsky) [2177720]
- KVM: Drop arch hardware (un)setup hooks (Maxim Levitsky) [2177720]
- KVM: x86: Move hardware setup/unsetup to init/exit (Maxim Levitsky) [2177720]
- KVM: x86: Do timer initialization after XCR0 configuration (Maxim Levitsky) [2177720]
- KVM: s390: Move hardware setup/unsetup to init/exit (Maxim Levitsky) [2177720]
- KVM: s390: Unwind kvm_arch_init() piece-by-piece() if a step fails (Maxim Levitsky) [2177720]
- KVM: Teardown VFIO ops earlier in kvm_exit() (Maxim Levitsky) [2177720]
- KVM: Allocate cpus_hardware_enabled after arch hardware setup (Maxim Levitsky) [2177720]
- KVM: Initialize IRQ FD after arch hardware setup (Maxim Levitsky) [2177720]
- KVM: Register /dev/kvm as the _very_ last thing during initialization (Maxim Levitsky) [2177720]
- KVM: selftests: Test Hyper-V invariant TSC control (Maxim Levitsky) [2177720]
- KVM: selftests: Test that values written to Hyper-V MSRs are preserved (Maxim Levitsky) [2177720]
- KVM: selftests: Convert hyperv_features test to using KVM_X86_CPU_FEATURE() (Maxim Levitsky) [2177720]
- KVM: selftests: Rename 'msr->available' to 'msr->fault_exepected' in hyperv_features test (Maxim Levitsky) [2177720]
- KVM: x86: Hyper-V invariant TSC control (Maxim Levitsky) [2177720]
- KVM: x86: Add a KVM-only leaf for CPUID_8000_0007_EDX (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Pivot on "TDP MMU enabled" when handling direct page faults (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Pivot on "TDP MMU enabled" to check if active MMU is TDP MMU (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Replace open coded usage of tdp_mmu_page with is_tdp_mmu_page() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Rename __direct_map() to direct_map() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Fix race condition in direct_page_fault (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Stop needlessly making MMU pages available for TDP MMU faults (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Split out TDP MMU page fault handling (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Initialize fault.{gfn,slot} earlier for direct MMUs (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Handle no-slot faults in kvm_faultin_pfn() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Avoid memslot lookup during KVM_PFN_ERR_HWPOISON handling (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Handle error PFNs in kvm_faultin_pfn() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Grab mmu_invalidate_seq in kvm_faultin_pfn() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Move TDP MMU VM init/uninit behind tdp_mmu_enabled (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Change tdp_mmu to a read-only parameter (Maxim Levitsky) [2177720]
- KVM: selftests: x86: Use TAP interface in the tsc_msrs_test (Maxim Levitsky) [2177720]
- KVM: selftests: Use TAP interface in the kvm_binary_stats_test (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Warn on linking when sp->unsync_children (Maxim Levitsky) [2177720]
- KVM: VMX: Resurrect vmcs_conf sanitization for KVM-on-Hyper-V (Maxim Levitsky) [2177720]
- KVM: nVMX: Prepare to sanitize tertiary execution controls with eVMCS (Maxim Levitsky) [2177720]
- KVM: nVMX: Invert 'unsupported by eVMCSv1' check (Maxim Levitsky) [2177720]
- KVM: nVMX: Sanitize primary processor-based VM-execution controls with eVMCS too (Maxim Levitsky) [2177720]
- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (Maxim Levitsky) [2177720]
- Documentation/hw-vuln: Fix rST warning (Maxim Levitsky) [2177720]
- Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions (Maxim Levitsky) [2177720]
- KVM: x86: Mitigate the cross-thread return address predictions bug (Maxim Levitsky) [2177720]
- x86/speculation: Identify processors vulnerable to SMT RSB predictions (Maxim Levitsky) [2177720]
- KVM: selftests: Make reclaim_period_ms input always be positive (Maxim Levitsky) [2177720]
- KVM: x86/vmx: Do not skip segment attributes if unusable bit is set (Maxim Levitsky) [2177720]
- selftests: kvm: move declaration at the beginning of main() (Maxim Levitsky) [2177720]
- KVM: x86/xen: Avoid deadlock by adding kvm->arch.xen.xen_lock leaf node lock (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix potential deadlock in kvm_xen_update_runstate_guest() (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix lockdep warning on "recursive" gpc locking (Maxim Levitsky) [2177720]
- Documentation: kvm: fix SRCU locking order docs (Maxim Levitsky) [2177720]
- KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID (Maxim Levitsky) [2177720]
- KVM: nSVM: clarify recalc_intercepts() wrt CR8 (Maxim Levitsky) [2177720]
- KVM: arm64: Document the behaviour of S1PTW faults on RO memslots (Maxim Levitsky) [2177720]
- KVM: selftests: restore special vmmcall code layout needed by the harness (Maxim Levitsky) [2177720]
- Documentation: kvm: clarify SRCU locking order (Maxim Levitsky) [2177720]
- KVM: x86: fix deadlock for KVM_XEN_EVTCHN_RESET (Maxim Levitsky) [2177720]
- KVM: x86/xen: Documentation updates and clarifications (Maxim Levitsky) [2177720]
- KVM: x86/xen: Add KVM_XEN_INVALID_GPA and KVM_XEN_INVALID_GFN to uapi (Maxim Levitsky) [2177720]
- KVM: x86/xen: Simplify eventfd IOCTLs (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix SRCU/RCU usage in readers of evtchn_ports (Maxim Levitsky) [2177720]
- KVM: x86/xen: Use kvm_read_guest_virt() instead of open-coding it badly (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page() (Maxim Levitsky) [2177720]
- KVM: Delete extra block of "};" in the KVM API documentation (Maxim Levitsky) [2177720]
- kvm: x86/mmu: Remove duplicated "be split" in spte.h (Maxim Levitsky) [2177720]
- kvm: Remove the unused macro KVM_MMU_READ_{,UN}LOCK() (Maxim Levitsky) [2177720]
- KVM: selftests: Mark correct page as mapped in virt_map() (Maxim Levitsky) [2177720]
- KVM: arm64: selftests: Don't identity map the ucall MMIO hole (Maxim Levitsky) [2177720]
- KVM: selftests: document the default implementation of vm_vaddr_populate_bitmap (Maxim Levitsky) [2177720]
- KVM: selftests: Use magic value to signal ucall_alloc() failure (Maxim Levitsky) [2177720]
- KVM: selftests: Disable "gnu-variable-sized-type-not-at-end" warning (Maxim Levitsky) [2177720]
- KVM: selftests: Include lib.mk before consuming $(CC) (Maxim Levitsky) [2177720]
- KVM: selftests: Explicitly disable builtins for mem*() overrides (Maxim Levitsky) [2177720]
- KVM: selftests: Probe -no-pie with actual CFLAGS used to compile (Maxim Levitsky) [2177720]
- KVM: selftests: Use proper function prototypes in probing code (Maxim Levitsky) [2177720]
- KVM: selftests: Rename UNAME_M to ARCH_DIR, fill explicitly for x86 (Maxim Levitsky) [2177720]
- KVM: selftests: Fix a typo in x86-64's kvm_get_cpu_address_width() (Maxim Levitsky) [2177720]
- KVM: selftests: Use pattern matching in .gitignore (Maxim Levitsky) [2177720]
- KVM: selftests: Delete dead code in x86_64/vmx_tsc_adjust_test.c (Maxim Levitsky) [2177720]
- KVM: selftests: Define literal to asm constraint in aarch64 as unsigned long (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Don't install TDP MMU SPTE if SP has unexpected level (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Re-check under lock that TDP MMU SP hugepage is disallowed (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Map TDP MMU leaf SPTE iff target level is reached (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Don't attempt to map leaf if target TDP MMU SPTE is frozen (Maxim Levitsky) [2177720]
- KVM: nVMX: Don't stuff secondary execution control if it's not supported (Maxim Levitsky) [2177720]
- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 (Maxim Levitsky) [2177720]
- KVM: nVMX: Document that ignoring memory failures for VMCLEAR is deliberate (Maxim Levitsky) [2177720]
- KVM: selftests: Zero out valid_bank_mask for "all" case in Hyper-V IPI test (Maxim Levitsky) [2177720]
- KVM: x86: Sanity check inputs to kvm_handle_memory_failure() (Maxim Levitsky) [2177720]
- KVM: x86: Simplify kvm_apic_hw_enabled (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Fix 'using uninitialized value' Coverity warning (Maxim Levitsky) [2177720]
- KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure race (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Prevent zero period event from being repeatedly released (Maxim Levitsky) [2177720]
- KVM: x86: Add proper ReST tables for userspace MSR exits/flags (Maxim Levitsky) [2177720]
- KVM: selftests: Allocate ucall pool from MEM_REGION_DATA (Maxim Levitsky) [2177720]
- KVM: arm64: selftests: Align VA space allocator with TTBR0 (Maxim Levitsky) [2177720]
- KVM: x86: remove unnecessary exports (Maxim Levitsky) [2177720]
- KVM: selftests: Fix spelling mistake "probabalistic" -> "probabilistic" (Maxim Levitsky) [2177720]
- tools: KVM: selftests: Convert clear/set_bit() to actual atomics (Maxim Levitsky) [2177720]
- tools: Drop "atomic_" prefix from atomic test_and_set_bit() (Maxim Levitsky) [2177720]
- tools: Drop conflicting non-atomic test_and_{clear,set}_bit() helpers (Maxim Levitsky) [2177720]
- KVM: selftests: Use non-atomic clear/set bit helpers in KVM tests (Maxim Levitsky) [2177720]
- KVM: arm64: selftests: Enable single-step without a "full" ucall() (Maxim Levitsky) [2177720]
- KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself (Maxim Levitsky) [2177720]
- KVM: Remove stale comment about KVM_REQ_UNHALT (Maxim Levitsky) [2177720]
- KVM: Add missing arch for KVM_CREATE_DEVICE and KVM_{SET,GET}_DEVICE_ATTR (Maxim Levitsky) [2177720]
- KVM: Delete all references to removed KVM_SET_MEMORY_ALIAS ioctl (Maxim Levitsky) [2177720]
- KVM: Delete all references to removed KVM_SET_MEMORY_REGION ioctl (Maxim Levitsky) [2177720]
- KVM: selftests: Define and use a custom static assert in lib headers (Maxim Levitsky) [2177720]
- KVM: selftests: Do kvm_cpu_has() checks before creating VM+vCPU (Maxim Levitsky) [2177720]
- KVM: selftests: Disallow "get supported CPUID" before REQ_XCOMP_GUEST_PERM (Maxim Levitsky) [2177720]
- KVM: selftests: Move __vm_xsave_require_permission() below CPUID helpers (Maxim Levitsky) [2177720]
- KVM: selftests: Move XFD CPUID checking out of __vm_xsave_require_permission() (Maxim Levitsky) [2177720]
- KVM: selftests: Restore assert for non-nested VMs in access tracking test (Maxim Levitsky) [2177720]
- KVM: selftests: Fix inverted "warning" in access tracking perf test (Maxim Levitsky) [2177720]
- KVM: x86: Use current rather than snapshotted TSC frequency if it is constant (Maxim Levitsky) [2177720]
- KVM: selftests: Verify userspace can stuff IA32_FEATURE_CONTROL at will (Maxim Levitsky) [2177720]
- KVM: VMX: Move MSR_IA32_FEAT_CTL.LOCKED check into "is valid" helper (Maxim Levitsky) [2177720]
- KVM: VMX: Allow userspace to set all supported FEATURE_CONTROL bits (Maxim Levitsky) [2177720]
- KVM: VMX: Make vmread_error_trampoline() uncallable from C code (Maxim Levitsky) [2177720]
- KVM: nVMX: Reword comments about generating nested CR0/4 read shadows (Maxim Levitsky) [2177720]
- KVM: x86: Clean up KVM_CAP_X86_USER_SPACE_MSR documentation (Maxim Levitsky) [2177720]
- KVM: x86: Reword MSR filtering docs to more precisely define behavior (Maxim Levitsky) [2177720]
- KVM: x86: Delete documentation for READ|WRITE in KVM_X86_SET_MSR_FILTER (Maxim Levitsky) [2177720]
- KVM: VMX: Guest usage of IA32_SPEC_CTRL is likely (Maxim Levitsky) [2177720]
- KVM: SVM: Replace kmap_atomic() with kmap_local_page() (Maxim Levitsky) [2177720]
- KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid (Maxim Levitsky) [2177720]
- KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception (Maxim Levitsky) [2177720]
- KVM: x86: Keep the lock order consistent between SRCU and gpc spinlock (Maxim Levitsky) [2177720]
- KVM: VMX: Resume guest immediately when injecting #GP on ECREATE (Maxim Levitsky) [2177720]
- KVM: Skip unnecessary "unmap" if gpc is already valid during refresh (Maxim Levitsky) [2177720]
- KVM: Drop @gpa from exported gfn=>pfn cache check() and refresh() helpers (Maxim Levitsky) [2177720]
- KVM: Do not partially reinitialize gfn=>pfn cache during activation (Maxim Levitsky) [2177720]
- KVM: Drop KVM's API to allow temporarily unmapping gfn=>pfn cache (Maxim Levitsky) [2177720]
- KVM: Use gfn_to_pfn_cache's immutable "kvm" in kvm_gpc_refresh() (Maxim Levitsky) [2177720]
- KVM: Clean up hva_to_pfn_retry() (Maxim Levitsky) [2177720]
- KVM: Use gfn_to_pfn_cache's immutable "kvm" in kvm_gpc_check() (Maxim Levitsky) [2177720]
- KVM: Store immutable gfn_to_pfn_cache properties (Maxim Levitsky) [2177720]
- KVM: x86/xen: add support for 32-bit guests in SCHEDOP_poll (Maxim Levitsky) [2177720]
- KVM: x86: Remove unused argument in gpc_unmap_khva() (Maxim Levitsky) [2177720]
- KVM: Shorten gfn_to_pfn_cache function names (Maxim Levitsky) [2177720]
- KVM: x86/xen: Add runstate tests for 32-bit mode and crossing page boundary (Maxim Levitsky) [2177720]
- KVM: x86/xen: Allow XEN_RUNSTATE_UPDATE flag behaviour to be configured (Maxim Levitsky) [2177720]
- KVM: x86/xen: Compatibility fixes for shared runstate area (Maxim Levitsky) [2177720]
- KVM: selftests: Have perf_test_util signal when to stop vCPUs (Maxim Levitsky) [2177720]
- KVM: x86: Advertise PREFETCHIT0/1 CPUID to user space (Maxim Levitsky) [2177720]
- KVM: x86: Advertise AVX-NE-CONVERT CPUID to user space (Maxim Levitsky) [2177720]
- x86: KVM: Advertise AVX-IFMA CPUID to user space (Maxim Levitsky) [2177720]
- x86: KVM: Advertise AMX-FP16 CPUID to user space (Maxim Levitsky) [2177720]
- x86: KVM: Advertise CMPccXADD CPUID to user space (Maxim Levitsky) [2177720]
- KVM: x86: Add BUILD_BUG_ON() to detect bad usage of "scattered" flags (Maxim Levitsky) [2177720]
- KVM: x86/xen: Add CPL to Xen hypercall tracepoint (Maxim Levitsky) [2177720]
- KVM: always declare prototype for kvm_arch_irqchip_in_kernel (Maxim Levitsky) [2177720]
- KVM: selftests: Rename 'evmcs_test' to 'hyperv_evmcs' (Maxim Levitsky) [2177720]
- KVM: selftests: hyperv_svm_test: Introduce L2 TLB flush test (Maxim Levitsky) [2177720]
- KVM: selftests: evmcs_test: Introduce L2 TLB flush test (Maxim Levitsky) [2177720]
- KVM: selftests: Introduce rdmsr_from_l2() and use it for MSR-Bitmap tests (Maxim Levitsky) [2177720]
- KVM: selftests: Stuff RAX/RCX with 'safe' values in vmmcall()/vmcall() (Maxim Levitsky) [2177720]
- KVM: selftests: Allocate Hyper-V partition assist page (Maxim Levitsky) [2177720]
- KVM: selftests: Create a vendor independent helper to allocate Hyper-V specific test pages (Maxim Levitsky) [2177720]
- KVM: selftests: Split off load_evmcs() from load_vmcs() (Maxim Levitsky) [2177720]
- KVM: selftests: Move Hyper-V VP assist page enablement out of evmcs.h (Maxim Levitsky) [2177720]
- KVM: selftests: Sync 'struct hv_vp_assist_page' definition with hyperv-tlfs.h (Maxim Levitsky) [2177720]
- KVM: selftests: Sync 'struct hv_enlightened_vmcs' definition with hyperv-tlfs.h (Maxim Levitsky) [2177720]
- KVM: selftests: Hyper-V PV TLB flush selftest (Maxim Levitsky) [2177720]
- KVM: selftests: Export vm_vaddr_unused_gap() to make it possible to request unmapped ranges (Maxim Levitsky) [2177720]
- KVM: selftests: Fill in vm->vpages_mapped bitmap in virt_map() too (Maxim Levitsky) [2177720]
- KVM: selftests: Hyper-V PV IPI selftest (Maxim Levitsky) [2177720]
- KVM: selftests: Move the function doing Hyper-V hypercall to a common header (Maxim Levitsky) [2177720]
- KVM: selftests: Move HYPERV_LINUX_OS_ID definition to a common header (Maxim Levitsky) [2177720]
- KVM: selftests: Better XMM read/write helpers (Maxim Levitsky) [2177720]
- KVM: x86: Expose Hyper-V L2 TLB flush feature (Maxim Levitsky) [2177720]
- KVM: nSVM: hyper-v: Enable L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: x86: Make kvm_hv_get_assist_page() return 0/-errno (Maxim Levitsky) [2177720]
- KVM: nVMX: hyper-v: Enable L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: nVMX: hyper-v: Cache VP assist page in 'struct kvm_vcpu_hv' (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Introduce fast guest_hv_cpuid_has_l2_tlb_flush() check (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Introduce kvm_hv_is_tlb_flush_hcall() (Maxim Levitsky) [2177720]
- KVM: x86: Introduce .hv_inject_synthetic_vmexit_post_tlb_flush() nested hook (Maxim Levitsky) [2177720]
- KVM: nSVM: Keep track of Hyper-V hv_vm_id/hv_vp_id (Maxim Levitsky) [2177720]
- KVM: nVMX: Keep track of hv_vm_id/hv_vp_id when eVMCS is in use (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Use preallocated buffer in 'struct kvm_vcpu_hv' instead of on-stack 'sparse_banks' (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Create a separate fifo for L2 TLB flush (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Don't use sparse_set_to_vcpu_mask() in kvm_hv_send_ipi() (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Use HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK instead of raw '64' (Maxim Levitsky) [2177720]
- KVM: x86: Prepare kvm_hv_flush_tlb() to handle L2's GPAs (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Handle HVCALL_FLUSH_VIRTUAL_ADDRESS_LIST{,EX} calls gently (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Add helper to read hypercall data for array (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Introduce TLB flush fifo (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Resurrect dedicated KVM_REQ_HV_TLB_FLUSH flag (Maxim Levitsky) [2177720]
- KVM: x86: Move clearing of TLB_FLUSH_CURRENT to kvm_vcpu_flush_tlb_all() (Maxim Levitsky) [2177720]
- KVM: VMX: Rename "vmx/evmcs.{ch}" to "vmx/hyperv.{ch}" (Maxim Levitsky) [2177720]
- KVM: x86: Rename 'enable_direct_tlbflush' to 'enable_l2_tlb_flush' (Maxim Levitsky) [2177720]
- x86/hyperv: KVM: Rename "hv_enlightenments" to "hv_vmcb_enlightenments" (Maxim Levitsky) [2177720]
- KVM: SVM: Add a proper field for Hyper-V VMCB enlightenments (Maxim Levitsky) [2177720]
- KVM: selftests: Move "struct hv_enlightenments" to x86_64/svm.h (Maxim Levitsky) [2177720]
- KVM: x86: avoid memslot check in NX hugepage recovery if it cannot succeed (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Do not recover dirty-tracked NX Huge Pages (Maxim Levitsky) [2177720]
- KVM: x86/mmu: simplify kvm_tdp_mmu_map flow when guest has to retry (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU on fault (Maxim Levitsky) [2177720]
- KVM: selftests: Assert in prepare_eptp() that nEPT is supported (Maxim Levitsky) [2177720]
- KVM: selftests: Check for KVM nEPT support using "feature" MSRs (Maxim Levitsky) [2177720]
- KVM: selftests: Drop helpers for getting specific KVM supported CPUID entry (Maxim Levitsky) [2177720]
- KVM: selftests: Add and use KVM helpers for x86 Family and Model (Maxim Levitsky) [2177720]
- KVM: selftests: Add dedicated helpers for getting x86 Family and Model (Maxim Levitsky) [2177720]
- KVM: selftests: Add PMU feature framework, use in PMU event filter test (Maxim Levitsky) [2177720]
- KVM: selftests: Convert vmx_pmu_caps_test to use X86_PROPERTY_* (Maxim Levitsky) [2177720]
- KVM: selftests: Assert that XTILE is XSAVE-enabled (Maxim Levitsky) [2177720]
- KVM: selftests: Convert AMX test to use X86_PROPRETY_XXX (Maxim Levitsky) [2177720]
- KVM: selftests: Add kvm_cpu_*() support for X86_PROPERTY_* (Maxim Levitsky) [2177720]
- KVM: selftests: Refactor kvm_cpuid_has() to prep for X86_PROPERTY_* support (Maxim Levitsky) [2177720]
- KVM: selftests: Use X86_PROPERTY_MAX_KVM_LEAF in CPUID test (Maxim Levitsky) [2177720]
- KVM: selftests: Add X86_PROPERTY_* framework to retrieve CPUID values (Maxim Levitsky) [2177720]
- KVM: selftests: Refactor X86_FEATURE_* framework to prep for X86_PROPERTY_* (Maxim Levitsky) [2177720]
- KVM: selftests: Add X86_FEATURE_PAE and use it calc "fallback" MAXPHYADDR (Maxim Levitsky) [2177720]
- KVM: selftests: Add a test for KVM_CAP_EXIT_ON_EMULATION_FAILURE (Maxim Levitsky) [2177720]
- KVM: selftests: Expect #PF(RSVD) when TDP is disabled (Maxim Levitsky) [2177720]
- KVM: selftests: Provide error code as a KVM_ASM_SAFE() output (Maxim Levitsky) [2177720]
- KVM: selftests: Avoid JMP in non-faulting path of KVM_ASM_SAFE() (Maxim Levitsky) [2177720]
- KVM: selftests: Copy KVM PFERR masks into selftests (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Use BIT{,_ULL}() for PFERR masks (Maxim Levitsky) [2177720]
- KVM: selftests: Move flds instruction emulation failure handling to header (Maxim Levitsky) [2177720]
- KVM: selftests: Delete dead ucall code (Maxim Levitsky) [2177720]
- KVM: selftests: Explicitly require instructions bytes (Maxim Levitsky) [2177720]
- KVM: selftests: Rename emulator_error_test to smaller_maxphyaddr_emulation_test (Maxim Levitsky) [2177720]
- KVM: selftests: Don't assume vcpu->id is '0' in xAPIC state test (Maxim Levitsky) [2177720]
- KVM: selftests: Add arch specific post vm creation hook (Maxim Levitsky) [2177720]
- KVM: selftests: Add arch specific initialization (Maxim Levitsky) [2177720]
- KVM: selftests: Play nice with huge pages when getting PTEs/GPAs (Maxim Levitsky) [2177720]
- KVM: selftests: Use vm_get_page_table_entry() in addr_arch_gva2gpa() (Maxim Levitsky) [2177720]
- KVM: selftests: Use virt_get_pte() when getting PTE pointer (Maxim Levitsky) [2177720]
- KVM: selftests: Verify parent PTE is PRESENT when getting child PTE (Maxim Levitsky) [2177720]
- KVM: selftests: Remove useless shifts when creating guest page tables (Maxim Levitsky) [2177720]
- KVM: selftests: Drop reserved bit checks from PTE accessor (Maxim Levitsky) [2177720]
- KVM: selftests: Drop helpers to read/write page table entries (Maxim Levitsky) [2177720]
- KVM: selftests: Fix spelling mistake "begining" -> "beginning" (Maxim Levitsky) [2177720]
- KVM: selftests: Add ucall pool based implementation (Maxim Levitsky) [2177720]
- KVM: selftests: Drop now-unnecessary ucall_uninit() (Maxim Levitsky) [2177720]
- KVM: selftests: Make arm64's MMIO ucall multi-VM friendly (Maxim Levitsky) [2177720]
- tools: Add atomic_test_and_set_bit() (Maxim Levitsky) [2177720]
- KVM: selftests: Automatically do init_ucall() for non-barebones VMs (Maxim Levitsky) [2177720]
- KVM: selftests: Consolidate boilerplate code in get_ucall() (Maxim Levitsky) [2177720]
- KVM: selftests: Consolidate common code for populating ucall struct (Maxim Levitsky) [2177720]
- KVM: selftests: Rename perf_test_util symbols to memstress (Maxim Levitsky) [2177720]
- KVM: selftests: Rename pta (short for perf_test_args) to args (Maxim Levitsky) [2177720]
- KVM: selftests: Rename perf_test_util.[ch] to memstress.[ch] (Maxim Levitsky) [2177720]
- KVM: selftests: randomize page access order (Maxim Levitsky) [2177720]
- KVM: selftests: randomize which pages are written vs read (Maxim Levitsky) [2177720]
- KVM: selftests: create -r argument to specify random seed (Maxim Levitsky) [2177720]
- KVM: selftests: implement random number generator for guest code (Maxim Levitsky) [2177720]
- KVM: selftests: Allowing running dirty_log_perf_test on specific CPUs (Maxim Levitsky) [2177720]
- KVM: selftests: Add atoi_positive() and atoi_non_negative() for input validation (Maxim Levitsky) [2177720]
- KVM: selftests: Shorten the test args in memslot_modification_stress_test.c (Maxim Levitsky) [2177720]
- KVM: selftests: Use SZ_* macros from sizes.h in max_guest_memory_test.c (Maxim Levitsky) [2177720]
- KVM: selftests: Add atoi_paranoid() to catch errors missed by atoi() (Maxim Levitsky) [2177720]
- KVM: selftests: Put command line options in alphabetical order in dirty_log_perf_test (Maxim Levitsky) [2177720]
- KVM: selftests: Add missing break between -e and -g option in dirty_log_perf_test (Maxim Levitsky) [2177720]
- KVM: Push dirty information unconditionally to backup bitmap (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add mix of tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add readonly memslot tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add dirty logging tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add userfaultfd tests into page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add aarch64/page_fault_test (Maxim Levitsky) [2177720]
- KVM: selftests: aarch64: Add virt_get_pte_hva() library function (Maxim Levitsky) [2177720]
- KVM: selftests: Use the right memslot for code, page-tables, and data allocations (Maxim Levitsky) [2177720]
- KVM: selftests: Fix alignment in virt_arch_pgd_alloc() and vm_vaddr_alloc() (Maxim Levitsky) [2177720]
- KVM: selftests: Add vm->memslots[] and enum kvm_mem_region_type (Maxim Levitsky) [2177720]
- KVM: selftests: Stash backing_src_type in struct userspace_mem_region (Maxim Levitsky) [2177720]
- KVM: selftests: Add missing close and munmap in __vm_mem_region_delete() (Maxim Levitsky) [2177720]
- KVM: selftests: Add a userfaultfd library (Maxim Levitsky) [2177720]
- KVM: selftests: Automate choosing dirty ring size in dirty_log_test (Maxim Levitsky) [2177720]
- KVM: selftests: Clear dirty ring states between two modes in dirty_log_test (Maxim Levitsky) [2177720]
- KVM: selftests: Use host page size to map ring buffer in dirty_log_test (Maxim Levitsky) [2177720]
- KVM: Support dirty ring in conjunction with bitmap (Maxim Levitsky) [2177720]
- KVM: Move declaration of kvm_cpu_dirty_log_size() to kvm_dirty_ring.h (Maxim Levitsky) [2177720]
- KVM: x86: Introduce KVM_REQ_DIRTY_RING_SOFT_FULL (Maxim Levitsky) [2177720]
- KVM: replace direct irq.h inclusion (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Defer counter emulated overflow via pmc->prev_counter (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Defer reprogram_counter() to kvm_pmu_handle_event() (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Clear "reprogram" bit if counter is disabled or disallowed (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Force reprogramming of all counters on PMU filter change (Maxim Levitsky) [2177720]
- KVM: x86/mmu: WARN if TDP MMU SP disallows hugepage after being zapped (Maxim Levitsky) [2177720]
- KVM: x86/mmu: explicitly check nx_hugepage in disallowed_hugepage_adjust() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Add helper to convert SPTE value to its shadow page (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Track the number of TDP MMU pages, but not the actual pages (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Set disallowed_nx_huge_page in TDP MMU before setting SPTE (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Properly account NX huge page workaround for nonpaging MMUs (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Rename NX huge pages fields/functions for consistency (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Tag disallowed NX huge pages even if they're not tracked (Maxim Levitsky) [2177720]
- selftests: kvm/x86: Test the flags in MSR filtering and MSR exiting (Maxim Levitsky) [2177720]
- KVM: x86: Add a VALID_MASK for the flags in kvm_msr_filter_range (Maxim Levitsky) [2177720]
- KVM: x86: Add a VALID_MASK for the flag in kvm_msr_filter (Maxim Levitsky) [2177720]
- KVM: x86: Add a VALID_MASK for the MSR exit reason flags (Maxim Levitsky) [2177720]
- tools headers kvm: Sync uapi/{asm/linux} kvm.h headers with the kernel sources (Maxim Levitsky) [2177720]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Maxim Levitsky) [2177720]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Maxim Levitsky) [2177720]
- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Maxim Levitsky) [2177720]
- KVM: Reference to kvm_userspace_memory_region in doc and comments (Maxim Levitsky) [2177720]
- KVM: x86: Disallow the use of KVM_MSR_FILTER_DEFAULT_ALLOW in the kernel (Maxim Levitsky) [2177720]
- kvm: x86: Allow to respond to generic signals during slow PF (Maxim Levitsky) [2177720]
- kvm: Add interruptible flag to __gfn_to_pfn_memslot() (Maxim Levitsky) [2177720]
- kvm: Add KVM_PFN_ERR_SIGPENDING (Maxim Levitsky) [2177720]
- mm/gup: Add FOLL_INTERRUPTIBLE (Maxim Levitsky) [2177720]
- KVM: x86: do not define SMM-related constants if SMM disabled (Maxim Levitsky) [2177720]
- KVM: zero output of KVM_GET_VCPU_EVENTS before filling in the struct (Maxim Levitsky) [2177720]
- KVM: x86: do not define KVM_REQ_SMI if SMM disabled (Maxim Levitsky) [2177720]
- KVM: x86: remove SMRAM address space if SMM is not supported (Maxim Levitsky) [2177720]
- KVM: x86: compile out vendor-specific code if SMM is disabled (Maxim Levitsky) [2177720]
- KVM: allow compiling out SMM support (Maxim Levitsky) [2177720]
- KVM: SVM: Name and check reserved fields with structs offset (Maxim Levitsky) [2177720]
- x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init() (Maxim Levitsky) [2177720]
- KVM: x86: Insert "AMD" in KVM_X86_FEATURE_PSFD (Maxim Levitsky) [2177720]
- KVM: x86/mmu: use helper macro SPTE_ENT_PER_PAGE (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix some comment typos (Maxim Levitsky) [2177720]
- KVM: x86: remove obsolete kvm_mmu_gva_to_gpa_fetch() (Maxim Levitsky) [2177720]
- KVM: x86: Directly query supported PERF_CAPABILITIES for WRMSR checks (Maxim Levitsky) [2177720]
- KVM: x86: Handle PERF_CAPABILITIES in common x86's kvm_get_msr_feature() (Maxim Levitsky) [2177720]
- KVM: x86: Init vcpu->arch.perf_capabilities in common x86 code (Maxim Levitsky) [2177720]
- KVM: x86: Track supported PERF_CAPABILITIES in kvm_caps (Maxim Levitsky) [2177720]
- tools headers cpufeatures: Sync with the kernel sources (Maxim Levitsky) [2177720]
- KVM/VMX: Allow exposing EDECCSSA user leaf function to KVM guest (Maxim Levitsky) [2177720]
- x86/sgx: Allow enclaves to use Asynchrounous Exit Notification (Maxim Levitsky) [2177720]
- rcu: Remove unused 'cpu' in rcu_virt_note_context_switch() (Maxim Levitsky) [2177720]
- KVM: Document the interaction between KVM_CAP_HALT_POLL and halt_poll_ns (Maxim Levitsky) [2177720]
- KVM: Move halt-polling documentation into common directory (Maxim Levitsky) [2177720]
- KVM: Update gfn_to_pfn_cache khva when it moves within the same page (Maxim Levitsky) [2177720]
- KVM: x86/xen: Only do in-kernel acceleration of hypercalls for guest CPL0 (Maxim Levitsky) [2177720]
- KVM: x86/xen: Validate port number in SCHEDOP_poll (Maxim Levitsky) [2177720]
- KVM: x86: remove exit_int_info warning in svm_handle_exit (Maxim Levitsky) [2177720]
- KVM: selftests: add svm part to triple_fault_test (Maxim Levitsky) [2177720]
- KVM: x86: fix uninitialized variable use on KVM_REQ_TRIPLE_FAULT (Maxim Levitsky) [2177720]
- KVM: x86: allow L1 to not intercept triple fault (Maxim Levitsky) [2177720]
- kvm: selftests: add svm nested shutdown test (Maxim Levitsky) [2177720]
- KVM: selftests: move idt_entry to header (Maxim Levitsky) [2177720]
- KVM: x86: forcibly leave nested mode on vCPU reset (Maxim Levitsky) [2177720]
- KVM: x86: add kvm_leave_nested (Maxim Levitsky) [2177720]
- KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while still in use (Maxim Levitsky) [2177720]
- KVM: x86: nSVM: leave nested mode on vCPU free (Maxim Levitsky) [2177720]
- KVM: Obey kvm.halt_poll_ns in VMs not using KVM_CAP_HALT_POLL (Maxim Levitsky) [2177720]
- KVM: Avoid re-reading kvm->max_halt_poll_ns during halt-polling (Maxim Levitsky) [2177720]
- KVM: Cap vcpu->halt_poll_ns before halting rather than after (Maxim Levitsky) [2177720]
- KVM: x86/mmu: Block all page faults during kvm_zap_gfn_range() (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Limit the maximum number of supported AMD GP counters (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Limit the maximum number of supported Intel GP counters (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't exist yet (Maxim Levitsky) [2177720]
- tools/kvm_stat: update exit reasons for vmx/svm/aarch64/userspace (Maxim Levitsky) [2177720]
- tools/kvm_stat: fix incorrect detection of debugfs (Maxim Levitsky) [2177720]
- x86, KVM: remove unnecessary argument to x86_virt_spec_ctrl and callers (Maxim Levitsky) [2177720]
- KVM: SVM: move MSR_IA32_SPEC_CTRL save/restore to assembly (Maxim Levitsky) [2177720]
- KVM: SVM: restore host save area from assembly (Maxim Levitsky) [2177720]
- KVM: SVM: move guest vmsave/vmload back to assembly (Maxim Levitsky) [2177720]
- KVM: SVM: do not allocate struct svm_cpu_data dynamically (Maxim Levitsky) [2177720]
- KVM: SVM: remove dead field from struct svm_cpu_data (Maxim Levitsky) [2177720]
- KVM: SVM: remove unused field from struct vcpu_svm (Maxim Levitsky) [2177720]
- KVM: SVM: retrieve VMCB from assembly (Maxim Levitsky) [2177720]
- KVM: SVM: adjust register allocation for __svm_vcpu_run() (Maxim Levitsky) [2177720]
- KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm (Maxim Levitsky) [2177720]
- KVM: x86: use a separate asm-offsets.c file (Maxim Levitsky) [2177720]
- KVM: x86: Fix a typo about the usage of kvcalloc() (Maxim Levitsky) [2177720]
- KVM: x86: Use SRCU to protect zap in __kvm_set_or_clear_apicv_inhibit() (Maxim Levitsky) [2177720]
- KVM: VMX: Ignore guest CPUID for host userspace writes to DEBUGCTL (Maxim Levitsky) [2177720]
- KVM: VMX: Fold vmx_supported_debugctl() into vcpu_supported_debugctl() (Maxim Levitsky) [2177720]
- KVM: x86/xen: Fix eventfd error handling in kvm_xen_eventfd_assign() (Maxim Levitsky) [2177720]
- KVM: selftests: Mark "guest_saw_irq" as volatile in xen_shinfo_test (Maxim Levitsky) [2177720]
- KVM: selftests: Add tests in xen_shinfo_test to detect lock races (Maxim Levitsky) [2177720]
- KVM: Reject attempts to consume or refresh inactive gfn_to_pfn_cache (Maxim Levitsky) [2177720]
- KVM: Initialize gfn_to_pfn_cache locks in dedicated helper (Maxim Levitsky) [2177720]
- KVM: x86: Exempt pending triple fault from event injection sanity check (Maxim Levitsky) [2177720]
- KVM: debugfs: Return retval of simple_attr_open() if it fails (Maxim Levitsky) [2177720]
- KVM: x86: Reduce refcount if single_open() fails in kvm_mmu_rmaps_stat_open() (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.8000001FH (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.8000001AH (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.80000008H (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.80000006H (Maxim Levitsky) [2177720]
- KVM: x86: Mask off reserved bits in CPUID.80000001H (Maxim Levitsky) [2177720]
- KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER (Maxim Levitsky) [2177720]
- KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter() (Maxim Levitsky) [2177720]
- kvm: Add support for arch compat vm ioctls (Maxim Levitsky) [2177720]
- kvm: vmx: keep constant definition format consistent (Maxim Levitsky) [2177720]
- kvm: mmu: fix typos in struct kvm_arch (Maxim Levitsky) [2177720]
- KVM: selftests: Fix nx_huge_pages_test on TDP-disabled hosts (Maxim Levitsky) [2177720]
- KVM: selftests: Add helpers to read kvm_{intel,amd} boolean module parameters (Maxim Levitsky) [2177720]
- KVM: selftests: Tell the compiler that code after TEST_FAIL() is unreachable (Maxim Levitsky) [2177720]
- Revert "KVM: selftests: Fix nested SVM tests when built with clang" (Maxim Levitsky) [2177720]
- KVM: selftests: Dedup subtests of fix_hypercall_test (Maxim Levitsky) [2177720]
- KVM: selftests: Explicitly verify KVM doesn't patch hypercall if quirk==off (Maxim Levitsky) [2177720]
- KVM: selftests: Hardcode VMCALL/VMMCALL opcodes in "fix hypercall" test (Maxim Levitsky) [2177720]
- KVM: selftests: Remove unnecessary register shuffling in fix_hypercall_test (Maxim Levitsky) [2177720]
- KVM: selftests: Compare insn opcodes directly in fix_hypercall_test (Maxim Levitsky) [2177720]
- KVM: selftests: Implement memcmp(), memcpy(), and memset() for guest use (Maxim Levitsky) [2177720]
- KVM: x86/svm/pmu: Rewrite get_gp_pmc_amd() for more counters scalability (Maxim Levitsky) [2177720]
- KVM: x86/svm/pmu: Direct access pmu->gp_counter[] to implement amd_*_to_pmc() (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Avoid using PEBS perf_events for normal counters (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Refactor PERF_GLOBAL_CTRL update helper for reuse by PEBS (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Don't generate PEBS records for emulated instructions (Maxim Levitsky) [2177720]
- KVM: x86/pmu: Avoid setting BIT_ULL(-1) to pmu->host_cross_mapped_mask (Maxim Levitsky) [2177720]
- KVM: selftests: Don't set reserved bits for invalid Hyper-V hypercall number (Maxim Levitsky) [2177720]
- KVM: selftests: Load RAX with -EFAULT before Hyper-V hypercall (Maxim Levitsky) [2177720]
- KVM: selftests: Check result in hyperv_features for successful hypercalls (Maxim Levitsky) [2177720]
- Delete duplicate words from kernel docs (Maxim Levitsky) [2177720]
- KVM: selftests: Skip tests that require EPT when it is not available (Maxim Levitsky) [2177720]
- KVM: remove KVM_REQ_UNHALT (Maxim Levitsky) [2177720]
- KVM: mips, x86: do not rely on KVM_REQ_UNHALT (Maxim Levitsky) [2177720]
- KVM: x86: never write to memory from kvm_vcpu_check_block() (Maxim Levitsky) [2177720]
- KVM: x86: Don't snapshot pending INIT/SIPI prior to checking nested events (Maxim Levitsky) [2177720]
- KVM: nVMX: Make event request on VMXOFF iff INIT/SIPI is pending (Maxim Levitsky) [2177720]
- KVM: nVMX: Make an event request if INIT or SIPI is pending on VM-Enter (Maxim Levitsky) [2177720]
- KVM: SVM: Make an event request if INIT or SIPI is pending when GIF is set (Maxim Levitsky) [2177720]
- KVM: x86: lapic does not have to process INIT if it is blocked (Maxim Levitsky) [2177720]
- KVM: x86: Rename kvm_apic_has_events() to make it INIT/SIPI specific (Maxim Levitsky) [2177720]
- KVM: nVMX: Make an event request when pending an MTF nested VM-Exit (Maxim Levitsky) [2177720]
- KVM: x86: make vendor code check for all nested events (Maxim Levitsky) [2177720]
- KVM: x86: Allow force_emulation_prefix to be written without a reload (Maxim Levitsky) [2177720]
- KVM: selftests: Add an x86-only test to verify nested exception queueing (Maxim Levitsky) [2177720]
- KVM: selftests: Use uapi header to get VMX and SVM exit reasons/codes (Maxim Levitsky) [2177720]
- KVM: x86: Rename inject_pending_events() to kvm_check_and_inject_events() (Maxim Levitsky) [2177720]
- KVM: VMX: Update MTF and ICEBP comments to document KVM's subtle behavior (Maxim Levitsky) [2177720]
- KVM: x86: Treat pending TRIPLE_FAULT requests as pending exceptions (Maxim Levitsky) [2177720]
- KVM: x86: Morph pending exceptions to pending VM-Exits at queue time (Maxim Levitsky) [2177720]
- KVM: nVMX: Document priority of all known events on Intel CPUs (Maxim Levitsky) [2177720]
- KVM: nVMX: Add a helper to identify low-priority #DB traps (Maxim Levitsky) [2177720]
- KVM: x86: Evaluate ability to inject SMI/NMI/IRQ after potential VM-Exit (Maxim Levitsky) [2177720]
- KVM: x86: Hoist nested event checks above event injection logic (Maxim Levitsky) [2177720]
- KVM: x86: Use kvm_queue_exception_e() to queue #DF (Maxim Levitsky) [2177720]
- KVM: x86: Formalize blocking of nested pending exceptions (Maxim Levitsky) [2177720]
- KVM: x86: Make kvm_queued_exception a properly named, visible struct (Maxim Levitsky) [2177720]
- KVM: x86: Rename kvm_x86_ops.queue_exception to inject_exception (Maxim Levitsky) [2177720]
- KVM: VMX: Inject #PF on ENCLS as "emulated" #PF (Maxim Levitsky) [2177720]
- KVM: nVMX: Unconditionally clear mtf_pending on nested VM-Exit (Maxim Levitsky) [2177720]
- KVM: nVMX: Ignore SIPI that arrives in L2 when vCPU is not in WFS (Maxim Levitsky) [2177720]
- KVM: x86: Use DR7_GD macro instead of open coding check in emulator (Maxim Levitsky) [2177720]
- KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) (Maxim Levitsky) [2177720]
- KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag (Maxim Levitsky) [2177720]
- KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like (Maxim Levitsky) [2177720]
- KVM: x86: Suppress code #DBs on Intel if MOV/POP SS blocking is active (Maxim Levitsky) [2177720]
- KVM: x86: Allow clearing RFLAGS.RF on forced emulation to test code #DBs (Maxim Levitsky) [2177720]
- KVM: x86: Don't check for code breakpoints when emulating on exception (Maxim Levitsky) [2177720]
- KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS (Maxim Levitsky) [2177720]
- KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (Maxim Levitsky) [2177720]
- KVM: x86: Add missing trace points for RDMSR/WRMSR in emulator path (Maxim Levitsky) [2177720]
- KVM: x86: Return emulator error if RDMSR/WRMSR emulation failed (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix repeated words in comments (Maxim Levitsky) [2177720]
- KVM: nVMX: Use cached host MSR_IA32_VMX_MISC value for setting up nested MSR (Maxim Levitsky) [2177720]
- KVM: VMX: Cache MSR_IA32_VMX_MISC in vmcs_config (Maxim Levitsky) [2177720]
- KVM: nVMX: Use sanitized allowed-1 bits for VMX control MSRs (Maxim Levitsky) [2177720]
- KVM: nVMX: Always set required-1 bits of pinbased_ctls to PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR (Maxim Levitsky) [2177720]
- KVM: VMX: Move LOAD_IA32_PERF_GLOBAL_CTRL errata handling out of setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: x86: VMX: Replace some Intel model numbers with mnemonics (Maxim Levitsky) [2177720]
- KVM: VMX: Adjust CR3/INVPLG interception for EPT=y at runtime, not setup (Maxim Levitsky) [2177720]
- KVM: VMX: Add missing CPU based VM execution controls to vmcs_config (Maxim Levitsky) [2177720]
- KVM: VMX: Add missing VMEXIT controls to vmcs_config (Maxim Levitsky) [2177720]
- KVM: VMX: Move CPU_BASED_CR8_{LOAD,STORE}_EXITING filtering out of setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: VMX: Extend VMX controls macro shenanigans (Maxim Levitsky) [2177720]
- KVM: VMX: Don't toggle VM_ENTRY_IA32E_MODE for 32-bit kernels/KVM (Maxim Levitsky) [2177720]
- KVM: VMX: Tweak the special handling of SECONDARY_EXEC_ENCLS_EXITING in setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: VMX: Check CPU_BASED_{INTR,NMI}_WINDOW_EXITING in setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: VMX: Check VM_ENTRY_IA32E_MODE in setup_vmcs_config() (Maxim Levitsky) [2177720]
- KVM: nVMX: Always emulate PERF_GLOBAL_CTRL VM-Entry/VM-Exit controls (Maxim Levitsky) [2177720]
- KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02 (Maxim Levitsky) [2177720]
- KVM: VMX: Get rid of eVMCS specific VMX controls sanitization (Maxim Levitsky) [2177720]
- KVM: nVMX: Support PERF_GLOBAL_CTRL with enlightened VMCS (Maxim Levitsky) [2177720]
- KVM: nVMX: WARN once and fail VM-Enter if eVMCS sees VMFUNC[63:32] != 0 (Maxim Levitsky) [2177720]
- KVM: selftests: Switch to updated eVMCSv1 definition (Maxim Levitsky) [2177720]
- KVM: selftests: Add ENCLS_EXITING_BITMAP{,HIGH} VMCS fields (Maxim Levitsky) [2177720]
- KVM: x86: hyper-v: Cache HYPERV_CPUID_NESTED_FEATURES CPUID leaf (Maxim Levitsky) [2177720]
- KVM: nVMX: Support several new fields in eVMCSv1 (Maxim Levitsky) [2177720]
- KVM: VMX: Define VMCS-to-EVMCS conversion for the new fields (Maxim Levitsky) [2177720]
- KVM: nVMX: Use CC() macro to handle eVMCS unsupported controls checks (Maxim Levitsky) [2177720]
- KVM: nVMX: Refactor unsupported eVMCS controls logic to use 2-d array (Maxim Levitsky) [2177720]
- KVM: nVMX: Treat eVMCS as enabled for guest iff Hyper-V is also enabled (Maxim Levitsky) [2177720]
- KVM: x86: Report error when setting CPUID if Hyper-V allocation fails (Maxim Levitsky) [2177720]
- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (Maxim Levitsky) [2177720]
- KVM: x86: Zero out entire Hyper-V CPUID cache before processing entries (Maxim Levitsky) [2177720]
- KVM: selftests: Require DISABLE_NX_HUGE_PAGES cap for NX hugepage test (Maxim Levitsky) [2177720]
- KVM: VMX: Do not declare vmread_error() asmlinkage (Maxim Levitsky) [2177720]
- KVM:x86: Clean up ModR/M "reg" initialization in reg op decoding (Maxim Levitsky) [2177720]
- KVM: x86: Print guest pgd in kvm_nested_vmenter() (Maxim Levitsky) [2177720]
- KVM: nVMX: Add tracepoint for nested VM-Enter (Maxim Levitsky) [2177720]
- KVM: x86: Update trace function for nested VM entry to support VMX (Maxim Levitsky) [2177720]
- KVM: x86: Use u64 for address and error code in page fault tracepoint (Maxim Levitsky) [2177720]
- KVM: Add extra information in kvm_page_fault trace point (Maxim Levitsky) [2177720]
- KVM: SVM: remove unnecessary check on INIT intercept (Maxim Levitsky) [2177720]
- KVM/VMX: Avoid stack engine synchronization uop in __vmx_vcpu_run (Maxim Levitsky) [2177720]
- KVM: fix memoryleak in kvm_init() (Maxim Levitsky) [2177720]
- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() (Maxim Levitsky) [2177720]
- KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (Maxim Levitsky) [2177720]
- kvm: x86: Do proper cleanup if kvm_x86_ops->vm_init() fails (Maxim Levitsky) [2177720]
- x86: Fix various duplicate-word comment typos (Maxim Levitsky) [2177720]
- tests: fix idmapped mount_setattr test (Alex Gladkov) [2179877]
- Revert "Disable idmapped mounts" (Alex Gladkov) [2132410]
- platform/x86: intel-uncore-freq: add Emerald Rapids support (Michael Petlan) [2156827]
- nfsd: fix double fget() bug in __write_ports_addfd() (Scott Mayhew) [2215091]
- SUNRPC: Don't change task->tk_status after the call to rpc_exit_task (Scott Mayhew) [2215091]
- NFSD: Remove open coding of string copy (Scott Mayhew) [2215091]
- SUNRPC: Fix trace_svc_register() call site (Scott Mayhew) [2215091]
- SUNRPC: always free ctxt when freeing deferred request (Scott Mayhew) [2215091]
- SUNRPC: double free xprt_ctxt while still in use (Scott Mayhew) [2215091]
- NFSD: Clean up xattr memory allocation flags (Scott Mayhew) [2215091]
- SUNRPC: return proper error from get_expiry() (Scott Mayhew) [2215091]
- NFS: Cleanup unused rpc_clnt variable (Scott Mayhew) [2215091]
- SUNRPC: remove the maximum number of retries in call_bind_status (Scott Mayhew) [2215091]
- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (Scott Mayhew) [2215091]
- net: stmmac: propagate feature flags to vlan (Corinna Vinschen) [2213160]
Resolves: rhbz#2132410, rhbz#2156827, rhbz#2177720, rhbz#2179877, rhbz#2213160, rhbz#2215091, rhbz#2215429, rhbz#2216955, rhbz#2217308

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-30 14:26:37 +02:00
Jan Stancek c374f9d913 kernel-5.14.0-333.el9
* Wed Jun 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-333.el9]
- redhat: rpminspect: ignore perf coresight tests (Jan Stancek)
- redhat: rpminspect: ignore perf coresight tests (Jan Stancek)
- PCI: hv: Add a per-bus mutex state_lock (Vitaly Kuznetsov) [2182619]
- Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" (Vitaly Kuznetsov) [2182619]
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (Vitaly Kuznetsov) [2182619]
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (Vitaly Kuznetsov) [2182619]
- PCI: hv: Fix a race condition bug in hv_pci_query_relations() (Vitaly Kuznetsov) [2182619]
- bpf: Free struct bpf_cpumask in call_rcu handler (Viktor Malik) [2178930]
- bpf: Only allocate one bpf_mem_cache for bpf_cpumask_ma (Viktor Malik) [2178930]
- bpf: netdev: init the offload table earlier (Felix Maurer) [2178930]
- spec: remove resolve_btfids from kernel-devel (Viktor Malik) [2178930]
- tools/resolve_btfids: Fix setting HOSTCFLAGS (Viktor Malik) [2178930]
- tools/resolve_btfids: Pass HOSTCFLAGS as EXTRA_CFLAGS to prepare targets (Viktor Malik) [2178930]
- tools/resolve_btfids: Tidy HOST_OVERRIDES (Viktor Malik) [2178930]
- tools/resolve_btfids: Compile resolve_btfids as host program (Viktor Malik) [2178930]
- tools/resolve_btfids: Alter how HOSTCC is forced (Viktor Malik) [2178930]
- tools/resolve_btfids: Install subcmd headers (Viktor Malik) [2178930]
- powerpc/bpf: populate extable entries only during the last pass (Viktor Malik) [2178930]
- powerpc/bpf: Only pad length-variable code at initial pass (Viktor Malik) [2178930]
- powerpc/bpf: Perform complete extra passes to update addresses (Viktor Malik) [2178930]
- powerpc: Remove __kernel_text_address() in show_instructions() (Viktor Malik) [2178930]
- selftests/bpf: Adjust bpf_xdp_metadata_rx_hash for new arg (Felix Maurer) [2178930]
- veth: bpf_xdp_metadata_rx_hash add xdp rss hash type (Felix Maurer) [2178930]
- xdp: rss hash types representation (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata remove bpf_printk and add counters (Felix Maurer) [2178930]
- xdp: bpf_xdp_metadata use EOPNOTSUPP for no driver support (Felix Maurer) [2178930]
- bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp (Felix Maurer) [2178930]
- xsk: Add missing overflow check in xdp_umem_reg (Felix Maurer) [2178930]
- selftests/bpf: Fix flaky fib_lookup test (Felix Maurer) [2178930]
- selftests/bpf: Fix merge conflict due to SYS() macro change. (Felix Maurer) [2178930]
- selftests/bpf: move SYS() macro into the test_progs.h (Felix Maurer) [2178930]
- bpf, sockmap: Fix an infinite loop error when len is 0 in tcp_bpf_recvmsg_parser() (Felix Maurer) [2178930]
- xsk: add linux/vmalloc.h to xsk.c (Felix Maurer) [2178930]
- xsk: support use vaddr as ring (Felix Maurer) [2178930]
- selftests/bpf: Add bpf_fib_lookup test (Felix Maurer) [2178930]
- bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup (Felix Maurer) [2178930]
- bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state (Felix Maurer) [2178930]
- bpf: Disable bh in bpf_test_run for xdp and tc prog (Felix Maurer) [2178930]
- xsk: check IFF_UP earlier in Tx path (Felix Maurer) [2178930]
- net: stmmac: fix call trace when stmmac_xdp_xmit() is invoked (Felix Maurer) [2178930]
- bonding: add xdp_features support (Felix Maurer) [2178930]
- veth: take into account peer device for NETDEV_XDP_ACT_NDO_XMIT xdp_features flag (Felix Maurer) [2178930]
- selftests/bpf: fix xdp_redirect xdp-features selftest for veth driver (Felix Maurer) [2178930]
- net: xdp: don't call notifiers during driver init (Felix Maurer) [2178930]
- veth: rely on rtnl_dereference() instead of on rcu_dereference() in veth_set_xdp_features() (Felix Maurer) [2178930]
- net/mlx5e: take into account device reconfiguration for xdp_features flag (Felix Maurer) [2178930]
- veth: take into account device reconfiguration for xdp_features flag (Felix Maurer) [2178930]
- net: ena: take into account xdp_features setting tx/rx queues (Felix Maurer) [2178930]
- net: thunderx: take into account xdp_features setting tx/rx queues (Felix Maurer) [2178930]
- xdp: add xdp_set_features_flag utility routine (Felix Maurer) [2178930]
- libbpf: Fix bpf_xdp_query() in old kernels (Felix Maurer) [2178930]
- netdev-genl: fix repeated typo oflloading -> offloading (Felix Maurer) [2178930]
- hv_netvsc: add missing NETDEV_XDP_ACT_NDO_XMIT xdp-features flag (Felix Maurer) [2178930]
- net: stmmac: add missing NETDEV_XDP_ACT_XSK_ZEROCOPY bit to xdp_features (Felix Maurer) [2178930]
- net, xdp: Add missing xdp_features description (Felix Maurer) [2178930]
- virtio_net: Update xdp_features with xdp multi-buff (Felix Maurer) [2178930]
- libbpf: Always use libbpf_err to return an error in bpf_xdp_query() (Felix Maurer) [2178930]
- selftests/bpf: Fix spelling mistake "detecion" -> "detection" (Felix Maurer) [2178930]
- selftests/bpf: introduce XDP compliance test tool (Felix Maurer) [2178930]
- selftests/bpf: add test for bpf_xdp_query xdp-features support (Felix Maurer) [2178930]
- bpf: devmap: check XDP features in __xdp_enqueue routine (Felix Maurer) [2178930]
- libbpf: add API to get XDP/XSK supported features (Felix Maurer) [2178930]
- libbpf: add the capability to specify netlink proto in libbpf_netlink_send_recv (Felix Maurer) [2178930]
- xsk: add usage of XDP features flags (Felix Maurer) [2178930]
- drivers: net: turn on XDP features (Felix Maurer) [2178930]
- netdev-genl: create a simple family for netdev stuff (Felix Maurer) [2178930]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Felix Maurer) [2178930]
- Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES" (Felix Maurer) [2178930]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Felix Maurer) [2178930]
- configs: Enable CONFIG_PAGE_POOL_STATS for common/generic (Felix Maurer) [2178930]
- page_pool: add a comment explaining the fragment counter usage (Felix Maurer) [2178930]
- net: page_pool: use in_softirq() instead (Felix Maurer) [2178930]
- selftests/bpf: Initialize tc in xdp_synproxy (Felix Maurer) [2178930]
- selftests/bpf: Calls bpf_setsockopt() on a ktls enabled socket. (Felix Maurer) [2178930]
- bpf: Check the protocol of a sock to agree the calls to bpf_setsockopt(). (Felix Maurer) [2178930]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Viktor Malik) [2178930]
- bpf: Fix incorrect verifier pruning due to missing register precision taints (Viktor Malik) [2178930]
- s390/bpf: Fix bpf_arch_text_poke() with new_addr == NULL (Viktor Malik) [2178930]
- bpf, arm64: Fixed a BTI error on returning to patched function (Viktor Malik) [2178930]
- bpf: Adjust insufficient default bpf_jit_limit (Viktor Malik) [2178930]
- selftests/bpf: Fix progs/find_vma_fail1.c build error. (Viktor Malik) [2178930]
- libbpf: Revert poisoning of strlcpy (Viktor Malik) [2178930]
- selftests/bpf: check that modifier resolves after pointer (Viktor Malik) [2178930]
- btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR (Viktor Malik) [2178930]
- bpf, doc: Link to submitting-patches.rst for general patch submission info (Viktor Malik) [2178930]
- bpf, doc: Do not link to docs.kernel.org for kselftest link (Viktor Malik) [2178930]
- libbpf: Fix arm syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- bpf, docs: Fix link to BTF doc (Viktor Malik) [2178930]
- selftests/bpf: Tests for uninitialized stack reads (Viktor Malik) [2178930]
- bpf: Allow reads from uninit stack (Viktor Malik) [2178930]
- bpf: add missing header file include (Viktor Malik) [2178930]
- selftests/bpf: Add global subprog context passing tests (Viktor Malik) [2178930]
- selftests/bpf: Convert test_global_funcs test to test_loader framework (Viktor Malik) [2178930]
- bpf: Fix global subprog context argument resolution logic (Viktor Malik) [2178930]
- Fix typos in selftest/bpf files (Viktor Malik) [2178930]
- selftests/bpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- samples/bpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- bpftool: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- libbpf: Use bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- libbpf: Introduce bpf_{btf,link,map,prog}_get_info_by_fd() (Viktor Malik) [2178930]
- selftest/bpf/benchs: Add benchmark for hashmap lookups (Viktor Malik) [2178930]
- selftest/bpf/benchs: Print less if the quiet option is set (Viktor Malik) [2178930]
- selftest/bpf/benchs: Make quiet option common (Viktor Malik) [2178930]
- selftest/bpf/benchs: Remove an unused header (Viktor Malik) [2178930]
- selftest/bpf/benchs: Enhance argp parsing (Viktor Malik) [2178930]
- selftest/bpf/benchs: Make a function static in bpf_hashmap_full_update (Viktor Malik) [2178930]
- selftest/bpf/benchs: Fix a typo in bpf_hashmap_full_update (Viktor Malik) [2178930]
- selftests/bpf: check if BPF_ST with variable offset preserves STACK_ZERO (Viktor Malik) [2178930]
- bpf: BPF_ST with variable offset should preserve STACK_ZERO marks (Viktor Malik) [2178930]
- selftests/bpf: check if verifier tracks constants spilled by BPF_ST_MEM (Viktor Malik) [2178930]
- bpf: track immediate values written to stack by BPF_ST instruction (Viktor Malik) [2178930]
- selftests/bpf: Fix map_kptr test. (Viktor Malik) [2178930]
- selftests/bpf: Cross-compile bpftool (Viktor Malik) [2178930]
- Documentation: bpf: Add missing line break separator in node_data struct code block (Viktor Malik) [2178930]
- Revert "bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25" (Viktor Malik) [2178930]
- selftests/bpf: Clean up dynptr prog_tests (Viktor Malik) [2178930]
- selftests/bpf: Clean up user_ringbuf, cgrp_kfunc, kfunc_dynptr_param tests (Viktor Malik) [2178930]
- bpf, documentation: Add graph documentation for non-owning refs (Viktor Malik) [2178930]
- selftests/bpf: Add rbtree selftests (Viktor Malik) [2178930]
- bpf: Add bpf_rbtree_{add,remove,first} decls to bpf_experimental.h (Viktor Malik) [2178930]
- bpf: Special verifier handling for bpf_rbtree_{remove, first} (Viktor Malik) [2178930]
- bpf: Add callback validation to kfunc verifier logic (Viktor Malik) [2178930]
- bpf: Add support for bpf_rb_root and bpf_rb_node in kfunc args (Viktor Malik) [2178930]
- bpf: Add bpf_rbtree_{add,remove,first} kfuncs (Viktor Malik) [2178930]
- bpf: Add basic bpf_rb_{root,node} support (Viktor Malik) [2178930]
- bpf: Migrate release_on_unlock logic to non-owning ref semantics (Viktor Malik) [2178930]
- bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25 (Viktor Malik) [2178930]
- bpf: allow to disable bpf prog memory accounting (Viktor Malik) [2178930]
- bpf: allow to disable bpf map memory accounting (Viktor Malik) [2178930]
- bpf: use bpf_map_kvcalloc in bpf_local_storage (Viktor Malik) [2178930]
- mm: memcontrol: add new kernel parameter cgroup.memory=nobpf (Viktor Malik) [2178930]
- libbpf: Fix alen calculation in libbpf_nla_dump_errormsg() (Viktor Malik) [2178930]
- selftests/bpf: Attach to fopen()/fclose() in attach_probe (Viktor Malik) [2178930]
- selftests/bpf: Attach to fopen()/fclose() in uprobe_autoattach (Viktor Malik) [2178930]
- selftests/bpf: Forward SAN_CFLAGS and SAN_LDFLAGS to runqslower and libbpf (Viktor Malik) [2178930]
- selftests/bpf: Split SAN_CFLAGS and SAN_LDFLAGS (Viktor Malik) [2178930]
- tools: runqslower: Add EXTRA_CFLAGS and EXTRA_LDFLAGS support (Viktor Malik) [2178930]
- selftests/bpf: Quote host tools (Viktor Malik) [2178930]
- samples/bpf: Add openat2() enter/exit tracepoint to syscall_tp sample (Viktor Malik) [2178930]
- libbpf: Add sample_period to creation options (Viktor Malik) [2178930]
- bpf, docs: Add note about type convention (Viktor Malik) [2178930]
- bpf/docs: Update design QA to be consistent with kfunc lifecycle docs (Viktor Malik) [2178930]
- bpf, docs: Use consistent names for the same field (Viktor Malik) [2178930]
- libbpf: Correctly set the kernel code version in Debian kernel. (Viktor Malik) [2178930]
- bpf: fix typo in header for bpf_perf_prog_read_value (Viktor Malik) [2178930]
- bpf/docs: Document kfunc lifecycle / stability expectations (Viktor Malik) [2178930]
- bpftool: profile online CPUs instead of possible (Viktor Malik) [2178930]
- selftests/bpf: Use semicolon instead of comma in test_verifier.c (Viktor Malik) [2178930]
- tools/bpf: Use tab instead of white spaces to sync bpf.h (Viktor Malik) [2178930]
- bpf: Drop always true do_idr_lock parameter to bpf_map_free_id (Viktor Malik) [2178930]
- docs/bpf: Add description of register liveness tracking algorithm (Viktor Malik) [2178930]
- selftests/bpf: Add testcase for static kfunc with unused arg (Viktor Malik) [2178930]
- bpf: Add __bpf_kfunc tag to all kfuncs (Viktor Malik) [2178930]
- bpf: Document usage of the new __bpf_kfunc macro (Viktor Malik) [2178930]
- bpf: Add __bpf_kfunc tag for marking kernel functions as kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Trim DENYLIST.s390x (Viktor Malik) [2178930]
- selftests/bpf: Remove duplicate include header in xdp_hw_metadata (Felix Maurer) [2178930]
- selftests/bpf: Don't refill on completion in xdp_metadata (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata use strncpy for ifname (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata correct status value in error(3) (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata cleanup cause segfault (Felix Maurer) [2178930]
- selftests/bpf: xdp_hw_metadata clear metadata when -EOPNOTSUPP (Felix Maurer) [2178930]
- selftests/bpf: Fix unmap bug in prog_tests/xdp_metadata.c (Felix Maurer) [2178930]
- selftests/bpf: Properly enable hwtstamp in xdp_hw_metadata (Felix Maurer) [2178930]
- selftests/bpf: Simple program to dump XDP RX metadata (Felix Maurer) [2178930]
- xsk: Add cb area to struct xdp_buff_xsk (Felix Maurer) [2178930]
- selftests/bpf: Verify xdp_metadata xdp->af_xdp path (Felix Maurer) [2178930]
- veth: Support RX XDP metadata (Felix Maurer) [2178930]
- veth: Introduce veth_xdp_buff wrapper for xdp_buff (Felix Maurer) [2178930]
- bpf: Support consuming XDP HW metadata from fext programs (Felix Maurer) [2178930]
- bpf: XDP metadata RX kfuncs (Felix Maurer) [2178930]
- selftests/bpf: Update expected test_offload.py messages (Felix Maurer) [2178930]
- bpf: Introduce device-bound XDP programs (Felix Maurer) [2178930]
- bpf: Reshuffle some parts of bpf/offload.c (Felix Maurer) [2178930]
- bpf: Move offload initialization into late_initcall (Felix Maurer) [2178930]
- bpf: Rename bpf_{prog,map}_is_dev_bound to is_offloaded (Felix Maurer) [2178930]
- bpf: Document XDP RX metadata (Felix Maurer) [2178930]
- xdp: document xdp_do_flush() before napi_complete_done() (Felix Maurer) [2178930]
- selftests/bpf: add ipip6 and ip6ip decap to test_tc_tunnel (Felix Maurer) [2178930]
- bpf: Add ipip6 and ip6ip decap support for bpf_skb_adjust_room() (Felix Maurer) [2178930]
- selftests/xsk: automatically switch XDP programs (Felix Maurer) [2178930]
- selftests/xsk: automatically restore packet stream (Felix Maurer) [2178930]
- selftests/xsk: merge dual and single thread dispatchers (Felix Maurer) [2178930]
- selftests/xsk: add test when some packets are XDP_DROPed (Felix Maurer) [2178930]
- selftests/xsk: get rid of built-in XDP program (Felix Maurer) [2178930]
- selftests/xsk: remove unnecessary code in control path (Felix Maurer) [2178930]
- selftests/xsk: load and attach XDP program only once per mode (Felix Maurer) [2178930]
- selftests/xsk: remove namespaces (Felix Maurer) [2178930]
- selftests/xsk: replace asm acquire/release implementations (Felix Maurer) [2178930]
- selftests/xsk: add debug option for creating netdevs (Felix Maurer) [2178930]
- selftests/xsk: remove unused variable outstanding_tx (Felix Maurer) [2178930]
- selftests/xsk: print correct error codes when exiting (Felix Maurer) [2178930]
- selftests/xsk: submit correct number of frames in populate_fill_ring (Felix Maurer) [2178930]
- selftests/xsk: do not close unused file descriptors (Felix Maurer) [2178930]
- selftests/xsk: print correct payload for packet dump (Felix Maurer) [2178930]
- selftests/bpf: Add BPF_F_NO_TUNNEL_KEY test (Felix Maurer) [2178930]
- bpf: Add flag BPF_F_NO_TUNNEL_KEY to bpf_skb_set_tunnel_key() (Felix Maurer) [2178930]
- selftests/bpf: Fix s390x vmlinux path (Viktor Malik) [2178930]
- s390/bpf: Implement bpf_jit_supports_kfunc_call() (Viktor Malik) [2178930]
- s390/bpf: Implement bpf_jit_supports_subprog_tailcalls() (Viktor Malik) [2178930]
- s390/bpf: Implement arch_prepare_bpf_trampoline() (Viktor Malik) [2178930]
- s390: raise minimum supported machine generation to z10 (Viktor Malik) [2178930]
- s390/bpf: encode register within extable entry (Viktor Malik) [2178930]
- s390/bpf: Implement bpf_arch_text_poke() (Viktor Malik) [2178930]
- s390/bpf: Add expoline to tail calls (Viktor Malik) [2178930]
- s390/bpf: Fix a typo in a comment (Viktor Malik) [2178930]
- s390: introduce text_poke_sync() (Viktor Malik) [2178930]
- s390/barrier: factor out bcr_serialize() (Viktor Malik) [2178930]
- bpf: btf: Add BTF_FMODEL_SIGNED_ARG flag (Viktor Malik) [2178930]
- bpf: iterators: Split iterators.lskel.h into little- and big- endian versions (Viktor Malik) [2178930]
- libbpf: Fix BPF_PROBE_READ{_STR}_INTO() on s390x (Viktor Malik) [2178930]
- libbpf: Fix unbounded memory access in bpf_usdt_arg() (Viktor Malik) [2178930]
- libbpf: Simplify barrier_var() (Viktor Malik) [2178930]
- selftests/bpf: Fix profiler on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix xdp_synproxy/tc on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix vmlinux test on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix test_xdp_adjust_tail_grow2 on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix test_lsm on s390x (Viktor Malik) [2178930]
- selftests/bpf: Add a sign-extension test for kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Increase SIZEOF_BPF_LOCAL_STORAGE_ELEM on s390x (Viktor Malik) [2178930]
- selftests/bpf: Check stack_mprotect() return value (Viktor Malik) [2178930]
- selftests/bpf: Fix cgrp_local_storage on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix xdp_do_redirect on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix verify_pkcs7_sig on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix decap_sanity_ns cleanup (Viktor Malik) [2178930]
- selftests/bpf: Set errno when urand_spawn() fails (Viktor Malik) [2178930]
- selftests/bpf: Fix kfree_skb on s390x (Viktor Malik) [2178930]
- selftests/bpf: Fix symlink creation error (Viktor Malik) [2178930]
- selftests/bpf: Fix liburandom_read.so linker error (Viktor Malik) [2178930]
- selftests/bpf: Query BPF_MAX_TRAMP_LINKS using BTF (Viktor Malik) [2178930]
- bpf: Change BPF_MAX_TRAMP_LINKS to enum (Viktor Malik) [2178930]
- bpf: Use ARG_CONST_SIZE_OR_ZERO for 3rd argument of bpf_tcp_raw_gen_syncookie_ipv{4,6}() (Viktor Malik) [2178930]
- Documentation: bpf: correct spelling (Viktor Malik) [2178930]
- bpf: Build-time assert that cpumask offset is zero (Viktor Malik) [2178930]
- selftest/bpf: Make crashes more debuggable in test_progs (Viktor Malik) [2178930]
- libbpf: Add documentation to map pinning API functions (Viktor Malik) [2178930]
- libbpf: Fix malformed documentation formatting (Viktor Malik) [2178930]
- bpf/selftests: Verify struct_ops prog sleepable behavior (Viktor Malik) [2178930]
- bpf: Pass const struct bpf_prog * to .check_member (Viktor Malik) [2178930]
- libbpf: Support sleepable struct_ops.s section (Viktor Malik) [2178930]
- bpf: Allow BPF_PROG_TYPE_STRUCT_OPS programs to be sleepable (Viktor Malik) [2178930]
- bpf/docs: Document the nocast aliasing behavior of ___init (Viktor Malik) [2178930]
- bpf/docs: Document how nested trusted fields may be defined (Viktor Malik) [2178930]
- bpf/docs: Document cpumask kfuncs in a new file (Viktor Malik) [2178930]
- selftests/bpf: Add selftest suite for cpumask kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Add nested trust selftests suite (Viktor Malik) [2178930]
- bpf: Enable cpumasks to be queried and used as kptrs (Viktor Malik) [2178930]
- bpf: Disallow NULLable pointers for trusted kfuncs (Viktor Malik) [2178930]
- selftests/bpf: Fix vmtest static compilation error (Viktor Malik) [2178930]
- bpf: Allow trusted args to walk struct when checking BTF IDs (Viktor Malik) [2178930]
- bpf: Enable annotating trusted nested pointers (Viktor Malik) [2178930]
- bpf, docs: Fix modulo zero, division by zero, overflow, and underflow (Viktor Malik) [2178930]
- libbpf: Clean up now not needed __PT_PARM{1-6}_SYSCALL_REG defaults (Viktor Malik) [2178930]
- selftests/bpf: Add 6-argument syscall tracing test (Viktor Malik) [2178930]
- libbpf: Define powerpc syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define arm64 syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define arm syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define s390x syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define i386 syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Define x86-64 syscall regs spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Improve syscall tracing support in bpf_tracing.h (Viktor Malik) [2178930]
- selftests/bpf: Validate arch-specific argument registers limits (Viktor Malik) [2178930]
- libbpf: Add BPF_UPROBE and BPF_URETPROBE macro aliases (Viktor Malik) [2178930]
- libbpf: Complete powerpc spec in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Fix arm and arm64 specs in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Add 6th argument support for x86-64 in bpf_tracing.h (Viktor Malik) [2178930]
- libbpf: Add support for fetching up to 8 arguments in kprobes (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr helper tests (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr partial slot overwrite tests (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr var_off tests (Viktor Malik) [2178930]
- selftests/bpf: Add dynptr pruning tests (Viktor Malik) [2178930]
- selftests/bpf: convenience macro for use with 'asm volatile' blocks (Viktor Malik) [2178930]
- bpf: Avoid recomputing spi in process_dynptr_func (Viktor Malik) [2178930]
- bpf: Combine dynptr_get_spi and is_spi_bounds_valid (Viktor Malik) [2178930]
- bpf: Allow reinitializing unreferenced dynptr stack slots (Viktor Malik) [2178930]
- bpf: Invalidate slices on destruction of dynptrs on stack (Viktor Malik) [2178930]
- bpf: Fix partial dynptr stack slot reads/writes (Viktor Malik) [2178930]
- bpf: Fix missing var_off check for ARG_PTR_TO_DYNPTR (Viktor Malik) [2178930]
- bpf: Fix state pruning for STACK_DYNPTR stack slots (Viktor Malik) [2178930]
- bpf: Change modules resolving for kprobe multi link (Viktor Malik) [2178930]
- selftests/bpf: Add serial_test_kprobe_multi_bench_attach_kernel/module tests (Viktor Malik) [2178930]
- bpf/selftests: Add verifier tests for loading sleepable programs (Viktor Malik) [2178930]
- bpf: Do not allow to load sleepable BPF_TRACE_RAW_TP program (Viktor Malik) [2178930]
- samples/bpf: change _kern suffix to .bpf with BPF test programs (Viktor Malik) [2178930]
- samples/bpf: use vmlinux.h instead of implicit headers in BPF test program (Viktor Malik) [2178930]
- samples/bpf: replace BPF programs header with net_shared.h (Viktor Malik) [2178930]
- samples/bpf: split common macros to net_shared.h (Viktor Malik) [2178930]
- samples/bpf: replace legacy map with the BTF-defined map (Viktor Malik) [2178930]
- samples/bpf: replace broken overhead microbenchmark with fib_table_lookup (Viktor Malik) [2178930]
- samples/bpf: fix broken cgroup socket testing (Viktor Malik) [2178930]
- samples/bpf: fix broken lightweight tunnel testing (Viktor Malik) [2178930]
- samples/bpf: refactor BPF functionality testing scripts (Viktor Malik) [2178930]
- samples/bpf: ensure ipv6 is enabled before running tests (Viktor Malik) [2178930]
- selftests/bpf: Fix missing space error (Viktor Malik) [2178930]
- libbpf: Replace '.' with '_' in legacy kprobe event name (Viktor Malik) [2178930]
- bpftool: Always disable stack protection for BPF objects (Viktor Malik) [2178930]
- bpftool: fix output for skipping kernel config check (Viktor Malik) [2178930]
- bpf: btf: limit logging of ignored BTF mismatches (Viktor Malik) [2178930]
- bpf, x86: Simplify the parsing logic of structure parameters (Viktor Malik) [2178930]
- bpf: Replace 0-length arrays with flexible arrays (Viktor Malik) [2178930]
- bpftool: Add missing quotes to libbpf bootstrap submake vars (Viktor Malik) [2178930]
- bpf: Remove the unnecessary insn buffer comparison (Viktor Malik) [2178930]
- libbpf: Poison strlcpy() (Viktor Malik) [2178930]
- libbpf: Return -ENODATA for missing btf section (Viktor Malik) [2178930]
- libbpf: Restore errno after pr_warn. (Viktor Malik) [2178930]
- libbpf: Added the description of some API functions (Viktor Malik) [2178930]
- libbpf: Fix invalid return address register in s390 (Viktor Malik) [2178930]
- samples/bpf: Use BPF_KSYSCALL macro in syscall tracing programs (Viktor Malik) [2178930]
- samples/bpf: Fix tracex2 by using BPF_KSYSCALL macro (Viktor Malik) [2178930]
- samples/bpf: Change _kern suffix to .bpf with syscall tracing program (Viktor Malik) [2178930]
- samples/bpf: Use vmlinux.h instead of implicit headers in syscall tracing program (Viktor Malik) [2178930]
- samples/bpf: Use kyscall instead of kprobe in syscall tracing program (Viktor Malik) [2178930]
- bpf: rename list_head -> graph_root in field info types (Viktor Malik) [2178930]
- libbpf: fix errno is overwritten after being closed. (Viktor Malik) [2178930]
- bpf: fix regs_exact() logic in regsafe() to remap IDs correctly (Viktor Malik) [2178930]
- bpf: perform byte-by-byte comparison only when necessary in regsafe() (Viktor Malik) [2178930]
- bpf: reject non-exact register type matches in regsafe() (Viktor Malik) [2178930]
- bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule (Viktor Malik) [2178930]
- bpf: reorganize struct bpf_reg_state fields (Viktor Malik) [2178930]
- bpf: teach refsafe() to take into account ID remapping (Viktor Malik) [2178930]
- bpf: Remove unused field initialization in bpf's ctl_table (Viktor Malik) [2178930]
- selftests/bpf: Add jit probe_mem corner case tests to s390x denylist (Viktor Malik) [2178930]
- libbpf: start v1.2 development cycle (Viktor Malik) [2178930]
- selftests/bpf: Add verifier test exercising jit PROBE_MEM logic (Viktor Malik) [2178930]
- bpf, x86: Improve PROBE_MEM runtime load check (Viktor Malik) [2178930]
- bpf: Reduce smap->elem_size (Viktor Malik) [2178930]
- bpf: makefiles: Do not generate empty vmlinux.h (Viktor Malik) [2178930]
- libbpf: Show error info about missing ".BTF" section (Viktor Malik) [2178930]
- libbpf: Fix build warning on ref_ctr_off for 32-bit architectures (Viktor Malik) [2178930]
- docs: BPF_MAP_TYPE_SOCK[MAP|HASH] (Viktor Malik) [2178930]
- samples/bpf: fix uninitialized warning with test_current_task_under_cgroup (Viktor Malik) [2178930]
- samples/bpf: replace meaningless counter with tracex4 (Viktor Malik) [2178930]
- samples/bpf: remove unused function with test_lru_dist (Viktor Malik) [2178930]
- bpf: Remove trace_printk_lock (Viktor Malik) [2178930]
- bpf: Do cleanup in bpf_bprintf_cleanup only when needed (Viktor Malik) [2178930]
- bpf: Add struct for bin_args arg in bpf_bprintf_prepare (Viktor Malik) [2178930]
- tools/resolve_btfids: Use pkg-config to locate libelf (Viktor Malik) [2178930]
- libbpf: Fix btf_dump's packed struct determination (Viktor Malik) [2178930]
- selftests/bpf: Add few corner cases to test padding handling of btf_dump (Viktor Malik) [2178930]
- libbpf: Fix BTF-to-C converter's padding logic (Viktor Malik) [2178930]
- libbpf: Fix btf__align_of() by taking into account field offsets (Viktor Malik) [2178930]
- selftests/bpf: Add non-standardly sized enum tests for btf_dump (Viktor Malik) [2178930]
- libbpf: Handle non-standardly sized enums better in BTF-to-C dumper (Viktor Malik) [2178930]
- libbpf: Optimized return value in libbpf_strerror when errno is libbpf errno (Viktor Malik) [2178930]
- mm/memcg: Free percpu stats memory of dying memcg's (Waiman Long) [2176388]
- ASoC: Fix warning related to 'sound-name-prefix' binding (Mark Salter) [2186348]
- arm64: tegra: Bump CBB ranges property on Tegra194 and Tegra234 (Mark Salter) [2186348]
- dt-bindings: phy: tegra-xusb: Add support for Tegra234 (Mark Salter) [2186348]
- dt-bindings: phy: tegra-xusb: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: tegra: Allow #{address,size}-cells = <2> (Mark Salter) [2186348]
- arm64: tegra: Drop I2C iommus and dma-coherent properties (Mark Salter) [2186348]
- arm64: tegra: Mark host1x as dma-coherent on Tegra194/234 (Mark Salter) [2186348]
- arm64: tegra: Populate the XUDC node for Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Add dma-coherent property for Tegra194 XUDC (Mark Salter) [2186348]
- arm64: tegra: Populate Jetson AGX Orin EEPROMs (Mark Salter) [2186348]
- arm64: tegra: Populate address/size cells for Tegra234 I2C (Mark Salter) [2186348]
- arm64: tegra: Enable XUSB host function on Jetson AGX Orin (Mark Salter) [2186348]
- arm64: tegra: Sort nodes by unit-address, then alphabetically (Mark Salter) [2186348]
- arm64: tegra: Bump #address-cells and #size-cells (Mark Salter) [2186348]
- arm64: tegra: Sort includes (Mark Salter) [2186348]
- arm64: tegra: Fix duplicate regulator on Jetson TX1 (Mark Salter) [2186348]
- arm64: tegra: Fix typo in gpio-ranges property (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xudc: Add Tegra234 XUDC support (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xudc: Add dma-coherent for Tegra194 (Mark Salter) [2186348]
- dt-bindings: usb: Add NVIDIA Tegra234 XUSB host controller binding (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xusb: Remove path references (Mark Salter) [2186348]
- dt-bindings: dmaengine: Add dma-channel-mask to Tegra GPCDMA (Mark Salter) [2186348]
- arm64: tegra: Remove unneeded clock-names for Tegra132 PWM (Mark Salter) [2186348]
- arm64: tegra: Fix up compatible string for SDMMC1 on Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Remove unused reset-names for QSPI (Mark Salter) [2186348]
- arm64: tegra: Fixup pinmux node names (Mark Salter) [2186348]
- arm64: tegra: Remove reset-names for QSPI (Mark Salter) [2186348]
- arm64: tegra: Use correct compatible string for Tegra234 HDA (Mark Salter) [2186348]
- arm64: tegra: Use correct compatible string for Tegra194 HDA (Mark Salter) [2186348]
- arm64: tegra: Use vbus-gpios property (Mark Salter) [2186348]
- arm64: tegra: Restructure Tegra210 PMC pinmux nodes (Mark Salter) [2186348]
- arm64: tegra: Update cache properties (Mark Salter) [2186348]
- arm64: tegra: Remove 'enable-active-low' (Mark Salter) [2186348]
- arm64: tegra: Add dma-channel-mask in GPCDMA node (Mark Salter) [2186348]
- arm64: tegra: Fix non-prefetchable aperture of PCIe C3 controller (Mark Salter) [2186348]
- arm64: tegra: Add missing compatible string to Ethernet USB device (Mark Salter) [2186348]
- arm64: tegra: Separate AON pinmux from main pinmux on Tegra194 (Mark Salter) [2186348]
- arm64: tegra: Add ECAM aperture info for all the PCIe controllers (Mark Salter) [2186348]
- arm64: tegra: Remove clock-names from PWM nodes (Mark Salter) [2186348]
- arm64: tegra: Enable GTE nodes (Mark Salter) [2186348]
- arm64: tegra: Update console for Jetson Xavier and Orin (Mark Salter) [2186348]
- arm64: tegra: Enable PWM users on Jetson AGX Orin (Mark Salter) [2186348]
- arm64: tegra: Add missing whitespace (Mark Salter) [2186348]
- arm64: tegra: Sort nodes by unit-address (Mark Salter) [2186348]
- arm64: tegra: Add Tegra234 SDMMC1 device tree node (Mark Salter) [2186348]
- arm64: tegra: Add SBSA UART for Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Remove unused property for I2C (Mark Salter) [2186348]
- arm64: tegra: Fix Prefetchable aperture ranges of Tegra234 PCIe controllers (Mark Salter) [2186348]
- arm64: tegra: Add NVDEC on Tegra234 (Mark Salter) [2186348]
- arm64: tegra: Fix ranges for host1x nodes (Mark Salter) [2186348]
- dt-bindings: usb: tegra-xusb: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: pinctrl: tegra194: Separate instances (Mark Salter) [2186348]
- dt-bindings: pinctrl: tegra: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: PCI: tegra234: Add ECAM support (Mark Salter) [2186348]
- dt-bindings: Add bindings for Tegra234 NVDEC (Mark Salter) [2186348]
- spi: dt-bindings: nvidia,tegra210-quad-peripheral-props: correct additional properties (Mark Salter) [2186348]
- spi: dt-bindings: split peripheral prods (Mark Salter) [2186348]
- dt-bindings: arm: nvidia,tegra20-pmc: Move fixed string property names under 'properties' (Mark Salter) [2186348]
- dt-bindings: host1x: Fix bracketing in example (Mark Salter) [2186348]
- dt-bindings: Add bindings for Tegra234 Host1x and VIC (Mark Salter) [2186348]
- dt-bindings: host1x: Add iommu-map property (Mark Salter) [2186348]
- dt-bindings: display: tegra: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: tegra-ccplex-cluster: Remove status from required properties (Mark Salter) [2186348]
- dt-bindings: timer: Add Tegra186 & Tegra234 Timer (Mark Salter) [2186348]
- dt-bindings: arm: tegra: Add NVIDIA Tegra194 AXI2APB binding (Mark Salter) [2186348]
- dt-bindings: arm: tegra: Add NVIDIA Tegra194 CBB 1.0 binding (Mark Salter) [2186348]
- spi: dt-bindings: Add compatible for Tegra241 QSPI (Mark Salter) [2186348]
- arm64: tegra: add node for tegra234 cpufreq (Mark Salter) [2186348]
- dt-bindings: clock: drop useless consumer example (Mark Salter) [2186348]
- dt-bindings: Improve phandle-array schemas (Mark Salter) [2186348]
- spi: Fix Tegra QSPI example (Mark Salter) [2186348]
- dt-bindings: timer: Tegra: Convert text bindings to yaml (Mark Salter) [2186348]
- spi: Add Tegra234 QUAD SPI compatible (Mark Salter) [2186348]
- dt-bindings: memory: Document Tegra210 EMC table (Mark Salter) [2186348]
- dt-bindings: i2c: tegra: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: i2c: tegra-bpmp: Convert to json-schema (Mark Salter) [2186348]
- ASoC: tegra-audio-rt5677: Correct example (Mark Salter) [2186348]
- dt-bindings: host1x: Document Memory Client resets of Host1x, GR2D and GR3D (Mark Salter) [2186348]
- dt-bindings: host1x: Document OPP and power domain properties (Mark Salter) [2186348]
- dt-bindings: thermal: tegra186-bpmp: Convert to json-schema (Mark Salter) [2186348]
- dt-bindings: Add YAML bindings for NVENC and NVJPG (Mark Salter) [2186348]
- ASoC: nvidia,tegra-audio: Convert multiple txt bindings to yaml (Mark Salter) [2186348]
- ASoC: dt-bindings: tegra: Document interconnects property (Mark Salter) [2186348]
- dt-bindings: Add YAML bindings for NVDEC (Mark Salter) [2186348]
- ASoC: Use schema reference for sound-name-prefix (Mark Salter) [2186348]
- nouveau: fix client work fence deletion race (Mika Penttilä) [2160457]
- drm/mgag200: Fix gamma lut not initialized. (Mika Penttilä) [2160457]
- accel: Link to compute accelerator subsystem intro (Mika Penttilä) [2160457]
- gpu: host1x: Fix memory leak of device names (Mika Penttilä) [2160457]
- gpu: host1x: Fix potential double free if IOMMU is disabled (Mika Penttilä) [2160457]
- drm/dsc: fix drm_edp_dsc_sink_output_bpp() DPCD high byte usage (Mika Penttilä) [2160457]
- drm/i915/dg2: Drop one PCI ID (Mika Penttilä) [2160457]
- drm/amd/display: Fix hang when skipping modeset (Mika Penttilä) [2160457]
- drm/amd/display: Lowering min Z8 residency time (Mika Penttilä) [2160457]
- drm/amd/display: Update minimum stutter residency for DCN314 Z8 (Mika Penttilä) [2160457]
- drm/amd/display: Add minimum Z8 residency debug option (Mika Penttilä) [2160457]
- drm/i915: disable sampler indirect state in bindless heap (Mika Penttilä) [2160457]
- drm/i915/mtl: Add Wa_14017856879 (Mika Penttilä) [2160457]
- drm/i915/mtl: Add workarounds Wa_14017066071 and Wa_14017654203 (Mika Penttilä) [2160457]
- drm/i915: Add _PICK_EVEN_2RANGES() (Mika Penttilä) [2160457]
- drm/amd/display: hpd rx irq not working with eDP interface (Mika Penttilä) [2160457]
- drm/amd/display: merge dc_link.h into dc.h and dc_types.h (Mika Penttilä) [2160457]
- drm/amd/pm: avoid potential UBSAN issue on legacy asics (Mika Penttilä) [2160457]
- drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend (Mika Penttilä) [2160457]
- drm/amdgpu: drop gfx_v11_0_cp_ecc_error_irq_funcs (Mika Penttilä) [2160457]
- drm/amd/pm: parse pp_handle under appropriate conditions (Mika Penttilä) [2160457]
- drm/amd/display: Enforce 60us prefetch for 200Mhz DCFCLK modes (Mika Penttilä) [2160457]
- drm/amdgpu: Fix vram recover doesn't work after whole GPU reset (v2) (Mika Penttilä) [2160457]
- drm/amdgpu: change gfx 11.0.4 external_id range (Mika Penttilä) [2160457]
- drm/amdgpu/jpeg: Remove harvest checking for JPEG3 (Mika Penttilä) [2160457]
- drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras (Mika Penttilä) [2160457]
- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (Mika Penttilä) [2160457]
- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (Mika Penttilä) [2160457]
- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (Mika Penttilä) [2160457]
- drm/amd/display: Change default Z8 watermark values (Mika Penttilä) [2160457]
- drm/amdgpu: drop redundant sched job cleanup when cs is aborted (Mika Penttilä) [2160457]
- drm/amd/display: fix flickering caused by S/G mode (Mika Penttilä) [2160457]
- drm/amd/display: fix access hdcp_workqueue assert (Mika Penttilä) [2160457]
- drm/amd/display: filter out invalid bits in pipe_fuses (Mika Penttilä) [2160457]
- drm/amd/display: Fix 4to1 MPC black screen with DPP RCO (Mika Penttilä) [2160457]
- drm/amd/display: Add NULL plane_state check for cursor disable logic (Mika Penttilä) [2160457]
- drm/panel: otm8009a: Set backlight parent to panel device (Mika Penttilä) [2160457]
- drm/i915/dsi: Use unconditional msleep() instead of intel_dsi_msleep() (Mika Penttilä) [2160457]
- drm/i915: Check pipe source size when using skl+ scalers (Mika Penttilä) [2160457]
- drm/i915/color: Fix typo for Plane CSC indexes (Mika Penttilä) [2160457]
- drm/bridge: lt8912b: Fix DSI Video Mode (Mika Penttilä) [2160457]
- drm/amdgpu: add a missing lock for AMDGPU_SCHED (Mika Penttilä) [2160457]
- drm/i915/mtl: Add the missing CPU transcoder mask in intel_device_info (Mika Penttilä) [2160457]
- drm/i915/guc: Actually return an error if GuC version range check fails (Mika Penttilä) [2160457]
- drm/i915/guc: More debug print updates - UC firmware (Mika Penttilä) [2160457]
- drm/amd/display: Update bounding box values for DCN321 (Mika Penttilä) [2160457]
- drm/amd/display: Do not clear GPINT register when releasing DMUB from reset (Mika Penttilä) [2160457]
- drm/amd/display: Reset OUTBOX0 r/w pointer on DMUB reset (Mika Penttilä) [2160457]
- drm/amd/display: Fixes for dcn32_clk_mgr implementation (Mika Penttilä) [2160457]
- drm/amd/display: Return error code on DSC atomic check failure (Mika Penttilä) [2160457]
- drm/amd/display: Add missing WA and MCLK validation (Mika Penttilä) [2160457]
- drm/panel: novatek-nt35950: Only unregister DSI1 if it exists (Mika Penttilä) [2160457]
- drm/panel: novatek-nt35950: Improve error handling (Mika Penttilä) [2160457]
- drm/i915: Fix memory leaks in i915 selftests (Mika Penttilä) [2160457]
- drm/i915: Make intel_get_crtc_new_encoder() less oopsy (Mika Penttilä) [2160457]
- drm/amd/display: Fix potential null dereference (Mika Penttilä) [2160457]
- drm/ttm/pool: Fix ttm_pool_alloc error path (Mika Penttilä) [2160457]
- drm/i915/pxp: limit drm-errors or warning on firmware API failures (Mika Penttilä) [2160457]
- drm/i915/pxp: Invalidate all PXP fw sessions during teardown (Mika Penttilä) [2160457]
- drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known override-init warnings (Mika Penttilä) [2160457]
- drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 (Mika Penttilä) [2160457]
- drm/probe-helper: Cancel previous job before starting new one (Mika Penttilä) [2160457]
- drm/vgem: add missing mutex_destroy (Mika Penttilä) [2160457]
- drm/amd/pm: re-enable the gfx imu when smu resume (Mika Penttilä) [2160457]
- drm/vmwgfx: Fix Legacy Display Unit atomic drm support (Mika Penttilä) [2160457]
- drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var (Mika Penttilä) [2160457]
- drm/nouveau: fix data overrun (Mika Penttilä) [2160457]
- Add new config defaults (Mika Penttilä) [2160457]
- Add needed modules to the internal list. (Mika Penttilä) [2160457]
- Partial revert of "drm/tegra: Add Tegra234 support to NVDEC driver" (Mika Penttilä) [2160457]
- Merge tegra DRM and host1x DRM changes from upstream v6.0.8..v6.3 (Mika Penttilä) [2160457]
- kunit: drm: make DRM buddy test compatible with other pages sizes (Mika Penttilä) [2160457]
- kunit: rename base KUNIT_ASSERTION macro to _KUNIT_FAILED (Mika Penttilä) [2160457]
- kunit: Introduce KUNIT_EXPECT_MEMEQ and KUNIT_EXPECT_MEMNEQ macros (Mika Penttilä) [2160457]
- Partial revert of "i2c: Make remove callback return void" (Mika Penttilä) [2160457]
- Revert "drm: tda99x: Don't advertise non-existent capture support" (Mika Penttilä) [2160457]
- Add missing #include <linux/module.h> for compile on s390x (Mika Penttilä) [2160457]
- Partial revert of "mm: replace vma->vm_flags direct modifications with modifier calls" (Mika Penttilä) [2160457]
- overflow: Introduce castable_to_type() (Mika Penttilä) [2160457]
- Partial revert of "driver core: make struct bus_type.uevent() take a const *" (Mika Penttilä) [2160457]
- Merge DRM changes from upstream v6.2..v6.3 (Mika Penttilä) [2160457]
- Partial revert of get_random_u32_ changes (Mika Penttilä) [2160457]
- Replace timer_shutdown_sync() with del_timer_sync() (Mika Penttilä) [2160457]
- Revert "overflow: Introduce overflows_type() and castable_to_type()" (Mika Penttilä) [2160457]
- Merge DRM changes from upstream v6.1..v6.2 (Mika Penttilä) [2160457]
- Declare DECLARE_DYNDBG_CLASSMAP macro to enable compile after DRM backport (Mika Penttilä) [2160457]
- Revert "drm/ast: Fix drm_fb_memcpy() on rhel9" (Mika Penttilä) [2160457]
- Revert "i915: use the VMA iterator" (Mika Penttilä) [2160457]
- Revert "drm/i915/userptr: restore probe_range behaviour" (Mika Penttilä) [2160457]
- Partial revert of "i2c: Make remove callback return void" (Mika Penttilä) [2160457]
- Fix dynamic_dname() signature change build break due to DRM backport. (Mika Penttilä) [2160457]
- Merge DRM changes from upstream v6.0.8..v6.1 (Mika Penttilä) [2160457]
- mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma (Nico Pache) [2168372]
- mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths (Nico Pache) [2168372]
- mm/khugepaged: fix GUP-fast interaction by sending IPI (Nico Pache) [2168372]
- mm/khugepaged: take the right locks for page table retraction (Nico Pache) [2168372]
- mm: hugetlb: fix UAF in hugetlb_handle_userfault (Nico Pache) [2168372]
- mm/damon/core: avoid holes in newly set monitoring target ranges (Nico Pache) [2168372]
- mm/damon/core: iterate the regions list from current point in damon_set_regions() (Nico Pache) [2168372]
- mm/damon/core-test: test damon_set_regions (Nico Pache) [2168372]
- selftests/vm: update hugetlb madvise (Nico Pache) [2168372]
- ipc/shm: call underlying open/close vm_ops (Nico Pache) [2168372]
- mm/userfaultfd: don't consider uffd-wp bit of writable migration entries (Nico Pache) [2168372]
- mm/debug_vm_pgtable: replace pte_mkhuge() with arch_make_huge_pte() (Nico Pache) [2168372]
- mm/migrate: drop pte_mkhuge() in remove_migration_pte() (Nico Pache) [2168372]
- mm/zswap: try to avoid worst-case scenario on same element pages (Nico Pache) [2168372]
- mm: cma: make kobj_type structure constant (Nico Pache) [2168372]
- mm: slub: make kobj_type structure constant (Nico Pache) [2168372]
- mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages (Nico Pache) [2168372]
- mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock (Nico Pache) [2168372]
- writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs (Nico Pache) [2168372]
- mm/khugepaged: check again on anon uffd-wp during isolation (Nico Pache) [2168372]
- mm/userfaultfd: fix uffd-wp handling for THP migration entries (Nico Pache) [2168372]
- mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() (Nico Pache) [2168372]
- mm/hugetlb: fix uffd wr-protection for CoW optimization path (Nico Pache) [2168372]
- mm: kfence: fix handling discontiguous page (Nico Pache) [2168372]
- mm: kfence: fix PG_slab and memcg_data clearing (Nico Pache) [2168372]
- kfence: avoid passing -g for test (Nico Pache) [2168372]
- mm: kfence: fix using kfence_metadata without initialization in show_object() (Nico Pache) [2168372]
- Revert "kasan: drop skip_kasan_poison variable in free_pages_prepare" (Nico Pache) [2168372]
- mm, vmalloc: fix high order __GFP_NOFAIL allocations (Nico Pache) [2168372]
- mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage (Nico Pache) [2168372]
- mm, compaction: finish pageblocks on complete migration failure (Nico Pache) [2168372]
- mm, compaction: finish scanning the current pageblock if requested (Nico Pache) [2168372]
- mm, compaction: check if a page has been captured before draining PCP pages (Nico Pache) [2168372]
- mm, compaction: rename compact_control->rescan to finish_pageblock (Nico Pache) [2168372]
- migrate: hugetlb: check for hugetlb shared PMD in node migration (Nico Pache) [2168372]
- mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps (Nico Pache) [2168372]
- Fix page corruption caused by racy check in __free_pages (Nico Pache) [2168372]
- mm, mremap: fix mremap() expanding vma with addr inside vma (Nico Pache) [2168372]
- mm: add cond_resched() in swapin_walk_pmd_entry() (Nico Pache) [2168372]
- mm/fadvise: use LLONG_MAX instead of -1 for eof (Nico Pache) [2168372]
- filemap: skip write and wait if end offset precedes start (Nico Pache) [2168372]
- mm, compaction: fix fast_isolate_around() to stay within boundaries (Nico Pache) [2168372]
- mm: rmap: rename page_not_mapped() to folio_not_mapped() (Nico Pache) [2168372]
- mm: vmscan: make rotations a secondary factor in balancing anon vs file (Nico Pache) [2168372]
- mm: Make failslab writable again (Nico Pache) [2168372]
- mm/slub: remove dead code for debug caches on deactivate_slab() (Nico Pache) [2168372]
- mm/gup: fix gup_pud_range() for dax (Nico Pache) [2168372]
- memcg: Fix possible use-after-free in memcg_write_event_control() (Nico Pache) [2168372]
- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 (Nico Pache) [2168372]
- swapfile: fix soft lockup in scan_swap_map_slots (Nico Pache) [2168372]
- mm: correctly charge compressed memory to its memcg (Nico Pache) [2168372]
- mm: vmscan: fix extreme overreclaim and swap floods (Nico Pache) [2168372]
- mm/shmem: use page_mapping() to detect page cache for uffd continue (Nico Pache) [2168372]
- mm/memremap.c: map FS_DAX device memory as decrypted (Nico Pache) [2168372]
- mm,madvise,hugetlb: fix unexpected data loss with MADV_DONTNEED on hugetlbfs (Nico Pache) [2168372]
- mm/page_alloc: fix incorrect PGFREE and PGALLOC for high-order page (Nico Pache) [2168372]
- mm: use update_mmu_tlb() on the second thread (Nico Pache) [2168372]
- hugetlb: clean up code checking for fault/truncation races (Nico Pache) [2168372]
- hugetlb: use new vma_lock for pmd sharing synchronization (Nico Pache) [2168372]
- hugetlb: create hugetlb_unmap_file_folio to unmap single file folio (Nico Pache) [2168372]
- hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list() (Nico Pache) [2168372]
- hugetlb: add vma based lock for pmd sharing (Nico Pache) [2168372]
- hugetlb: rename vma_shareable() and refactor code (Nico Pache) [2168372]
- hugetlb: create remove_inode_single_folio to remove single file folio (Nico Pache) [2168372]
- hugetlb: rename remove_huge_page to hugetlb_delete_from_page_cache (Nico Pache) [2168372]
- hugetlbfs: revert use i_mmap_rwsem for more pmd sharing synchronization (Nico Pache) [2168372]
- mm: hugetlb: eliminate memory-less nodes handling (Nico Pache) [2168372]
- mm: hugetlb: simplify per-node sysfs creation and removal (Nico Pache) [2168372]
- mm: delete unused MMF_OOM_VICTIM flag (Nico Pache) [2168372]
- mm: drop oom code from exit_mmap (Nico Pache) [2168372]
- mm: migrate: fix return value if all subpages of THPs are migrated successfully (Nico Pache) [2168372]
- mm/mempolicy: fix memory leak in set_mempolicy_home_node system call (Nico Pache) [2168372]
- arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP (Nico Pache) [2168372]
- mm: rmap: use the correct parameter name for DEFINE_PAGE_VMA_WALK (Nico Pache) [2168372]
- tmpfs: fix data loss from failed fallocate (Nico Pache) [2168372]
- mm/damon/dbgfs: check if rm_contexts input is for a real context (Nico Pache) [2168372]
- hugetlbfs: revert use i_mmap_rwsem to address page fault/truncate race (Nico Pache) [2168372]
- hugetlb: remove meaningless BUG_ON(huge_pte_none()) (Nico Pache) [2168372]
- mm/filemap: make folio_put_wait_locked static (Nico Pache) [2168372]
- mm: use nth_page instead of mem_map_offset mem_map_next (Nico Pache) [2168372]
- Docs/admin-guide/mm/damon/usage: note DAMON debugfs interface deprecation plan (Nico Pache) [2168372]
- Docs/admin-guide/mm/damon/start: mention the dependency as sysfs instead of debugfs (Nico Pache) [2168372]
- mm/damon/Kconfig: notify debugfs deprecation plan (Nico Pache) [2168372]
- Docs/admin-guide/mm/damon: rename the title of the document (Nico Pache) [2168372]
- selftest/damon: add a test for duplicate context dirs creation (Nico Pache) [2168372]
- mm: fixup documentation regarding pte_numa() and PROT_NUMA (Nico Pache) [2168372]
- mm/gup: use gup_can_follow_protnone() also in GUP-fast (Nico Pache) [2168372]
- mm/gup: replace FOLL_NUMA by gup_can_follow_protnone() (Nico Pache) [2168372]
- mm: fix the handling Non-LRU pages returned by follow_page (Nico Pache) [2168372]
- mm/page_io: count submission time as thrashing delay for delayacct (Nico Pache) [2168372]
- delayacct: support re-entrance detection of thrashing accounting (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for retry (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for THP splitting (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for THP on -ENOSYS (Nico Pache) [2168372]
- migrate_pages(): fix failure counting for THP subpages retrying (Nico Pache) [2168372]
- migrate_pages(): fix THP failure counting for -ENOMEM (Nico Pache) [2168372]
- migrate_pages(): remove unnecessary list_safe_reset_next() (Nico Pache) [2168372]
- migrate: fix syscall move_pages() return value for failure (Nico Pache) [2168372]
- filemap: make the accounting of thrashing more consistent (Nico Pache) [2168372]
- mm: fix PageAnonExclusive clearing racing with concurrent RCU GUP-fast (Nico Pache) [2168372]
- mm/damon: replace pmd_huge() with pmd_trans_huge() for THP (Nico Pache) [2168372]
- mm/damon: validate if the pmd entry is present before accessing (Nico Pache) [2168372]
- mm/hugetlb: make detecting shared pte more reliable (Nico Pache) [2168372]
- mm/hugetlb: fix sysfs group leak in hugetlb_unregister_node() (Nico Pache) [2168372]
- mm: hugetlb_vmemmap: add missing smp_wmb() before set_pte_at() (Nico Pache) [2168372]
- mm/hugetlb: fix missing call to restore_reserve_on_error() (Nico Pache) [2168372]
- mm/hugetlb: fix WARN_ON(!kobj) in sysfs_create_group() (Nico Pache) [2168372]
- mm/hugetlb: fix incorrect update of max_huge_pages (Nico Pache) [2168372]
- Documentation/mm: modify page_referenced to folio_referenced (Nico Pache) [2168372]
- redhat/configs: enable CONFIG_MANA_INFINIBAND for RHEL (Kamal Heib) [2189296]
- RDMA/mana_ib: Fix a bug when the PF indicates more entries for registering memory on first packet (Kamal Heib) [2189296]
- RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw() (Kamal Heib) [2189296]
- RDMA/mana: Remove redefinition of basic u64 type (Kamal Heib) [2189296]
- RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter (Kamal Heib) [2189296]
- net: mana: Define data structures for allocating doorbell page from GDMA (Kamal Heib) [2189296]
- redhat: include the information about builtin symbols into kernel-uki-virt package too (Vitaly Kuznetsov) [2184476]
Resolves: rhbz#2160457, rhbz#2168372, rhbz#2176388, rhbz#2178930, rhbz#2182619, rhbz#2184476, rhbz#2186348, rhbz#2189296

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-28 08:07:08 +02:00
Jan Stancek 8be08aebd9 kernel-5.14.0-332.el9
* Mon Jun 26 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-332.el9]
- backport rtla hwnoise (John Kacur) [2174948]
- rtla: Add .gitignore file (John Kacur) [2174948]
- Documentation/rtla: Add hwnoise man page (John Kacur) [2174948]
- rtla: Add hwnoise tool (John Kacur) [2174948]
- HID: amd_sfh: Change dev_err to dev_dbg for additional debug info (Desnes Nunes) [2139485]
- redhat: configs: enable amd-pstate-ut driver (David Arcari) [2215032]
- cpufreq: amd-pstate: fix spdxcheck warnings for amd-pstate-ut.c (David Arcari) [2215032]
- cpufreq: amd-pstate: modify type in argument 2 for filp_open (David Arcari) [2215032]
- cpufreq: amd-pstate: Add test module for amd-pstate driver (David Arcari) [2215032]
- perf script: Skip aggregation for stat events (Michael Petlan) [2177183]
- perf lock contention: Fix compiler builtin detection (Michael Petlan) [2177183]
- perf/core: Fix perf_sample_data not properly initialized for different swevents in perf_tp_event() (Michael Petlan) [2177183]
- perf test: Fix wrong size expectation for 'Setup struct perf_event_attr' (Michael Petlan) [2177183]
- perf symbols: Fix unaligned access in get_x86_64_plt_disp() (Michael Petlan) [2177183]
- perf symbols: Fix use-after-free in get_plt_got_name() (Michael Petlan) [2177183]
- perf/x86: Fix missing sample size update on AMD BRS (Michael Petlan) [2177183]
- perf test: Fix "PMU event table sanity" for NO_JEVENTS=1 (Michael Petlan) [2177183]
- tools headers UAPI: Sync linux/perf_event.h with the kernel sources (Michael Petlan) [2177183]
- perf test: Avoid counting commas in json linter (Michael Petlan) [2177183]
- perf tests stat+csv_output: Switch CSV separator to @ (Michael Petlan) [2177183]
- perf inject: Fix --buildid-all not to eat up MMAP2 (Michael Petlan) [2177183]
- perf test: Fix offcpu test prev_state check (Michael Petlan) [2177183]
- perf vendor events power10: Add JSON metric events to present CPI stall cycles in powerpc (Michael Petlan) [2177183]
- perf intel-pt: Synthesize cycle events (Michael Petlan) [2177183]
- perf record: Fix segfault with --overwrite and --max-size (Michael Petlan) [2177183]
- perf tools: Fix perf tool build error in util/pfm.c (Michael Petlan) [2177183]
- perf tools: Fix auto-complete on aarch64 (Michael Petlan) [2177183]
- perf lock contention: Support old rw_semaphore type (Michael Petlan) [2177183]
- perf lock contention: Add -o/--lock-owner option (Michael Petlan) [2177183]
- perf lock contention: Fix to save callstack for the default modified (Michael Petlan) [2177183]
- perf test bpf: Skip test if kernel-debuginfo is not present (Michael Petlan) [2177183]
- perf probe: Update the exit error codes in function try_to_find_probe_trace_event (Michael Petlan) [2177183]
- perf script: Fix missing Retire Latency fields option documentation (Michael Petlan) [2177183]
- perf event x86: Add retire_lat when synthesizing PERF_SAMPLE_WEIGHT_STRUCT (Michael Petlan) [2177183]
- perf test x86: Support the retire_lat (Retire Latency) sample_type check (Michael Petlan) [2177183]
- perf test bpf: Check for libtraceevent support (Michael Petlan) [2177183]
- perf script: Support Retire Latency (Michael Petlan) [2177183]
- perf report: Support Retire Latency (Michael Petlan) [2177183]
- perf lock contention: Support filters for different aggregation (Michael Petlan) [2177183]
- perf lock contention: Use lock_stat_find{,new} (Michael Petlan) [2177183]
- perf lock contention: Factor out lock_contention_get_name() (Michael Petlan) [2177183]
- perf arm-spe: Add raw decoding for SPEv1.2 previous branch address (Michael Petlan) [2177183]
- perf jevents: Run metric_test.py at compile-time (Michael Petlan) [2177183]
- tools build: Add test echo-cmd (Michael Petlan) [2177183]
- perf pmu-events: Fix testing with JEVENTS_ARCH=all (Michael Petlan) [2177183]
- perf jevents: Add model list option (Michael Petlan) [2177183]
- perf jevents: Generate metrics and events as separate tables (Michael Petlan) [2177183]
- perf pmu-events: Introduce pmu_metrics_table (Michael Petlan) [2177183]
- perf jevents: Combine table prefix and suffix writing (Michael Petlan) [2177183]
- perf stat: Remove evsel metric_name/expr (Michael Petlan) [2177183]
- perf pmu-events: Remove now unused event and metric variables (Michael Petlan) [2177183]
- perf pmu-events: Separate the metrics from events for no jevents (Michael Petlan) [2177183]
- perf pmu-events: Add separate metric from pmu_event (Michael Petlan) [2177183]
- perf jevents: Rewrite metrics in the same file with each other (Michael Petlan) [2177183]
- perf jevents metric: Add ability to rewrite metrics in terms of others (Michael Petlan) [2177183]
- perf jevents metric: Correct Function equality (Michael Petlan) [2177183]
- perf session: Show branch speculation info in raw dump (Michael Petlan) [2177183]
- perf script: Show branch speculation info (Michael Petlan) [2177183]
- perf test: Add more test cases for perf lock contention (Michael Petlan) [2177183]
- perf bench syscall: Add execve syscall benchmark (Michael Petlan) [2177183]
- perf bench syscall: Add getpgid syscall benchmark (Michael Petlan) [2177183]
- perf bench syscall: Introduce bench_syscall_common() (Michael Petlan) [2177183]
- perf test: Replace legacy `...` with $(...) (Michael Petlan) [2177183]
- tools x86: Keep list sorted by number in unistd_{32,64}.h (Michael Petlan) [2177183]
- perf test: Replace 'grep | wc -l' with 'grep -c' (Michael Petlan) [2177183]
- perf lock contention: Add -S/--callstack-filter option (Michael Petlan) [2177183]
- perf script: Add 'cgroup' field for output (Michael Petlan) [2177183]
- perf tools docs: Use canonical ftrace path (Michael Petlan) [2177183]
- perf arm-spe: Only warn once for each unsupported address packet (Michael Petlan) [2177183]
- perf symbols: Symbol lookup with kcore can fail if multiple segments match stext (Michael Petlan) [2177183]
- perf probe: Fix usage when libtraceevent is missing (Michael Petlan) [2177183]
- perf symbols: Get symbols for .plt.got for x86-64 (Michael Petlan) [2177183]
- perf symbols: Start adding support for .plt.got for x86 (Michael Petlan) [2177183]
- perf symbols: Allow for static executables with .plt (Michael Petlan) [2177183]
- perf symbols: Allow for .plt without header (Michael Petlan) [2177183]
- perf symbols: Add support for IFUNC symbols for x86_64 (Michael Petlan) [2177183]
- perf symbols: Record whether a symbol is an alias for an IFUNC symbol (Michael Petlan) [2177183]
- perf symbols: Sort plt relocations for x86 (Michael Petlan) [2177183]
- perf symbols: Add support for x86 .plt.sec (Michael Petlan) [2177183]
- perf symbols: Correct plt entry sizes for x86 (Michael Petlan) [2177183]
- perf tests shell: Fix check for libtracevent support (Michael Petlan) [2177183]
- perf tests shell: Add check for perf data file in record+probe_libc_inet_pton test (Michael Petlan) [2177183]
- perf test: Add pipe mode test to the Intel PT test suite (Michael Petlan) [2177183]
- perf session: Avoid calling lseek(2) for pipe (Michael Petlan) [2177183]
- perf intel-pt: Do not try to queue auxtrace data on pipe (Michael Petlan) [2177183]
- perf inject: Use perf_data__read() for auxtrace (Michael Petlan) [2177183]
- perf cs-etm: Update decoder code for OpenCSD version 1.4 (Michael Petlan) [2177183]
- perf test: Fix DWARF unwind test by adding non-inline to expected function in a backtrace (Michael Petlan) [2177183]
- perf buildid: Avoid copy of uninitialized memory (Michael Petlan) [2177183]
- perf mem/c2c: Document that SPE is used for mem and c2c on ARM (Michael Petlan) [2177183]
- perf cs-etm: Improve missing sink warning message (Michael Petlan) [2177183]
- perf test buildid: Fix shell string substitutions (Michael Petlan) [2177183]
- perf: Various spelling fixes (Michael Petlan) [2177183]
- perf test: Switch basic bpf filtering test to use syscall tracepoint (Michael Petlan) [2177183]
- perf cs-etm: Ensure that Coresight timestamps don't go backwards (Michael Petlan) [2177183]
- perf cs_etm: Set the time field in the synthetic samples (Michael Petlan) [2177183]
- perf cs_etm: Record ts_source in AUXTRACE_INFO for ETMv4 and ETE (Michael Petlan) [2177183]
- perf cs_etm: Keep separate symbols for ETMv4 and ETE parameters (Michael Petlan) [2177183]
- perf pmu: Add function to check if a pmu file exists (Michael Petlan) [2177183]
- perf pmu: Remove remaining duplication of bus/event_source/devices/... (Michael Petlan) [2177183]
- perf pmu: Use perf_pmu__open_file() and perf_pmu__scan_file() (Michael Petlan) [2177183]
- perf pmu: Remove duplication around EVENT_SOURCE_DEVICE_PATH (Michael Petlan) [2177183]
- perf tools: Fix foolproof typo (Michael Petlan) [2177183]
- perf symbols: Check SHT_RELA and SHT_REL type earlier (Michael Petlan) [2177183]
- perf symbols: Combine handling for SHT_RELA and SHT_REL (Michael Petlan) [2177183]
- perf symbols: Allow for .plt entries with no symbol (Michael Petlan) [2177183]
- perf symbols: Add symbol for .plt header (Michael Petlan) [2177183]
- perf symbols: Do not check ss->dynsym twice (Michael Petlan) [2177183]
- perf symbols: Slightly simplify 'err' usage in dso__synthesize_plt_symbols() (Michael Petlan) [2177183]
- perf symbols: Add dso__find_symbol_nocache() (Michael Petlan) [2177183]
- perf symbols: Check plt_entry_size is not zero (Michael Petlan) [2177183]
- perf symbols: Factor out get_plt_sizes() (Michael Petlan) [2177183]
- perf test: Add Symbols test (Michael Petlan) [2177183]
- perf test workload thloop: Make count increments atomic (Michael Petlan) [2177183]
- perf debug: Increase libtraceevent logging when verbose (Michael Petlan) [2177183]
- perf trace: Reduce #ifdefs for TEP_FIELD_IS_RELATIVE (Michael Petlan) [2177183]
- perf llvm: Fix inadvertent file creation (Michael Petlan) [2177183]
- perf vendor events intel: Add Emerald Rapids (Michael Petlan) [2177183]
- perf docs: Fix a typo in 'perf probe' man page: l20th -> 120th (Michael Petlan) [2177183]
- perf vendor events arm64: Add instruction mix metrics for neoverse-n2-v2 (Michael Petlan) [2177183]
- perf vendor events arm64: Add PE utilization metrics for neoverse-n2-v2 (Michael Petlan) [2177183]
- perf vendor events arm64: Add branch metrics for neoverse-n2-v2 (Michael Petlan) [2177183]
- perf vendor events arm64: Add cache metrics for neoverse-n2-v2 (Michael Petlan) [2177183]
- perf vendor events arm64: Add TLB metrics for neoverse-n2-v2 (Michael Petlan) [2177183]
- perf vendor events arm64: Add topdown L1 metrics for neoverse-n2-v2 (Michael Petlan) [2177183]
- perf vendor events arm64: Add common topdown L1 metrics (Michael Petlan) [2177183]
- perf jevent: Add general metrics support (Michael Petlan) [2177183]
- perf pmu: Add #slots literal support for arm64 (Michael Petlan) [2177183]
- perf script flamegraph: Avoid d3-flame-graph package dependency (Michael Petlan) [2177183]
- perf/core: Fix the same task check in perf_event_set_output (Michael Petlan) [2177183]
- perf: Optimize perf_pmu_migrate_context() (Michael Petlan) [2177183]
- perf/x86/amd/core: Always clear status for idx (Michael Petlan) [2177183]
- perf: fix perf_event_context->time (Michael Petlan) [2177183]
- perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output (Michael Petlan) [2177183]
- perf/x86/intel: Expose EPT-friendly PEBS for SPR and future models (Michael Petlan) [2177183]
- powerpc/hv-24x7: Fix pvr check when setting interface version (Michael Petlan) [2177183]
- kernel: events: Export perf_report_aux_output_id() (Michael Petlan) [2177183]
- perf: arm_spe: Add support for SPEv1.2 inverted event filtering (Michael Petlan) [2177183]
- arm64/sysreg: Convert SPE registers to automatic generation (Michael Petlan) [2177183]
- perf: arm_spe: Drop BIT() and use FIELD_GET/PREP accessors (Michael Petlan) [2177183]
- arm64: Drop SYS_ from SPE register defines (Michael Petlan) [2177183]
- perf: arm_spe: Print the version of SPE detected (Michael Petlan) [2177183]
- perf: Add perf_event_attr::config3 (Michael Petlan) [2177183]
- perf/x86/intel/uncore: Add Meteor Lake support (Michael Petlan) [2177183]
- x86/perf/zhaoxin: Add stepping check for ZXC (Michael Petlan) [2177183]
- perf/core: Call perf_prepare_sample() before running BPF (Michael Petlan) [2177183]
- perf/core: Introduce perf_prepare_header() (Michael Petlan) [2177183]
- perf/core: Do not pass header for sample ID init (Michael Petlan) [2177183]
- perf/core: Set data->sample_flags in perf_prepare_sample() (Michael Petlan) [2177183]
- perf/core: Add perf_sample_save_brstack() helper (Michael Petlan) [2177183]
- perf/core: Add perf_sample_save_raw_data() helper (Michael Petlan) [2177183]
- perf/core: Add perf_sample_save_callchain() helper (Michael Petlan) [2177183]
- perf/core: Save the dynamic parts of sample data size (Michael Petlan) [2177183]
- perf/core: Change the layout of perf_sample_data (Michael Petlan) [2177183]
- perf/x86/intel: Support Architectural PerfMon Extension leaf (Michael Petlan) [2177183]
- x86/cpufeatures: Add Architectural PerfMon Extension bit (Michael Petlan) [2177183]
- x86/cpufeatures: Put the AMX macros in the word 18 block (Michael Petlan) [2177183]
- perf/x86: Support Retire Latency (Michael Petlan) [2177183]
- perf/x86: Add Meteor Lake support (Michael Petlan) [2177183]
- perf: Add PMU_FORMAT_ATTR_SHOW (Michael Petlan) [2177183]
- perf/x86/lbr: Simplify the exposure check for the LBR_INFO registers (Michael Petlan) [2177183]
- locking/rwbase: Mitigate indefinite writer starvation (Eder Zulian) [2037670]
- hwmon: (k10temp) Add PCI ID for family 19, model 78h (David Arcari) [2214986]
- hwmon: k10temp: constify pointers to hwmon_channel_info (David Arcari) [2214986]
- hwmon: constify pointers to hwmon_channel_info (David Arcari) [2214986]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (David Arcari) [2214986]
- hwmon: (k10temp): Add support for new family 17h and 19h models (David Arcari) [2214986]
- spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (Adrien Thierry) [RHEL-625]
- soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (Adrien Thierry) [RHEL-625]
- spi: spi-geni-qcom: Select FIFO mode for chip select (Adrien Thierry) [RHEL-625]
- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (Adrien Thierry) [RHEL-625]
- spi: spi-qcom-qspi: Support pinctrl sleep states (Adrien Thierry) [RHEL-625]
- spi: qcom-qspi: Convert to platform remove callback returning void (Adrien Thierry) [RHEL-625]
- spi: geni-qcom: Convert to platform remove callback returning void (Adrien Thierry) [RHEL-625]
- soc: qcom: geni-se: Move qcom-geni-se.h to linux/soc/qcom/geni-se.h (Adrien Thierry) [RHEL-625]
- spi: spi-geni-qcom: Add support for SE DMA mode (Adrien Thierry) [RHEL-625]
- scsi: scsi_transport_fc: Add an additional flag to fc_host_fpin_rcv() (Ewan D. Milne) [1992566]
Resolves: rhbz#1992566, rhbz#2037670, rhbz#2139485, rhbz#2174948, rhbz#2177183, rhbz#2214986, rhbz#2215032, RHEL-625

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-26 12:52:15 +02:00
Jan Stancek d54f036531 kernel-5.14.0-331.el9
* Thu Jun 22 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-331.el9]
- netfilter: ip6t_rpfilter: Fix regression with VRF interfaces (Phil Sutter) [2170363]
- scsi: ufs: core: mcq: Fix &hwq->cq_lock deadlock issue (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix I/O hang that occurs when BKOPS fails in W-LUN suspend (Andrew Halaney) [2185234]
- scsi: ufs: core: Simplify ufshcd_execute_start_stop() (Andrew Halaney) [2185234]
- scsi: ufs: core: Rely on the block layer for setting RQF_PM (Andrew Halaney) [2185234]
- Merge branch '5.16/scsi-fixes' into 5.17/scsi-staging (Andrew Halaney) [2185234]
- scsi: Revert "scsi: ufs: core: Initialize devfreq synchronously" (Andrew Halaney) [2185234]
- scsi: ufs: mcq: Use active_reqs to check busy in clock scaling (Andrew Halaney) [2185234]
- scsi: ufs: mcq: qcom: Clean the return path of ufs_qcom_mcq_config_resource() (Andrew Halaney) [2185234]
- scsi: ufs: mcq: qcom: Fix passing zero to PTR_ERR (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Remove impossible check (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Guard power management functions with CONFIG_PM (Andrew Halaney) [2185234]
- scsi: ufs: core: Add soft dependency on governor_simpleondemand (Andrew Halaney) [2185234]
- scsi: ufs: core: Initialize devfreq synchronously (Andrew Halaney) [2185234]
- scsi: ufs: mcq: Fix incorrectly set queue depth (Andrew Halaney) [2185234]
- scsi: ufs: Make the TC G210 driver dependent on CONFIG_OF (Andrew Halaney) [2185234]
- scsi: ufs: qcom: dt-bindings: Add SM8550 compatible string (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW version major 5 (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix kernel-doc syntax (Andrew Halaney) [2185234]
- scsi: ufs: core: Add hibernation callbacks (Andrew Halaney) [2185234]
- scsi: ufs: core: Limit DMA alignment check (Andrew Halaney) [2185234]
- scsi: ufs: qcom: fix platform_msi_domain_free_irqs() reference (Andrew Halaney) [2185234]
- scsi: ufs: core: Enable DMA clustering (Andrew Halaney) [2185234]
- scsi: ufs: exynos: Fix the maximum segment size (Andrew Halaney) [2185234]
- scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096 (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix devfreq deadlocks (Andrew Halaney) [2185234]
- scsi: ufs: qcom: Add MCQ ESI config vendor specific ops (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Add Event Specific Interrupt enable and config functions (Andrew Halaney) [2185234]
- scsi: ufs: core: Add Event Specific Interrupt configuration vendor specific ops (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix an error handling path in ufshcd_read_desc_param() (Andrew Halaney) [2185234]
- scsi: ufs: ufs: Remove duplicate entry (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Enable multi-circular queue (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Add completion support in poll (Andrew Halaney) [2185234]
- scsi: ufs: mcq: Add completion support of a CQE (Andrew Halaney) [2185234]
- scsi: ufs: core: Prepare for completion in MCQ (Andrew Halaney) [2185234]
- scsi: ufs: Call scsi_done() directly (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Find hardware queue to queue request (Andrew Halaney) [2185234]
- scsi: ufs: core: Prepare ufshcd_send_command() for MCQ (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Use shared tags for MCQ mode (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Configure operation and runtime interface (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Allocate memory for MCQ mode (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Calculate queue depth (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Configure resource regions (Andrew Halaney) [2185234]
- scsi: ufs: core: mcq: Add support to allocate multiple queues (Andrew Halaney) [2185234]
- scsi: ufs: core: Defer adding host to SCSI if MCQ is supported (Andrew Halaney) [2185234]
- scsi: ufs: core: Introduce multi-circular queue capability (Andrew Halaney) [2185234]
- scsi: ufs: core: Probe for EXT_IID support (Andrew Halaney) [2185234]
- scsi: ufs: core: bsg: Fix cast to restricted __be16 warning (Andrew Halaney) [2185234]
- scsi: core: Fix invisible definition compilation warning (Andrew Halaney) [2185234]
- scsi: ufs: core: bsg: Fix sometimes-uninitialized warnings (Andrew Halaney) [2185234]
- scsi: ufs: ufs-unisoc: Add support for Unisoc UFS host controller (Andrew Halaney) [2185234]
- scsi: ufs: dt-bindings: Add document for Unisoc UFS host controller (Andrew Halaney) [2185234]
- scsi: MAINTAINERS: Add myself as the maintainer for Qcom UFS drivers (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Add support for finding max gear on new platforms (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Add support for reinitializing the UFS device (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Factor out the logic finding the HS Gear (Andrew Halaney) [2185234]
- scsi: ufs: core: Add support for reinitializing the UFS device (Andrew Halaney) [2185234]
- scsi: ufs: core: Add reinit_notify() callback (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Fix the Qcom register name for offset 0xD0 (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Use dev_err_probe() for printing probe error (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Use bitfields where appropriate (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Remove unnecessary WARN_ON() (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Remove unnecessary goto statements (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix device management cmd timeout flow (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove ufshcd_map_desc_id_to_length() (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove len parameter from ufshcd_set_active_icc_lvl() (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove redundant desc_size variable from hba (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove redundant wb check (Andrew Halaney) [2185234]
- scsi: ufs: core: Allow UFS host drivers to override the sg entry size (Andrew Halaney) [2185234]
- scsi: ufs: core: Pass the clock scaling timeout as an argument (Andrew Halaney) [2185234]
- scsi: ufs: core: Reduce the clock scaling latency (Andrew Halaney) [2185234]
- scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Use dev_err() where possible (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Remove usage of dbg_print_en (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Clean up dbg_register_dump (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Drop unnecessary NULL checks (Andrew Halaney) [2185234]
- scsi: ufs: core: bsg: Add advanced RPMB support in ufs_bsg (Andrew Halaney) [2185234]
- scsi: ufs: core: Pass EHS length into ufshcd_prepare_req_desc_hdr() (Andrew Halaney) [2185234]
- scsi: ufs: core: Advanced RPMB detection (Andrew Halaney) [2185234]
- scsi: ufs: core: Split ufshcd_map_sg() (Andrew Halaney) [2185234]
- scsi: ufs: bsg: Clean up ufs_bsg_request() (Andrew Halaney) [2185234]
- scsi: ufs: bsg: Remove unnecessary length checkup (Andrew Halaney) [2185234]
- scsi: ufs: bsg: Let result in struct ufs_bsg_reply be signed int (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Remove unnecessary return code (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix the polling implementation (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Modify the return value (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Remove unneeded code (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix unnecessary operation for early return (Andrew Halaney) [2185234]
- scsi: ufs: core: Switch 'check_for_bkops' to bool (Andrew Halaney) [2185234]
- scsi: ufs: core: Separate function name and message (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove check_upiu_size() from ufshcd.h (Andrew Halaney) [2185234]
- scsi: ufs: core: Introduce ufshcd_abort_all() (Andrew Halaney) [2185234]
- scsi: ufs: core: Refactor ufshcd_hba_enable() (Andrew Halaney) [2185234]
- scsi: ufs: core: Use is_visible to control UFS unit descriptor sysfs nodes (Andrew Halaney) [2185234]
- scsi: ufs: core: Clean up ufshcd_slave_alloc() (Andrew Halaney) [2185234]
- scsi: ufs: core: Revert "WB is only available on LUN #0 to #7" (Andrew Halaney) [2185234]
- scsi: ufs: core: Print events for WLUN suspend and resume failures (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix typo in comment (Andrew Halaney) [2185234]
- scsi: ufs: Fix a deadlock between PM and the SCSI error handler (Andrew Halaney) [2185234]
- scsi: ufs: Introduce the function ufshcd_execute_start_stop() (Andrew Halaney) [2185234]
- scsi: ufs: Track system suspend / resume activity (Andrew Halaney) [2185234]
- scsi: ufs: Try harder to change the power mode (Andrew Halaney) [2185234]
- scsi: ufs: Reduce the START STOP UNIT timeout (Andrew Halaney) [2185234]
- scsi: ufs: Use 'else' in ufshcd_set_dev_pwr_mode() (Andrew Halaney) [2185234]
- scsi: ufs: Remove an outdated comment (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix the error log in ufshcd_query_flag_retry() (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix typo for register name in comments (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove unneeded casts from void * (Andrew Halaney) [2185234]
- scsi: ufs: qcom: Remove redundant dev_err() call (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove redundant function definitions from ufshcd.h (Andrew Halaney) [2185234]
- scsi: ufs: core: Print UFSHCD capabilities in controller's sysfs node (Andrew Halaney) [2185234]
- scsi: ufs: core: Reduce the power mode change timeout (Andrew Halaney) [2185234]
- scsi: ufs: host: ufs-exynos: Make fsd_ufs_drvs static (Andrew Halaney) [2185234]
- scsi: ufs: wb: Modify messages (Andrew Halaney) [2185234]
- scsi: ufs: wb: Introduce ufshcd_is_wb_buf_flush_allowed() (Andrew Halaney) [2185234]
- scsi: ufs: wb: Add explicit flush sysfs attribute (Andrew Halaney) [2185234]
- ABI: sysfs-driver-ufs: Add another What for platform drivers (Andrew Halaney) [2185234]
- scsi: ufs: wb: Change function name and parameter names (Andrew Halaney) [2185234]
- scsi: ufs: wb: Change wb_enabled condition test (Andrew Halaney) [2185234]
- scsi: ufs: core: Allow host driver to disable wb toggling during clock scaling (Andrew Halaney) [2185234]
- scsi: ufs: core: Use local_clock() for debugging timestamps (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support clk-scaling to optimize power consumption (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Fix performance scaling (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Dump more registers (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Provide detailed description for UIC errors (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Remove redundant header files (Andrew Halaney) [2185234]
- scsi: ufs: core: Enable link lost interrupt (Andrew Halaney) [2185234]
- scsi: ufs: ufs-pci: Correct check for RESET DSM (Andrew Halaney) [2185234]
- scsi: ufs: core: Correct ufshcd_shutdown() flow (Andrew Halaney) [2185234]
- scsi: ufs: core: Increase the maximum data buffer size (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix a race condition related to device management (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix spelling mistake "Cannnot" -> "Cannot" (Andrew Halaney) [2185234]
- scsi: ufs: host: Hold reference returned by of_parse_phandle() (Andrew Halaney) [2185234]
- scsi: ufs: core: Read device property for ref clock (Andrew Halaney) [2185234]
- scsi/ufs: Rename a 'dir' argument into 'op' (Andrew Halaney) [2185234]
- block: remove blk_{get,put}_request (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix missing clk change notification on host reset (Andrew Halaney) [2185234]
- scsi: ufs: core: Drop loglevel of WriteBoost message (Andrew Halaney) [2185234]
- scsi: ufs: core: Remove UIC_HIBERN8_ENTER_RETRIES (Andrew Halaney) [2185234]
- scsi: ufs: ufs-exynos: Change ufs phy control sequence (Andrew Halaney) [2185234]
- scsi: ufs: Skip last hci reset to get valid register values (Andrew Halaney) [2185234]
- scsi: ufs: ufs-pci: Enable WriteBooster capability on ADL (Andrew Halaney) [2185234]
- scsi: ufs: ufs-qcom: Remove unneeded code (Andrew Halaney) [2185234]
- scsi: ufs: ufshcd: Constify pointed data (Andrew Halaney) [2185234]
- scsi: ufs: ufshcd-pltfrm: Constify pointed data (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Fix invalid access to vccqx (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support performance boosting (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support host power control (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Disable reset confirm feature by UniPro (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Add stage information for ref-clk control (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Prevent host hang by setting CLK_CG early (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Always add delays for VCC operations (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Fix build warnings (Andrew Halaney) [2185234]
- scsi: ufs: core: Fix typos in error messages (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Fix build error and type mismatch (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Disable unused VCCQx power rails (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support multiple VCC sources (Andrew Halaney) [2185234]
- scsi: ufs: Export regulator functions (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support low-power mode for parents of VCCQx (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support flexible parameters for SMC calls (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Support low-power mode for VCCQ (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Prevent device regulators setting LPM incorrectly (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Fix the timing of configuring device regulators (Andrew Halaney) [2185234]
- scsi: ufs: ufs-mediatek: Introduce workaround for power mode change (Andrew Halaney) [2185234]
- scsi: ufs: Fix ADAPT logic for HS-G5 (Andrew Halaney) [2185234]
- scsi: ufs: Export ufshcd_uic_change_pwr_mode() (Andrew Halaney) [2185234]
- scsi: ufs: Rearrange addresses in increasing order (Andrew Halaney) [2185234]
- scsi: ufs: host: ufs-exynos: Use already existing definition (Andrew Halaney) [2185234]
- scsi: ufs: host: ufs-exynos: Remove unused defines (Andrew Halaney) [2185234]
- scsi: ufs: Fix a race between the interrupt handler and the reset handler (Andrew Halaney) [2185234]
- scsi: ufs: Support clearing multiple commands at once (Andrew Halaney) [2185234]
- scsi: ufs: Simplify ufshcd_clear_cmd() (Andrew Halaney) [2185234]
- scsi: ufs: exynos: Constify driver data (Andrew Halaney) [2185234]
- scsi: ufs: host: ufs-exynos: Add support for FSD UFS HCI (Andrew Halaney) [2185234]
- scsi: ufs: host: ufs-exynos: Add mphy apb clock mask (Andrew Halaney) [2185234]
- scsi: dt-bindings: ufs: exynos-ufs: Add FSD compatible (Andrew Halaney) [2185234]
- scsi: MAINTAINERS: Add maintainer for Renesas UFS driver (Andrew Halaney) [2185234]
- scsi: ufs: ufs-renesas: Add support for Renesas R-Car UFS controller (Andrew Halaney) [2185234]
- scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO (Andrew Halaney) [2185234]
- scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS (Andrew Halaney) [2185234]
- scsi: dt-bindings: ufs: Document Renesas R-Car UFS host controller (Andrew Halaney) [2185234]
- scsi: ufs: ufshcd: Delete unnecessary NULL check (Andrew Halaney) [2185234]
- fanotify,audit: Allow audit to use the full permission event response (Richard Guy Briggs) [2008229]
- fanotify: define struct members to hold response decision context (Richard Guy Briggs) [2008229]
- fanotify: Ensure consistent variable type for response (Richard Guy Briggs) [2008229]
- x86/mm: Avoid incomplete Global INVLPG flushes (Rafael Aquini) [2213663]
- objtool: Fix weak hole vs prefix symbol (Joe Lawrence) [RHEL-255]
- objtool: Optimize elf_dirty_reloc_sym() (Joe Lawrence) [RHEL-255]
- selftests/ftrace: Fix probepoint testcase to ignore __pfx_* symbols (Joe Lawrence) [RHEL-255]
- x86: Add prefix symbols for function padding (Joe Lawrence) [RHEL-255]
- x86/Kconfig: Add CONFIG_CALL_THUNKS (Joe Lawrence) [RHEL-255]
- objtool: Add option to generate prefix symbols (Joe Lawrence) [RHEL-255]
- objtool: Avoid O(bloody terrible) behaviour -- an ode to libelf (Joe Lawrence) [RHEL-255]
- objtool: Slice up elf_create_section_symbol() (Joe Lawrence) [RHEL-255]
- kallsyms: Revert "Take callthunks into account" (Joe Lawrence) [RHEL-255]
- kallsyms: Take callthunks into account (Joe Lawrence) [RHEL-255]
- kcsan: Instrument memcpy/memset/memmove with newer Clang (Joe Lawrence) [RHEL-255]
- objtool, kcsan: Add volatile read/write instrumentation to whitelist (Joe Lawrence) [RHEL-255]
- objtool: kmsan: list KMSAN API functions as uaccess-safe (Joe Lawrence) [RHEL-255]
- objtool,x86: Teach decode about LOOP* instructions (Joe Lawrence) [RHEL-255]
- objtool: Remove "ANNOTATE_NOENDBR on ENDBR" warning (Joe Lawrence) [RHEL-255]
- objtool: Use arch_jump_destination() in read_intra_function_calls() (Joe Lawrence) [RHEL-255]
- x86/clear_user: Make it faster (Joe Lawrence) [RHEL-255]
- objtool: Disable CFI warnings (Joe Lawrence) [RHEL-255]
- x86/sev: Mark snp_abort() noreturn (Joe Lawrence) [RHEL-255]
- objtool: Add entry UNRET validation (Joe Lawrence) [RHEL-255]
- x86/extable: Annotate ex_handler_msr_mce() as a dead end (Joe Lawrence) [RHEL-255]
- ixgbevf: fill IPsec state validation failure reason (Ken Cox) [2153375]
- ixgbevf: Fix resource leak in ixgbevf_init_module() (Ken Cox) [2153375]
- ixgbevf: Add error messages on vlan error (Ken Cox) [2153375]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Ken Cox) [2153375]
- x86/show_trace_log_lvl: Ensure stack pointer is aligned, again (Oleg Nesterov) [2188506]
- redhat: don't enforce WERROR for out of tree modules (Jan Stancek) [2209227]
- mm: add PTE pointer parameter to flush_tlb_fix_spurious_fault() (Tobias Huschle) [2044921]
- s390/mm: add support for RDP (Reset DAT-Protection) (Tobias Huschle) [2044921]
- s390/dasd: Use correct lock while counting channel queue length (Tobias Huschle) [2215890]
- firmware: qcom_scm: Add SM6375 compatible (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Clear download bit during reboot (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Use fixed width src vm bitmap (Lucas Karpinski) [2213601]
- firmware: qcom: scm: fix bogus irq error at probe (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Move qcom_scm.h to include/linux/firmware/qcom/ (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Add wait-queue handling logic (Lucas Karpinski) [2213601]
- firmware: qcom: scm: remove unused __qcom_scm_init declaration (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Add bw voting support to the SCM interface (Lucas Karpinski) [2213601]
- firmware: qcom_scm: drop unexpected word "the" (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Add compatible for MSM8976 SoC (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Add support for MC boot address API (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Drop cpumask parameter from set_boot_addr() (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Simplify set_cold/warm_boot_addr() (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Fix some kernel-doc comments (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Add function to set IOMMU pagetable addressing (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Add function to set the maximum IOMMU pool size (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Remove reassignment to desc following initializer (Lucas Karpinski) [2213601]
- Revert "firmware: qcom: scm: Add support for MC boot address API" (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Don't break compile test on non-ARM platforms (Lucas Karpinski) [2213601]
- firmware: qcom: scm: Add support for MC boot address API (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available() (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Add compatible for MSM8953 SoC (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Introduce SCM calls to access LMh (Lucas Karpinski) [2213601]
- firmware: qcom_scm: remove a duplicative condition (Lucas Karpinski) [2213601]
- firmware: qcom_scm: Mark string array const (Lucas Karpinski) [2213601]
- vfio/pci: Also demote hiding standard cap messages (Oleksandr Natalenko) [2207980]
- vfio/pci: demote hiding ecap messages to debug level (Oleksandr Natalenko) [2207980]
- platform/x86: ISST: Remove 8 socket limit (Frank Ramsay) [2210302]
Resolves: rhbz#2008229, rhbz#2044921, rhbz#2153375, rhbz#2170363, rhbz#2185234, rhbz#2188506, rhbz#2207980, rhbz#2209227, rhbz#2210302, rhbz#2213601, rhbz#2213663, rhbz#2215890, RHEL-255

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-22 13:36:49 +02:00
Jan Stancek 161dc93753 kernel-5.14.0-330.el9
* Mon Jun 19 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-330.el9]
- EDAC/i10nm: Add Intel Emerald Rapids server support (Aristeu Rozanski) [2165650]
- EDAC/skx_common: Delete duplicated and unreachable code (Aristeu Rozanski) [2165650]
- EDAC/skx_common: Enable EDAC support for the "near" memory (Aristeu Rozanski) [2165650]
- EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper() (Aristeu Rozanski) [2165650]
- EDAC/i10nm: Print an extra register set of retry_rd_err_log (Aristeu Rozanski) [2165650]
- EDAC/i10nm: Retrieve and print retry_rd_err_log registers for HBM (Aristeu Rozanski) [2165650]
- EDAC/skx_common: Add ChipSelect ADXL component (Aristeu Rozanski) [2165650]
- EDAC/i10nm: Fix NVDIMM detection (Aristeu Rozanski) [2165650]
- EDAC/mc: Add new HBM2 memory type (Aristeu Rozanski) [2165650]
- arm64: dts: qcom: sa8540p-ride: Specify ethernet phy OUI (Andrew Halaney) [2215124]
- s390/pci: clean up left over special treatment for function zero (Tobias Huschle) [2214273]
- s390/pci: remove redundant pci_bus_add_devices() on new bus (Tobias Huschle) [2214273]
- s390/pci: only add specific device in zpci_bus_scan_device() (Tobias Huschle) [2214273]
- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (Tobias Huschle) [2214273]
- scsi: lpfc: Account for fabric domain ctlr device loss recovery (Dick Kennedy) [2213029]
- scsi: lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (Dick Kennedy) [2213029]
- scsi: lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port() (Dick Kennedy) [2213029]
- loop: LOOP_CONFIGURE: send uevents for partitions (Ming Lei) [2209880]
- crypto: jitter - correct health test during initialization (Vladis Dronov) [2214271]
- rbd: get snapshot context after exclusive lock is ensured to be held (Ilya Dryomov) [2212511]
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (Ilya Dryomov) [2212511]
- s390/qeth: convert sysfs snprintf to sysfs_emit (Tobias Huschle) [2203377]
- s390/lcs: Fix return type of lcs_start_xmit() (Tobias Huschle) [2203377]
- s390/netiucv: Fix return type of netiucv_tx() (Tobias Huschle) [2203377]
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (Tobias Huschle) [2203377]
- net/af_iucv: Use struct_group() to zero struct iucv_sock region (Tobias Huschle) [2203377]
- blk-mq: fix blk_mq_hw_ctx active request accounting (Ming Lei) [2203606]
- null_blk: Fix: memory release when memory_backed=1 (Ming Lei) [2212674]
- block: fix revalidate performance regression (Ming Lei) [2213370]
- phy: freescale: imx8m-pcie: Add one missing error return (Steve Best) [2184315]
- phy: freescale: imx8m-pcie: Add i.MX8MP PCIe PHY support (Steve Best) [2184315]
- phy: freescale: imx8m-pcie: Refine i.MX8MM PCIe PHY driver (Steve Best) [2184315]
- phy: freescale: imx8m-pcie: Refine register definitions (Steve Best) [2184315]
Resolves: rhbz#2165650, rhbz#2184315, rhbz#2203377, rhbz#2203606, rhbz#2209880, rhbz#2212511, rhbz#2212674, rhbz#2213029, rhbz#2213370, rhbz#2214271, rhbz#2214273, rhbz#2215124

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-19 22:27:31 +02:00
Jan Stancek 3efe32462a kernel-5.14.0-329.el9
* Fri Jun 16 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-329.el9]
- rtla/timerlat: Fix "Previous IRQ" auto analysis' line (John Kacur) [2174943]
- rtla/timerlat: Add auto-analysis only option (John Kacur) [2174943]
- Documentation/rtla: Add timerlat-top auto-analysis options (John Kacur) [2174943]
- rtla/timerlat: Add auto-analysis support to timerlat top (John Kacur) [2174943]
- rtla/timerlat: Add auto-analysis core (John Kacur) [2174943]
- tools/tracing/rtla: osnoise_hist: display average with two-digit precision (John Kacur) [2174943]
- tools/tracing/rtla: osnoise_hist: use total duration for average calculation (John Kacur) [2174943]
- rtla: Consolidate and show all necessary libraries that failed for building (John Kacur) [2174943]
- tools/rtla: Build with EXTRA_{C,LD}FLAGS (John Kacur) [2174943]
- rtla: Define syscall numbers for riscv (John Kacur) [2174943]
- rtla/Makefile: Properly handle dependencies (John Kacur) [2174943]
- lockd: add some client-side tracepoints (Jeffrey Layton) [2063818]
- nfs: move nfs_fhandle_hash to common include file (Jeffrey Layton) [2063818]
- lockd: server should unlock lock if client rejects the grant (Jeffrey Layton) [2063818]
- lockd: fix races in client GRANTED_MSG wait logic (Jeffrey Layton) [2063818]
- lockd: move struct nlm_wait to lockd.h (Jeffrey Layton) [2063818]
- lockd: remove 2 unused helper functions (Jeffrey Layton) [2063818]
- lockd: purge resources held on behalf of nlm clients when shutting down (Jeffrey Layton) [2063818]
- Add rv subpackage for kernel-tools (John Kacur) [2188441]
- rv: Fix addition on an uninitialized variable 'run' (John Kacur) [2188441]
- tools/rv: Remove unneeded semicolon (John Kacur) [2188441]
- Documentation/rv: Add verification/rv man pages (John Kacur) [2188441]
- tools/rv: Add in-kernel monitor interface (John Kacur) [2188441]
- rv: Add rv tool (John Kacur) [2188441]
- Revert "softirq: Let ksoftirqd do its job" (Oleg Nesterov) [2196764]
- x86/cpu: Add Xeon Emerald Rapids to list of CPUs that support PPIN (David Arcari) [2215041]
- redhat/configs: add new regulator configs (Adrien Thierry) [2213574]
- regulator: mt6359: add read check for PMIC MT6359 (Adrien Thierry) [2213574]
- regulator: Fix error checking for debugfs_create_dir (Adrien Thierry) [2213574]
- regulator: pca9450: Fix BUCK2 enable_mask (Adrien Thierry) [2213574]
- regulator: core: Make regulator_lock_two() logic easier to follow (Adrien Thierry) [2213574]
- regulator: stm32-pwr: remove MODULE_LICENSE in non-modules (Adrien Thierry) [2213574]
- regulator: stm32-pwr: fix of_iomap leak (Adrien Thierry) [2213574]
- regulator: da9063: implement setter for voltage monitoring (Adrien Thierry) [2213574]
- regulator: da9063: add voltage monitoring registers (Adrien Thierry) [2213574]
- regulator: fan53555: Add support for RK860X (Adrien Thierry) [2213574]
- regulator: fan53555: Use dev_err_probe (Adrien Thierry) [2213574]
- regulator: fan53555: Improve vsel_mask computation (Adrien Thierry) [2213574]
- regulator: fan53555: Make use of the bit macros (Adrien Thierry) [2213574]
- regulator: fan53555: Remove unused *_SLEW_SHIFT definitions (Adrien Thierry) [2213574]
- regulator: sm5703: Fix missing n_voltages for fixed regulators (Adrien Thierry) [2213574]
- regulator: qcom_smd: Add MP5496 S1 regulator (Adrien Thierry) [2213574]
- regulator: fan53555: Fix wrong TCS_SLEW_MASK (Adrien Thierry) [2213574]
- regulator: fan53555: Explicitly include bits header (Adrien Thierry) [2213574]
- regulator: core: Avoid lockdep reports when resolving supplies (Adrien Thierry) [2213574]
- regulator: core: Consistently set mutex_owner when using ww_mutex_lock_slow() (Adrien Thierry) [2213574]
- regulator: Add Richtek RT4803 boost regulator (Adrien Thierry) [2213574]
- regulator: Handle deferred clk (Adrien Thierry) [2213574]
- regulator: qcom-rpmh: Revert "regulator: qcom-rpmh: Use PROBE_FORCE_SYNCHRONOUS" (Adrien Thierry) [2213574]
- regulator: qcom-rpmh: Use PROBE_FORCE_SYNCHRONOUS (Adrien Thierry) [2213574]
- regulator: arizona-micsupp: Use PROBE_FORCE_SYNCHRONOUS (Adrien Thierry) [2213574]
- regulator: arizona-ldo1: Use PROBE_FORCE_SYNCHRONOUS (Adrien Thierry) [2213574]
- regulator: wm8994: Use PROBE_FORCE_SYNCHRONOUS (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers that are newer than 6.1 (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers between 5.15 and 6.1 (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers between 5.10 and 5.15 (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers between 5.4 and 5.10 (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers between 4.19 and 5.4 (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers between 4.14 and 4.19 (Adrien Thierry) [2213574]
- regulator: Set PROBE_PREFER_ASYNCHRONOUS for drivers that existed in 4.14 (Adrien Thierry) [2213574]
- regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since booted (Adrien Thierry) [2213574]
- regulator: mt6397-regulator: Mark OF related data as maybe unused (Adrien Thierry) [2213574]
- regulator: mp8859: Mark OF related data as maybe unused (Adrien Thierry) [2213574]
- regulator: max20086: Mark OF related data as maybe unused (Adrien Thierry) [2213574]
- regulator: lp872x: Mark OF related data as maybe unused (Adrien Thierry) [2213574]
- regulator: Use of_property_read_bool() for boolean properties (Adrien Thierry) [2213574]
- regulator: Use of_property_present() for testing DT property presence (Adrien Thierry) [2213574]
- regulator: rt5739: Spelling s/Rcihtek/Richtek/ (Adrien Thierry) [2213574]
- regulator: Add support for Richtek RT5739 voltage regulator (Adrien Thierry) [2213574]
- regulator: core: Use ktime_get_boottime() to determine how long a regulator was off (Adrien Thierry) [2213574]
- regulator: max597x: Fix error return code in max597x_get_status (Adrien Thierry) [2213574]
- regulator: max597x: Align for simple_mfd_i2c driver (Adrien Thierry) [2213574]
- regulator: max20411: Fix off-by-one for n_voltages setting (Adrien Thierry) [2213574]
- regulator: max597x: Remove unused variable (Adrien Thierry) [2213574]
- regulator: tps65219: use generic set_bypass() (Adrien Thierry) [2213574]
- regulator: s5m8767: Bounds check id indexing into arrays (Adrien Thierry) [2213574]
- regulator: max77802: Bounds check regulator id against opmode (Adrien Thierry) [2213574]
- regulator: max20411: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: scmi: Allow for zero voltage domains (Adrien Thierry) [2213574]
- regulator: max20411: Directly include bitfield.h (Adrien Thierry) [2213574]
- regulator: Introduce Maxim MAX20411 Step-Down converter (Adrien Thierry) [2213574]
- regulator: tps65219: use IS_ERR() to detect an error pointer (Adrien Thierry) [2213574]
- regulator: mcp16502: add enum MCP16502_REG_HPM description (Adrien Thierry) [2213574]
- regulator: fixed-helper: use the correct function name in comment (Adrien Thierry) [2213574]
- regulator: act8945a: fix non-kernel-doc comments (Adrien Thierry) [2213574]
- regulator: qcom-rpmh: PM8550 ldo11 regulator is an nldo (Adrien Thierry) [2213574]
- regulator: tps65219: Report regulator name if devm_regulator_register fails (Adrien Thierry) [2213574]
- regulator: core: fix deadlock on regulator enable (Adrien Thierry) [2213574]
- regulator: core: Fix resolve supply lookup issue (Adrien Thierry) [2213574]
- regulator: core: Use different devices for resource allocation and DT lookup (Adrien Thierry) [2213574]
- regulator: add mt6357 regulator (Adrien Thierry) [2213574]
- regulator: core: fix resource leak in regulator_register() (Adrien Thierry) [2213574]
- regulator: core: fix module refcount leak in set_supply() (Adrien Thierry) [2213574]
- regulator: core: fix use_count leakage when handling boot-on (Adrien Thierry) [2213574]
- regulator: da9211: Use irq handler when ready (Adrien Thierry) [2213574]
- regulator: rk808: Use dev_err_probe (Adrien Thierry) [2213574]
- regulator: rk808: reduce 'struct rk808' usage (Adrien Thierry) [2213574]
- regulator: Drop obsolete dependencies on COMPILE_TEST (Adrien Thierry) [2213574]
- regulator: pv88080-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: pfuze100-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: isl6271a-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: fan53555: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: act8865-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: tps65023-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: tps62360-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: max8973-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: max8660: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: ltc3589: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: lp872x: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: ad5398: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: core: use kfree_const() to free space conditionally (Adrien Thierry) [2213574]
- regulator: bd718x7: Use dev_err_probe() (Adrien Thierry) [2213574]
- regulator: bd71815: bd71828: bd9576: Use dev_err_probe() (Adrien Thierry) [2213574]
- regulator: bd718x7: Drop unnecessary info print (Adrien Thierry) [2213574]
- regulator: tps6286x-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: tps51632-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: rpi-panel-attiny-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: pca9450-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: max8952: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: max8649: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: max1586: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: lp8755: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: lp3972: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: da9121-regulator: Convert to i2c's .probe_new() (Adrien Thierry) [2213574]
- regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() (Adrien Thierry) [2213574]
- regulator: arizona-micsupp: Don't use a common regulator name (Adrien Thierry) [2213574]
- regulator: arizona-micsupp: Don't hardcode use of ARIZONA defines (Adrien Thierry) [2213574]
- regulator: twl6030: fix get status of twl6032 regulators (Adrien Thierry) [2213574]
- regulator: twl6030: re-add TWL6032_SUBCLASS (Adrien Thierry) [2213574]
- regulator: Add of_regulator_bulk_get_all (Adrien Thierry) [2213574]
- regulator: slg51000: Wait after asserting CS pin (Adrien Thierry) [2213574]
- regulator: core: fix UAF in destroy_regulator() (Adrien Thierry) [2213574]
- regulator: rt5759: fix OOB in validate_desc() (Adrien Thierry) [2213574]
- regulator: core: fix kobject release warning and memory leak in regulator_register() (Adrien Thierry) [2213574]
- regulator: core: fix unbalanced of node refcount in regulator_dev_lookup() (Adrien Thierry) [2213574]
- i2c: core: Introduce i2c_client_get_device_id helper function (Adrien Thierry) [2213574]
- regulator: userspace-consumer: Handle regulator-output DT nodes (Adrien Thierry) [2213574]
- regulator: devres: Add devm_regulator_bulk_get_exclusive() (Adrien Thierry) [2213574]
- regulator: rt6190: Add support for Richtek RT6190 regulator (Adrien Thierry) [2213574]
- regulator: gpio: Add input_supply support in gpio_regulator_config (Adrien Thierry) [2213574]
- regulator: tps65219: Fix is_enabled checking in tps65219_set_bypass (Adrien Thierry) [2213574]
- regulator: of: Fix kernel-doc (Adrien Thierry) [2213574]
- regulator: of: Fix kernel-doc (Adrien Thierry) [2213574]
- regulator: Add driver for MT6332 PMIC regulators (Adrien Thierry) [2213574]
- regulator: Add driver for MT6331 PMIC regulators (Adrien Thierry) [2213574]
- regulator: tps65219: Fix .bypass_val_on setting (Adrien Thierry) [2213574]
- regulator: core: Prevent integer underflow (Adrien Thierry) [2213574]
- regulator: bd9576: switch to using devm_fwnode_gpiod_get() (Adrien Thierry) [2213574]
- regulator: bd71815: switch to using devm_fwnode_gpiod_get() (Adrien Thierry) [2213574]
- regulator: core: Fix regulator supply registration with sysfs (Adrien Thierry) [2213574]
- regulator: tps65219: change tps65219_regulator_irq_types to static (Adrien Thierry) [2213574]
- regulator: drivers: Remove unnecessary print function dev_err() (Adrien Thierry) [2213574]
- regulator: pfuze100: Fix the global-out-of-bounds access in pfuze100_regulator_probe() (Adrien Thierry) [2213574]
- regulator: max597x: Remove the unneeded result variable (Adrien Thierry) [2213574]
- regulator: drivers: Add TI TPS65219 PMIC regulators support (Adrien Thierry) [2213574]
- regulator: core: Remove "ramp_delay not set" debug message (Adrien Thierry) [2213574]
- regulator: core: Clean up on enable failure (Adrien Thierry) [2213574]
- regulator: core: Resolve supply name earlier to prevent double-init (Adrien Thierry) [2213574]
- regulator: Add devm helpers for get and enable (Adrien Thierry) [2213574]
- regulator/drivers/max8976: Switch to new of thermal API (Adrien Thierry) [2213574]
- regulator: core: Fix missing error return from regulator_bulk_get() (Adrien Thierry) [2213574]
- regulator: core: Allow drivers to define their init data as const (Adrien Thierry) [2213574]
- regulator: core: Allow specifying an initial load w/ the bulk API (Adrien Thierry) [2213574]
- regulator: mt6380: Fix unused array warning (Adrien Thierry) [2213574]
- regulator: core: Fix off-on-delay-us for always-on/boot-on regulators (Adrien Thierry) [2213574]
- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (Adrien Thierry) [2213574]
- regulator: max597x: Don't return uninitialized variable in .probe (Adrien Thierry) [2213574]
- regulator: max597x: Remove unused including <linux/version.h> (Adrien Thierry) [2213574]
- regulator: Fix MFD_MAX597X dependency (Adrien Thierry) [2213574]
- regulator: Fix parameter declaration and spelling mistake. (Adrien Thierry) [2213574]
- regulator: max597x: Add support for max597x regulator (Adrien Thierry) [2213574]
- regulator: scmi: Add missing of_node_get() (Adrien Thierry) [2213574]
- regulator: mt6370: Use the correct header for platform_device_id (Adrien Thierry) [2213574]
- regulator: mt6370: Use 'fwnode_gpiod_get_index' to fix gpio parsing (Adrien Thierry) [2213574]
- regulator: mt6370: Add mt6370 DisplayBias and VibLDO support (Adrien Thierry) [2213574]
- regulator: rt5120: Add PMIC regulator support (Adrien Thierry) [2213574]
- regulator: rpi-panel-attiny: Use backlight helper (Adrien Thierry) [2213574]
- regulator: cros-ec: Use common cros_ec_command() (Adrien Thierry) [2213574]
- regulator: mp5416: remove kernel.h include (Adrien Thierry) [2213574]
- regulator: rt5190a: check if init_data is NULL, bypass rt5190a_of_parse_cb (Adrien Thierry) [2213574]
- regulator: mp5416: add support for MP5496 (Adrien Thierry) [2213574]
- regulator: mp5416: use OF match data (Adrien Thierry) [2213574]
- regulator: mp5416: alphabetically sort header includes (Adrien Thierry) [2213574]
- regulator: pfuze100: Use devm_register_sys_off_handler() (Adrien Thierry) [2213574]
- kernel/reboot: Introduce sys-off handler API (Adrien Thierry) [2213574]
- notifier: Add blocking/atomic_notifier_chain_register_unique_prio() (Adrien Thierry) [2213574]
- regulator: scmi: Fix refcount leak in scmi_regulator_probe (Adrien Thierry) [2213574]
- regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt (Adrien Thierry) [2213574]
- regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET (Adrien Thierry) [2213574]
- regulator: core: Add error flags to sysfs attributes (Adrien Thierry) [2213574]
- regulator: pca9450: Enable DVS control via PMIC_STBY_REQ (Adrien Thierry) [2213574]
- regulator: pca9450: Make warm reset on WDOG_B assertion (Adrien Thierry) [2213574]
- regulator: pca9450: Make I2C Level Translator configurable (Adrien Thierry) [2213574]
- regulator: sm5703-regulator: Add regulators support for SM5703 MFD (Adrien Thierry) [2213574]
- regulator: richtek,rt4801: parse GPIOs per regulator (Adrien Thierry) [2213574]
- regulator: core: Sleep (not delay) in set_voltage() (Adrien Thierry) [2213574]
- regulator: core: Rename _regulator_enable_delay() (Adrien Thierry) [2213574]
- regulator: da9121: Fix uninit-value in da9121_assign_chip_model() (Adrien Thierry) [2213574]
- regulator: stm32-vrefbuf: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Adrien Thierry) [2213574]
- regulator: rpi-panel-attiny: Get rid of duplicate of_node assignment (Adrien Thierry) [2213574]
- regulator: mt6366: Add support for MT6366 regulator (Adrien Thierry) [2213574]
- regulator: Flag uncontrollable regulators as always_on (Adrien Thierry) [2213574]
- regulator: fixed: Remove print on allocation failure (Adrien Thierry) [2213574]
- regulator: rt5759: Add support for Richtek RT5759 DCDC converter (Adrien Thierry) [2213574]
- regulator: wm8994: Add an off-on delay for WM8994 variant (Adrien Thierry) [2213574]
- regulator: vctrl: Use min() instead of doing it manually (Adrien Thierry) [2213574]
- regulator: da9121: Fix DA914x current values (Adrien Thierry) [2213574]
- regulator: Add support for TPS6286x (Adrien Thierry) [2213574]
- regulator: sy7636a: Remove requirement on sy7636a mfd (Adrien Thierry) [2213574]
- regulator/rpi-panel-attiny: Use two transactions for I2C read (Adrien Thierry) [2213574]
- regulator/rpi-panel-attiny: Use the regmap cache (Adrien Thierry) [2213574]
- regulator: rpi-panel: Remove get_brightness hook (Adrien Thierry) [2213574]
- regulator: rpi-panel: Add GPIO control for panel and touch resets (Adrien Thierry) [2213574]
- regulator: rpi-panel: Convert to drive lines directly (Adrien Thierry) [2213574]
- regulator: rpi-panel: Ensure the backlight is off during probe. (Adrien Thierry) [2213574]
- regulator: rpi-panel: Serialise operations. (Adrien Thierry) [2213574]
- regulator: rpi-panel: Handle I2C errors/timing to the Atmel (Adrien Thierry) [2213574]
- regulator: rpi-panel: Register with a unique backlight name (Adrien Thierry) [2213574]
- notifier: Return an error when a callback has already been registered (Adrien Thierry) [2213574]
- regulator: bd718x7: Use rohm generic restricted voltage setting (Adrien Thierry) [2213574]
- regulator: da9121: Emit only one error message in .remove() (Adrien Thierry) [2213574]
- regulator: rtq6752: Enclose 'enable' gpio control by enable flag (Adrien Thierry) [2213574]
- regulator: core: resolve supply voltage deferral silently (Adrien Thierry) [2213574]
- regulator: vqmmc-ipq4019: Make use of the helper function devm_platform_ioremap_resource() (Adrien Thierry) [2213574]
- regulator: ti-abb: Kconfig: Add helper dependency on COMPILE_TEST (Adrien Thierry) [2213574]
- regulator: ti-abb: Make use of the helper function devm_ioremap related (Adrien Thierry) [2213574]
- regulator: bd718x7: Suopport configuring UVP/OVP state (Adrien Thierry) [2213574]
- nvmem: qcom-spmi-sdam: register at device init time (Adrien Thierry) [2210329]
- nvmem: qcom-spmi-sdam: fix module autoloading (Adrien Thierry) [2210329]
- redhat/configs: turn on lpuart serial port support Driver (Steve Best) [2208834]
- hwmon: (coretemp) avoid RDMSR interrupts to isolated CPUs (Marcelo Tosatti) [2182083]
- stmmac: fix changing mac address (Corinna Vinschen) [2213161]
- block: Skip destroyed blkg when restart in blkg_destroy_all() (Ming Lei) [2193077]
- blk-mq: fix race condition in active queue accounting (Ming Lei) [2208900]
- qede: avoid uninitialized entries in coal_entry array (Michal Schmidt) [2211391]
- qede: fix interrupt coalescing configuration (Michal Schmidt) [2211391]
- kernel.spec: package unstripped test_progs-no_alu32 (Felix Maurer) [RHEL-349]
- can: flexcan: avoid unbalanced pm_runtime_enable warning (Steve Best) [2182869]
- can: flexcan: add auto stop mode for IMX93 to support wakeup (Steve Best) [2182869]
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (Ricardo Robaina) [2185959] {CVE-2023-1989}
- platform/x86: ISST: Increase range of valid mail box commands (David Arcari) [2154079]
- platform/x86: ISST: Fix kernel documentation warnings (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: v1.14 release (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Adjust uncore max/min frequency (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Fix display of uncore min frequency (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Add Emerald Rapid quirk (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: turbo-freq auto mode with SMT off (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: cpufreq reads on offline CPUs (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Use null-terminated string (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove duplicate dup() (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Handle open() failure case (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove unused non_block flag (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove wrong check in set_isst_id() (David Arcari) [2154079]
- platform/x86: ISST: Fix typo in comments (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Release v1.13 (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Optimize CPU initialization (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Utilize cpu_map to get physical id (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove unused struct clos_config fields (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Enforce isst_id value (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Do not export get_physical_id (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Introduce is_cpu_in_power_domain helper (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Cleanup get_physical_id usage (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Convert more function to use isst_id (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Add pkg and die in isst_id (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Introduce struct isst_id (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove unused core_mask array (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove dead code (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Fix cpu count for TDP level display (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Remove unneeded semicolon (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Fix off by one check (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Fix warning for perf_cap.cpu (David Arcari) [2154079]
- tools/power/x86/intel-speed-select: Display error on turbo mode disabled (David Arcari) [2154079]
Resolves: rhbz#2063818, rhbz#2154079, rhbz#2174943, rhbz#2182083, rhbz#2182869, rhbz#2185959, rhbz#2188441, rhbz#2193077, rhbz#2196764, rhbz#2208834, rhbz#2208900, rhbz#2210329, rhbz#2211391, rhbz#2213161, rhbz#2213574, rhbz#2215041, RHEL-349

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-16 21:15:51 +02:00
Jan Stancek 45b0975307 kernel-5.14.0-328.el9
* Wed Jun 14 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-328.el9]
- epoll: rename global epmutex (Carlos Maiolino) [2044953]
- epoll: use refcount to reduce ep_mutex contention (Carlos Maiolino) [2044953]
- fs/epoll: use a per-cpu counter for user's watches count (Carlos Maiolino) [2044953]
- net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues(). (Guillaume Nault) [2209498]
- net: use WARN_ON_ONCE() in sk_stream_kill_queues() (Guillaume Nault) [2209498]
- netfilter: ipset: Add schedule point in call_ad(). (Florian Westphal) [2189550]
- netfilter: nft_set_rbtree: fix null deref on element insertion (Florian Westphal) [2189550]
- netfilter: nf_tables: always release netdev hooks from notifier (Florian Westphal) [2189550]
- netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM (Florian Westphal) [2189550]
- netfilter: nf_tables: Add null check for nla_nest_start_noflag() in nft_dump_basechain_hook() (Florian Westphal) [2189550]
- netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper (Florian Westphal) [2189550]
- netfilter: nf_tables: fix nft_trans type confusion (Florian Westphal) [2189550]
- netfilter: nf_tables: don't write table validation state without mutex (Florian Westphal) [2189550]
- netfilter: conntrack: fix wrong ct->timeout value (Florian Westphal) [2189550]
- netfilter: nf_tables: tighten netlink attribute requirements for catch-all elements (Florian Westphal) [2189550]
- netfilter: nf_tables: validate catch-all set elements (Florian Westphal) [2189550]
- netfilter: nft_redir: correct value of inet type `.maxattrs` (Florian Westphal) [2189550]
- netfilter: nft_redir: correct length for loading protocol registers (Florian Westphal) [2189550]
- netfilter: nft_masq: correct length for loading protocol registers (Florian Westphal) [2189550]
- netfilter: nft_nat: correct length for loading protocol registers (Florian Westphal) [2189550]
- netfilter: conntrack: adopt safer max chain length (Florian Westphal) [2189550]
- netfilter: ctnetlink: make event listener tracking global (Florian Westphal) [2189550]
- netfilter: conntrack: restore IPS_CONFIRMED out of nf_conntrack_hash_check_insert() (Florian Westphal) [2189550]
- netfilter: conntrack: fix rmmod double-free race (Florian Westphal) [2189550]
- netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() (Florian Westphal) [2189550]
- netfilter: nf_tables: allow to fetch set elements when table has an owner (Florian Westphal) [2189550]
- netfilter: nft_set_rbtree: skip elements in transaction from garbage collection (Florian Westphal) [2189550]
- netfilter: nft_set_rbtree: Switch to node list walk for overlap detection (Florian Westphal) [2189550]
- netfilter: nf_tables: do not set up extensions for end interval (Florian Westphal) [2189550]
- netfilter: tproxy: fix deadlock due to missing BH disable (Florian Westphal) [2189550]
- netfilter: ebtables: fix memory leak when blob is malformed (Florian Westphal) [2189550]
- netfilter: ebtables: fix table blob use-after-free (Florian Westphal) [2189550]
- netfilter: br_netfilter: fix recent physdev match breakage (Florian Westphal) [2189550]
- netfilter: br_netfilter: disable sabotage_in hook after first suppression (Florian Westphal) [2189550]
- netfilter: ipset: Rework long task execution when adding/deleting entries (Florian Westphal) [2189550]
- ipvs: fix WARNING in ip_vs_app_net_cleanup() (Florian Westphal) [2189550]
- ipvs: fix WARNING in __ip_vs_cleanup_batch() (Florian Westphal) [2189550]
- tracing/osnoise: No need for schedule_hrtimeout range (John Kacur) [2174944]
- tracing/osnoise: Use built-in RCU list checking (John Kacur) [2174944]
- tracing/osnoise: Add preempt and/or irq disabled options (John Kacur) [2174944]
- tracing/osnoise: Add PANIC_ON_STOP option (John Kacur) [2174944]
- tracing/osnoise: Make osnoise_options static (John Kacur) [2174944]
- tracing/osnoise: Add OSNOISE_WORKLOAD option (John Kacur) [2174944]
- tracing/osnoise: Add osnoise/options file (John Kacur) [2174944]
- tracing/osnoise: Fix duration type (John Kacur) [2174944]
- tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads (John Kacur) [2174944]
- tracing/timerlat: Do not wakeup the thread if the trace stops at the IRQ (John Kacur) [2174944]
- tracing/timerlat: Print stacktrace in the IRQ handler if needed (John Kacur) [2174944]
- tracing/timerlat: Notify IRQ new max latency only if stop tracing is set (John Kacur) [2174944]
- e1000e: Disable TSO on i219-LM card to increase speed (Ken Cox) [2189949]
- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (Desnes Nunes) [2170135]
- thunderbolt: Disable interrupt auto clear for rings (Desnes Nunes) [2170135]
- thunderbolt: Use const qualifier for `ring_interrupt_index` (Desnes Nunes) [2170135]
- x86/amd_nb: Add PCI ID for family 19h model 78h (David Arcari) [2162507]
- x86/amd_nb: Add AMD PCI IDs for SMN communication (David Arcari) [2162507]
- x86/amd_nb: Unexport amd_cache_northbridges() (David Arcari) [2162507]
- platform/x86/intel/pmc: core: Report duration of time in HW sleep state (David Arcari) [2162507]
- platform/x86/intel/pmc: core: Always capture counters on suspend (David Arcari) [2162507]
- platform/x86/amd: pmc: Report duration of time in hw sleep state (David Arcari) [2162507]
- PM: Add sysfs files to represent time spent in hardware sleep state (David Arcari) [2162507]
- platform/x86: amd: pmc: provide user message where s0ix is not supported (David Arcari) [2162507]
- platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2() (David Arcari) [2162507]
- platform/x86: amd: pmc: Remove __maybe_unused from amd_pmc_suspend_handler() (David Arcari) [2162507]
- platform/x86/amd: pmc: Move out of BIOS SMN pair for STB init (David Arcari) [2162507]
- platform/x86/amd: pmc: Utilize SMN index 0 for driver probe (David Arcari) [2162507]
- platform/x86/amd: pmc: Move idlemask check into `amd_pmc_idlemask_read` (David Arcari) [2162507]
- platform/x86/amd: pmc: Don't dump data after resume from s0i3 on picasso (David Arcari) [2162507]
- platform/x86/amd: pmc: Hide SMU version and program attributes for Picasso (David Arcari) [2162507]
- platform/x86/amd: pmc: Don't try to read SMU version on Picasso (David Arcari) [2162507]
- platform/x86: amd: pmc: Convert to platform remove callback returning void (David Arcari) [2162507]
- platform/x86/amd: pmc: remove CONFIG_SUSPEND checks (David Arcari) [2162507]
- platform/x86/amd: pmc: Add line break for readability (David Arcari) [2162507]
- platform/x86/amd: pmc: differentiate STB/SMU messaging prints (David Arcari) [2162507]
- platform/x86/amd: pmc: Write dummy postcode into the STB DRAM (David Arcari) [2162507]
- platform/x86/amd: pmc: Add num_samples message id support to STB (David Arcari) [2162507]
- platform/x86/amd: pmc: add CONFIG_SERIO dependency (David Arcari) [2162507]
- platform/x86/amd: pmc: Add a module parameter to disable workarounds (David Arcari) [2162507]
- platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN (David Arcari) [2162507]
- platform: Provide a remove callback that returns no value (David Arcari) [2162507]
- arm64: dts: qcom: sa8775p-ride: enable i2c11 (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: add uart5 and uart9 nodes (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: add missing spi nodes (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: add missing i2c nodes (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: add the QUPv3 #0 and #3 node (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: enable AOSS (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: add the GPU IOMMU node (Adrien Thierry) [2212920]
- arm64: dts: qcom: sa8775p: add the GPU clock controller node (Adrien Thierry) [2212920]
- clk: qcom: add the GPUCC driver for sa8775p (Adrien Thierry) [2212920]
- dt-bindings: clock: qcom: describe the GPUCC clock for SA8775P (Adrien Thierry) [2212920]
- RDMA/irdma: Report the correct link speed (Petr Oros) [2131200]
- rtnetlink: add the missing IFLA_GRO_ tb check in validate_linkmsg (Xin Long) [2208901]
- rtnetlink: move IFLA_GSO_ tb check to validate_linkmsg (Xin Long) [2208901]
- rtnetlink: call validate_linkmsg in rtnl_create_link (Xin Long) [2208901]
- Revert "cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*" (David Arcari) [2203523]
- net: move dropreason.h to dropreason-core.h (Antoine Tenart) [2184073]
- net: remove enum skb_free_reason (Antoine Tenart) [2184073]
- net: add location to trace_consume_skb() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to icmpv6_echo_reply() (Antoine Tenart) [2184073]
- ipv6: icmp6: add SKB_DROP_REASON_IPV6_NDISC_NS_OTHERHOST (Antoine Tenart) [2184073]
- ipv6: icmp6: add SKB_DROP_REASON_IPV6_NDISC_BAD_OPTIONS (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to ndisc_redirect_rcv() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to ndisc_router_discovery() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to ndisc_recv_rs() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to ndisc_recv_na() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to ndisc_recv_ns() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to ndisc_rcv() (Antoine Tenart) [2184073]
- ipv6: icmp6: add drop reason support to icmpv6_notify() (Antoine Tenart) [2184073]
- net: add pskb_may_pull_reason() helper (Antoine Tenart) [2184073]
- net-next: skbuff: refactor pskb_pull (Antoine Tenart) [2184073]
- net: dropreason: add SKB_DROP_REASON_IPV6_BAD_EXTHDR (Antoine Tenart) [2184073]
- rxrpc: Use consume_skb() rather than kfree_skb_reason() (Antoine Tenart) [2184073]
- ipv4: raw: add drop reasons (Antoine Tenart) [2184073]
- ipv6: raw: add drop reasons (Antoine Tenart) [2184073]
- tcp: add TCP_MINTTL drop reason (Antoine Tenart) [2184073]
- net: fix call location in kfree_skb_list_reason (Antoine Tenart) [2184073]
- rxrpc: Show consumed and freed packets as non-dropped in dropwatch (Antoine Tenart) [2184073]
- net: tun: rebuild error handling in tun_get_user (Antoine Tenart) [2184073]
- rethook: fix a potential memleak in rethook_alloc() (Audra Mitchell) [2190216]
- watch-queue: remove spurious double semicolon (Audra Mitchell) [2190216]
- fs: don't audit the capability check in simple_xattr_list() (Andrey Albershteyn) [2151256]
Resolves: rhbz#2044953, rhbz#2131200, rhbz#2151256, rhbz#2162507, rhbz#2170135, rhbz#2174944, rhbz#2184073, rhbz#2189550, rhbz#2189949, rhbz#2190216, rhbz#2203523, rhbz#2208901, rhbz#2209498, rhbz#2212920

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-14 13:41:26 +02:00
Jan Stancek 26da50572a kernel-5.14.0-327.el9
* Tue Jun 13 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-327.el9]
- perf: Fix check before add_event_to_groups() in perf_group_detach() (Michael Petlan) [2192660] {CVE-2023-2235}
- thermal: intel: int340x: processor_thermal: Fix additional deadlock (Eric Auger) [2183350]
- thermal: intel: int340x: processor_thermal: Fix deadlock (Eric Auger) [2183350]
- thermal: gov_step_wise: Adjust code logic to match comment (Eric Auger) [2183350]
- thermal: gov_step_wise: Delete obsolete comment (Eric Auger) [2183350]
- thermal/drivers/cpuidle_cooling: Delete unmatched comments (Eric Auger) [2183350]
- thermal: cpuidle_cooling: Adjust includes to remove of_device.h (Eric Auger) [2183350]
- thermal/core: Alloc-copy-free the thermal zone parameters structure (Eric Auger) [2183350]
- thermal/of: Unexport unused OF functions (Eric Auger) [2183350]
- thermal/core: Remove thermal_bind_params structure (Eric Auger) [2183350]
- thermal/drivers/tegra-bpmp: Handle offline zones (Eric Auger) [2183350]
- thermal: core: Clean up thermal_list_lock locking (Eric Auger) [2183350]
- thermal/core: Relocate the traces definition in thermal directory (Eric Auger) [2183350]
- thermal/drivers/imx: Use the thermal framework for the trip point (Eric Auger) [2183350]
- thermal/drivers/imx: Remove get_trip_temp ops (Eric Auger) [2183350]
- thermal: Use of_property_present() for testing DT property presence (Eric Auger) [2183350]
- thermal: core: Restore behavior regarding invalid trip points (Eric Auger) [2183350]
- thermal/drivers/tegra: Remove unneeded lock when setting a trip point (Eric Auger) [2183350]
- thermal/hwmon: Do not set no_hwmon before calling thermal_add_hwmon_sysfs() (Eric Auger) [2183350]
- thermal: Remove debug or error messages in get_temp() ops (Eric Auger) [2183350]
- thermal/core: Show a debug message when get_temp() fails (Eric Auger) [2183350]
- thermal/core: Add a thermal zone 'devdata' accessor (Eric Auger) [2183350]
- thermal: core: Use sysfs_emit_at() instead of scnprintf() (Eric Auger) [2183350]
- thermal/core: Potential buffer overflow in thermal_build_list_of_policies() (Eric Auger) [2183350]
- thermal: Fail object registration if thermal class is not registered (Eric Auger) [2183350]
- thermal/core: Move the thermal trip code to a dedicated file (Eric Auger) [2183350]
- thermal/core: Remove unneeded ida_destroy() (Eric Auger) [2183350]
- thermal/core: Fix unregistering netlink at thermal init time (Eric Auger) [2183350]
- thermal: core: Use device_unregister() instead of device_del/put() (Eric Auger) [2183350]
- thermal: core: Move cdev cleanup to thermal_release() (Eric Auger) [2183350]
- thermal/drivers/imx_sc_thermal: Add iMX8QM sensors (Eric Auger) [2183350]
- thermal/drivers/imx_sc_thermal: Fix the loop condition (Eric Auger) [2183350]
- thermal/drivers/tegra: Fix set_trip_temp() deadlock (Eric Auger) [2183350]
- thermal/drivers/tegra: Fix crash when getting critical temp (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_get_crit_temp() (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_set_trip_hyst() (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_is_trip_valid() (Eric Auger) [2183350]
- thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2 (Eric Auger) [2183350]
- thermal/of: Remove of_thermal_get_ntrips() (Eric Auger) [2183350]
- thermal/of: Remove unused functions (Eric Auger) [2183350]
- thermal/drivers/hisi: Use generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/drivers/tegra: Use generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/of: Use generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/core/governors: Use thermal_zone_get_trip() instead of ops functions (Eric Auger) [2183350]
- thermal/core: Add a generic thermal_zone_set_trip() function (Eric Auger) [2183350]
- thermal/sysfs: Always expose hysteresis attributes (Eric Auger) [2183350]
- thermal/core: Add a generic thermal_zone_get_trip() function (Eric Auger) [2183350]
- thermal/drivers/imx_sc_thermal: Drop empty platform remove function (Eric Auger) [2183350]
- thermal/core/power allocator: Remove a useless include (Eric Auger) [2183350]
- thermal/of: Fix memory leak on thermal_of_zone_register() failure (Eric Auger) [2183350]
- thermal/core: Protect thermal device operations against thermal device removal (Eric Auger) [2183350]
- thermal/core: Remove thermal_zone_set_trips() (Eric Auger) [2183350]
- thermal/core: Protect sysfs accesses to thermal operations with thermal zone mutex (Eric Auger) [2183350]
- thermal/core: Protect hwmon accesses to thermal operations with thermal zone mutex (Eric Auger) [2183350]
- thermal/core: Introduce locked version of thermal_zone_device_update (Eric Auger) [2183350]
- thermal/core: Move parameter validation from __thermal_zone_get_temp to thermal_zone_get_temp (Eric Auger) [2183350]
- thermal/core: Ensure that thermal device is registered in thermal_zone_get_temp (Eric Auger) [2183350]
- thermal/core: Delete device under thermal device zone lock (Eric Auger) [2183350]
- thermal/core: Destroy thermal zone device mutex in release function (Eric Auger) [2183350]
- thermal/core: Add a check before calling set_trip_temp() (Eric Auger) [2183350]
- thermal/core: Drop valid pointer check for type (Eric Auger) [2183350]
- thermal/of: Remove the thermal_zone_of_get_sensor_id() function (Eric Auger) [2183350]
- thermal/drivers/imx_sc: Rely on the platform data to get the resource id (Eric Auger) [2183350]
- thermal: core: Increase maximum number of trip points (Eric Auger) [2183350]
- thermal: cpufreq_cooling: Check the policy first in cpufreq_cooling_register() (Eric Auger) [2183350]
- thermal: move from strlcpy() with unused retval to strscpy() (Eric Auger) [2183350]
- thermal: gov_user_space: Do not lock thermal zone mutex (Eric Auger) [2183350]
- thermal/core: Fix lockdep_assert() warning (Eric Auger) [2183350]
- thermal/core: Move the mutex inside the thermal_zone_device_update() function (Eric Auger) [2183350]
- thermal/core: Move the thermal zone lock out of the governors (Eric Auger) [2183350]
- thermal/governors: Group the thermal zone lock inside the throttle function (Eric Auger) [2183350]
- thermal/core: Rework the monitoring a bit (Eric Auger) [2183350]
- thermal/core: Rearm the monitoring only one time (Eric Auger) [2183350]
- thermal/of: Remove old OF code (Eric Auger) [2183350]
- thermal/core: Move set_trip_temp ops to the sysfs code (Eric Auger) [2183350]
- hwmon/drivers/core: Switch to new of thermal API (Eric Auger) [2183350]
- ata/drivers/ahci_imx: Switch to new of thermal API (Eric Auger) [2183350]
- thermal/drivers/broadcom: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/qoriq: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/maxim: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/hisilicon: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/imx: Switch to new of API (Eric Auger) [2183350]
- thermal/drivers/tegra: Switch to new of API (Eric Auger) [2183350]
- thermal/of: Make new code and old code co-exist (Eric Auger) [2183350]
- thermal/of: Fix free after use in thermal_of_unregister() (Eric Auger) [2183350]
- thermal/of: Return -ENODEV instead of -EINVAL if registration fails (Eric Auger) [2183350]
- thermal/of: Fix error code in of_thermal_zone_find() (Eric Auger) [2183350]
- thermal/of: Rework the thermal device tree initialization (Eric Auger) [2183350]
- dt-bindings: thermal: Fix missing required property (Eric Auger) [2183350]
- dt-bindings: thermal: Fix definition of cooling-maps contribution property (Eric Auger) [2183350]
- dt-bindings: thermal: Make trips node optional (Eric Auger) [2183350]
- kernel.spec: Fix UKI naming to comply with BLS (Philipp Rudo) [2187671]
- redhat/configs: Add CONFIG_RTC_DRV_NCT3018Y option (Gavin Shan) [2183349]
- rtc: jz4740: Make sure clock provider gets removed (Gavin Shan) [2183349]
- rtc: k3: handle errors while enabling wake irq (Gavin Shan) [2183349]
- rtc: pm8xxx: add support for nvmem offset (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx: add nvmem-cell offset (Gavin Shan) [2183349]
- rtc: abx80x: Add nvmem support (Gavin Shan) [2183349]
- rtc: rx6110: Remove unused of_gpio,h (Gavin Shan) [2183349]
- rtc: efi: Avoid spamming the log on RTC read failure (Gavin Shan) [2183349]
- rtc: isl12022: sort header inclusion alphabetically (Gavin Shan) [2183349]
- rtc: isl12022: Join string literals back (Gavin Shan) [2183349]
- rtc: isl12022: Drop unneeded OF guards and of_match_ptr() (Gavin Shan) [2183349]
- rtc: isl12022: Explicitly use __le16 type for ISL12022_REG_TEMP_L (Gavin Shan) [2183349]
- rtc: isl12022: Get rid of unneeded private struct isl12022 (Gavin Shan) [2183349]
- rtc: pcf85363: add support for the quartz-load-femtofarads property (Gavin Shan) [2183349]
- dt-bindings: rtc: nxp,pcf8563: move pcf85263/pcf85363 to a dedicated binding (Gavin Shan) [2183349]
- rtc: allow rtc_read_alarm without read_alarm callback (Gavin Shan) [2183349]
- rtc: rv3032: add ACPI support (Gavin Shan) [2183349]
- rtc: rv3028: add ACPI support (Gavin Shan) [2183349]
- rtc: jz4740: Register clock provider for the CLK32K pin (Gavin Shan) [2183349]
- rtc: jz4740: Use dev_err_probe() (Gavin Shan) [2183349]
- rtc: jz4740: Use readl_poll_timeout (Gavin Shan) [2183349]
- dt-bindings: rtc: Add #clock-cells property (Gavin Shan) [2183349]
- dt-bindings: rtc: moxart: use proper names for gpio properties (Gavin Shan) [2183349]
- rtc: moxart: switch to using gpiod API (Gavin Shan) [2183349]
- rtc: pm8xxx: drop error messages (Gavin Shan) [2183349]
- rtc: pm8xxx: clean up local declarations (Gavin Shan) [2183349]
- rtc: pm8xxx: refactor read_time() (Gavin Shan) [2183349]
- rtc: pm8xxx: use u32 for timestamps (Gavin Shan) [2183349]
- rtc: pm8xxx: clean up comments (Gavin Shan) [2183349]
- rtc: pm8xxx: rename alarm irq variable (Gavin Shan) [2183349]
- rtc: pm8xxx: rename struct device pointer (Gavin Shan) [2183349]
- rtc: pm8xxx: clean up time and alarm debugging (Gavin Shan) [2183349]
- rtc: pm8xxx: use unaligned le32 helpers (Gavin Shan) [2183349]
- rtc: pm8xxx: drop unused register defines (Gavin Shan) [2183349]
- rtc: pm8xxx: return IRQ_NONE on errors (Gavin Shan) [2183349]
- rtc: pm8xxx: drop bogus locking (Gavin Shan) [2183349]
- rtc: pm8xxx: use regmap_update_bits() (Gavin Shan) [2183349]
- rtc: pm8xxx: drop spmi error messages (Gavin Shan) [2183349]
- rtc: pm8xxx: fix set-alarm race (Gavin Shan) [2183349]
- dt-bindings: rtc: Convert Amlogic Meson vrtc controller binding (Gavin Shan) [2183349]
- rtc: rv8803: invalidate date/time if alarm time is invalid (Gavin Shan) [2183349]
- include/linux/bcd.h: provide bcd_is_valid() helper (Gavin Shan) [2183349]
- rtc: remove v3020 driver (Gavin Shan) [2183349]
- rtc: max8907: Drop unused i2c include (Gavin Shan) [2183349]
- rtc: rx8010: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: rv8803: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: rv3032: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: rv3029c2: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf8563: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf85363: use IRQ flags obtained fromfwnode (Gavin Shan) [2183349]
- rtc: pcf8523: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf85063: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: pcf2123: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: m41t80: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: hym8563: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- rtc: ab-eoz9: use IRQ flags obtained from fwnode (Gavin Shan) [2183349]
- dt-bindings: rtc: pcf2127: remove pca/pcf2129 from trivial RTC devices list (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: allow use as non-wake alarm (Gavin Shan) [2183349]
- dt-bindings: rtc: brcm,brcmstb-waketimer: add alarm interrupt (Gavin Shan) [2183349]
- rtc: sun6i: Always export the internal oscillator (Gavin Shan) [2183349]
- dt-bindings: rtc: Move rv3028 from trivial-rtc.yaml into own schema file (Gavin Shan) [2183349]
- dt-bindings: rtc: Add Loongson LS2X RTC support (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: rename irq to wake_irq (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: compensate for lack of wktmr disable (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: non-functional code changes (Gavin Shan) [2183349]
- rtc: brcmstb-waketimer: introduce WKTMR_ALARM_EVENT flag (Gavin Shan) [2183349]
- rtc: sunplus: fix format string for printing resource (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx: allow 'wakeup-source' property (Gavin Shan) [2183349]
- rtc: ds1742: use devm_platform_get_and_ioremap_resource() (Gavin Shan) [2183349]
- rtc: mxc_v2: Add missing clk_disable_unprepare() (Gavin Shan) [2183349]
- rtc: rs5c313: correct some spelling mistakes (Gavin Shan) [2183349]
- rtc: at91rm9200: Fix syntax errors in comments (Gavin Shan) [2183349]
- rtc: remove duplicated words in comments (Gavin Shan) [2183349]
- rtc: rv3028: Use IRQ flags obtained from device tree if available (Gavin Shan) [2183349]
- rtc: ds1307: use sysfs_emit() to instead of scnprintf() (Gavin Shan) [2183349]
- rtc: isl12026: drop obsolete dependency on COMPILE_TEST (Gavin Shan) [2183349]
- dt-bindings: rtc: m41t80: Convert text schema to YAML one (Gavin Shan) [2183349]
- rtc: pcf85063: fix pcf85063_clkout_control (Gavin Shan) [2183349]
- rtc: rx6110: fix warning with !OF (Gavin Shan) [2183349]
- rtc: rk808: reduce 'struct rk808' usage (Gavin Shan) [2183349]
- rtc: msc313: Fix function prototype mismatch in msc313_rtc_probe() (Gavin Shan) [2183349]
- dt-bindings: rtc: convert rtc-meson.txt to dt-schema (Gavin Shan) [2183349]
- rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe() (Gavin Shan) [2183349]
- rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe() (Gavin Shan) [2183349]
- rtc: pcf85063: Fix reading alarm (Gavin Shan) [2183349]
- rtc: pcf8523: fix for stop bit (Gavin Shan) [2183349]
- rtc: efi: Add wakeup support (Gavin Shan) [2183349]
- rtc: pcf8563: clear RTC_FEATURE_ALARM if no irq (Gavin Shan) [2183349]
- rtc: snvs: Allow a time difference on clock register read (Gavin Shan) [2183349]
- rtc: cmos: Disable ACPI RTC event on removal (Gavin Shan) [2183349]
- rtc: cmos: Rename ACPI-related functions (Gavin Shan) [2183349]
- rtc: cmos: Eliminate forward declarations of some functions (Gavin Shan) [2183349]
- rtc: cmos: Call rtc_wake_setup() from cmos_do_probe() (Gavin Shan) [2183349]
- rtc: cmos: Call cmos_wake_setup() from cmos_do_probe() (Gavin Shan) [2183349]
- rtc: class: Fix potential memleak in devm_rtc_allocate_device() (Gavin Shan) [2183349]
- rtc: ds1347: fix value written to century register (Gavin Shan) [2183349]
- rtc: Include <linux/kstrtox.h> when appropriate (Gavin Shan) [2183349]
- rtc: isl12022: add support for temperature sensor (Gavin Shan) [2183349]
- rtc: s35390a: Remove the unneeded result variable (Gavin Shan) [2183349]
- dt-bindings: rtc: convert hym8563 bindings to json-schema (Gavin Shan) [2183349]
- rtc: fsl-ftm-alarm: Use module_platform_driver replace device_initcall (Gavin Shan) [2183349]
- rtc: remove davinci rtc driver (Gavin Shan) [2183349]
- rtc: s3c: Switch to use dev_err_probe() helper (Gavin Shan) [2183349]
- rtc: ds1302: remove unnecessary spi_set_drvdata() (Gavin Shan) [2183349]
- rtc: cros-ec: Limit RTC alarm range if needed (Gavin Shan) [2183349]
- rtc: pm8xxx: drop unused pm8018 compatible (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx: document qcom,pm8921-rtc as fallback of qcom,pm8018-rtc (Gavin Shan) [2183349]
- rtc: rzn1: Check return value in rzn1_rtc_probe (Gavin Shan) [2183349]
- rtc: rx8025: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: rv8803: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: rs5c372: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: pcf2127: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: nct3018y: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: m41t80: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: isl1208: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: abx80x: Convert to .probe_new() (Gavin Shan) [2183349]
- rtc: cmos: fix build on non-ACPI platforms (Gavin Shan) [2183349]
- rtc: cmos: Fix wake alarm breakage (Gavin Shan) [2183349]
- rtc: rv3028: Fix codestyle errors (Gavin Shan) [2183349]
- rtc: cmos: Fix event handler registration ordering issue (Gavin Shan) [2183349]
- rtc: k3: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: jz4740: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: mpfs: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: ds1685: Fix spelling of function name in comment block (Gavin Shan) [2183349]
- rtc: isl12022: switch to using regmap API (Gavin Shan) [2183349]
- rtc: isl12022: drop redundant write to HR register (Gavin Shan) [2183349]
- rtc: isl12022: use dev_set_drvdata() instead of i2c_set_clientdata() (Gavin Shan) [2183349]
- rtc: isl12022: use %%ptR (Gavin Shan) [2183349]
- rtc: isl12022: simplify some expressions (Gavin Shan) [2183349]
- rtc: isl12022: drop a dev_info() (Gavin Shan) [2183349]
- rtc: isl12022: specify range_min and range_max (Gavin Shan) [2183349]
- rtc: isl12022: stop using deprecated devm_rtc_device_register() (Gavin Shan) [2183349]
- rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register() (Gavin Shan) [2183349]
- rtc: mxc: Use devm_clk_get_enabled() helper (Gavin Shan) [2183349]
- rtc: gamecube: Always reset HW_SRNPROT after read (Gavin Shan) [2183349]
- rtc: k3: detect SoC to determine erratum fix (Gavin Shan) [2183349]
- rtc: k3: wait until the unlock field is not zero (Gavin Shan) [2183349]
- rtc: mpfs: Remove printing of stray CR (Gavin Shan) [2183349]
- x86/rtc: Rename mach_set_rtc_mmss() to mach_set_cmos_time() (Gavin Shan) [2183349]
- x86/rtc: Rewrite & simplify mach_get_cmos_time() by deleting duplicated functionality (Gavin Shan) [2183349]
- rtc: spear: set range max (Gavin Shan) [2183349]
- rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 (Gavin Shan) [2183349]
- rtc: zynqmp: initialize fract_tick (Gavin Shan) [2183349]
- rtc: Add NCT3018Y real time clock driver (Gavin Shan) [2183349]
- dt-bindings: rtc: nuvoton: add NCT3018Y Real Time Clock (Gavin Shan) [2183349]
- dt-bindings: rtc: nxp,pcf85063: Convert to DT schema (Gavin Shan) [2183349]
- dt-bindings: rtc: microcrystal,rv3032: Add missing type to 'trickle-voltage-millivolt' (Gavin Shan) [2183349]
- rtc: rx8025: fix 12/24 hour mode detection on RX-8035 (Gavin Shan) [2183349]
- rtc: cros-ec: Only warn once in .remove() about notifier_chain problems (Gavin Shan) [2183349]
- rtc: vr41xx: remove driver (Gavin Shan) [2183349]
- rtc: mpfs: remove 'pending' variable from mpfs_rtc_wakeup_irq_handler() (Gavin Shan) [2183349]
- rtc: zynqmp: Add calibration set and get support (Gavin Shan) [2183349]
- rtc: zynqmp: Updated calibration value (Gavin Shan) [2183349]
- dt-bindings: rtc: zynqmp: Add clock information (Gavin Shan) [2183349]
- rtc: sun6i: add support for R329 RTC (Gavin Shan) [2183349]
- dt-bindings: rtc: Add EM Microelectronic EM3027 bindings (Gavin Shan) [2183349]
- dt-bindings: rtc: ds1307: Convert to json-schema (Gavin Shan) [2183349]
- dt-bindings: rtc: Add fsl,scu-rtc yaml file (Gavin Shan) [2183349]
- rtc: Introduce ti-k3-rtc (Gavin Shan) [2183349]
- dt-bindings: rtc: Add TI K3 RTC description (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx-rtc: Update the maintainers section (Gavin Shan) [2183349]
- rtc: Add driver for Microchip PolarFire SoC (Gavin Shan) [2183349]
- rtc: isl1208: do not advertise update interrupt feature if no interrupt specified (Gavin Shan) [2183349]
- dt-bindings: rtc: mediatek: add mt6358 and mt6366 compatible (Gavin Shan) [2183349]
- rtc: mc146818-lib: reduce RTC_UIP polling period (Gavin Shan) [2183349]
- rtc: rzn1: Fix a variable type (Gavin Shan) [2183349]
- rtc: rzn1: Fix error code in probe (Gavin Shan) [2183349]
- rtc: rzn1: Avoid mixing variables (Gavin Shan) [2183349]
- rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe (Gavin Shan) [2183349]
- rtc: mt6397: check return value after calling platform_get_resource() (Gavin Shan) [2183349]
- rtc: rzn1: fix platform_no_drv_owner.cocci warning (Gavin Shan) [2183349]
- rtc: gamecube: Add missing iounmap in gamecube_rtc_read_offset_from_sram (Gavin Shan) [2183349]
- rtc: meson: Fix email address in MODULE_AUTHOR (Gavin Shan) [2183349]
- rtc: simplify the return expression of rx8025_set_offset() (Gavin Shan) [2183349]
- dt-binding: pcf85063: Add an entry for pca85073a (Gavin Shan) [2183349]
- rtc: rzn1: Add oscillator offset support (Gavin Shan) [2183349]
- rtc: rzn1: Add alarm support (Gavin Shan) [2183349]
- rtc: rzn1: Add new RTC driver (Gavin Shan) [2183349]
- dt-bindings: rtc: rzn1: Describe the RZN1 RTC (Gavin Shan) [2183349]
- rtc: sun6i: Add NVMEM provider (Gavin Shan) [2183349]
- Revert "clk: sunxi-ng: sun6i-rtc: Add support for H6" (Gavin Shan) [2183349]
- dt-bindings: Drop empty and unreferenced binding .txt files (Gavin Shan) [2183349]
- dt-bindings: rtc: add refclk to mpfs-rtc (Gavin Shan) [2183349]
- clk: sunxi-ng: sun6i-rtc: Mark rtc-32k as critical (Gavin Shan) [2183349]
- clocksource/drivers: Add a goldfish-timer clocksource (Gavin Shan) [2183349]
- rtc: goldfish: Use gf_ioread32()/gf_iowrite32() (Gavin Shan) [2183349]
- tty: goldfish: Introduce gf_ioread32()/gf_iowrite32() (Gavin Shan) [2183349]
- clk: sunxi-ng: fix not NULL terminated coccicheck error (Gavin Shan) [2183349]
- rtc: gamecube: Fix refcount leak in gamecube_rtc_read_offset_from_sram (Gavin Shan) [2183349]
- rtc: pm8xxx: Return -ENODEV if set_time disallowed (Gavin Shan) [2183349]
- rtc: pm8xxx: Attach wake irq to device (Gavin Shan) [2183349]
- rtc: hym8563: switch to RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: hym8563: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: hym8563: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- rtc: spear: fix spear_rtc_read_time (Gavin Shan) [2183349]
- rtc: spear: drop uie_unsupported (Gavin Shan) [2183349]
- rtc: spear: set range (Gavin Shan) [2183349]
- rtc: spear: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- rtc: mpc5121: switch to RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: mpc5121: let the core handle the alarm resolution (Gavin Shan) [2183349]
- clk: sunxi-ng: sun6i-rtc: Add support for H6 (Gavin Shan) [2183349]
- clk: sunxi-ng: Add support for the sun6i RTC clocks (Gavin Shan) [2183349]
- clk: sunxi-ng: mux: Allow muxes to have keys (Gavin Shan) [2183349]
- rtc: wm8350: Handle error for wm8350_register_irq (Gavin Shan) [2183349]
- rtc: sun6i: Add Allwinner H616 support (Gavin Shan) [2183349]
- rtc: sun6i: Add support for broken-down alarm registers (Gavin Shan) [2183349]
- rtc: sun6i: Add support for linear day storage (Gavin Shan) [2183349]
- rtc: sun6i: Fix time overflow handling (Gavin Shan) [2183349]
- rtc: pl031: fix rtc features null pointer dereference (Gavin Shan) [2183349]
- rtc: mc146818-lib: fix locking in mc146818_set_time (Gavin Shan) [2183349]
- dt-bindings: rtc: add bindings for microchip mpfs rtc (Gavin Shan) [2183349]
- dt-bindings: rtc: at91: Add SAMA7G5 compatible strings list (Gavin Shan) [2183349]
- dt-bindings: rtc: convert at91sam9 bindings to json-schema (Gavin Shan) [2183349]
- rtc: max77686: Add MAX77714 support (Gavin Shan) [2183349]
- rtc: max77686: Remove unused code to read in 12-hour mode (Gavin Shan) [2183349]
- rtc: max77686: Rename day-of-month defines (Gavin Shan) [2183349]
- rtc: max77686: Convert comments to kernel-doc format (Gavin Shan) [2183349]
- mfd: max77686: Correct tab-based alignment of register addresses (Gavin Shan) [2183349]
- rtc: sun6i: Enable the bus clock when provided (Gavin Shan) [2183349]
- dt-bindings: rtc: sun6i: Add H616, R329, and D1 support (Gavin Shan) [2183349]
- dt-bindings: rtc: sun6i: Clean up repetition (Gavin Shan) [2183349]
- dt-bindings: rtc: st,stm32-rtc: Make each example a separate entry (Gavin Shan) [2183349]
- rtc: sunplus: fix return value in sp_rtc_probe() (Gavin Shan) [2183349]
- rtc: cmos: Evaluate century appropriate (Gavin Shan) [2183349]
- rtc: gamecube: Fix an IS_ERR() vs NULL check (Gavin Shan) [2183349]
- dt-bindings: rtc: qcom-pm8xxx-rtc: update register numbers (Gavin Shan) [2183349]
- rtc: pxa: fix null pointer dereference (Gavin Shan) [2183349]
- rtc: ftrtc010: Use platform_get_irq() to get the interrupt (Gavin Shan) [2183349]
- dt-bindings: rtc: Add Sunplus RTC json-schema (Gavin Shan) [2183349]
- rtc: Add driver for RTC in Sunplus SP7021 (Gavin Shan) [2183349]
- rtc: rs5c372: fix incorrect oscillation value on r2221tl (Gavin Shan) [2183349]
- rtc: rs5c372: add offset correction support (Gavin Shan) [2183349]
- rtc: cmos: avoid UIP when writing alarm time (Gavin Shan) [2183349]
- rtc: cmos: avoid UIP when reading alarm time (Gavin Shan) [2183349]
- rtc: mc146818-lib: refactor mc146818_does_rtc_work (Gavin Shan) [2183349]
- rtc: mc146818-lib: refactor mc146818_get_time (Gavin Shan) [2183349]
- rtc: gamecube: Report low battery as invalid data (Gavin Shan) [2183349]
- rtc: gamecube: Add a RTC driver for the GameCube, Wii and Wii U (Gavin Shan) [2183349]
- dt-bindings: rtc: Convert Broadcom STB waketimer to YAML (Gavin Shan) [2183349]
- dt/bindings: rtc: rx8900: Add an entry for RX8804 (Gavin Shan) [2183349]
- rtc: da9063: add as wakeup source (Gavin Shan) [2183349]
- rtc: da9063: switch to RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: rs5c372: Add RTC_VL_READ, RTC_VL_CLR ioctls (Gavin Shan) [2183349]
- rtc: rx8025: use .set_offset/.read_offset (Gavin Shan) [2183349]
- rtc: rx8025: use rtc_add_group (Gavin Shan) [2183349]
- rtc: rx8025: clear RTC_FEATURE_ALARM when alarm are not supported (Gavin Shan) [2183349]
- rtc: rx8025: set range (Gavin Shan) [2183349]
- rtc: rx8025: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- rtc: ab8500: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: ab-eoz9: support UIE when available (Gavin Shan) [2183349]
- rtc: ab-eoz9: use RTC_FEATURE_UPDATE_INTERRUPT (Gavin Shan) [2183349]
- rtc: rv3032: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: s35390a: let the core handle the alarm resolution (Gavin Shan) [2183349]
- rtc: s3c: Add time range (Gavin Shan) [2183349]
- rtc: s3c: Extract read/write IO into separate functions (Gavin Shan) [2183349]
- rtc: s3c: Remove usage of devm_rtc_device_register() (Gavin Shan) [2183349]
- rtc: tps80031: Remove driver (Gavin Shan) [2183349]
- rtc: sun6i: Allow probing without an early clock provider (Gavin Shan) [2183349]
- MAINTAINERS: update faraday,ftrtc010.yaml reference (Gavin Shan) [2183349]
- rtc: rv3032: allow setting BSM (Gavin Shan) [2183349]
- rtc: rv3028: add BSM support (Gavin Shan) [2183349]
- rtc: s3c: remove HAVE_S3C_RTC in favor of direct dependencies (Gavin Shan) [2183349]
- rtc: rv3032: fix error handling in rv3032_clkout_set_rate() (Gavin Shan) [2183349]
- rtc: m41t80: return NULL rather than a plain 0 integer (Gavin Shan) [2183349]
- rtc: msc313: Fix unintentional sign extension issues with left shift of a u16 (Gavin Shan) [2183349]
- rtc: msc313: fix missing include (Gavin Shan) [2183349]
- rtc: Add support for the MSTAR MSC313 RTC (Gavin Shan) [2183349]
- dt-bindings: rtc: Add Mstar MSC313e RTC devicetree bindings documentation (Gavin Shan) [2183349]
- rtc: rx6110: simplify getting the adapter of a client (Gavin Shan) [2183349]
- rtc: s5m: drop unneeded MODULE_ALIAS (Gavin Shan) [2183349]
- rtc: omap: drop unneeded MODULE_ALIAS (Gavin Shan) [2183349]
- rtc: ds1302: Add SPI ID table (Gavin Shan) [2183349]
- rtc: cmos: Disable irq around direct invocation of cmos_interrupt() (Gavin Shan) [2183349]
- rtc: rx8010: select REGMAP_I2C (Gavin Shan) [2183349]
- dt-bindings: rtc: add Epson RX-8025 and RX-8035 (Gavin Shan) [2183349]
- rtc: rx8025: implement RX-8035 support (Gavin Shan) [2183349]
- rtc: cmos: remove stale REVISIT comments (Gavin Shan) [2183349]
- rtc: tps65910: Correct driver module alias (Gavin Shan) [2183349]
- rtc: s5m: set range (Gavin Shan) [2183349]
- rtc: s5m: enable wakeup only when available (Gavin Shan) [2183349]
- rtc: s5m: signal the core when alarm are not available (Gavin Shan) [2183349]
- rtc: s5m: switch to devm_rtc_allocate_device (Gavin Shan) [2183349]
- netfilter: conntrack: fix possible bug_on with enable_hooks=1 (Florian Westphal) [2193079]
- vsock: avoid to close connected socket after the timeout (Stefano Garzarella) [2209707]
- vsock/loopback: don't disable irqs for queue access (Stefano Garzarella) [2209707]
- vsock/test: update expected return values (Stefano Garzarella) [2209707]
- vsock: return errors other than -ENOMEM to socket (Stefano Garzarella) [2209707]
- vsock/vmci: convert VMCI error code to -ENOMEM on receive (Stefano Garzarella) [2209707]
- vsock/vmci: convert VMCI error code to -ENOMEM on send (Stefano Garzarella) [2209707]
- virtio/vsock: fix leaks due to missing skb owner (Stefano Garzarella) [2209707]
- test/vsock: new skbuff appending test (Stefano Garzarella) [2209707]
- virtio/vsock: WARN_ONCE() for invalid state of socket (Stefano Garzarella) [2209707]
- virtio/vsock: fix header length on skb merging (Stefano Garzarella) [2209707]
- testing/vsock: add vsock_perf to gitignore (Stefano Garzarella) [2209707]
- virtio/vsock: check argument to avoid no effect call (Stefano Garzarella) [2209707]
- virtio/vsock: allocate multiple skbuffs on tx (Stefano Garzarella) [2209707]
- vsock/loopback: use only sk_buff_head.lock to protect the packet queue (Stefano Garzarella) [2209707]
- virtio/vsock: check transport before skb allocation (Stefano Garzarella) [2209707]
- test/vsock: copy to user failure test (Stefano Garzarella) [2209707]
- virtio/vsock: don't drop skbuff on copy failure (Stefano Garzarella) [2209707]
- virtio/vsock: remove redundant 'skb_pull()' call (Stefano Garzarella) [2209707]
- virtio/vsock: don't use skbuff state to account credit (Stefano Garzarella) [2209707]
- vhost: remove unused paramete (Stefano Garzarella) [2209707]
- virtio/vsock: replace virtio_vsock_pkt with sk_buff (Stefano Garzarella) [2209707]
- test/vsock: vsock_perf utility (Stefano Garzarella) [2209707]
- test/vsock: add big message test (Stefano Garzarella) [2209707]
- test/vsock: rework message bounds test (Stefano Garzarella) [2209707]
- vsock: return errors other than -ENOMEM to socket (Stefano Garzarella) [2209707]
- config: wifi: enable RTL8852 card (Íñigo Huguet) [2100568 2127040 2208968]
- u64_stat: Remove the obsolete fetch_irq() variants. (Ivan Vecera) [2193170]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (net). (Ivan Vecera) [2193170]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Ivan Vecera) [2193170]
- net: ifb: support ethtools stats (Ivan Vecera) [2193170]
- spi: Remove the obsolte u64_stats_fetch_*_irq() users. (Ivan Vecera) [2193170]
- bpf: Remove the obsolte u64_stats_fetch_*_irq() users. (Ivan Vecera) [2193170]
- net: hns3: split function hns3_nic_get_stats64() (Ivan Vecera) [2193170]
- team: adopt u64_stats_t (Ivan Vecera) [2193170]
- drop_monitor: adopt u64_stats_t (Ivan Vecera) [2193170]
- net: adopt u64_stats_t in struct pcpu_sw_netstats (Ivan Vecera) [2193170]
- wireguard: receive: use dev_sw_netstats_rx_add() (Ivan Vecera) [2193170]
- ip6_tunnel: use dev_sw_netstats_rx_add() (Ivan Vecera) [2193170]
- sit: use dev_sw_netstats_rx_add() (Ivan Vecera) [2193170]
- ipvlan: adopt u64_stats_t (Ivan Vecera) [2193170]
- vlan: adopt u64_stats_t (Ivan Vecera) [2193170]
- KVM: s390: pv: fix asynchronous teardown for small VMs (Thomas Huth) [2203390]
- KVM: s390: fix race in gmap_make_secure() (Thomas Huth) [2203390]
- KVM: selftests: Compile s390 tests with -march=z10 (Thomas Huth) [2183983]
Resolves: rhbz#2100568, rhbz#2127040, rhbz#2183349, rhbz#2183350, rhbz#2183983, rhbz#2187671, rhbz#2192660, rhbz#2193079, rhbz#2193170, rhbz#2203390, rhbz#2208968, rhbz#2209707

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-13 14:21:47 +02:00
Jan Stancek 78773f63cf kernel-5.14.0-326.el9
* Mon Jun 12 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-326.el9]
- perf record: Fix "read LOST count failed" msg with sample read (Michael Petlan) [2177180]
- perf script: Fix Python support when no libtraceevent (Michael Petlan) [2177180]
- perf build: Support python/perf.so testing (Michael Petlan) [2177180]
- perf hist: Improve srcfile sort key performance (really) (Michael Petlan) [2177180]
- perf stat: Fix counting when initial delay configured (Michael Petlan) [2177180]
- bpf: Fix sample_flags for bpf_perf_event_output (Michael Petlan) [2177180]
- s390/pai: fix raw data collection for PMU pai_ext (Michael Petlan) [2177180]
- perf tests stat_all_metrics: Change true workload to sleep workload for system wide check (Michael Petlan) [2177180]
- perf stat: Avoid merging/aggregating metric counts twice (Michael Petlan) [2177180]
- perf tools: Remove HAVE_LIBTRACEEVENT_TEP_FIELD_IS_RELATIVE (Michael Petlan) [2177180]
- arm_pmu: acpi: handle allocation failure (Michael Petlan) [2177180]
- perf/x86/intel/ds: Fix the conversion from TSC to perf time (Michael Petlan) [2177180]
- bpf: Check flags for branch stack in bpf_read_branch_records helper (Michael Petlan) [2177180]
- perf jevents: Correct bad character encoding (Michael Petlan) [2177180]
- perf stat: Hide invalid uncore event output for aggr mode (Michael Petlan) [2177180]
- perf test build-id: Fix test check for PE file (Michael Petlan) [2177180]
- perf buildid-cache: Fix the file mode with copyfile() while adding file to build-id cache (Michael Petlan) [2177180]
- perf expr: Prevent normalize() from reading into undefined memory in the expression lexer (Michael Petlan) [2177180]
- tools headers: Syncronize linux/build_bug.h with the kernel sources (Michael Petlan) [2177180]
- perf auxtrace: Fix address filter duplicate symbol selection (Michael Petlan) [2177180]
- perf bpf: Avoid build breakage with libbpf < 0.8.0 + LIBBPF_DYNAMIC=1 (Michael Petlan) [2177180]
- perf build: Fix build error when NO_LIBBPF=1 (Michael Petlan) [2177180]
- perf tools: Don't install libtraceevent plugins as its not anymore in the kernel sources (Michael Petlan) [2177180]
- perf kmem: Support field "node" in evsel__process_alloc_event() coping with recent tracepoint restructuring (Michael Petlan) [2177180]
- perf kmem: Support legacy tracepoints (Michael Petlan) [2177180]
- perf build: Properly guard libbpf includes (Michael Petlan) [2177180]
- perf tests bpf prologue: Fix bpf-script-test-prologue test compile issue with clang (Michael Petlan) [2177180]
- perf tools: Fix build on uClibc systems by adding missing sys/types.h include (Michael Petlan) [2177180]
- perf stat: Fix handling of --for-each-cgroup with --bpf-counters to match non BPF mode (Michael Petlan) [2177180]
- perf stat: Fix handling of unsupported cgroup events when using BPF counters (Michael Petlan) [2177180]
- perf test record_probe_libc_inet_pton: Fix test on s/390 where 'text_to_binary_address' now appears on the backtrace (Michael Petlan) [2177180]
- perf lock contention: Fix core dump related to not finding the "__sched_text_end" symbol on s/390 (Michael Petlan) [2177180]
- perf build: Don't propagate subdir to submakes for install_headers (Michael Petlan) [2177180]
- perf test record_probe_libc_inet_pton: Fix failure due to extra inet_pton() backtrace in glibc >= 2.35 (Michael Petlan) [2177180]
- perf tools: Fix segfault when trying to process tracepoints in perf.data and not linked with libtraceevent (Michael Petlan) [2177180]
- perf tools: Don't include signature in version strings (Michael Petlan) [2177180]
- perf help: Use HAVE_LIBTRACEEVENT to filter out unsupported commands (Michael Petlan) [2177180]
- perf tools riscv: Fix build error on riscv due to missing header for 'struct perf_sample' (Michael Petlan) [2177180]
- perf tools: Fix resources leak in perf_data__open_dir() (Michael Petlan) [2177180]
- perf python: Fix splitting CC into compiler and options (Michael Petlan) [2177180]
- perf scripting python: Don't be strict at handling libtraceevent enumerations (Michael Petlan) [2177180]
- perf arm64: Simplify mksyscalltbl (Michael Petlan) [2177180]
- perf build: Remove explicit reference to python 2.x devel files (Michael Petlan) [2177180]
- perf vendor events intel: Refresh westmereex events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh westmereep-sp events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh westmereep-dp events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh tigerlake metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh snowridgex events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh skylakex metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh skylake metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh silvermont events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh sapphirerapids metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh sandybridge metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh nehalemex events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh nehalemep events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh meteorlake events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh knightslanding events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh jaketown metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh ivytown metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh ivybridge metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh icelakex metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh icelake metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh haswellx metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh haswell metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh goldmontplus events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh goldmont events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh elkhartlake events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh cascadelakex metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh broadwellx metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh broadwellde metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh broadwell metrics and events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh bonnell events (Michael Petlan) [2177180]
- perf vendor events intel: Refresh alderlake-n metrics (Michael Petlan) [2177180]
- perf vendor events intel: Refresh alderlake metrics (Michael Petlan) [2177180]
- perf test pmu-events: Fake PMU metric workaround (Michael Petlan) [2177180]
- perf hist: Improve srcline_{from,to} sort key performance (Michael Petlan) [2177180]
- perf hist: Improve srcfile sort key performance (Michael Petlan) [2177180]
- perf hist: Improve srcline sort key performance (Michael Petlan) [2177180]
- perf hist: Add perf_hpp_fmt->init() callback (Michael Petlan) [2177180]
- perf srcline: Conditionally suppress addr2line warnings (Michael Petlan) [2177180]
- perf srcline: Skip srcline if .debug_line is missing (Michael Petlan) [2177180]
- perf symbol: Add filename__has_section() (Michael Petlan) [2177180]
- perf srcline: Do not return NULL for srcline (Michael Petlan) [2177180]
- perf tools: Add .DELETE_ON_ERROR special Makefile target to clean up partially updated files on error. (Michael Petlan) [2177180]
- perf test: Update 'perf lock contention' test (Michael Petlan) [2177180]
- perf lock contention: Support lock addr/name filtering for BPF (Michael Petlan) [2177180]
- perf lock contention: Add -L/--lock-filter option (Michael Petlan) [2177180]
- perf lock contention: Support lock type filtering for BPF (Michael Petlan) [2177180]
- perf lock contention: Add -Y/--type-filter option (Michael Petlan) [2177180]
- perf lock contention: Factor out lock_type_table (Michael Petlan) [2177180]
- perf probe: Check -v and -q options in the right place (Michael Petlan) [2177180]
- perf tools: Fix usage of the verbose variable (Michael Petlan) [2177180]
- perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option() (Michael Petlan) [2177180]
- perf python: Don't stop building if python setuptools isn't installed (Michael Petlan) [2177180]
- libperf: Fix install_pkgconfig target (Michael Petlan) [2177180]
- tools: Take @bit as an "unsigned long" in {clear,set}_bit() helpers (Michael Petlan) [2177180]
- perf tools: Use "grep -E" instead of "egrep" (Michael Petlan) [2177180]
- perf stat: Do not delay the workload with --delay (Michael Petlan) [2177180]
- perf evlist: Remove group option. (Michael Petlan) [2177180]
- perf build: Fix python/perf.so library's name (Michael Petlan) [2177180]
- perf test arm64: Add attr tests for new VG register (Michael Petlan) [2177180]
- perf test: Add mechanism for skipping attr tests on kernel versions (Michael Petlan) [2177180]
- perf test: Add mechanism for skipping attr tests on auxiliary vector values (Michael Petlan) [2177180]
- perf test: Add ability to test exit code for attr tests (Michael Petlan) [2177180]
- perf test: add new task-analyzer tests (Michael Petlan) [2177180]
- perf script: task-analyzer add csv support (Michael Petlan) [2177180]
- perf script: Introduce task analyzer python script (Michael Petlan) [2177180]
- perf cs-etm: Print auxtrace info even if OpenCSD isn't linked (Michael Petlan) [2177180]
- perf cs-etm: Cleanup cs_etm__process_auxtrace_info() (Michael Petlan) [2177180]
- perf cs-etm: Tidy up auxtrace info header printing (Michael Petlan) [2177180]
- perf cs-etm: Remove unused stub methods (Michael Petlan) [2177180]
- perf cs-etm: Print unknown header version as an error (Michael Petlan) [2177180]
- perf test: Update perf lock contention test (Michael Petlan) [2177180]
- perf lock contention: Add -l/--lock-addr option (Michael Petlan) [2177180]
- perf lock contention: Implement -t/--threads option for BPF (Michael Petlan) [2177180]
- perf lock contention: Add lock_data.h for common data (Michael Petlan) [2177180]
- perf python: Account for multiple words in CC (Michael Petlan) [2177180]
- perf off_cpu: Fix a typo in BTF tracepoint name, it should be 'btf_trace_sched_switch' (Michael Petlan) [2177180]
- perf test: Update event group check for support of uncore event (Michael Petlan) [2177180]
- perf tools: Check if libtracevent has TEP_FIELD_IS_RELATIVE (Michael Petlan) [2177180]
- tools lib traceevent: Remove libtraceevent (Michael Petlan) [2177180]
- perf build: Use libtraceevent from the system (Michael Petlan) [2177180]
- perf jevents: Parse metrics during conversion (Michael Petlan) [2177180]
- perf stat: Update event skip condition for system-wide per-thread mode and merged uncore and hybrid events (Michael Petlan) [2177180]
- perf build: Fixes for LIBTRACEEVENT_DYNAMIC (Michael Petlan) [2177180]
- machine: Adopt is_lock_function() from builtin-lock.c (Michael Petlan) [2177180]
- perf test: Add event group test for events in multiple PMUs (Michael Petlan) [2177180]
- perf tool: Move pmus list variable to a new file (Michael Petlan) [2177180]
- perf util: Add host_is_bigendian to util.h (Michael Petlan) [2177180]
- perf util: Make header guard consistent with tool (Michael Petlan) [2177180]
- perf stat: Fix invalid output handle (Michael Petlan) [2177180]
- perf stat: Fix multi-line metric output in JSON (Michael Petlan) [2177180]
- tools lib symbol: Add dependency test to install_headers (Michael Petlan) [2177180]
- tools lib subcmd: Add dependency test to install_headers (Michael Petlan) [2177180]
- tools lib perf: Add dependency test to install_headers (Michael Petlan) [2177180]
- tools lib api: Add dependency test to install_headers (Michael Petlan) [2177180]
- perf stat: Fix printing field separator in CSV metrics output (Michael Petlan) [2177180]
- perf record: Add remaining branch filters: "no_cycles", "no_flags" & "hw_index" (Michael Petlan) [2177180]
- perf stat: Check existence of os->prefix, fixing a segfault (Michael Petlan) [2177180]
- Revert "perf stat: Rename "aggregate-number" to "cpu-count" in JSON" (Michael Petlan) [2177180]
- perf arm64: Fix mksyscalltbl, don't lose syscalls due to sort -nu (Michael Petlan) [2177180]
- perf branch: Fix interpretation of branch records (Michael Petlan) [2177180]
- perf tools: Use dedicated non-atomic clear/set bit helpers (Michael Petlan) [2177180]
- perf list: List callback support for libpfm (Michael Petlan) [2177180]
- perf list: JSON escape encoding improvements (Michael Petlan) [2177180]
- perf list: Support newlines in wordwrap (Michael Petlan) [2177180]
- perf symbol: correction while adjusting symbol (Michael Petlan) [2177180]
- perf vendor events intel: Update events and metrics for alderlake (Michael Petlan) [2177180]
- perf vendor events intel: Add metrics for Alderlake-N (Michael Petlan) [2177180]
- perf vendor events intel: Add uncore event list for Alderlake-N (Michael Petlan) [2177180]
- perf vendor events intel: Add core event list for Alderlake-N (Michael Petlan) [2177180]
- perf stat: Tidy up JSON metric-only output when no metrics (Michael Petlan) [2177180]
- perf stat: Rename "aggregate-number" to "cpu-count" in JSON (Michael Petlan) [2177180]
- perf stat: Fix JSON output in metric-only mode (Michael Petlan) [2177180]
- perf stat: Pass through 'struct outstate' (Michael Petlan) [2177180]
- perf stat: Do not pass runtime_stat to printout() (Michael Petlan) [2177180]
- perf stat: Pass struct outstate to printout() (Michael Petlan) [2177180]
- perf stat: Pass 'struct outstate' to print_metric_begin() (Michael Petlan) [2177180]
- perf stat: Use 'struct outstate' in evlist__print_counters() (Michael Petlan) [2177180]
- perf stat: Pass const char *prefix to display routines (Michael Petlan) [2177180]
- perf stat: Remove metric_only argument in print_counter_aggrdata() (Michael Petlan) [2177180]
- perf stat: Remove prefix argument in print_metric_headers() (Michael Petlan) [2177180]
- perf stat: Use scnprintf() in prepare_interval() (Michael Petlan) [2177180]
- perf stat: Do not align time prefix in CSV output (Michael Petlan) [2177180]
- perf stat: Move summary prefix printing logic in CSV output (Michael Petlan) [2177180]
- perf stat: Fix cgroup display in JSON output (Michael Petlan) [2177180]
- perf lock contention: Do not use BPF task local storage (Michael Petlan) [2177180]
- perf test: Fix record test on KVM guests (Michael Petlan) [2177180]
- perf inject: Set PERF_RECORD_MISC_BUILD_ID_SIZE (Michael Petlan) [2177180]
- perf test: Skip watchpoint tests if no watchpoints available (Michael Petlan) [2177180]
- perf trace: Remove unused bpf map 'syscalls' (Michael Petlan) [2177180]
- perf augmented_raw_syscalls: Remove unused variable 'syscall' (Michael Petlan) [2177180]
- perf trace: Handle failure when trace point folder is missed (Michael Petlan) [2177180]
- perf trace: Return error if a system call doesn't exist (Michael Petlan) [2177180]
- perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number (Michael Petlan) [2177180]
- perf list: Add JSON output option (Michael Petlan) [2177180]
- perf list: Reorganize to use callbacks to allow honouring command line options (Michael Petlan) [2177180]
- perf build: Fix LIBTRACEEVENT_DYNAMIC (Michael Petlan) [2177180]
- perf test: Replace data symbol test workload with datasym (Michael Petlan) [2177180]
- perf test: Add 'datasym' test workload (Michael Petlan) [2177180]
- perf test: Replace brstack test workload (Michael Petlan) [2177180]
- perf test: Add 'brstack' test workload (Michael Petlan) [2177180]
- perf test: Replace arm spe fork test workload with sqrtloop (Michael Petlan) [2177180]
- perf test: Add 'sqrtloop' test workload (Michael Petlan) [2177180]
- perf test: Replace arm callgraph fp test workload with leafloop (Michael Petlan) [2177180]
- perf test: Add 'leafloop' test workload (Michael Petlan) [2177180]
- perf test: Replace record test workload with thloop (Michael Petlan) [2177180]
- perf test: Add 'thloop' test workload (Michael Petlan) [2177180]
- perf test: Replace pipe test workload with noploop (Michael Petlan) [2177180]
- perf test: Add -w/--workload option (Michael Petlan) [2177180]
- tools lib traceevent: Make install_headers clearer (Michael Petlan) [2177180]
- tools lib subcmd: Make install_headers clearer (Michael Petlan) [2177180]
- tools lib perf: Make install_headers clearer (Michael Petlan) [2177180]
- tools lib symbol: Clean up build output (Michael Petlan) [2177180]
- tools lib api: Clean up install_headers (Michael Petlan) [2177180]
- libperf: Add missing 'struct perf_cpu_map' forward declaration to perf/cpumap.h (Michael Petlan) [2177180]
- libperf: Remove recursive perf/cpumap.h include from perf/cpumap.h (Michael Petlan) [2177180]
- perf build: Use tools/lib headers from install path (Michael Petlan) [2177180]
- perf cpumap: Tidy libperf includes (Michael Petlan) [2177180]
- perf thread_map: Reduce exposure of libperf internal API (Michael Petlan) [2177180]
- perf expr: Tidy hashmap dependency (Michael Petlan) [2177180]
- perf build: Install libsymbol locally when building (Michael Petlan) [2177180]
- tool lib symbol: Add Makefile/Build (Michael Petlan) [2177180]
- tools lib perf: Add missing install headers (Michael Petlan) [2177180]
- tools lib api: Add missing install headers (Michael Petlan) [2177180]
- perf build: Install libtraceevent locally when building (Michael Petlan) [2177180]
- perf build: Install libperf locally when building (Michael Petlan) [2177180]
- perf build: Install libapi locally when building (Michael Petlan) [2177180]
- perf build: Install libsubcmd locally when building (Michael Petlan) [2177180]
- tools lib subcmd: Add install target (Michael Petlan) [2177180]
- tools lib api: Add install target (Michael Petlan) [2177180]
- perf stat: Add print_aggr_cgroup() for --for-each-cgroup and --topdown (Michael Petlan) [2177180]
- perf stat: Support --for-each-cgroup and --metric-only (Michael Petlan) [2177180]
- perf stat: Factor out print_metric_{begin,end}() (Michael Petlan) [2177180]
- perf stat: Factor out prefix display (Michael Petlan) [2177180]
- perf stat: Move condition to print_footer() (Michael Petlan) [2177180]
- perf stat: Rework header display (Michael Petlan) [2177180]
- perf stat: Remove impossible condition (Michael Petlan) [2177180]
- perf stat: Cleanup interval print alignment (Michael Petlan) [2177180]
- perf stat: Factor out prepare_interval() (Michael Petlan) [2177180]
- perf stat: Split print_metric_headers() function (Michael Petlan) [2177180]
- perf stat: Align cgroup names (Michael Petlan) [2177180]
- perf stat: Add before_metric argument (Michael Petlan) [2177180]
- perf stat: Handle bad events in abs_printout() (Michael Petlan) [2177180]
- perf stat: Factor out print_counter_value() function (Michael Petlan) [2177180]
- perf stat: Split aggr_printout() function (Michael Petlan) [2177180]
- perf stat: Split print_cgroup() function (Michael Petlan) [2177180]
- perf stat: Split print_noise_pct() function (Michael Petlan) [2177180]
- perf stat: Split print_running() function (Michael Petlan) [2177180]
- perf stat: Clear screen only if output file is a tty (Michael Petlan) [2177180]
- perf pmu: Restructure print_pmu_events() to avoid memory allocations (Michael Petlan) [2177180]
- perf list: Simplify symbol event printing (Michael Petlan) [2177180]
- perf list: Simplify cache event printing (Michael Petlan) [2177180]
- perf list: Generalize limiting to a PMU name (Michael Petlan) [2177180]
- perf tracepoint: Sort events in iterator (Michael Petlan) [2177180]
- tools lib api fs tracing_path: Add scandir alphasort (Michael Petlan) [2177180]
- perf pmu: Add data structure documentation (Michael Petlan) [2177180]
- perf pmu: Remove mostly unused 'struct perf_pmu' 'is_hybrid' member (Michael Petlan) [2177180]
- perf stat: Add missing separator in the CSV header (Michael Petlan) [2177180]
- perf stat: Fix summary output in CSV with --metric-only (Michael Petlan) [2177180]
- perf tools: Add the include/perf/ directory to .gitignore (Michael Petlan) [2177180]
- perf stat: Fix printing os->prefix in CSV metrics output (Michael Petlan) [2177180]
- perf stat: Fix crash with --per-node --metric-only in CSV mode (Michael Petlan) [2177180]
- perf stat: Consolidate condition to print metrics (Michael Petlan) [2177180]
- perf stat: Fix condition in print_interval() (Michael Petlan) [2177180]
- perf stat: Add header for interval in JSON output (Michael Petlan) [2177180]
- perf stat: Do not indent headers for JSON (Michael Petlan) [2177180]
- perf stat: Fix --metric-only --json output (Michael Petlan) [2177180]
- perf stat: Move common code in print_metric_headers() (Michael Petlan) [2177180]
- perf stat: Clear screen only if output file is a tty (Michael Petlan) [2177180]
- perf stat: Increase metric length to align outputs (Michael Petlan) [2177180]
- perf vendor events: Add Arm Neoverse V2 PMU events (Michael Petlan) [2177180]
- perf print-events: Remove redundant comparison with zero (Michael Petlan) [2177180]
- perf data: Add tracepoint fields when converting to JSON (Michael Petlan) [2177180]
- perf lock: Allow concurrent record and report (Michael Petlan) [2177180]
- perf trace: Add augmenter for clock_gettime's rqtp timespec arg (Michael Petlan) [2177180]
- perf intel-pt: Add hybrid CPU compatibility test (Michael Petlan) [2177180]
- perf intel-pt: Redefine test_suite to allow for adding more subtests (Michael Petlan) [2177180]
- perf intel-pt: Start turning intel-pt-pkt-decoder-test.c into a suite of intel-pt subtests (Michael Petlan) [2177180]
- perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data (Michael Petlan) [2177180]
- perf trace: Add BPF augmenter to perf_event_open()'s 'struct perf_event_attr' arg (Michael Petlan) [2177180]
- perf bpf: Rename perf_include_dir to libbpf_include_dir (Michael Petlan) [2177180]
- perf examples bpf: Remove augmented_syscalls.c, the raw_syscalls one should be used instead (Michael Petlan) [2177180]
- perf bpf: Remove now unused BPF headers (Michael Petlan) [2177180]
- perf trace: 5sec fix libbpf 1.0+ compatibility (Michael Petlan) [2177180]
- perf trace: empty fix libbpf 1.0+ compatibility (Michael Petlan) [2177180]
- perf trace: hello fix libbpf 1.0+ compatibility (Michael Petlan) [2177180]
- perf trace: Raw augmented syscalls fix libbpf 1.0+ compatibility (Michael Petlan) [2177180]
- perf trace: Use sig_atomic_t to avoid undefined behaviour in a signal handler (Michael Petlan) [2177180]
- perf top: Use sig_atomic_t to avoid undefined behaviour in a signal handler (Michael Petlan) [2177180]
- perf stat: Use sig_atomic_t to avoid undefined behaviour in a signal handler (Michael Petlan) [2177180]
- perf session: Change type to avoid undefined behaviour in a signal handler (Michael Petlan) [2177180]
- perf ftrace: Use sig_atomic_t to avoid UB (Michael Petlan) [2177180]
- perf daemon: Use sig_atomic_t to avoid UB (Michael Petlan) [2177180]
- perf record: Use sig_atomic_t for signal handlers (Michael Petlan) [2177180]
- perf build: Update to C standard to gnu11 (Michael Petlan) [2177180]
- perf probe: Fix to get declared file name from clang DWARF5 (Michael Petlan) [2177180]
- perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor (Michael Petlan) [2177180]
- perf probe: Fix to avoid crashing if DW_AT_decl_file is NULL (Michael Petlan) [2177180]
- perf lock contention: Increase default stack skip to 4 (Michael Petlan) [2177180]
- perf lock contention: Avoid variable length arrays (Michael Petlan) [2177180]
- perf lock contention: Check --max-stack option (Michael Petlan) [2177180]
- perf lock contention: Fix memory sanitizer issue (Michael Petlan) [2177180]
- perf test: Parse events workaround for dash/minus (Michael Petlan) [2177180]
- perf evlist: Add missing util/event.h header (Michael Petlan) [2177180]
- perf mmap: Remove several unneeded includes from util/mmap.h (Michael Petlan) [2177180]
- perf tests: Add missing event.h include (Michael Petlan) [2177180]
- perf thread: Move thread__resolve() from event.h (Michael Petlan) [2177180]
- perf symbol: Move addr_location__put() from event.h (Michael Petlan) [2177180]
- perf machine: Move machine__resolve() from event.h (Michael Petlan) [2177180]
- perf kwork: Remove includes not needed in kwork.h (Michael Petlan) [2177180]
- perf tools: Move 'struct perf_sample' to a separate header file to disentangle headers (Michael Petlan) [2177180]
- perf branch: Remove some needless headers, add a needed one (Michael Petlan) [2177180]
- perf bpf: No need to include headers just use forward declarations (Michael Petlan) [2177180]
- perf tools: Make quiet mode consistent between tools (Michael Petlan) [2177180]
- perf tools: Fix "kernel lock contention analysis" test by not printing warnings in quiet mode (Michael Petlan) [2177180]
- perf test: Do not set TEST_SKIP for record subtests (Michael Petlan) [2177180]
- perf test: Test record with --threads option (Michael Petlan) [2177180]
- perf test: Add target workload test in 'perf record' tests (Michael Petlan) [2177180]
- perf test: Add system-wide mode in 'perf record' tests (Michael Petlan) [2177180]
- perf test: Wait for a new thread when testing --per-thread record (Michael Petlan) [2177180]
- perf test: Use a test program in 'perf record' tests (Michael Petlan) [2177180]
- perf test: Fix shellcheck issues in the record test (Michael Petlan) [2177180]
- perf test: Do not use instructions:u explicitly (Michael Petlan) [2177180]
- perf scripts python: intel-pt-events.py: Add ability interleave output (Michael Petlan) [2177180]
- perf event: Drop perf_regs.h include, not needed anymore (Michael Petlan) [2177180]
- perf scripting python: Add missing util/perf_regs.h include to get perf_reg_name() prototype (Michael Petlan) [2177180]
- perf arch x86: Add missing stdlib.h to get free() prototype (Michael Petlan) [2177180]
- perf unwind arm64: Remove needless event.h & thread.h includes (Michael Petlan) [2177180]
- perf config: Add missing newline on pr_warning() call in home_perfconfig() (Michael Petlan) [2177180]
- perf daemon: Complete list of supported subcommand in help message (Michael Petlan) [2177180]
- perf stat: Remove unused perf_counts.aggr field (Michael Petlan) [2177180]
- perf stat: Display percore events properly (Michael Petlan) [2177180]
- perf stat: Display event stats using aggr counts (Michael Petlan) [2177180]
- perf stat: Add perf_stat_process_shadow_stats() (Michael Petlan) [2177180]
- perf stat: Add perf_stat_process_percore() (Michael Petlan) [2177180]
- perf stat: Add perf_stat_merge_counters() (Michael Petlan) [2177180]
- perf stat: Split process_counters() to share it with process_stat_round_event() (Michael Petlan) [2177180]
- perf stat: Reset aggr counts for each interval (Michael Petlan) [2177180]
- perf stat: Allocate aggr counts for recorded data (Michael Petlan) [2177180]
- perf stat: Aggregate per-thread stats using evsel->stats->aggr (Michael Petlan) [2177180]
- perf stat: Factor out evsel__count_has_error() (Michael Petlan) [2177180]
- perf stat: Aggregate events using evsel->stats->aggr (Michael Petlan) [2177180]
- perf stat: Allocate evsel->stats->aggr properly (Michael Petlan) [2177180]
- perf stat: Add struct perf_stat_aggr to perf_stat_evsel (Michael Petlan) [2177180]
- perf stat: Add 'needs_sort' argument to cpu_aggr_map__new() (Michael Petlan) [2177180]
- perf stat: Add cpu aggr id for no aggregation mode (Michael Petlan) [2177180]
- perf stat: Add aggr id for global mode (Michael Petlan) [2177180]
- perf stat: Use evsel__is_hybrid() more (Michael Petlan) [2177180]
- perf tools: Use pmu info in evsel__is_hybrid() (Michael Petlan) [2177180]
- perf tools: Save evsel->pmu in parse_events() (Michael Petlan) [2177180]
- perf vendor events riscv: add Sifive U74 JSON file (Michael Petlan) [2177180]
- perf arch events: riscv sbi firmware std event files (Michael Petlan) [2177180]
- perf tools riscv: Add support for get_cpuid_str function (Michael Petlan) [2177180]
- perf vendor events arm64: Fix incorrect Hisi hip08 L3 metrics (Michael Petlan) [2177180]
- perf auxtrace: Fix address filter symbol name match for modules (Michael Petlan) [2177180]
- tools headers UAPI: Sync linux/perf_event.h with the kernel sources (Michael Petlan) [2177180]
- tools headers: Update the copy of x86's memcpy_64.S used in 'perf bench' (Michael Petlan) [2177180]
- perf test: Do not fail Intel-PT misc test w/o libpython (Michael Petlan) [2177180]
- perf record: Fix event fd races (Michael Petlan) [2177180]
- perf bpf: Fix build with libbpf 0.7.0 by checking if bpf_program__set_insns() is available (Michael Petlan) [2177180]
- perf bpf: Fix build with libbpf 0.7.0 by adding prototype for bpf_load_program() (Michael Petlan) [2177180]
- perf docs: Fix man page build wrt perf-arm-coresight.txt (Michael Petlan) [2177180]
- perf auxtrace arm64: Add support for parsing HiSilicon PCIe Trace packet (Michael Petlan) [2177180]
- perf auxtrace arm64: Add support for HiSilicon PCIe Tune and Trace device driver (Michael Petlan) [2177180]
- perf auxtrace arm: Refactor event list iteration in auxtrace_record__init() (Michael Petlan) [2177180]
- perf intel-pt: Fix system_wide dummy event for hybrid (Michael Petlan) [2177180]
- perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc (Michael Petlan) [2177180]
- perf test: Fix attr tests for PERF_FORMAT_LOST (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Add 9 tests (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Add jitdump test (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Tidy some alignment (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Print a message when skipping kernel tracing (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Tidy some perf record options (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Fix return checking again (Michael Petlan) [2177180]
- perf: Skip and warn on unknown format 'configN' attrs (Michael Petlan) [2177180]
- perf list: Fix metricgroups title message (Michael Petlan) [2177180]
- perf mem: Fix -C option behavior for perf mem record (Michael Petlan) [2177180]
- perf annotate: Add missing condition flags for arm64 (Michael Petlan) [2177180]
- libperf: Do not include non-UAPI linux/compiler.h header (Michael Petlan) [2177180]
- perf test: Fix test_arm_coresight.sh failures on Juno (Michael Petlan) [2177180]
- perf script: Add missing fields in usage hint (Michael Petlan) [2177180]
- perf mem: Print "LFB/MAB" for PERF_MEM_LVLNUM_LFB (Michael Petlan) [2177180]
- perf mem/c2c: Avoid printing empty lines for unsupported events (Michael Petlan) [2177180]
- perf mem/c2c: Add load store event mappings for AMD (Michael Petlan) [2177180]
- perf mem/c2c: Set PERF_SAMPLE_WEIGHT for LOAD_STORE events (Michael Petlan) [2177180]
- perf mem: Add support for printing PERF_MEM_LVLNUM_{CXL|IO} (Michael Petlan) [2177180]
- perf amd ibs: Sync arch/x86/include/asm/amd-ibs.h header with the kernel (Michael Petlan) [2177180]
- tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (Michael Petlan) [2177180]
- perf test: Add git ignore for tmp and output files of ARM CoreSight tests (Michael Petlan) [2177180]
- perf test coresight: Add unroll thread test shell script (Michael Petlan) [2177180]
- perf test coresight: Add unroll thread test tool (Michael Petlan) [2177180]
- perf test coresight: Add thread loop test shell scripts (Michael Petlan) [2177180]
- perf test coresight: Add thread loop test tool (Michael Petlan) [2177180]
- perf test coresight: Add memcpy thread test shell script (Michael Petlan) [2177180]
- perf test coresight: Add memcpy thread test tool (Michael Petlan) [2177180]
- perf test: Add git ignore for perf data generated by the ARM CoreSight tests (Michael Petlan) [2177180]
- perf test: Add arm64 asm pureloop test shell script (Michael Petlan) [2177180]
- perf test: Add asm pureloop test tool (Michael Petlan) [2177180]
- perf test: Add CoreSight shell lib shared code for future tests (Michael Petlan) [2177180]
- perf test: Introduce script for data symbol testing (Michael Petlan) [2177180]
- perf record: Save DSO build-ID for synthesizing (Michael Petlan) [2177180]
- perf stat: Rename to aggr_cpu_id.thread_idx (Michael Petlan) [2177180]
- perf stat: Don't compare runtime stat for shadow stats (Michael Petlan) [2177180]
- perf stat: Kill unused per-thread runtime stats (Michael Petlan) [2177180]
- perf stat: Use thread map index for shadow stat (Michael Petlan) [2177180]
- perf stat: Rename saved_value->cpu_map_idx (Michael Petlan) [2177180]
- perf stat: Don't call perf_stat_evsel_id_init() repeatedly (Michael Petlan) [2177180]
- perf stat: Convert perf_stat_evsel.res_stats array (Michael Petlan) [2177180]
- perf tools: Remove special handling of system-wide evsel (Michael Petlan) [2177180]
- perf tools: Add evlist__add_sched_switch() (Michael Petlan) [2177180]
- perf tools: Get rid of evlist__add_on_all_cpus() (Michael Petlan) [2177180]
- libperf: Propagate maps only if necessary (Michael Petlan) [2177180]
- libperf: Populate system-wide evsel maps (Michael Petlan) [2177180]
- perf vendor events: Update Intel broadwellde (Michael Petlan) [2177180]
- perf vendor events: Update Intel tigerlake (Michael Petlan) [2177180]
- perf vendor events: Update Intel skylake (Michael Petlan) [2177180]
- perf vendor events: Update silvermont cpuids (Michael Petlan) [2177180]
- perf vendor events: Update Intel sapphirerapids (Michael Petlan) [2177180]
- perf vendor events: Update Intel sandybridge (Michael Petlan) [2177180]
- perf vendor events: Update Intel jaketown (Michael Petlan) [2177180]
- perf vendor events: Update Intel ivytown (Michael Petlan) [2177180]
- perf vendor events: Update Intel ivybridge (Michael Petlan) [2177180]
- perf vendor events: Update Intel icelakex (Michael Petlan) [2177180]
- perf vendor events: Update Intel icelake (Michael Petlan) [2177180]
- perf vendor events: Update Intel haswellx (Michael Petlan) [2177180]
- perf vendor events: Update Intel haswell (Michael Petlan) [2177180]
- perf vendor events: Update elkhartlake cpuids (Michael Petlan) [2177180]
- perf vendor events: Update Intel cascadelakex (Michael Petlan) [2177180]
- perf vendor events: Update Intel broadwellx (Michael Petlan) [2177180]
- perf vendor events: Update Intel broadwell (Michael Petlan) [2177180]
- perf vendor events: Update Intel alderlake (Michael Petlan) [2177180]
- perf vendor events: Update Intel skylakex (Michael Petlan) [2177180]
- perf metrics: Don't scale counts going into metrics (Michael Petlan) [2177180]
- perf expr: Remove jevents case workaround (Michael Petlan) [2177180]
- perf test: Adjust case of test metrics (Michael Petlan) [2177180]
- perf expr: Allow a double if expression (Michael Petlan) [2177180]
- perf parse-events: Remove unused macros __PERF_EVENT_FIELD() (Michael Petlan) [2177180]
- perf lock: Remove unused struct lock_contention_key (Michael Petlan) [2177180]
- perf jit: Remove unused struct debug_line_info (Michael Petlan) [2177180]
- perf metric: Remove unused struct metric_ref_node (Michael Petlan) [2177180]
- perf annotate: Remove unused struct disasm_line_samples (Michael Petlan) [2177180]
- perf machine: Remove unused struct process_args (Michael Petlan) [2177180]
- perf stat: Clean redundant if in process_evlist (Michael Petlan) [2177180]
- perf test: Introduce script for java symbol testing (Michael Petlan) [2177180]
- perf subcmd: Set environment variable "PREFIX" (Michael Petlan) [2177180]
- perf trace: Fix incorrectly parsed hexadecimal value for flags in filter (Michael Petlan) [2177180]
- perf trace: Fix show_arg_names not working for tp arg names (Michael Petlan) [2177180]
- perf string: Remove unused macro K() (Michael Petlan) [2177180]
- perf test: Add kernel lock contention test (Michael Petlan) [2177180]
- perf lock: Add -q/--quiet option to suppress header and debug messages (Michael Petlan) [2177180]
- perf lock: Add -E/--entries option (Michael Petlan) [2177180]
- perf test: waiting.sh: Parameterize timeouts (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Move helper functions for waiting (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Add per-thread test (Michael Petlan) [2177180]
- perf tools: Add debug messages and comments for testing (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Add more output in preparation for more tests (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Fix return checking (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Use quotes around variable expansion (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Use grep -c instead of grep plus wc -l (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Stop using backticks (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Stop using expr (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Fix redirection (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Use a temp directory (Michael Petlan) [2177180]
- perf test: test_intel_pt.sh: Add cleanup function (Michael Petlan) [2177180]
- perf tests: Fix 'perf probe' error log check in skip_if_no_debuginfo (Michael Petlan) [2177180]
- perf annotate: Toggle full address <-> offset display (Michael Petlan) [2177180]
- perf tools: Add 'addr' sort key (Michael Petlan) [2177180]
- perf inject: Clarify build-id options a little bit (Michael Petlan) [2177180]
- perf record: Fix a segfault in record__read_lost_samples() (Michael Petlan) [2177180]
- perf top: Fix error code in cmd_top() (Michael Petlan) [2177180]
- perf stat: Merge cases in process_evlist (Michael Petlan) [2177180]
- perf genelf: Fix error code in jit_write_elf() (Michael Petlan) [2177180]
- perf lock contention: Skip stack trace from BPF (Michael Petlan) [2177180]
- perf lock contention: Allow to change stack depth and skip (Michael Petlan) [2177180]
- perf lock contention: Show full callstack with -v option (Michael Petlan) [2177180]
- perf lock contention: Factor out get_symbol_name_offset() (Michael Petlan) [2177180]
- perf test: Add basic core_wide expression test (Michael Petlan) [2177180]
- perf metrics: Wire up core_wide (Michael Petlan) [2177180]
- perf stat: Delay metric parsing (Michael Petlan) [2177180]
- perf topology: Add core_wide (Michael Petlan) [2177180]
- perf smt: Compute SMT from topology (Michael Petlan) [2177180]
- perf expr: Move the scanner_ctx into the parse_ctx (Michael Petlan) [2177180]
- perf pmu: Remove perf_pmu_lex() needless declaration (Michael Petlan) [2177180]
- perf sort: Remove hist_entry__sort_list() and sort__first_dimension() leftover declarations (Michael Petlan) [2177180]
- perf test: Skip sigtrap test on old kernels (Michael Petlan) [2177180]
- perf sched: Factor out destroy_tasks() (Michael Petlan) [2177180]
- perf cpumap: Add range data encoding (Michael Petlan) [2177180]
- perf events: Prefer union over variable length array (Michael Petlan) [2177180]
- perf vendor events: Update events for Neoverse E1 (Michael Petlan) [2177180]
- perf timechart: Add p_state_end helper (Michael Petlan) [2177180]
- perf timechart: Add create_pidcomm helper (Michael Petlan) [2177180]
- perf lock: Add get_key_by_aggr_mode helper (Michael Petlan) [2177180]
- perf trace: Use zalloc() to save initialization of syscall_stats (Michael Petlan) [2177180]
- perf vendor events arm64: Move REMOTE_ACCESS to "memory" category (Michael Petlan) [2177180]
- perf intel-pt: Remove first line of log dumped on error (Michael Petlan) [2177180]
- perf intel-pt: Support itrace option flag d+e to log on error (Michael Petlan) [2177180]
- perf intel-pt: Improve object code read error message (Michael Petlan) [2177180]
- perf intel-pt: Improve man page layout slightly (Michael Petlan) [2177180]
- perf auxtrace: Add itrace option flag d+e to log on error (Michael Petlan) [2177180]
- perf tools: Add perf_config_scan() (Michael Petlan) [2177180]
- perf callchain: Remove unneeded 'result' variable (Michael Petlan) [2177180]
- perf c2c: Add helpers to get counts of loads or stores (Michael Petlan) [2177180]
- perf tools: Add same_cmd_with_prefix() helper (Michael Petlan) [2177180]
- perf vendor events: Add missing Neoverse V1 events (Michael Petlan) [2177180]
- perf report: Show per-event LOST SAMPLES stat (Michael Petlan) [2177180]
- perf hist: Add nr_lost_samples to hist_stats (Michael Petlan) [2177180]
- perf record: Read and inject LOST_SAMPLES events (Michael Petlan) [2177180]
- perf record: Set PERF_FORMAT_LOST by default (Michael Petlan) [2177180]
- perf tools: Print LOST read format in the verbose mode (Michael Petlan) [2177180]
- perf smt: Tidy header guard add SPDX (Michael Petlan) [2177180]
- perf branch: Add PERF_BR_NEW_ARCH_[N] map for BRBE on arm64 platform (Michael Petlan) [2177180]
- perf branch: Add branch privilege information request flag (Michael Petlan) [2177180]
- perf branch: Extend branch type classification (Michael Petlan) [2177180]
- perf branch: Add system error and not in transaction branch types (Michael Petlan) [2177180]
- perf build: Enable -Wthread-safety with clang (Michael Petlan) [2177180]
- perf top: Fixes for thread safety analysis (Michael Petlan) [2177180]
- perf sched: Fixes for thread safety analysis (Michael Petlan) [2177180]
- perf mutex: Add thread safety annotations (Michael Petlan) [2177180]
- perf dso: Hold lock when accessing nsinfo (Michael Petlan) [2177180]
- perf top: Update use of pthread mutex (Michael Petlan) [2177180]
- perf annotate: Update use of pthread mutex (Michael Petlan) [2177180]
- perf dso: Update use of pthread mutex (Michael Petlan) [2177180]
- perf mmap: Remove unnecessary pthread.h include (Michael Petlan) [2177180]
- perf ui: Update use of pthread mutex (Michael Petlan) [2177180]
- perf sched: Update use of pthread mutex (Michael Petlan) [2177180]
- perf record: Update use of pthread mutex (Michael Petlan) [2177180]
- perf lock: Remove unused pthread.h include (Michael Petlan) [2177180]
- perf bpf: Remove unused pthread.h include (Michael Petlan) [2177180]
- perf hist: Update use of pthread mutex (Michael Petlan) [2177180]
- perf tests: Avoid pthread.h inclusion (Michael Petlan) [2177180]
- perf bench: Update use of pthread mutex/cond (Michael Petlan) [2177180]
- perf mutex: Wrapped usage of mutex and cond (Michael Petlan) [2177180]
- perf record: Allow multiple recording time ranges (Michael Petlan) [2177180]
- perf evlist: Add evlist__{en/dis}able_non_dummy() (Michael Petlan) [2177180]
- perf record: Change evlist->ctl_fd to use fdarray_flag__non_perf_event (Michael Petlan) [2177180]
- perf record: Fix done_fd wakeup event (Michael Petlan) [2177180]
- perf record: Fix way of handling non-perf-event pollfds (Michael Petlan) [2177180]
- perf hashmap: Tidy hashmap dependency (Michael Petlan) [2177180]
- perf metrics: Use 'unsigned int' instead of just 'unsigned'. (Michael Petlan) [2177180]
- perf parse-events: Use 'unsigned int' instead of plain 'unsigned'. (Michael Petlan) [2177180]
- tools build: Display logical OR of a feature flavors (Michael Petlan) [2177180]
- tools build: Increment room for feature name in feature detection output (Michael Petlan) [2177180]
- tools build: Fix feature detection output due to eval expansion (Michael Petlan) [2177180]
- perf inject: Add a command line option to specify build ids. (Michael Petlan) [2177180]
- perf/x86: Refuse to export capabilities for hybrid PMUs (Michael Petlan) [2177180]
- KVM: x86/pmu: Disable vPMU support on hybrid CPUs (host PMUs) (Michael Petlan) [2177180]
- arm64: perf: reject CHAIN events at creation time (Michael Petlan) [2177180]
- arm_pmu: fix event CPU filtering (Michael Petlan) [2177180]
- perf: Fix perf_event_pmu_context serialization (Michael Petlan) [2177180]
- powerpc/imc-pmu: Revert nest_init_lock to being a mutex (Michael Petlan) [2177180]
- perf/x86/intel/cstate: Add Emerald Rapids (Michael Petlan) [2177180]
- perf/x86/intel: Add Emerald Rapids (Michael Petlan) [2177180]
- powerpc/imc-pmu: Fix use of mutex in IRQs disabled section (Michael Petlan) [2177180]
- perf/x86/intel/uncore: Add Emerald Rapids (Michael Petlan) [2177180]
- perf/x86/msr: Add Emerald Rapids (Michael Petlan) [2177180]
- perf/x86/msr: Add Meteor Lake support (Michael Petlan) [2177180]
- perf/x86/cstate: Add Meteor Lake support (Michael Petlan) [2177180]
- perf/x86/rapl: Add support for Intel Emerald Rapids (Michael Petlan) [2177180]
- perf/x86/rapl: Add support for Intel Meteor Lake (Michael Petlan) [2177180]
- perf/x86/rapl: Treat Tigerlake like Icelake (Michael Petlan) [2177180]
- perf/core: Call LSM hook after copying perf_event_attr (Michael Petlan) [2177180]
- perf: Fix use-after-free in error path (Michael Petlan) [2177180]
- perf/x86/amd: fix potential integer overflow on shift of a int (Michael Petlan) [2177180]
- perf/core: Fix cgroup events tracking (Michael Petlan) [2177180]
- perf core: Return error pointer if inherit_event() fails to find pmu_ctx (Michael Petlan) [2177180]
- powerpc/perf: callchain validate kernel stack pointer bounds (Michael Petlan) [2177180]
- perf/x86/core: Zero @lbr instead of returning -1 in x86_perf_get_lbr() stub (Michael Petlan) [2177180]
- KVM: VMX: Advertise PMU LBRs if and only if perf supports LBRs (Michael Petlan) [2177180]
- perf/core: Don't allow grouping events from different hw pmus (Michael Petlan) [2177180]
- perf/amd/ibs: Make IBS a core pmu (Michael Petlan) [2177180]
- perf: Fix function pointer case (Michael Petlan) [2177180]
- perf/x86/amd: Remove the repeated declaration (Michael Petlan) [2177180]
- perf: Fix possible memleak in pmu_dev_alloc() (Michael Petlan) [2177180]
- perf: Fix IS_ERR() vs NULL check in inherit_event() (Michael Petlan) [2177180]
- perf: Remove unused pointer task_ctx (Michael Petlan) [2177180]
- perf/x86: Remove unused variable 'cpu_type' (Michael Petlan) [2177180]
- perf: Optimize perf_tp_event() (Michael Petlan) [2177180]
- perf: Rewrite core context handling (Michael Petlan) [2177180]
- arm_pmu: rework ACPI probing (Michael Petlan) [2177180]
- arm_pmu: acpi: factor out PMU<->CPU association (Michael Petlan) [2177180]
- arm_pmu: factor out PMU matching (Michael Petlan) [2177180]
- perf/x86: Make struct p4_event_bind::cntr signed array (Michael Petlan) [2177180]
- perf: Fix perf_pending_task() UaF (Michael Petlan) [2177180]
- perf: Consider OS filter fail (Michael Petlan) [2177180]
- perf: Fixup SIGTRAP and sample_flags interaction (Michael Petlan) [2177180]
- perf/x86/intel/pt: Fix sampling using single range output (Michael Petlan) [2177180]
- perf/x86/amd: Fix crash due to race between amd_pmu_enable_all, perf NMI and throttling (Michael Petlan) [2177180]
- perf: Improve missing SIGTRAP checking (Michael Petlan) [2177180]
- perf/x86/intel: Fix pebs event constraints for SPR (Michael Petlan) [2177180]
- perf/x86/intel: Fix pebs event constraints for ICL (Michael Petlan) [2177180]
- perf/x86/rapl: Use standard Energy Unit for SPR Dram RAPL domain (Michael Petlan) [2177180]
- perf/hw_breakpoint: test: Skip the test if dependencies unmet (Michael Petlan) [2177180]
- perf/mem: Rename PERF_MEM_LVLNUM_EXTN_MEM to PERF_MEM_LVLNUM_CXL (Michael Petlan) [2177180]
- perf/x86/rapl: Add support for Intel Raptor Lake (Michael Petlan) [2177180]
- perf/x86/rapl: Add support for Intel AlderLake-N (Michael Petlan) [2177180]
- perf: Fix missing raw data on tracepoint events (Michael Petlan) [2177180]
- perf: Fix missing SIGTRAPs (Michael Petlan) [2177180]
- perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap() (Michael Petlan) [2177180]
- perf test coresight: Add relevant documentation about ARM64 CoreSight testing (Michael Petlan) [2177180]
- perf test: Add build infra for perf test tools for ARM CoreSight tests (Michael Petlan) [2177180]
- perf/hw_breakpoint: Annotate tsk->perf_event_mutex vs ctx->mutex (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Adjust LBR regardless of filtering (Michael Petlan) [2177180]
- perf/x86/utils: Fix uninitialized var in get_branch_type() (Michael Petlan) [2177180]
- perf/uapi: Define PERF_MEM_SNOOPX_PEER in kernel header file (Michael Petlan) [2177180]
- perf/x86/amd: Support PERF_SAMPLE_PHY_ADDR (Michael Petlan) [2177180]
- perf/x86/amd: Support PERF_SAMPLE_ADDR (Michael Petlan) [2177180]
- perf/x86/amd: Support PERF_SAMPLE_{WEIGHT|WEIGHT_STRUCT} (Michael Petlan) [2177180]
- perf/x86/amd: Support PERF_SAMPLE_DATA_SRC (Michael Petlan) [2177180]
- perf/x86/ibs: Add new IBS register bits into header (Michael Petlan) [2177180]
- perf/x86/amd: Add IBS OP_DATA2 DataSrc bit definitions (Michael Petlan) [2177180]
- perf/mem: Introduce PERF_MEM_LVLNUM_{EXTN_MEM|IO} (Michael Petlan) [2177180]
- perf/x86/uncore: Add new Raptor Lake S support (Michael Petlan) [2177180]
- perf/x86/cstate: Add new Raptor Lake S support (Michael Petlan) [2177180]
- perf/x86/msr: Add new Raptor Lake S support (Michael Petlan) [2177180]
- perf/x86: Add new Raptor Lake S support (Michael Petlan) [2177180]
- perf, hw_breakpoint: Fix use-after-free if perf_event_open() fails (Michael Petlan) [2177180]
- perf: Use sample_flags for raw_data (Michael Petlan) [2177180]
- perf: Use sample_flags for addr (Michael Petlan) [2177180]
- perf/core: Convert snprintf() to scnprintf() (Michael Petlan) [2177180]
- perf: Kill __PERF_SAMPLE_CALLCHAIN_EARLY (Michael Petlan) [2177180]
- perf/bpf: Always use perf callchains if exist (Michael Petlan) [2177180]
- perf: Use sample_flags for callchain (Michael Petlan) [2177180]
- perf/x86/intel: Optimize FIXED_CTR_CTRL access (Michael Petlan) [2177180]
- perf/x86/p4: Remove perfctr_second_write quirk (Michael Petlan) [2177180]
- perf/x86/intel: Remove x86_pmu::update_topdown_event (Michael Petlan) [2177180]
- perf/x86/intel: Remove x86_pmu::set_topdown_event_period (Michael Petlan) [2177180]
- perf/x86: Add a x86_pmu::limit_period static_call (Michael Petlan) [2177180]
- perf/x86: Change x86_pmu::limit_period signature (Michael Petlan) [2177180]
- perf/x86/intel: Move the topdown stuff into the intel driver (Michael Petlan) [2177180]
- perf/x86: Add two more x86_pmu methods (Michael Petlan) [2177180]
- x86/perf: Assert all platform event flags are within PERF_EVENT_FLAG_ARCH (Michael Petlan) [2177180]
- arm64/perf: Assert all platform event flags are within PERF_EVENT_FLAG_ARCH (Michael Petlan) [2177180]
- drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX (Michael Petlan) [2177180]
- perf/core: Assert PERF_EVENT_FLAG_ARCH does not overlap with generic flags (Michael Petlan) [2177180]
- perf/core: Expand PERF_EVENT_FLAG_ARCH (Michael Petlan) [2177180]
- perf: Consolidate branch sample filter helpers (Michael Petlan) [2177180]
- perf: Use sample_flags for txn (Michael Petlan) [2177180]
- perf: Use sample_flags for data_src (Michael Petlan) [2177180]
- perf: Use sample_flags for weight (Michael Petlan) [2177180]
- perf: Use sample_flags for branch stack (Michael Petlan) [2177180]
- perf/x86/intel/pebs: Fix PEBS timestamps overwritten (Michael Petlan) [2177180]
- perf: Add sample_flags to indicate the PMU-filled sample data (Michael Petlan) [2177180]
- perf/hw_breakpoint: Optimize toggle_bp_slot() for CPU-independent task targets (Michael Petlan) [2177180]
- perf/hw_breakpoint: Optimize max_bp_pinned_slots() for CPU-independent task targets (Michael Petlan) [2177180]
- perf/hw_breakpoint: Introduce bp_slots_histogram (Michael Petlan) [2177180]
- perf/hw_breakpoint: Reduce contention with large number of tasks (Michael Petlan) [2177180]
- powerpc/hw_breakpoint: Avoid relying on caller synchronization (Michael Petlan) [2177180]
- perf/hw_breakpoint: Remove useless code related to flexible breakpoints (Michael Petlan) [2177180]
- perf/hw_breakpoint: Make hw_breakpoint_weight() inlinable (Michael Petlan) [2177180]
- perf/hw_breakpoint: Optimize constant number of breakpoint slots (Michael Petlan) [2177180]
- perf/hw_breakpoint: Mark data __ro_after_init (Michael Petlan) [2177180]
- perf/hw_breakpoint: Optimize list of per-task breakpoints (Michael Petlan) [2177180]
- perf/hw_breakpoint: Clean up headers (Michael Petlan) [2177180]
- perf/hw_breakpoint: Provide hw_breakpoint_is_used() and use in test (Michael Petlan) [2177180]
- perf/hw_breakpoint: Add KUnit test for constraints accounting (Michael Petlan) [2177180]
- perf: Add PERF_BR_NEW_ARCH_[N] map for BRBE on arm64 platform (Michael Petlan) [2177180]
- perf: Capture branch privilege information (Michael Petlan) [2177180]
- perf: Extend branch type classification (Michael Petlan) [2177180]
- perf: Add system error and not in transaction branch types (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Add LbrExtV2 branch speculation info support (Michael Petlan) [2177180]
- perf/core: Add speculation info to branch entries (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Use fusion-aware branch classifier (Michael Petlan) [2177180]
- perf/x86: Make branch classifier fusion-aware (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Add LbrExtV2 software branch filter support (Michael Petlan) [2177180]
- perf/x86: Move branch classifier (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Add LbrExtV2 hardware branch filter support (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Add LbrExtV2 branch record support (Michael Petlan) [2177180]
- perf/x86/amd/lbr: Detect LbrExtV2 support (Michael Petlan) [2177180]
- perf/x86/amd/core: Add generic branch record interfaces (Michael Petlan) [2177180]
- perf/x86/amd/core: Refactor branch attributes (Michael Petlan) [2177180]
- perf/x86/amd/brs: Move feature-specific functions (Michael Petlan) [2177180]
- virtio-net: fix for skb_over_panic inside big mode (Laurent Vivier) [2184976]
- virtio-net: realign page_to_skb() after merges (Laurent Vivier) [2184976]
- ice: make writes to /dev/gnssX synchronous (Michal Schmidt) [2175764]
- octeontx2-pf: Fix TSOv6 offload (Subbaraya Sundeep) [2187157]
- octeontx2-vf: Detach LF resources on probe cleanup (Subbaraya Sundeep) [2187157]
- octeontx2-pf: Disable packet I/O for graceful exit (Subbaraya Sundeep) [2187157]
- octeontx2-af: Skip PFs if not enabled (Subbaraya Sundeep) [2187157]
- octeontx2-af: Fix issues with NPC field hash extract (Subbaraya Sundeep) [2187157]
- octeontx2-af: Update/Fix NPC field hash extract feature (Subbaraya Sundeep) [2187157]
- octeontx2-af: Update correct mask to filter IPv4 fragments (Subbaraya Sundeep) [2187157]
- octeontx2-af: Add validation for lmac type (Subbaraya Sundeep) [2187157]
- octeontx2-pf: Increase the size of dmac filter flows (Subbaraya Sundeep) [2187157]
- octeontx2-af: Fix depth of cam and mem table. (Subbaraya Sundeep) [2187157]
- octeontx2-af: Fix start and end bit for scan config (Subbaraya Sundeep) [2187157]
- octeontx2-af: Secure APR table update with the lock (Subbaraya Sundeep) [2187157]
- octeontx2-af: mcs: Fix MCS block interrupt (Subbaraya Sundeep) [2187157]
- octeontx2-af: mcs: Config parser to skip 8B header (Subbaraya Sundeep) [2187157]
- octeontx2-af: mcs: Write TCAM_DATA and TCAM_MASK registers at once (Subbaraya Sundeep) [2187157]
- octeonxt2-af: mcs: Fix per port bypass config (Subbaraya Sundeep) [2187157]
- octeontx2-af: update type of prof fields in nix_aw_enq_req (Subbaraya Sundeep) [2187157]
- octeontx2-vf: Add missing free for alloc_percpu (Subbaraya Sundeep) [2187157]
- octeontx2-af: Unlock contexts in the queue context cache in case of fault detection (Subbaraya Sundeep) [2187157]
- octeontx2-pf: Use correct struct reference in test condition (Subbaraya Sundeep) [2187157]
- octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet (Subbaraya Sundeep) [2187157]
- octeontx2-af: Add NIX Errata workaround on CN10K silicon (Subbaraya Sundeep) [2187157]
- octeontx2-af: Removed unnecessary debug messages. (Subbaraya Sundeep) [2187157]
- bnxt_en: fix free-runnig PHC mode (Ken Cox) [2159223]
- bnxt_en: reset PHC frequency in free-running mode (Ken Cox) [2159223]
- bnxt_en: Fix mqprio and XDP ring checking logic (Ken Cox) [2159223 2167511]
- bnxt: Do not read past the end of test names (Ken Cox) [2159223 2167511]
- bnxt_en: Fix HDS and jumbo thresholds for RX packets (Ken Cox) [2159223 2167511]
- bnxt_en: Fix first buffer size calculations for XDP multi-buffer (Ken Cox) [2159223 2167511]
- bnxt_en: Fix XDP RX path (Ken Cox) [2159223 2167511]
- bnxt_en: Simplify bnxt_xdp_buff_init() (Ken Cox) [2159223 2167511]
- bnxt: Use generic HBH removal helper in tx path (Ken Cox) [2159223 2167511]
- bnxt: report FEC block stats via standard interface (Ken Cox) [2159223 2167511]
- bnxt_en: Remove debugfs when pci_register_driver failed (Ken Cox) [2159223 2167511]
- ptp: bnxt: convert .adjfreq to .adjfine (Ken Cox) [2159223 2167511]
- bnxt_en: Add a non-real time mode to access NIC clock (Ken Cox) [2159223 2167511]
- bnxt_en: update RSS config using difference algorithm (Ken Cox) [2159223 2167511]
- bnxt_en: refactor VNIC RSS update functions (Ken Cox) [2159223 2167511]
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (Ken Cox) [2159223 2167511]
- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (Ken Cox) [2159223 2167511]
- bnxt_en: fix the handling of PCIE-AER (Ken Cox) [2159223 2167511]
- bnxt_en: refactor bnxt_cancel_reservations() (Ken Cox) [2159223 2167511]
- bnxt_en: check and resize NVRAM UPDATE entry before flashing (Ken Cox) [2159223 2167511]
- bnxt_en: add .get_module_eeprom_by_page() support (Ken Cox) [2159223 2167511]
- bnxt_en: Update firmware interface to 1.10.2.118 (Ken Cox) [2159223 2167511]
- treewide: use get_random_bytes() when possible (Ken Cox) [2159223 2167511]
- bnxt_en: replace reset with config timestamps (Ken Cox) [2159223 2167511]
- bnxt: prevent skb UAF after handing over to PTP worker (Ken Cox) [2159223 2167511]
- bnxt_en: fix flags to check for supported fw version (Ken Cox) [2159223 2167511]
- bnxt: report header-data split state (Ken Cox) [2159223 2167511]
- selinux: Implement mptcp_add_subflow hook (Paolo Abeni) [2141225]
- security, lsm: Introduce security_mptcp_add_subflow() (Paolo Abeni) [2141225]
Resolves: rhbz#2141225, rhbz#2159223, rhbz#2167511, rhbz#2175764, rhbz#2177180, rhbz#2184976, rhbz#2187157

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-12 15:13:25 +02:00
Jan Stancek b084c00506 kernel-5.14.0-325.el9
* Fri Jun 09 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-325.el9]
- nfsd: make a copy of struct iattr before calling notify_change (Jeffrey Layton) [2207969]
- kselftest: bonding: add num_grat_arp test (Hangbin Liu) [2090053]
- selftests: forwarding: lib: add netns support for tc rule handle stats get (Hangbin Liu) [2090053]
- Documentation: bonding: fix the doc of peer_notif_delay (Hangbin Liu) [2090053]
- bonding: fix send_peer_notif overflow (Hangbin Liu) [2090053]
- net/smc: Fix device de-init sequence (Tobias Huschle) [2160099]
- net/smc: fix deadlock triggered by cancel_delayed_work_syn() (Tobias Huschle) [2160099]
- net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() (Tobias Huschle) [2160099]
- net/smc: fix fallback failed while sendmsg with fastopen (Tobias Huschle) [2160099]
- net/smc: fix application data exception (Tobias Huschle) [2160099]
- net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore (Tobias Huschle) [2160099]
- net/smc: reduce unnecessary blocking in smcr_lgr_reg_rmbs() (Tobias Huschle) [2160099]
- net/smc: use read semaphores to reduce unnecessary blocking in smc_buf_create() & smcr_buf_unuse() (Tobias Huschle) [2160099]
- net/smc: llc_conf_mutex refactor, replace it with rw_semaphore (Tobias Huschle) [2160099]
- net/smc: De-tangle ism and smc device initialization (Tobias Huschle) [2160099]
- s390/ism: Consolidate SMC-D-related code (Tobias Huschle) [2160099]
- net/smc: Separate SMC-D and ISM APIs (Tobias Huschle) [2160099]
- net/smc: Register SMC-D as ISM client (Tobias Huschle) [2160099]
- net/ism: Add new API for client registration (Tobias Huschle) [2160099]
- s390/ism: Introduce struct ism_dmb (Tobias Huschle) [2160099]
- net/ism: Add missing calls to disable bus-mastering (Tobias Huschle) [2160099]
- net/smc: Terminate connections prior to device removal (Tobias Huschle) [2160099]
- net/smc: Fix possible leaked pernet namespace in smc_init() (Tobias Huschle) [2160099]
- net/smc: Fix an error code in smc_lgr_create() (Tobias Huschle) [2160099]
- net/smc: Support SO_REUSEPORT (Tobias Huschle) [2160099]
- net/smc: Introduce a specific sysctl for TEST_LINK time (Tobias Huschle) [2160099]
- net/smc: Stop the CLC flow if no link to map buffers on (Tobias Huschle) [2160099]
- net/smc: Fix possible access to freed memory in link clear (Tobias Huschle) [2160099]
- net/smc: Remove redundant refcount increase (Tobias Huschle) [2160099]
- net/smc: Enable module load on netlink usage (Tobias Huschle) [2160099]
- net/smc: Pass on DMBE bit mask in IRQ handler (Tobias Huschle) [2160099]
- s390/ism: Cleanups (Tobias Huschle) [2160099]
- net/smc: Eliminate struct smc_ism_position (Tobias Huschle) [2160099]
- net/smc: Extend SMC-R link group netlink attribute (Tobias Huschle) [2160099]
- net/smc: Allow virtually contiguous sndbufs or RMBs for SMC-R (Tobias Huschle) [2160099]
- net/smc: Use sysctl-specified types of buffers in new link group (Tobias Huschle) [2160099]
- net/smc: Introduce a sysctl for setting SMC-R buffer type (Tobias Huschle) [2160099]
- net/smc: optimize for smc_sndbuf_sync_sg_for_device and smc_rmb_sync_sg_for_cpu (Tobias Huschle) [2160099]
- net/smc: remove redundant dma sync ops (Tobias Huschle) [2160099]
- net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" (Tobias Huschle) [2160099]
- net/smc: set ini->smcrv2.ib_dev_v2 to NULL if SMC-Rv2 is unavailable (Tobias Huschle) [2160099]
- net/smc: postpone sk_refcnt increment in connect() (Tobias Huschle) [2160099]
- net/smc: rdma write inline if qp has sufficient inline space (Tobias Huschle) [2160099]
- net/smc: send cdc msg inline if qp has sufficient inline space (Tobias Huschle) [2160099]
- net/smc: align the connect behaviour with TCP (Tobias Huschle) [2160099]
- net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending (Tobias Huschle) [2160099]
- net/smc: Fix slab-out-of-bounds issue in fallback (Tobias Huschle) [2160099]
- net/smc: Only save the original clcsock callback functions (Tobias Huschle) [2160099]
- net/smc: sync err code when tcp connection was refused (Tobias Huschle) [2160099]
- arm64: dts: imx8m-venice: Remove incorrect 'uart-has-rtscts' (Steve Best) [2184155]
- arm64: dts: imx8mp-evk: correct pcie pad settings (Steve Best) [2184155]
- arm64: dts: imx8mp-evk: pcie0-refclk cosmetic cleanup (Steve Best) [2184155]
- arm64: dts: imx8: add a node label to ddr-pmu (Steve Best) [2184155]
- arm64: dts: imx: Add i.mx8mm Gateworks gw7904 dts support (Steve Best) [2184155]
- arm64: dts: imx8mp-venice-gw74xx: add WiFi/BT module support (Steve Best) [2184155]
- arm64: dts: imx8mp-venice-gw74xx: add cpu-supply node for cpufreq (Steve Best) [2184155]
- arm64: dts: imx8mp-venice-gw74xx: add USB DR support (Steve Best) [2184155]
- arm64: dts: ls1028a-rdb: add more ethernet aliases (Steve Best) [2184155]
- arm64: dts: imx8mq: update sdma node name format (Steve Best) [2184155]
- arm64: dts: verdin-imx8mm: introduce hdmi-connector (Steve Best) [2184155]
- arm64: dts: verdin-imx8mm: add lvds panel node (Steve Best) [2184155]
- arm64: dts: verdin-imx8mm: rename sn65dsi83 to sn65dsi84 (Steve Best) [2184155]
- arm64: dts: imx8ulp: increase the clock speed of LPSPI (Steve Best) [2184155]
- arm64: dts: imx8ulp: add mailbox node (Steve Best) [2184155]
- arm64: dts: imx8ulp: add pmu node (Steve Best) [2184155]
- arm64: dts: imx8ulp: correct the scmi sram node name (Steve Best) [2184155]
- arm64: dts: imx8ulp: drop undocumented property in cgc (Steve Best) [2184155]
- arm64: dts: imx8mq-librem5: fix mipi_csi description (Steve Best) [2184155]
- arm64: dts: imx8mq-librem5: add usb-role-switch property to dwc3 (Steve Best) [2184155]
- arm64: dts: imx8mq-librem5: add USB type-c properties for role switching (Steve Best) [2184155]
- arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply (Steve Best) [2184155]
- arm64: dts: imx8mq-librem5: add RGB pwm notification leds (Steve Best) [2184155]
- arm64: dts: imx8mq-librem5: describe the voice coil motor for focus control (Steve Best) [2184155]
- arm64: dts: ls1028a: enable swp5 and eno3 for all boards (Steve Best) [2184155]
- arm64: dts: ls1028a: mark enetc port 3 as a DSA master too (Steve Best) [2184155]
- arm64: dts: ls1028a: move DSA CPU port property to the common SoC dtsi (Steve Best) [2184155]
- arm64: dts: imx8mp-evk: Add PCIe support (Steve Best) [2184155]
- arm64: dts: imx8mp: Add iMX8MP PCIe support (Steve Best) [2184155]
- arm64: dts: imx8ulp: no executable source file permission (Steve Best) [2184155]
- arm64: dts: imx8mp: Add SNVS LPGPR (Steve Best) [2184155]
- arm64: dts: imx8mp-msc-sm2s: Add device trees for MSC SM2S-IMX8PLUS SoM and carrier board (Steve Best) [2184155]
- arm64: dts: imx8mm: Fix typo in license text for Engicam boards (Steve Best) [2184155]
- arm64: dts: imx8-ss-dma: add IPG clock for i2c (Steve Best) [2184155]
- arm64: dts: Add support for Kontron SL/BL i.MX8MM OSM-S (Steve Best) [2184155]
- arm64: dts: imx8mm-kontron: Add SPI NOR partition layout (Steve Best) [2184155]
- arm64: dts: imx8mm-kontron: Use voltage rail names from schematic for PMIC regulator-names (Steve Best) [2184155]
- arm64: dts: imx8mm-kontron: Remove low DDRC operating point (Steve Best) [2184155]
- arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO voltage (Steve Best) [2184155]
- arm64: dts: imx8mm-kontron: Adjust compatibles, file names and model strings (Steve Best) [2184155]
- arm64: dts: imx8mp: add VPU blk ctrl node (Steve Best) [2184155]
- arm64: dts: imx8mp: add vpu pgc nodes (Steve Best) [2184155]
- arm64: dts: imx8mp-verdin: add cpu-supply (Steve Best) [2184155]
- arm64: dts: imx8mm-venice-gw7903: add digital I/O ctl gpios (Steve Best) [2184155]
- arm64: dts: imx8mm/n-venice-gw7902: Remove invalid property (Steve Best) [2184155]
- arm64: dts: imx8mp-verdin: don't use multiple blank lines (Steve Best) [2184155]
- arm64: dts: imx8mm-venice-gw72xx-0x: blank line at end of file (Steve Best) [2184155]
- arm64: dts: imx8ulp-evk: Add the fec support (Steve Best) [2184155]
- arm64: dts: imx8ulp: Add the fec support (Steve Best) [2184155]
- arm64: dts: imx8mp: add interconnect for hsio blk ctrl (Steve Best) [2184155]
- arm64: dts: imx8mp: add interconnects for media blk ctrl (Steve Best) [2184155]
- dt-bindings: interconnect: add fsl,imx8mp.h (Steve Best) [2184155]
- arm64: dts: imx8mp: add NoC node (Steve Best) [2184155]
- cifs: Fix oops due to uncleared server->smbd_conn in reconnect (Ronnie Sahlberg) [2207797]
- cifs: remove unused function (Ronnie Sahlberg) [2207797]
- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (Ronnie Sahlberg) [2207797]
- cifs: handle cache lookup errors different than -ENOENT (Ronnie Sahlberg) [2207797]
- cifs: remove duplicate code in __refresh_tcon() (Ronnie Sahlberg) [2207797]
- cifs: don't take exclusive lock for updating target hints (Ronnie Sahlberg) [2207797]
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (Ronnie Sahlberg) [2207797]
- cifs: ignore ipc reconnect failures during dfs failover (Ronnie Sahlberg) [2207797]
- cifs: avoid dup prefix path in dfs_get_automount_devname() (Ronnie Sahlberg) [2207797]
- cifs: use origin fullpath for automounts (Ronnie Sahlberg) [2207797]
- cifs: set correct status of tcon ipc when reconnecting (Ronnie Sahlberg) [2207797]
- cifs: optimize reconnect of nested links (Ronnie Sahlberg) [2207797]
- cifs: fix source pathname comparison of dfs supers (Ronnie Sahlberg) [2207797]
- cifs: fix confusing debug message (Ronnie Sahlberg) [2207797]
- cifs: don't block in dfs_cache_noreq_update_tgthint() (Ronnie Sahlberg) [2207797]
- cifs: refresh root referrals (Ronnie Sahlberg) [2207797]
- cifs: fix refresh of cached referrals (Ronnie Sahlberg) [2207797]
- cifs: don't refresh cached referrals from unactive mounts (Ronnie Sahlberg) [2207797]
- cifs: share dfs connections and supers (Ronnie Sahlberg) [2207797]
- cifs: do not skip link targets when an I/O fails (Ronnie Sahlberg) [2207797]
- cifs: avoid re-lookups in dfs_cache_find() (Ronnie Sahlberg) [2207797]
- cifs: fix potential deadlock in cache_refresh_path() (Ronnie Sahlberg) [2207797]
- cifs: Fix uninitialized memory read for smb311 posix symlink create (Ronnie Sahlberg) [2207797]
- cifs: fix potential memory leaks in session setup (Ronnie Sahlberg) [2207797]
- cifs: remove redundant assignment to the variable match (Ronnie Sahlberg) [2207797]
- cifs: fix race in assemble_neg_contexts() (Ronnie Sahlberg) [2207797]
- cifs: update internal module number (Ronnie Sahlberg) [2207797]
- cifs: split out ses and tcon retrieval from mount_get_conns() (Ronnie Sahlberg) [2207797]
- cifs: set resolved ip in sockaddr (Ronnie Sahlberg) [2207797]
- cifs: remove unused smb3_fs_context::mount_options (Ronnie Sahlberg) [2207797]
- cifs: get rid of mount options string parsing (Ronnie Sahlberg) [2207797]
- cifs: use fs_context for automounts (Ronnie Sahlberg) [2207797]
- cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID (Ronnie Sahlberg) [2207797]
- cifs: reduce roundtrips on create/qinfo requests (Ronnie Sahlberg) [2207797]
- cifs: set correct ipc status after initial tree connect (Ronnie Sahlberg) [2207797]
- cifs: set correct tcon status after initial tree connect (Ronnie Sahlberg) [2207797]
- cifs: Remove duplicated include in cifsglob.h (Ronnie Sahlberg) [2207797]
- cifs: fix oops during encryption (Ronnie Sahlberg) [2207797]
- cifs: print warning when conflicting soft vs. hard mount options specified (Ronnie Sahlberg) [2207797]
- cifs: fix missing display of three mount options (Ronnie Sahlberg) [2207797]
- cifs: fix various whitespace errors in headers (Ronnie Sahlberg) [2207797]
- cifs: minor cleanup of some headers (Ronnie Sahlberg) [2207797]
- cifs: Fix kmap_local_page() unmapping (Ronnie Sahlberg) [2207797]
- cifs: skip alloc when request has no pages (Ronnie Sahlberg) [2207797]
- cifs: remove ->writepage (Ronnie Sahlberg) [2207797]
- cifs: stop using generic_writepages (Ronnie Sahlberg) [2207797]
- cifs: wire up >migrate_folio (Ronnie Sahlberg) [2207797]
- cifs: Parse owner/group for stat in smb311 posix extensions (Ronnie Sahlberg) [2207797]
- cifs: Add "extbuf" and "extbuflen" args to smb2_compound_op() (Ronnie Sahlberg) [2207797]
- cifs: add check for returning value of SMB2_set_info_init (Ronnie Sahlberg) [2207797]
- cifs: Fix wrong return value checking when GETFLAGS (Ronnie Sahlberg) [2207797]
- cifs: add check for returning value of SMB2_close_init (Ronnie Sahlberg) [2207797]
- cifs: Fix connections leak when tlink setup failed (Ronnie Sahlberg) [2207797]
- cifs: avoid unnecessary iteration of tcp sessions (Ronnie Sahlberg) [2207797]
- cifs: always iterate smb sessions using primary channel (Ronnie Sahlberg) [2207797]
- smb3: must initialize two ACL struct fields to zero (Ronnie Sahlberg) [2207797]
- cifs: fix uninitialised var in smb2_compound_op() (Ronnie Sahlberg) [2207797]
- cifs: fix file info setting in cifs_open_file() (Ronnie Sahlberg) [2207797]
- cifs: fix file info setting in cifs_query_path_info() (Ronnie Sahlberg) [2207797]
- cifs: don't leak -ENOMEM in smb2_open_file() (Ronnie Sahlberg) [2207797]
- cifs: fix static checker warning (Ronnie Sahlberg) [2207797]
- cifs: fix use-after-free on the link name (Ronnie Sahlberg) [2207797]
- cifs: Fix xid leak in cifs_get_file_info_unix() (Ronnie Sahlberg) [2207797]
- cifs: improve symlink handling for smb2+ (Ronnie Sahlberg) [2207797]
- smb3: fix oops in calculating shash_setkey (Ronnie Sahlberg) [2207797]
- cifs: secmech: use shash_desc directly, remove sdesc (Ronnie Sahlberg) [2207797]
- Fix formatting of client smbdirect RDMA logging (Ronnie Sahlberg) [2207797]
- Handle variable number of SGEs in client smbdirect send. (Ronnie Sahlberg) [2207797]
- Reduce client smbdirect max receive segment size (Ronnie Sahlberg) [2207797]
- Decrease the number of SMB3 smbdirect client SGEs (Ronnie Sahlberg) [2207797]
- cifs: always initialize struct msghdr smb_msg completely (Ronnie Sahlberg) [2207797]
- cifs: don't send down the destination address to sendmsg for a SOCK_STREAM (Ronnie Sahlberg) [2207797]
- cifs: revalidate mapping when doing direct writes (Ronnie Sahlberg) [2207797]
- cifs: fix small mempool leak in SMB2_negotiate() (Ronnie Sahlberg) [2207797]
- cifs: fix missing unlock in cifs_file_copychunk_range() (Ronnie Sahlberg) [2207797]
- smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait (Ronnie Sahlberg) [2207797]
- smb3: fix temporary data corruption in insert range (Ronnie Sahlberg) [2207797]
- cifs: when extending a file with falloc we should make files not-sparse (Ronnie Sahlberg) [2207797]
- smb3: fix temporary data corruption in collapse range (Ronnie Sahlberg) [2207797]
- smb3: Move the flush out of smb2_copychunk_range() into its callers (Ronnie Sahlberg) [2207797]
- smb3: missing inode locks in zero range (Ronnie Sahlberg) [2207797]
- cifs: Remove {cifs,nfs}_fscache_release_page() (Ronnie Sahlberg) [2207797]
- cifs: trivial style fixup (Ronnie Sahlberg) [2207797]
- cifs: Fix memory leak when using fscache (Ronnie Sahlberg) [2207797]
- smb3: add mount parm nosparse (Ronnie Sahlberg) [2207797]
- smb3: fix snapshot mount option (Ronnie Sahlberg) [2207797]
- cifs: Fix the readahead conversion to manage the batch when reading from cache (Ronnie Sahlberg) [2207797]
- net: bridge: switchdev: don't notify FDB entries with "master dynamic" (Íñigo Huguet) [2184372]
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (Íñigo Huguet) [2184372]
- net: bridge: make kobj_type structure constant (Íñigo Huguet) [2184372]
- selftests: forwarding: Add MDB dump test cases (Íñigo Huguet) [2184372]
- bridge: mcast: Move validation to a policy (Íñigo Huguet) [2184372]
- bridge: mcast: Remove pointless sequence generation counter assignment (Íñigo Huguet) [2184372]
- bridge: mcast: Use correct define in MDB dump (Íñigo Huguet) [2184372]
- selftests: forwarding: bridge_mdb_max: Add a new selftest (Íñigo Huguet) [2184372]
- selftests: forwarding: lib: Add helpers to build IGMP/MLD leave packets (Íñigo Huguet) [2184372]
- selftests: forwarding: lib: Allow list of IPs for IGMPv3/MLDv2 (Íñigo Huguet) [2184372]
- selftests: forwarding: lib: Parameterize IGMPv3/MLDv2 generation (Íñigo Huguet) [2184372]
- selftests: forwarding: lib: Add helpers for checksum handling (Íñigo Huguet) [2184372]
- selftests: forwarding: lib: Add helpers for IP address handling (Íñigo Huguet) [2184372]
- selftests: forwarding: bridge_mdb: Fix a typo (Íñigo Huguet) [2184372]
- selftests: forwarding: Move IGMP- and MLD-related functions to lib (Íñigo Huguet) [2184372]
- net: bridge: Add netlink knobs for number / maximum MDB entries (Íñigo Huguet) [2184372]
- net: bridge: Maintain number of MDB entries in net_bridge_mcast_port (Íñigo Huguet) [2184372]
- net: bridge: Add a tracepoint for MDB overflows (Íñigo Huguet) [2184372]
- net: bridge: Change a cleanup in br_multicast_new_port_group() to goto (Íñigo Huguet) [2184372]
- net: bridge: Add br_multicast_del_port_group() (Íñigo Huguet) [2184372]
- net: bridge: Move extack-setting to br_multicast_new_port_group() (Íñigo Huguet) [2184372]
- net: bridge: Add extack to br_multicast_new_port_group() (Íñigo Huguet) [2184372]
- net: bridge: Set strict_start_type at two policies (Íñigo Huguet) [2184372]
- treewide: Convert del_timer*() to timer_shutdown*() (Íñigo Huguet) [2184372]
- selftests: forwarding: Add bridge MDB test (Íñigo Huguet) [2184372]
- selftests: forwarding: Rename bridge_mdb test (Íñigo Huguet) [2184372]
- bridge: mcast: Support replacement of MDB port group entries (Íñigo Huguet) [2184372]
- bridge: mcast: Allow user space to specify MDB entry routing protocol (Íñigo Huguet) [2184372]
- bridge: mcast: Allow user space to add (*, G) with a source list and filter mode (Íñigo Huguet) [2184372]
- bridge: mcast: Add support for (*, G) with a source list and filter mode (Íñigo Huguet) [2184372]
- bridge: mcast: Avoid arming group timer when (S, G) corresponds to a source (Íñigo Huguet) [2184372]
- bridge: mcast: Add a flag for user installed source entries (Íñigo Huguet) [2184372]
- bridge: mcast: Expose __br_multicast_del_group_src() (Íñigo Huguet) [2184372]
- bridge: mcast: Expose br_multicast_new_group_src() (Íñigo Huguet) [2184372]
- bridge: mcast: Add a centralized error path (Íñigo Huguet) [2184372]
- bridge: mcast: Place netlink policy before validation functions (Íñigo Huguet) [2184372]
- bridge: mcast: Split (*, G) and (S, G) addition into different functions (Íñigo Huguet) [2184372]
- bridge: mcast: Do not derive entry type from its filter mode (Íñigo Huguet) [2184372]
- bridge: mcast: Constify 'group' argument in br_multicast_new_port_group() (Íñigo Huguet) [2184372]
- bridge: mcast: Remove redundant function arguments (Íñigo Huguet) [2184372]
- bridge: mcast: Move checks out of critical section (Íñigo Huguet) [2184372]
- bridge: mcast: Remove br_mdb_parse() (Íñigo Huguet) [2184372]
- bridge: mcast: Use MDB group key from configuration structure (Íñigo Huguet) [2184372]
- bridge: mcast: Propagate MDB configuration structure further (Íñigo Huguet) [2184372]
- bridge: mcast: Use MDB configuration structure where possible (Íñigo Huguet) [2184372]
- bridge: mcast: Remove redundant checks (Íñigo Huguet) [2184372]
- bridge: mcast: Centralize netlink attribute parsing (Íñigo Huguet) [2184372]
- bridge: switchdev: Fix memory leaks when changing VLAN protocol (Íñigo Huguet) [2184372]
- bridge: Add missing parentheses (Íñigo Huguet) [2184372]
- bridge: switchdev: Reflect MAB bridge port flag to device drivers (Íñigo Huguet) [2184372]
- bridge: switchdev: Allow device drivers to install locked FDB entries (Íñigo Huguet) [2184372]
- bridge: switchdev: Let device drivers determine FDB offload indication (Íñigo Huguet) [2184372]
- selftests: forwarding: Add MAC Authentication Bypass (MAB) test cases (Íñigo Huguet) [2184372]
- bridge: Add MAC Authentication Bypass (MAB) support (Íñigo Huguet) [2184372]
- bridge: Fix flushing of dynamic FDB entries (Íñigo Huguet) [2184372]
- bridge: mcast: Simplify MDB entry creation (Íñigo Huguet) [2184372]
- bridge: mcast: Use spin_lock() instead of spin_lock_bh() (Íñigo Huguet) [2184372]
- selftests: bridge_igmp: Remove unnecessary address deletion (Íñigo Huguet) [2184372]
- selftests: bridge_vlan_mcast: Delete qdiscs during cleanup (Íñigo Huguet) [2184372]
- net: bridge: assign path_cost for 2.5G and 5G link speed (Íñigo Huguet) [2184372]
- selftests: net: tsn_lib: run phc2sys in automatic mode (Íñigo Huguet) [2184372]
- selftests: net: tsn_lib: allow multiple isochron receivers (Íñigo Huguet) [2184372]
- selftests: net: tsn_lib: allow running ptp4l on multiple interfaces (Íñigo Huguet) [2184372]
- selftests: net: tsn_lib: don't overwrite isochron receiver extra args with UDS (Íñigo Huguet) [2184372]
- selftests: forwarding: Add test cases for unresolved multicast routes (Íñigo Huguet) [2184372]
- selftests: devlink_lib: Add function for querying maximum pool size (Íñigo Huguet) [2184372]
- Documentation: networking: correct possessive "its" (Íñigo Huguet) [2184372]
- net: bridge: move DSA master bridging restriction to DSA (Íñigo Huguet) [2184372]
- bridge: move from strlcpy with unused retval to strscpy (Íñigo Huguet) [2184372]
- selftests: net: Fix typo 'the the' in comment (Íñigo Huguet) [2184372]
- selftest: net: bridge mdb add/del entry to port that is down (Íñigo Huguet) [2184372]
- net: switchdev: add reminder near struct switchdev_notifier_fdb_info (Íñigo Huguet) [2184372]
- selftests: forwarding: ethtool_extended_state: Convert to busywait (Íñigo Huguet) [2184372]
- net: bridge: allow add/remove permanent mdb entries on disabled ports (Íñigo Huguet) [2184372]
- bridge: Do not send empty IFLA_AF_SPEC attribute (Íñigo Huguet) [2184372]
- selftests: forwarding: Install no_forwarding.sh (Íñigo Huguet) [2184372]
- selftests: forwarding: Install local_termination.sh (Íñigo Huguet) [2184372]
- selftests: forwarding: add Per-Stream Filtering and Policing test for Ocelot (Íñigo Huguet) [2184372]
- selftests: forwarding: add a test for local_termination.sh (Íñigo Huguet) [2184372]
- selftests: forwarding: add a no_forwarding.sh test (Íñigo Huguet) [2184372]
- selftests: forwarding: add helper for retrieving IPv6 link-local address of interface (Íñigo Huguet) [2184372]
- selftests: forwarding: add helpers for IP multicast group joins/leaves (Íñigo Huguet) [2184372]
- selftests: forwarding: multiple instances in tcpdump helper (Íñigo Huguet) [2184372]
- selftests: net: mscc: ocelot: add a test for egress VLAN modification (Íñigo Huguet) [2184372]
- selftests: net: mscc: ocelot: rename the VLAN modification test to ingress (Íñigo Huguet) [2184372]
- selftests: net: mscc: ocelot: bring up the ports automatically (Íñigo Huguet) [2184372]
- selftests: forwarding: add TCPDUMP_EXTRA_FLAGS to lib.sh (Íñigo Huguet) [2184372]
- selftests: forwarding: add option to run tests with stable MAC addresses (Íñigo Huguet) [2184372]
- net: bridge: fdb: add support for flush filtering based on ifindex and vlan (Íñigo Huguet) [2184372]
- net: bridge: fdb: add support for flush filtering based on ndm flags and state (Íñigo Huguet) [2184372]
- net: bridge: fdb: add support for fine-grained flushing (Íñigo Huguet) [2184372]
- net: bridge: fdb: add ndo_fdb_del_bulk (Íñigo Huguet) [2184372]
- selftests: forwarding: new test, verify host mdb entries (Íñigo Huguet) [2184372]
- net: bridge: add support for host l2 mdb entries (Íñigo Huguet) [2184372]
- net: bridge: offload BR_HAIRPIN_MODE, BR_ISOLATED, BR_MULTICAST_TO_UNICAST (Íñigo Huguet) [2184372]
- net: bridge: Clear offload_fwd_mark when passing frame up bridge interface. (Íñigo Huguet) [2184372]
- rtnetlink: add extack support in fdb del handlers (Ivan Vecera) [2193457]
- x86/pm: Add enumeration check before spec MSRs save/restore setup (Chris von Recklinghausen) [2181908] {CVE-2023-1637}
- x86/tsx: Add a feature bit for TSX control MSR support (Chris von Recklinghausen) [2181908] {CVE-2023-1637}
- x86/cpu: Restore AMD's DE_CFG MSR after resume (Chris von Recklinghausen) [2181908] {CVE-2023-1637}
- x86/pm: Fix false positive kmemleak report in msr_build_context() (Chris von Recklinghausen) [2181908] {CVE-2023-1637}
- x86/speculation: Restore speculation related MSRs during S3 resume (Chris von Recklinghausen) [2181908] {CVE-2023-1637}
- x86/pm: Save the MSR validity status at context setup (Chris von Recklinghausen) [2181908] {CVE-2023-1637}
Resolves: rhbz#2090053, rhbz#2160099, rhbz#2181908, rhbz#2184155, rhbz#2184372, rhbz#2193457, rhbz#2207797, rhbz#2207969

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-09 17:05:52 +02:00
Jan Stancek 171df149af kernel-5.14.0-324.el9
* Thu Jun 08 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-324.el9]
- device-dax: Fix duplicate 'hmem' device registration (Jeff Moyer) [2207496]
- redhat/configs: turn on I3C drivers (Steve Best) [2209439]
- cpufreq: amd-pstate: Remove fast_switch_possible flag from active driver (David Arcari) [2088121]
- amd-pstate: Fix amd_pstate mode switch (David Arcari) [2088121]
- cpufreq: amd-pstate: remove MODULE_LICENSE in non-modules (David Arcari) [2088121]
- cpufreq: amd-pstate: Let user know amd-pstate is disabled (David Arcari) [2088121]
- cpufreq: amd-pstate: Fix invalid write to MSR_AMD_CPPC_REQ (David Arcari) [2088121]
- cpufreq: amd-pstate: avoid uninitialized variable use (David Arcari) [2088121]
- cpufreq: Make cpufreq_unregister_driver() return void (David Arcari) [2088121]
- cpufreq: amd-pstate: convert sprintf with sysfs_emit() (David Arcari) [2088121]
- cpufreq: amd-pstate: add driver working mode switch support (David Arcari) [2088121]
- cpufreq: amd-pstate: implement suspend and resume callbacks (David Arcari) [2088121]
- cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (David Arcari) [2088121]
- cpufreq: amd-pstate: implement Pstate EPP support for the AMD processors (David Arcari) [2088121]
- cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (David Arcari) [2088121]
- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (David Arcari) [2088121]
- tpm: disable hwrng for fTPM on some AMD designs (Štěpán Horáček) [2159896]
- tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address (Štěpán Horáček) [2159896]
- tpm: Use managed allocation for bios event log (Štěpán Horáček) [2159896]
- efi: tpm: Avoid READ_ONCE() for accessing the event log (Štěpán Horáček) [2159896]
- tpm: Allow system suspend to continue when TPM suspend fails (Štěpán Horáček) [2159896]
- tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak (Štěpán Horáček) [2159896]
- tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak (Štěpán Horáček) [2159896]
- tpm: acpi: Call acpi_put_table() to fix memory leak (Štěpán Horáček) [2159896]
- tpm/tpm_crb: Fix error message in __crb_relinquish_locality() (Štěpán Horáček) [2159896]
- tpm: Avoid function type cast of put_device() (Štěpán Horáček) [2159896]
- char: tpm: Protect tpm_pm_suspend with locks (Štěpán Horáček) [2159896]
- efi/tpm: Pass correct address to memblock_reserve (Štěpán Horáček) [2159896]
- char: move from strlcpy with unused retval to strscpy (Štěpán Horáček) [2159896]
- tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH (Štěpán Horáček) [2159896]
- KEYS: trusted: tpm2: Fix migratable logic (Štěpán Horáček) [2159896]
- tpm: Fix buffer access in tpm2_get_tpm_pt() (Štěpán Horáček) [2159896]
- tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe() (Štěpán Horáček) [2159896]
- tpm: use try_get_ops() in tpm-space.c (Štěpán Horáček) [2159896]
- tpm: fix reference counting for struct tpm_chip (Štěpán Horáček) [2159896]
- tpm: Fix error handling in async work (Štěpán Horáček) [2100314]
- tpm: vtpm_proxy: Check length to avoid compiler warning (Štěpán Horáček) [2159896]
- tpm: add request_locality before write TPM_INT_ENABLE (Štěpán Horáček) [2159896]
- tpm_tis_spi: Add missing SPI ID (Štěpán Horáček) [2159896]
- tpm: Check for integer overflow in tpm2_map_response_body() (Štěpán Horáček) [2159896]
- net: rtnetlink: fix module reference count leak issue in rtnetlink_rcv_msg (Ivan Vecera) [2193176]
- net: rtnetlink: add ndm flags and state mask attributes (Ivan Vecera) [2193176]
- net: rtnetlink: add NLM_F_BULK support to rtnl_fdb_del (Ivan Vecera) [2193176]
- net: add ndo_fdb_del_bulk (Ivan Vecera) [2193176]
- net: rtnetlink: add bulk delete support flag (Ivan Vecera) [2193176]
- net: netlink: add NLM_F_BULK delete request modifier (Ivan Vecera) [2193176]
- net: rtnetlink: use BIT for flag values (Ivan Vecera) [2193176]
- net: rtnetlink: add helper to extract msg type's kind (Ivan Vecera) [2193176]
- net: rtnetlink: add msg kind names (Ivan Vecera) [2193176]
- redhat/configs: turn off IMX93 ADC Driver (Steve Best) [2193482]
Resolves: rhbz#2088121, rhbz#2100314, rhbz#2159896, rhbz#2193176, rhbz#2193482, rhbz#2207496, rhbz#2209439

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-08 08:13:58 +02:00
Jan Stancek e6537ab118 kernel-5.14.0-323.el9
* Tue Jun 06 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-323.el9]
- platform/x86/intel/ifs: Annotate work queue on stack so object debug does not complain (David Arcari) [2209290]
- selftests: add a selftest for big tcp (Xin Long) [2203333]
- netfilter: use nf_ip6_check_hbh_len in nf_ct_skb_network_trim (Xin Long) [2203333]
- netfilter: move br_nf_check_hbh_len to utils (Xin Long) [2203333]
- netfilter: bridge: move pskb_trim_rcsum out of br_nf_check_hbh_len (Xin Long) [2203333]
- netfilter: bridge: check len before accessing more nh data (Xin Long) [2203333]
- netfilter: bridge: call pskb_may_pull in br_nf_check_hbh_len (Xin Long) [2203333]
- net: atlantic: Fix crash when XDP is enabled but no program is loaded (Íñigo Huguet) [2184650]
- net: atlantic: macsec: clear encryption keys from the stack (Íñigo Huguet) [2184650]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Íñigo Huguet) [2184650]
- net: atlantic: fix potential memory leak in aq_ndev_close() (Íñigo Huguet) [2184650]
- net: atlantic: fix aq_vec index out of range error (Íñigo Huguet) [2184650]
- net: atlantic:fix repeated words in comments (Íñigo Huguet) [2184650]
- net: atlantic: verify hw_head_ lies within TX buffer ring (Íñigo Huguet) [2184650]
- net: atlantic: add check for MAX_SKB_FRAGS (Íñigo Huguet) [2184650]
- net: atlantic: reduce scope of is_rsc_complete (Íñigo Huguet) [2184650]
- net: atlantic: fix "frag[0] not initialized" (Íñigo Huguet) [2184650]
- net: atlantic: Implement .ndo_xdp_xmit handler (Íñigo Huguet) [2184650]
- net: atlantic: Implement xdp data plane (Íñigo Huguet) [2184650]
- net: atlantic: Implement xdp control plane (Íñigo Huguet) [2184650]
- net: atlantic: Avoid out-of-bounds indexing (Íñigo Huguet) [2184650]
- net: atlantic: Use the bitmap API instead of hand-writing it (Íñigo Huguet) [2184650]
- atlantic: Fix buff_ring OOB in aq_ring_rx_clean (Íñigo Huguet) [2184650]
- atlantic: Remove warn trace message. (Íñigo Huguet) [2184650]
- atlantic: Fix statistics logic for production hardware (Íñigo Huguet) [2184650]
- Remove Half duplex mode speed capabilities. (Íñigo Huguet) [2184650]
- atlantic: Add missing DIDs and fix 115c. (Íñigo Huguet) [2184650]
- atlantic: Fix to display FW bundle version instead of FW mac version. (Íñigo Huguet) [2184650]
- atlatnic: enable Nbase-t speeds with base-t (Íñigo Huguet) [2184650]
- atlantic: Increase delay for fw transactions (Íñigo Huguet) [2184650]
- atlantic: fix double-free in aq_ring_tx_clean (Íñigo Huguet) [2184650]
- atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait (Íñigo Huguet) [2184650]
- ethernet: aquantia: use eth_hw_addr_set() (Íñigo Huguet) [2184650]
- ethernet: constify references to netdev->dev_addr in drivers (Íñigo Huguet) [2184650]
- net: atlantic: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2184650]
- sfc: Fix module EEPROM reporting for QSFP modules (Íñigo Huguet) [2203188]
- blk-mq: don't plug for head insertions in blk_execute_rq_nowait (Ming Lei) [2208172]
- blk-mq: don't queue plugged passthrough requests into scheduler (Ming Lei) [2208172]
- blk-mq: fold blk_mq_sched_insert_requests into blk_mq_dispatch_plug_list (Ming Lei) [2208172]
- blk-mq: move more logic into blk_mq_insert_requests (Ming Lei) [2208172]
- arm64: dts: qcom: sa8775p: mark the UFS controller as dma-coherent (Andrew Halaney) [2208307]
- arm64: dts: qcom: sa8775p-ride: enable UFS (Andrew Halaney) [2208307]
- arm64: dts: qcom: sa8775p: add UFS nodes (Andrew Halaney) [2208307]
- redhat/configs: Enable Marvell CN10k TAD PMU driver (Bharat Bhushan) [2042240]
- perf/marvell: Add ACPI support to TAD uncore driver (Bharat Bhushan) [2042240]
- drivers: perf: marvell_cn10k: Fix hotplug callback leak in tad_pmu_init() (Bharat Bhushan) [2042240]
- perf/marvell_cn10k: Fix TAD PMU register offset (Bharat Bhushan) [2042240]
- perf/marvell_cn10k: Remove useless license text when SPDX-License-Identifier is already used (Bharat Bhushan) [2042240]
- perf/marvell_cn10k: Fix tad_pmu_event_init() to check pmu type first (Bharat Bhushan) [2042240]
- perf/marvell_cn10k: Fix unused variable warning when W=1 and CONFIG_OF=n (Bharat Bhushan) [2042240]
- drivers: perf: marvell_cn10k: fix an IS_ERR() vs NULL check (Bharat Bhushan) [2042240]
- perf: MARVELL_CN10K_TAD_PMU should depend on ARCH_THUNDER (Bharat Bhushan) [2042240]
- dt-bindings: perf: Add YAML schemas for Marvell CN10K LLC-TAD pmu bindings (Bharat Bhushan) [2042240]
- drivers: perf: Add LLC-TAD perf counter support (Bharat Bhushan) [2042240]
- xfs: fix off-by-one-block in xfs_discard_folio() (Bill O'Donnell) [2167832]
- xfs: fix memory leak in xfs_errortag_init (Bill O'Donnell) [2167832]
- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (Bill O'Donnell) [2167832]
- xfs: fix uninitialized list head in struct xfs_refcount_recovery (Bill O'Donnell) [2167832]
- xfs: initialize the check_owner object fully (Bill O'Donnell) [2167832]
- xfs: load rtbitmap and rtsummary extent mapping btrees at mount time (Bill O'Donnell) [2167832]
- xfs: make rtbitmap ILOCKing consistent when scanning the rt bitmap file (Bill O'Donnell) [2167832]
- xfs: fix incorrect error-out in xfs_remove (Bill O'Donnell) [2167832]
- xfs: fix sb write verify for lazysbcount (Bill O'Donnell) [2167832]
- xfs: fix incorrect i_nlink caused by inode racing (Bill O'Donnell) [2167832]
- xfs: wait iclog complete before tearing down AIL (Bill O'Donnell) [2167832]
- xfs: get rid of assert from xfs_btree_islastblock (Bill O'Donnell) [2167832]
- xfs: fix off-by-one error in xfs_btree_space_to_height (Bill O'Donnell) [2167832]
- xfs: get root inode correctly at bulkstat (Bill O'Donnell) [2167832]
- xfs: allow setting full range of panic tags (Bill O'Donnell) [2167832]
- xfs: fix inode reservation space for removing transaction (Bill O'Donnell) [2167832]
- xfs: Fix false ENOSPC when performing direct write on a delalloc extent in cow fork (Bill O'Donnell) [2167832]
- xfs: fix intermittent hang during quotacheck (Bill O'Donnell) [2167832]
- xfs: check return codes when flushing block devices (Bill O'Donnell) [2167832]
- xfs: delete extra space and tab in blank line (Bill O'Donnell) [2167832]
- xfs: fix NULL pointer dereference in xfs_getbmap() (Bill O'Donnell) [2167832]
- xfs: fail dax mount if reflink is enabled on a partition (Bill O'Donnell) [2167832]
- xfs: Fix typo 'the the' in comment (Bill O'Donnell) [2167832]
- xfs: Fix comment typo (Bill O'Donnell) [2167832]
- xfs: don't leak memory when attr fork loading fails (Bill O'Donnell) [2167832]
- xfs: fix for variable set but not used warning (Bill O'Donnell) [2167832]
- xfs: xfs_buf cache destroy isn't RCU safe (Bill O'Donnell) [2167832]
- xfs: delete unnecessary NULL checks (Bill O'Donnell) [2167832]
- xfs: fix comment for start time value of inode with bigtime enabled (Bill O'Donnell) [2167832]
- xfs: fix use-after-free in xattr node block inactivation (Bill O'Donnell) [2167832]
- xfs: lockless buffer lookup (Bill O'Donnell) [2167832]
- xfs: remove a superflous hash lookup when inserting new buffers (Bill O'Donnell) [2167832]
- xfs: reduce the number of atomic when locking a buffer after lookup (Bill O'Donnell) [2167832]
- xfs: merge xfs_buf_find() and xfs_buf_get_map() (Bill O'Donnell) [2167832]
- xfs: break up xfs_buf_find() into individual pieces (Bill O'Donnell) [2167832]
- xfs: add in-memory iunlink log item (Bill O'Donnell) [2167832]
- xfs: add log item precommit operation (Bill O'Donnell) [2167832]
- xfs: combine iunlink inode update functions (Bill O'Donnell) [2167832]
- xfs: clean up xfs_iunlink_update_inode() (Bill O'Donnell) [2167832]
- xfs: double link the unlinked inode list (Bill O'Donnell) [2167832]
- xfs: introduce xfs_iunlink_lookup (Bill O'Donnell) [2167832]
- xfs: refactor xlog_recover_process_iunlinks() (Bill O'Donnell) [2167832]
- xfs: track the iunlink list pointer in the xfs_inode (Bill O'Donnell) [2167832]
- xfs: factor the xfs_iunlink functions (Bill O'Donnell) [2167832]
- xfs: replace inode fork size macros with functions (Bill O'Donnell) [2167832]
- xfs: replace XFS_IFORK_Q with a proper predicate function (Bill O'Donnell) [2167832]
- xfs: use XFS_IFORK_Q to determine the presence of an xattr fork (Bill O'Donnell) [2167832]
- xfs: make inode attribute forks a permanent part of struct xfs_inode (Bill O'Donnell) [2167832]
- xfs: convert XFS_IFORK_PTR to a static inline helper (Bill O'Donnell) [2167832]
- xfs: removed useless condition in function xfs_attr_node_get (Bill O'Donnell) [2167832]
- xfs: rework xfs_buf_incore() API (Bill O'Donnell) [2167832]
- xfs: make is_log_ag() a first class helper (Bill O'Donnell) [2167832]
- xfs: replace xfs_ag_block_count() with perag accesses (Bill O'Donnell) [2167832]
- xfs: Pre-calculate per-AG agino geometry (Bill O'Donnell) [2167832]
- xfs: Pre-calculate per-AG agbno geometry (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_alloc_read_agfl (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_alloc_put_freelist (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_alloc_get_freelist (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_read_agf (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_read_agi (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_alloc_read_agf() (Bill O'Donnell) [2167832]
- xfs: kill xfs_alloc_pagf_init() (Bill O'Donnell) [2167832]
- xfs: pass perag to xfs_ialloc_read_agi() (Bill O'Donnell) [2167832]
- xfs: kill xfs_ialloc_pagi_init() (Bill O'Donnell) [2167832]
- xfs: make last AG grow/shrink perag centric (Bill O'Donnell) [2167832]
- xfs: xlog_sync() manually adjusts grant head space (Bill O'Donnell) [2167832]
- xfs: avoid cil push lock if possible (Bill O'Donnell) [2167832]
- xfs: move CIL ordering to the logvec chain (Bill O'Donnell) [2167832]
- xfs: convert log vector chain to use list heads (Bill O'Donnell) [2167832]
- xfs: convert CIL to unordered per cpu lists (Bill O'Donnell) [2167832]
- xfs: Add order IDs to log items in CIL (Bill O'Donnell) [2167832]
- xfs: convert CIL busy extents to per-cpu (Bill O'Donnell) [2167832]
- xfs: track CIL ticket reservation in percpu structure (Bill O'Donnell) [2167832]
- xfs: implement percpu cil space used calculation (Bill O'Donnell) [2167832]
- xfs: introduce per-cpu CIL tracking structure (Bill O'Donnell) [2167832]
- xfs: rework per-iclog header CIL reservation (Bill O'Donnell) [2167832]
- xfs: lift init CIL reservation out of xc_cil_lock (Bill O'Donnell) [2167832]
- xfs: use the CIL space used counter for emptiness checks (Bill O'Donnell) [2167832]
- xfs: prevent a UAF when log IO errors race with unmount (Bill O'Donnell) [2167832]
- xfs: dont treat rt extents beyond EOF as eofblocks to be cleared (Bill O'Donnell) [2167832]
- xfs: don't hold xattr leaf buffers across transaction rolls (Bill O'Donnell) [2167832]
- xfs: empty xattr leaf header blocks are not corruption (Bill O'Donnell) [2167832]
- xfs: clean up the end of xfs_attri_item_recover (Bill O'Donnell) [2167832]
- xfs: always free xattri_leaf_bp when cancelling a deferred op (Bill O'Donnell) [2167832]
- xfs: factor out the common lock flags assert (Bill O'Donnell) [2167832]
- xfs: preserve DIFLAG2_NREXT64 when setting other inode attributes (Bill O'Donnell) [2167832]
- xfs: fix variable state usage (Bill O'Donnell) [2167832]
- xfs: fix TOCTOU race involving the new logged xattrs control knob (Bill O'Donnell) [2167832]
- xfs: move xfs_attr_use_log_assist usage out of libxfs (Bill O'Donnell) [2167832]
- xfs: move xfs_attr_use_log_assist out of xfs_log.c (Bill O'Donnell) [2167832]
- xfs: warn about LARP once per mount (Bill O'Donnell) [2167832]
- xfs: implement per-mount warnings for scrub and shrink usage (Bill O'Donnell) [2167832]
- xfs: don't log every time we clear the log incompat flags (Bill O'Donnell) [2167832]
- xfs: convert buf_cancel_table allocation to kmalloc_array (Bill O'Donnell) [2167832]
- xfs: don't leak xfs_buf_cancel structures when recovery fails (Bill O'Donnell) [2167832]
- xfs: refactor buffer cancellation table allocation (Bill O'Donnell) [2167832]
- xfs: don't leak btree cursor when insrec fails after a split (Bill O'Donnell) [2167832]
- xfs: purge dquots after inode walk fails during quotacheck (Bill O'Donnell) [2167832]
- xfs: assert in xfs_btree_del_cursor should take into account error (Bill O'Donnell) [2167832]
- xfs: don't assert fail on perag references on teardown (Bill O'Donnell) [2167832]
- xfs: avoid unnecessary runtime sibling pointer endian conversions (Bill O'Donnell) [2167832]
- xfs: share xattr name and value buffers when logging xattr updates (Bill O'Donnell) [2167832]
- xfs: do not use logged xattr updates on V4 filesystems (Bill O'Donnell) [2167832]
- xfs: Remove duplicate include (Bill O'Donnell) [2167832]
- xfs: reduce IOCB_NOWAIT judgment for retry exclusive unaligned DIO (Bill O'Donnell) [2167832]
- xfs: Remove dead code (Bill O'Donnell) [2167832]
- xfs: fix typo in comment (Bill O'Donnell) [2167832]
- xfs: rename struct xfs_attr_item to xfs_attr_intent (Bill O'Donnell) [2167832]
- xfs: clean up state variable usage in xfs_attr_node_remove_attr (Bill O'Donnell) [2167832]
- xfs: put attr[id] log item cache init with the others (Bill O'Donnell) [2167832]
- xfs: remove struct xfs_attr_item.xattri_flags (Bill O'Donnell) [2167832]
- xfs: use a separate slab cache for deferred xattr work state (Bill O'Donnell) [2167832]
- xfs: put the xattr intent item op flags in their own namespace (Bill O'Donnell) [2167832]
- xfs: clean up xfs_attr_node_hasname (Bill O'Donnell) [2167832]
- xfs: free xfs_attrd_log_items correctly (Bill O'Donnell) [2167832]
- xfs: validate xattr name earlier in recovery (Bill O'Donnell) [2167832]
- xfs: reject unknown xattri log item filter flags during recovery (Bill O'Donnell) [2167832]
- xfs: reject unknown xattri log item operation flags during recovery (Bill O'Donnell) [2167832]
- xfs: don't leak the retained da state when doing a leaf to node conversion (Bill O'Donnell) [2167832]
- xfs: don't leak da state when freeing the attr intent item (Bill O'Donnell) [2167832]
- iomap: don't invalidate folios after writeback errors (Bill O'Donnell) [2167832]
- xfs: can't use kmem_zalloc() for attribute buffers (Bill O'Donnell) [2167832]
- xfs: detect empty attr leaf blocks in xfs_attr3_leaf_verify (Bill O'Donnell) [2167832]
- xfs: ATTR_REPLACE algorithm with LARP enabled needs rework (Bill O'Donnell) [2167832]
- xfs: use XFS_DA_OP flags in deferred attr ops (Bill O'Donnell) [2167832]
- xfs: remove xfs_attri_remove_iter (Bill O'Donnell) [2167832]
- xfs: switch attr remove to xfs_attri_set_iter (Bill O'Donnell) [2167832]
- xfs: introduce attr remove initial states into xfs_attr_set_iter (Bill O'Donnell) [2167832]
- xfs: xfs_attr_set_iter() does not need to return EAGAIN (Bill O'Donnell) [2167832]
- xfs: clean up final attr removal in xfs_attr_set_iter (Bill O'Donnell) [2167832]
- xfs: remote xattr removal in xfs_attr_set_iter() is conditional (Bill O'Donnell) [2167832]
- xfs: XFS_DAS_LEAF_REPLACE state only needed if !LARP (Bill O'Donnell) [2167832]
- xfs: split remote attr setting out from replace path (Bill O'Donnell) [2167832]
- xfs: consolidate leaf/node states in xfs_attr_set_iter (Bill O'Donnell) [2167832]
- xfs: kill XFS_DAC_LEAF_ADDNAME_INIT (Bill O'Donnell) [2167832]
- xfs: separate out initial attr_set states (Bill O'Donnell) [2167832]
- xfs: don't set quota warning values (Bill O'Donnell) [2167832]
- xfs: remove warning counters from struct xfs_dquot_res (Bill O'Donnell) [2167832]
- xfs: remove quota warning limit from struct xfs_quota_limits (Bill O'Donnell) [2167832]
- xfs: rework deferred attribute operation setup (Bill O'Donnell) [2167832]
- xfs: make xattri_leaf_bp more useful (Bill O'Donnell) [2167832]
- xfs: initialise attrd item to zero (Bill O'Donnell) [2167832]
- xfs: avoid empty xattr transaction when attrs are inline (Bill O'Donnell) [2167832]
- xfs: add leaf to node error tag (Bill O'Donnell) [2167832]
- xfs: add leaf split error tag (Bill O'Donnell) [2167832]
- xfs: Add helper function xfs_init_attr_trans (Bill O'Donnell) [2167832]
- xfs: Add helper function xfs_attr_leaf_addname (Bill O'Donnell) [2167832]
- xfs: Merge xfs_delattr_context into xfs_attr_item (Bill O'Donnell) [2167832]
- xfs: Add larp debug option (Bill O'Donnell) [2167832]
- xfs: Add log attribute error tag (Bill O'Donnell) [2167832]
- xfs: Remove unused xfs_attr_*_args (Bill O'Donnell) [2167832]
- xfs: Add xfs_attr_set_deferred and xfs_attr_remove_deferred (Bill O'Donnell) [2167832]
- xfs: Skip flip flags for delayed attrs (Bill O'Donnell) [2167832]
- xfs: Implement attr logging and replay (Bill O'Donnell) [2167832]
- xfs: Set up infrastructure for log attribute replay (Bill O'Donnell) [2167832]
- xfs: Return from xfs_attr_set_iter if there are no more rmtblks to process (Bill O'Donnell) [2167832]
- xfs: Fix double unlock in defer capture code (Bill O'Donnell) [2167832]
- xfs: validate v5 feature fields (Bill O'Donnell) [2167832]
- xfs: set XFS_FEAT_NLINK correctly (Bill O'Donnell) [2167832]
- xfs: detect self referencing btree sibling pointers (Bill O'Donnell) [2167832]
- xfs: intent item whiteouts (Bill O'Donnell) [2167832]
- xfs: whiteouts release intents that are not in the AIL (Bill O'Donnell) [2167832]
- xfs: add log item method to return related intents (Bill O'Donnell) [2167832]
- xfs: factor and move some code in xfs_log_cil.c (Bill O'Donnell) [2167832]
- xfs: tag transactions that contain intent done items (Bill O'Donnell) [2167832]
- xfs: add log item flags to indicate intents (Bill O'Donnell) [2167832]
- xfs: don't commit the first deferred transaction without intents (Bill O'Donnell) [2167832]
- xfs: hide log iovec alignment constraints (Bill O'Donnell) [2167832]
- xfs: fix potential log item leak (Bill O'Donnell) [2167832]
- xfs: zero inode fork buffer at allocation (Bill O'Donnell) [2167832]
- xfs: rename xfs_*alloc*_log_count to _block_count (Bill O'Donnell) [2167832]
- xfs: rewrite xfs_reflink_end_cow to use intents (Bill O'Donnell) [2167832]
- xfs: reduce transaction reservations with reflink (Bill O'Donnell) [2167832]
- xfs: reduce the absurdly large log operation count (Bill O'Donnell) [2167832]
- xfs: report "max_resp" used for min log size computation (Bill O'Donnell) [2167832]
- xfs: create shadow transaction reservations for computing minimum log size (Bill O'Donnell) [2167832]
- xfs: remove a __xfs_bunmapi call from reflink (Bill O'Donnell) [2167832]
- xfs: stop artificially limiting the length of bunmap calls (Bill O'Donnell) [2167832]
- xfs: count EFIs when deciding to ask for a continuation of a refcount update (Bill O'Donnell) [2167832]
- xfs: speed up write operations by using non-overlapped lookups when possible (Bill O'Donnell) [2167832]
- xfs: speed up rmap lookups by using non-overlapped lookups when possible (Bill O'Donnell) [2167832]
- xfs: simplify xfs_rmap_lookup_le call sites (Bill O'Donnell) [2167832]
- xfs: capture buffer ops in the xfs_buf tracepoints (Bill O'Donnell) [2167832]
- xfs: fix soft lockup via spinning in filestream ag selection loop (Bill O'Donnell) [2167832]
- xfs: improve __xfs_set_acl (Bill O'Donnell) [2167832]
- xfs: convert log ticket and iclog flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert quota options flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert ptag flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert log item tracepoint flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert dquot flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert da btree operations flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert buffer log item flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert btree buffer log flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert AGI log flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert AGF log flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert bmapi flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert bmap extent type flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert scrub type flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: convert attr type flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: CIL context doesn't need to count iovecs (Bill O'Donnell) [2167832]
- xfs: xlog_write() doesn't need optype anymore (Bill O'Donnell) [2167832]
- xfs: xlog_write() no longer needs contwr state (Bill O'Donnell) [2167832]
- xfs: remove xlog_verify_dest_ptr (Bill O'Donnell) [2167832]
- xfs: introduce xlog_write_partial() (Bill O'Donnell) [2167832]
- xfs: introduce xlog_write_full() (Bill O'Donnell) [2167832]
- xfs: change the type of ic_datap (Bill O'Donnell) [2167832]
- xfs: pass lv chain length into xlog_write() (Bill O'Donnell) [2167832]
- xfs: log ticket region debug is largely useless (Bill O'Donnell) [2167832]
- xfs: reserve space and initialise xlog_op_header in item formatting (Bill O'Donnell) [2167832]
- xfs: move log iovec alignment to preparation function (Bill O'Donnell) [2167832]
- xfs: log tickets don't need log client id (Bill O'Donnell) [2167832]
- xfs: embed the xlog_op_header in the commit record (Bill O'Donnell) [2167832]
- xfs: embed the xlog_op_header in the unmount record (Bill O'Donnell) [2167832]
- xfs: only CIL pushes require a start record (Bill O'Donnell) [2167832]
- xfs: factor out the CIL transaction header building (Bill O'Donnell) [2167832]
- xfs: simplify local variable assignment in file write code (Bill O'Donnell) [2167832]
- xfs: convert buffer flags to unsigned. (Bill O'Donnell) [2167832]
- xfs: Add XFS_SB_FEAT_INCOMPAT_NREXT64 to the list of supported flags (Bill O'Donnell) [2167832]
- xfs: Enable bulkstat ioctl to support 64-bit per-inode extent counters (Bill O'Donnell) [2167832]
- xfs: Decouple XFS_IBULK flags from XFS_IWALK flags (Bill O'Donnell) [2167832]
- xfs: Conditionally upgrade existing inodes to use large extent counters (Bill O'Donnell) [2167832]
- xfs: Directory's data fork extent counter can never overflow (Bill O'Donnell) [2167832]
- xfs: use a separate frextents counter for rt extent reservations (Bill O'Donnell) [2167832]
- xfs: recalculate free rt extents after log recovery (Bill O'Donnell) [2167832]
- xfs: pass explicit mount pointer to rtalloc query functions (Bill O'Donnell) [2167832]
- xfs: Introduce per-inode 64-bit extent counters (Bill O'Donnell) [2167832]
- xfs: Replace numbered inode recovery error messages with descriptive ones (Bill O'Donnell) [2167832]
- xfs: Introduce macros to represent new maximum extent counts for data/attr forks (Bill O'Donnell) [2167832]
- xfs: Use uint64_t to count maximum blocks that can be used by BMBT (Bill O'Donnell) [2167832]
- xfs: Introduce XFS_DIFLAG2_NREXT64 and associated helpers (Bill O'Donnell) [2167832]
- xfs: Introduce XFS_FSOP_GEOM_FLAGS_NREXT64 (Bill O'Donnell) [2167832]
- xfs: Introduce XFS_SB_FEAT_INCOMPAT_NREXT64 and associated per-fs feature bit (Bill O'Donnell) [2167832]
- xfs: Promote xfs_extnum_t and xfs_aextnum_t to 64 and 32-bits respectively (Bill O'Donnell) [2167832]
- xfs: Use basic types to define xfs_log_dinode's di_nextents and di_anextents (Bill O'Donnell) [2167832]
- xfs: Introduce xfs_dfork_nextents() helper (Bill O'Donnell) [2167832]
- xfs: Use xfs_extnum_t instead of basic data types (Bill O'Donnell) [2167832]
- xfs: Introduce xfs_iext_max_nextents() helper (Bill O'Donnell) [2167832]
- xfs: Define max extent length based on on-disk format definition (Bill O'Donnell) [2167832]
- xfs: Move extent count limits to xfs_format.h (Bill O'Donnell) [2167832]
- xfs: Add XFS messages to printk index (Bill O'Donnell) [2167832]
- xfs: Simplify XFS logging methods. (Bill O'Donnell) [2167832]
- xfs: drop async cache flushes from CIL commits. (Bill O'Donnell) [2167832]
- xfs: shutdown during log recovery needs to mark the log shutdown (Bill O'Donnell) [2167832]
- xfs: xfs_trans_commit() path must check for log shutdown (Bill O'Donnell) [2167832]
- xfs: xfs_do_force_shutdown needs to block racing shutdowns (Bill O'Donnell) [2167832]
- xfs: log shutdown triggers should only shut down the log (Bill O'Donnell) [2167832]
- xfs: shutdown in intent recovery has non-intent items in the AIL (Bill O'Donnell) [2167832]
- xfs: aborting inodes on shutdown may need buffer lock (Bill O'Donnell) [2167832]
- xfs: don't report reserved bnobt space as available (Bill O'Donnell) [2167832]
- xfs: fix overfilling of reserve pool (Bill O'Donnell) [2167832]
- xfs: always succeed at setting the reserve pool size (Bill O'Donnell) [2167832]
- xfs: remove infinite loop when reserving free block pool (Bill O'Donnell) [2167832]
- xfs: don't include bnobt blocks when reserving free block pool (Bill O'Donnell) [2167832]
- xfs: document the XFS_ALLOC_AGFL_RESERVE constant (Bill O'Donnell) [2167832]
- xfs: AIL should be log centric (Bill O'Donnell) [2167832]
- xfs: xfs_ail_push_all_sync() stalls when racing with updates (Bill O'Donnell) [2167832]
- xfs: check buffer pin state after locking in delwri_submit (Bill O'Donnell) [2167832]
- xfs: log worker needs to start before intent/unlink recovery (Bill O'Donnell) [2167832]
- xfs: constify xfs_name_dotdot (Bill O'Donnell) [2167832]
- xfs: constify the name argument to various directory functions (Bill O'Donnell) [2167832]
- xfs: refactor user/group quota chown in xfs_setattr_nonsize (Bill O'Donnell) [2167832]
- xfs: add missing cmap->br_state = XFS_EXT_NORM update (Bill O'Donnell) [2167832]
- xfs: Replace zero-length arrays with flexible-array members (Bill O'Donnell) [2167832]
- xfs: only bother with sync_filesystem during readonly remount (Bill O'Donnell) [2167832]
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (Bill O'Donnell) [2167832]
- xfs, iomap: limit individual ioend chain lengths in writeback (Bill O'Donnell) [2167832]
- xfs: remove unused xfs_ioctl32.h declarations (Bill O'Donnell) [2167832]
- xfs: remove the XFS_IOC_{ALLOC,FREE}SP* definitions (Bill O'Donnell) [2167832]
- xfs: remove the XFS_IOC_FSSETDM definitions (Bill O'Donnell) [2167832]
- xfs: fix online fsck handling of v5 feature bits on secondary supers (Bill O'Donnell) [2167832]
- xfs: take the ILOCK when readdir inspects directory mapping data (Bill O'Donnell) [2167832]
- xfs: warn about inodes with project id of -1 (Bill O'Donnell) [2167832]
- xfs: hold quota inode ILOCK_EXCL until the end of dqalloc (Bill O'Donnell) [2167832]
- xfs: Remove redundant assignment of mp (Bill O'Donnell) [2167832]
- xfs: reduce kvmalloc overhead for CIL shadow buffers (Bill O'Donnell) [2167832]
- xfs: sysfs: use default_groups in kobj_type (Bill O'Donnell) [2167832]
- xfs: prevent UAF in xfs_log_item_in_current_chkpt (Bill O'Donnell) [2167832]
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (Bill O'Donnell) [2167832]
- xfs: Fix comments mentioning xfs_ialloc (Bill O'Donnell) [2167832]
- xfs: fix a bug in the online fsck directory leaf1 bestcount check (Bill O'Donnell) [2167832]
- xfs: only run COW extent recovery when there are no live extents (Bill O'Donnell) [2167832]
- xfs: fix quotaoff mutex usage now that we don't support disabling it (Bill O'Donnell) [2167832]
- xfs: shut down filesystem if we xfs_trans_cancel with deferred work items (Bill O'Donnell) [2167832]
- xfs: verify buffer contents when we skip log replay (Andrey Albershteyn) [2187448] {CVE-2023-2124}
Resolves: rhbz#2042240, rhbz#2167832, rhbz#2184650, rhbz#2187448, rhbz#2203188, rhbz#2203333, rhbz#2208172, rhbz#2208307, rhbz#2209290

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-06 11:49:01 +02:00
Jan Stancek 00babb245d kernel-5.14.0-322.el9
* Thu Jun 01 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-322.el9]
- ACPI: video: Remove acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2176554]
- ACPI: processor: thermal: Update CPU cooling devices on cpufreq policy changes (Mark Langsdorf) [2176554]
- thermal: core: Drop excessive lockdep_assert_held() calls (Mark Langsdorf) [2176554]
- power: supply: remove faulty cooling logic (Mark Langsdorf) [2176554]
- thermal: core: call put_device() only after device_register() fails (Mark Langsdorf) [2176554]
- thermal: core: fix some possible name leaks in error paths (Mark Langsdorf) [2176554]
- thermal/core: fix error code in __thermal_cooling_device_register() (Mark Langsdorf) [2176554]
- thermal: core: Introduce thermal_cooling_device_update() (Mark Langsdorf) [2176554]
- thermal: core: Introduce thermal_cooling_device_present() (Mark Langsdorf) [2176554]
- thermal: sysfs: Reuse cdev->max_state (Mark Langsdorf) [2176554]
- thermal: Validate new state in cur_state_store() (Mark Langsdorf) [2176554]
- ACPI: video: Improve Chromebook checks (Mark Langsdorf) [2176554]
- ACPI: video: Fix missing native backlight on Chromebooks (Mark Langsdorf) [2176554]
- ACPI: video: Refactor acpi_video_get_backlight_type() a bit (Mark Langsdorf) [2176554]
- ACPI: video: Remove code to unregister acpi_video backlight when a native backlight registers (Mark Langsdorf) [2176554]
- ACPI: video: Drop backlight_device_get_by_type() call from acpi_video_get_backlight_type() (Mark Langsdorf) [2176554]
- ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2176554]
- ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and iMac14,2 (Mark Langsdorf) [2176554]
- ACPI: video: Make acpi_backlight=video work independent from GPU driver (Mark Langsdorf) [2176554]
- ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type() (Mark Langsdorf) [2176554]
- ACPI: processor: Reorder acpi_processor_driver_init() (Mark Langsdorf) [2176554]
- ACPI: bus: Rework system-level device notification handling (Mark Langsdorf) [2176554]
- ACPI: resource: Add Medion S17413 to IRQ override quirk (Mark Langsdorf) [2176554]
- ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Book X90 (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Acer Iconia One 7 B1-750 (Mark Langsdorf) [2176554]
- ACPI: x86: Introduce an acpi_quirk_skip_gpio_event_handlers() helper (Mark Langsdorf) [2176554]
- ACPI: video: Add backlight=native DMI quirk for Dell Vostro 15 3535 (Mark Langsdorf) [2176554]
- ACPICA: Add utcksum.o to the acpidump Makefile (Mark Langsdorf) [2176554]
- Documentation: ACPI: Prune DSDT override documentation from index (Mark Langsdorf) [2176554]
- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (Mark Langsdorf) [2176554]
- ACPI: x86: Drop quirk for HP Elitebook (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Expertbook B2402FBA (Mark Langsdorf) [2176554]
- ACPI: make kobj_type structures constant (Mark Langsdorf) [2176554]
- ACPICA: Fix typo in CDAT DSMAS struct definition (Mark Langsdorf) [2176554]
- ACPI: resource: Do IRQ override on all TongFang GMxRGxx (Mark Langsdorf) [2176554]
- ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models (Mark Langsdorf) [2176554]
- ACPI: CPPC: Fix some kernel-doc comments (Mark Langsdorf) [2176554]
- ACPI: CPPC: Add AMD pstate energy performance preference cppc control (Mark Langsdorf) [2176554]
- ACPI: PMIC: Add comments with DSDT power opregion field names (Mark Langsdorf) [2176554]
- ACPI: battery: Increase maximum string length (Mark Langsdorf) [2176554]
- ACPI: battery: Fix buffer overread if not NUL-terminated (Mark Langsdorf) [2176554]
- ACPI: APEI: EINJ: Limit error type to 32-bit width (Mark Langsdorf) [2176554]
- ACPI: NFIT: fix a potential deadlock during NFIT teardown (Mark Langsdorf) [2176554]
- ACPI: Don't build ACPICA with '-Os' (Mark Langsdorf) [2176554]
- acpi: Fix suspend with Xen PV (Mark Langsdorf) [2176554]
- ACPI: battery: Fix missing NUL-termination with large strings (Mark Langsdorf) [2176554]
- ACPI: PRM: Check whether EFI runtime is available (Mark Langsdorf) [2176554]
- ACPI: PNP: Introduce list of known non-PNP devices (Mark Langsdorf) [2176554]
- acpi_idle: Remove tracing (Mark Langsdorf) [2176554]
- ACPI: Fix selecting wrong ACPI fwnode for the iGPU on some Dell laptops (Mark Langsdorf) [2176554]
- ACPICA: nsrepair: handle cases without a return value correctly (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA (Mark Langsdorf) [2176554]
- ACPI: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Use the "no limit" frequency QoS (Mark Langsdorf) [2176554]
- ACPI: processor: idle: Drop unnecessary (void *) conversion (Mark Langsdorf) [2176554]
- ACPICA: Constify pathname argument for acpi_get_handle() (Mark Langsdorf) [2176554]
- ACPICA: Drop port I/O validation for some regions (Mark Langsdorf) [2176554]
- ACPI: PMIC: Add pmic_i2c_address to BYT Crystal Cove support (Mark Langsdorf) [2176554]
- ACPI: tables: Add support for NBFT (Mark Langsdorf) [2176554]
- ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks (Mark Langsdorf) [2176554]
- ACPI: resource: do IRQ override on Lenovo 14ALC7 (Mark Langsdorf) [2176554]
- ACPI: resource: do IRQ override on XMG Core 15 (Mark Langsdorf) [2176554]
- ACPI: EC: Fix ECDT probe ordering issues (Mark Langsdorf) [2176554]
- ACPI: EC: Fix EC address space handler unregistration (Mark Langsdorf) [2176554]
- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (Mark Langsdorf) [2176554]
- ACPICA: include/acpi/acpixf.h: Fix indentation (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Medion Lifetab S10346 (Mark Langsdorf) [2176554]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Mark Langsdorf) [2176554]
- ACPI: APEI: EINJ: Fix formatting errors (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Adjust acpi_processor_notify_smm() return value (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Rearrange acpi_processor_notify_smm() (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Rearrange unregistration routine (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Drop redundant parentheses (Mark Langsdorf) [2176554]
- ACPI: processor: perflib: Adjust white space (Mark Langsdorf) [2176554]
- ACPI: processor: idle: Drop unnecessary statements and parens (Mark Langsdorf) [2176554]
- ACPI: thermal: Adjust critical.flags.valid check (Mark Langsdorf) [2176554]
- ACPI: fan: Convert to use sysfs_emit_at() API (Mark Langsdorf) [2176554]
- cxl/acpi: Set ACPI's CXL _OSC to indicate RCD mode support (Mark Langsdorf) [2176554]
- ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() (Mark Langsdorf) [2176554]
- ACPI: battery: Call power_supply_changed() when adding hooks (Mark Langsdorf) [2176554]
- ACPI: use sysfs_emit() instead of scnprintf() (Mark Langsdorf) [2176554]
- ACPI: x86: Add skip i2c clients quirk for Lenovo Yoga Tab 3 Pro (YT3-X90F) (Mark Langsdorf) [2176554]
- ACPI: APEI: Remove a useless include (Mark Langsdorf) [2176554]
- ACPI: processor: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: processor_idle: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: APEI: Silence missing prototype warnings (Mark Langsdorf) [2176554]
- ACPI: fan: Bail out if extract package failed (Mark Langsdorf) [2176554]
- ACPI: pfr_update: use ACPI_FREE() to free acpi_object (Mark Langsdorf) [2176554]
- ACPI: pfr_telemetry: use ACPI_FREE() to free acpi_object (Mark Langsdorf) [2176554]
- ACPI: PCC: Setup PCC Opregion handler only if platform interrupt is available (Mark Langsdorf) [2176554]
- ACPI: bus: Fix the _OSC capability check for FFH OpRegion (Mark Langsdorf) [2176554]
- ACPI: HMAT: Fix initiator registration for single-initiator systems (Mark Langsdorf) [2176554]
- ACPI: HMAT: remove unnecessary variable initialization (Mark Langsdorf) [2176554]
- ACPI: APMT: Fix kerneldoc and indentation (Mark Langsdorf) [2176554]
- redhat: enable the generic FFH operation handler (Mark Langsdorf) [2176554]
- ACPI: Implement a generic FFH Opregion handler (Mark Langsdorf) [2176554]
- ACPI: Enable FPDT on arm64 (Mark Langsdorf) [2176554]
- ACPI: PM: Print full name path while adding power resource (Mark Langsdorf) [2176554]
- ACPI: sysfs: use sysfs_emit() to instead of scnprintf() (Mark Langsdorf) [2176554]
- ACPI: irq: Fix some kernel-doc issues (Mark Langsdorf) [2176554]
- ACPI: tables: Fix the stale comments for acpi_locate_initial_tables() (Mark Langsdorf) [2176554]
- ACPI: HMAT: use hotplug_memory_notifier() directly (Mark Langsdorf) [2176554]
- ACPICA: Fix error code path in acpi_ds_call_control_method() (Mark Langsdorf) [2176554]
- ACPICA: Update version to 20221020 (Mark Langsdorf) [2176554]
- ACPI/IORT: Update SMMUv3 DeviceID support (Mark Langsdorf) [2176554]
- ACPI: ARM Performance Monitoring Unit Table (APMT) initial support (Mark Langsdorf) [2176554]
- ACPI: scan: substitute empty_zero_page with helper ZERO_PAGE(0) (Mark Langsdorf) [2176554]
- ACPI: sysfs: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [2176554]
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-cx0041ur (Mark Langsdorf) [2176554]
- ACPI: processor: throttling: remove variable count (Mark Langsdorf) [2176554]
- ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (Mark Langsdorf) [2176554]
- ACPI: APEI: Drop unsetting driver data on remove (Mark Langsdorf) [2176554]
- ACPI: x86: Add another system to quirk list for forcing StorageD3Enable (Mark Langsdorf) [2176554]
- ACPICA: Finish support for the CDAT table (Mark Langsdorf) [2176554]
- ACPICA: Improve warning message for "invalid ACPI name" (Mark Langsdorf) [2176554]
- ACPICA: IORT: Update for revision E.e (Mark Langsdorf) [2176554]
- ACPICA: Add support for FFH Opregion special context data (Mark Langsdorf) [2176554]
- ACPICA: Add a couple of new UUIDs to the known UUID list (Mark Langsdorf) [2176554]
- ACPICA: iASL: Add CCEL table to both compiler/disassembler (Mark Langsdorf) [2176554]
- ACPICA: Do not touch VGA memory when EBDA < 1ki_b (Mark Langsdorf) [2176554]
- ACPICA: Check that EBDA pointer is in valid memory (Mark Langsdorf) [2176554]
- ACPICA: Make acpi_ex_load_op() match upstream (Mark Langsdorf) [2176554]
- ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Vivobook S5602ZA (Mark Langsdorf) [2176554]
- ACPI: PCC: Fix unintentional integer overflow (Mark Langsdorf) [2176554]
- apei/ghes: Use xchg_release() for updating new cache slot instead of cmpxchg() (Mark Langsdorf) [2176554]
- EDAC/ghes: Make ghes_edac a proper module (Mark Langsdorf) [2176554]
- EDAC/ghes: Prepare to make ghes_edac a proper module (Mark Langsdorf) [2176554]
- EDAC/ghes: Add a notifier for reporting memory errors (Mark Langsdorf) [2176554]
- ACPI: scan: Fix DMA range assignment (Mark Langsdorf) [2176554]
- ACPI: PCI: Fix device reference counting in acpi_get_pci_dev() (Mark Langsdorf) [2176554]
- ACPI: resource: note more about IRQ override (Mark Langsdorf) [2176554]
- ACPI: resource: do IRQ override on LENOVO IdeaPad (Mark Langsdorf) [2176554]
- ACPI: extlog: Handle multiple records (Mark Langsdorf) [2176554]
- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() (Mark Langsdorf) [2176554]
- ACPI: thermal: Drop some redundant code (Mark Langsdorf) [2176554]
- ACPI: thermal: Drop redundant parens from expressions (Mark Langsdorf) [2176554]
- ACPI: thermal: Use white space more consistently (Mark Langsdorf) [2176554]
- ACPI: APEI: do not add task_work to kernel thread to avoid memory leak (Mark Langsdorf) [2176554]
- ACPI: PM: Take wake IRQ into consideration when entering suspend-to-idle (Mark Langsdorf) [2176554]
- ACPI: resources: Add wake_capable parameter to acpi_dev_irq_flags (Mark Langsdorf) [2176554]
- ACPI: LPSS: Deduplicate skipping device in acpi_lpss_create_device() (Mark Langsdorf) [2176554]
- ACPI: LPSS: Replace loop with first entry retrieval (Mark Langsdorf) [2176554]
- ACPI: Kconfig: Drop link to https://01.org/linux-acpi (Mark Langsdorf) [2176554]
- ACPI: docs: Drop useless DSDT override documentation (Mark Langsdorf) [2176554]
- ACPI: DPTF: Drop stale link from Kconfig help (Mark Langsdorf) [2176554]
- ACPI: bus: Add iterator for dependent devices (Mark Langsdorf) [2176554]
- ACPI: scan: Add acpi_dev_get_next_consumer_dev() (Mark Langsdorf) [2176554]
- ACPI: resource: Add ASUS model S5402ZA to quirks (Mark Langsdorf) [2176554]
- ACPI: AMBA: Add ARM DMA-330 controller to the supported list (Mark Langsdorf) [2176554]
- ACPI: APEI: Remove unneeded result variables (Mark Langsdorf) [2176554]
- ACPI: fan: Reorder symbols to get rid of a few forward declarations (Mark Langsdorf) [2176554]
- ACPI: scan: Support multiple DMA windows with different offsets (Mark Langsdorf) [2176554]
- ACPI: AC: Remove the leftover struct acpi_ac_bl (Mark Langsdorf) [2176554]
- ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable (Mark Langsdorf) [2176554]
- ACPI: PCI: Rework acpi_get_pci_dev() (Mark Langsdorf) [2176554]
- ACPI: PCC: Fix Tx acknowledge in the PCC address space handler (Mark Langsdorf) [2176554]
- ACPI: PCC: replace wait_for_completion() (Mark Langsdorf) [2176554]
- ACPI: PCC: Release resources on address space setup failure path (Mark Langsdorf) [2176554]
- ACPI: HMAT: Drop unused dev_fmt() and redundant 'HMAT' prefix (Mark Langsdorf) [2176554]
- ACPI: x86: Refactor _UID handling to use acpi_dev_uid_to_integer() (Mark Langsdorf) [2176554]
- ACPI: LPSS: Refactor _UID handling to use acpi_dev_uid_to_integer() (Mark Langsdorf) [2176554]
- ACPI: utils: Add acpi_dev_uid_to_integer() helper to get _UID as integer (Mark Langsdorf) [2176554]
- ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA (Mark Langsdorf) [2176554]
- ACPI: LPSS: Use the helper acpi_dev_get_memory_resources() (Mark Langsdorf) [2176554]
- ACPI: APD: Use the helper acpi_dev_get_memory_resources() (Mark Langsdorf) [2176554]
- ACPI: resource: Add helper function acpi_dev_get_memory_resources() (Mark Langsdorf) [2176554]
- ACPI: resource: Filter out the non memory resources in is_memory() (Mark Langsdorf) [2176554]
- ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address (Mark Langsdorf) [2176554]
- ACPI: property: Silence missing-declarations warning in apple.c (Mark Langsdorf) [2176554]
- ACPI: platform: Use PLATFORM_DEVID_NONE in acpi_create_platform_device() (Mark Langsdorf) [2176554]
- ACPI: platform: Sort forbidden_id_list[] in ascending order (Mark Langsdorf) [2176554]
- ACPI: platform: Use sizeof(*pointer) instead of sizeof(type) (Mark Langsdorf) [2176554]
- ACPI: platform: Remove redundant print on -ENOMEM (Mark Langsdorf) [2176554]
- ACPI: platform: Get rid of redundant 'else' (Mark Langsdorf) [2176554]
- ACPI: property: Use acpi_dev_parent() (Mark Langsdorf) [2176554]
- ACPI: bus: Refactor ACPI matching functions for better readability (Mark Langsdorf) [2176554]
- ACPI: bus: Drop kernel doc annotation from acpi_bus_notify() (Mark Langsdorf) [2176554]
- ACPI: EC: Drop unneeded result variable from ec_write() (Mark Langsdorf) [2176554]
- ACPI: APEI: Add BERT error log footer (Mark Langsdorf) [2176554]
- ACPI: Drop redundant acpi_dev_parent() header (Mark Langsdorf) [2176554]
- ACPI: PM: Fix NULL argument handling in acpi_device_get/set_power() (Mark Langsdorf) [2176554]
- ACPI: bus: Remove the unneeded result variable (Mark Langsdorf) [2176554]
- ACPI: Drop parent field from struct acpi_device (Mark Langsdorf) [2176554]
- ACPI: bus: Drop unused list heads from struct acpi_device (Mark Langsdorf) [2176554]
- hisi_lpc: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- soundwire: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- platform/x86/thinkpad_acpi: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- platform/x86: Replace acpi_bus_get_device() (Mark Langsdorf) [2176554]
- thunderbolt: ACPI: Replace tb_acpi_find_port() with acpi_find_child_by_adr() (Mark Langsdorf) [2176554]
- USB: ACPI: Replace usb_acpi_find_port() with acpi_find_child_by_adr() (Mark Langsdorf) [2176554]
- mfd: core: Use acpi_dev_for_each_child() (Mark Langsdorf) [2176554]
- ACPI: move from strlcpy() with unused retval to strscpy() (Mark Langsdorf) [2176554]
- ACPI: PM: Fix acpi_dev_state_d0() kerneldoc (Mark Langsdorf) [2176554]
- ACPI: scan: Eliminate __acpi_device_add() (Mark Langsdorf) [2176554]
- ACPI: scan: Rearrange initialization of ACPI device objects (Mark Langsdorf) [2176554]
- ACPI: scan: Rename acpi_bus_get_parent() and rearrange it (Mark Langsdorf) [2176554]
- ACPI: Rename acpi_bus_get/put_acpi_device() (Mark Langsdorf) [2176554]
- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (Tony Camuso) [2182396]
- HID: stop drivers from selecting CONFIG_HID (Tony Camuso) [2182396]
- HID: Put CONFIG_I2C_HID in common/generic (Tony Camuso) [2182396]
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (Tony Camuso) [2182396]
- HID: intel-ish-hid: ishtp: remove variable rb_count (Tony Camuso) [2182396]
- bluetooth: Perform careful capability checks in hci_sock_ioctl() (Ricardo Robaina) [2196341] {CVE-2023-2002}
- nvme: do not let the user delete a ctrl before a complete initialization (Maurizio Lombardi) [2186772]
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (Ming Lei) [2203125]
- scsi: Revert "scsi: core: Do not increase scsi_device's iorequest_cnt if dispatch failed" (Ming Lei) [2203125]
- netfilter: nf_tables: deactivate anonymous set from preparation phase (Florian Westphal) [2196135] {CVE-2023-32233}
- clk: Fix pointer casting to prevent oops in devm_clk_release() (Michal Schmidt) [2189285]
- clk: Provide new devm_clk helpers for prepared and enabled clocks (Michal Schmidt) [2189285]
- clk: generalize devm_clk_get() a bit (Michal Schmidt) [2189285]
- clk: Improve documentation for devm_clk_get() and its optional variant (Michal Schmidt) [2189285]
- net: openvswitch: fix race on port output (Antoine Tenart) [2190207]
- net: openvswitch: reduce cpu_used_mask memory (Antoine Tenart) [2190207]
- net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (Antoine Tenart) [2190207]
- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new (Antoine Tenart) [2190207]
- module: Don't wait for GOING modules (Mark Langsdorf) [2028238]
Resolves: rhbz#2028238, rhbz#2176554, rhbz#2182396, rhbz#2186772, rhbz#2189285, rhbz#2190207, rhbz#2196135, rhbz#2196341, rhbz#2203125

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-06-01 07:39:10 +02:00
Jan Stancek e32117ae94 kernel-5.14.0-321.el9
* Wed May 31 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-321.el9]
- nvme: fix discard support without oncs (Ming Lei) [2174443]
- nvme: fix handling single range discard request (Ming Lei) [2174443]
- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (Ricardo Robaina) [2192675] {CVE-2023-2483}
- ice: Remove LAG+SRIOV mutual exclusion (Michal Schmidt) [2203243]
- net: flow_offload: provision conntrack info in ct_metadata (Izabela Bakollari) [2189298]
- ixgbe: add double of VLAN header when computing the max MTU (Ken Cox) [2153373]
- ixgbe: allow to increase MTU to 3K with XDP enabled (Ken Cox) [2153373]
- ixgbe: Remove redundant pci_enable_pcie_error_reporting() (Ken Cox) [2153373]
- ixgbe: fill IPsec state validation failure reason (Ken Cox) [2153373]
- ixgbe: Use C45 mdiobus accessors (Ken Cox) [2153373]
- ixgbe: Filter out spurious link up indication (Ken Cox) [2153373]
- ixgbe: XDP: fix checker warning from rcu pointer (Ken Cox) [2153373]
- ixgbe: fix pci device refcount leak (Ken Cox) [2153373]
- ixgbe: Remove unneeded semicolon (Ken Cox) [2153373]
- ixgbe: Remove local variable (Ken Cox) [2153373]
- ixgbe: change MAX_RXD/MAX_TXD based on adapter type (Ken Cox) [2153373]
- ptp: introduce helpers to adjust by scaled parts per million (Ken Cox) [2153373]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Ken Cox) [2153373]
- net: convert users of bitmap_foo() to linkmode_foo() (Ken Cox) [2153373]
- arm64: dts: qcom: sa8540p-ride: Add ethernet nodes (Andrew Halaney) [2208309]
- arm64: dts: qcom: sc8280xp: Add ethernet nodes (Andrew Halaney) [2208309]
- clk: qcom: gcc-sc8280xp: Add EMAC GDSCs (Andrew Halaney) [2208309]
- net: stmmac: dwmac-qcom-ethqos: Add EMAC3 support (Andrew Halaney) [2208309]
- net: stmmac: dwmac-qcom-ethqos: Use loopback_en for all speeds (Andrew Halaney) [2208309]
- net: stmmac: dwmac-qcom-ethqos: Respect phy-mode and TX delay (Andrew Halaney) [2208309]
- net: stmmac: dwmac4: Allow platforms to specify some DMA/MTL offsets (Andrew Halaney) [2208309]
- net: stmmac: Pass stmmac_priv in some callbacks (Andrew Halaney) [2208309]
- net: stmmac: Remove some unnecessary void pointers (Andrew Halaney) [2208309]
- net: stmmac: Fix DMA typo (Andrew Halaney) [2208309]
- net: stmmac: qcom: drop of_match_ptr for ID table (Andrew Halaney) [2208309]
- net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC (Andrew Halaney) [2208309]
- net: stmmac: enable all safety features by default (Andrew Halaney) [2208309]
- arm64: dts: qcom: sa8540p-pmics: rename pmic labels (Andrew Halaney) [2208309]
- arm64: dts: qcom: sa8540p-pmics: add missing interrupt include (Andrew Halaney) [2208309]
- arm64: dts: qcom: sa8450p-pmics: add rtc node (Andrew Halaney) [2208309]
- arm64: dts: qcom: rename pm8450a dtsi to sa8540p-pmics (Andrew Halaney) [2208309]
- dt-bindings: watchdog: qcom-wdt: add qcom,apss-wdt-sa8775p compatible (Shawn Doherty) [2209666]
- dt-bindings: watchdog: qcom-wdt: merge MSM timer (Shawn Doherty) [2209666]
- dt-bindings: watchdog: qcom-wdt: allow interrupts (Shawn Doherty) [2209666]
- dt-bindings: watchdog: qcom-wdt: add qcom,kpss-wdt-mdm9615 (Shawn Doherty) [2209666]
- dt-bindings: watchdog: qcom-wdt: fix list of MSM timer compatibles (Shawn Doherty) [2209666]
- dt-bindings: watchdog: qcom-wdt: do not allow fallback alone (Shawn Doherty) [2209666]
- dt-bindings: watchdog: qcom-wdt: require fallback for IPQ4019 (Shawn Doherty) [2209666]
- dt-bindings: watchdog: Add MSM8994 watchdog timer (Shawn Doherty) [2209666]
- dt-bindings: watchdog: Add binding for Qcom SDX65 (Shawn Doherty) [2209666]
- dt-bindings: watchdog: Add SC8180X and SC8280XP compatibles (Shawn Doherty) [2209666]
- dt-bindings: watchdog: improve QCOM compatible parsing for modern chips (Shawn Doherty) [2209666]
- dt-bindings: watchdog: Add SM6350 and SM8250 compatible (Shawn Doherty) [2209666]
- arm64: dts: qcom: sa8775p: add the watchdog node (Shawn Doherty) [2209666]
Resolves: rhbz#2153373, rhbz#2174443, rhbz#2189298, rhbz#2192675, rhbz#2203243, rhbz#2203823, rhbz#2208309, rhbz#2209666

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-31 08:06:13 +02:00
Jan Stancek 6e58cbb003 kernel-5.14.0-320.el9
* Tue May 30 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-320.el9]
- redhat/configs: add missing Qualcomm USB PHY configs (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p-ride: enable USB nodes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add USB nodes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add the sdam_0 node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: remove the PON modes (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add SA8775P USB3 UNI phy (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-qmp-ufs: add definitions for sa8775p (Adrien Thierry) [2208304]
- pinctrl: qcom: spmi-gpio: add support for pmm8654au-gpio (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: drop sdm845_qhp_pcie_rx_tbl (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: sc8180x PCIe PHY has 2 lanes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p-ride: add PMIC regulators (Adrien Thierry) [2208304]
- regulator: qcom-rpmh: add support for pmm8654au regulators (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p-ride: set gpio-line-names for PMIC GPIOs (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add PMIC GPIO controller nodes (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add thermal zones (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add support for the pmm8654 RESIN input (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pmic: add the power key (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add the Power On device node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add support for the on-board PMICs (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add the spmi node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: add the pdc node (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: sort soc nodes by reg property (Adrien Thierry) [2208304]
- arm64: dts: qcom: sa8775p: pad reg properties to 8 digits (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add SM7150 support (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add support for SDX65 QMP PCIe PHY (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: use qmp_combo_offsets_v3 instead of _v6 (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: fix v3 offsets table (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-ipq806x-sata: Convert to platform remove callback returning void (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-eusb2-repeater: Convert to platform remove callback returning void (Adrien Thierry) [2208304]
- phy: qualcomm: phy-qcom-apq8064-sata: Convert to platform remove callback returning void (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: Add RC init sequence for SDX55 (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: Split out EP related init sequence for SDX55 (Adrien Thierry) [2208304]
- phy: qcom: phy-qcom-snps-eusb2: Add support for eUSB2 repeater (Adrien Thierry) [2208304]
- phy: qcom: Add QCOM SNPS eUSB2 repeater driver (Adrien Thierry) [2208304]
- phy: qcom: snps-eusb2: Add missing headers (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: Add support for SM8550 (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add v6 DP register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-usb: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom: Add QCOM SNPS eUSB2 driver (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: Add support for SM8550 g3x2 and g4x2 PCIEs (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-lane-shared: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-txrx: Add v6.20 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-pcie: Add v6.20 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-pcie: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs: Add v6.20 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom: com-qmp-combo: add SM8350 & SM8450 support (Adrien Thierry) [2208304]
- phy: qcom-qmp: Introduce Kconfig symbols for discrete drivers (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: Add config for SM6350 (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add SM8550 support (Adrien Thierry) [2208304]
- phy: qcom-qmp: pcs-ufs: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-txrx-ufs: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-txrx: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp: qserdes-com: Add v6 register offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: fix the regs layout table for sdx65 uniphy PHY (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: fix the regs layout table for sm8450 gen3x1 PHY (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-combo: remove QPHY_PCS_LFPS_RXTERM_IRQ_STATUS reg (Adrien Thierry) [2208304]
- phy: qualcomm: qmp-ufs: rename qmp_ufs_offsets_v5 to qmp_ufs_offsets (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SC8280XP SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8450 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8350 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Avoid setting HS G3 specific registers (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8250 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add HS G4 mode support to SM8150 SoC (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Move HS Rate B register setting to tbls_hs_b (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add support for configuring PHY in HS G4 mode (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Add support for configuring PHY in HS Series B mode (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Move register settings to qmp_phy_cfg_tbls struct (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Rename MSM8996 PHY definitions (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: Remove _tbl suffix from qmp_phy_init_tbl definitions (Adrien Thierry) [2208304]
- phy: qcom-qmp: Add SM6125 UFS PHY support (Adrien Thierry) [2208304]
- phy: Revert "phy: qualcomm: usb28nm: Add MDM9607 init sequence" (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: Add Qualcomm SM6115 / SM4250 USB3 PHY support (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: Fix QSERDES_V3_RX_UCDR_PI_CONTROLS init val (Adrien Thierry) [2208304]
- phy: qcom-qmp: move type-specific headers to particular driver (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: fix regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: remove QPHY_PCS_MISC_TYPEC_CTRL reg (Adrien Thierry) [2208304]
- phy: qcom-qmp-usb: remove QPHY_PCS_LFPS_RXTERM_IRQ_STATUS reg (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: rename regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: split UFS-specific v2 PCS registers to a separate header (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie-msm8996: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: rename regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: rework regs layout arrays (Adrien Thierry) [2208304]
- phy: qcom-qmp: remove duplicate v5_5nm register definitions (Adrien Thierry) [2208304]
- phy: qcom-qmp: fix typo in QSERDES_COM_CMN_RSVD5 value (Adrien Thierry) [2208304]
- phy: qcom-qmp-ufs: provide symbol clocks (Adrien Thierry) [2208304]
- phy: qualcomm: pcie2: register as clock provider (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: add support for sm8350 platform (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: rename the sm8450 gen3 PHY config tables (Adrien Thierry) [2208304]
- phy: qcom-qmp-pcie: split sm8450 gen3 PHY config tables (Adrien Thierry) [2208304]
- clk: fixed-rate: add devm_clk_hw_register_fixed_rate (Adrien Thierry) [2208304]
- clk: asm9260: use parent index to link the reference clock (Adrien Thierry) [2208304]
- netfilter: nf_dup_netdev: add and use recursion counter (Eric Garver) [1724795]
- netfilter: nf_dup_netdev: do not push mac header a second time (Eric Garver) [1724795]
- netfilter: egress: silence egress hook lockdep splats (Eric Garver) [1724795]
- netfilter: nft_fwd_netdev: Support egress hook (Eric Garver) [1724795]
- netfilter: nft_meta: add NFT_META_IFTYPE (Eric Garver) [1724795]
- selftests/bpf: Do not use sign-file as testcase (Alex Gladkov) [2184616]
- x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (Oleg Nesterov) [2190456]
- kexec: remove unnecessary arch_kexec_kernel_image_load() (Baoquan He) [RHEL-517]
- x86/kexec: remove unnecessary arch_kexec_kernel_image_load() (Baoquan He) [RHEL-517]
- netlabel: fix out-of-bounds memory accesses (Juraj Marcin) [2181134]
- lsm: Clarify documentation of vm_enough_memory hook (Juraj Marcin) [2181134]
- lsm,fs: fix vfs_getxattr_alloc() return type and caller error paths (Juraj Marcin) [2181134]
- LSM: Better reporting of actual LSMs at boot (Juraj Marcin) [2181134]
- selinux: remove the sidtab context conversion indirect calls (Juraj Marcin) [2181134]
- audit: Fix some kernel-doc warnings (Juraj Marcin) [2181134]
- lsm: remove obsoleted comments for security hooks (Juraj Marcin) [2181134]
- selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() (Juraj Marcin) [2181134]
- selinux: remove the unneeded result variable (Juraj Marcin) [2181134]
- ->getprocattr(): attribute name is const char *, TYVM... (Juraj Marcin) [2181134]
- selinux: declare read-only parameters const (Juraj Marcin) [2181134]
- selinux: use int arrays for boolean values (Juraj Marcin) [2181134]
- selinux: remove an unneeded variable in sel_make_class_dir_entries() (Juraj Marcin) [2181134]
- security: pass down mount idmapping to setattr hook (Juraj Marcin) [2181134]
- selinux: selinux_add_opt() callers free memory (Juraj Marcin) [2181134]
- selinux: Add boundary check in put_entry() (Juraj Marcin) [2181134]
- selinux: fix memleak in security_read_state_kernel() (Juraj Marcin) [2181134]
- selinux: fix typos in comments (Juraj Marcin) [2181134]
- selinux: drop unnecessary NULL check (Juraj Marcin) [2181134]
- selinux: add __randomize_layout to selinux_audit_data (Juraj Marcin) [2181134]
- selinux: free contexts previously transferred in selinux_add_opt() (Juraj Marcin) [2181134 2187402]
- security: declare member holding string literal const (Juraj Marcin) [2181134]
- selinux: fix indentation level of mls_ops block (Juraj Marcin) [2181134]
- selinux: include necessary headers in headers (Juraj Marcin) [2181134]
- selinux: avoid extra semicolon (Juraj Marcin) [2181134]
- selinux: update parameter documentation (Juraj Marcin) [2181134]
- selinux: resolve checkpatch errors (Juraj Marcin) [2181134]
- security: don't treat structure as an array of struct hlist_head (Juraj Marcin) [2181134]
- selinux: Remove redundant assignments (Juraj Marcin) [2181134]
- selinux: fix bad cleanup on error in hashtab_duplicate() (Juraj Marcin) [2181134]
- tipc: check the bearer min mtu properly when setting it by netlink (Xin Long) [2185140]
- tipc: do not update mtu if msg_max is too small in mtu negotiation (Xin Long) [2185140]
- tipc: add tipc_bearer_min_mtu to calculate min mtu (Xin Long) [2185140]
Resolves: rhbz#1724795, rhbz#2181134, rhbz#2184616, rhbz#2185140, rhbz#2187402, rhbz#2190456, rhbz#2208304, RHEL-517

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-30 07:14:47 +02:00
Jan Stancek f57e433d38 kernel-5.14.0-319.el9
* Thu May 25 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-319.el9]
- platform/x86/intel/ifs: Update IFS doc (David Arcari) [2153901]
- platform/x86/intel/ifs: Implement Array BIST test (David Arcari) [2153901]
- platform/x86/intel/ifs: Sysfs interface for Array BIST (David Arcari) [2153901]
- platform/x86/intel/ifs: Introduce Array Scan test to IFS (David Arcari) [2153901]
- x86/include/asm/msr-index.h: Add IFS Array test bits (David Arcari) [2153901]
- platform/x86/intel/ifs: IFS cleanup (David Arcari) [2153901]
- platform/x86/intel/ifs: Reorganize driver data (David Arcari) [2153901]
- platform/x86/intel/ifs: Separate ifs_pkg_auth from ifs_data (David Arcari) [2153901]
- SUNRPC: Fix encoding of accepted but unsuccessful RPC replies (Scott Mayhew) [2209231]
- tools/power/x86/intel-speed-select: Add Emerald Rapid quirk (David Arcari) [2162165]
- fuse: wait for writepages in syncfs (Brian Foster) [2189470]
- virtio_fs: Modify format for virtio_fs_direct_access (Brian Foster) [2189470]
- virtiofs: delete unused parameter for virtio_fs_cleanup_vqs (Brian Foster) [2189470]
- virtiofs: use strscpy for copying the queue name (Brian Foster) [2189470]
- block: do not reverse request order when flushing plug list (Ming Lei) [2090016]
- time/hrtimer: Embed hrtimer mode into hrtimer_sleeper (Juri Lelli) [2203224]
- time/hrtimer: Add PINNED_HARD mode for realtime hrtimers (Juri Lelli) [2203224]
- erspan: get the proto with the md version for collect_md (Xin Long) [2140037]
- gpio: imx-scu: add imx-scu GPIO driver (Steve Best) [2184172]
- memory: tegra30-emc: fix interconnect registration race (Mark Salter) [2181001]
- memory: tegra20-emc: fix interconnect registration race (Mark Salter) [2181001]
- memory: tegra124-emc: fix interconnect registration race (Mark Salter) [2181001]
- memory: tegra: fix interconnect registration race (Mark Salter) [2181001]
- interconnect: fix provider registration API (Mark Salter) [2181001]
- interconnect: fix icc_provider_del() error handling (Mark Salter) [2181001]
- interconnect: fix mem leak when freeing nodes (Mark Salter) [2181001]
- interconnect: move ignore_list out of of_count_icc_providers() (Mark Salter) [2181001]
- interconnect: Make icc_provider_del() return void (Mark Salter) [2181001]
- interconnect: sm8450: Ignore return value of icc_provider_del() in .remove() (Mark Salter) [2181001]
- interconnect: osm-l3: Ignore return value of icc_provider_del() in .remove() (Mark Salter) [2181001]
- interconnect: msm8974: Ignore return value of icc_provider_del() in .remove() (Mark Salter) [2181001]
- interconnect: icc-rpmh: Ignore return value of icc_provider_del() in .remove() (Mark Salter) [2181001]
- interconnect: icc-rpm: Ignore return value of icc_provider_del() in .remove() (Mark Salter) [2181001]
- memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings() (Mark Salter) [2181001]
- memory: of: Fix refcount leak bug in of_get_ddr_timings() (Mark Salter) [2181001]
- redhat/configs: enable TEGRA186_GPC_DMA driver (Mark Salter) [2181001]
- dmaengine: tegra: explicitly select DMA_VIRTUAL_CHANNELS (Mark Salter) [2181001]
- pinctrl: tegra: Separate Tegra194 instances (Mark Salter) [2181001]
- clk: tegra20: Fix refcount leak in tegra20_clock_init (Mark Salter) [2181001]
- clk: tegra: Fix refcount leak in tegra114_clock_init (Mark Salter) [2181001]
- clk: tegra: Fix refcount leak in tegra210_clock_init (Mark Salter) [2181001]
- clk: tegra: Add missing of_node_put() (Mark Salter) [2181001]
- cpufreq: tegra194: change tegra239_cpufreq_soc to static (Mark Salter) [2181001]
- cpufreq: tegra194: Add support for Tegra239 (Mark Salter) [2181001]
- cpufreq: tegra194: Remove the unneeded result variable (Mark Salter) [2181001]
- pwm: tegra: Implement .apply() callback (Mark Salter) [2181001]
- clk: tegra: Update kerneldoc to match prototypes (Mark Salter) [2181001]
- clk: tegra: Add missing reset deassertion (Mark Salter) [2181001]
- reset: tegra-bpmp: Restore Handle errors in BPMP response (Mark Salter) [2181001]
- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (Mark Salter) [2181001]
- pwm: tegra: Rename variable pointing to driver private data (Mark Salter) [2181001]
- clk: tegra: Support runtime PM and power domain (Mark Salter) [2181001]
- clk: tegra: Make vde a child of pll_p on tegra114 (Mark Salter) [2181001]
- reset: tegra-bpmp: Revert Handle errors in BPMP response (Mark Salter) [2181001]
- reset: tegra-bpmp: Handle errors in BPMP response (Mark Salter) [2181001]
- clk: tegra: Remove CLK_IS_CRITICAL flag from fuse clock (Mark Salter) [2181001]
- clk: tegra: fix old-style declaration (Mark Salter) [2181001]
- dmaengine: tegra: Fix memory leak in terminate_all() (Mark Salter) [2181001]
- memory: tegra: Remove clients SID override programming (Mark Salter) [2181001]
- soc: tegra: fix CPU_BIG_ENDIAN dependencies (Mark Salter) [2181001]
- pwm: tegra: Fix 32 bit build (Mark Salter) [2181001]
- dmaengine: tegra: Add support for dma-channel-mask (Mark Salter) [2181001]
- cpufreq: tegra186: Use flexible array to simplify memory allocation (Mark Salter) [2181001]
- memory: tegra: Add API for retrieving carveout bounds (Mark Salter) [2181001]
- tegra: mark BPMP driver as little-endian only (Mark Salter) [2181001]
- memory: tegra186-emc: use DEFINE_SHOW_ATTRIBUTE to simplify code (Mark Salter) [2181001]
- memory: tegra210-emc: use DEFINE_SHOW_ATTRIBUTE to simplify code (Mark Salter) [2181001]
- memory: tegra30-emc: use DEFINE_SHOW_ATTRIBUTE to simplify code (Mark Salter) [2181001]
- memory: tegra20-emc: use DEFINE_SHOW_ATTRIBUTE to simplify code (Mark Salter) [2181001]
- phy: tegra: xusb: Use dev_err_probe() to simplify code (Mark Salter) [2181001]
- phy: tegra: xusb: Only warn once about reset problems in .remove() (Mark Salter) [2181001]
- firmware: tegra: Remove surplus dev_err() when using platform_get_irq_byname() (Mark Salter) [2181001]
- firmware: tegra: include IVC header file only once (Mark Salter) [2181001]
- phy: tegra: p2u: Set ENABLE_L2_EXIT_RATE_CHANGE in calibration (Mark Salter) [2181001]
- scsi: smartpqi: Update version to 2.1.22-040 (Don Brace) [2162109]
- scsi: smartpqi: Update copyright to 2023 (Don Brace) [2162109]
- scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (Don Brace) [2162109]
- scsi: smartpqi: Stop sending driver-initiated TURs (Don Brace) [2162109]
- scsi: smartpqi: Fix byte aligned writew for ARM servers (Don Brace) [2162109]
- scsi: smartpqi: Add support for RAID NCQ priority (Don Brace) [2162109]
- scsi: smartpqi: Validate block layer host tag (Don Brace) [2162109]
- scsi: smartpqi: Remove contention for raid_bypass_cnt (Don Brace) [2162109]
- scsi: smartpqi: Fix rare SAS transport memory leak (Don Brace) [2162109]
- scsi: smartpqi: Remove NULL pointer check (Don Brace) [2162109]
- scsi: smartpqi: Add new controller PCI IDs (Don Brace) [2162109]
- scsi: smartpqi: Map full length of PCI BAR 0 (Don Brace) [2162109]
- scsi: smartpqi: Replace one-element array with flexible-array member (Don Brace) [2162109]
Resolves: rhbz#2090016, rhbz#2140037, rhbz#2153901, rhbz#2162109, rhbz#2162165, rhbz#2181001, rhbz#2184172, rhbz#2189470, rhbz#2203224, rhbz#2209231

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-25 18:02:35 +02:00
Jan Stancek a482a1db84 kernel-5.14.0-318.el9
* Tue May 23 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-318.el9]
- vmxnet3: use gro callback when UPT is enabled (Izabela Bakollari) [2181854]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Don't mark channelmap stack variable read-only in ath9k_mci_update_wlan_channels() (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: ignore key disable commands (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: reduce the MHI timeout to 20s (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix fw used for offload check for mt7922 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: Fix use-after-free in fw features query. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix SDIO suspend/resume regression (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: Fix a refcount bug in qrtr_recvmsg() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix flow dissection for forwarded packets (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix mesh forwarding (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix receiving mesh packets in forwarding=0 networks (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix potential null pointer dereference (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: drop bogus static keywords in A-MSDU rx (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix mesh path discovery based on unicast packets (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix qos on mesh interfaces (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Serialize ieee80211_handle_wake_tx_queue() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: mark OF related data as maybe unused (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: do not check WED status for non-mmio devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add back 160MHz channel width support for MT7915 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: do not run mt76_unregister_device() on unregistered hw (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: fix MLO connection ownership (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: check basic rates validity (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: fix puncturing bitmap policy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: fix NULL-ptr deref in offchan check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wext: warn about usage only once (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: usb: fix use-after-free in mt76u_free_rx_queue (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: allow system suspend to survive ath11k (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: add LEDS_CLASS dependency (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: remove unused iwl_dbgfs_is_match() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix AP mode authentication transmission failed (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: use RTW_FLAG_POWERON flag to prevent to power on/off twice (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: p2p: Introduce generic flexible array frame member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add documentation for amsdu_mesh_control (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: remove gfp parameter from cfg80211_obss_color_collision_notify description (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: always initialize link_sta with sta (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: pass 'sta' to ieee80211_rx_data_set_sta() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Set SSID if it is not already set (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: move H2C of del_pkt_offload before polling FW status ready (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: use readable return 0 in rtw89_mac_cfg_ppdu_status() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: usb: drop now unnecessary URB size check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: usb: send Zero length packets if necessary (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: usb: Set qsel correctly (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix off-by-one link setting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Fix for Rx fragmented action frames (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: avoid u32_encode_bits() warning (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Don't translate MLD addresses for multicast (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: call reg_notifier for self managed wiphy from driver hint (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: get rid of gfp in cfg80211_bss_color_notify (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: Allow authentication frames and set keys on NAN interface (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix non-MLO station association (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Allow NSS change only up to capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: remove mesh forwarding congestion check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: factor out bridge tunnel / RFC1042 header check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: make rate u32 in sta_set_rate_info_rx() (Jose Ignacio Tornos Martinez) [2178526]
- rfkill: Use sysfs_emit() to instead of sprintf() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Allow action frames to be transmitted with link BSS in MLD (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: configure puncturing bitmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: include puncturing bitmap in channel switch events (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: validate and configure puncturing bitmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: move puncturing bitmap validation from mac80211 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: return error message for malformed chandef (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211_hwsim: Rename pid to portid to avoid confusion (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: add MLO_LINK_ID to CMD_STOP_AP event (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: emit CMD_START_AP on multicast group when an AP is started (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: mlme: handle EHT channel puncturing (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Extend cfg80211_update_owe_info_event() for MLD AP (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Extend cfg80211_new_sta() for MLD AP (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: move color collision detection report in a delayed work (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Fix use after free for wext (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Authentication offload to user space for MLO connection in STA mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: trace: remove MAC_PR_{FMT,ARG} (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: fix txdw7 assignment of TX DESC v3 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add LED control code for RTL8723AU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add LED control code for RTL8192EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add LED control code for RTL8188EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Register the LED and make it blink (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: set TX power according to RF path number by chip (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: correct register mask name of TX power offset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: use passed channel in set_tx_shape_dfir() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852be: enable CLKREQ of PCI capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: try to use NORMAL_CE type firmware first (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: don't support LPS-PG mode after firmware 0.29.26.0 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: reset IDMEM mode to default value (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add use of pkt_list offload to debug entry (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: refine packet offload flow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix potential wrong mapping for pkt-offload (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: disallow enter PS mode after create TDLS link (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: refine MCC C2H debug logs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix parsing offset for MCC C2H (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: deal with RXI300 error (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: debug: avoid invalid access on RTW89_DBG_SEL_MAC_30 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: mac: add function to get TSF (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: split out generic part of rtw89_mac_port_tsf_sync() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: correct unit for port offset and refine macro (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.0 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Fix test fail when coexist with raspberryPI A2DP idle (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Correct A2DP exist variable source (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Set Bluetooth background scan PTA request priority (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Refine coexistence log (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Force to update TDMA parameter when radio state change (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Clear Bluetooth HW PTA counter when radio state change (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update Wi-Fi external control TDMA parameters/tables (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: change cfg80211_set_channel() name and signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Replace one-element array with flexible-array member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Replace one-element arrays with flexible-array members (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Replace one-element array with flexible-array member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Support firmware hotfix version in GET_HW_SPEC responses (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Support SD8978 chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mwifiex: Add missing compatible string for SD8787 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: pcie: Perform correct BCM4364 firmware selection (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4377 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4355 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Rename Cypress 89459 to BCM4355 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: mac: Use existing macros in rtw_pwr_seq_parser() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Move enum rtw_tx_queue_type mapping code to tx.{c,h} (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: pci: Change queue datatype to enum rtw_tx_queue_type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: pci: Use enum type for rtw_hw_queue_mapping() and ac_to_hwq (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: support ww power config in dts node (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x0u: report firmware version through ethtool (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: complete wed reset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add mt7915 wed reset callbacks (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: reset wed queues in mt76_dma_rx_reset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: add reset to mt76_dma_wed_setup signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add EHT beamforming support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: enable EHT support in firmware (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add support for EHT rate report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add EHT capability init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rework capability init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add helpers for wtbl and interface limit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add variants support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add EHT rate stats for ethtool (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: increase wcid size to 1088 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add cmd id related to EHT support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add helpers for EHT capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add CMD_CBW_320MHZ (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add EHT phy type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: remove __mt76_mcu_restart macro (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac_tx_complete_skb (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac_txp_skb_unmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac_txp_common structure (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: rely on mt76_connac2_mac_tx_rate_val (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: release rxwi in mt7915_wed_release_rx_buf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: enable page_pool stats (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: switch to page_pool allocator (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix memory leak in mt7915_mmio_wed_init_rx_buf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix rx filter incorrect by drv/fw inconsistent (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add memory barrier to SDIO queue kick (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: reduce polling time in pmctrl (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add flexible polling wait-interval support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix WED TxS reporting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: wed: enable red per-band token drop (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: set sku initial value to zero (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921u: add support for Comfast CF-952AX (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: fix switch default case in mt7996_reverse_frag0_hdr_trans (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7603: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: avoid mcu_restart function pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: fix memory leak running mt76_dma_tx_cleanup (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: introduce mt76_queue_is_wed_rx utility routine (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix invalid remain_on_channel duration (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: remove BW160 and BW80+80 support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: fix POWER_CTRL command name typo (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: do not hardcode vht beamform cap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: update register for CFEND_RATE (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix chainmask calculation in mt7996_set_antenna() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add ack signal support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix channel switch fail in monitor mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add chip id condition in mt7915_check_eeprom() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add error message in mt7915_thermal_set_cur_throttle_state() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework mt7915_thermal_temp_store() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework mt7915_mcu_set_thermal_throttling (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after init_work (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: fix deadlock in mt7921_abort_roc (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Fix off by one in mhi_ep_process_cmd_ring() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix compilation errors in rfkill() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Support STEP equalizer settings from BIOS. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: bump FW API to 74 for AX devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Reset rate index if rate is wrong (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: simplify by using SKB MAC header pointer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: add sniffer meta data APIs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: rx: add sniffer support for EHT mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: always send nullfunc frames on MGMT queue (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: remove h from printk format specifier (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: improve tag handling in iwl_request_firmware (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mention the response structure in the kerneldoc (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: add minimal EHT rate reporting (Jose Ignacio Tornos Martinez) [2178526]
- net: qrtr: free memory on error path in radix_tree_insert() (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Change state_lock to mutex (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Save channel state locally during suspend and resume (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Move chan->lock to the start of processing queued ch ring (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Fix the debug message for MHI_PKT_TYPE_RESET_CHAN_CMD cmd (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Only send -ENOTCONN status if client driver is available (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Check if the channel is supported by the controller (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: ep: Power up/down MHI stack during MHI RESET (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: Update mhi driver description (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: Update Makefile to used Kconfig flags (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wireless: deny wireless extensions on MLO-capable devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wireless: warn on most wireless extension usage (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: drop extra 'e' from ieeee80211... name (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Deduplicate certificate loading (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add kernel-doc for EHT structure (Jose Ignacio Tornos Martinez) [2178526]
- mac80211: support minimal EHT rate reporting on RX (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Add HE MU-MIMO related flags in ieee80211_bss_conf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Add VHT MU-MIMO related flags in ieee80211_bss_conf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Use MLD address to indicate MLD STA disconnection (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Support 32 bytes KCK key in GTK rekey offload (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: remove support for static WEP (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Add support to read EEPROM caldata (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Add new qmi_bdf_type to handle caldata (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Fix incorrect qmi_file_type enum values (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: dp_mon: Fix uninitialized warning related to the pktlog (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: dp_mon: Fix out of bounds clang warning (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: hal_rx: Use memset_startat() for clearing queue descriptors (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: Fix uninitilized variable clang warnings (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: wmi: delete PSOC_HOST_MAX_NUM_SS (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: hal: convert offset macros to functions (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: hal: add ab parameter to macros using it (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: fix ce memory mapping for ahb devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Remove the unused function ath10k_ce_shadow_src_ring_write_index_set() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add channel 177 into 5 GHz channel list (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Add support to configure FTM responder role (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Dump the efuse only for untested devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Print the ROM version too (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Use non-atomic sta iterator in rtw_ra_mask_info_update() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Use rtw_iterate_vifs() for rtw_vif_watch_dog_iter() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Move register access from rtw_bf_assoc() outside the RCU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use a longer retry limit of 48 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Report the RSSI to the firmware (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rt2x00: Remove useless else if (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt7601u: fix an integer underflow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8723ae: fix obvious spelling error tyep->type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU (Jose Ignacio Tornos Martinez) [2178526]
- Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: fix a regression in adding rx buffers (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: fill the missing configuration about queue empty checking (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix assignation of TX BD RAM table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct ADC clock settings (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: correct register definitions of digital CFO and spur elimination (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: set the correct mac_id for management frames (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix null vif pointer when get management frame date rate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change Wi-Fi role info related logic to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change RTL8852B use v1 TDMA policy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Packet traffic arbitration hardware owner monitor (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: refactor debug log of slot list (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change firmware steps report to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change Wi-Fi Null data report to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add version code for Wi-Fi firmware coexistence control (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update WiFi role info H2C report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: only read Bluetooth counter of report version 1 for RTL8852A (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add v5 firmware control report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change firmware control report to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add v4 version firmware cycle report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Rename BTC firmware cycle report by feature version (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Remove le32 to CPU translator at firmware cycle report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: Fix a typo in debug message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: avoid NULL-deref in survey dump for 2G only device (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: avoid handling disabled channels for survey dump (Jose Ignacio Tornos Martinez) [2178526]
- net: rfkill: gpio: add DT support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix double space in comment (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: debugfs: fix to work with multiple PCI devices (Jose Ignacio Tornos Martinez) [2178526]
- mac80211: Fix MLO address translation for multiple bss case (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: reset multiple BSSID options in stop_ap() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Fix iTXQ AMPDU fragmentation handling (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: sdata can be NULL during AMPDU start (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Proper mark iTXQs for resumption (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Prefer DT board type over DMI board type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: Use generic thermal_zone_get_trip() function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: remove most hidden macro dependencies on ah (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add rate control code for RTL8188EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Support new chip RTL8188EU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Define masks for cck_agc_rpt bits (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Make rtl8xxxu_load_firmware take const char* (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Deduplicate the efuse dumping code (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: refine AGC tuning flow of DPK for irregular PA (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: refine 6 GHz scanning dwell time (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: update BSS color mapping register (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Change TDMA related logic to version separate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: refactor _chk_btc_report() to extend more features (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Add v2 BT AFH report and related variable (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Update BTC firmware report bitmap definition (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: Enable Bluetooth report when show debug info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: use new introduction BTC version format (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: add BTC format version derived from firmware version (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: select CONFIG_RELAY (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: recover RX DCK failure (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct DPK settings (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct DACK setting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fw: adapt to new firmware format of security section (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: consider ER SU as a TX capability (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix assignment to bit field priv->cck_agc_report_type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix assignment to bit field priv->pi_enabled (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: get rid of wed rx_buf_ring page_frag_cache (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: resource leaks at mt7921_check_offload_capability() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: rely on queue page_frag_cache for wed rx queues (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: handle possible mt76_rx_token_consume failures (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: dma: do not increment queue head if mt76_dma_add_buf fails (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: enable per-phy led support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable per-phy led support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move leds struct in mt76_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move leds field in leds struct (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix unintended sign extension of mt7996_hw_queue_read() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add support to update fw capability with MTFG table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x0: fix oob access in mt76x0_phy_get_target_power (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix endianness warning in mt7996_mcu_sta_he_tlv (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: drop always true condition of __mt7996_reg_addr() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: check the correctness of event data (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: check return value before accessing free_block_num (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: check return value before accessing free_block_num (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: split mcu chan_mib array up (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix integer handling issue of mt7996_rf_regval_set() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_rx_radar_detected() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: fix insecure data handling of mt7996_mcu_ie_countdown() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix mt7915_rate_txpower_get() resource leaks (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add missing of_node_put() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: fix monitor mode bringup crash (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix scan request param frame size warning (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: fixing IQK failures for rtl8192eu (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: btcoexist: fix conditions branches that are never executed (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8192se: remove redundant rtl_get_bbreg() call (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8723du chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8822cu chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8822bu chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add rtw8821cu chipset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Add common USB chip support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: iterate over vif/sta list non-atomically (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Drop coex mutex (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Drop h2c.lock (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Drop rf_lock (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: Call rtw_fw_beacon_filter_config() with rtwdev->mutex held (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: print firmware type in info message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add join info upon create interface (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix unsuccessful interface_add flow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: stop mac port function when stop_ap() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add mac TSF sync function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: request full firmware only once if it's early requested (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: don't request partial firmware if SECURITY_LOADPIN_ENFORCE (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Introduce rtl8xxxu_update_ra_report (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix the channel width reporting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: introduce BRCMFMAC exported symbols namespace (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add vendor name in revinfo debugfs file (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add support Broadcom BCA firmware api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add support for Cypress firmware api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add support for vendor-specific firmware api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add firmware vendor info in driver info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: add function to unbind device to bus layer api (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add ipq5018 device support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add new hw ops for IPQ5018 to get rx dest ring hashmap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: initialize hw_ops for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: update hal srng regs for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: remap ce register space for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: update ce configurations for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: update hw params for IPQ5018 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: fw: use correct IML/ROM status register (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dump: Update check for UMAC valid FW address (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: d3: add TKIP to the GTK iterator (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: clean up comments (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Don't use deprecated register (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: pcie: Add reading and storing of crf and cdb id. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: replace usage of found with dedicated list iterator variable (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dump: Update check for valid FW address (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: don't access packet before checking len (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: modify new queue allocation command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: nvm-parse: enable WiFi7 for Fm radio for now (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add reset to rx_ring_setup callback (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix race condition with struct htt_ppdu_stats_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: fix QCOM_SMEM dependency (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921e: add pci .shutdown() support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: mmio: fix naming convention (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add support to configure spatial reuse parameter set (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: enable ack signal support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: enable use_cts_prot support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rely on band_idx of mt76_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable per bandwidth power limit support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: introduce mt7915_get_power_bound() (Jose Ignacio Tornos Martinez) [2178526]
- mt76: mt7915: Fix PCI device refcount leak in mt7915_pci_init_hif2() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: fix coverity overrun-call in mt76_get_txpower() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7996: add driver for MediaTek Wi-Fi 7 (802.11be) devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x0: remove dead code in mt76x0_phy_get_target_power (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix band_idx usage (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable .sta_set_txpwr support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add basedband Txpower info into debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add support to configure spatial reuse parameter set (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add missing MODULE_PARM_DESC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable WED RX stats (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable WED RX support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce mt76_connac_mcu_sta_wed_update utility routine (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add info parameter to rx_skb signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add WED RX support to dma queue alloc (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add WED RX support to mt76_dma_rx_fill (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: add WED RX support to mt76_dma_{add,get}_buf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: introduce rxwi and rx token utility routines (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce helper for mt7996 chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add more starec command tags (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add more bss info command tags (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce unified event table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add more unified command IDs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: rework fields for larger bandwidth support in sta_rec_bf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: update struct sta_rec_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: rework macros for unified command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: introduce chanctx support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: introduce remain_on_channel support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: accept hw scan request at a time (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: drop ieee80211_[start, stop]_queues in driver (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add unified ROC cmd/event support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7921: add chanctx parameter to mt76_connac_mcu_uni_add_bss signature (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: add mt76_connac_mcu_uni_set_chctx (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: do not run mt76u_status_worker if the device is not running (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: update nss calculation in txs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: don't claim 160MHz support with mt7915 DBDC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: Fix VHT beamforming capabilities with DBDC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: Fix chainmask calculation on mt7915 DBDC (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable coredump support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add full system reset into debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable full system reset support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework mt7915_dma_reset() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move aggr_stats array in mt76_phy (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: rely on mt7615_phy in mt7615_mac_reset_counters (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix reporting of TX AGGR histogram (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7615: enable use_cts_prot support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable use_cts_prot support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: fix bandwidth 80MHz link fail in 6GHz band (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add ack signal support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: improve accuracy of time_busy calculation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable wed for mt7986-wmac chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: enable wed for mt7986 chipset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: move wed init routines in mmio.c (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix mt7915_mac_set_timing() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: set correct antenna for radar detection on MT7915D (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: add spatial extension index support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: connac: introduce mt76_connac_spe_idx() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework testmode tx antenna setting (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: deal with special variant of mt7916 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: rework eeprom tx paths and streams init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: reserve 8 bits for the index of rf registers (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt7915: fix bounds checking for tx-free-done command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: Remove unused inline function mt76_wcid_mask_test() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: mt76x02: simplify struct mt76x02_rate_power (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mt76: move mt76_rate_power from core to mt76x02 driver code (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix and simplify unencrypted drop check for mesh (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add support for restricting netdev features per vif (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: update TIM for S1G specification changes (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: don't parse multi-BSSID in assoc resp (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: use bss_from_pub() instead of container_of() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: remove unnecessary synchronize_net() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Drop not needed check for NULL (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: fix comparison of BSS frequencies (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Correct example of ieee80211_iface_limit (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix memory leak in ieee80211_if_add() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ieee80211: Do not open-code qos address offsets (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: link rtw89_vif and chanctx stuffs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fw: implement MCC related H2C (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: mac: process MCC related C2H (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: introduce helpers to wait/complete on condition (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: check if atomic before queuing c2h (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: rfk: rename rtw89_mcc_info to rtw89_rfk_mcc_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: 8821c: enable BT device recovery mechanism (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: turn off PoP function in monitor mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add HE radiotap for monitor mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: enable mac80211 virtual monitor interface (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath12k: driver for Qualcomm Wi-Fi 7 devices (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add reset to tx_ring_setup callback (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add mtk_wed_rx_reset routine (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: update mtk_wed_stop (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: move MTK_WDMA_RESET_IDX_TX configuration in mtk_wdma_tx_reset (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: return status value in mtk_wdma_rx_reset (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add wcid overwritten support for wed v1 (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: add configure wed wo support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: rename tx_wdma array in rx_wdma (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: introduce wed wo support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_wed: introduce wed mcu support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add missing of_node_put() (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add missing put_device() in mtk_wed_add_hw() (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add axi bus support (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add wed support for mt7986 chipset (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_wed: add mtk_wed_configure_irq and mtk_wed_dma_{enable/disable} (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc: fix off by one check of ARRAY_SIZE (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc: add check for allocation failure (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc/wed: fix sparse endian warnings (Jose Ignacio Tornos Martinez) [2178526]
- net: ethernet: mtk_eth_soc: fix return value check in mtk_wed_add_hw() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix parameter passing to iwl_mei_alive_notif() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: return error value in case PLDR sync failed (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: trigger PCI re-enumeration in case of PLDR sync (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: fix double free on tx path. (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: print OTP info after alive (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: nvm: Update EHT capabilities for GL device (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: nvm-parse: support A-MPDU in EHT 2.4 GHz (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: advertise 320 MHz in 6 GHz only conditionally (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: set HE PHY bandwidth according to band (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: support PPE Thresholds for EHT (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: add support for EHT 1K aggregation size (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: rs: add support for parsing max MCS per NSS/BW in 11be (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: support 320 MHz PHY configuration (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Advertise EHT capabilities (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw88: fix race condition when doing H2C command (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Store WLAN firmware version in SMEM image table (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: avoid inaccessible IO operations during doing change_interface() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: switch BANDEDGE and TX_SHAPE based on OFDMA trigger frame (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: read CFO from FD or preamble CFO field of phy status ie_type 1 accordingly (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: correct TX power controlled by BT-coexistence (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Use struct_size() in code ralated to struct brcmf_dload_data_le (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: replace one-element array with flexible-array member in struct brcmf_dload_data_le (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Use struct_size() and array_size() in code ralated to struct brcmf_gscan_config (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Replace one-element array with flexible-array member (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Remove redundant argument offset (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Fix return value in ath10k_pci_init() (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: Add definition for some VIDs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: Fix some error handling path in rtw89_wow_enable() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: Avoid clashing function prototypes (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use u32_get_bits in *_identify_chip (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use strscpy instead of sprintf (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Name some bits used in burst init (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Rename rtl8xxxu_8188f_channel_to_group (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Split up rtl8xxxu_identify_chip (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Move burst init to a function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: wait for the mac to stop on suspend (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: iwlmei: report disconnection as temporary (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: use wait_event_timeout() return value (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: implement PLDR flow (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: Fix getting the lowest rate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: support new key API (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dbg: use bit of DRAM alloc ID to store failed allocs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: print an error instead of a warning on invalid rate (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: cfg: disable STBC for BL step A devices (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: dbg: add support for DBGC4 on BZ family and above (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: use old checksum for Bz A-step (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix potential NULL-ptr deref after clone (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: avoid blocking sap messages handling due to rtnl lock (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: fix tx DHCP packet for devices with new Tx API (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: don't send SAP commands if AMT is disabled (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mei: make sure ownership confirmed message is sent (Jose Ignacio Tornos Martinez) [2178526]
- wifi: iwlwifi: mvm: send TKIP connection status to csme (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Use IEEE80211_SEQ_TO_SN() for seq_ctrl conversion (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Remove unused variable mismatch (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: change debug mask of message of no TX resource (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Trigger sta disconnect on hardware restart (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: update D-MAC and C-MAC dump to diagnose SER (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: dump dispatch status via debug port (Jose Ignacio Tornos Martinez) [2178526]
- wifi: Use kstrtobool() instead of strtobool() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Avoiding Connection delay (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix for when connect request is not success (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: correctly remove all p2p vif (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: Add HP variant of T99W175 (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: add support for sc8280xp-crd SDX55 variant (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Use dev_* instead of pr_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Set IEEE80211_HW_SUPPORT_FAST_XMIT (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Recognise all possible chip cuts (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix the CCK RSSI calculation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Add central frequency offset tracking (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix potential NULL pointer dereference in 'brcmf_c_preinit_dcmds()' (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix a typo "unknow" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtlwifi: rtl8192ee: remove static variable stop_report_cnt (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Fail probe if GPIO subdriver fails (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Use the proper gpio include (Jose Ignacio Tornos Martinez) [2178526]
- bcma: gpio: Convert to immutable gpio irqchip (Jose Ignacio Tornos Martinez) [2178526]
- bcma: support SPROM rev 11 (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Fix typo in comments (Jose Ignacio Tornos Martinez) [2178526]
- bcma: gpio: Switch to use fwnode instead of of_node (Jose Ignacio Tornos Martinez) [2178526]
- bcma: gpio: remove redundant re-assignment of chip->owner (Jose Ignacio Tornos Martinez) [2178526]
- bcma: cleanup comments (Jose Ignacio Tornos Martinez) [2178526]
- mtd: rawnand: brcmnand: Add platform data structure for BCMA (Jose Ignacio Tornos Martinez) [2178526]
- bcma: drop unneeded initialization value (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Drop the unused parameter of bcma_scan_read32() (Jose Ignacio Tornos Martinez) [2178526]
- bcma: Fix memory leak for internally-handled cores (Jose Ignacio Tornos Martinez) [2178526]
- wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Make QMI message rules const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Make QMI message rules const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: synchronize ath11k_mac_he_gi_to_nl80211_he_gi()'s return type (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix qmi_msg_handler data structure initialization (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: remove variable sent (Jose Ignacio Tornos Martinez) [2178526]
- wifi: wilc1000: sdio: fix module autoloading (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add WoWLAN pattern match support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add WoWLAN function support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add related H2C for WoWLAN mode (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add drop tx packet function (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add function to adjust and restore PLE quota (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: move enable_cpu/disable_cpu into fw_download (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: collect and send RF parameters to firmware for WoWLAN (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: check if sta's mac_id is valid under AP/TDLS (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add BW info for both TX and RX in phy_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: make table of RU mask constant (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: declare support bands with const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fw: adapt to new firmware format of dynamic header (Jose Ignacio Tornos Martinez) [2178526]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (net). (Jose Ignacio Tornos Martinez) [2178526]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: pci_generic: Add a secondary AT port to Telit FN990 (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: Fix race between channel preparation and M0 event (Jose Ignacio Tornos Martinez) [2178526]
- bus: mhi: host: Use mhi_soc_reset() API in place of register write (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: fix monitor vdev creation with firmware recovery (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix reads of uninitialized variables hw_ctrl_s1, sw_ctrl_s1 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add 8852be to Makefile and Kconfig (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: add dummy C2H handler to avoid warning message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops related to RF calibration (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add DPK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add TSSI (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add IQK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add RX DCK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add RCK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: rfk: add DACK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Delay the unmapping of the buffer (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Check return value of ath10k_get_arvif() in ath10k_wmi_event_tdls_peer() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix firmware crash on vdev delete race condition (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Send PME message during wakeup from D3cold (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: add support to configure channel dwell time (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: suppress add interface error (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add basic attributes of chip_info (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add functions to control BB to assist RF calibrations (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to configure TX/RX path (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to query PPDU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops related to BT coexistence (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to get thermal (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add basic baseband chip_ops (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add power on/off functions (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops::set_channel_help (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Update module description (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Fix reading the vendor of combo chips (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Make some arrays const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: fix wrong bandwidth settings after scan (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: correct 6 GHz scan behavior (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops::set_channel (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: make generic functions to convert subband gain index (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add HFC quota arrays (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: set proper configuration before loading NCTL (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: parse PHY status only when PPDU is to_self (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: coex: move chip_ops::btc_bt_aci_imp to a generic code (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: verify the expected usb_endpoints are present (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Remove -Warray-bounds exception (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: realtek: remove duplicated wake_tx_queue (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath9k: Make arrays prof_prio and channelmap static const (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Fix spelling mistake "chnange" -> "change" (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Drop support for TX push path (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add wake_tx_queue callback to drivers (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add internal handler for wake_tx_queue (Jose Ignacio Tornos Martinez) [2178526]
- cfg80211: Update Transition Disable policy during port authorization (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: minstrel_ht: remove unused has_mrr member from struct minstrel_priv (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: remove support for AddBA with fragmentation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: agg-rx: avoid band check (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: prohibit IEEE80211_HT_CAP_DELAY_BA with MLO (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: don't clear DTIM period after setting it (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: change AddBA deny error message (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: mlme: mark assoc link in output (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add RCU _check() link access variants (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: fix AddBA response addressing (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: set internal scan request BSSID (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: advertise TWT requester only with HW support (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: use link_id in ieee80211_change_bss() (Jose Ignacio Tornos Martinez) [2178526]
- wifi: nl80211: use link ID in NL80211_CMD_SET_BSS (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: transmit AddBA with MLD address (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: wme: use ap_addr instead of deflink BSSID (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Process association status for affiliated links (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: Parse station profile from association response (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211/mac80211: Fix ML element common size validation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211/mac80211: Fix ML element common size calculation (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ieee80211: Support validating ML station profile length (Jose Ignacio Tornos Martinez) [2178526]
- wifi: cfg80211: support reporting failed links (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: recalc station aggregate data during link switch (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: include link address in debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add API to show the link STAs in debugfs (Jose Ignacio Tornos Martinez) [2178526]
- wifi: mac80211: add pointer from link STA to STA (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: add to dump TX FIFO 0/1 for 8852C (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: set pin MUX to enable BT firmware log (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: ignore warning of bb gain cfg_type 4 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: update BB parameters to v28 (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: rfk: correct miscoding delay of DPK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852c: correct set of IQK backup registers (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Fix AP interface delete issue (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: support station interface creation version 1, 2 and 3 (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: add creating station interface support (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: dump dongle memory when attaching failed (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: return error when getting invalid max_flowrings from dongle (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: add a timer to read console periodically in PCIE bus (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Fix authentication latency caused by OBSS stats survey (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: fix CERT-P2P:5.1.10 failure (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: fix firmware trap while dumping obss stats (Jose Ignacio Tornos Martinez) [2178526]
- brcmfmac: Add dump_survey cfg80211 ops for HostApd AutoChannelSelection (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtl8xxxu: Support new chip RTL8188FU (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852be: add 8852BE PCI entry (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to read phy cap (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops to read efuse (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add chip_ops::set_txpwr (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: debug: txpwr_table considers sign (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: phy: make generic txpwr setting functions (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add tables for RFK (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add BB and RF tables (2 of 2) (Jose Ignacio Tornos Martinez) [2178526]
- wifi: rtw89: 8852b: add BB and RF tables (1 of 2) (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: Don't exit on wakeup failure (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath10k: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Jose Ignacio Tornos Martinez) [2178526]
- wifi: ath11k: stop tx queues immediately upon firmware exit (Jose Ignacio Tornos Martinez) [2178526]
- treewide: use get_random_u32() when possible (Jose Ignacio Tornos Martinez) [2178526]
- treewide: use prandom_u32_max() when possible, part 1 (Jose Ignacio Tornos Martinez) [2178526]
- hwrng: core - let sleep be interrupted when unregistering hwrng (Jose Ignacio Tornos Martinez) [2178526]
- Revert part of "dt-bindings: usb: Add missing (unevaluated|additional)Properties on child nodes" (Desnes Nunes) [2190250]
- usb: core: add quirk for Alcor Link AK9563 smartcard reader (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Fix probe pin assign check (Desnes Nunes) [2190250]
- usb: typec: ucsi: Don't attempt to resume the ports before they exist (Desnes Nunes) [2190250]
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (Desnes Nunes) [2190250]
- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (Desnes Nunes) [2190250]
- usb: host: ehci-fsl: Fix module alias (Desnes Nunes) [2190250]
- usb: dwc3: fix extcon dependency (Desnes Nunes) [2190250]
- usb: core: hub: disable autosuspend for TI TUSB8041 (Desnes Nunes) [2190250]
- USB: fix misleading usb_set_intfdata() kernel doc (Desnes Nunes) [2190250]
- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Use proper macro for pin assignment check (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Fix pin assignment calculation (Desnes Nunes) [2190250]
- usb: typec: altmodes/displayport: Add pin assignment helper (Desnes Nunes) [2190250]
- usb: misc: onboard_hub: Move 'attach' work to the driver (Desnes Nunes) [2190250]
- usb: misc: onboard_hub: Invert driver registration order (Desnes Nunes) [2190250]
- usb: ucsi: Ensure connector delayed work items are flushed (Desnes Nunes) [2190250]
- usb: chipidea: core: fix possible constant 0 if use IS_ERR(ci->role_switch) (Desnes Nunes) [2190250]
- xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables (Desnes Nunes) [2190250]
- usb: acpi: add helper to check port lpm capability using acpi _DSM (Desnes Nunes) [2190250]
- xhci: Add a flag to disable USB3 lpm on a xhci root port level. (Desnes Nunes) [2190250]
- xhci: Add update_hub_device override for PCI xHCI hosts (Desnes Nunes) [2190250]
- xhci: Fix null pointer dereference when host dies (Desnes Nunes) [2190250]
- usb: xhci: Check endpoint is valid before dereferencing it (Desnes Nunes) [2190250]
- xhci-pci: set the dma max_seg_size (Desnes Nunes) [2190250]
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05CN modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05CN (SG) modem (Desnes Nunes) [2190250]
- USB: serial: cp210x: add SCALANCE LPE-9000 device id (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EC200U modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G (RS) modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G (GR) modem (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G (CS) modem (Desnes Nunes) [2190250]
- thunderbolt: Disable XDomain lane 1 only in software connection manager (Desnes Nunes) [2190250]
- thunderbolt: Use correct function to calculate maximum USB3 link rate (Desnes Nunes) [2190250]
- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (Desnes Nunes) [2190250]
- usb: dwc3: gadget: Ignore End Transfer delay on teardown (Desnes Nunes) [2190250]
- usb: dwc3: xilinx: include linux/gpio/consumer.h (Desnes Nunes) [2190250]
- Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" (Desnes Nunes) [2190250]
- thunderbolt: Do not report errors if on-board retimers are found (Desnes Nunes) [2190250]
- treewide: Convert del_timer*() to timer_shutdown*() (Desnes Nunes) [2190250]
- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout (Desnes Nunes) [2190250]
- nfc: pn533: Fix buggy cleanup order (Desnes Nunes) [2190250]
- mISDN: fix use-after-free bugs in l1oip timer handlers (Desnes Nunes) [2190250]
- atm: idt77252: fix use-after-free bugs caused by tst_timer (Desnes Nunes) [2190250]
- dt-bindings: usb: tegra-xusb: Remove path references (Desnes Nunes) [2190250]
- xen: make remove callback of xen driver void returned (Desnes Nunes) [2190250]
- xen/pcifront: Removed unnecessary __ref annotation (Desnes Nunes) [2190250]
- USB: core: export usb_cache_string() (Desnes Nunes) [2190250]
- usb: dwc2: power on/off phy for peripheral mode in dual-role mode (Desnes Nunes) [2190250]
- usb: dwc2: disable lpm feature on Rockchip SoCs (Desnes Nunes) [2190250]
- usb: dwc3: core: defer probe on ulpi_read_id timeout (Desnes Nunes) [2190250]
- usb: ulpi: defer ulpi_register on ulpi_read_id timeout (Desnes Nunes) [2190250]
- usb: typec: tipd: Set mode of operation for USB Type-C connector (Desnes Nunes) [2190250]
- usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init (Desnes Nunes) [2190250]
- usb: typec: wusb3801: fix fwnode refcount leak in wusb3801_probe() (Desnes Nunes) [2190250]
- usb: storage: Add check for kcalloc (Desnes Nunes) [2190250]
- USB: sisusbvga: use module_usb_driver() (Desnes Nunes) [2190250]
- USB: sisusbvga: rename sisusb.c to sisusbvga.c (Desnes Nunes) [2190250]
- USB: sisusbvga: remove console support (Desnes Nunes) [2190250]
- media: Switch to use dev_err_probe() helper (Desnes Nunes) [2190250]
- media: usb: pwc-uncompress: Use flex array destination for memcpy() (Desnes Nunes) [2190250]
- firmware_loader: fix up to_fw_sysfs() to preserve const (Desnes Nunes) [2190250]
- usb.h: take advantage of container_of_const() (Desnes Nunes) [2190250]
- device.h: move kobj_to_dev() to use container_of_const() (Desnes Nunes) [2190250]
- driver core: allow kobj_to_dev() to take a const pointer (Desnes Nunes) [2190250]
- container_of: remove container_of_safe() (Desnes Nunes) [2190250]
- net: thunderbolt: Use bitwise types in the struct thunderbolt_ip_frame_header (Desnes Nunes) [2190250]
- net: thunderbolt: Switch from __maybe_unused to pm_sleep_ptr() etc (Desnes Nunes) [2190250]
- USB: serial: f81534: fix division by zero on line-speed change (Desnes Nunes) [2190250]
- xhci: remove unused stream_id parameter from xhci_handle_halted_endpoint() (Desnes Nunes) [2190250]
- xhci: Prevent infinite loop in transaction errors recovery for streams (Desnes Nunes) [2190250]
- xhci: disable U3 suspended ports in S4 hibernate poweroff_late stage (Desnes Nunes) [2190250]
- xhci: export two xhci_hub functions for xhci-pci module usage (Desnes Nunes) [2190250]
- xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N (Desnes Nunes) [2190250]
- xhci: print warning when HCE was set (Desnes Nunes) [2190250]
- Revert "xhci: Convert to use list_count()" (Desnes Nunes) [2190250]
- USB: serial: cp210x: add support for B0 hangup (Desnes Nunes) [2190250]
- usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode (Desnes Nunes) [2190250]
- xhci: Convert to use list_count() (Desnes Nunes) [2190250]
- usb: typec: Add partner PD object wrapper (Desnes Nunes) [2190250]
- usb: xhci-mtk: fix leakage of shared hcd when fail to set wakeup irq (Desnes Nunes) [2190250]
- usb: add usb_set_intfdata() documentation (Desnes Nunes) [2190250]
- usb: host: fix a typo in ehci.h (Desnes Nunes) [2190250]
- usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system for Raptor Lake (Desnes Nunes) [2190250]
- usb: core: hcd: Fix return value check in usb_hcd_setup_local_mem() (Desnes Nunes) [2190250]
- usb: typec: ucsi: Resume in separate work (Desnes Nunes) [2190250]
- usb: roles: fix of node refcount leak in usb_role_switch_is_parent() (Desnes Nunes) [2190250]
- USB: serial: cp210x: add Kamstrup RF sniffer PIDs (Desnes Nunes) [2190250]
- net: thunderbolt: Use kmap_local_page() instead of kmap_atomic() (Desnes Nunes) [2190250]
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (Desnes Nunes) [2190250]
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init() (Desnes Nunes) [2190250]
- media: dvb-core: Enhance shared multi-frontend support (Desnes Nunes) [2190250]
- media: dvb-frontends: a8293: fix LNB powerup failure in PCTV 461e (Desnes Nunes) [2190250]
- USB: serial: option: add Quectel EM05-G modem (Desnes Nunes) [2190250]
- media: vb2/au0828: move the v4l_vb2q_enable_media_source to the au0828 driver (Desnes Nunes) [2190250]
- media: videobuf2: set q->streaming later (Desnes Nunes) [2190250]
- media: vb2: add (un)prepare_streaming queue ops (Desnes Nunes) [2190250]
- USB: gadget: Fix use-after-free during usb config switch (Desnes Nunes) [2190250]
- usb: dwc3: improve the config dependency of USB_DWC3_XILINX (Desnes Nunes) [2190250]
- usb: typec: tipd: Move tps6598x_disconnect error path to its own label (Desnes Nunes) [2190250]
- usb: typec: tipd: Fix typec_unregister_port error paths (Desnes Nunes) [2190250]
- usb: typec: tipd: Fix spurious fwnode_handle_put in error path (Desnes Nunes) [2190250]
- usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register fails (Desnes Nunes) [2190250]
- usb: host: xhci-mtk: omit shared hcd if either root hub has no ports (Desnes Nunes) [2190250]
- usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() (Desnes Nunes) [2190250]
- dt-bindings: usb: dwc3: Add SM8550 compatible (Desnes Nunes) [2190250]
- usb: typec: Check for ops->exit instead of ops->enter in altmode_exit (Desnes Nunes) [2190250]
- usb: ftdi-elan: remove variable l (Desnes Nunes) [2190250]
- Documentation: USB: correct possessive "its" usage (Desnes Nunes) [2190250]
- dt-bindings: usb: tegra-xusb: Convert to json-schema (Desnes Nunes) [2190250]
- hwrng: core - treat default_quality as a maximum and default to 1024 (Desnes Nunes) [2190250]
- usb: Check !irq instead of irq == NO_IRQ (Desnes Nunes) [2190250]
- tools: usb: ffs-aio-example: Fix build error with aarch64-*-gnu-gcc toolchain(s) (Desnes Nunes) [2190250]
- usb: chipidea: core: wrap ci_handle_power_lost() with CONFIG_PM_SLEEP (Desnes Nunes) [2190250]
- usb: chipidea: ci_hdrc_imx: Fix a typo ("regualator") (Desnes Nunes) [2190250]
- usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [2190250]
- usb: ehci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [2190250]
- usb: phy: generic: Add wakeup capability (Desnes Nunes) [2190250]
- dt-bindings: usb: usb-nop-xceiv: add wakeup-source property (Desnes Nunes) [2190250]
- dt-bindings: usb: usb-drd: Describe default dual-role mode (Desnes Nunes) [2190250]
- usb: core: stop USB enumeration if too many retries (Desnes Nunes) [2190250]
- usb: dwc3: gadget: Reduce TRB IOC settings (Desnes Nunes) [2190250]
- usb: phy: phy-gpio-vbus-usb: Add device tree probing (Desnes Nunes) [2190250]
- thunderbolt: Add wake on connect/disconnect on USB4 ports (Desnes Nunes) [2190250]
- usb: gadget: Use kstrtobool() instead of strtobool() (Desnes Nunes) [2190250]
- usb: core: Use kstrtobool() instead of strtobool() (Desnes Nunes) [2190250]
- USB: core: Change configuration warnings to notices (Desnes Nunes) [2190250]
- thunderbolt: ACPI: Use the helper fwnode_find_reference() (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: add power lost check for imx7ulp (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: add power lost check for imx7d (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: add power lost check for imx6sx (Desnes Nunes) [2190250]
- usb: chipidea: usbmisc: group usbmisc operations for PM (Desnes Nunes) [2190250]
- usb: chipidea: udc: add suspend/resume support for device controller (Desnes Nunes) [2190250]
- usb: chipidea: host: add suspend/resume support for host controller (Desnes Nunes) [2190250]
- usb: chipidea: core: handle suspend/resume for each role (Desnes Nunes) [2190250]
- usb: chipidea: core: add controller resume support when controller is powered off (Desnes Nunes) [2190250]
- usb: chipidea: core: handle usb role switch in a common way (Desnes Nunes) [2190250]
- usb: phy: generic: make vcc regulator optional (Desnes Nunes) [2190250]
- thunderbolt: Remove redundant assignment to variable len (Desnes Nunes) [2190250]
- thunderbolt: Use str_enabled_disabled() helper (Desnes Nunes) [2190250]
- device property: Constify parameter in device_dma_supported() and device_get_dma_attr() (Desnes Nunes) [2190250]
- device property: Constify device child node APIs (Desnes Nunes) [2190250]
- device property: Constify parameter in fwnode_graph_is_endpoint() (Desnes Nunes) [2190250]
- usb: typec: retimer: Use device type for matching (Desnes Nunes) [2190250]
- device property: Constify fwnode connection match APIs (Desnes Nunes) [2190250]
- device property: Allow const parameter to dev_fwnode() (Desnes Nunes) [2190250]
- device property: Add const qualifier to device_get_match_data() parameter (Desnes Nunes) [2190250]
- usb: dwc2: platform: Improve error reporting for problems during .remove() (Desnes Nunes) [2190250]
- dt-bindings: usb: dwc2: Add some missing Lantiq variants (Desnes Nunes) [2190250]
- USB: host: Kconfig: Fix spelling mistake "firwmare" -> "firmware" (Desnes Nunes) [2190250]
- usb: ftdi-elan: remove variable err_count (Desnes Nunes) [2190250]
- USB: allow some usb functions to take a const pointer. (Desnes Nunes) [2190250]
- kernel.spec: add bonding selftest (Hangbin Liu) [2179216]
- selftests: bonding: add arp validate test (Hangbin Liu) [2179216]
- selftests: bonding: re-format bond option tests (Hangbin Liu) [2179216]
- bonding: fix ns validation on backup slaves (Hangbin Liu) [2179216]
- net: Kconfig: enable IPV6 SEG6 (Hangbin Liu) [2186375]
- net: ipv6: unexport __init-annotated seg6_hmac_init() (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for PSP flavor in SRv6 End behavior (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for NEXT-C-SID flavor in SRv6 End behavior (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for SRv6 H.L2Encaps.Red behavior (Hangbin Liu) [2186375]
- selftests: seg6: add selftest for SRv6 H.Encaps.Red behavior (Hangbin Liu) [2186375]
- kselftests/net: add missed SRv6 tests (Hangbin Liu) [2186375]
- seg6: add PSP flavor support for SRv6 End behavior (Hangbin Liu) [2186375]
- seg6: factor out End lookup nexthop processing to a dedicated function (Hangbin Liu) [2186375]
- seg6: add NEXT-C-SID support for SRv6 End behavior (Hangbin Liu) [2186375]
- seg6: add netlink_ext_ack support in parsing SRv6 behavior attributes (Hangbin Liu) [2186375]
- net: seg6: initialize induction variable to first valid array index (Hangbin Liu) [2186375]
- seg6: add support for SRv6 H.L2Encaps.Red behavior (Hangbin Liu) [2186375]
- seg6: add support for SRv6 H.Encaps.Red behavior (Hangbin Liu) [2186375]
- seg6: bpf: fix skb checksum in bpf_push_seg6_encap() (Hangbin Liu) [2186375]
- seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors (Hangbin Liu) [2186375]
- seg6: fix skb checksum evaluation in SRH encapsulation/insertion (Hangbin Liu) [2186375]
- net: ipv6: unexport __init-annotated seg6_hmac_net_init() (Hangbin Liu) [2186375]
- udp6: Use Segment Routing Header for dest address if present (Hangbin Liu) [2186375]
- icmp: ICMPV6: Examine invoking packet for Segment Route Headers. (Hangbin Liu) [2186375]
- seg6: export get_srh() for ICMP handling (Hangbin Liu) [2186375]
- seg6: fix the iif in the IPv6 socket control block (Hangbin Liu) [2186375]
- net:ipv6:Remove unneeded semicolon (Hangbin Liu) [2186375]
- net: ipv6: fix use after free of struct seg6_pernet_data (Hangbin Liu) [2186375]
- net: ipv6: check return value of rhashtable_init (Hangbin Liu) [2186375]
- seg6_iptunnel: Remove redundant initialization of variable err (Hangbin Liu) [2186375]
- ipv6: seg6: remove duplicated include (Hangbin Liu) [2186375]
- ipv6: remove duplicated 'net/lwtunnel.h' include (Hangbin Liu) [2186375]
- netfilter: add netfilter hooks to SRv6 data plane (Hangbin Liu) [2186375]
- HID: asus: use spinlock to safely schedule workers (Ricardo Robaina) [2186283] {CVE-2023-1079}
- HID: asus: use spinlock to protect concurrent accesses (Ricardo Robaina) [2186283] {CVE-2023-1079}
- NFS: set varaiable nfs_netfs_debug_id storage-class-specifier to static (Dave Wysochanski) [2129854]
- NFS: Remove fscache specific trace points and NFS_INO_FSCACHE bit (Dave Wysochanski) [2129854]
- NFS: Remove all NFSIOS_FSCACHE counters due to conversion to netfs API (Dave Wysochanski) [2129854]
- NFS: Convert buffered read paths to use netfs when fscache is enabled (Dave Wysochanski) [2129854]
- NFS: Configure support for netfs when NFS fscache is configured (Dave Wysochanski) [2129854]
- NFS: Rename readpage_async_filler to nfs_read_add_folio (Dave Wysochanski) [2129854]
- netfs: Further cleanups after struct netfs_inode wrapper introduced (Dave Wysochanski) [2129854]
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (Tony Camuso) [2188409] {CVE-2023-2194}
- netlink: provide an ability to set default extack message (Petr Oros) [2193453]
- mm/memcg: Allow OOM eventfd notifications under PREEMPT_RT (Valentin Schneider) [2178712]
Resolves: rhbz#2129854, rhbz#2178526, rhbz#2178712, rhbz#2179216, rhbz#2181854, rhbz#2186283, rhbz#2186375, rhbz#2188409, rhbz#2190250, rhbz#2193453

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-23 21:08:35 +02:00
Jan Stancek 8271d61e34 kernel-5.14.0-317.el9
* Mon May 22 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-317.el9]
- x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf() (Dean Nelson) [2082182]
- x86/fpu: Don't set TIF_NEED_FPU_LOAD for PF_IO_WORKER threads (Dean Nelson) [2082182]
- x86/fpu: Replace zero-length array in struct xregs_state with flexible-array member (Dean Nelson) [2082182]
- cpuidle, intel_idle: Fix CPUIDLE_FLAG_INIT_XSTATE (Dean Nelson) [2082182]
- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (Dean Nelson) [2082182]
- x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set (Dean Nelson) [2082182]
- x86/fpu: Allow PKRU to be (once again) written by ptrace. (Dean Nelson) [2082182]
- x86/fpu: Add a pkru argument to copy_uabi_to_xstate() (Dean Nelson) [2082182]
- x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate(). (Dean Nelson) [2082182]
- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (Dean Nelson) [2082182]
- x86/fpu/xstate: Fix XSTATE_WARN_ON() to emit relevant diagnostics (Dean Nelson) [2082182]
- x86: Remove empty files (Dean Nelson) [2082182]
- x86/prctl: Remove pointless task argument (Dean Nelson) [2082182]
- x86/fpu: Cleanup variable shadowing (Dean Nelson) [2082182]
- x86/fpu/xsave: Support XSAVEC in the kernel (Dean Nelson) [2082182]
- x86/fpu: Remove redundant XCOMP_BV initialization (Dean Nelson) [2082182]
- x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing (Dean Nelson) [2082182]
- x86/fpu: Remove duplicate copy_fpstate_to_sigframe() prototype (Dean Nelson) [2082182]
- x86/fpu: Correct AVX512 state tracking (Dean Nelson) [2082182]
- s390/kfence: fix page fault reporting (Baoquan He) [2148793]
- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (Tomas Henzl) [2163420]
- scsi: mpi3mr: Use IRQ save variants of spinlock to protect chain frame allocation (Tomas Henzl) [2163420]
- scsi: mpi3mr: Handle soft reset in progress fault code (0xF002) (Tomas Henzl) [2163420]
- scsi: mpi3mr: Update driver version to 8.4.1.0.0 (Tomas Henzl) [2163420]
- scsi: mpi3mr: Update copyright year (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix W=1 compilation warnings (Tomas Henzl) [2163420]
- scsi: mpi3mr: Update MPI Headers to revision 27 (Tomas Henzl) [2163420]
- scsi: mpi3mr: Avoid escalating to higher level reset when target is removed (Tomas Henzl) [2163420]
- scsi: mpi3mr: Modify MUR timeout value to 120 seconds (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix admin queue memory leak upon soft reset (Tomas Henzl) [2163420]
- scsi: mpi3mr: Successive VD delete and add causes FW fault (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix expander node leak in mpi3mr_remove() (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix memory leaks in mpi3mr_init_ioc() (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix sas_hba.phy memory leak in mpi3mr_remove() (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix mpi3mr_hba_port memory leak in mpi3mr_remove() (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix config page DMA memory leak (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix throttle_groups memory leak (Tomas Henzl) [2163420]
- scsi: mpi3mr: Bad drive in topology results kernel crash (Tomas Henzl) [2163420]
- scsi: mpi3mr: NVMe command size greater than 8K fails (Tomas Henzl) [2163420]
- scsi: mpi3mr: Return proper values for failures in firmware init path (Tomas Henzl) [2163420]
- scsi: mpi3mr: Wait for diagnostic save during controller init (Tomas Henzl) [2163420]
- scsi: mpi3mr: Driver unload crashes host when enhanced logging is enabled (Tomas Henzl) [2163420]
- scsi: mpi3mr: ioctl timeout when disabling/enabling interrupt (Tomas Henzl) [2163420]
- scsi: mpi3mr: Remove unneeded version.h include (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization (Tomas Henzl) [2163420]
- scsi: mpi3mr: Use number of bits to manage bitmap sizes (Tomas Henzl) [2163420]
- scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() (Tomas Henzl) [2163420]
- scsi: mpi3mr: Fix an issue found by KASAN (Tomas Henzl) [2163420]
- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (Tomas Henzl) [2163420]
- scsi: mpi3mr: Remove usage of dma_get_required_mask() API (Tomas Henzl) [2163420]
- scsi: mpi3mr: Suppress command reply debug prints (Tomas Henzl) [2163420]
- scsi: lpfc: Update lpfc version to 14.2.0.12 (Paul Ely) [2165043]
- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (Paul Ely) [2165043]
- scsi: lpfc: Add new RCQE status for handling DMA failures (Paul Ely) [2165043]
- scsi: lpfc: Update congestion warning notification period (Paul Ely) [2165043]
- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (Paul Ely) [2165043]
- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (Paul Ely) [2165043]
- scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (Paul Ely) [2165043]
- scsi: lpfc: Copyright updates for 14.2.0.11 patches (Paul Ely) [2165043]
- scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation logic (Paul Ely) [2165043]
- scsi: lpfc: Copyright updates for 14.2.0.10 patches (Paul Ely) [2165043]
- scsi: lpfc: Skip waiting for register ready bits when in unrecoverable state (Paul Ely) [2165043]
- scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery (Paul Ely) [2165043]
- scsi: lpfc: Defer issuing new PLOGI if received RSCN before completing REG_LOGIN (Paul Ely) [2165043]
- scsi: lpfc: Record LOGO state with discovery engine even if aborted (Paul Ely) [2165043]
- scsi: lpfc: Fix lockdep warning for rx_monitor lock when unloading driver (Paul Ely) [2165043]
- scsi: lpfc: Reorder freeing of various DMA buffers and their list removal (Paul Ely) [2165043]
- scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow (Paul Ely) [2165043]
- scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() (Paul Ely) [2165043]
- scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt() handler (Paul Ely) [2165043]
- scsi: lpfc: Reinitialize internal VMID data structures after FLOGI completion (Paul Ely) [2165043]
- scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write (Paul Ely) [2165043]
- scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE state (Paul Ely) [2165043]
- scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis() (Paul Ely) [2165043]
- scsi: lpfc: Remove redundant clean up code in disable_vport() (Paul Ely) [2165043]
- scsi: lpfc: Set max DMA segment size to HBA supported SGE length (Paul Ely) [2165043]
- scsi: lpfc: Resolve miscellaneous variable set but not used compiler warnings (Paul Ely) [2165043]
- scsi: lpfc: Replace outdated strncpy() with strscpy() (Paul Ely) [2165043]
- scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() (Paul Ely) [2165043]
- scsi: lpfc: Fix crash involving race between FLOGI timeout and devloss handler (Paul Ely) [2165043]
- scsi: lpfc: Fix MI capability display in cmf_info sysfs attribute (Paul Ely) [2165043]
- scsi: lpfc: Correct bandwidth logging during receipt of congestion sync WCQE (Paul Ely) [2165043]
- scsi: lpfc: Fix WQ|CQ|EQ resource check (Paul Ely) [2165043]
- cpufreq: intel_pstate: Enable HWP IO boost for all servers (David Arcari) [2175626]
- autofs: fix wait name hash calculation in autofs_wait() (Ian Kent) [2185245]
- ice: remove comment about not supporting driver reinit (Petr Oros) [2153358]
- ice: Fix undersized tx_flags variable (Petr Oros) [2153358]
- ice: block LAN in case of VF to VF offload (Petr Oros) [2153358]
- ice: Reset FDIR counter in FDIR init stage (Petr Oros) [2153358]
- ice: fix wrong fallback logic for FDIR (Petr Oros) [2153358]
- ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg() (Petr Oros) [2153358]
- ice: add profile conflict check for AVF FDIR (Petr Oros) [2153358]
- ice: Fix ice_cfg_rdma_fltr() to only update relevant fields (Petr Oros) [2153358]
- ice: fix W=1 headers mismatch (Petr Oros) [2153358]
- ice: remove filters only if VSI is deleted (Petr Oros) [2153358]
- ice: check if VF exists before mode check (Petr Oros) [2153358]
- ice: fix rx buffers handling for flow director packets (Petr Oros) [2153358]
- ice: xsk: disable txq irq before flushing hw (Petr Oros) [2153358]
- ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (Petr Oros) [2153358]
- ethernet: ice: avoid gcc-9 integer overflow warning (Petr Oros) [2153358]
- ice: don't ignore return codes in VSI related code (Petr Oros) [2153358]
- ice: Fix DSCP PFC TLV creation (Petr Oros) [2153358]
- ice: copy last block omitted in ice_get_module_eeprom() (Petr Oros) [2153358]
- ice: Micro-optimize .ndo_xdp_xmit() path (Petr Oros) [2153358]
- ice: Fix freeing XDP frames backed by Page Pool (Petr Oros) [2153358]
- ice: Robustify cleaning/completing XDP Tx buffers (Petr Oros) [2153358]
- ice: Remove two impossible branches on XDP Tx cleaning (Petr Oros) [2153358]
- ice: Fix XDP Tx ring overrun (Petr Oros) [2153358]
- ice: fix ice_tx_ring:: Xdp_tx_active underflow (Petr Oros) [2153358]
- ice: xsk: Fix cleaning of XDP_TX frames (Petr Oros) [2153358]
- ice: remove unnecessary CONFIG_ICE_GNSS (Petr Oros) [2153358]
- ice: properly alloc ICE_VSI_LB (Petr Oros) [2153358]
- ice: Mention CEE DCBX in code comment (Petr Oros) [2153358]
- ice: Change ice_vsi_realloc_stat_arrays() to void (Petr Oros) [2153358]
- ice: add support BIG TCP on IPv6 (Petr Oros) [2153358]
- ice: Add GPIO pin support for E823 products (Petr Oros) [2153358]
- ice: xsk: Do not convert to buff to frame for XDP_TX (Petr Oros) [2153358]
- ice: Remove next_{dd,rs} fields from ice_tx_ring (Petr Oros) [2153358]
- ice: Add support for XDP multi-buffer on Tx side (Petr Oros) [2153358]
- ice: Add support for XDP multi-buffer on Rx side (Petr Oros) [2153358]
- ice: Use xdp->frame_sz instead of recalculating truesize (Petr Oros) [2153358]
- ice: Do not call ice_finalize_xdp_rx() unnecessarily (Petr Oros) [2153358]
- ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() (Petr Oros) [2153358]
- ice: Centrallize Rx buffer recycling (Petr Oros) [2153358]
- ice: Inline eop check (Petr Oros) [2153358]
- ice: Pull out next_to_clean bump out of ice_put_rx_buf() (Petr Oros) [2153358]
- ice: Store page count inside ice_rx_buf (Petr Oros) [2153358]
- ice: Add xdp_buff to ice_rx_ring struct (Petr Oros) [2153358]
- ice: Prepare legacy-rx for upcoming XDP multi-buffer support (Petr Oros) [2153358]
- ice: remove unnecessary virtchnl_ether_addr struct use (Petr Oros) [2153358]
- ice: introduce .irq_close VF operation (Petr Oros) [2153358]
- ice: introduce clear_reset_state operation (Petr Oros) [2153358]
- ice: convert vf_ops .vsi_rebuild to .create_vsi (Petr Oros) [2153358]
- ice: introduce ice_vf_init_host_cfg function (Petr Oros) [2153358]
- ice: add a function to initialize vf entry (Petr Oros) [2153358]
- ice: Pull common tasks into ice_vf_post_vsi_rebuild (Petr Oros) [2153358]
- ice: move ice_vf_vsi_release into ice_vf_lib.c (Petr Oros) [2153358]
- ice: move vsi_type assignment from ice_vsi_alloc to ice_vsi_cfg (Petr Oros) [2153358]
- ice: refactor VSI setup to use parameter structure (Petr Oros) [2153358]
- ice: drop unnecessary VF parameter from several VSI functions (Petr Oros) [2153358]
- ice: fix function comment referring to ice_vsi_alloc (Petr Oros) [2153358]
- ice: Add more usage of existing function ice_get_vf_vsi(vf) (Petr Oros) [2153358]
- ice: implement devlink reinit action (Petr Oros) [2153358]
- ice: update VSI instead of init in some case (Petr Oros) [2153358]
- ice: move VSI delete outside deconfig (Petr Oros) [2153358]
- ice: sync netdev filters after clearing VSI (Petr Oros) [2153358]
- ice: split probe into smaller functions (Petr Oros) [2153358]
- ice: stop hard coding the ICE_VSI_CTRL location (Petr Oros) [2153358]
- ice: split ice_vsi_setup into smaller functions (Petr Oros) [2153358]
- ice: cleanup in VSI config/deconfig code (Petr Oros) [2153358]
- ice: alloc id for RDMA using xa_array (Petr Oros) [2153358]
- ice: move RDMA init to ice_idc.c (Petr Oros) [2153358]
- ice: Remove redundant pci_enable_pcie_error_reporting() (Petr Oros) [2153358]
- ice: Remove excess space (Petr Oros) [2153358]
- ice: Introduce local var for readability (Petr Oros) [2153358]
- ice: Match parameter name for ice_cfg_phy_fc() (Petr Oros) [2153358]
- ice: Explicitly return 0 (Petr Oros) [2153358]
- ice: Reduce scope of variables (Petr Oros) [2153358]
- ice: Move support DDP code out of ice_flex_pipe.c (Petr Oros) [2153358]
- ice: Remove cppcheck suppressions (Petr Oros) [2153358]
- ice: combine cases in ice_ksettings_find_adv_link_speed() (Petr Oros) [2153358]
- ice: Add support for 100G KR2/CR2/SR2 link reporting (Petr Oros) [2153358]
- ice: add missing checks for PF vsi type (Petr Oros) [2153358]
- ice: remove redundant non-null check in ice_setup_pf_sw() (Petr Oros) [2153358]
- ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB (Petr Oros) [2153358]
- ice: Support drop action (Petr Oros) [2153358]
- ice: Handle LLDP MIB Pending change (Petr Oros) [2153358]
- ice: Add 'Execute Pending LLDP MIB' Admin Queue command (Petr Oros) [2153358]
- ice: Fix check for weight and priority of a scheduling node (Petr Oros) [2153358]
- ice: switch: fix potential memleak in ice_add_adv_recipe() (Petr Oros) [2153358]
- ice: Fix off by one in ice_tc_forward_to_queue() (Petr Oros) [2153358]
- ice: Fix disabling Rx VLAN filtering with port VLAN enabled (Petr Oros) [2153358]
- ice: fix out-of-bounds KASAN warning in virtchnl (Petr Oros) [2153358]
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (Petr Oros) [2153358]
- ice: Prevent set_channel from changing queues while RDMA active (Petr Oros) [2153358]
- ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf (Petr Oros) [2153358]
- ice: implement direct read for NVM and Shadow RAM regions (Petr Oros) [2153358]
- ice: document 'shadow-ram' devlink region (Petr Oros) [2153358]
- ice: use same function to snapshot both NVM and Shadow RAM (Petr Oros) [2153358]
- ice: Use ICE_RLAN_BASE_S instead of magic number (Petr Oros) [2153358]
- ice: Accumulate ring statistics over reset (Petr Oros) [2153358]
- ice: Accumulate HW and Netdev statistics over reset (Petr Oros) [2153358]
- ice: Remove and replace ice speed defines with ethtool.h versions (Petr Oros) [2153358]
- ice: Check for PTP HW lock more frequently (Petr Oros) [2153358]
- ice: Add documentation for devlink-rate implementation (Petr Oros) [2153358]
- ice: Prevent ADQ, DCB coexistence with Custom Tx scheduler (Petr Oros) [2153358]
- ice: Implement devlink-rate API (Petr Oros) [2153358]
- ice: Add an option to pre-allocate memory for ice_sched_node (Petr Oros) [2153358]
- ice: Introduce new parameters in ice_sched_node (Petr Oros) [2153358]
- ice: Fix spurious interrupt during removal of trusted VF (Petr Oros) [2153358]
- ice: Enable RX queue selection using skbedit action (Petr Oros) [2153358]
- ice: Add support for VLAN priority filters in switchdev (Petr Oros) [2153358]
- ice: support features on new E810T variants (Petr Oros) [2153358]
- ice: Add L2TPv3 hardware offload support (Petr Oros) [2153358]
- ice: Simplify memory allocation in ice_sched_init_port() (Petr Oros) [2153358]
- ice: switch: Simplify memory allocation (Petr Oros) [2153358]
- ice: add helper function to check FW API version (Petr Oros) [2153358]
- ice: Print human-friendly PHY types (Petr Oros) [2153358]
- ice: Add support for ip TTL & ToS offload (Petr Oros) [2153358]
- ice: remove non-inclusive language (Petr Oros) [2153358]
- ice: Remove ucast_shared (Petr Oros) [2153358]
- ice: Allow 100M speeds for some devices (Petr Oros) [2153358]
- ice: Implement FCS/CRC and VLAN stripping co-existence policy (Petr Oros) [2153358]
- ice: Implement control of FCS/CRC stripping (Petr Oros) [2153358]
- ice: initialize cached_phctime when creating Rx rings (Petr Oros) [2153358]
- ice: set tx_tstamps when creating new Tx rings via ethtool (Petr Oros) [2153358]
- ice: link representors to PCI device (Petr Oros) [2153358]
- ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 (Mark Pearson) [2205121]
- prlimit: do_prlimit needs to have a speculation check (Alex Gladkov) [2196316] {CVE-2023-0458}
- r8152: Rate limit overflow messages (Jose Ignacio Tornos Martinez) [2153571] {CVE-2022-3594}
- redhat/genlog.py: add support to list/process zstream Jira tickets (Herton R. Krzesinski)
Resolves: rhbz#2082182, rhbz#2148793, rhbz#2153358, rhbz#2153571, rhbz#2163420, rhbz#2165043, rhbz#2175626, rhbz#2185245, rhbz#2196316, rhbz#2205121

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-22 21:11:37 +02:00
Jan Stancek 70ed862045 kernel-5.14.0-316.el9
* Fri May 19 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-316.el9]
- s390/dasd: fix hanging blockdevice after request requeue (Tobias Huschle) [2044353]
- s390/dasd: add autoquiesce event for start IO error (Tobias Huschle) [2044353]
- s390/dasd: add aq_timeouts autoquiesce trigger (Tobias Huschle) [2044353]
- s390/dasd: add aq_requeue sysfs attribute (Tobias Huschle) [2044353]
- s390/dasd: add aq_mask sysfs attribute (Tobias Huschle) [2044353]
- s390/dasd: add autoquiesce feature (Tobias Huschle) [2044353]
- s390/dasd: remove unused DASD EER defines (Tobias Huschle) [2044353]
- xfrm: Zero padding when dumping algos and encap (Sabrina Dubroca) [2189210]
- xfrm: fix bug with DSCP copy to v6 from v4 tunnel (Sabrina Dubroca) [2189210]
- xfrm: consistently use time64_t in xfrm_timer_handler() (Sabrina Dubroca) [2189210]
- xfrm: update x->lastused for every packet (Sabrina Dubroca) [2189210]
- xfrm: Fix ignored return value in xfrm6_init() (Sabrina Dubroca) [2189210]
- xfrm: replay: Fix ESN wrap around for GSO (Sabrina Dubroca) [2189210]
- xfrm: Fix xfrm migrate issues when address family changes (Sabrina Dubroca) [2189210]
- xfrm: mark packet offload as tech preview (Sabrina Dubroca) [2178699]
- xfrm: extend add state callback to set failure reason (Sabrina Dubroca) [2178699]
- xfrm: Fix spelling mistake "oflload" -> "offload" (Sabrina Dubroca) [2178699]
- xfrm: document IPsec packet offload mode (Sabrina Dubroca) [2178699]
- xfrm: add support to HW update soft and hard limits (Sabrina Dubroca) [2178699]
- xfrm: speed-up lookup of HW policies (Sabrina Dubroca) [2178699]
- xfrm: add RX datapath protection for IPsec packet offload mode (Sabrina Dubroca) [2178699]
- xfrm: add TX datapath support for IPsec packet offload mode (Sabrina Dubroca) [2178699]
- xfrm: add an interface to offload policy (Sabrina Dubroca) [2178699]
- xfrm: allow state packet offload mode (Sabrina Dubroca) [2178699]
- ixgbe: propagate XFRM offload state direction instead of flags (Sabrina Dubroca) [2178699]
- xfrm: add new packet offload flag (Sabrina Dubroca) [2178699]
- xfrm: drop not needed flags variable in XFRM offload struct (Sabrina Dubroca) [2178699]
- iavf: remove active_cvlans and active_svlans bitmaps (Stefan Assmann) [2153351]
- iavf: refactor VLAN filter states (Stefan Assmann) [2153351]
- iavf: do not track VLAN 0 filters (Stefan Assmann) [2153351]
- iavf: fix non-tunneled IPv6 UDP packet type and hashing (Stefan Assmann) [2153351]
- iavf: fix inverted Rx hash condition leading to disabled hash (Stefan Assmann) [2153351]
- iavf: Remove unnecessary aer.h include (Stefan Assmann) [2153351]
- net/sched: move struct tc_mqprio_qopt_offload from pkt_cls.h to pkt_sched.h (Stefan Assmann) [2153351]
- iavf: Remove redundant pci_enable_pcie_error_reporting() (Stefan Assmann) [2153351]
- iavf/iavf_main: actually log ->src mask when talking about it (Stefan Assmann) [2153351]
- NFSD: RHEL-only bug introduced in fix for COMMIT and NFS4ERR_DELAY loop (Benjamin Coddington) [2196432]
- softirq: Wake ktimers thread also in softirq. (Eder Zulian) [2187979]
- sctp: add intl_capable and reconf_capable in ss peer_capable (Xin Long) [2189292]
- sctp: delete the obsolete code for the host name address param (Xin Long) [2189292]
- sctp: add weighted fair queueing stream scheduler (Xin Long) [2189292]
- sctp: add fair capacity stream scheduler (Xin Long) [2189292]
- sctp: fix a potential overflow in sctp_ifwdtsn_skip (Xin Long) [2189292]
- sctp: check send stream number after wait_for_sndbuf (Xin Long) [2189292]
- sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop (Xin Long) [2189292]
- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (Xin Long) [2189292]
- sctp: fail if no bound addresses can be used for a given scope (Xin Long) [2189292]
- sctp: delete free member from struct sctp_sched_ops (Xin Long) [2189292]
- sctp: fix memory leak in sctp_stream_outq_migrate() (Xin Long) [2189292]
- sctp: add sysctl net.sctp.l3mdev_accept (Xin Long) [2189292]
- sctp: add dif and sdif check in asoc and ep lookup (Xin Long) [2189292]
- sctp: add skb_sdif in struct sctp_af (Xin Long) [2189292]
- sctp: check sk_bound_dev_if when matching ep in get_port (Xin Long) [2189292]
- sctp: check ipv6 addr with sk_bound_dev if set (Xin Long) [2189292]
- sctp: verify the bind address with the tb_id from l3mdev (Xin Long) [2189292]
- sctp: move SCTP_PAD4 and SCTP_TRUNC4 to linux/sctp.h (Xin Long) [2189292]
- sctp: change to include linux/sctp.h in net/sctp/checksum.h (Xin Long) [2189292]
- Remove the unnecessary unicode character (Tao Liu) [2187350]
- mptcp: fix accept vs worker race (Davide Caratti) [2193330]
- mptcp: stops worker on unaccepted sockets at listener close (Davide Caratti) [2193330]
- selftests: mptcp: join: fix ShellCheck warnings (Davide Caratti) [2193330]
- selftests: mptcp: remove duplicated entries in usage (Davide Caratti) [2193330]
- mptcp: remove unused 'remaining' variable (Davide Caratti) [2193330]
- MAINTAINERS: add git trees for MPTCP (Davide Caratti) [2193330]
- mptcp: make userspace_pm_append_new_local_addr static (Davide Caratti) [2193330]
- mptcp: fastclose msk when cleaning unaccepted sockets (Davide Caratti) [2193330]
- mptcp: move first subflow allocation at mpc access time (Davide Caratti) [2193330]
- mptcp: move fastopen subflow check inside mptcp_sendmsg_fastopen() (Davide Caratti) [2193330]
- mptcp: avoid unneeded __mptcp_nmpc_socket() usage (Davide Caratti) [2193330]
- mptcp: drop unneeded argument (Davide Caratti) [2193330]
- selftests: mptcp: userspace pm: uniform verify events (Davide Caratti) [2193330]
- mptcp: fix NULL pointer dereference on fastopen early fallback (Davide Caratti) [2193330]
- mptcp: stricter state check in mptcp_worker (Davide Caratti) [2193330]
- mptcp: use mptcp_schedule_work instead of open-coding it (Davide Caratti) [2193330]
- selftests: mptcp: add mptcp_info tests (Davide Caratti) [2193330]
- mptcp: do not fill info not used by the PM in used (Davide Caratti) [2193330]
- mptcp: simplify subflow_syn_recv_sock() (Davide Caratti) [2193330]
- mptcp: avoid unneeded address copy (Davide Caratti) [2193330]
- mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket() (Davide Caratti) [2193330]
- mptcp: avoid setting TCP_CLOSE state twice (Davide Caratti) [2193330]
- mptcp: add ro_after_init for tcp{,v6}_prot_override (Davide Caratti) [2193330]
- selftests: mptcp: userspace pm: fix printed values (Davide Caratti) [2193330]
- mptcp: fix UaF in listener shutdown (Davide Caratti) [2193330]
- mptcp: use the workqueue to destroy unaccepted sockets (Davide Caratti) [2193330]
- mptcp: refactor passive socket initialization (Davide Caratti) [2193330]
- mptcp: fix possible deadlock in subflow_error_report (Davide Caratti) [2193330]
- selftests: mptcp: stop tests earlier (Davide Caratti) [2193330]
- selftests: mptcp: allow more slack for slow test-case (Davide Caratti) [2193330]
- mptcp: be careful on subflow status propagation on errors (Davide Caratti) [2193330]
- mptcp: fix locking for in-kernel listener creation (Davide Caratti) [2193330]
- mptcp: fix locking for setsockopt corner-case (Davide Caratti) [2193330]
- mptcp: do not wait for bare sockets' timeout (Davide Caratti) [2193330]
- selftests: mptcp: userspace: avoid read errors (Davide Caratti) [2193330]
- selftests: mptcp: userspace: print error details if any (Davide Caratti) [2193330]
- selftests: mptcp: userspace: refactor asserts (Davide Caratti) [2193330]
- selftests: mptcp: userspace: print titles (Davide Caratti) [2193330]
- mptcp: userspace pm: use a single point of exit (Davide Caratti) [2193330]
- selftests: mptcp: add test-cases for mixed v4/v6 subflows (Davide Caratti) [2193330]
- mptcp: propagate sk_ipv6only to subflows (Davide Caratti) [2193330]
- mptcp: let the in-kernel PM use mixed IPv4 and IPv6 addresses (Davide Caratti) [2193330]
- selftests: mptcp: userspace: validate v4-v6 subflows mix (Davide Caratti) [2193330]
- mptcp: netlink: respect v4/v6-only sockets (Davide Caratti) [2193330]
- mptcp: explicitly specify sock family at subflow creation time (Davide Caratti) [2193330]
- selftest: mptcp: add test for mptcp socket in use (Davide Caratti) [2193330]
- selftest: mptcp: exit from copyfd_io_poll() when receive SIGUSR1 (Davide Caratti) [2193330]
- mptcp: add statistics for mptcp socket in use (Davide Caratti) [2193330]
- mptcp: rename 'sk' to 'ssk' in mptcp_token_new_connect() (Davide Caratti) [2193330]
- mptcp: init sk->sk_prot in build_msk() (Davide Caratti) [2193330]
- mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() (Davide Caratti) [2193330]
- mptcp: use local variable ssk in write_options (Davide Caratti) [2193330]
- mptcp: use net instead of sock_net (Davide Caratti) [2193330]
- mptcp: use msk_owned_by_me helper (Davide Caratti) [2193330]
- mptcp: return 0 instead of 'err' var (Davide Caratti) [2193330]
- mptcp: use nlmsg_free instead of kfree_skb (Davide Caratti) [2193330]
- selftests: mptcp: listener test for in-kernel PM (Davide Caratti) [2193330]
- selftests: mptcp: make evts global in mptcp_join (Davide Caratti) [2193330]
- selftests: mptcp: listener test for userspace PM (Davide Caratti) [2193330]
- selftests: mptcp: make evts global in userspace_pm (Davide Caratti) [2193330]
- selftests: mptcp: enhance userspace pm tests (Davide Caratti) [2193330]
- mptcp: add pm listener events (Davide Caratti) [2193330]
- selftests: mptcp: declare var as local (Davide Caratti) [2193330]
- selftests: mptcp: clearly declare global ns vars (Davide Caratti) [2193330]
- selftests: mptcp: uniform 'rndh' variable (Davide Caratti) [2193330]
- selftests: mptcp: removed defined but unused vars (Davide Caratti) [2193330]
- selftests: mptcp: run mptcp_inq from a clean netns (Davide Caratti) [2193330]
- selftests: mptcp: mptfo Initiator/Listener (Davide Caratti) [2193330]
- mptcp: add support for TCP_FASTOPEN_KEY sockopt (Davide Caratti) [2193330]
- mptcp: add TCP_FASTOPEN sock option (Davide Caratti) [2193330]
- mptcp: add subflow_v(4,6)_send_synack() (Davide Caratti) [2193330]
- mptcp: implement delayed seq generation for passive fastopen (Davide Caratti) [2193330]
- mptcp: consolidate initial ack seq generation (Davide Caratti) [2193330]
- mptcp: track accurately the incoming MPC suboption type (Davide Caratti) [2193330]
- mptcp: add MSG_FASTOPEN sendmsg flag support (Davide Caratti) [2193330]
- mptcp: more detailed error reporting on endpoint creation (Davide Caratti) [2193330]
- mptcp: deduplicate error paths on endpoint creation (Davide Caratti) [2193330]
- selftests: mptcp: fix mibit vs mbit mix up (Davide Caratti) [2193330]
- selftests: mptcp: run mptcp_sockopt from a new netns (Davide Caratti) [2193330]
- selftests: mptcp: gives slow test-case more time (Davide Caratti) [2193330]
- mptcp: Fix grammar in a comment (Davide Caratti) [2193330]
- selftests: mptcp: use max_time instead of time (Davide Caratti) [2193330]
- mptcp: get sk from msk directly (Davide Caratti) [2193330]
- mptcp: change 'first' as a parameter (Davide Caratti) [2193330]
- mptcp: use msk instead of mptcp_sk (Davide Caratti) [2193330]
- mptcp: sockopt: use new helper for TCP_DEFER_ACCEPT (Davide Caratti) [2193330]
- mptcp: add TCP_FASTOPEN_NO_COOKIE support (Davide Caratti) [2193330]
- mptcp: sockopt: make 'tcp_fastopen_connect' generic (Davide Caratti) [2193330]
- mptcp: add missing documented NL params (Davide Caratti) [2193330]
- net: cache align tcp_memory_allocated, tcp_sockets_allocated (Davide Caratti) [2193330]
- pwm: imx-tpm: Don't check the return code of pwmchip_remove() (Steve Best) [2184603]
- powerpc/papr_scm: Update the NUMA distance table for the target node (Mamatha Inamdar) [2183473]
- net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() (Sabrina Dubroca) [2179816] {CVE-2023-28466}
- hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear() (Steve Best) [2184617]
- hwrng: imx-rngc - use devres for hwrng registration (Steve Best) [2184617]
- hwrng: imx-rngc - use devm_clk_get_enabled (Steve Best) [2184617]
- hwrng: imx-rngc - use KBUILD_MODNAME as driver name (Steve Best) [2184617]
- pwm: imx1: Implement .apply callback (Steve Best) [2184602]
- redhat/configs: Fix incorrect configs location and content (Vladis Dronov)
- net/sched: flower: fix error handler on replace (Ivan Vecera) [2172886]
- Revert "net/sched: flower: Fix wrong handle assignment during filter change" (Ivan Vecera) [2172886]
- net/sched: flower: fix filter idr initialization (Ivan Vecera) [2172886]
- net/sched: flower: Fix wrong handle assignment during filter change (Ivan Vecera) [2172886]
- net/sched: cls_api: Initialize miss_cookie_node when action miss is not used (Ivan Vecera) [2172886]
- net/sched: sch_fq: fix integer overflow of "credit" (Ivan Vecera) [2172886]
- net/sched: clear actions pointer in miss cookie init fail (Ivan Vecera) [2172886]
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Ivan Vecera) [2172886]
- net/sched: act_api: add specific EXT_WARN_MSG for tc action (Ivan Vecera) [2172886]
- Revert "net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy" (Ivan Vecera) [2172886]
- net/sched: flower: fix fl_change() error recovery path (Ivan Vecera) [2172886]
- net/sched: act_connmark: handle errno on tcf_idr_check_alloc (Ivan Vecera) [2172886]
- net/sched: act_api: move TCA_EXT_WARN_MSG to the correct hierarchy (Ivan Vecera) [2172886]
- net/sched: act_sample: fix action bind logic (Ivan Vecera) [2172886]
- net/sched: act_mpls: fix action bind logic (Ivan Vecera) [2172886]
- net/sched: act_pedit: fix action bind logic (Ivan Vecera) [2172886]
- net/sched: cls_api: Move call to tcf_exts_miss_cookie_base_destroy() (Ivan Vecera) [2172886]
- net/sched: flower: Support hardware miss to tc action (Ivan Vecera) [2172886]
- net/sched: flower: Move filter handle initialization earlier (Ivan Vecera) [2172886]
- net/sched: cls_api: Support hardware miss to tc action (Ivan Vecera) [2172886]
- net/sched: Rename user cookie and act cookie (Ivan Vecera) [2172886]
- net/sched: taprio: dynamic max_sdu larger than the max_mtu is unlimited (Ivan Vecera) [2172886]
- net/sched: taprio: don't allow dynamic max_sdu to go negative after stab adjustment (Ivan Vecera) [2172886]
- net/sched: taprio: fix calculation of maximum gate durations (Ivan Vecera) [2172886]
- net/sched: act_pedit: use percpu overlimit counter when available (Ivan Vecera) [2172886]
- net/sched: act_gate: use percpu stats (Ivan Vecera) [2172886]
- net/sched: act_connmark: transition to percpu stats and rcu (Ivan Vecera) [2172886]
- net/sched: act_nat: transition to percpu stats and rcu (Ivan Vecera) [2172886]
- net/sched: Retire rsvp classifier (Ivan Vecera) [2172886]
- net/sched: Retire tcindex classifier (Ivan Vecera) [2172886]
- net/sched: Retire dsmark qdisc (Ivan Vecera) [2172886]
- net/sched: Retire ATM qdisc (Ivan Vecera) [2172886]
- net/sched: Retire CBQ qdisc (Ivan Vecera) [2172886]
- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (Ivan Vecera) [2172886]
- net/sched: tcindex: search key must be 16 bits (Ivan Vecera) [2172886]
- net/sched: support per action hw stats (Ivan Vecera) [2172886]
- net/sched: introduce flow_offload action cookie (Ivan Vecera) [2172886]
- net/sched: pass flow_stats instead of multiple stats args (Ivan Vecera) [2172886]
- net/sched: act_pedit, setup offload action for action stats query (Ivan Vecera) [2172886]
- net/sched: optimize action stats api calls (Ivan Vecera) [2172886]
- net/sched: act_ctinfo: use percpu stats (Ivan Vecera) [2172886]
- net/sched: fix error recovery in qdisc_create() (Ivan Vecera) [2172886]
- net/sched: tcindex: update imperfect hash filters respecting rcu (Ivan Vecera) [2172886]
- net: extract nf_ct_handle_fragments to nf_conntrack_ovs (Ivan Vecera) [2172886]
- net: sched: move frag check and tc_skb_cb update out of handle_fragments (Ivan Vecera) [2172886]
- openvswitch: move key and ovs_cb update out of handle_fragments (Ivan Vecera) [2172886]
- net: extract nf_ct_skb_network_trim function to nf_conntrack_ovs (Ivan Vecera) [2172886]
- net: create nf_conntrack_ovs for ovs and tc use (Ivan Vecera) [2172886]
- net/sched: taprio: don't segment unnecessarily (Ivan Vecera) [2172886]
- net/sched: taprio: split segmentation logic from qdisc_enqueue() (Ivan Vecera) [2172886]
- net/sched: taprio: automatically calculate queueMaxSDU based on TC gate durations (Ivan Vecera) [2172886]
- net/sched: keep the max_frm_len information inside struct sched_gate_list (Ivan Vecera) [2172886]
- net/sched: taprio: warn about missing size table (Ivan Vecera) [2172886]
- net/sched: make stab available before ops->init() call (Ivan Vecera) [2172886]
- net/sched: taprio: calculate guard band against actual TC gate close time (Ivan Vecera) [2172886]
- net/sched: taprio: calculate budgets per traffic class (Ivan Vecera) [2172886]
- net/sched: taprio: rename close_time to end_time (Ivan Vecera) [2172886]
- list: Add list_next_entry_circular() and list_prev_entry_circular() (Ivan Vecera) [2172886]
- net/sched: taprio: calculate tc gate durations (Ivan Vecera) [2172886]
- net/sched: taprio: give higher priority to higher TCs in software dequeue mode (Ivan Vecera) [2172886]
- net/sched: taprio: avoid calling child->ops->dequeue(child) twice (Ivan Vecera) [2172886]
- net/sched: taprio: refactor one skb dequeue from TXQ to separate function (Ivan Vecera) [2172886]
- net/sched: taprio: continue with other TXQs if one dequeue() failed (Ivan Vecera) [2172886]
- net/sched: taprio: delete peek() implementation (Ivan Vecera) [2172886]
- net: sched: sch: Fix off by one in htb_activate_prios() (Ivan Vecera) [2172886]
- net/sched: taprio: only pass gate mask per TXQ for igc, stmmac, tsnep, am65_cpsw (Ivan Vecera) [2172886]
- net/sched: taprio: pass mqprio queue configuration to ndo_setup_tc() (Ivan Vecera) [2172886]
- net/sched: refactor mqprio qopt reconstruction to a library function (Ivan Vecera) [2172886]
- net/sched: taprio: centralize mqprio qopt validation (Ivan Vecera) [2172886]
- net/sched: mqprio: add extack messages for queue count validation (Ivan Vecera) [2172886]
- net/sched: mqprio: allow offloading drivers to request queue count validation (Ivan Vecera) [2172886]
- net/sched: mqprio: allow reverse TC:TXQ mappings (Ivan Vecera) [2172886]
- net/sched: move struct tc_mqprio_qopt_offload from pkt_cls.h to pkt_sched.h (Ivan Vecera) [2172886]
- net/sched: mqprio: refactor offloading and unoffloading to dedicated functions (Ivan Vecera) [2172886]
- net/sched: mqprio: refactor nlattr parsing to a separate function (Ivan Vecera) [2172886]
- net/sched: simplify tcf_pedit_act (Ivan Vecera) [2172886]
- net/sched: transition act_pedit to rcu and percpu stats (Ivan Vecera) [2172886]
- net: sched: sch: Bounds check priority (Ivan Vecera) [2172886]
- net: Kconfig: fix spellos (Ivan Vecera) [2172886]
- sched: add new attr TCA_EXT_WARN_MSG to report tc extact message (Ivan Vecera) [2172886]
- net/sched: act_mpls: Fix warning during failed attribute validation (Ivan Vecera) [2172886]
- net: sched: htb: fix htb_classify() kernel-doc (Ivan Vecera) [2172886]
- net: sched: cbq: dont intepret cls results when asked to drop (Ivan Vecera) [2172886]
- net: sched: atm: dont intepret cls results when asked to drop (Ivan Vecera) [2172886]
- net/sched: fix retpoline wrapper compilation on configs without tc filters (Ivan Vecera) [2172886]
- treewide: Convert del_timer*() to timer_shutdown*() (Ivan Vecera) [2172886]
- net_sched: reject TCF_EM_SIMPLE case for complex ematch module (Ivan Vecera) [2172886]
- net: move the nat function to nf_nat_ovs for ovs and tc (Ivan Vecera) [2172886]
- netfilter: nf_nat: in nf_nat_initialized(), use const struct nf_conn * (Ivan Vecera) [2172886]
- net: sched: update the nat flag for icmp error packets in ct_nat_execute (Ivan Vecera) [2172886]
- net/sched: avoid indirect classify functions on retpoline kernels (Ivan Vecera) [2172886]
- net/sched: avoid indirect act functions on retpoline kernels (Ivan Vecera) [2172886]
- net/sched: add retpoline wrapper for tc (Ivan Vecera) [2172886]
- net/sched: move struct action_ops definition out of ifdef (Ivan Vecera) [2172886]
- net: sched: allow act_ct to be built without NF_NAT (Ivan Vecera) [2172886]
- net: flow_offload: add support for ARP frame matching (Ivan Vecera) [2172886]
- selftests: tc-testing: Add matchJSON to tdc (Ivan Vecera) [2172886]
- net: sched: sfb: fix null pointer access issue when sfb_init() fails (Ivan Vecera) [2172886]
- Revert "net: sched: fq_codel: remove redundant resource cleanup in fq_codel_init()" (Ivan Vecera) [2172886]
- treewide: use get_random_bytes() when possible (Ivan Vecera) [2172886]
- treewide: use get_random_u32() when possible (Ivan Vecera) [2172886]
- treewide: use prandom_u32_max() when possible, part 1 (Ivan Vecera) [2172886]
- net: sched: use tc_cls_bind_class() in filter (Ivan Vecera) [2172886]
- net: sched: cls_api: introduce tc_cls_bind_class() helper (Ivan Vecera) [2172886]
- net: sched: ensure n arg not empty before call bind_class (Ivan Vecera) [2172886]
- selftests/tc-testing: update qdisc/cls/action features in config (Ivan Vecera) [2172886]
- net/sched: taprio: allow user input of per-tc max SDU (Ivan Vecera) [2172886]
- net/sched: query offload capabilities through ndo_setup_tc() (Ivan Vecera) [2172886]
- net: sched: cls_u32: Avoid memcpy() false-positive warning (Ivan Vecera) [2172886]
- net: sched: act_bpf: simplify code logic in tcf_bpf_init() (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for teql qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for tbf qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for taprio qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for skbprio qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for sfq qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for sfb qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for plug qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for pfifo_fast qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for hhf qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for gred qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for fq qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for etf qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for codel qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for choke qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for atm qdisc (Ivan Vecera) [2172886]
- headers: Remove some left-over license text (Ivan Vecera) [2172886]
- net/sched: taprio: simplify list iteration in taprio_dev_notifier() (Ivan Vecera) [2172886]
- selftests/tc-testing: add show class case for red qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add show class case for prio qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add show class case for mq qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add show class case for ingress qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for qfq qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for netem qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for multiq qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for mqprio qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for htb qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for hfsc qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for fq_codel qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for dsmark qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for drr qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for cbs qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for cbq qdisc (Ivan Vecera) [2172886]
- selftests/tc-testing: add selftests for cake qdisc (Ivan Vecera) [2172886]
- net/sched: use tc_qdisc_stats_dump() in qdisc (Ivan Vecera) [2172886]
- net/sched: sch_api: add helper for tc qdisc walker stats dump (Ivan Vecera) [2172886]
- net/sched: taprio: remove unnecessary taprio_list_lock (Ivan Vecera) [2172886]
- net: sched: remove unused tcf_result extension (Ivan Vecera) [2172886]
- net: sched: simplify code in mall_reoffload (Ivan Vecera) [2172886]
- net: sched: act_ct: remove redundant variable err (Ivan Vecera) [2172886]
- selftests/tc-testings: add list case for basic filter (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for tcindex filter (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for rsvp filter (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for route filter (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for flow filter (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for cgroup filter (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for bpf filter (Ivan Vecera) [2172886]
- net/sched: use tc_cls_stats_dump() in filter (Ivan Vecera) [2172886]
- net/sched: cls_api: add helper for tc cls walker stats dump (Ivan Vecera) [2172886]
- net/sched: taprio: replace safety precautions with comments (Ivan Vecera) [2172886]
- net/sched: taprio: add extack messages in taprio_init (Ivan Vecera) [2172886]
- net/sched: taprio: stop going through private ops for dequeue and peek (Ivan Vecera) [2172886]
- net/sched: taprio: remove redundant FULL_OFFLOAD_IS_ENABLED check in taprio_enqueue (Ivan Vecera) [2172886]
- net/sched: taprio: use rtnl_dereference for oper and admin sched in taprio_destroy() (Ivan Vecera) [2172886]
- net/sched: taprio: taprio_dump and taprio_change are protected by rtnl_mutex (Ivan Vecera) [2172886]
- net/sched: taprio: taprio_offload_config_changed() is protected by rtnl_mutex (Ivan Vecera) [2172886]
- selftests/tc-testings: add tunnel_key action deleting test case (Ivan Vecera) [2172886]
- selftests/tc-testings: add sample action deleting test case (Ivan Vecera) [2172886]
- selftests/tc-testings: add nat action deleting test case (Ivan Vecera) [2172886]
- selftests/tc-testings: add ife action deleting test case (Ivan Vecera) [2172886]
- selftests/tc-testings: add connmark action deleting test case (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for xt action (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for gate action (Ivan Vecera) [2172886]
- selftests/tc-testings: add selftests for ctinfo action (Ivan Vecera) [2172886]
- net: sched: act_vlan: get rid of tcf_vlan_walker and tcf_vlan_search (Ivan Vecera) [2172886]
- net: sched: act_tunnel_key: get rid of tunnel_key_walker and tunnel_key_search (Ivan Vecera) [2172886]
- net: sched: act_skbmod: get rid of tcf_skbmod_walker and tcf_skbmod_search (Ivan Vecera) [2172886]
- net: sched: act_skbedit: get rid of tcf_skbedit_walker and tcf_skbedit_search (Ivan Vecera) [2172886]
- net: sched: act_simple: get rid of tcf_simp_walker and tcf_simp_search (Ivan Vecera) [2172886]
- net: sched: act_sample: get rid of tcf_sample_walker and tcf_sample_search (Ivan Vecera) [2172886]
- net: sched: act_police: get rid of tcf_police_walker and tcf_police_search (Ivan Vecera) [2172886]
- net: sched: act_pedit: get rid of tcf_pedit_walker and tcf_pedit_search (Ivan Vecera) [2172886]
- net: sched: act_nat: get rid of tcf_nat_walker and tcf_nat_search (Ivan Vecera) [2172886]
- net: sched: act_mpls: get rid of tcf_mpls_walker and tcf_mpls_search (Ivan Vecera) [2172886]
- net: sched: act_mirred: get rid of tcf_mirred_walker and tcf_mirred_search (Ivan Vecera) [2172886]
- net: sched: act_ipt: get rid of tcf_ipt_walker/tcf_xt_walker and tcf_ipt_search/tcf_xt_search (Ivan Vecera) [2172886]
- net: sched: act_ife: get rid of tcf_ife_walker and tcf_ife_search (Ivan Vecera) [2172886]
- net: sched: act_gate: get rid of tcf_gate_walker and tcf_gate_search (Ivan Vecera) [2172886]
- net: sched: act_gact: get rid of tcf_gact_walker and tcf_gact_search (Ivan Vecera) [2172886]
- net: sched: act_ctinfo: get rid of tcf_ctinfo_walker and tcf_ctinfo_search (Ivan Vecera) [2172886]
- net: sched: act_ct: get rid of tcf_ct_walker and tcf_ct_search (Ivan Vecera) [2172886]
- net: sched: act_csum: get rid of tcf_csum_walker and tcf_csum_search (Ivan Vecera) [2172886]
- net: sched: act_connmark: get rid of tcf_connmark_walker and tcf_connmark_search (Ivan Vecera) [2172886]
- net: sched: act_bpf: get rid of tcf_bpf_walker and tcf_bpf_search (Ivan Vecera) [2172886]
- net: sched: act_api: implement generic walker and search for tc action (Ivan Vecera) [2172886]
- net: sched: act: move global static variable net_id to tc_action_ops (Ivan Vecera) [2172886]
- net: sched: htb: remove redundant resource cleanup in htb_init() (Ivan Vecera) [2172886]
- net: sched: fq_codel: remove redundant resource cleanup in fq_codel_init() (Ivan Vecera) [2172886]
- net/sched: cls_api: remove redundant 0 check in tcf_qevent_init() (Ivan Vecera) [2172886]
- net: sched: etf: remove true check in etf_enable_offload() (Ivan Vecera) [2172886]
- net: sched: gred: remove NULL check before free table->tab in gred_destroy() (Ivan Vecera) [2172886]
- net: sched: remove redundant NULL check in change hook function (Ivan Vecera) [2172886]
- Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb" (Ivan Vecera) [2172886]
- net: sched: gred/red: remove unused variables in struct red_stats (Ivan Vecera) [2172886]
- net: sched: choke: remove unused variables in struct choke_sched_data (Ivan Vecera) [2172886]
- sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb (Ivan Vecera) [2172886]
- net: sched: using TCQ_MIN_PRIO_BANDS in prio_tune() (Ivan Vecera) [2172886]
- net_sched: remove impossible conditions (Ivan Vecera) [2172886]
- net: sched: remove unnecessary init of qdisc skb head (Ivan Vecera) [2172886]
- net: sched: delete duplicate cleanup of backlog and qlen (Ivan Vecera) [2172886]
- net: sched: remove duplicate check of user rights in qdisc (Ivan Vecera) [2172886]
- net_sched: move from strlcpy with unused retval to strscpy (Ivan Vecera) [2172886]
- net: sched: delete unused input parameter in qdisc_create (Ivan Vecera) [2172886]
- net: sched: remove the unused return value of unregister_qdisc (Ivan Vecera) [2172886]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Ivan Vecera) [2172886]
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Ricardo Robaina) [2192682] {CVE-2023-2248 CVE-2023-31436}
- Documentation: rtla: Correct command line example (John Kacur) [2189439]
Resolves: rhbz#2044353, rhbz#2153351, rhbz#2172886, rhbz#2178699, rhbz#2179816, rhbz#2183473, rhbz#2184602, rhbz#2184603, rhbz#2184617, rhbz#2187350, rhbz#2187979, rhbz#2189210, rhbz#2189292, rhbz#2189439, rhbz#2192682, rhbz#2193330, rhbz#2196432

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-05-19 08:38:38 +02:00