Commit Graph

136 Commits

Author SHA1 Message Date
Lucas Zampieri
ee735cc6d4
kernel-5.14.0-502.el9
* Wed Aug 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-502.el9]
- net: stmmac: enable HW-accelerated VLAN stripping for gmac4 only (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: fix error array size (Andrew Halaney) [RHEL-6297]
- net: stmmac: Assign configured channel value to EXTTS event (Andrew Halaney) [RHEL-6297]
- net: stmmac: No need to calculate speed divider when offload is disabled (Andrew Halaney) [RHEL-6297]
- net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs parameters (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Configure host DMA width (Andrew Halaney) [RHEL-6297]
- net: stmmac: move the EST structure to struct stmmac_priv (Andrew Halaney) [RHEL-6297]
- net: stmmac: move the EST lock to struct stmmac_priv (Andrew Halaney) [RHEL-6297]
- net: stmmac: add support for RZ/N1 GMAC (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-socfpga: use pcs_init/pcs_exit (Andrew Halaney) [RHEL-6297]
- net: stmmac: introduce pcs_init/pcs_exit stmmac operations (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_xpcs_setup() generic to all PCS devices (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add dedicated XPCS cleanup method (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ipq806x: account for rgmii-txid/rxid/id phy-mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: Rename phylink_get_caps() callback to update_caps() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix IP-cores specific MAC capabilities (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix max-speed being ignored on queue re-init (Andrew Halaney) [RHEL-6297]
- net: stmmac: Apply half-duplex-less constraint for DW QoS Eth only (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Add GMAC mmc tx/rx missing statistics (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Add GMAC LPI statistics (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix rx queue priority assignment (Andrew Halaney) [RHEL-6297]
- net: stmmac: Support a generic PCS field in mac_device_info (Andrew Halaney) [RHEL-6297]
- net: stmmac: don't rely on lynx_pcs presence to check for a PHY (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: Remove unused of_gpio.h (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix typo in comment (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Update link clock rate only for RGMII (Andrew Halaney) [RHEL-6297]
- net: stmmac: Complete meta data only when enabled (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Drop interrupt registers from stats (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Add support for 2.5G SGMII (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix EST offset for dwmac 5.10 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix incorrect dereference in interrupt handlers (Andrew Halaney) [RHEL-6297]
- net: stmmac: Simplify mtl IRQ status checking (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: use #define for string constants (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add driver support for common safety IRQ (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Enable TBS on all queues but 0 (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove eee_enabled/eee_active in stmmac_ethtool_op_get_eee() (Andrew Halaney) [RHEL-6297]
- net: stmmac: protect updates of 64-bit statistics counters (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: fix a typo of register name in DPP safety handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (Andrew Halaney) [RHEL-6297]
- net: stmmac: Report taprio offload status (Andrew Halaney) [RHEL-6297]
- net: stmmac: est: Per Tx-queue error count for HLBF (Andrew Halaney) [RHEL-6297]
- net: stmmac: Offload queueMaxSDU from tc-taprio (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: Add support for JH7100 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-imx: set TSO/TBS TX queues default settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: do not clear TBS enable bit on link up/down (Andrew Halaney) [RHEL-6297]
- net: fill in MODULE_DESCRIPTION()s for dwmac-socfpga (Andrew Halaney) [RHEL-6297]
- net: stmmac: Wait a bit for the reset to take effect (Andrew Halaney) [RHEL-6297]
- net: stmmac: Prevent DSA tags from breaking COE (Andrew Halaney) [RHEL-6297]
- net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (Andrew Halaney) [RHEL-6297]
- Revert "net: stmmac: Enable Per DMA Channel interrupt" (Andrew Halaney) [RHEL-6297]
- net: stmmac: Use interrupt mode INTM=1 for per channel irq (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for TX/RX channel interrupt (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make MSI interrupt routine generic (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix ethtool per-queue statistics (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: drop useless check for compatible fallback (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: Make sure MDIO is initialized before use (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc: Support more counters for XGMAC Core (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for EST cycle-time-extension (Andrew Halaney) [RHEL-6297]
- net: stmmac: Refactor EST implementation (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: EST interrupts handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix FPE events losing (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add Tx HWTS support to XDP ZC (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Disable FPE MMC interrupts (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for HW-accelerated VLAN stripping (Andrew Halaney) [RHEL-6297]
- net: stmmac: reduce dma ring display code duplication (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove extra newline from descriptors display (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: Add architecture dependency (Andrew Halaney) [RHEL-6297]
- net: stmmac: avoid rx queue overrun (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix rx budget limit check (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (Andrew Halaney) [RHEL-6297]
- net: stmmac: update MAC capabilities when tx queues are updated (Andrew Halaney) [RHEL-6297]
- net: stmmac: increase TX coalesce timer to 5ms (Andrew Halaney) [RHEL-6297]
- net: stmmac: move TX timer arm after DMA enable (Andrew Halaney) [RHEL-6297]
- net: stmmac: improve TX timer arm logic (Andrew Halaney) [RHEL-6297]
- net: introduce napi_is_scheduled helper (Andrew Halaney) [RHEL-6297]
- net: stmmac: do not silently change auxiliary snapshot capture channel (Andrew Halaney) [RHEL-6297]
- net: stmmac: ptp: stmmac_enable(): move change of plat->flags into mutex (Andrew Halaney) [RHEL-6297]
- net: stmmac: intel: remove unnecessary field struct plat_stmmacenet_data::ext_snapshot_num (Andrew Halaney) [RHEL-6297]
- net: stmmac: use correct PPS capture input index (Andrew Halaney) [RHEL-6297]
- net: stmmac: simplify debug message on stmmac_enable() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Remove redundant checking for rx_coalesce_usecs (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix typo in comment (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: refactor clock config (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove unneeded stmmac_poll_controller (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: fix the incorrect parameter (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix incorrect rxq|txq_stats reference (Andrew Halaney) [RHEL-6297]
- net: stmmac: make stmmac_{probe|remove}_config_dt static (Andrew Halaney) [RHEL-6297]
- net: stmmac: rename stmmac_pltfr_remove_no_dt to stmmac_pltfr_remove (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-tegra: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sunxi: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sun8i: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sti: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-socfpga: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-mediatek: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-lpc18xx: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ipq806x: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-intel-plat: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ingenic: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-imx: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-dwc-qos-eth: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Tx coe sw fallback (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add glue layer for Loongson-1 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix handling of zero coalescing tx-usecs (Andrew Halaney) [RHEL-6297]
- net: stmmac: failure to probe without MAC interface specified (Andrew Halaney) [RHEL-6297]
- net: stmmac: clarify difference between "interface" and "phy_interface" (Andrew Halaney) [RHEL-6297]
- net: stmmac: convert half-duplex support to positive logic (Andrew Halaney) [RHEL-6297]
- net: stmmac: move priv->phylink_config.mac_managed_pm (Andrew Halaney) [RHEL-6297]
- net: stmmac: move xgmac specific phylink caps to dwxgmac2 core (Andrew Halaney) [RHEL-6297]
- net: stmmac: move gmac4 specific phylink capabilities to gmac4 (Andrew Halaney) [RHEL-6297]
- net: stmmac: provide stmmac_mac_phylink_get_caps() (Andrew Halaney) [RHEL-6297]
- net: stmmac: use phylink_limit_mac_speed() (Andrew Halaney) [RHEL-6297]
- net: stmmac: use "mdio_bus_data" local variable (Andrew Halaney) [RHEL-6297]
- net: stmmac: clean up passing fwnode to phylink (Andrew Halaney) [RHEL-6297]
- net: stmmac: convert plat->phylink_node to fwnode (Andrew Halaney) [RHEL-6297]
- net: stmmac: Check more MAC HW features for XGMAC Core 3.20 (Andrew Halaney) [RHEL-6297]
- stmmac: intel: Enable correction of MAC propagation delay (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: show more MAC HW features in debugfs (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: RX queue routing configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-oxnas: remove obsolete dwmac glue driver (Andrew Halaney) [RHEL-6297]
- net: stmmac: XGMAC support for mdio C22 addr > 3 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Apply redundant write work around on 4.xx too (Andrew Halaney) [RHEL-6297]
- net: stmmac: use per-queue 64 bit statistics where necessary (Andrew Halaney) [RHEL-6297]
- net: stmmac: don't clear network statistics in .ndo_open() (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Fix L3L4 filter count (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Log more errors in probe (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Use dev_err_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Use of_get_phy_mode() over device_get_phy_mode() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: use devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qco-ethqos: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_remove_no_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_exit() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_exit() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_init() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_init() (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open (Andrew Halaney) [RHEL-6297]
- net: dwmac_socfpga: initialize local data for mdio regmap configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: make the pcs_lynx cleanup sequence specific to dwmac_socfpga (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sogfpga: use the lynx pcs driver (Andrew Halaney) [RHEL-6297]
- net: stmmac: use xpcs_create_mdiodev() (Andrew Halaney) [RHEL-6297]
- net: pcs: xpcs: add xpcs_create_mdiodev() (Andrew Halaney) [RHEL-6297]
- net: mdio: add mdio_device_get() and mdio_device_put() (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: add ethtool per-queue irq statistic support (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-tegra: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sun8i: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-dwc-qos-eth: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: Make visconti_eth_clock_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_pltfr_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register (Andrew Halaney) [RHEL-6297]
- net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: Avoid cast to incompatible function type (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-sti: remove stih415/stih416/stid127 (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: Add phy interface settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add glue layer for StarFive JH7110 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: Add snps,dwmac-5.20 IP compatible string (Andrew Halaney) [RHEL-6297]
- net: stmmac: add Rx HWTS metadata to XDP ZC receive pkt (Andrew Halaney) [RHEL-6297]
- net: stmmac: add Rx HWTS metadata to XDP receive pkt (Andrew Halaney) [RHEL-6297]
- net: stmmac: introduce wrapper for struct xdp_buff (Andrew Halaney) [RHEL-6297]
- net: stmmac: Remove unnecessary if statement brackets (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: rework optional clock handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: Always return struct anarion_gmac * from anarion_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: Use annotation __iomem for register base (Andrew Halaney) [RHEL-6297]
- net: stmmac: check fwnode for phy device before scanning for phy (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add queue reset into stmmac_xdp_open() function (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix up RX flow hash indirection table when setting channels (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove redundant fixup to support fixed-link mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: check if MAC needs to attach to a PHY (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix for mismatched host/device DMA address width (Andrew Halaney) [RHEL-6297]
- net: stmmac: generic: drop of_match_ptr for ID table (Andrew Halaney) [RHEL-6297]
- net: stmmac: add to set device wake up flag when stmmac init phy (Andrew Halaney) [RHEL-6297]
- net: stmmac: Restrict warning on disabling DMA store and fwd mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwc-qos: Make struct dwc_eth_dwmac_data::remove return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_dvr_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix invalid call to mdiobus_get_phy() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Separate C22 and C45 transactions for xgmac (Andrew Halaney) [RHEL-6297]
- net: stmmac: add aux timestamps fifo clearance wait (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix errno when create_singlethread_workqueue() fails (Andrew Halaney) [RHEL-6297]
- stmmac: fix potential division by 0 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add check for taprio basetime configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix possible memory leak in stmmac_dvr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload() (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix "snps,axi-config" node property parsing (Andrew Halaney) [RHEL-6297]
- Revert "net: stmmac: use sysfs_streq() instead of strncmp()" (Andrew Halaney) [RHEL-6297]
- net: stmmac: Set MAC's flow control register to reflect current settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: use sysfs_streq() instead of strncmp() (Andrew Halaney) [RHEL-6297]
- net: stmmac: ensure tx function is not running in stmmac_xdp_release() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing of_node_put() while module exiting (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing pci_disable_device() in loongson_dwmac_probe() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix invalid mdio_node (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove duplicate dma queue channel macros (Andrew Halaney) [RHEL-6297]
- net: stmmac: rk3588: Allow multiple gmac controller (Andrew Halaney) [RHEL-6297]
- net: stmmac: add a parse for new property 'snps,clk-csr' (Andrew Halaney) [RHEL-6297]
- net: stmmac: Minor spell fix related to 'stmmac_clk_csr_set()' (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmicro: stmmac: dwmac-rk: Add rv1126 support (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwc-qos: Switch to use dev_err_probe() helper (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: Add gmac support for rk3588 (Andrew Halaney) [RHEL-6297]
- ceph: force sending a cap update msg back to MDS for revoke op (Xiubo Li) [RHEL-48618]
- ceph: periodically flush the cap releases (Xiubo Li) [RHEL-48618]
- eeprom: at24: use of_match_ptr() (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Use pm_runtime_resume_and_get to simplify the code (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: add ST M24C64-D Additional Write lockable page support (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: add ST M24C32-D Additional Write lockable page support (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Annotate struct at24_data with __counted_by (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Drop at24_get_chip_data() (Alessandro Carminati) [RHEL-47160]
- mm: turn off test_uffdio_wp if CONFIG_PTE_MARKER_UFFD_WP is not configured. (Nico Pache) [RHEL-39306]
- mm: update uffd-stress to handle EINVAL for unset config features (Nico Pache) [RHEL-39306]
- selftests/bpf: Fix flaky test btf_map_in_map/lookup_update (Nico Pache) [RHEL-39306]
- kselftests: mm: add s390 to ARCH list (Nico Pache) [RHEL-39306]
- selftests/mm: fix powerpc ARCH check (Nico Pache) [RHEL-39306]
- selftests: bpf: xskxceiver: ksft_print_msg: fix format type error (Nico Pache) [RHEL-39306]
- hugetlbfs: ensure generic_hugetlb_get_unmapped_area() returns higher address than mmap_min_addr (Nico Pache) [RHEL-39306]
- selftests/vm: fix inability to build any vm tests (Nico Pache) [RHEL-39306]
- Makefile: add headers_install to kselftest targets (Nico Pache) [RHEL-39306]
- selftests: drop KSFT_KHDR_INSTALL make target (Nico Pache) [RHEL-39306]
- selftests: stop using KSFT_KHDR_INSTALL (Nico Pache) [RHEL-39306]
- selftests: net: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: landlock: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: futex: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: futex: set DEFAULT_INSTALL_HDR_PATH (Nico Pache) [RHEL-39306]
- selftests: drop khdr make target (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Make it POSIX-compliant (Nico Pache) [RHEL-39306]
- selftests: use printf instead of echo -ne (Nico Pache) [RHEL-39306]
- selftests: find echo binary to use -ne options (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add a helper to finish the test (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add a helper to abort the test (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add helper to pass/fail test based on exit code (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add helper to print diagnostic messages (Nico Pache) [RHEL-39306]
- selftests: Move KTAP bash helpers to selftests common folder (Nico Pache) [RHEL-39306]
- kselftest: dt: Stop relying on dirname to improve performance (Nico Pache) [RHEL-39306]
- kselftest: Add new test for detecting unprobed Devicetree devices (Nico Pache) [RHEL-39306]
- selftests:modify the incorrect print format (Nico Pache) [RHEL-39306]
- selftests/mm: Substitute attribute with a macro (Nico Pache) [RHEL-39306]
- selftests: Add printf attribute to kselftest prints (Nico Pache) [RHEL-39306]
- selftests: fix dependency checker script (Nico Pache) [RHEL-39306]
- kselftest/runner.sh: Propagate SIGTERM to runner child (Nico Pache) [RHEL-39306]
- selftests/harness: Actually report SKIP for signal tests (Nico Pache) [RHEL-39306]
- testing: kselftest_harness: add filtering and enumerating tests (Nico Pache) [RHEL-39306]
- selftests: break the dependency upon local header files (Nico Pache) [RHEL-39306]
- kselftest: Add a ksft_perror() helper (Nico Pache) [RHEL-39306]
- selftests: Make the usage formatting consistent in kselftest_deps.sh (Nico Pache) [RHEL-39306]
- kselftests: Enable the echo command to print newlines in Makefile (Nico Pache) [RHEL-39306]
- selftest: Taint kernel when test module loaded (Nico Pache) [RHEL-39306]
- selftests: Fix build when $(O) points to a relative path (Nico Pache) [RHEL-39306]
- selftests: Use -isystem instead of -I to include headers (Nico Pache) [RHEL-39306]
- selftests: Correct the headers install path (Nico Pache) [RHEL-39306]
- selftests: Add and export a kernel uapi headers path (Nico Pache) [RHEL-39306]
- selftests: set the BUILD variable to absolute path (Nico Pache) [RHEL-39306]
- kselftest: signal all child processes (Nico Pache) [RHEL-39306]
- selftests/mm: fix additional build errors for selftests (Nico Pache) [RHEL-39306]
- selftests: mm: protection_keys: save/restore nr_hugepages value from launch script (Nico Pache) [RHEL-39306]
- selftests: mm: make map_fixed_noreplace test names stable (Nico Pache) [RHEL-39306]
- selftests/mm: fix build warnings on ppc64 (Nico Pache) [RHEL-39306]
- selftests/mm: hugetlb_madv_vs_map: avoid test skipping by querying hugepage size at runtime (Nico Pache) [RHEL-39306]
- mm/hugetlb: document why hugetlb uses folio_mapcount() for COW reuse decisions (Nico Pache) [RHEL-39306]
- selftests: mm: cow: flag vmsplice() hugetlb tests as XFAIL (Nico Pache) [RHEL-39306]
- selftests/mm: soft-dirty should fail if a testcase fails (Nico Pache) [RHEL-39306]
- selftests/mm: parse VMA range in one go (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: fix hugetlb mem size calculation (Nico Pache) [RHEL-39306]
- selftests/mm: confirm VA exhaustion without reliance on correctness of mmap() (Nico Pache) [RHEL-39306]
- selftests/mm: virtual_address_range: Switch to ksft_exit_fail_msg (Nico Pache) [RHEL-39306]
- selftests/mm: include strings.h for ffsl (Nico Pache) [RHEL-39306]
- selftests/mm: fix ARM related issue with fork after pthread_create (Nico Pache) [RHEL-39306]
- selftests/mm: sigbus-wp test requires UFFD_FEATURE_WP_HUGETLBFS_SHMEM (Nico Pache) [RHEL-39306]
- selftests: mm: restore settings from only parent process (Nico Pache) [RHEL-39306]
- selftests/mm: Fix build with _FORTIFY_SOURCE (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: add missing tests (Nico Pache) [RHEL-39306]
- selftests/mm: protection_keys: save/restore nr_hugepages settings (Nico Pache) [RHEL-39306]
- selftests/mm: save and restore nr_hugepages value (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests: remove sudo and conform to tap (Nico Pache) [RHEL-39306]
- selftests/mm: hugetlb_reparenting_test: do not unmount (Nico Pache) [RHEL-39306]
- selftests/mm: log a consistent test name for check_compaction (Nico Pache) [RHEL-39306]
- selftests/mm: log skipped compaction test as a skip (Nico Pache) [RHEL-39306]
- selftests/mm: virtual_address_range: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: transhuge-stress: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: split_huge_page_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mremap_dontunmap: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mrelease_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mlock2-tests: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mlock-random-test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_populate: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_hugetlb: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_fixed_noreplace: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: skip test if application doesn't has root privileges (Nico Pache) [RHEL-39306]
- selftests/mm: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests: mm: hugepage-mmap: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: gup_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- mm/selftests: hugepage-mremap: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: log run_vmtests.sh results in TAP format (Nico Pache) [RHEL-39306]
- selftests/mm: skip the hugetlb-madvise tests on unmet hugepage requirements (Nico Pache) [RHEL-39306]
- selftests/mm: skip uffd hugetlb tests with insufficient hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: dont fail testsuite due to a lack of hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: add hugetlb test category (Nico Pache) [RHEL-39306]
- selftests/mm: new test that steals pages (Nico Pache) [RHEL-39306]
- selftests: mm: perform some system cleanup before using hugepages (Nico Pache) [RHEL-39306]
- selftests: avoid using SKIP(exit()) in harness fixure setup (Nico Pache) [RHEL-39306]
- selftests/mm: uffd-unit-test check if huge page size is 0 (Nico Pache) [RHEL-39306]
- selftests/mm: ksm_tests should only MADV_HUGEPAGE valid memory (Nico Pache) [RHEL-39306]
- selftests/mm: switch to bash from sh (Nico Pache) [RHEL-39306]
- selftests/mm: restore number of hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: add a new test for madv and hugetlb (Nico Pache) [RHEL-39306]
- mm/ksm: test case for prctl fork/exec workflow (Nico Pache) [RHEL-39306]
- kselftest: vm: add tests for no-inherit memory-deny-write-execute (Nico Pache) [RHEL-39306]
- kselftest: vm: check errnos in mdwe_test (Nico Pache) [RHEL-39306]
- kselftest: vm: fix mdwe's mmap_FIXED test case (Nico Pache) [RHEL-39306]
- kselftest: vm: fix tabs/spaces inconsistency in the mdwe test (Nico Pache) [RHEL-39306]
- selftests: mm: add a test for mutually aligned moves > PMD size (Nico Pache) [RHEL-39306]
- selftests: mm: fix failure case when new remap region was not found (Nico Pache) [RHEL-39306]
- selftests/mm: fix uffd-stress help information (Nico Pache) [RHEL-39306]
- selftests: mm: ksm: fix incorrect evaluation of parameter (Nico Pache) [RHEL-39306]
- selftests/mm: mkdirty: fix incorrect position of #endif (Nico Pache) [RHEL-39306]
- selftests: mm: remove wrong kernel header inclusion (Nico Pache) [RHEL-39306]
- selftests/mm: move certain uffd*() routines from vm_util.c to uffd-common.c (Nico Pache) [RHEL-39306]
- selftests/mm: fix two -Wformat-security warnings in uffd builds (Nico Pache) [RHEL-39306]
- selftests/mm: fix uffd-stress unused function warning (Nico Pache) [RHEL-39306]
- selftests/mm: factor out detection of hugetlb page sizes into vm_util (Nico Pache) [RHEL-39306]
- selftests/ksm: ksm_functional_tests: add prctl unmerge test (Nico Pache) [RHEL-39306]
- selftests/mm: add new selftests for KSM (Nico Pache) [RHEL-39306]
- selftests/mm: add tests for RO pinning vs fork() (Nico Pache) [RHEL-39306]
- selftests/mm: rename COW_EXTRA_LIBS to IOURING_EXTRA_LIBS (Nico Pache) [RHEL-39306]
- selftests/mm: extend and rename uffd pagemap test (Nico Pache) [RHEL-39306]
- selftests/mm: add a few options for uffd-unit-test (Nico Pache) [RHEL-39306]
- selftests/mm: add uffdio register ioctls test (Nico Pache) [RHEL-39306]
- selftests/mm: add shmem-private test to uffd-stress (Nico Pache) [RHEL-39306]
- selftests/mm: drop sys/dev test in uffd-stress test (Nico Pache) [RHEL-39306]
- selftests/mm: allow uffd test to skip properly with no privilege (Nico Pache) [RHEL-39306]
- selftests/mm: workaround no way to detect uffd-minor + wp (Nico Pache) [RHEL-39306]
- selftests/mm: move zeropage test into uffd unit tests (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd sig/events tests into uffd unit tests (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd minor test to unit test (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd pagemap test to unit test (Nico Pache) [RHEL-39306]
- selftests/mm: add framework for uffd-unit-test (Nico Pache) [RHEL-39306]
- selftests/mm: allow allocate_area() to fail properly (Nico Pache) [RHEL-39306]
- selftests/mm: let uffd_handle_page_fault() take wp parameter (Nico Pache) [RHEL-39306]
- selftests/mm: rename uffd_stats to uffd_args (Nico Pache) [RHEL-39306]
- selftests/mm: drop global hpage_size in uffd tests (Nico Pache) [RHEL-39306]
- selftests/mm: drop global mem_fd in uffd tests (Nico Pache) [RHEL-39306]
- selftests/mm: UFFDIO_API test (Nico Pache) [RHEL-39306]
- selftests/mm: uffd_open_{dev|sys}() (Nico Pache) [RHEL-39306]
- selftests/mm: uffd_[un]register() (Nico Pache) [RHEL-39306]
- selftests/mm: split uffd tests into uffd-stress and uffd-unit-tests (Nico Pache) [RHEL-39306]
- selftests/mm: create uffd-common.[ch] (Nico Pache) [RHEL-39306]
- selftests/mm: drop test_uffdio_zeropage_eexist (Nico Pache) [RHEL-39306]
- selftests/mm: test UFFDIO_ZEROPAGE only when !hugetlb (Nico Pache) [RHEL-39306]
- selftests/mm: mkdirty: test behavior of (pte|pmd)_mkdirty on VMAs without write permissions (Nico Pache) [RHEL-39306]
- selftests/mm: reuse read_pmd_pagesize() in COW selftest (Nico Pache) [RHEL-39306]
- mm: userfaultfd: add UFFDIO_CONTINUE_MODE_WP to install WP PTEs (Nico Pache) [RHEL-39306]
- kselftest: vm: fix unused variable warning (Nico Pache) [RHEL-39306]
- kselftest: vm: add tests for memory-deny-write-execute (Nico Pache) [RHEL-39306]
- selftests/vm: cow: R/O long-term pinning reliability tests for non-anon pages (Nico Pache) [RHEL-39306]
- config: enable CONFIG_DP83TG720_PHY (Izabela Bakollari) [RHEL-33716]
- config: CONFIG_QCA807X_PHY (Izabela Bakollari) [RHEL-33716]
- config: enable CONFIG_QCA808X_PHY (Izabela Bakollari) [RHEL-33716]
- config: enable CONFIG_QCA83XX_PHY (Izabela Bakollari) [RHEL-33716]
- net: linkmode: add linkmode_fill() helper (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: fix compilation when CONFIG_GPIOLIB is not set (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: move interface mode check to .config_init_once (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83tg720: get master/slave configuration in link down state (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83tg720: wake up PHYs in managed mode (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: at803x: fix kernel panic with at8031_probe (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: use devm_clk_get_optional_enabled for the rmii-ref clock (Izabela Bakollari) [RHEL-33716]
- net: sfp: update comment for FS SFP-10G-T quirk (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: switch to crc_itu_t() (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: drop wrong endianness conversion for addr and CRC (Izabela Bakollari) [RHEL-33716]
- net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (Izabela Bakollari) [RHEL-33716]
- net: sfp: enhance quirk for Fibrestore 2.5G copper SFP module (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: add support for configurable LED (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: generalize some qca808x LED functions (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move common qca808x LED define to shared header (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: add support for QCA807x PHY Family (Izabela Bakollari) [RHEL-33716]
- net: phy: provide whether link has changed in c37_read_status (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move more function to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: add devm/of_phy_package_join helper (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for scanning PHY in PHY packages nodes (Izabela Bakollari) [RHEL-33716]
- of: mdio: Add of_node_put() when breaking out of for_each_xx (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: use generic MDIO helpers to simplify the code (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: use generic MDIO constants (Izabela Bakollari) [RHEL-33716]
- net: mdio: add 2.5g and 5g related PMA speed constants (Izabela Bakollari) [RHEL-33716]
- net: phy: c45 scanning: Don't consider -ENODEV fatal (Izabela Bakollari) [RHEL-33716]
- net: phy: add helper phy_advertise_eee_all (Izabela Bakollari) [RHEL-33716]
- net: phy: constify phydev->drv (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix the frequency adjustments (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: qca808x: default to LED active High if not set (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: qca808x: fix logic error in LED brightness set (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83867: Add support for active-low LEDs (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: detach qca808x PHY driver from at803x (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move additional functions to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: deatch qca83xx PHY driver from at803x (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: create and move functions to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: move at803x PHY driver to dedicated directory (Izabela Bakollari) [RHEL-33716]
- net: phy: adin1100: Add interrupt support for link change (Izabela Bakollari) [RHEL-33716]
- net: phy: phy_device: Prevent nullptr exceptions on ISR (Izabela Bakollari) [RHEL-33716]
- net: phy: c45: change genphy_c45_ethtool_[get|set]_eee to use EEE linkmode bitmaps (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix set/get PHC time for lan8814 (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add LED support for qca808x (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for PHY LEDs polarity modes (Izabela Bakollari) [RHEL-33716]
- net: phy: mediatek-ge-soc: sync driver with MediaTek SDK (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix PTP frame parsing for lan8814 (Izabela Bakollari) [RHEL-33716]
- net: sfp-bus: fix SFP mode detect from bitrate (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: populate .soft_reset for KSZ9131 (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix PTP frame parsing for lan8841 (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make read_status more generic (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add support for cdt cross short test for qca808x (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: refactor qca808x cable test get status function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: generalize cdt fault length function (Izabela Bakollari) [RHEL-33716]
- net: Use of_property_present() for testing DT property presence (Izabela Bakollari) [RHEL-33716]
- net: phylink: move phylink_pcs_neg_mode() into phylink.c (Izabela Bakollari) [RHEL-33716]
- net: mdio_bus: add refcounting for fwnodes to mdiobus (Izabela Bakollari) [RHEL-33716]
- net: phy: linux/phy.h: fix Excess kernel-doc description warning (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: implement mdo_insert_tx_tag (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: add MACsec statistics (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: add MACsec support (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: better align function varibles to open parenthesis (Izabela Bakollari) [RHEL-33716]
- net: sfp: fix PHY discovery for FS SFP-10G-T module (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: replace msleep(1) with usleep_range (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: remove extra space after cast (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for PHY package MMD read/write (Izabela Bakollari) [RHEL-33716]
- net: phy: restructure __phy_write/read_mmd to helper and phydev user (Izabela Bakollari) [RHEL-33716]
- net: phy: extend PHY package API to support multiple global address (Izabela Bakollari) [RHEL-33716]
- net: phy: make addr type u8 in phy_package_shared struct (Izabela Bakollari) [RHEL-33716]
- net: phylink: reimplement population of pl->supported for in-band (Izabela Bakollari) [RHEL-33716]
- net: phy: skip LED triggers on PHYs on SFP modules (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make read specific status function more generic (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific qca808x config_aneg to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: Add support for the DP83TG720S Ethernet PHY (Izabela Bakollari) [RHEL-33716]
- net: phy: c45: add genphy_c45_pma_read_ext_abilities() function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: drop specific PHY ID check from cable test functions (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move at8035 specific DT parse to dedicated probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move at8031 functions in dedicated section (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make at8031 related DT functions name more specific (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 config_intr to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 WOL bits to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 config_init to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 probe mode check to dedicated probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific DT option for at8031 to specific probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move qca83xx specific check in dedicated functions (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: raname hw_stats functions to qca83xx specific name (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move disable WOL to specific at8031 probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: fix passing the wrong reference for config_intr (Izabela Bakollari) [RHEL-33716]
- net: mdio_bus: replace deprecated strncpy with strscpy (Izabela Bakollari) [RHEL-33716]
- net: sfp: Convert to platform remove callback returning void (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: allow usage of generic ethernet-phy clock (Izabela Bakollari) [RHEL-33716]
- net: phy: adin: allow control of Fast Link Down (Izabela Bakollari) [RHEL-33716]
- net: phylink: use the PHY's possible_interfaces if populated (Izabela Bakollari) [RHEL-33716]
- net: phylink: split out PHY validation from phylink_bringup_phy() (Izabela Bakollari) [RHEL-33716]
- net: phylink: pass PHY into phylink_validate_mask() (Izabela Bakollari) [RHEL-33716]
- net: phylink: pass PHY into phylink_validate_one() (Izabela Bakollari) [RHEL-33716]
- net: phylink: split out per-interface validation (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: fill in possible_interfaces for AQR113C (Izabela Bakollari) [RHEL-33716]
- net: phy: bcm84881: fill in possible_interfaces (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell10g: fill in possible_interfaces (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell10g: table driven mactype decode (Izabela Bakollari) [RHEL-33716]
- net: phy: add possible interfaces (Izabela Bakollari) [RHEL-33716]
- net: sfp: rework the RollBall PHY waiting code (Izabela Bakollari) [RHEL-33716]
- net: phy: correctly check soft_reset ret ONLY if defined for PHY (Izabela Bakollari) [RHEL-33716]
- net: phylink: use for_each_set_bit() (Izabela Bakollari) [RHEL-33716]
- net: phy: broadcom: Wire suspend/resume for BCM54612E (Izabela Bakollari) [RHEL-33716]
- net: sfp: use linkmode_*() rather than open coding (Izabela Bakollari) [RHEL-33716]
- net: phylink: use linkmode_fill() (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: add firmware load support (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: move MMD_VEND define to header (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: move to separate directory (Izabela Bakollari) [RHEL-33716]
- net: mdio: fix typo in header (Izabela Bakollari) [RHEL-33716]
- net: phylink: initialize carrier state at creation (Izabela Bakollari) [RHEL-33716]
- net: phy: fill in missing MODULE_DESCRIPTION()s (Izabela Bakollari) [RHEL-33716]
- net: mdio: fill in missing MODULE_DESCRIPTION()s (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: Fix forced link mode for KSZ886X switches (Izabela Bakollari) [RHEL-33716]
- net: dsa: microchip: ksz8: Enable MIIM PHY Control reg access (Izabela Bakollari) [RHEL-33716]
- net: phy: mscc: macsec: reject PN update requests (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83867: Add support for hardware blinking LEDs (Izabela Bakollari) [RHEL-33716]
- net: sfp: improve Nokia GPON sfp fixup (Izabela Bakollari) [RHEL-33716]
- net: sfp: re-implement ignoring the hardware TX_FAULT signal (Izabela Bakollari) [RHEL-33716]
- net: sfp: add quirk for FS's 2.5G copper SFP (Izabela Bakollari) [RHEL-33716]
- net: phy: amd: Support the Altima AMI101L (Izabela Bakollari) [RHEL-33716]
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (Izabela Bakollari) [RHEL-33716]
- net: phy: fix regression with AX88772A PHY driver (Izabela Bakollari) [RHEL-33716]
- net: phy: convert phy_stop() to use split state machine (Izabela Bakollari) [RHEL-33716]
- net: phy: split locked and unlocked section of phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move phy_suspend() to end of phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move call to start aneg (Izabela Bakollari) [RHEL-33716]
- net: phy: call phy_error_precise() while holding the lock (Izabela Bakollari) [RHEL-33716]
- net: phy: always call phy_process_state_change() under lock (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell: Add support for offloading LED blinking (Izabela Bakollari) [RHEL-33716]
- net: phy: phy_device: Call into the PHY driver to set LED offload (Izabela Bakollari) [RHEL-33716]
- net: sfp: Remove unused function declaration sfp_link_configure() (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add qca8081 fifo reset on the link changed (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: remove qca8081 1G fast retrain and slave seed config (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: support qca8081 1G chip type (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: enable qca8081 slave seed conditionally (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: merge qca8081 slave seed function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: support qca8081 genphy_c45_pma_read_abilities (Izabela Bakollari) [RHEL-33716]
- net: mdio: Introduce a regmap-based mdio driver (Izabela Bakollari) [RHEL-33716]
- net: phylib: fix phy_read*_poll_timeout() (Izabela Bakollari) [RHEL-33716]
- net: mdio: add mdio_device_get() and mdio_device_put() (Izabela Bakollari) [RHEL-33716]
- net: mdio: add clause 73 to ethtool conversion helper (Izabela Bakollari) [RHEL-33716]
- mdio_bus: unhide mdio_bus_init prototype (Izabela Bakollari) [RHEL-33716]
- net: mdio: fix owner field for mdio buses registered using ACPI (Izabela Bakollari) [RHEL-33716]
- net: phy: improve phy_read_poll_timeout (Izabela Bakollari) [RHEL-33716]
- net: mdio: add mdiodev_c45_(read|write) (Izabela Bakollari) [RHEL-33716]
- docs: networking: phy: add missing space (Izabela Bakollari) [RHEL-33716]
Resolves: RHEL-33716, RHEL-39306, RHEL-47160, RHEL-48618, RHEL-6297

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-21 12:58:22 +00:00
Lucas Zampieri
f7e065dccd
kernel-5.14.0-501.el9
* Tue Aug 20 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-501.el9]
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (Waiman Long) [RHEL-53662 RHEL-53665] {CVE-2024-42240}
- redhat: Fix the ownership of /lib/modules/<kversion> directory (Vitaly Kuznetsov) [RHEL-21034]
- move ownership of /lib/modules/<ver>/ to kernel-core (Thorsten Leemhuis) [RHEL-21034]
- KVM: guest_memfd: let kvm_gmem_populate() operate only on private gfns (Paolo Bonzini) [RHEL-32435]
- KVM: extend kvm_range_has_memory_attributes() to check subset of attributes (Paolo Bonzini) [RHEL-32435]
- KVM: cleanup and add shortcuts to kvm_range_has_memory_attributes() (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: move check for already-populated page to common code (Paolo Bonzini) [RHEL-32435]
- KVM: remove kvm_arch_gmem_prepare_needed() (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: make kvm_gmem_prepare_folio() operate on a single struct kvm (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: delay kvm_gmem_prepare_folio() until the memory is passed to the guest (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: return locked folio from __kvm_gmem_get_pfn (Paolo Bonzini) [RHEL-32435]
- KVM: rename CONFIG_HAVE_KVM_GMEM_* to CONFIG_HAVE_KVM_ARCH_GMEM_* (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: do not go through struct page (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: delay folio_mark_uptodate() until after successful preparation (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: return folio from __kvm_gmem_get_pfn() (Paolo Bonzini) [RHEL-32435]
- KVM: x86: Eliminate log spam from limited APIC timer periods (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Use sev_es_host_save_area() helper when initializing tsc_aux (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Force sev_es_host_save_area() to be inlined (for noinstr usage) (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Consider NUMA affinity when allocating per-CPU save_area (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: not account memory allocation for per-CPU svm_data (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: remove useless input parameter in snp_safe_alloc_page (Paolo Bonzini) [RHEL-32435]
- KVM: Validate hva in kvm_gpc_activate_hva() to fix __kvm_gpc_refresh() WARN (Paolo Bonzini) [RHEL-32435]
- KVM: interrupt kvm_gmem_populate() on signals (Paolo Bonzini) [RHEL-32435]
- KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (Paolo Bonzini) [RHEL-32435]
- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (Paolo Bonzini) [RHEL-32435]
- KVM: selftests: x86: Prioritize getting max_gfn from GuestPhysBits (Paolo Bonzini) [RHEL-32435]
- KVM: selftests: Fix shift of 32 bit unsigned int more than 32 bits (Paolo Bonzini) [RHEL-32435]
- KVM: Discard zero mask with function kvm_dirty_ring_reset (Paolo Bonzini) [RHEL-32435]
- virt: guest_memfd: fix reference leak on hwpoisoned page (Paolo Bonzini) [RHEL-32435]
- kvm: do not account temporary allocations to kmem (Paolo Bonzini) [RHEL-32435]
- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (Paolo Bonzini) [RHEL-32435]
- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (Myron Stowe) [RHEL-51754] {CVE-2024-42110}
- Disable NVGRACE_GPU_VFIO_PCI CONFIG for now (Donald Dutile) [RHEL-36542]
- vfio/nvgrace-gpu: Convey kvm to map device memory region as noncached (Donald Dutile) [RHEL-36544]
- vfio: Convey kvm that the vfio-pci device is wc safe (Donald Dutile) [RHEL-36543]
- vfio/nvgrace-gpu: Add vfio pci variant module for grace hopper (Donald Dutile) [RHEL-36542]
- x86/bugs: Extend VMware Retbleed workaround to Nehalem & earlier CPUs (Waiman Long) [RHEL-48649]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for Apacer AS340 (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for AMD Radeon S3 SSD (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for Crucial CT240BX500SSD1 (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Do not apply Intel PCS quirk on Intel Alder Lake (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Add mask_port_map module parameter (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-sata: Factor out NCQ Priority configuration helpers (Ewan D. Milne) [RHEL-23829]
- ahci: asm1064: asm1166: don't limit reported ports (Ewan D. Milne) [RHEL-23829]
- ahci: print the number of implemented ports (Ewan D. Milne) [RHEL-23829]
- ahci: asm1064: correct count of reported ports (Ewan D. Milne) [RHEL-23829]
- ahci: rename board_ahci_nomsi (Ewan D. Milne) [RHEL-23829]
- ahci: drop unused board_ahci_noncq (Ewan D. Milne) [RHEL-23829]
- ahci: clean up ahci_broken_devslp quirk (Ewan D. Milne) [RHEL-23829]
- ahci: rename board_ahci_nosntf (Ewan D. Milne) [RHEL-23829]
- ahci: clean up intel_pcs_quirk (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Drop low power policy board type (Ewan D. Milne) [RHEL-23829]
- ata: ahci: do not enable LPM on external ports (Ewan D. Milne) [RHEL-23829]
- ata: ahci: drop hpriv param from ahci_update_initial_lpm_policy() (Ewan D. Milne) [RHEL-23829]
- ata: ahci: a hotplug capable port is an external port (Ewan D. Milne) [RHEL-23829]
- ata: ahci: move marking of external port earlier (Ewan D. Milne) [RHEL-23829]
- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (Ewan D. Milne) [RHEL-23829]
- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (Ewan D. Milne) [RHEL-23829]
- ahci: asm1166: correct count of reported ports (Ewan D. Milne) [RHEL-23829]
- ata: libata-sata: improve sysfs description for ATA_LPM_UNKNOWN (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Fix system start for ATA devices (Ewan D. Milne) [RHEL-23829]
- scsi: Change SCSI device boolean fields to single bit flags (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Introduce manage_shutdown device flag (Ewan D. Milne) [RHEL-23829]
- ata: libata-eh: Spinup disk on resume after revalidation (Ewan D. Milne) [RHEL-23829]
- ata: xgene: Use of_device_get_match_data() (Ewan D. Milne) [RHEL-23829]
- scsi: Remove scsi device no_start_on_resume flag (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Do not issue commands to suspended disks on shutdown (Ewan D. Milne) [RHEL-23829]
- ata: libata: Annotate struct ata_cpr_log with __counted_by (Ewan D. Milne) [RHEL-23829]
- ata: libata-scsi: Disable scsi device manage_system_start_stop (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Differentiate system and runtime start/stop management (Ewan D. Milne) [RHEL-23829]
- ata: libata-scsi: link ata port and scsi device (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Fix port and device removal (Ewan D. Milne) [RHEL-23829]
- ata: libata-sata: increase PMP SRST timeout to 10s (Ewan D. Milne) [RHEL-23829]
- scsi: core: ata: Do no try to probe for CDL on old drives (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: fetch sense data for successful commands iff CDL enabled (Ewan D. Milne) [RHEL-23829]
- ata: ahci_xgene: fix parameter types of xgene_ahci_poll_reg_val() (Ewan D. Milne) [RHEL-23829]
- ata: libata: fix parameter type of ata_deadline() (Ewan D. Milne) [RHEL-23829]
- ata,scsi: do not issue START STOP UNIT on resume (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: fix when to fetch sense data for successful commands (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Handle completion of CDL commands using policy 0xD (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Set read/write commands CDL index (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Add ATA feature control sub-page translation (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Add support for CDL pages mode sense (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Detect support for command duration limits (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (Ewan D. Milne) [RHEL-23829]
- ata: Use of_property_present() for testing DT property presence (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Rename CONFIG_SATA_LPM_POLICY configuration item back (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Rename CONFIG_SATA_LPM_MOBILE_POLICY configuration item (Ewan D. Milne) [RHEL-23829]
- virt: efi_secret: Convert to platform remove callback returning void (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Add get_event_log() support for CC platforms (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Measure into CC protocol if TCG2 protocol is absent (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Add Confidential Computing (CC) measurement typedefs (Lenny Szubowicz) [RHEL-30322]
- efi/tpm: Use symbolic GUID name from spec for final events table (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Use TPM event typedefs from the TCG PC Client spec (Lenny Szubowicz) [RHEL-30322]
Resolves: RHEL-21034, RHEL-23829, RHEL-30322, RHEL-32435, RHEL-36542, RHEL-36543, RHEL-36544, RHEL-48649, RHEL-51754, RHEL-53662, RHEL-53665

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-20 12:56:10 +00:00
Lucas Zampieri
2ad8f50aef
kernel-5.14.0-498.el9
* Thu Aug 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-498.el9]
- xfs: allow SECURE namespace xattrs to use reserved block pool (Pavel Reichl) [RHEL-49806]
- firmware: cs_dsp: Validate payload length before processing block (David Arcari) [RHEL-53640] {CVE-2024-42237}
- selftests: netfilter: test nat source port clash resolution interaction with tcp early demux (Florian Westphal) [RHEL-6151]
- netfilter: nf_nat: undo erroneous tcp edemux lookup after port clash (Florian Westphal) [RHEL-6151]
- xfs: allow symlinks with short remote targets (CKI Backport Bot) [RHEL-53164]
- netfilter: Use flowlabel flow key when re-routing mangled packets (Florian Westphal) [RHEL-40213]
- ppp: reject claimed-as-LCP but actually malformed packets (Guillaume Nault) [RHEL-51059] {CVE-2024-41044}
- mptcp: ensure snd_una is properly initialized on connect (Florian Westphal) [RHEL-47943 RHEL-47944] {CVE-2024-40931}
- Bluetooth: ISO: Check socket flag instead of hcon (CKI Backport Bot) [RHEL-51982] {CVE-2024-42141}
- bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (CKI Backport Bot) [RHEL-51910] {CVE-2024-42132}
- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (CKI Backport Bot) [RHEL-51214] {CVE-2024-41063}
- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CKI Backport Bot) [RHEL-50955] {CVE-2024-41032}
- Merge DRM changes from upstream v6.9..v6.9.11 (Dave Airlie) [RHEL-24103]
- powerpc/mm: Fix false detection of read faults (Chris von Recklinghausen) [RHEL-50040]
- powerpc/mm: Support execute-only memory on the Radix MMU (Chris von Recklinghausen) [RHEL-50040]
- io_uring/sqpoll: work around a potential audit memory leak (Jeff Moyer) [RHEL-48561] {CVE-2024-41001}
- io_uring/rsrc: don't lock while !TASK_RUNNING (Jeff Moyer) [RHEL-47830] {CVE-2024-40922}
- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (Jeff Moyer) [RHEL-47505] {CVE-2024-39508}
- kunit: kasan_test: fix backport error in kasan test (Nico Pache) [RHEL-39303]
- redhat: add configs for new kunit tests (Nico Pache) [RHEL-39303]
- kasan: use unchecked __memset internally (Nico Pache) [RHEL-39303]
- kasan: unify printk prefixes (Nico Pache) [RHEL-39303]
- net/handshake: Fix handshake_req_destroy_test1 (Nico Pache) [RHEL-39303]
- kunit: bail out early in __kunit_test_suites_init() if there are no suites to test (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: use KUNIT_DEFINE_ACTION_WRAPPER (Nico Pache) [RHEL-39303]
- kunit: test: Move fault tests behind KUNIT_FAULT_TEST Kconfig option (Nico Pache) [RHEL-39303]
- kunit: unregister the device on error (Nico Pache) [RHEL-39303]
- kunit: Fix race condition in try-catch completion (Nico Pache) [RHEL-39303]
- kunit: Add tests for fault (Nico Pache) [RHEL-39303]
- kunit: Print last test location on fault (Nico Pache) [RHEL-39303]
- kunit: Handle test faults (Nico Pache) [RHEL-39303]
- kunit: Fix timeout message (Nico Pache) [RHEL-39303]
- kunit: Fix kthread reference (Nico Pache) [RHEL-39303]
- kunit: Handle thread creation error (Nico Pache) [RHEL-39303]
- lib: checksum: hide unused expected_csum_ipv6_magic[] (Nico Pache) [RHEL-39303]
- Revert "kunit: memcpy: Split slow memcpy tests into MEMCPY_SLOW_KUNIT_TEST" (Nico Pache) [RHEL-39303]
- kunit: Fix again checksum tests on big endian CPUs (Nico Pache) [RHEL-39303]
- kunit: Annotate _MSG assertion variants with gnu printf specifiers (Nico Pache) [RHEL-39303]
- rtc: test: Fix invalid format specifier. (Nico Pache) [RHEL-39303]
- lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (Nico Pache) [RHEL-39303]
- lib/cmdline: Fix an invalid format specifier in an assertion msg (Nico Pache) [RHEL-39303]
- kunit: test: Log the correct filter string in executor_test (Nico Pache) [RHEL-39303]
- kunit: make kunit_bus_type const (Nico Pache) [RHEL-39303]
- kunit: Mark filter* params as rw (Nico Pache) [RHEL-39303]
- kunit: tool: Print UML command (Nico Pache) [RHEL-39303]
- time/kunit: Use correct format specifier (Nico Pache) [RHEL-39303]
- Documentation: KUnit: Update the instructions on how to test static functions (Nico Pache) [RHEL-39303]
- kunit: run test suites only after module initialization completes (Nico Pache) [RHEL-39303]
- MAINTAINERS: kunit: Add Rae Moar as a reviewer (Nico Pache) [RHEL-39303]
- lib: checksum: Fix build with CONFIG_NET=n (Nico Pache) [RHEL-39303]
- kunit: Add tests for csum_ipv6_magic and ip_fast_csum (Nico Pache) [RHEL-39303]
- Documentation: kunit: Add clang UML coverage example (Nico Pache) [RHEL-39303]
- kunit: Protect string comparisons against NULL (Nico Pache) [RHEL-39303]
- kunit: Add example of kunit_activate_static_stub() with pointer-to-function (Nico Pache) [RHEL-39303]
- kunit: Allow passing function pointer to kunit_activate_static_stub() (Nico Pache) [RHEL-39303]
- kunit: Fix NULL-dereference in kunit_init_suite() if suite->log is NULL (Nico Pache) [RHEL-39303]
- kunit: Reset test->priv after each param iteration (Nico Pache) [RHEL-39303]
- kunit: Add example for using test->priv (Nico Pache) [RHEL-39303]
- Documentation: Add debugfs docs with run after boot (Nico Pache) [RHEL-39303]
- kunit: add ability to run tests after boot using debugfs (Nico Pache) [RHEL-39303]
- kunit: add is_init test attribute (Nico Pache) [RHEL-39303]
- kunit: add example suite to test init suites (Nico Pache) [RHEL-39303]
- kunit: add KUNIT_INIT_TABLE to init linker section (Nico Pache) [RHEL-39303]
- kunit: move KUNIT_TABLE out of INIT_DATA (Nico Pache) [RHEL-39303]
- kunit: tool: add test for parsing attributes (Nico Pache) [RHEL-39303]
- kunit: tool: fix parsing of test attributes (Nico Pache) [RHEL-39303]
- kunit: debugfs: Handle errors from alloc_string_stream() (Nico Pache) [RHEL-39303]
- kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (Nico Pache) [RHEL-39303]
- kunit: string-stream: Allow ERR_PTR to be passed to string_stream_destroy() (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: Avoid cast warning when testing gfp_t flags (Nico Pache) [RHEL-39303]
- mptcp: fill in missing MODULE_DESCRIPTION() (Nico Pache) [RHEL-39303]
- kunit: test: Avoid cast warning when adding kfree() as an action (Nico Pache) [RHEL-39303]
- kunit: Reset suite counter right before running tests (Nico Pache) [RHEL-39303]
- kunit: Warn if tests are slow (Nico Pache) [RHEL-39303]
- kasan: fix and update KUNIT_EXPECT_KASAN_FAIL comment (Nico Pache) [RHEL-39303]
- x86/asm: Fix build of UML with KASAN (Nico Pache) [RHEL-39303]
- kunit: Reset test status on each param iteration (Nico Pache) [RHEL-39303]
- kunit: string-stream: Test performance of string_stream (Nico Pache) [RHEL-39303]
- kunit: Use string_stream for test log (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add tests for freeing resource-managed string_stream (Nico Pache) [RHEL-39303]
- kunit: string-stream: Decouple string_stream from kunit (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add kunit_alloc_string_stream() (Nico Pache) [RHEL-39303]
- kunit: Don't use a managed alloc in is_literal() (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: Add cases for string_stream newline appending (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add option to make all lines end with newline (Nico Pache) [RHEL-39303]
- kunit: string-stream: Improve testing of string_stream (Nico Pache) [RHEL-39303]
- kunit: string-stream: Don't create a fragment for empty strings (Nico Pache) [RHEL-39303]
- kunit: Fix wild-memory-access bug in kunit_free_suite_set() (Nico Pache) [RHEL-39303]
- kunit: tool: Add command line interface to filter and report attributes (Nico Pache) [RHEL-39303]
- kunit: tool: Enable CONFIG_FORTIFY_SOURCE under UML (Nico Pache) [RHEL-39303]
- kunit: tool: undo type subscripts for subprocess.Popen (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for SH under QEMU (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for overriding the QEMU serial port (Nico Pache) [RHEL-39303]
- kunit: tool: fix pre-existing `mypy --strict` errors and update run_checks.py (Nico Pache) [RHEL-39303]
- kunit: tool: remove unused imports and variables (Nico Pache) [RHEL-39303]
- kunit: tool: add subscripts for type annotations where appropriate (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for m68k under QEMU (Nico Pache) [RHEL-39303]
- kunit: kunit.py extract handlers (Nico Pache) [RHEL-39303]
- kunit: tool: remove redundant file.close() call in unit test (Nico Pache) [RHEL-39303]
- kunit: tool: unit tests all check parser errors, standardize formatting a bit (Nico Pache) [RHEL-39303]
- kunit: tool: make TestCounts a dataclass (Nico Pache) [RHEL-39303]
- kunit: tool: make parser preserve whitespace when printing test log (Nico Pache) [RHEL-39303]
- kunit: tool: Don't download risc-v opensbi firmware with wget (Nico Pache) [RHEL-39303]
- kunit: tool: rename all_test_uml.config, use it for --alltests (Nico Pache) [RHEL-39303]
- Documentation: KUnit: Fix non-uml anchor (Nico Pache) [RHEL-39303]
- Documentation: Kunit: Fix inconsistent titles (Nico Pache) [RHEL-39303]
- Documentation: kunit: fix trivial typo (Nico Pache) [RHEL-39303]
- kunit: tool: make --raw_output=kunit (aka --raw_output) preserve leading spaces (Nico Pache) [RHEL-39303]
- Documentation: Kunit: Add ref for other kinds of tests (Nico Pache) [RHEL-39303]
- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- net: bridge: mst: fix vlan use-after-free (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- crypto: bcm - Fix pointer arithmetic (cki-backport-bot) [RHEL-44114] {CVE-2024-38579}
Resolves: RHEL-24103, RHEL-39303, RHEL-40213, RHEL-43727, RHEL-44114, RHEL-47505, RHEL-47830, RHEL-47943, RHEL-47944, RHEL-48561, RHEL-49806, RHEL-50040, RHEL-50955, RHEL-51059, RHEL-51214, RHEL-51910, RHEL-51982, RHEL-53164, RHEL-53640, RHEL-6151

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-15 12:54:03 +00:00
Lucas Zampieri
a52e7e47e4
kernel-5.14.0-493.el9
* Wed Aug 07 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-493.el9]
- perf vendor events: Add westmereex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add westmereep-sp counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add westmereep-dp counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update tigerlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add snowridgex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update skylakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update skylake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add silvermont counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update sierraforest events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update sapphirerapids events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update sandybridge metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update rocketlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add nehalemex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add nehalemep counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update meteorlake events and add counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add lunarlake counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add knightslanding counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update jaketown metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update ivytown metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update ivybridge metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update icelakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update icelake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update haswellx metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add haswell counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update graniterapids events and add counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update/add grandridge events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add goldmontplus counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add goldmont counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update emeraldrapids events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update elkhartlake events (Michael Petlan) [RHEL-32689]
- perf vendor events: Update cascadelakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwellx metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwellde metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwell metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add bonnell counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update alderlaken events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update alderlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 mapping (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 metrics (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 uncore events (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 core events (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Remove info metrics erroneously in TopdownL1 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update snowridgex to 1.22 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update skylake to v58 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update skylakex to 1.33 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update sierraforest to 1.02 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update sapphirerapids to 1.20 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update meteorlake to 1.08 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update lunarlake to 1.01 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update icelakex to 1.24 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update grandridge to 1.02 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update emeraldrapids to 1.06 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update cascadelakex to 1.21 (Michael Petlan) [RHEL-32689]
- perf list: Escape '\r' in JSON output (Michael Petlan) [RHEL-37153]
- filelock: Fix fcntl/close race recovery compat path (Pavel Reichl) [RHEL-50898] {CVE-2024-41020}
- x86: stop playing stack games in profile_pc() (CKI Backport Bot) [RHEL-51649] {CVE-2024-42096}
- pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (CKI Backport Bot) [RHEL-51624] {CVE-2024-42090}
- ftruncate: pass a signed offset (CKI Backport Bot) [RHEL-51605] {CVE-2024-42084}
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (CKI Backport Bot) [RHEL-51150] {CVE-2024-41056}
- filelock: fix potential use-after-free in posix_lock_inode (CKI Backport Bot) [RHEL-51103] {CVE-2024-41049}
- firmware: cs_dsp: Fix overflow checking of wmfw header (CKI Backport Bot) [RHEL-51005] {CVE-2024-41039}
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (CKI Backport Bot) [RHEL-50993] {CVE-2024-41038}
- tools/perf: Handle perftool-testsuite_probe testcases fail when kernel debuginfo is not present (Michael Petlan) [RHEL-50646]
- perf/x86/amd/core: Define a proper ref-cycles event for Zen 4 and later (Michael Petlan) [RHEL-44190]
- perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (Michael Petlan) [RHEL-44190]
- net: hns3: fix kernel crash problem in concurrent scenario (Ken Cox) [RHEL-47499] {CVE-2024-39507}
- powerpc/perf: Set cpumode flags using sample address (Michael Petlan) [RHEL-12231]
- Input: gpio-keys - filter gpio_keys -EPROBE_DEFER error messages (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - add system suspend support for dedicated wakeirqs (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - convert to dev_err_probe() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - use input_report_key() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - add support for linux,input-value DTS property (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - cancel delayed work only in case of GPIO (Luiz Capitulino) [RHEL-50463]
- redhat/configs: enable CONFIG_KEYBOARD_GPIO (Luiz Capitulino) [RHEL-50463]
- workqueue: Always queue work items to the newest PWQ for order workqueues (Waiman Long) [RHEL-49500]
- workqueue: Update cpumasks after only applying it successfully (Waiman Long) [RHEL-49500]
- workqueue: Cleanup subsys attribute registration (Waiman Long) [RHEL-49500]
- workqueue: Fix divide error in wq_update_node_max_active() (Waiman Long) [RHEL-49500]
- workqueue: The default node_nr_active should have its max set to max_active (Waiman Long) [RHEL-49500]
- workqueue: Fix selection of wake_cpu in kick_pool() (Waiman Long) [RHEL-49500]
- i40e: Fully suspend and resume IO operations in EEH case (Kamal Heib) [RHEL-32176]
- i40e: factoring out i40e_suspend/i40e_resume (Kamal Heib) [RHEL-32176]
- i40e: Add and use helper to reconfigure TC for given VSI (Kamal Heib) [RHEL-32176]
- i40e: Add helper to access main VEB (Kamal Heib) [RHEL-32176]
- i40e: Consolidate checks whether given VSI is main (Kamal Heib) [RHEL-32176]
- i40e: Add helper to access main VSI (Kamal Heib) [RHEL-32176]
- i40e: Refactor argument of i40e_detect_recover_hung() (Kamal Heib) [RHEL-32176]
- i40e: Refactor argument of several client notification functions (Kamal Heib) [RHEL-32176]
- i40e: Remove flags field from i40e_veb (Kamal Heib) [RHEL-32176]
- i40e: Fix devlink port unregistering (Kamal Heib) [RHEL-32176]
- i40e: Do not call devlink_port_type_clear() (Kamal Heib) [RHEL-32176]
- i40e: Align devlink info versions with ice driver and add docs (Kamal Heib) [RHEL-32176]
- i40e: Add PBA as board id info to devlink .info_get (Kamal Heib) [RHEL-32176]
- i40e: Add handler for devlink .info_get (Kamal Heib) [RHEL-32176]
- i40e: Implement ndo_get_devlink_port (Kamal Heib) [RHEL-32176]
- i40e: Add initial devlink support (Kamal Heib) [RHEL-32176]
- dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [RHEL-44836 RHEL-46619]
- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix leaking on version mismatch (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idma64: Add check for dma_set_max_seg_size (Jerry Snitselaar) [RHEL-44836]
- dmaengine: tegra186: Fix residual calculation (Jerry Snitselaar) [RHEL-44836]
- idma64: Don't try to serve interrupts when device is powered off (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ti: k3-udma: Report short packet errors (Jerry Snitselaar) [RHEL-44836]
- dmaengine: tegra210-adma: fix global intr clear (Jerry Snitselaar) [RHEL-44836]
- dma: gpi: remove spurious unlock in gpi_ch_init (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Jerry Snitselaar) [RHEL-37363] {CVE-2024-35989}
- dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix missing kmem_cache_destroy() (Jerry Snitselaar) [RHEL-44836]
- platform/x86/intel/sdsi: Add attribute to read the current meter state (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Add in-band BIOS lock support (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Combine read and write mailbox flows (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Set message size during writes (David Arcari) [RHEL-15562]
- cxl/cper: Fix non-ACPI-APEI-GHES build (John Allen) [RHEL-36781]
- driver core: Add a guard() definition for the device_lock() (John Allen) [RHEL-36781]
- cxl/cper: Remove duplicated GUID defines (John Allen) [RHEL-36781]
- cxl/pci: Process CPER events (John Allen) [RHEL-36781]
- acpi/ghes: Process CXL Component Events (John Allen) [RHEL-36781]
- acpi/ghes: Remove CXL CPER notifications (John Allen) [RHEL-36781]
- cxl/region: Allow out of order assembly of autodiscovered regions (John Allen) [RHEL-36781]
- cxl/region: Handle endpoint decoders in cxl_region_find_decoder() (John Allen) [RHEL-36781]
- cxl/trace: Remove unnecessary memcpy's (John Allen) [RHEL-36781]
- cxl/cper: Fix errant CPER prints for CXL events (John Allen) [RHEL-36781]
- cxl/pci: Register for and process CPER events (John Allen) [RHEL-36781]
- PCI: Introduce cleanup helpers for device reference counts and locks (John Allen) [RHEL-36781]
- acpi/ghes: Process CXL Component Events (John Allen) [RHEL-36781]
- cxl/events: Create a CXL event union (John Allen) [RHEL-36781]
- cxl/events: Separate UUID from event structures (John Allen) [RHEL-36781]
- cxl/events: Remove passing a UUID to known event traces (John Allen) [RHEL-36781]
- cxl/events: Create common event UUID defines (John Allen) [RHEL-36781]
- cxl/events: Promote CXL event structures to a core header (John Allen) [RHEL-36781]
- cxl/trace: Pass UUID explicitly to event traces (John Allen) [RHEL-36781]
- cxl/pci: Change CXL AER support check to use native AER (John Allen) [RHEL-36781]
- cxl/hdm: Fix && vs || bug (John Allen) [RHEL-36781]
- cxl/core/regs: Rework cxl_map_pmu_regs() to use map->dev for devm (John Allen) [RHEL-36781]
- cxl/core/regs: Rename phys_addr in cxl_map_component_regs() (John Allen) [RHEL-36781]
- cxl/pci: Disable root port interrupts in RCH mode (John Allen) [RHEL-36781]
- cxl/pci: Skip to handle RAS errors if CXL.mem device is detached (John Allen) [RHEL-36781]
- cxl/pci: Add RCH downstream port error logging (John Allen) [RHEL-36781]
- cxl/pci: Map RCH downstream AER registers for logging protocol errors (John Allen) [RHEL-36781]
- cxl/pci: Update CXL error logging to use RAS register address (John Allen) [RHEL-36781]
- cxl/pci: Add RCH downstream port AER register discovery (John Allen) [RHEL-36781]
- cxl/port: Remove Component Register base address from struct cxl_port (John Allen) [RHEL-36781]
- cxl/pci: Remove Component Register base address from struct cxl_dev_state (John Allen) [RHEL-36781]
- cxl/hdm: Use stored Component Register mappings to map HDM decoder capability (John Allen) [RHEL-36781]
- cxl/pci: Store the endpoint's Component Register mappings in struct cxl_dev_state (John Allen) [RHEL-36781]
- cxl/port: Pre-initialize component register mappings (John Allen) [RHEL-36781]
- cxl/port: Rename @comp_map to @reg_map in struct cxl_register_map (John Allen) [RHEL-36781]
- Fix cxl_map_component_regs and cxl_map_device_regs (John Allen) [RHEL-36781]
- io_uring: only taint the kernel on successful system call (Jeff Moyer) [RHEL-27755]
- io_uring/net: ensure async prep handlers always initialize ->done_io (Jeff Moyer) [RHEL-27755]
- io-wq: write next_work before dropping acct_lock (Jeff Moyer) [RHEL-27755]
- io_uring: use the right type for work_llist empty check (Jeff Moyer) [RHEL-27755]
- io_uring: clear opcode specific data for an early failure (Jeff Moyer) [RHEL-27755 RHEL-37293] {CVE-2024-35923}
- io_uring: clean rings on NO_MMAP alloc fail (Jeff Moyer) [RHEL-27755]
- io_uring/net: correctly handle multishot recvmsg retry setup (Jeff Moyer) [RHEL-27755]
- io_uring: fix poll_remove stalled req completion (Jeff Moyer) [RHEL-27755]
- io_uring: Fix release of pinned pages when __io_uaddr_map fails (Jeff Moyer) [RHEL-27755 RHEL-36926] {CVE-2024-35831}
- io_uring: don't save/restore iowait state (Jeff Moyer) [RHEL-27755]
- io_uring/net: correct the type of variable (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (Jeff Moyer) [RHEL-27755 RHEL-36928] {CVE-2024-35827}
- io_uring/net: move receive multishot out of the generic msghdr path (Jeff Moyer) [RHEL-27755]
- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (Jeff Moyer) [RHEL-27755]
- io_uring: remove unconditional looping in local task_work handling (Jeff Moyer) [RHEL-27755]
- io_uring: remove looping around handling traditional task_work (Jeff Moyer) [RHEL-27755]
- io_uring: fail NOP if non-zero op flags is passed in (Jeff Moyer) [RHEL-27755]
- io_uring/net: restore msg_control on sendzc retry (Jeff Moyer) [RHEL-27755]
- io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: hold io_buffer_list reference over mmap (Jeff Moyer) [RHEL-27755 RHEL-37250] {CVE-2024-35880}
- io_uring/kbuf: protect io_buffer_list teardown with a reference (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: get rid of bl->is_ready (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: get rid of lower BGID lists (Jeff Moyer) [RHEL-27755]
- io_uring: use private workqueue for exit work (Jeff Moyer) [RHEL-27755]
- io_uring: disable io-wq execution of multishot NOWAIT requests (Jeff Moyer) [RHEL-27755]
- io_uring: refactor DEFER_TASKRUN multishot checks (Jeff Moyer) [RHEL-27755]
- io_uring/net: move recv/recvmsg flags out of retry loop (Jeff Moyer) [RHEL-27755]
- io_uring: fix mshot io-wq checks (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix sendzc lazy wake polling (Jeff Moyer) [RHEL-27755]
- io_uring/net: remove dependency on REQ_F_PARTIAL_IO for sr->done_io (Jeff Moyer) [RHEL-27755]
- io_uring/rw: don't allow multishot reads without NOWAIT support (Jeff Moyer) [RHEL-27755]
- io_uring/waitid: always remove waitid entry for cancel all (Jeff Moyer) [RHEL-27755]
- io_uring/futex: always remove futex entry for cancel all (Jeff Moyer) [RHEL-27755]
- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (Jeff Moyer) [RHEL-27755]
- io_uring: fix io_queue_proc modifying req->flags (Jeff Moyer) [RHEL-27755]
- io_uring: fix mshot read defer taskrun cqe posting (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix multishot accept overflow handling (Jeff Moyer) [RHEL-27755]
- io_uring: add io_file_can_poll() helper (Jeff Moyer) [RHEL-27755]
- io_uring: expand main struct io_kiocb flags to 64-bits (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (Jeff Moyer) [RHEL-27755]
- io_uring/net: limit inline multishot retries (Jeff Moyer) [RHEL-27755]
- io_uring/poll: add requeue return code from poll multishot handling (Jeff Moyer) [RHEL-27755]
- io_uring/net: un-indent mshot retry path in io_recv_finish() (Jeff Moyer) [RHEL-27755]
- io_uring/poll: move poll execution helpers higher up (Jeff Moyer) [RHEL-27755]
- io_uring/rw: ensure poll based multishot read retries appropriately (Jeff Moyer) [RHEL-27755]
- io_uring: enable audit and restrict cred override for IORING_OP_FIXED_FD_INSTALL (Jeff Moyer) [RHEL-27755]
- io_uring: combine cq_wait_nr checks (Jeff Moyer) [RHEL-27755]
- io_uring: clean *local_work_add var naming (Jeff Moyer) [RHEL-27755]
- io_uring: clean up local tw add-wait sync (Jeff Moyer) [RHEL-27755]
- io_uring: adjust defer tw counting (Jeff Moyer) [RHEL-27755]
- io_uring/register: guard compat syscall with CONFIG_COMPAT (Jeff Moyer) [RHEL-27755]
- io_uring/rsrc: improve code generation for fixed file assignment (Jeff Moyer) [RHEL-27755]
- io_uring/rw: cleanup io_rw_done() (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: add method for returning provided buffer ring head (Jeff Moyer) [RHEL-27755]
- io_uring/register: move io_uring_register(2) related code to register.c (Jeff Moyer) [RHEL-27755]
- io_uring/openclose: add support for IORING_OP_FIXED_FD_INSTALL (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: inline io_uring_cmd_get_task (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: inline io_uring_cmd_do_in_task_lazy (Jeff Moyer) [RHEL-27755]
- io_uring: split out cmd api into a separate header (Jeff Moyer) [RHEL-27755]
- io_uring: optimise ltimeout for inline execution (Jeff Moyer) [RHEL-27755]
- io_uring: don't check iopoll if request completes (Jeff Moyer) [RHEL-27755]
- file: remove pointless wrapper (Jeff Moyer) [RHEL-27755]
- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (Jeff Moyer) [RHEL-27755]
- io_uring: do not clamp read length for multishot read (Jeff Moyer) [RHEL-27755]
- io_uring: do not allow multishot read to set addr or len (Jeff Moyer) [RHEL-27755]
- io_uring: indicate if io_kbuf_recycle did recycle anything (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add separate prep handler for fixed read/write (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add separate prep handler for readv/writev (Jeff Moyer) [RHEL-27755]
- io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (Jeff Moyer) [RHEL-27755]
- selftests/bpf/sockopt: Add io_uring support (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Introduce SOCKET_URING_OP_SETSOCKOPT (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Introduce SOCKET_URING_OP_GETSOCKOPT (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: return -EOPNOTSUPP if net is disabled (Jeff Moyer) [RHEL-27755]
- selftests/net: Extract uring helpers to be reusable (Jeff Moyer) [RHEL-27755]
- tools headers: Grab copy of io_uring.h (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Pass compat mode in issue_flags (Jeff Moyer) [RHEL-27755]
- net/socket: Break down __sys_getsockopt (Jeff Moyer) [RHEL-27755]
- net/socket: Break down __sys_setsockopt (Jeff Moyer) [RHEL-27755]
- bpf: Add sockptr support for setsockopt (Jeff Moyer) [RHEL-27755]
- bpf: Add sockptr support for getsockopt (Jeff Moyer) [RHEL-27755]
- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (Jeff Moyer) [RHEL-27755]
- io_uring: use files_lookup_fd_locked() (Jeff Moyer) [RHEL-27755]
- io_uring: add support for vectored futex waits (Jeff Moyer) [RHEL-27755]
- io_uring: add support for futex wake and wait (Jeff Moyer) [RHEL-27755]
- io_uring: cancelable uring_cmd (Jeff Moyer) [RHEL-27755]
- io_uring: retain top 8bits of uring_cmd flags for kernel internal use (Jeff Moyer) [RHEL-27755]
- io_uring: add IORING_OP_WAITID support (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add support for IORING_OP_READ_MULTISHOT (Jeff Moyer) [RHEL-27755]
- exit: add internal include file with helpers (Jeff Moyer) [RHEL-27755]
- exit: add kernel_waitid_prepare() helper (Jeff Moyer) [RHEL-27755]
- exit: move core of do_wait() into helper (Jeff Moyer) [RHEL-27755]
- exit: abstract out should_wake helper for child_wait_callback() (Jeff Moyer) [RHEL-27755]
- io_uring/rw: mark readv/writev as vectored in the opcode definition (Jeff Moyer) [RHEL-27755]
- io_uring/rw: split io_read() into a helper (Jeff Moyer) [RHEL-27755]
- io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by (Jeff Moyer) [RHEL-27755]
- io_uring: use kiocb_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- fs: create kiocb_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- fs: add kerneldoc to file_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- io_uring: rename kiocb_end_write() local helper (Jeff Moyer) [RHEL-27755]
- io_uring: use call_rcu_hurry if signaling an eventfd (Jeff Moyer) [RHEL-27755]
- pipe: check for IOCB_NOWAIT alongside O_NONBLOCK (Jeff Moyer) [RHEL-27755]
- pipe: set FMODE_NOWAIT on pipes (Jeff Moyer) [RHEL-27755]
- splice: clear FMODE_NOWAIT on file if splice/vmsplice is used (Jeff Moyer) [RHEL-27755]
- net: move dev->state into net_device_read_txrx group (Felix Maurer) [RHEL-30902]
- net-device: move lstats in net_device_read_txrx (Felix Maurer) [RHEL-30902]
- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (Felix Maurer) [RHEL-30902]
- net-device: move xdp_prog to net_device_read_rx (Felix Maurer) [RHEL-30902]
- net-device: move gso_partial_features to net_device_read_tx (Felix Maurer) [RHEL-30902]
- Documentations: fix net_cachelines documentation build warning (Felix Maurer) [RHEL-30902]
- tcp: reorganize tcp_sock fast path variables (Felix Maurer) [RHEL-30902]
- net-device: reorganize net_device fast path variables (Felix Maurer) [RHEL-30902]
- netns-ipv4: reorganize netns_ipv4 fast path variables (Felix Maurer) [RHEL-30902]
- cache: enforce cache groups (Felix Maurer) [RHEL-30902]
- Documentations: Analyze heavily used Networking related structs (Felix Maurer) [RHEL-30902]
- net/tcp: refactor tcp_inet6_sk() (Felix Maurer) [RHEL-30902]
Resolves: RHEL-12231, RHEL-15562, RHEL-27755, RHEL-30902, RHEL-32176, RHEL-32689, RHEL-36781, RHEL-36926, RHEL-36928, RHEL-37153, RHEL-37250, RHEL-37293, RHEL-37363, RHEL-44190, RHEL-44836, RHEL-46619, RHEL-47499, RHEL-49500, RHEL-50463, RHEL-50646, RHEL-50898, RHEL-50993, RHEL-51005, RHEL-51103, RHEL-51150, RHEL-51605, RHEL-51624, RHEL-51649

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-07 17:17:08 +00:00
Lucas Zampieri
8e31659413
kernel-5.14.0-492.el9
* Tue Aug 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-492.el9]
- filelock: Remove locks reliably when fcntl/close race is detected (Bill O'Donnell) [RHEL-50176] {CVE-2024-41012}
- tick/nohz_full: Don't abuse smp_call_function_single() in tick_setup_device() (Oleg Nesterov) [RHEL-30589]
- sched/isolation: Fix boot crash when maxcpus < first housekeeping CPU (Oleg Nesterov) [RHEL-30589]
- sched/isolation: Prevent boot crash when the boot CPU is nohz_full (Oleg Nesterov) [RHEL-30589]
- tun: add missing verification for short frame (Patrick Talbert) [RHEL-50203] {CVE-2024-41091}
- tap: add missing verification for short frame (Patrick Talbert) [RHEL-50265] {CVE-2024-41090}
- mm: avoid overflows in dirty throttling logic (Chris von Recklinghausen) [RHEL-50004]
- Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" (Chris von Recklinghausen) [RHEL-50004]
- lockdep: config: adjust MAX_LOCKDEP_ENTRIES and MAX_LOCKDEP_CHAINS for RT-debug (Luis Claudio R. Goncalves) [RHEL-49554]
- rt: lockdep: fix "lockdep bfs error:-1" warning at boot (Luis Claudio R. Goncalves) [RHEL-49554]
- redhat/configs: enable some RTCs needed on arm64 boards (Luiz Capitulino) [RHEL-21063]
- redhat/configs: Make CONFIG_RTC_DRV_TEGRA=m (Luiz Capitulino) [RHEL-49511]
- arm64/io: add constant-argument check (Ivan Vecera) [RHEL-48792]
- arm64/io: Provide a WC friendly __iowriteXX_copy() (Ivan Vecera) [RHEL-48792]
- s390: Stop using weak symbols for __iowrite64_copy() (Ivan Vecera) [RHEL-48792]
- s390: Implement __iowrite32_copy() (Ivan Vecera) [RHEL-48792]
- x86: Stop using weak symbols for __iowrite32_copy() (Ivan Vecera) [RHEL-48792]
- nvmem: core: fix device node refcounting (Luiz Capitulino) [RHEL-47030]
- nvmem: imx-ocotp: add support for post processing (Luiz Capitulino) [RHEL-47030]
- nvmem: core: add nvmem cell post processing callback (Luiz Capitulino) [RHEL-47030]
- nvmem: core: rework nvmem cell instance creation (Luiz Capitulino) [RHEL-47030]
- mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CKI Backport Bot) [RHEL-46467] {CVE-2024-39474}
- redhat/configs: add config item for CONFIG_MFD_TPS65219 (Enric Balletbo i Serra) [RHEL-46714]
- mfd: tps65219: Add GPIO cell instance (Enric Balletbo i Serra) [RHEL-46714]
- regulator: tps65219: Fix matching interrupts for their regulators (Enric Balletbo i Serra) [RHEL-46714]
- mfd: tps65219: Add driver for TI TPS65219 PMIC (Enric Balletbo i Serra) [RHEL-46714]
- regulator: dt-bindings: Add TI TPS65219 PMIC bindings (Enric Balletbo i Serra) [RHEL-46714]
- spi: fsl-lpspi: use 'time_left' variable with wait_for_completion_timeout() (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: remove redundant spi_controller_put call (Andrew Halaney) [RHEL-33234]
- spi: lpspi: Avoid potential use-after-free in probe() (Andrew Halaney) [RHEL-33234] {CVE-2024-26866}
- spi: fsl-lpspi: switch to use modern name (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Read chip-select amount from hardware for i.MX93 (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Move controller initialization further down (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Remove num_cs from device struct (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: downgrade log level for pio mode (Andrew Halaney) [RHEL-33234]
- spi: lpspi: disable lpspi module irq in DMA mode (Andrew Halaney) [RHEL-33234]
- spi: lpspi: run transfer speed_hz sanity check (Andrew Halaney) [RHEL-33234]
- spi: fsl-lpspi: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: support multiple cs for lpspi (Andrew Halaney) [RHEL-33234]
- spi: introduce new helpers with using modern naming (Andrew Halaney) [RHEL-33234]
- scsi: mpi3mr: Avoid possible run-time warning with long manufacturer strings (Ewan D. Milne) [RHEL-39925]
- string.h: Introduce memtostr() and memtostr_pad() (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Fix some kernel-doc warnings in scsi_bsg_mpi3mr.h (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Replace deprecated strncpy() with assignments (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Use ida to manage mrioc ID (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Replace 1-element array with flex-array (Ewan D. Milne) [RHEL-39925]
- r8169: add missing conditional compiling for call to r8169_remove_leds (Izabela Bakollari) [RHEL-36272]
- r8169: fix LED-related deadlock on module removal (Izabela Bakollari) [RHEL-36272]
- r8169: add support for RTL8168M (Izabela Bakollari) [RHEL-36272]
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Izabela Bakollari) [RHEL-36272]
- r8169: skip DASH fw status checks when DASH is disabled (Izabela Bakollari) [RHEL-36272]
- r8169: add MODULE_FIRMWARE entry for RTL8126A (Izabela Bakollari) [RHEL-36272]
- r8169: add support for returning tx_lpi_timer in ethtool get_eee (Izabela Bakollari) [RHEL-36272]
- r8169: support setting the EEE tx idle timer on RTL8168h (Izabela Bakollari) [RHEL-36272]
- r8169: add generic rtl_set_eee_txidle_timer function (Izabela Bakollari) [RHEL-36272]
- r8169: add LED support for RTL8125/RTL8126 (Izabela Bakollari) [RHEL-36272]
- r8169: improve checking for valid LED modes (Izabela Bakollari) [RHEL-36272]
- r8169: add support for RTL8126A (Izabela Bakollari) [RHEL-36272]
- r8169: simplify EEE handling (Izabela Bakollari) [RHEL-36272]
- r8169: fix building with CONFIG_LEDS_CLASS=m (Izabela Bakollari) [RHEL-36272]
- r8169: Fix PCI error on system resume (Izabela Bakollari) [RHEL-36272]
- r8169: add support for LED's on RTL8168/RTL8101 (Izabela Bakollari) [RHEL-36272]
- r8169: fix rtl8125b PAUSE frames blasting when suspended (Izabela Bakollari) [RHEL-36272]
- r8169: improve handling task scheduling (Izabela Bakollari) [RHEL-36272]
- r8169: remove multicast filter limit (Izabela Bakollari) [RHEL-36272]
- r8169: remove not needed check in rtl_fw_write_firmware (Izabela Bakollari) [RHEL-36272]
- r8169: improve RTL8411b phy-down fixup (Izabela Bakollari) [RHEL-36272]
- mm: disable CONFIG_PER_VMA_LOCK until its fixed (Rafael Aquini) [RHEL-48221]
- fork: lock VMAs of the parent process when forking (Rafael Aquini) [RHEL-48221]
- mm: lock newly mapped VMA with corrected ordering (Rafael Aquini) [RHEL-48221]
- mm: lock newly mapped VMA which can be modified after it becomes visible (Rafael Aquini) [RHEL-48221]
- mm: lock a vma before stack expansion (Rafael Aquini) [RHEL-48221]
- fork: lock VMAs of the parent process when forking (Rafael Aquini) [RHEL-48221]
- shmem: fix smaps BUG sleeping while atomic (Rafael Aquini) [RHEL-48221]
- arm64: mm: pass original fault address to handle_mm_fault() in PER_VMA_LOCK block (Rafael Aquini) [RHEL-48221]
- mm: page_table_check: Ensure user pages are not slab pages (Rafael Aquini) [RHEL-48221]
- mm: page_table_check: Make it dependent on EXCLUSIVE_SYSTEM_RAM (Rafael Aquini) [RHEL-48221]
- hugetlb: pte_alloc_huge() to replace huge pte_alloc_map() (Rafael Aquini) [RHEL-48221]
- mm: shrinkers: fix debugfs file permissions (Rafael Aquini) [RHEL-48221]
- mm: correct arg in reclaim_pages()/reclaim_clean_pages_from_list() (Rafael Aquini) [RHEL-48221]
- mm/huge_memory: revert "Partly revert "mm/thp: carry over dirty bit when thp splits on pmd"" (Rafael Aquini) [RHEL-48221]
- mm/migrate: revert "mm/migrate: fix wrongly apply write bit after mkdirty on sparc64" (Rafael Aquini) [RHEL-48221]
- mm: backing-dev: set variables dev_attr_min,max_bytes storage-class-specifier to static (Rafael Aquini) [RHEL-48221]
- userfaultfd: convert mfill_atomic() to use a folio (Rafael Aquini) [RHEL-48221]
- smaps: fix defined but not used smaps_shmem_walk_ops (Rafael Aquini) [RHEL-48221]
- mm/smaps: simplify shmem handling of pte holes (Rafael Aquini) [RHEL-48221]
- mm/smaps: fix shmem pte hole swap calculation (Rafael Aquini) [RHEL-48221]
- arm64/mm: try VMA lock-based page fault handling first (Rafael Aquini) [RHEL-48221]
- x86/mm: try VMA lock-based page fault handling first (Rafael Aquini) [RHEL-48221]
- mm: move mmap_lock assert function definitions (Rafael Aquini) [RHEL-48221]
- mm: remove vmf_insert_pfn_xxx_prot() for huge page-table entries (Rafael Aquini) [RHEL-48221]
- mm: remove unused vmf_insert_mixed_prot() (Rafael Aquini) [RHEL-48221]
- mm/memtest: add results of early memtest to /proc/meminfo (Rafael Aquini) [RHEL-48221]
- mm/khugepaged: alloc_charge_hpage() take care of mem charge errors (Rafael Aquini) [RHEL-48221]
- mm: hugetlb_vmemmap: simplify hugetlb_vmemmap_init() a bit (Rafael Aquini) [RHEL-48221]
- mm: hugetlb: move hugeltb sysctls to its own file (Rafael Aquini) [RHEL-48221]
- mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE (Rafael Aquini) [RHEL-48221]
- mm/slab: remove CONFIG_SLOB code from slab common code (Rafael Aquini) [RHEL-48221]
- mm, page_flags: remove PG_slob_free (Rafael Aquini) [RHEL-48221]
- mm/slub: fix help comment of SLUB_DEBUG (Rafael Aquini) [RHEL-48221]
- splice: Export filemap/direct_splice_read() (Rafael Aquini) [RHEL-48221]
- hugetlb: check for undefined shift on 32 bit architectures (Rafael Aquini) [RHEL-48221]
- mm: update mmap_sem comments to refer to mmap_lock (Rafael Aquini) [RHEL-48221]
- include/linux/mm: fix release_pages_arg kernel doc comment (Rafael Aquini) [RHEL-48221]
- mm: shrinkers: add missing includes for undeclared types (Rafael Aquini) [RHEL-48221]
- mm: fix typo in struct vm_operations_struct comments (Rafael Aquini) [RHEL-48221]
- mm, slab: ignore SLAB_RECLAIM_ACCOUNT with CONFIG_SLUB_TINY (Rafael Aquini) [RHEL-48221]
- slab: Remove special-casing of const 0 size allocations (Rafael Aquini) [RHEL-48221]
- slab: Clean up SLOB vs kmalloc() definition (Rafael Aquini) [RHEL-48221]
- slab: Explain why SLAB_TYPESAFE_BY_RCU reference before locking (Rafael Aquini) [RHEL-48221]
- powerpc: Rely on generic definition of hugepd_t and is_hugepd when unused (Rafael Aquini) [RHEL-48221]
- powerpc/nohash: Remove pgd_huge() stub (Rafael Aquini) [RHEL-48221]
- mm: slab: fix comment for __assume_kmalloc_alignment (Rafael Aquini) [RHEL-48221]
Resolves: RHEL-21063, RHEL-30589, RHEL-33234, RHEL-36272, RHEL-39925, RHEL-46467, RHEL-46714, RHEL-47030, RHEL-48221, RHEL-48792, RHEL-49511, RHEL-49554, RHEL-50004, RHEL-50176, RHEL-50203, RHEL-50265

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-06 17:21:17 +00:00
Scott Weaver
2b5fd2b406 kernel-5.14.0-491.el9
* Mon Aug 05 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-491.el9]
- net/mlx5: Fix MTMP register capability offset in MCAM register (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix peer devlink set for SF representor devlink port (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: RSS, Block XOR hash with over 128 channels (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Correctly compare pkt reformat ids (Benjamin Poirier) [RHEL-24466]
- net/mlx5: offset comp irq index in name by one (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Register devlink first under devlink lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Relax DEVX access upon modify commands (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix query of sd_group field (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Use the correct lag ports number when creating TISes (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Implement fractional frequency offset get pin op (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Use swap() instead of open coding it (Benjamin Poirier) [RHEL-24466]
- net/mlx5: devcom, Add component size getter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Decouple CQ from priv (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Statify function mlx5e_monitor_counter_arm (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Move TISes from priv to mdev HW resources (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove TLS-specific logic in generic create TIS API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fs, Command to control TX flow table root (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fs, Command to control L2TABLE entry silent mode (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose Management PCIe Index Register (MPIR) (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (Benjamin Poirier) [RHEL-24466]
- mlx5: implement VLAN tag XDP hint (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Expose register c0 for RDMA device (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, expose eswitch manager vport (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Manage ICM type of SW encap (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Support handling of SW encap ICM area (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce indirect-sw-encap ICM properties (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove early assignment to netdev->features (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Add local loopback counter to vport rep stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor real time clock operation checks for PHC (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Access array with enum values instead of magic numbers (Benjamin Poirier) [RHEL-24466]
- net/mlx5: simplify mlx5_set_driver_version string assignments (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allow sync reset flow when BF MGT interface device is present (Benjamin Poirier) [RHEL-24466]
- net/mlx5: print change on SW reset semaphore returns busy (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix MACsec state loss upon state update in offload path (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Change the warning when ignore_flow_level is not supported (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Check capability for fw_reset (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, Change flow rule destination checking (Benjamin Poirier) [RHEL-24466]
- Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Benjamin Poirier) [RHEL-24466]
- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Ignore IPsec replay window values on sender side (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Allow software parsing when IPsec crypto is enabled (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Can't go to uplink vport on RX rule (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Use the right GVMI number for drop action (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, fix multicast packets sent to uplink (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix a WARN upon a callback command failure (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix inconsistent hairpin RQT sizes (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix a race in command alloc flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Allow old devices to use multi destination FTE (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Free used cpus mask when an IRQ is released (Benjamin Poirier) [RHEL-24466]
- Revert "net/mlx5: DR, Supporting inline WQE when possible" (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Increase max supported channels number to 256 (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Preparations for supporting larger number of channels (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fix config name in Kconfig parameter documentation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove unused declaration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Redesign SF active work to remove table_lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Parallelize vhca event handling (Benjamin Poirier) [RHEL-24466]
- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Benjamin Poirier) [RHEL-24466]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (mlx5) (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce ifc bits for migration in a chunk mode (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Implement mkeys management via LIFO queue (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Enable 4 ports multiport E-switch (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add a health error syndrome for pci data poisoned (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Handle multi destination action in the right order (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Add check for multi destination FTE (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, Enable mcast in smfs steering mode (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Check police action rate for matchall filter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Consider aggregated port speed during rate configuration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove SF table reference counting (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Push common deletion code into mlx5_sf_del() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Convert SF port_indices xarray to function_ids xarray (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Set en auxiliary devlink instance as nested (Benjamin Poirier) [RHEL-24466]
- net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Lift reload limitation when SFs are present (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Benjamin Poirier) [RHEL-24466]
- mlx5: Implement SyncE support using DPLL infrastructure (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Perform DMA operations in the right locations (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: macsec: use update_pn flag instead of PN comparation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Supporting inline WQE when possible (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update dead links in Kconfig documentation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove health syndrome enum duplication (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Remove unneeded local variable (Benjamin Poirier) [RHEL-24466]
- net/mlx5: IRQ, consolidate irq and affinity mask allocation (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Introduce ethtool stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, Add checking for flow rule destinations (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Check with FW that sync reset completed successfully (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose port.c/mlx5_query_module_num() function (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, Only handle registered netdev bridge events (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Benjamin Poirier) [RHEL-24466]
- net/mlx5: remove many unnecessary NULL values (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allocate completion EQs dynamically (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add IRQ vector to CPU lookup function (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce mlx5_cpumask_default_spread (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Implement single completion EQ create/destroy methods (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use xarray to store and manage completion EQs (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use xarray to store and manage completion IRQs (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor completion IRQ request/release API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Track the current number of completion EQs (Benjamin Poirier) [RHEL-24466]
- IB/mlx5: Add HW counter called rx_dct_connect (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx: Remove unnecessary variable initializations (mlx5) (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove duplicate code for user flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allocate command stats with xarray (Benjamin Poirier) [RHEL-24466]
- net/mlx5: split mlx5_cmd_init() to probe and reload routines (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant cmdif revision check (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Re-organize mlx5_cmd struct (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: align MR mem allocation size to power-of-two (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update the driver with the recent thermal changes (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove redundant comment (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add header file for events (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Add local loopback counter to vport stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose bits for local loopback counter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove mlx5e_dbg() and msglvl support (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, remove redundant else statements (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: simplify condition after napi budget handling change (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: TC, refactor access to hash key (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove RX page cache leftovers (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Document previously implemented mlx5 tracepoints (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update Kconfig parameter documentation (Benjamin Poirier) [RHEL-24466]
Resolves: RHEL-24463, RHEL-24466

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-08-05 11:36:54 -04:00
Scott Weaver
aed3ae164a kernel-5.14.0-490.el9
* Fri Aug 02 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-490.el9]
- redhat/dracut-virt.conf: add systemd-veritysetup module (Emanuele Giuseppe Esposito) [RHEL-45168]
- redhat/uki_addons/virt: add common FIPS addon (Emanuele Giuseppe Esposito) [RHEL-45160]
- redhat/kernel.spec: add uki_addons to create UKI kernel cmdline addons (Emanuele Giuseppe Esposito) [RHEL-45159]
- gcc-plugins/stackleak: Avoid .head.text section (Bandan Das) [RHEL-39439]
- x86/sev: Skip ROM range scans and validation for SEV-SNP guests (Bandan Das) [RHEL-39439]
- x86/sev: Move early startup code into .head.text section (Bandan Das) [RHEL-39439]
- x86/sme: Move early SME kernel encryption handling into .head.text (Bandan Das) [RHEL-39439]
- x86/sev: Do the C-bit verification only on the BSP (Bandan Das) [RHEL-39439]
- x86/sev: Fix kernel crash due to late update to read-only ghcb_version (Bandan Das) [RHEL-39439]
- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CKI Backport Bot) [RHEL-48140] {CVE-2024-40959}
- eeprom: at24: fix memory corruption race condition (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Use dev_err_probe for nvmem register failure (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Add support for 24c1025 EEPROM (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: remove struct at24_client (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- at24: Support probing while in non-zero ACPI D state (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- selftests: forwarding: devlink_lib: Wait for udev events after reloading (Mark Langsdorf) [RHEL-47652] {CVE-2024-39501}
- drivers: core: synchronize really_probe() and dev_uevent() (Mark Langsdorf) [RHEL-47652] {CVE-2024-39501}
- xhci: Handle TD clearing for multiple streams case (CKI Backport Bot) [RHEL-47892] {CVE-2024-40927}
- PCI: pciehp: Retain Power Indicator bits for userspace indicators (Myron Stowe) [RHEL-41181]
- sched: act_ct: take care of padding in struct zones_ht_key (Xin Long) [RHEL-50682]
- net: bridge: xmit: make sure we have at least eth header len bytes (cki-backport-bot) [RHEL-44297] {CVE-2024-38538}
- hugetlb: force allocating surplus hugepages on mempolicy allowed nodes (Aristeu Rozanski) [RHEL-38605]
- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (CKI Backport Bot) [RHEL-47558] {CVE-2024-40904}
- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (CKI Backport Bot) [RHEL-47535] {CVE-2024-40901}
- vmxnet3: update to version 9 (Izabela Bakollari) [RHEL-50675]
- vmxnet3: add command to allow disabling of offloads (Izabela Bakollari) [RHEL-50675]
- vmxnet3: add latency measurement support in vmxnet3 (Izabela Bakollari) [RHEL-50675]
- vmxnet3: prepare for version 9 changes (Izabela Bakollari) [RHEL-50675]
- vmxnet3: disable rx data ring on dma allocation failure (Izabela Bakollari) [RHEL-50675]
- vmxnet3: Fix missing reserved tailroom (Izabela Bakollari) [RHEL-50675]
- maple_tree: fix mas_empty_area_rev() null pointer dereference (Aristeu Rozanski) [RHEL-39862] {CVE-2024-36891}
- rbd: don't assume rbd_is_lock_owner() for exclusive mappings (Ilya Dryomov) [RHEL-50366]
- rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings (Ilya Dryomov) [RHEL-50366]
- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (Ilya Dryomov) [RHEL-50366]
- scsi: qedf: Set qed_slowpath_params to zero before use (John Meneghini) [RHEL-25193]
- scsi: qedf: Wait for stag work during unload (John Meneghini) [RHEL-25193]
- scsi: qedf: Don't process stag work during unload and recovery (John Meneghini) [RHEL-25193]
- scsi: qedf: Use FC rport as argument for qedf_initiate_tmf() (John Meneghini) [RHEL-25193]
- net: fix __dst_negative_advice() race (Xin Long) [RHEL-41185] {CVE-2024-36971}
- net: annotate data-races around sk->sk_dst_pending_confirm (Xin Long) [RHEL-41185]
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Ewan D. Milne) [RHEL-39719] {CVE-2024-36025}
- igb: Remove redundant runtime resume for ethtool_ops (Corinna Vinschen) [RHEL-17487]
- net: intel: implement modern PM ops declarations (Corinna Vinschen) [RHEL-17487]
- igb: simplify pci ops declaration (Corinna Vinschen) [RHEL-17487]
- igb: Fix missing time sync events (Corinna Vinschen) [RHEL-17487]
- intel: make module parameters readable in sys filesystem (Corinna Vinschen) [RHEL-17487 RHEL-25998]
- net: adopt skb_network_offset() and similar helpers (Corinna Vinschen) [RHEL-17487]
- igb: extend PTP timestamp adjustments to i211 (Corinna Vinschen) [RHEL-17487]
- net: intel: igb: Use linkmode helpers for EEE (Corinna Vinschen) [RHEL-17487]
- igb: Fix string truncation warnings in igb_set_fw_version (Corinna Vinschen) [RHEL-17487 RHEL-38454] {CVE-2024-36010}
- intel: legacy: field get conversion (Corinna Vinschen) [RHEL-17487]
- intel: legacy: field prep conversion (Corinna Vinschen) [RHEL-17487]
- intel: add bit macro includes where needed (Corinna Vinschen) [RHEL-17487]
- igb: Use FIELD_GET() to extract Link Width (Corinna Vinschen) [RHEL-17487]
- netdevsim: fix rtnetlink.sh selftest (CKI Backport Bot) [RHEL-50016]
- selinux: avoid dereference of garbage after mount failure (Ondrej Mosnacek) [RHEL-37187] {CVE-2024-35904}
- calipso: fix memory leak in netlbl_calipso_add_pass() (Ondrej Mosnacek) [RHEL-37044] {CVE-2023-52698}
- powerpc/pseries: Whitelist dtl slub object for copying to userspace (Mamatha Inamdar) [RHEL-51242] {CVE-2024-41065}
- tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CKI Backport Bot) [RHEL-44414] {CVE-2024-37356}
- tty: add the option to have a tty reject a new ldisc (John W. Linville) [RHEL-48254] {CVE-2024-40966}
- irqchip/gic-v3-its: Prevent double free on error (Charles Mirabile) [RHEL-37024] {CVE-2024-35847}
- usb-storage: alauda: Check whether the media is initialized (CKI Backport Bot) [RHEL-43714] {CVE-2024-38619}
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (Ewan D. Milne) [RHEL-38285] {CVE-2023-52811}
- gfs2: Fix potential glock use-after-free on unmount (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- gfs2: simplify gdlm_put_lock with out_free label (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- gfs2: Remove ill-placed consistency check (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- openvswitch: Set the skbuff pkt_type for proper pmtud support. (Aaron Conole) [RHEL-37650]
- scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Update MPI Headers to revision 31 (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Debug ability improvements (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Set MPI request flags appropriately (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ewan D. Milne) [RHEL-30580]
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (Waiman Long) [RHEL-31230]
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (Waiman Long) [RHEL-31230]
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (Waiman Long) [RHEL-31230]
- redhat/configs: Rename x86 CPU mitigations config entries (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_RETHUNK              => CONFIG_MITIGATION_RETHUNK (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_SRSO             => CONFIG_MITIGATION_SRSO (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_IBRS_ENTRY       => CONFIG_MITIGATION_IBRS_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_UNRET_ENTRY      => CONFIG_MITIGATION_UNRET_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_SLS                  => CONFIG_MITIGATION_SLS (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_RETPOLINE            => CONFIG_MITIGATION_RETPOLINE (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_PAGE_TABLE_ISOLATION => CONFIG_MITIGATION_PAGE_TABLE_ISOLATION (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CALL_DEPTH_TRACKING  => CONFIG_MITIGATION_CALL_DEPTH_TRACKING (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_IBPB_ENTRY       => CONFIG_MITIGATION_IBPB_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_GDS_FORCE_MITIGATION => CONFIG_MITIGATION_GDS_FORCE (Waiman Long) [RHEL-31230]
- kbuild: use objtool-args-y to clean up objtool arguments (Waiman Long) [RHEL-31230]
- kbuild: do not create *.prelink.o for Clang LTO or IBT (Waiman Long) [RHEL-31230]
- kbuild: replace $(linked-object) with CONFIG options (Waiman Long) [RHEL-31230]
Resolves: RHEL-17487, RHEL-25193, RHEL-25998, RHEL-30580, RHEL-31230, RHEL-37020, RHEL-37024, RHEL-37044, RHEL-37187, RHEL-37650, RHEL-38285, RHEL-38454, RHEL-38605, RHEL-39439, RHEL-39719, RHEL-39862, RHEL-41181, RHEL-41185, RHEL-43714, RHEL-44155, RHEL-44297, RHEL-44414, RHEL-45159, RHEL-45160, RHEL-45168, RHEL-47535, RHEL-47558, RHEL-47652, RHEL-47892, RHEL-48140, RHEL-48254, RHEL-50016, RHEL-50366, RHEL-50675, RHEL-50682, RHEL-51242, RHEL-37025, RHEL-38286, RHEL-39720, RHEL-39863, RHEL-37021, RHEL-44156, RHEL-38455, RHEL-44298, RHEL-43715, RHEL-37045, RHEL-37188, RHEL-41186, RHEL-47536, RHEL-47559, RHEL-47893, RHEL-48141, RHEL-47653, RHEL-48255, RHEL-44415

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-08-02 11:47:19 -04:00
Lucas Zampieri
60504b69d7
kernel-5.14.0-485.el9
* Mon Jul 22 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-485.el9]
- net/mlx5e: Fix netif state handling (Benjamin Poirier) [RHEL-43870] {CVE-2024-38608}
- net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (Benjamin Poirier) [RHEL-43870]
- net: fix rc7's __skb_datagram_iter() (Paolo Abeni) [RHEL-46610]
- net: allow skb_datagram_iter to be called from any context (Paolo Abeni) [RHEL-46610]
- net: do not leave a dangling sk pointer, when socket creation fails (Paolo Abeni) [RHEL-46610]
- netns: Make get_net_ns() handle zero refcount net (Paolo Abeni) [RHEL-46610]
- net: fix out-of-bounds access in ops_init (Paolo Abeni) [RHEL-46610]
- net: ethtool: correct MAX attribute value for stats (Davide Caratti) [RHEL-46358]
- net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (Davide Caratti) [RHEL-46358 RHEL-47900] {CVE-2024-40928}
- audit: use KMEM_CACHE() instead of kmem_cache_create() (Ricardo Robaina) [RHEL-35421]
- audit: remove unnecessary assignment in audit_dupe_lsm_field() (Ricardo Robaina) [RHEL-35421]
- audit,io_uring: io_uring openat triggers audit reference count underflow (Ricardo Robaina) [RHEL-35421]
- audit: Annotate struct audit_chunk with __counted_by (Ricardo Robaina) [RHEL-35421]
- putname(): IS_ERR_OR_NULL() is wrong here (Ricardo Robaina) [RHEL-35421]
- net/mlx5: Discard command completions in internal error (Kamal Heib) [RHEL-44237] {CVE-2024-38555}
- efi/arm64: Fix kmemleak false positive in arm64_efi_rt_init() (Waiman Long) [RHEL-24125]
- fbdev/hyperv_fb: Include <linux/screen_info.h> (Waiman Long) [RHEL-24125]
- drm/hyperv: Fix a compilation issue because of not including screen_info.h (Waiman Long) [RHEL-24125]
- efi: Do not include <linux/screen_info.h> from EFI header (Waiman Long) [RHEL-24125]
- PCI: Clear Secondary Status errors after enumeration (Myron Stowe) [RHEL-44851]
- leds: gpio: Add kernel log if devm_fwnode_gpiod_get() fails (Radu Rendec) [RHEL-43483]
- leds: gpio: Update headers (Radu Rendec) [RHEL-43483]
- leds: gpio: Remove unneeded assignment (Radu Rendec) [RHEL-43483]
- leds: gpio: Move temporary variable for struct device to gpio_led_probe() (Radu Rendec) [RHEL-43483]
- leds: gpio: Refactor code to use devm_gpiod_get_index_optional() (Radu Rendec) [RHEL-43483]
- leds: gpio: Utilise PTR_ERR_OR_ZERO() (Radu Rendec) [RHEL-43483]
- leds: gpio: Keep driver firmware interface agnostic (Radu Rendec) [RHEL-43483]
- leds: gpio: Annotate struct gpio_leds_priv with __counted_by (Radu Rendec) [RHEL-43483]
- leds: gpio: Configure per-LED pin control (Radu Rendec) [RHEL-43483]
- leds: gpio: switch to using devm_fwnode_gpiod_get() (Radu Rendec) [RHEL-43483]
- leds: move default_state read from fwnode to core (Radu Rendec) [RHEL-43483]
- PM: sleep: Restore asynchronous device resume optimization (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- PM: sleep: Fix possible deadlocks in core system-wide PM code (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- async: Introduce async_schedule_dev_nocall() (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (Mark Salter) [RHEL-37329] {CVE-2024-35942}
- perf: hisi: Fix use-after-free when register pmu fails (Mark Salter) [RHEL-38291] {CVE-2023-52859}
- Enable tmpfs quota configuration option (Carlos Maiolino) [RHEL-7768]
- shmem: properly report quota mount options (Carlos Maiolino) [RHEL-7768]
- shmem: move spinlock into shmem_recalc_inode() to fix quota support (Carlos Maiolino) [RHEL-7768]
- shmem: fix quota lock nesting in huge hole handling (Carlos Maiolino) [RHEL-7768]
- tmpfs: fix race on handling dquot rbtree (Carlos Maiolino) [RHEL-7768]
- shmem: Add default quota limit mount options (Carlos Maiolino) [RHEL-7768]
- shmem: quota support (Carlos Maiolino) [RHEL-7768]
- shmem: prepare shmem quota infrastructure (Carlos Maiolino) [RHEL-7768]
- quota: Check presence of quota operation structures instead of ->quota_read and ->quota_write callbacks (Carlos Maiolino) [RHEL-7768]
- shmem: make shmem_get_inode() return ERR_PTR instead of NULL (Carlos Maiolino) [RHEL-7768]
- shmem: make shmem_inode_acct_block() return error (Carlos Maiolino) [RHEL-7768]
Resolves: RHEL-24125, RHEL-29018, RHEL-35421, RHEL-37329, RHEL-38291, RHEL-43483, RHEL-43870, RHEL-44237, RHEL-44851, RHEL-46358, RHEL-46610, RHEL-47900, RHEL-7768

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-22 17:07:10 +00:00
Lucas Zampieri
e05db92b32
kernel-5.14.0-483.el9
* Wed Jul 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-483.el9]
- powerpc/eeh: avoid possible crash when edev->pdev changes (Mamatha Inamdar) [RHEL-45149]
- mm/shmem: disable PMD-sized page cache if needed (Donald Dutile) [RHEL-14441]
- mm/filemap: skip to create PMD-sized page cache if needed (Donald Dutile) [RHEL-14441]
- mm/readahead: limit page cache size in page_cache_ra_order() (Donald Dutile) [RHEL-14441]
- readahead: use ilog2 instead of a while loop in page_cache_ra_order() (Donald Dutile) [RHEL-14441]
- mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (Donald Dutile) [RHEL-14441]
- filemap: add helper mapping_max_folio_size() (Donald Dutile) [RHEL-14441]
- filemap: Allow __filemap_get_folio to allocate large folios (Donald Dutile) [RHEL-14441]
- filemap: Add fgf_t typedef (Donald Dutile) [RHEL-14441]
- cpuidle: ACPI/intel: fix MWAIT hint target C-state computation (David Arcari) [RHEL-47255]
- intel_idle: Add Meteorlake support (David Arcari) [RHEL-47255]
- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (David Arcari) [RHEL-47255]
- coredump: Proactively round up to kmalloc bucket size (Audra Mitchell) [RHEL-44555]
- efi/unaccepted: touch soft lockup during memory accept (CKI Backport Bot) [RHEL-46580] {CVE-2024-36936}
- media: cec: cec-api: add locking in cec_release() (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: avoid confusing "transmit timed out" message (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: avoid recursive cec_claim_log_addrs (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: remove length check of Timer Status (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: count low-drive, error and arb-lost conditions (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add note about *_from_edid() function usage in drm (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add adap_unconfigured() callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add adap_nb_transmit_canceled() callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: don't set last_initiator if tx in progress (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: disable adapter in cec_devnode_unregister (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: not all messages were passed on when monitoring (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add support for Absolute Volume Control (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: log when claiming LA fails unexpectedly (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: drop activate_cnt, use state info instead (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: reconfigure if the PA changes during configuration (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: fix is_configuring state (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: stop trying LAs on CEC_TX_STATUS_TIMEOUT (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: don't unconfigure if already unconfigured (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add optional adap_configured callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add xfer_timeout_ms field (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: use call_op and check for !unregistered (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: fix interrupt en/disable handling (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: drop unused 'enabled' field from struct cec_pin (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: fix off-by-one SFT check (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: rename timer overrun variables (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: correctly pass on reply results (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: abort if the current transmit was canceled (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: call enable_adap on s_log_addrs (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: fix a deadlock situation (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: safely unhook lists in cec_data (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: copy sequence field for the reply (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: mhi: drop driver owner assignment (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Split 64bit accesses to fix alignment issues (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: core: make wwan_class constant (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: hwsim: make wwan_hwsim_class constant (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Prefer struct_size over open coded arithmetic (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: core: constify the struct device_type usage (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add fastboot WWAN port (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Infrastructure for early port configuration (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add sysfs attribute for device state machine (Jose Ignacio Tornos Martinez) [RHEL-9429]
- wwan: core: Add WWAN fastboot port type (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: qcom_bam_dmux: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-9429]
- drivers: net: wwan: iosm: Fixed multiple typos in multiple files (Jose Ignacio Tornos Martinez) [RHEL-9429]
- Revert "net: wwan: iosm: enable runtime pm support for 7560" (Jose Ignacio Tornos Martinez) [RHEL-9429]
- drivers: net: wwan: wwan_core.c: resolved spelling mistake (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add __counted_by for struct t7xx_fsm_event and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-9429]
- wwan: core: Use the bitmap API to allocate bitmaps (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: enable runtime pm support for 7560 (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: clean up unused struct members (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: remove unused enum definition (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: remove unused macro definition (Jose Ignacio Tornos Martinez) [RHEL-9429]
- selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (Hangbin Liu) [RHEL-45825]
- selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (Hangbin Liu) [RHEL-45825]
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Hangbin Liu) [RHEL-45825]
- selftests: forwarding: Fix ping failure due to short timeout (Hangbin Liu) [RHEL-45825]
- selftests: net: more strict check in net_helper (Hangbin Liu) [RHEL-45825]
- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (Hangbin Liu) [RHEL-45826]
- ipv6: prevent possible NULL dereference in rt6_probe() (Hangbin Liu) [RHEL-45826]
- ipv6: prevent possible NULL deref in fib6_nh_init() (Hangbin Liu) [RHEL-45826]
- net/ipv6: Fix the RT cache flush via sysctl using a previous delay (Hangbin Liu) [RHEL-45826]
- ipv6: fix possible race in __fib6_drop_pcpu_from() (Hangbin Liu) [RHEL-45826]
- net/ipv6: Fix route deleting failure when metric equals 0 (Hangbin Liu) [RHEL-45826]
- ipv6: prevent NULL dereference in ip6_output() (Hangbin Liu) [RHEL-45826]
- net: ipv6: fix wrong start position when receive hop-by-hop fragment (Hangbin Liu) [RHEL-45826]
- ipv6: Fix infinite recursion in fib6_dump_done(). (Hangbin Liu) [RHEL-45826]
- ACPI: CPPC: Fix access width used for PCC registers (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- net: usb: ax88179_178a: improve link status logs (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: improve reset check (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: fix link status when link is set to down/up (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: Add check for usbnet_get_endpoints() (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: stop lying about skb->truesize (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: avoid writing the mac address before first reading (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: non necessary second random mac address (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: avoid the interface always configured as random address (Jose Ignacio Tornos Martinez) [RHEL-45458]
- i2c: designware: Add ACPI ID for Granite Rapids-D I2C controller (David Arcari) [RHEL-29353]
- prinkt/nbcon: Add a scheduling point to nbcon_kthread_func(). (Derek Barbosa) [RHEL-37526]
- rhel: add ICE_HWMON cfg (Petr Oros) [RHEL-17486]
- ice: use proper macro for testing bit (Petr Oros) [RHEL-17486]
- ice: Reject pin requests with unsupported flags (Petr Oros) [RHEL-17486]
- ice: Don't process extts if PTP is disabled (Petr Oros) [RHEL-17486]
- ice: Fix improper extts handling (Petr Oros) [RHEL-17486]
- ice: Rebuild TC queues on VSI queue reconfiguration (Petr Oros) [RHEL-17486]
- ice: Fix VSI list rule with ICE_SW_LKUP_LAST type (Petr Oros) [RHEL-17486]
- ice: fix 200G link speed message log (Petr Oros) [RHEL-17486]
- ice: avoid IRQ collision to fix init failure on ACPI S3 resume (Petr Oros) [RHEL-17486]
- ice: map XDP queues to vectors in ice_vsi_map_rings_to_vectors() (Petr Oros) [RHEL-17486]
- ice: add flag to distinguish reset from .ndo_bpf in XDP rings config (Petr Oros) [RHEL-17486]
- ice: remove af_xdp_zc_qps bitmap (Petr Oros) [RHEL-17486]
- ice: fix reads from NVM Shadow RAM on E830 and E825-C devices (Petr Oros) [RHEL-17486]
- ice: fix iteration of TLVs in Preserved Fields Area (Petr Oros) [RHEL-17486]
- ice: fix 200G PHY types to link speed mapping (Petr Oros) [RHEL-17486]
- ice: fix accounting if a VLAN already exists (Petr Oros) [RHEL-17486]
- ice: Interpret .set_channels() input differently (Petr Oros) [RHEL-17486]
- ice: Fix package download algorithm (Petr Oros) [RHEL-17486]
- ice: remove correct filters during eswitch release (Petr Oros) [RHEL-17486]
- ice: refactor struct ice_vsi_cfg_params to be inside of struct ice_vsi (Petr Oros) [RHEL-17486]
- ice: Deduplicate tc action setup (Petr Oros) [RHEL-17486]
- ice: update E830 device ids and comments (Petr Oros) [RHEL-17486]
- ice: add additional E830 device ids (Petr Oros) [RHEL-17486]
- ice: ensure the copied buf is NUL terminated (Petr Oros) [RHEL-17486]
- ice: fix LAG and VF lock dependency in ice_reset_vf() (Petr Oros) [RHEL-17486]
- ice: Fix checking for unsupported keys on non-tunnel device (Petr Oros) [RHEL-17486]
- ice: tc: allow zero flags in parsing tc flower (Petr Oros) [RHEL-17486]
- ice: tc: check src_vsi in case of traffic from VF (Petr Oros) [RHEL-17486]
- ice: store VF relative MSI-X index in q_vector->vf_reg_idx (Petr Oros) [RHEL-17486]
- ice: set vf->num_msix in ice_initialize_vf_entry() (Petr Oros) [RHEL-17486]
- ice: Implement 'flow-type ether' rules (Petr Oros) [RHEL-17486]
- ice: Remove unnecessary argument from ice_fdir_comp_rules() (Petr Oros) [RHEL-17486]
- ice: Fix freeing uninitialized pointers (Petr Oros) [RHEL-17486]
- ice: hold devlink lock for whole init/cleanup (Petr Oros) [RHEL-17486]
- ice: move devlink port code to a separate file (Petr Oros) [RHEL-17486]
- ice: move ice_devlink.[ch] to devlink folder (Petr Oros) [RHEL-17486]
- ice: Remove newlines in NL_SET_ERR_MSG_MOD (Petr Oros) [RHEL-17486]
- ice: Add switch recipe reusing feature (Petr Oros) [RHEL-17486]
- ice: count representor stats (Petr Oros) [RHEL-17486]
- ice: do switchdev slow-path Rx using PF VSI (Petr Oros) [RHEL-17486]
- ice: change repr::id values (Petr Oros) [RHEL-17486]
- ice: remove switchdev control plane VSI (Petr Oros) [RHEL-17486]
- ice: control default Tx rule in lag (Petr Oros) [RHEL-17486]
- ice: default Tx rule instead of to queue (Petr Oros) [RHEL-17486]
- ice: do Tx through PF netdev in slow-path (Petr Oros) [RHEL-17486]
- ice: remove eswitch changing queues algorithm (Petr Oros) [RHEL-17486]
- ice: fix memory corruption bug with suspend and rebuild (Petr Oros) [RHEL-17486]
- ice: Refactor FW data type and fix bitmap casting issue (Petr Oros) [RHEL-17486]
- ice: fix stats being updated by way too large values (Petr Oros) [RHEL-17486]
- ice: fix typo in assignment (Petr Oros) [RHEL-17486]
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (Petr Oros) [RHEL-17486]
- ice: virtchnl: stop pretending to support RSS over AQ or registers (Petr Oros) [RHEL-17486]
- ice: reconfig host after changing MSI-X on VF (Petr Oros) [RHEL-17486]
- ice: reorder disabling IRQ and NAPI in ice_qp_dis (Petr Oros) [RHEL-17486]
- ice: avoid unnecessary devm_ usage (Petr Oros) [RHEL-17486]
- ice: do not disable Tx queues twice in ice_down() (Petr Oros) [RHEL-17486]
- ice: cleanup line splitting for context set functions (Petr Oros) [RHEL-17486]
- ice: use GENMASK instead of BIT(n) - 1 in pack functions (Petr Oros) [RHEL-17486]
- ice: rename ice_write_* functions to ice_pack_ctx_* (Petr Oros) [RHEL-17486]
- ice: remove vf->lan_vsi_num field (Petr Oros) [RHEL-17486]
- ice: use relative VSI index for VFs instead of PF VSI number (Petr Oros) [RHEL-17486]
- ice: remove unnecessary duplicate checks for VF VSI ID (Petr Oros) [RHEL-17486]
- ice: pass VSI pointer into ice_vc_isvalid_q_id (Petr Oros) [RHEL-17486]
- ice: Fix debugfs with devlink reload (Petr Oros) [RHEL-17486]
- ice: Remove and readd netdev during devlink reload (Petr Oros) [RHEL-17486]
- ice: add support for 3k signing DDP sections for E825C (Petr Oros) [RHEL-17486]
- ice: Add helper function ice_is_generic_mac (Petr Oros) [RHEL-17486]
- ice: introduce new E825C devices family (Petr Oros) [RHEL-17486]
- ice: remove incorrect comment (Petr Oros) [RHEL-17486]
- ice: Add a new counter for Rx EIPE errors (Petr Oros) [RHEL-17486]
- ice: make ice_vsi_cfg_txq() static (Petr Oros) [RHEL-17486]
- ice: make ice_vsi_cfg_rxq() static (Petr Oros) [RHEL-17486]
- ice: stop destroying and reinitalizing Tx tracker during reset (Petr Oros) [RHEL-17486]
- ice: factor out ice_ptp_rebuild_owner() (Petr Oros) [RHEL-17486]
- ice: rename ice_ptp_tx_cfg_intr (Petr Oros) [RHEL-17486]
- ice: don't check has_ready_bitmap in E810 functions (Petr Oros) [RHEL-17486]
- ice: rename verify_cached to has_ready_bitmap (Petr Oros) [RHEL-17486]
- ice: pass reset type to PTP reset functions (Petr Oros) [RHEL-17486]
- ice: introduce PTP state machine (Petr Oros) [RHEL-17486]
- ice: ice_base.c: Add const modifier to params and vars (Petr Oros) [RHEL-17486]
- ice: remove rx_len_errors statistic (Petr Oros) [RHEL-17486]
- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (Petr Oros) [RHEL-17486]
- ice: Add support for packet mirroring using hardware in switchdev mode (Petr Oros) [RHEL-17486]
- ice: Enable SW interrupt from FW for LL TS (Petr Oros) [RHEL-17486]
- ice: Schedule service task in IRQ top half (Petr Oros) [RHEL-17486]
- ice: cleanup inconsistent code (Petr Oros) [RHEL-17486]
- ice: field get conversion (Petr Oros) [RHEL-17486]
- ice: fix pre-shifted bit usage (Petr Oros) [RHEL-17486]
- ice: field prep conversion (Petr Oros) [RHEL-17486]
- ice: Fix PF with enabled XDP going no-carrier after reset (Petr Oros) [RHEL-17486]
- ice: use VLAN proto from ring packet context in skb path (Petr Oros) [RHEL-17486]
- ice: Implement VLAN tag hint (Petr Oros) [RHEL-17486]
- ice: Support XDP hints in AF_XDP ZC mode (Petr Oros) [RHEL-17486]
- ice: Support RX hash XDP hint (Petr Oros) [RHEL-17486]
- ice: Support HW timestamp hint (Petr Oros) [RHEL-17486]
- ice: Introduce ice_xdp_buff (Petr Oros) [RHEL-17486]
- ice: Make ptype internal to descriptor info processing (Petr Oros) [RHEL-17486]
- ice: make RX HW timestamp reading code more reusable (Petr Oros) [RHEL-17486]
- ice: make RX hash reading code more reusable (Petr Oros) [RHEL-17486]
- ice: add ability to read and configure FW log data (Petr Oros) [RHEL-17486]
- ice: enable FW logging (Petr Oros) [RHEL-17486]
- ice: configure FW logging (Petr Oros) [RHEL-17486]
- ice: remove FW logging code (Petr Oros) [RHEL-17486]
- iavf: enable symmetric-xor RSS for Toeplitz hash function (Petr Oros) [RHEL-17486]
- ice: enable symmetric-xor RSS for Toeplitz hash function (Petr Oros) [RHEL-17486]
- ice: refactor the FD and RSS flow ID generation (Petr Oros) [RHEL-17486]
- ice: refactor RSS configuration (Petr Oros) [RHEL-17486]
- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (Petr Oros) [RHEL-17486]
- ice: Rename E822 to E82X (Petr Oros) [RHEL-17486]
- ice: periodically kick Tx timestamp interrupt (Petr Oros) [RHEL-17486]
- ice: Re-enable timestamping correctly after reset (Petr Oros) [RHEL-17486]
- ice: Improve logs for max ntuple errors (Petr Oros) [RHEL-17486]
- ice: read internal temperature sensor (Petr Oros) [RHEL-17486]
- ice: fix error code in ice_eswitch_attach() (Petr Oros) [RHEL-17486]
- ice: reserve number of CP queues (Petr Oros) [RHEL-17486]
- ice: adjust switchdev rebuild path (Petr Oros) [RHEL-17486]
- ice: add VF representors one by one (Petr Oros) [RHEL-17486]
- ice: realloc VSI stats arrays (Petr Oros) [RHEL-17486]
- ice: set Tx topology every time new repr is added (Petr Oros) [RHEL-17486]
- ice: allow changing SWITCHDEV_CTRL VSI queues (Petr Oros) [RHEL-17486]
- ice: return pointer to representor (Petr Oros) [RHEL-17486]
- ice: make representor code generic (Petr Oros) [RHEL-17486]
- ice: remove VF pointer reference in eswitch code (Petr Oros) [RHEL-17486]
- ice: track port representors in xarray (Petr Oros) [RHEL-17486]
- ice: use repr instead of vf->repr (Petr Oros) [RHEL-17486]
- ice: track q_id in representor (Petr Oros) [RHEL-17486]
- ice: remove unused control VSI parameter (Petr Oros) [RHEL-17486]
- ice: remove redundant max_vsi_num variable (Petr Oros) [RHEL-17486]
- ice: rename switchdev to eswitch (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() in ice_switch.c (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() in ice_ddp.c (Petr Oros) [RHEL-17486]
- ice: drop two params of ice_aq_move_sched_elems() (Petr Oros) [RHEL-17486]
- ice: ice_sched_remove_elems: replace 1 elem array param by u32 (Petr Oros) [RHEL-17486]
- ice: Check CRC strip requirement for VLAN strip (Petr Oros) [RHEL-17486]
- ice: Support FCS/CRC strip disable for VF (Petr Oros) [RHEL-17486]
- ptp: introduce helpers to adjust by scaled parts per million (Petr Oros) [RHEL-17486]
Resolves: RHEL-14441, RHEL-17486, RHEL-22561, RHEL-29353, RHEL-37526, RHEL-37532, RHEL-44555, RHEL-45149, RHEL-45458, RHEL-45825, RHEL-45826, RHEL-46580, RHEL-47255, RHEL-9429

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-17 17:52:02 +00:00
Lucas Zampieri
baf6956d08
kernel-5.14.0-482.el9
* Tue Jul 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-482.el9]
- i40e: fix: remove needless retries of NVM update (CKI Backport Bot) [RHEL-36692]
- i2c: smbus: Support up to 8 SPD EEPROMs (David Arcari) [RHEL-47257]
- net/mlx5: Add a timeout to acquire the command queue semaphore (Benjamin Poirier) [RHEL-44225] {CVE-2024-38556}
- spi: fix null pointer dereference within spi_sync (Andrew Halaney) [RHEL-39777] {CVE-2024-36930}
- spi: Fix null dereference on suspend (Andrew Halaney) [RHEL-38218] {CVE-2023-52749}
- Revert "sched/fair: Make sure to try to detach at least one movable task" (Phil Auld) [RHEL-45194]
- ACPI: LPIT: Avoid u32 multiplication overflow (Mark Langsdorf) [RHEL-37064] {CVE-2023-52683}
- netfilter: nft_fib: allow from forward/input without iif selector (Florian Westphal) [RHEL-36316]
- netfilter: nft_fib: reverse path filter for policy-based routing on iif (Florian Westphal) [RHEL-36316]
- tipc: force a dst refcount before doing decryption (Xin Long) [RHEL-6118]
- PM / devfreq: Fix buffer overflow in trans_stat_show (Mark Salter) [RHEL-29457] {CVE-2023-52614}
- nvme: find numa distance only if controller has valid numa id (John Meneghini) [RHEL-35806]
- HID: amd_sfh: Handle "no sensors" in PM operations (Benjamin Tissoires) [RHEL-23851]
- HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (Benjamin Tissoires) [RHEL-23851]
- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: Fix N64 controller being identified as mouse (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: wacom: fix confidence tests (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Add additional tests of confidence behavior (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix failing tablet button tests (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix ruff linter complains (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix mypy complains (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: be stricter for some transitions (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: add a secondary barrel switch test (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: convert the primary button tests (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: add variants of states with buttons (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: define the elements of PenState (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: set initial data for tilt/twist (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: do not set invert when the eraser is used (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: move move_to function to PenDigitizer (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: move the transitions to PenState (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: remove unused class (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: base: allow for multiple skip_if_uhdev (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: vmtest.sh: allow finer control on the build steps (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: vmtest.sh: update vm2c and container (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: force using our compiled libbpf headers (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: do not manually call headers_install (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: ensure we can compile the tests on kernels pre-6.3 (Benjamin Tissoires) [RHEL-23851]
- Input: powermate - fix use-after-free in powermate_config_complete (Benjamin Tissoires) [RHEL-23851 RHEL-28076] {CVE-2023-52475}
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - use ab83 as id when skipping the getid command (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (Benjamin Tissoires) [RHEL-23851]
- Input: allocate keycode for Display refresh rate toggle (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Revert to await reset ACK before reading report descriptor (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-dj: allow mice to use all types of reports (Benjamin Tissoires) [RHEL-23851]
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (Benjamin Tissoires) [RHEL-23851]
- HID: input: avoid polling stylus battery on Chromebook Pompom (Benjamin Tissoires) [RHEL-23851]
- HID: amd_sfh: Avoid disabling the interrupt (Benjamin Tissoires) [RHEL-23851]
- HID: amd_sfh: Update HPD sensor structure elements (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Add missing null pointer checks to LED initialization (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Introduce thunderstrike_destroy() (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Fix some missing function calls() in the probe error handling path (Benjamin Tissoires) [RHEL-23851]
- HID: rmi: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: usbhid: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: core: remove #ifdef CONFIG_PM from hid_driver (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid-of: fix NULL-deref on failed power up (Benjamin Tissoires) [RHEL-23851 RHEL-31600] {CVE-2024-26717}
- HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: elan: Add ili2901 timing (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Turn missing reset ack into a warning (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Move i2c_hid_finish_hwreset() to after reading the report-descriptor (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Switch i2c_hid_parse() to goto style error handling (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Split i2c_hid_hwreset() in start() and finish() functions (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Fold i2c_hid_execute_reset() into i2c_hid_hwreset() (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: fix handling of unpopulated devices (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: elan: Add ili9882t timing (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: add more DRM dependencies (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Do panel follower work on the system_wq (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Support being a panel follower (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Suspend i2c-hid devices in remove (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Make suspend and resume into helper functions (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Rearrange probe() to power things up later (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Switch to SYSTEM_SLEEP_PM_OPS() (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - use sysfs_emit() to instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: mouse - use sysfs_emit[_at]() instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: use sysfs_emit() instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - add nomux quirk for Acer P459-G2-M (Benjamin Tissoires) [RHEL-23851]
- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (Benjamin Tissoires) [RHEL-23851 RHEL-38304] {CVE-2023-52840}
- Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (Benjamin Tissoires) [RHEL-23851]
- Input: leds - annotate struct input_leds with __counted_by (Benjamin Tissoires) [RHEL-23851]
- Input: evdev - annotate struct evdev_client with __counted_by (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - replace deprecated strncpy (Benjamin Tissoires) [RHEL-23851]
- Input: Annotate struct ff_device with __counted_by (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: make bus_type const in struct hid_bpf_ops (Benjamin Tissoires) [RHEL-23851]
- HID: Reorder fields in 'struct hid_input' (Benjamin Tissoires) [RHEL-23851]
- HID: Add introduction about HID for non-kernel programmers (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: generic: Avoid reporting a serial of '0' to userspace (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: Add required quirk for Synaptics 0xcddc device (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Do not register input devices until after hid_hw_start (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Do not flood kernel log (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: use __bpf_kfunc instead of noinline (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: actually free hdev memory after attaching a HID-BPF program (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: remove double fdget() (Benjamin Tissoires) [RHEL-23851]
- HID: hidraw: fix a problem of memory leak in hidraw_release() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: add support for Logitech G Pro X Superlight 2 (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Fix cleanup in probe() (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: remove pointless error message (Benjamin Tissoires) [RHEL-23851]
- HID: make ishtp_cl_bus_type const (Benjamin Tissoires) [RHEL-23851]
- HID: make hid_bus_type const (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Add gamepad-only mode switched to by holding options (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Better handling of serial number length (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Update list of identifiers from SDL (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Make client_opened a counter (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Clean up locking (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Disable watchdog instead of using a heartbeat (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Avoid overwriting smoothing parameter (Benjamin Tissoires) [RHEL-23851]
- HID: magicmouse: fix kerneldoc for struct magicmouse_sc (Benjamin Tissoires) [RHEL-23851]
- HID: sensor-hub: Enable hid core report processing for all devices (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Correct behavior when processing some confidence == false touches (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: Prevent divide-by-zero on code (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: fix initializer element is not constant error (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: add support for nso controllers (Benjamin Tissoires) [RHEL-23851]
- HID: apple: Add "hfd.cn" and "WKB603" to the list of non-apple keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (Benjamin Tissoires) [RHEL-23851]
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (Benjamin Tissoires) [RHEL-23851]
- HID: uhid: replace deprecated strncpy with strscpy (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Remove AES power_supply after extended inactivity (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (Benjamin Tissoires) [RHEL-23851]
- HID: hid-asus: reset the backlight brightness level on resume (Benjamin Tissoires) [RHEL-23851]
- HID: hid-asus: add const to read-only outgoing usb buffer (Benjamin Tissoires) [RHEL-23851]
- Revert "HID: logitech-dj: Add support for a new lightspeed receiver iteration" (Benjamin Tissoires) [RHEL-23851]
- HID: add ALWAYS_POLL quirk for Apple kb (Benjamin Tissoires) [RHEL-23851]
- HID: glorious: fix Glorious Model I HID report (Benjamin Tissoires) [RHEL-23851]
- HID: fix HID device resource race between HID core and debugging support (Benjamin Tissoires) [RHEL-23851]
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Handle reads greater than 60 bytes (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Don't set bus speed on every transfer (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Set ACPI companion (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Allow IO to start during probe (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Set driver data before I2C adapter add (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2200: added driver for GPIOs of MCP2200 (Benjamin Tissoires) [RHEL-23851]
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Stop IO before calling hid_connect() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Drop HIDPP_QUIRK_UNIFYING (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Drop delayed_work_cb() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Fix connect event race (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove unused connected param from *_connect() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove connected check for non-unifying devices (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add hidpp_non_unifying_init() helper (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Move hidpp_overwrite_name() to before connect check (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Move g920_get_config() to just before hidpp_ff_init() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove wtp_get_config() call from probe() (Benjamin Tissoires) [RHEL-23851]
- hid: lenovo: Resend all settings on reset_resume for compact keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: cleanup LED code (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Select POWER_SUPPLY Kconfig option (Benjamin Tissoires) [RHEL-23851]
- HID: prodikeys: Replace deprecated strncpy() with strscpy() (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: Fix signedness bug in steelseries_headset_arctis_1_fetch_battery() (Benjamin Tissoires) [RHEL-23851]
- hid: Remove trailing whitespace (Benjamin Tissoires) [RHEL-23851]
- HID: apple: Add "Hailuck" to the list of non-apple keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: arctis_1_battery_request[] should be static (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add support for Logitech MX Anywhere 3 mouse (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: struct name cleanup (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: remove unnecessary 'connected' variable from EKR (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Update Thunderstrike LED instance name to use id (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Add battery support for Thunderstrike (Benjamin Tissoires) [RHEL-23851]
- HID: hid-google-stadiaff: add support for Stadia force feedback (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-dj: Add support for a new lightspeed receiver iteration (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add support for the Pro X Superlight (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: Add support for Arctis 1 XBox (Benjamin Tissoires) [RHEL-23851]
- HID: input: Fix Apple Magic Trackpad 1 Bluetooth disconnect (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Rename HID++ "internal" error constant (Benjamin Tissoires) [RHEL-23851]
- HID: hid-wiimote-debug.c: Drop error checking for debugfs_create_file (Benjamin Tissoires) [RHEL-23851]
- HID: sensor-hub: Allow multi-function sensor devices (Benjamin Tissoires) [RHEL-23851]
- HID: hidraw: make hidraw_class structure const (Benjamin Tissoires) [RHEL-23851]
- HID: roccat: make all 'class' structures const (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use octal permissions (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Convert to DEVICE_ATTR_RW() (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use sysfs_emit() to instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use BIT() in GPIO setter and getter (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Define all GPIO mask and use it (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Define maximum GPIO constant and use it (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Remove dead code (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Don't call ->to_irq() explicitly (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Switch to for_each_set_bit() to simplify the code (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use str_write_read() and str_read_write() (Benjamin Tissoires) [RHEL-23851]
- nfsd: fix oops when reading pool_stats before server is started (Benjamin Coddington) [RHEL-34875]
- nfsd: don't create nfsv4recoverydir in nfsdfs when not used. (Benjamin Coddington) [RHEL-34875]
- NFSD: grab nfsd_mutex in nfsd_nl_rpc_status_get_dumpit() (Benjamin Coddington) [RHEL-34875]
- fs: don't call posix_acl_listxattr in generic_listxattr (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix nfsd4_encode_fattr4() crasher (Benjamin Coddington) [RHEL-34875]
- NFSD: fix endianness issue in nfsd4_encode_fattr4 (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix rpcgss_context trace event acceptor field (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix nfsd_clid_class use of __string_len() macro (Benjamin Coddington) [RHEL-34875]
- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (Benjamin Coddington) [RHEL-34875]
- NFS: Fix an off by one in root_nfs_cat() (Benjamin Coddington) [RHEL-34875]
- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (Benjamin Coddington) [RHEL-34875]
- nfsd: Fix a regression in nfsd_setattr() (Benjamin Coddington) [RHEL-34875]
- nfsd: don't call locks_release_private() twice concurrently (Benjamin Coddington) [RHEL-34875]
- NFSD: fix LISTXATTRS returning more bytes than maxcount (Benjamin Coddington) [RHEL-34875]
- NFSD: fix LISTXATTRS returning a short list with eof=TRUE (Benjamin Coddington) [RHEL-34875]
- NFSD: change LISTXATTRS cookie encoding to big-endian (Benjamin Coddington) [RHEL-34875]
- NFSD: fix nfsd4_listxattr_validate_cookie (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix some memleaks in gssx_dec_option_array (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix a memleak in gss_import_v2_context (Benjamin Coddington) [RHEL-34875]
- NFSv4.2: fix listxattr maximum XDR buffer size (Benjamin Coddington) [RHEL-34875]
- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (Benjamin Coddington) [RHEL-34875]
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (Benjamin Coddington) [RHEL-34875]
- NFSv4: Fix a state manager thread deadlock regression (Benjamin Coddington) [RHEL-34875]
- NFSv4: Fix a nfs4_state_manager() race (Benjamin Coddington) [RHEL-34875]
- nfs: fix UAF on pathwalk running into umount (Benjamin Coddington) [RHEL-34875]
- nfs: make nfs_set_verifier() safe for use in RCU pathwalk (Benjamin Coddington) [RHEL-34875]
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: Assign the right value for initval and retries for rpc timeout (Benjamin Coddington) [RHEL-34875]
- nfsd: fix RELEASE_LOCKOWNER (Benjamin Coddington) [RHEL-34875]
- net: fill in MODULE_DESCRIPTION()s for Sun RPC (Benjamin Coddington) [RHEL-34875]
- nfsd: rename nfsd_last_thread() to nfsd_destroy_serv() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: discard sv_refcnt, and svc_get/svc_put (Benjamin Coddington) [RHEL-34875]
- svc: don't hold reference for poolstats, only mutex. (Benjamin Coddington) [RHEL-34875]
- SUNRPC: remove printk when back channel request not found (Benjamin Coddington) [RHEL-34875]
- svcrdma: Implement multi-stage Read completion again (Benjamin Coddington) [RHEL-34875]
- svcrdma: Copy construction of svc_rqst::rq_arg to rdma_read_complete() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add back svcxprt_rdma::sc_read_complete_q (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add back svc_rdma_recv_ctxt::rc_pages (Benjamin Coddington) [RHEL-34875]
- svcrdma: Clean up comment in svc_rdma_accept() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove queue-shortening warnings (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove pointer addresses shown in dprintk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Optimize svc_rdma_cc_init() (Benjamin Coddington) [RHEL-34875]
- svcrdma: De-duplicate completion ID initialization helpers (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move the svc_rdma_cc_init() call (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove struct svc_rdma_read_info (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_special() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_call_chunk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_read_multiple_chunks() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_copy_inline_range() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_data_item() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_read_chunk_range() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_build_read_chunk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_build_read_segment() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move read_info::ri_pageoff into struct svc_rdma_recv_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move svc_rdma_read_info::ri_pageno to struct svc_rdma_recv_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Start moving fields out of struct svc_rdma_read_info (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move struct svc_rdma_chunk_ctxt to svc_rdma.h (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove the svc_rdma_chunk_ctxt::cc_rdma field (Benjamin Coddington) [RHEL-34875]
- svcrdma: Pass a pointer to the transport to svc_rdma_cc_release() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport to svc_rdma_post_chunk_ctxt() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport into Read chunk I/O paths (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport into Write chunk I/O paths (Benjamin Coddington) [RHEL-34875]
- svcrdma: Acquire the svcxprt_rdma pointer from the CQ context (Benjamin Coddington) [RHEL-34875]
- svcrdma: Reduce size of struct svc_rdma_rw_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update some svcrdma DMA-related tracepoints (Benjamin Coddington) [RHEL-34875]
- svcrdma: DMA error tracepoints should report completion IDs (Benjamin Coddington) [RHEL-34875]
- svcrdma: SQ error tracepoints should report completion IDs (Benjamin Coddington) [RHEL-34875]
- rpcrdma: Introduce a simple cid tracepoint class (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add lockdep class keys for transport locks (Benjamin Coddington) [RHEL-34875]
- svcrdma: Clean up locking (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add an async version of svc_rdma_write_info_free() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add an async version of svc_rdma_send_ctxt_put() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add a utility workqueue to svcrdma (Benjamin Coddington) [RHEL-34875]
- svcrdma: Pre-allocate svc_rdma_recv_ctxt objects (Benjamin Coddington) [RHEL-34875]
- svcrdma: Eliminate allocation of recv_ctxt objects in backchannel (Benjamin Coddington) [RHEL-34875]
- nfsd: remove unnecessary NULL check (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove RQ_SPLICE_OK (Benjamin Coddington) [RHEL-34875]
- NFSD: Modify NFSv4 to use nfsd_read_splice_ok() (Benjamin Coddington) [RHEL-34875]
- NFSD: Replace RQ_SPLICE_OK in nfsd_read() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Add a server-side API for retrieving an RPC's pseudoflavor (Benjamin Coddington) [RHEL-34875]
- NFSD: Document lack of f_pos_lock in nfsd_readdir() (Benjamin Coddington) [RHEL-34875]
- NFSD: Remove nfsd_drc_gc() tracepoint (Benjamin Coddington) [RHEL-34875]
- NFSD: Make the file_delayed_close workqueue UNBOUND (Benjamin Coddington) [RHEL-34875]
- NFSD: use read_seqbegin() rather than read_seqbegin_or_lock() (Benjamin Coddington) [RHEL-34875]
- nfsd: new Kconfig option for legacy client tracking (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: Use the nfs_client's rpc timeouts for backchannel (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fixup v4.1 backchannel request timeouts (Benjamin Coddington) [RHEL-34875]
- rpc_pipefs: Replace one label in bl_resolve_deviceid() (Benjamin Coddington) [RHEL-34875]
- NFS: drop unused nfs_direct_req bytes_left (Benjamin Coddington) [RHEL-34875]
- NFS: More fixes for nfs_direct_write_reschedule_io() (Benjamin Coddington) [RHEL-34875]
- NFS: Use the correct commit info in nfs_join_page_group() (Benjamin Coddington) [RHEL-34875]
- NFS: More O_DIRECT accounting fixes for error paths (Benjamin Coddington) [RHEL-34875]
- NFS: Fix O_DIRECT locking issues (Benjamin Coddington) [RHEL-34875]
- NFS: Fix error handling for O_DIRECT write scheduling (Benjamin Coddington) [RHEL-34875]
- pNFS: Fix the pnfs block driver's calculation of layoutget size (Benjamin Coddington) [RHEL-34875]
- nfs: print fileid in lookup tracepoints (Benjamin Coddington) [RHEL-34875]
- nfs: rename the nfs_async_rename_done tracepoint (Benjamin Coddington) [RHEL-34875]
- nfs: add new tracepoint at nfs4 revalidate entry point (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix _xprt_switch_find_current_entry logic (Benjamin Coddington) [RHEL-34875]
- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: if referring calls are complete, trust the stateid argument (Benjamin Coddington) [RHEL-34875]
- NFSv4: Track the number of referring calls in struct cb_process_state (Benjamin Coddington) [RHEL-34875]
- pnfs/blocklayout: Don't add zero-length pnfs_block_dev (Benjamin Coddington) [RHEL-34875]
- blocklayoutdriver: Fix reference leak of pnfs_device_node (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix a suspicious RCU usage warning (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Create a helper function for accessing the rpc_clnt's xprt_switch (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove unused function rpc_clnt_xprt_switch_put() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Clean up unused variable in rpc_xprt_probe_trunked() (Benjamin Coddington) [RHEL-34875]
- nfsd: kill stale comment about simple_fill_super() requirements (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Replace strlcpy() with strscpy() (Benjamin Coddington) [RHEL-34875]
- NFSD: Revert 738401a9bd1ac34ccd5723d69640a4adbb1a4bc0 (Benjamin Coddington) [RHEL-34875]
- NFSD: Revert 6c41d9a9bd0298002805758216a9c44e38a8500d (Benjamin Coddington) [RHEL-34875]
- nfsd: hold nfsd_mutex across entire netlink operation (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix checksum mismatches in the duplicate reply cache (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (Benjamin Coddington) [RHEL-34875]
- NFSD: Update nfsd_cache_append() to use xdr_stream (Benjamin Coddington) [RHEL-34875]
- nfsd: fix file memleak on client_opens_release (Benjamin Coddington) [RHEL-34875]
- nfs: Convert nfs_symlink() to use a folio (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Add an IS_ERR() check back to where it was (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (Benjamin Coddington) [RHEL-34875]
- nfs41: drop dependency between flexfiles layout driver and NFSv3 modules (Benjamin Coddington) [RHEL-34875]
- SUNRPC: SOFTCONN tasks should time out when on the sending list (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Force close the socket when a hard error is reported (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Don't skip timeout checks in call_connect_status() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: ECONNRESET might require a rebind (Benjamin Coddington) [RHEL-34875]
- NFSv4/pnfs: Allow layoutget to return EAGAIN for softerr mounts (Benjamin Coddington) [RHEL-34875]
- NFSv4: Add a parameter to limit the number of retries after NFS4ERR_DELAY (Benjamin Coddington) [RHEL-34875]
- fs: add a new SB_I_NOUMASK flag (Benjamin Coddington) [RHEL-34875]
- svcrdma: Fix tracepoint printk format (Benjamin Coddington) [RHEL-34875]
- svcrdma: Drop connection after an RDMA Read error (Benjamin Coddington) [RHEL-34875]
- NFSD: clean up alloc_init_deleg() (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix frame size warning in svc_export_parse() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (Benjamin Coddington) [RHEL-34875]
- nfsd: Clean up errors in nfs3proc.c (Benjamin Coddington) [RHEL-34875]
- nfsd: Clean up errors in nfs4state.c (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up errors in stats.c (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_seek() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_offset_status() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_copy_notify() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_copy() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_test_stateid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_exchange_id() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_do_encode_secinfo() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_access() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_readdir() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_entry4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add an nfsd4_encode_nfs_cookie4() helper (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_rdattr_error() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_dirent() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_sequence() (Benjamin Coddington) [RHEL-34875]
- NFSD: Restructure nfsd4_encode_create_session() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_channel_attr4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add a utility function for encoding sessionid4 objects (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_open() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_none_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_write_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_read_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Refactor nfsd4_encode_lock_denied() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_lock_owner4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Remove a layering violation when encoding lock_denied (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_getdeviceinfo() (Benjamin Coddington) [RHEL-34875]
- NFSD: Make @gdev parameter of ->encode_getdeviceinfo a const pointer (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutreturn() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutcommit() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutget() (Benjamin Coddington) [RHEL-34875]
- NFSD: Make @lgp parameter of ->encode_layoutget a const pointer (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_stateid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_count4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_fattr() (Benjamin Coddington) [RHEL-34875]
- NFSD: Use a bitmask loop to encode FATTR4 results (Benjamin Coddington) [RHEL-34875]
- NFSD: Copy FATTR4 bit number definitions from RFCs (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_xattr_support() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_sec_label() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_suppattr_exclcreat() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_layout_blksize() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_layout_types() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fs_layout_types() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_mounted_on_fileid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_modify() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_metadata() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_delta() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_create() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_access() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_used() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_total() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_free() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_avail() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_rawdev() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_owner_group() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_owner() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_numlinks() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_mode() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxwrite() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxread() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxname() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxlink() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxfilesize() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fs_locations() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_total() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_free() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_avail() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fileid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_filehandle() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_acl() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_nfsace4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_aclsupport() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_rdattr_error() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_lease_time() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fsid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_size() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_change() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fh_expire_type() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_type() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_supported_attrs() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4__false() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4__true() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add struct nfsd4_fattr_args (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_setattr() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_bitmap() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add simple u32, u64, and bool encoders (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove BUG_ON call sites (Benjamin Coddington) [RHEL-34875]
- nfs: fix the typo of rfc number about xattr in NFSv4 (Benjamin Coddington) [RHEL-34875]
- NFSD: add rpc_status netlink support (Benjamin Coddington) [RHEL-34875]
- NFSD: handle GETATTR conflict with write delegation (Benjamin Coddington) [RHEL-34875]
- NFSD: add support for CB_GETATTR callback (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change svc_rqst::rq_flags bits to enum (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change svc_pool::sp_flags bits to enum (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change cache_head.flags bits to enum (Benjamin Coddington) [RHEL-34875]
- lockd: hold a reference to nlmsvc_serv while stopping the thread. (Benjamin Coddington) [RHEL-34875]
- SUNRPC: integrate back-channel processing with svc_recv() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Clean up bc_svc_process() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: rename and refactor svc_get_next_xprt() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: move all of xprt handling into svc_xprt_handle() (Benjamin Coddington) [RHEL-34875]
- lockd: fix race in async lock request handling (Benjamin Coddington) [RHEL-34875]
- lockd: don't call vfs_lock_file() for pending requests (Benjamin Coddington) [RHEL-34875]
- lockd: introduce safe async lock op (Benjamin Coddington) [RHEL-34875]
- Documentation: Add missing documentation for EXPORT_OP flags (Benjamin Coddington) [RHEL-34875]
- nfsd: Don't reset the write verifier on a commit EAGAIN (Benjamin Coddington) [RHEL-34875]
- nfsd: Handle EOPENSTALE correctly in the filecache (Benjamin Coddington) [RHEL-34875]
- NFSD: add trace points to track server copy progress (Benjamin Coddington) [RHEL-34875]
- NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point (Benjamin Coddington) [RHEL-34875]
- nfs: move nfs4_xattr_handlers to .rodata (Benjamin Coddington) [RHEL-34875]
- xattr: make the xattr array itself const (Benjamin Coddington) [RHEL-34875]
- xattr: remove unused argument (Benjamin Coddington) [RHEL-34875]
- xattr: add listxattr helper (Benjamin Coddington) [RHEL-34875]
- xattr: simplify listxattr helpers (Benjamin Coddington) [RHEL-34875]
- xattr: use rbtree for simple_xattrs (Benjamin Coddington) [RHEL-34875]
- NFS/flexfiles: Annotate struct nfs4_ff_layout_segment with __counted_by (Benjamin Coddington) [RHEL-34875]
- nfs41: Annotate struct nfs4_file_layout_dsaddr with __counted_by (Benjamin Coddington) [RHEL-34875]
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (Izabela Bakollari) [RHEL-26682] {CVE-2024-26600}
- scsi: core: Handle devices which return an unusually large VPD page count (Ewan D. Milne) [RHEL-33543]
- scsi: core: Fix handling of SCMD_FAIL_IF_RECOVERING (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Fix unremoved procfs host directory regression (Ewan D. Milne) [RHEL-33543]
- scsi: st: Make st_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Make ch_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: sg: Make sg_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: core: ata: Do no try to probe for CDL on old drives (Ewan D. Milne) [RHEL-33543]
- scsi: core: Simplify scsi_cdl_check_cmd() (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Handle read/write CDL timeout failures (Ewan D. Milne) [RHEL-33543]
- scsi: block: Introduce BLK_STS_DURATION_LIMIT (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Set read/write command CDL index (Ewan D. Milne) [RHEL-33543]
- block: uapi: Fix compilation errors using ioprio.h with C++ (Ewan D. Milne) [RHEL-33543]
- scsi: block: Improve ioprio value validity checks (Ewan D. Milne) [RHEL-33543]
- scsi: block: Introduce ioprio hints (Ewan D. Milne) [RHEL-33543]
- scsi: block: ioprio: Clean up interface definition (Ewan D. Milne) [RHEL-33543]
- scsi: core: Allow enabling and disabling command duration limits (Ewan D. Milne) [RHEL-33543]
- scsi: core: Detect support for command duration limits (Ewan D. Milne) [RHEL-33543]
- scsi: core: Support Service Action in scsi_report_opcode() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Support retrieving sub-pages of mode pages (Ewan D. Milne) [RHEL-33543]
- scsi: core: Rename and move get_scsi_ml_byte() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Constify the struct device_type usage (Ewan D. Milne) [RHEL-33543]
- scsi: core: Consult supported VPD page list prior to fetching page (Ewan D. Milne) [RHEL-33543]
- scsi: sd: usb_storage: uas: Access media prior to querying device properties (Ewan D. Milne) [RHEL-33543]
- scsi: core: Make scsi_bus_type const (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Make pseudo_lld_bus const (Ewan D. Milne) [RHEL-33543]
- scsi: iscsi: Make iscsi_flashnode_bus const (Ewan D. Milne) [RHEL-33543]
- scsi: ufs: Have midlayer retry start stop errors (Ewan D. Milne) [RHEL-33543]
- scsi: sr: Have midlayer retry get_sectorsize() errors (Ewan D. Milne) [RHEL-33543]
- scsi: ses: Have midlayer retry scsi_execute_cmd() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry read_capacity_10() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have SCSI midlayer retry scsi_report_lun_scan() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have midlayer retry scsi_mode_sense() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Have midlayer retry ch_do_scsi() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Remove unit_attention (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry sd_sync_cache() errors (Ewan D. Milne) [RHEL-33543]
- scsi: spi: Have midlayer retry spi_execute() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: device_handler: rdac: Have midlayer retry send_mode_select() errors (Ewan D. Milne) [RHEL-33543]
- scsi: device_handler: hp_sw: Have midlayer retry scsi_execute_cmd() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry sd_spinup_disk() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Use separate buf for START_STOP in sd_spinup_disk() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Retry INQUIRY after timeout (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have midlayer retry scsi_probe_lun() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Allow passthrough to request midlayer retries (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in sd_suspend_common() (Ewan D. Milne) [RHEL-33543]
- scsi: sr: Fix sshdr use in sr_get_events (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in cache_type_store (Ewan D. Milne) [RHEL-33543]
- scsi: Fix sshdr use in scsi_test_unit_ready (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix scsi_mode_sense caller's sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: spi: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: rdac: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: rdac: Fix send_mode_select retry handling (Ewan D. Milne) [RHEL-33543]
- scsi: hp_sw: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in sd_spinup_disk (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in read_capacity_16 (Ewan D. Milne) [RHEL-33543]
- scsi: core: Safe warning about bad dev info string (Ewan D. Milne) [RHEL-33543]
- scsi: core: Kick the requeue list after inserting when flushing (Ewan D. Milne) [RHEL-33543]
- scsi: core: Add a precondition check in scsi_eh_scmd_add() (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Replace deprecated strncpy() with strscpy() (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Delete some bogus error checking (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Fix some bugs in sdebug_error_write() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Add comment to target_destroy in scsi_host_template (Ewan D. Milne) [RHEL-33543]
- scsi: core: Clean up scsi_dev_queue_ready() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Handle depopulation and restoration in progress (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add param to control sdev's allow_restart (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add debugfs interface to fail target reset (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add new error injection type: Reset LUN failed (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add new error injection type: Abort Failed (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Set command result and sense data if error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Return failed value if error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Time out command if the error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Define grammar to remove added error injection (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add interface to manage error injection for a single device (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Create scsi_debug directory in the debugfs filesystem (Ewan D. Milne) [RHEL-33543]
- scsi: simplify sysctl registration with register_sysctl() (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Convert SCSI errors to PR errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Rename status_byte to sg_status_byte (Ewan D. Milne) [RHEL-33543]
- scsi/scsi_error: Use call_rcu_hurry() instead of call_rcu() (Ewan D. Milne) [RHEL-33543]
- scsi: st: Remove redundant variable pointer stp (Ewan D. Milne) [RHEL-33543]
Resolves: RHEL-23851, RHEL-26682, RHEL-28076, RHEL-29457, RHEL-31600, RHEL-33543, RHEL-34875, RHEL-35806, RHEL-36316, RHEL-36692, RHEL-37064, RHEL-38218, RHEL-38304, RHEL-39777, RHEL-44225, RHEL-45194, RHEL-47257, RHEL-6118

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-16 19:54:18 +00:00
Lucas Zampieri
17c8dd20b2
kernel-5.14.0-481.el9
* Mon Jul 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-481.el9]
- tipc: fix UAF in error path (Xin Long) [RHEL-34280] {CVE-2024-36886}
- redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43555]
- vxlan: Pull inner IP header in vxlan_xmit_one(). (Guillaume Nault) [RHEL-35248]
- geneve: Fix incorrect inner network header offset when innerprotoinherit is set (Guillaume Nault) [RHEL-35248]
- vxlan: Pull inner IP header in vxlan_rcv(). (Guillaume Nault) [RHEL-35248]
- gpio: tegra186: Fix tegra186_gpio_is_accessible() check (Charles Mirabile) [RHEL-32452]
- ALSA: update configuration for RHEL 9.5 (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_rpmsg: update Kconfig dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: imx-rpmsg: SND_SOC_IMX_RPMSG should depend on OF and I2C (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-ctrl: only clear WAKESTS for HDaudio codecs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-ctrl: add missing WAKE_STS clear (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Add fw_regs area to debugfs map (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: tgl: Add fw_regs area to debugfs map for IPC4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: pci: hda: hda_controller: Add support for use_pio_for_commands mode (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hdac_controller: Implement support for use_pio_for_commands mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: add cs42l43 only support (Jaroslav Kysela) [RHEL-27515]
- soundwire: clarify maximum allowed address (Jaroslav Kysela) [RHEL-27515]
- soundwire: remove unused sdw_bus_conf structure (Jaroslav Kysela) [RHEL-27515]
- soundwire: cadence: remove PDI offset completely (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: add helper to detect SoundWire wakes (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-codec: preserve WAKEEN values (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Add fw_regs area to debugfs map (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Introduce flags to force commands via PIO instead of CORB (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Select AZX_DCAPS_PIO_COMMANDS for Lunar Lake (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-bus: Use PIO mode for Lunar Lake (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: adds RT714 and RT1318 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: add cs42l43 only support (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix yet another spot for system message conversion (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Fix wrong loading calibrated data sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8192: fix register configuration for tdm (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Fix a warning reported by robot kernel test (Jaroslav Kysela) [RHEL-27515]
- soundwire: cadence: fix invalid PDI offset (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: tas2781: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Move flags to private struct (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Fixup typo in device link checking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Fix swapped song position pointer data (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Set default protocol when not given explicitly (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Don't accept an invalid UMP protocol number (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Don't clear bank selection after sending a program change (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix incorrect UMP type for system messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Remove debugfs at disconnection (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11. (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Enable proc module when CONFIG_MODULES=y (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Fix NULL module pointer assignment at card init (Jaroslav Kysela) [RHEL-27515 RHEL-43900] {CVE-2024-38605}
- regmap: kunit: Fix array overflow in stride() test (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Set lower bound of start tick time (Jaroslav Kysela) [RHEL-27515 RHEL-43811] {CVE-2024-38618}
- ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - fixed headset Mic not show (Jaroslav Kysela) [RHEL-27515]
- ALSA: Fix deadlocks with kctl removals at disconnection (Jaroslav Kysela) [RHEL-27515 RHEL-43933] {CVE-2024-38600}
- ASoC: rt715-sdca-sdw: Fix wrong complete waiting in rt715_dev_resume() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Initialize shared data during bind callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: xilinx: Add missing module descriptions (Jaroslav Kysela) [RHEL-27515]
- ASoC: ux500: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology-test: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add missing module descriptions (Jaroslav Kysela) [RHEL-27515]
- ASoC: sigmadsp: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: ab8500: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for acp platform device creation failure (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix build error without CONFIG_PM (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515 RHEL-39879] {CVE-2024-36955}
- ASoC: SOF: debug: Handle cases when fw_lib_prefix is not set, NULL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: fix usages of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7219-aad: fix usage of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: use mutex for E-MU FPGA access locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: move the whole GPIO event handling to the workqueue (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: fix E-MU card dock presence monitoring (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: fix E-MU dock initialization (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: factor out snd_emu1010_load_dock_firmware() (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: make E-MU FPGA writes potentially more reliable (Jaroslav Kysela) [RHEL-27515]
- ALSA: kunit: use const qualifier for immutable data (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Lenovo 13X (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715-sdca: volume step modification (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Avoid static analysis warning of uninitialised variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa881x: set clk_stop_mode1 flag (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Set name of control as in topology (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: add support for up to 768kHz sample rate (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: add support for 705.6kHz and 768kHz sample rates (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: add DSD formats (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Use shared cs-amp-lib to apply calibration (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support HP Omen models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Core: Handle error returned by sof_select_ipc_and_paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715: add vendor clear control register (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Fix an NULL vs IS_ERR() check (Jaroslav Kysela) [RHEL-27515]
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: add headset microphone vrefo setting (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: modify channel number to support 4 channels (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: rt5645: add cbj sleeve gpio property (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (Jaroslav Kysela) [RHEL-27515]
- ASoC: acp: Support microphone from device Acer 315-24p (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: debug: show firmware/topology prefix/names (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: add default firmware library path for LNL (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Do not reset the ChainDMA if it has not been allocated (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Introduce generic sof_ipc4_pcm_stream_priv (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use consistent name for sof_ipc4_timestamp_info pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use consistent name for snd_sof_pcm_stream pointer (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add test cases for regmap_read_bypassed() (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add cache-drop test with multiple cache blocks (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Replace a kmalloc/kfree() pair with KUnit-managed alloc (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Use a KUnit action to call regmap_exit() (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add more cache-sync tests (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add more cache-drop tests (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Run non-sparse cache tests at non-zero register addresses (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Run sparse cache tests at non-zero register addresses (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Introduce struct for test case parameters (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Create a struct device for the regmap (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Fix warnings of implicit casts to __le16 and __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Prevent overwriting firmware ASP config (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix unintended bus access while resetting amp (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (Jaroslav Kysela) [RHEL-27515]
- regmap: Add regmap_read_bypassed() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: Fix DSPK 16-bit playback (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix debug window description (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: correct the register for pow calibrated data (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Init debugfs before booting firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Wake from D0ix when starting streaming (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Remove dead code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Test result of avs_get_module_entry() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix potential integer overflow (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Replace risky functions with safer variants (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix ASRC module initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix config_length for config-less copiers (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Silence false-positive memcpy() warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix debug-slot offset calculation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Restore stream decoupling on prepare (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Core: Add remove_late() to sof_init_environment failure path (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix for false dsp interrupts (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Disable DMIC/SSP offload on remove (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Remove notification of driver write (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_cs_dsp_ctl: Use cs_dsp_coeff_lock_and_[read|write]_ctrl() (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Use cs_dsp_coeff_lock_and_[read|write]_ctrl() (Jaroslav Kysela) [RHEL-27515]
- firmware: cs_dsp: Add locked wrappers for coeff read and write (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Correct the mtl_dsp_dump output (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dsp/mtl: Add support for ACE ROM state codes (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Implement firmware boot state check (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Correct rom_status_reg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Correct rom_status_reg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Create debugfs file to force a clean DSP boot (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: boards: Add modules description (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Removing the control of ADC_SCALE (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Solve a headphone detection issue after suspend and resume (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: modify clock table (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Solve error interruption issue (Jaroslav Kysela) [RHEL-27515]
- ALSA: line6: Zero-initialize message buffers (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching" (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (Jaroslav Kysela) [RHEL-27515]
- regmap: maple: Fix uninitialized symbol 'ret' warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for acp_init function error handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: mark dvc_tlv with __maybe_unused (Jaroslav Kysela) [RHEL-27515]
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt-sdw*: add __func__ to all error logs (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt712-sdca-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt711-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt711-sdca: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5682-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: kirkwood: Fix potential NULL dereference (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: fix for wake interrupt handling for clockstop mode (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Add ACPI device match tables (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Fix inactive headset mic jack (Jaroslav Kysela) [RHEL-27515]
- regmap: maple: Fix cache corruption in regcache_maple_drop() (Jaroslav Kysela) [RHEL-27515 RHEL-39706] {CVE-2024-36019}
- ASoC: amd: acp: fix for acp pdm configuration check (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove useless dev_dbg from playback_hook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add debug statements to kcontrols (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add locks to kcontrols (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove digital gain kcontrol (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: change cs35l56 name_prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: change rt715-sdca dai name (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715-sdca: rename dai name with rt715-sdca prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt722_sdca: use rt_dmic_rtd_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt722_sdca: set rtd_init in codec_info_list[] (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove unused rt dmic rtd_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use generic rtd_init function for Realtek SDW DMICs (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out codec name generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out BlueTooth DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out HDMI DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out DMIC DAI creation. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out SSP DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Use for_each_set_bit (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Only pass dai_link pointer around (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Move get_codec_dai_by_name() into sof_sdw itself (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Set channel map directly from endpoints (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Only pass codec_conf pointer around (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_dai() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_acpi() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_part() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Correct extraction of data pointer in suspend/resume (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mtrace: rework mtrace timestamp setting (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add pplcllpl/u members to hdac_ext_stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Correct the delay calculation (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED state (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in pcm_trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info definition locally (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Remove the get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter() for pcm_delay (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-common-ops: Do not set the get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Introduce a new callback pair to be used for PCM delay reporting (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link Position) (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place constraint (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Set the init_done flag before component_add() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Raise device name message log level (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine_pcm: Allow passing component name via config (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Board cleanup (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Do not ignore route checks (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology: Do not ignore route checks when parsing graphs (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Disable route checks for Skylake boards (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-nhlt: add intel_nhlt_ssp_device_type() function (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: support NHLT device type (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Fix unannotated kfree() cleanup (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for some Clevo laptops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix the hp playback volume issue for LG machines (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-compress: Fix and add DPCM locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: add kunitconfig (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Skip IRAM/DRAM size modification for Steam Deck OLED (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Move signed_fw_image to struct acp_quirk_entry (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Fix missing irq-disable at closing (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Revert "add new YC platform variant (0x63) support" (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Stop parsing channels bits when all channels are found. (Jaroslav Kysela) [RHEL-27515 RHEL-36904] {CVE-2024-27436}
- ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove unnecessary runtime_pm calls (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core.c: Skip dummy codec when adding platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen input gain range again (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen 4i4 low-voltage detection (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen autogain status values (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen input gain range (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: use dev_dbg in system_resume (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add lock to system_suspend (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: restore power state after system_resume (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Add support for CS35L54 and CS35L57 (Jaroslav Kysela) [RHEL-27515]
- platform/x86: serial-multi-instantiate: Add support for CS35L54 and CS35L57 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Add support for CS35L54 and CS35L57 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: catpt: Carefully use PCI bitwise constants (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Include sound/hda_codec.h (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Add missing #include guards (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (Jaroslav Kysela) [RHEL-27515]
- firmware: cirrus: cs_dsp: Remove non-existent member from kerneldoc (Jaroslav Kysela) [RHEL-27515]
- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: change support for ES8326 (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Changing members of private structure (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (Jaroslav Kysela) [RHEL-27515]
- ASoC: trace: add event to snd_soc_dapm trace events (Jaroslav Kysela) [RHEL-27515]
- ASoC: trace: add component to set_bias_level trace events (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: atom: sst_ipc: Remove unused intel-mid.h (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Fix wrong GPIO_FN_SEL and SPI_CLK_CONFIG1 defaults (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core.c: Prefer to return dai->driver->name in snd_soc_dai_name_get() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs-amp-lib: Add KUnit test for calibration helpers (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (Jaroslav Kysela) [RHEL-27515]
- ALSA: ac97: More cleanup with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Skip i915 initialization on CNL/LKF-based platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hda: Skip HDMI/DP registration if i915 is missing (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Ignore codecs with no suppoting driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hda: Cleanup error messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Reuse for_each_pcm_streams() (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Name feature ctl using output if input is PCM (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (Jaroslav Kysela) [RHEL-27515]
- soundwire: Use snd_soc_substream_to_rtd() to obtain rtd (Jaroslav Kysela) [RHEL-27515]
- soundwire: constify the struct device_type usage (Jaroslav Kysela) [RHEL-27515]
- ALSA: hwdep: Move put_user() call out of scoped_guard() in snd_hwdep_control_ioctl() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: optimize the probe codec process (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Fix wrong register defaults (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (Jaroslav Kysela) [RHEL-27515]
- ASoC: madera: Fix typo in madera_set_fll_clks shift value (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: midi: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: virmidi: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: prioq: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use guard() for PCM stream locks (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: oss: Use guard() for setup (Jaroslav Kysela) [RHEL-27515]
- ALSA: control_led: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: info: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: mixer_oss: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: rawmidi: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: jack: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: fifo: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: memory: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ports: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: queue: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: timer: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: compress_offload: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hrtimer: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hwdep: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: kunit: Fix sparse warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: add new YC platform variant (0x63) support (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Prevent bad sign extension in cs35l56_read_silicon_uid() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add a test for ranges in combination with windows (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: correct TX SMIC MUXn widgets on SM8350+ (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: split widgets per different LPASS versions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Apply amp calibration from EFI data (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Apply amp calibration from EFI data (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Add helper functions for amp calibration (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs-amp-lib: Add helpers for factory calibration data (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Add wm_adsp_start() and wm_adsp_stop() (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Add time postfixes on defines (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Add some missing dev_err_probe()s (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Handle error from devm_pm_runtime_enable() (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Tidy up header includes (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Use __u8 type rather than u8 for firmware interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-card: Fix missing locking in snd_soc_card_get_kcontrol() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: tas2781: enable subwoofer volume control (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use CLASS() for fdget()/fdput() (Jaroslav Kysela) [RHEL-27515]
- ALSA: mixer_oss: ump: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm_oss: ump: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: oss: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: virmidi: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: core: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: compress_offload: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: vmaster: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: clarify and fix default msbits value for all formats (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core: tidyup strcmp() param on snd_soc_is_matching_dai() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: modify ACP register end address macro (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: update license (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: prioq: Unify cell removal functions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: beep: Drop stale mutex (Jaroslav Kysela) [RHEL-27515]
- ALSA: echoaudio: remove redundant assignment to variable clock (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5660: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5640: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5616: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5514: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: nau8825: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: da7213: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa884x: Allow sharing reset GPIO (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,wsa8840: Add reset-gpios for shared line (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Downgrade BDL table overflow message (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Set up BDL table at hw_params (Jaroslav Kysela) [RHEL-27515]
- ALSA: Drop leftover snd-rtctimer stuff from Makefile (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Populate board selection with new I2S entries (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ICCMAX recommendations for ICL+ platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: TGL-based platforms support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ICL-based platforms support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: CNL-based platforms support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Abstract IRQ handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Abstract IPC handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Prefix SKL/APL-specific members (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix sound clipping in single capture scenario (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: L1SEN reference counted (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l42: Remove redundant delays in suspend(). (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Remove redundant initialization of pointer 'data' (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix soundwire dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: add machine select and register code (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: fix for acp pme wake for soundwire configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: remove acp_reset flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: refactor acp child platform device creation code (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: refactor acp device configuration read logic (Jaroslav Kysela) [RHEL-27515]
- ASoC: Constify pointer to of_phandle_args (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: fix buffer overflow in test_format_fill_silence() (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: Fix "Coverity: virtsnd_kctl_tlv_op(): Uninitialized variables" warning. (Jaroslav Kysela) [RHEL-27515]
- ALSA: avoid 'bool' as variable name (Jaroslav Kysela) [RHEL-27515]
- soundwire: bus_type: make sdw_bus_type const (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: More relaxed check of MIDI jack names (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: remove redundant 'tristate' for SND_SEQ_UMP_CLIENT (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: make snd_seq_bus_type const (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: make soundbus_bus_type const (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add some bounds checking to firmware data (Jaroslav Kysela) [RHEL-27515 RHEL-34741] {CVE-2024-26927}
- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Fix device ID / model name (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Workaround for ACPI with broken spk-id-gpios property (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: Simplify setting AMIC control (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: Mark AMIC control registers as volatile (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: Drop unimplemented DMIC clock divider (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: va-macro: add npl clk (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: fix function cast warnings (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: set config_length based on device_count (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-mlink: update incorrect comment (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Fix runtime pm usage counter balance after fw exception (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai: add support for dspless mode beyond HDAudio (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Do not use LNL specific wrappers in DSPless mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai-ops: add SoundWire dspless mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai-ops: use dai_type (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: topology: Parse DAI type token for dspless mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: start SoundWire links earlier for LNL+ devices (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: topology: dynamically allocate and store DAI widget->private (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai: remove dspless special case (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: fix dma_id for CHAIN_DMA capture (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: allow chain_dma for all supported DAIs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: store number of playback/capture streams (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai-ops: enable chain_dma for ALH (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: add 'is_chain_dma_supported' callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ops: add new 'is_chain_dma_supported' callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: change chain_dma handling in dai_config (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: IPC3: fix message bounds on ipc ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (Jaroslav Kysela) [RHEL-27515 RHEL-35128] {CVE-2024-27057}
- ASoC: q6dsp: fix event handler prototype (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-lnl: Change the topology path to intel/sof-ipc4-tplg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-tgl: Change the default paths and firmware names (Jaroslav Kysela) [RHEL-27515]
- ALSA: aw2: avoid casting function pointers (Jaroslav Kysela) [RHEL-27515]
- ALSA: ctxfi: avoid casting function pointers (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: fix TYPO 'reguest' to 'request' in error log (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Ensure that changed bytes are actually different (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx: Add devicetree support to select topologies (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add DMI quirk for inverted jack-detect on MeeGoPad T8 (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Make LattePanda board DMI match more precise (Jaroslav Kysela) [RHEL-27515]
- ALSA: es1938: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: es1968: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: fm801: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: maestro3: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: riptide: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme96: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: sis7019: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: via82xx: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: doc: Use DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: aaci: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pxa2xx-ac97: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ASoC: pxa2xx-ac97: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: at73c213: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: ali5451: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: ali5451: Embed suspend image into struct snd_ali (Jaroslav Kysela) [RHEL-27515]
- ALSA: azt3328: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: cmipci: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: cs4281: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: echoaudio: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: dummy: Replace with DEFINE_SIPMLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcsp: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: als300: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: als4000: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: atiixp: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: ens137x: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: intel8x0: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: nm256: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Fix locking in ACP IRQ handler (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: cht_bsw_rt5645: Cleanup codec_name handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Boards: Fix NULL pointer deref in BYT/CHT boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Remove default from IRQ1_CFG register (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: remove unused acpi_subysystem_id (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Expose FW version with sysfs (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: add support for audio controls (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs35l56: select intended config FW_CS_DSP (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256. (Jaroslav Kysela) [RHEL-27515]
- ALSA: HDA: intel-sdw-acpi: add kernel parameter to select alternate controller (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: starts non sdw BE id with the highest sdw BE id (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: Add rt722 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi: add RT712 support for LNL (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Remove unused function prototypes (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: ssp-common: Add stub for sof_ssp_get_codec_name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove .init callbacks (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: add common sdw dai link init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt5682: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_cs42l42: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt700: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt712_sdca: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt711: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: add get_codec_dai_by_name helper function (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use single rtd_init for rt_amps (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for DAI link generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support DAI link order customization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: dmi quirk cleanup for mtl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for mtl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for rpl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for adl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for tgl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for jsl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: constify static sdw_slave_ops struct (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Send initial config to module if present (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Add topology parsing support for initial config (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: UAPI: Add tokens for initial config feature (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix dynamic port assignment when TDM is set (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: fix raw noinc write test wrapping (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add system suspend ops to disable IRQ (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Handle error from devm_pm_runtime_enable (Jaroslav Kysela) [RHEL-27515]
- soundwire: intel_auxdevice: remove redundant assignment to variable link_flags (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix SND_AMD_SOUNDWIRE_ACPI dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: fix SND_SOC_WCD939X dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Shut down jack detection on component remove (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Sync the hp ilimit works when removing the component (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add clear of stashed pointer on component remove (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: add module parameter to tascodec_init() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix pci_probe() error path (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: add IDs for Dell dual spk platform (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/conexant: Add quirk for SWS JS201D (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Fix dependencies for SND_CORE_TEST (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Ignore clock selector errors for single connection (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Remove unused test stub function (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix filename string field layout (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix order of searching for firmware files (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Allow more time for firmware to boot (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Load tunings for the correct speaker models (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Firmware file must match the version of preloaded firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix for initializing ASP1 mixer registers (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Initialize all ASP1 registers (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix default SDW TX mixer registers (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix to ensure ASP1 registers match cache (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Don't add the same register patch multiple times (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Don't overwrite fwf_name with the default (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Fix firmware file search order (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: refactor acp driver pm ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: select soundwire dependency flag for acp6.3 based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: update descriptor fields for acp6.3 based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add machine select logic for soundwire based platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Add Soundwire DAI configuration support for AMD platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add interrupt handling for SoundWire manager devices (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add code for invoking soundwire manager helper functions (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: refactor register mask structure (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: implement function to extract slave information (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: refactor soundwire pads enable (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: refactor amd soundwire manager device node creation (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: update license (Jaroslav Kysela) [RHEL-27515]
- ASoC/soundwire: implement generic api for scanning amd soundwire controller (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Add sound core KUnit test (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Fix snd_pcm_format_name function (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Add missing formats to formats list (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: mtl-match: Add cs42l43_l0 cs35l56_l23 for MTL (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Fix support for a Huawei Matebook laptop (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Check presence of valid altsetting control (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: usb-audio: Skip setting clock selector for single connections" (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional HP Envy Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for various HP ENVY models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Support read-only clock selector control (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: Drop type from "clocks" (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Use fls to calculate the pre-divider for the PLL (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Refactor to use for_each_set_bit() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Use USEC_PER_MSEC rather than hard coding (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add pm_ptr around the power ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Check error from device_property_read_u32_array() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Minor code tidy ups (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Tidy up header includes (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: realtek: Move hda_component implementation to module (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Adding new volume kcontrols (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Remove unneeded semicolon (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Sort quirk table entries (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: add quirk for RODE NT-USB+ (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: remove duplicate check if queue is broken (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: fix typo (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Skip setting clock selector for single connections (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Replace numeric device IDs with constant values (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: limit speaker volumes (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Remove executable bit (Jaroslav Kysela) [RHEL-27515]
- ASoC: allow up to eight CPU/codec DAIs (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd934x: drop unneeded regulator include (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: skip printing deferred probe failuers (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: handle deferred probe (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add check for cpu dai link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Update platform name for different boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Enable rt5682s clocks in acp slave mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: fix headphones volume controls (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd9335: drop unused gain hack remnant (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa883x: fix PA volume control (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: fix the capture noise issue (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Minimize the pop noise on headphone (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Improving the THD+N performance (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: improving crosstalk performance (Jaroslav Kysela) [RHEL-27515]
- ALSA: synth: Save a few bytes of memory when registering a 'snd_emux' (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (Jaroslav Kysela) [RHEL-27515]
- soundwire: stream: add missing const to Documentation (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8540: Add pre-charge actions for input (Jaroslav Kysela) [RHEL-27515]
- ASoC: p1022_rdk: fix all kernel-doc warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Compute file paths on firmware load (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Skip firmware test for custom loaders (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Optimize quirk for Valve Galileo (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (Jaroslav Kysela) [RHEL-27515 RHEL-37099] {CVE-2023-52663}
- ASoC: amd: acp: Update MODULE_DESCRIPTION for sof-mach (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add missing error handling in sof-mach (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Make use of existing *_CODEC_DAI macros (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Drop redundant initialization of machine driver data (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add WCD939x Codec driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add WCD939x Soundwire devices driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: wcd-mbhc-v2: add support when connected behind an USB-C audio mux (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: document WCD939x Audio Codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,wcd938x: move out common properties (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: fsl,micfil: Add compatible string for i.MX95 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_sai: Add support for i.MX95 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: fsl,sai: Add compatible string for i.MX95 platform (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: remove log message for LLP (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix yet more -Wformat-truncation warnings (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Properly setup HDMI stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: fix index check on graph_parse_node_multi_nm() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: icp3-dtrace: Revert "Fix wrong kfree() usage" (Jaroslav Kysela) [RHEL-27515]
- ALSA: oxygen: Fix right channel of capture volume mixer (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: Introduce a function to get if access is interleaved mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8195: Remove afe-dai component and rework codec link (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: annotate calibration data endianness (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8192: Check existence of dai_name before dereferencing (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bxt_rt298: Fix kernel ops due to COMP_DUMMY change (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bxt_da7219_max98357a: Fix kernel ops due to COMP_DUMMY change (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Fix TDM enable and DAI format control flow (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Fix PM_RUNTIME usage (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Add tas2563 into driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Add tas2563 into header file for DSP mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2562: move tas2563 from tas2562 driver to tas2781 driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: move tas2563 from tas2562.yaml to tas2781.yaml (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: fix building without CONFIG_SPI (Jaroslav Kysela) [RHEL-27515]
- ALSA: ac97: fix build regression (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support more HP models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add configurable global i2c address (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add ptrs to calibration functions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: configure the amp after firmware load (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (Jaroslav Kysela) [RHEL-27515]
- ALSA: mark all struct bus_type as const (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5663: cancel the work when system suspends (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Rename DSP mux channels (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add PCM Input Switch for Solo Gen 4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for custom Gen 4 Direct Monitor mixes (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add minimum firmware version check (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for Solo, 2i2, and 4i4 Gen 4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add power status control (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add R/O headphone volume control (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Disable autogain during phantom power state change (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Allow for controls with a "mute mode" (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Disable input controls while autogain is running (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for Air Presence + Drive option (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Store mix_ctls for Gen 4 Direct Monitor (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for software-controllable input gain (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Handle Gen 4 Direct Monitor mix updates (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove repeated elem->head.mixer references (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Allow for interfaces without per-channel volume (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Split direct_monitor out from monitor_other (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Minor refactor MSD mode check (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove line_out_hw_vol device info entry (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Split input_other into level/pad/air/phantom (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for DSP mux channels (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Split dim_mute_update from vol_updated (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for air/phantom control on input 2 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove struct scarlett2_usb_volume_status (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add scarlett2_mixer_value_to_db() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for Gen 4 style parameters (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Refactor common port_count lookups (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Change num_mux_* from int to u8 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Refactor scarlett2_config_save() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add #define for SCARLETT2_MIX_MAX (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Refactor scarlett2_usb_set_config() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Parameterise notifications (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Rename db_scale_scarlett2_gain to volume (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove scarlett2_config_sets array (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Simplify enums by removing explicit values (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add config set struct (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Infer has_msd_mode from config items (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Infer standalone switch from config items (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Check for phantom persistence config item (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Check presence of mixer using mux_assignment (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for uploading new firmware (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add check for config_item presence (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add ioctl commands to erase flash segments (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Formatting fixes (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add skeleton hwdep/ioctl interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Update maintainer info (Jaroslav Kysela) [RHEL-27515 RHEL-37068] {CVE-2023-52680}
- ALSA: scarlett2: Add missing error check to scarlett2_config_save() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add missing error checks to *_ctl_get() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (Jaroslav Kysela) [RHEL-27515 RHEL-37084] {CVE-2023-52674}
- ALSA: scarlett2: Add missing mutex lock around get meter levels (Jaroslav Kysela) [RHEL-27515 RHEL-37056] {CVE-2023-52689}
- ALSA: scarlett2: Add #defines for firmware upgrade (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Retrieve useful flash segment numbers (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Convert meter levels from little-endian (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Dell models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional Dell models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: fix kvmalloc_array() arguments order (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove sound controls in unbind (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: fix typos in comment (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: do not use regcache (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx: Add SNDRV_PCM_INFO_BATCH flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add mono speaker information to the components string (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: cht_bsw_rt5645: Set card.components string (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add a rt5645_components() helper (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add rt5645_get_pdata() helper (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Refactor rt5645_parse_dt() (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add platform-data for Acer Switch V 10 (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Add acp-psp mailbox interface for iram-dram fence register modification (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Rename amd_bt sof_dai_type (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add i2s bt dai configuration support for AMD platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Refactor sof_i2s_tokens reading to update acpbt dai (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Refactor spinlock_irq(&sdev->ipc_lock) sequence in irq_handler (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc.h: don't create dummy Component via COMP_DUMMY() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: use snd_soc_dummy_dlc (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: hdaudio.c: use snd_soc_dummy_dlc (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (Jaroslav Kysela) [RHEL-27515]
- ASoC: hdmi-codec: fix missing report for jack initial status (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology: Replace fake root_device with kunit_device in tests (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Remove redundant ret variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: add support for FW version 0x0503 (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Fix trivial code style issues (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-pcm.c: Complete the active count for components without DAIs (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,sm8250: Add X1E80100 sound card (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add x1e80100 sound machine driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Switch to {RUNTIME,SYSTEM_SLEEP}_PM_OPS (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Allow probing ACP PCI when SOF is disabled (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Drop conflicting ACPI-based probing (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: Add support for SM8650 (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,sm8250: document SM8650 sound card (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: tegra20_ac97: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: drop bus freq calculation and set 'max_clk_freq' (Jaroslav Kysela) [RHEL-27515]
- ALSA: au88x0: fixed a typo (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Increase delay in MOTU M quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add pm ops support for renoir platform. (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: check the validity of prm_no/cfg_no (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: remove duplicated including (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: check fw_context_save for library reload (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: IPC4: synchronize fw_config_params with fw definitions (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: IPC4: query fw_context_save feature from fw (Jaroslav Kysela) [RHEL-27515]
- ALSA: au88x0: fixed spelling mistakes in au88x0_core.c (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: select program 0, conf 0 by default (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: Document new DAI link flags playback-only/capture-only (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: Introduce playback-only/capture-only DAI link flags (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add missing statics for hp_ilimit functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Allow HP amp to cool off after current limit (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Don't enable bias sense during type detect (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: Change CS35L56 prefixes to AMPn (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: wsa884x: make use of new mute_unmute_on_trigger flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: audioreach: Add 4 channel support (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: audioreach: drop duplicate channel defines (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: audioreach: Commonize setting channel mappings (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: fix off by one in graph_parse_node_multi_nm() (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Correct SoundWire port list (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Correct order of include files to be alphabetical (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: modify config flag read logic (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-mtl: add HDA_ARL PCI support (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-mtl: fix ARL-S definitions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: add HDA_ARL PCI ID support (Jaroslav Kysela) [RHEL-27515]
- PCI: add INTEL_HDA_ARL to pci_ids.h (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcmtest: stop timer before buffer is released (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add Framework laptop 16 to quirks (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l45: Prevents spinning during runtime suspend (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l45: Use modern pm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Set bclk as source to set pll for rt5682s codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Set bclk as source to set pll for rt5682s codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Enable dpcm_capture for MAX98388 codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add i2s bt support for nau8821-max card (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add new cpu dai and dailink creation for I2S BT instance (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: Remove extra dmi parameter (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Add condition check for acp config flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: Add new dmi entries for acp5x platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8186: Revert Add Google Steelix topology compatible (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: add new Framework laptop to quirks (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_cs_amp: Connect outputs to a speaker widget (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: add core get and set support for dsp core (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs4271: Fix spelling mistake "retrieveing" -> "retrieving" (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: Set lane_control_support for multilane (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Wire up buffer flags (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: add alignment for topology header file struct definition (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: align topology header file with sof topology header (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: check ctx->headset_codec_dev instead of playback (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (Jaroslav Kysela) [RHEL-27515 RHEL-37048] {CVE-2023-52697}
- ASoC: Intel: sof_nau8825: board id cleanup for rpl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: board id cleanup for adl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-tgl-match: add cs42l43 and cs35l56 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcht_es8316: Determine quirks/routing with codec-dev ACPI DSM (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcht_es8316: Add is_bytcr helper variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcht_es8316: Dump basic _DSM information (Jaroslav Kysela) [RHEL-27515]
- ASoC: es83xx: add ACPI DSM helper module (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Move sof_of_machine_select() to core.c from sof-of-dev.c (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: Limit speaker digital volumes (Jaroslav Kysela) [RHEL-27515]
- ASoC: ops: add correct range check for limiting volume (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7219: Support low DC impedance headset (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add support for a new Huawei Matebook laptop (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: Add support for SM8450 and SM8550 (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: set card driver name from match data (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs4349: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Drop legacy includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l42: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cirrus: edb93xx: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs4271: Convert to GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l36: Drop legacy includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l35: Drop legacy includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l34: Fix GPIO name and drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l33: Fix GPIO name and drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l32: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Disable power-save on KONTRON SinglePC (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Move Soundwire runtime stream alloc to soundcards (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add helper for allocating Soundwire stream runtime (Jaroslav Kysela) [RHEL-27515]
- ptrace: Convert ptrace_attach() to use lock guards (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Add module ID print during module set up (Jaroslav Kysela) [RHEL-27515]
- ASoC: core: Fix a handful of spelling mistakes. (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Move window offset configuration earlier (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Implement IPC version fallback if firmware files are missing (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Do not use resource managed allocation for ipc4_data (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Add helper for initialization of paths, ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pci-dev: Rely on core to create the file paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-of-dev: Rely on core to create the file paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-acpi-dev: Rely on core to create the file paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pci-dev: Save the default IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Implement firmware, topology path setup in core (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-of-dev: Save the default IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-acpi-dev: Save the default IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add placeholder for platform IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Move sof_machine_* functions from sof-audio.c to core.c (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Move sof_of_machine_select() to sof-of-dev.c from sof-audio.c (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: icp3-dtrace: Fix wrong kfree() usage (Jaroslav Kysela) [RHEL-27515]
- soundwire: generic_bandwidth_allocation use bus->params.max_dr_freq (Jaroslav Kysela) [RHEL-27515]
- soundwire: intel_ace2x: fix AC timing setting for ACE2.x (Jaroslav Kysela) [RHEL-27515]
- soundwire: stream: fix NULL pointer dereference for multi_link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for DAI link generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for DAI link generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support DAI link array generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for HDMI-In link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for HDMI-In link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support HDMI-In link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: simplify HDMI-In quirks (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: rename function parameter (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support BT offload link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for codec link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support amp link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for codec link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for codec link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support codec link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: cht_bsw_rt5672: check return value (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: ssp-common: get codec name function (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_maxim_common: check return value (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_maxim_common: add else between 2 if test (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: remove dead code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: Add rt722 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Unhardcode HDAudio BE DAI drivers description (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Kill S24_LE format (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Drop snd_hdac_calc_stream_format() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel Skylake: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hdac_hdmi: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hdac_hda: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hda: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/ca0132: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/hdmi: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Upgrade stream-format infrastructure (Jaroslav Kysela) [RHEL-27515]
- ASoC: pcm: Honor subformat when configuring runtime (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Honor subformat when querying PCMs (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Introduce MSBITS subformat interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi: add Gen4.1 SDCA board support for LNL RVP (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Add rt722 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Make use of dev_err_probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove unused function declaration (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Use existing helpers to change GPROCEN and PIE bits (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2-custom-sample: add CPU/Codec = N:M sample (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2-custom-sample: Add connection image (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: use better image for Multi connection (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: add CPU:Codec = N:M support (Jaroslav Kysela) [RHEL-27515]
- ASoC: makes CPU/Codec channel connection map more generic (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Handle ALSA kcontrol change notification from firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Add data struct for module notification message from firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-control: Implement control update for switch/enum controls (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Helper to find an swidget by module/instance id (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Always register the HDMI dai links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: correct white-spaces in examples (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Allow configuration of bit clock and frame inversion (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: set controller id to hw master id (Jaroslav Kysela) [RHEL-27515]
- soundwire: bus: introduce controller_id (Jaroslav Kysela) [RHEL-27515]
- soundwire: fix initializing sysfs for same devices on different buses (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Allow driver to work without IRQ connection (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_xcvr: refine the requested phy clock frequency (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8186: Add Google Steelix topology compatible (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-pcm: fix up bad merge (Jaroslav Kysela) [RHEL-27515]
- soundwire: stream: constify sdw_port_config when adding devices (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: drop unneeded qcom_swrm_stream_alloc_ports() cleanup (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: move sconfig in qcom_swrm_stream_alloc_ports() out of critical section (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5650: add mutex to avoid the jack detection failure (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (Jaroslav Kysela) [RHEL-27515]
- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Refer to correct stream index at loops (Jaroslav Kysela) [RHEL-27515]
- ASoC: imx-rpmsg: Force codec power on in low power audio mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8810: Fix incorrect type in assignment and cast to restricted __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Add switch to control normal and alt hp inputs (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Add handling of ACPI (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Store device in private struct and use it more consistently (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Fix incorrect frame delay configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Fix the position of const qualifier (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: mem leak in skl register function (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: Fix mem leak in few functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add missing SND_SOC_AMD_ACP_LEGACY_COMMON flag for ACP70 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Alays handle -EPROBE_DEFER (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5682s: Add LDO output selection for dacref (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add Kconfig options for acp7.0 based platform driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: add mtl_rt5650 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add missing static from runtime PM ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8974: Correct boost mixer inputs (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add HP 255 G10 into quirk table (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: add noinc write test (Jaroslav Kysela) [RHEL-27515]
- regmap: ram: support noinc semantics (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: remove unnecessary NULL check (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,sm8250: add SM8550 sound card (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the bin file parsing method (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: convert not to use dma_request_slave_channel() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: correct the format order (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Fix for indentation issue (Jaroslav Kysela) [RHEL-27515]
- ASoC: dapm: Simplify widget clone (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: remove unused variables (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8186: clean up unused code (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8195: clean up unused code (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Changing the headset detection time (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Add chip version flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Changing initialisation and broadcasting (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8821: Add slew rate controls. (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: nau8821: Add DMIC slew rate. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5682: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5663: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5514: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt286: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt298: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt274: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: probe: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: nau8825: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98373: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98927: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98357a: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: i2s_test: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: hdaudio: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: es8336: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: da7219: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: dmic: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add support for configuring PDM interface from topology (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx8m: Add DAI driver entry for MICFIL PDM (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-client: trivial: fix comment typo (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify macro value error (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the wrong judgment of re value (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the maximum value of calib (Jaroslav Kysela) [RHEL-27515]
- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (Jaroslav Kysela) [RHEL-27515]
- mfd: arizona-i2c: Simplify obtaining I2C match data (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for i2s mode register field update (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: aw88399: Fix -Wuninitialized in aw_dev_set_vcalb() (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: Fix unused rockchip_i2s_tdm_match warning for !CONFIG_OF (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dai: add flag to mute and unmute stream during trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: select SND_SOC_AMD_ACP_LEGACY_COMMON for ACP63 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add ACPI dependency (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: aw88399: fix typo in Kconfig select (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Add rt5514 machine board (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Add rt5514 machine board (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: use ack callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: machine: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wm8995: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wm8994: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wm8962: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd9335: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5682s: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: max9867: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-rx-macro: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: adav80x: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: adau1373: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: 88pm860x: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: wavefront: Drop obsoleted comments and definitions (Jaroslav Kysela) [RHEL-27515]
- ALSA: wavefront: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: opl3: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: caiaq: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: mixart: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: azt3328: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: rawmidi: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add machine driver support for acp7.0 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add pci legacy driver support for acp7.0 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: change acp power on mask macro value (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: change acp-deinit function arguments (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add machine driver support for pdm use case (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add condition check for i2s clock generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add platform and flag data to acp data structure (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add code for scanning acp pdm controller (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add Kconfig options for acp6.3 based platform driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add machine driver support for acp6.3 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add i2s clock generation support for acp6.3 based platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: refactor acp i2s clock generation code (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add acp6.3 pci legacy driver support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: add an error code check in skl_pcm_trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: use defines for entries in snd_soc_dai_driver array (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_IN_MAP quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_OUT_MAP quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_MCLK_19_2MHZ quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_SSP2 quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add aw88399 amplifier driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add code for bin parsing compatible with aw88399 (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add schema for "awinic,aw88399" (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Make return of remove_late void, too (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add support for Lenovo Yoga Tab 3 Pro YT3-X90 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add option to use sram for data bin loading (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: refactor acp dram usage for data bin loading (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: increase DSP cache window range (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add support for acp6.3 based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: Add acpi machine id for acp6.3 version based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify max_register usage error (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support dmic link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: tlv320aic31xx: switch to gpiod_set_value_cansleep (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Remove extra argument from snd_hdac_i915_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: Move snd_hdac_i915_init to before probe_work. (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Move snd_hdac_i915_init to before probe_work. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Move snd_hdac_i915_init to before probe_work. (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Allow xe as match for i915_component_master_match (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Add an allow_modprobe argument to snd_hdac_i915_init (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Allow override of gpu binding. (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Fix error handling in azx_probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: enable wake capability for acp pci driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: sigmadsp: Add __counted_by for struct sigmadsp_data and use struct_size() (Jaroslav Kysela) [RHEL-27515]
- soundwire: dmi-quirks: update HP Omen match (Jaroslav Kysela) [RHEL-27515]
- soundwire: bus: improve error handling for clock stop prepare/deprepare (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: make .remove callback return void (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Dump the notification payload (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-mtl: use ARL specific firmware definitions (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: new module for common functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_da7219: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_hdmi: add common header for HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_da7219: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: Fix -Wuninitialized in tegra210_amx_platform_probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5663: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt286: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: nau8825: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98927: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98373: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: es8336: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: da7219: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt298: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98357a: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5682: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt274: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: i2s_test: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Improve topology parsing of dynamic strings (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Introduce helper functions for SSP and TDM handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Only create SSP%%d snd_soc_dai_driver when requested (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: explicitly include binding headers when used (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-client: fix build when only IPC4 is selected (Jaroslav Kysela) [RHEL-27515]
- ASoC: Use device_get_match_data() (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom/lpass: Constify struct lpass_variant (Jaroslav Kysela) [RHEL-27515]
- ASoC: Drop unnecessary of_match_device() calls (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7218: Use i2c_get_match_data() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Explicitly include correct DT includes (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add code_loading parameter to stream setup (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Fix stream fifo_size initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Enable low-power hibernation mode on SPI (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Enable low-power hibernation mode on i2c (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Wake transactions need to be issued twice (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Change hibernate sequence to use allow auto hibernate (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: Replace asm/prom.h with explicit includes (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Poll SDxFIFOS after programming SDxFMT (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Introduce HOST stream setup mechanism (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Use helper to setup HOST stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: Use helper to setup HOST stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Initialise a variable to silence possible static analysis error (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dapm: Annotate struct snd_soc_dapm_widget_list with __counted_by (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Remove unused hibernate wake constants (Jaroslav Kysela) [RHEL-27515]
- ASoC: Adds support for TAS575x to the pcm512x driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: aw88261: Remove non-existing reset gpio (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: awinic,aw88395: Remove reset-gpios from AW88261 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Remove unused variable (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cirrus_scodec: fix an error code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Drop superfluous stream decoupling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Keep module refcount up when gathering traces (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Disable DSP before loading basefw (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Preallocate memory for module configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Use generic size defines (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Move IPC error messages one level down (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Simplify referencing dai-params.yaml (Jaroslav Kysela) [RHEL-27515]
- ASoC: doc: Update codec to codec examples (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the transmission mode of function parameters (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add aw87390 amplifier driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Rename "sync-flag" to "awinic,sync-flag" (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add code for bin parsing compatible with aw87390 (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify i2c driver name (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Rename "sound-channel" to "awinic,audio-channel" (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the transmission method of parameters (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Remove the "fade-enable property" (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add schema for "awinic,aw87390" (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: awinic,aw88395: Add properties for multiple PA support (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Remove useless else (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Add TDM input source select (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: rtq9128: Add TDM input source slect property (Jaroslav Kysela) [RHEL-27515]
- sh: boards: Fix Sound Simple-Card struct name (Jaroslav Kysela) [RHEL-27515]
- ASoC: remove asoc_xxx() compatible macro (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- sound: Fix snd_pcm_readv()/writev() to use iov access functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-iio-aux: Use flex array to simplify code (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-generic-dmaengine-pcm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-component: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-topology: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-compress: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-utils: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-link: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dapm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dai: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-pcm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: mediatek: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: intel: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: amd: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: cs47lxx: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: wm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: rt5677: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: avs: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soundwire: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: extensa: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: generic: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: bcm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: simple_card_utils.h: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc.h: convert asoc_xxx() to snd_soc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ALSA: usx2y: Annotate struct snd_usx2y_urb_seq with __counted_by (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Annotate struct hda_conn_list with __counted_by (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add Richtek rtq9128 audio amplifier support (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add Richtek rtq9128 audio amplifier (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: Log clk_get("iface") failures (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cirrus_scodec: Select GPIOLIB for KUnit test (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Drop unused IPC type defines (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Kconfig: Rename SND_SOC_SOF_INTEL_IPC4 to SND_SOC_SOF_IPC4 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Extend timeout on bias sense timeout (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Move headset bias sense enable earlier in process (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Enable bias sense by default (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Lower default type detect time (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: add ipc4 FW panic support on CAVS 2.5+ platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: dump dsp stack (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: add telemetry retrieval support on Intel platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: add exception node in sof debugfs directory (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: add definition of telemetry slot for exception handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: add a helper function to search debug slot (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-mtrace: move debug slot related definitions to header.h (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Xtensa: dump ar registers to restore call stack (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cirrus_scodec: Add KUnit test (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7213: tidyup SND_SOC_DAIFMT_xxx (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7213: add .auto_selectable_formats support (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: wlf,wm8782: Add wlf,fsampen property (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8782: Use wlf,fsampen device tree property (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8782: Constrain maximum audio rate at runtime (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: make const array controls static (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt1015: fix the first word being cut off (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Omit cs35l56_pm_ops_i2c_spi if I2C/SPI not enabled (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Use new export macro for dev_pm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Use pm_ptr() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Dump the payload also when set_get_data fails (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ops.h: Change the error code for not supported to EOPNOTSUPP (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Fix -Wmissing-prototypes warning (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8821: Revise MICBIAS control for power saving. (Jaroslav Kysela) [RHEL-27515]
- ASoC: hdac_hdmi: Remove temporary string use in create_fill_jack_kcontrols (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l41: Use modern pm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98927: Drop pointless includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98520: Drop pointless includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98388: Correct the includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98396: Drop pointless include (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98373: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98357a: Drop pointless include (Jaroslav Kysela) [RHEL-27515]
- ASoC: max9768: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas571x: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42xx8-i2c: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8580: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add machine driver that enables sound for systems with a ES8336 codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add support for splitting the codec specific code from the ACP driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: es8316: Enable support for MCLK div by 2 (Jaroslav Kysela) [RHEL-27515]
- ASoC: es8316: Replace NR_SUPPORTED_MCLK_LRCK_RATIOS with ARRAY_SIZE() (Jaroslav Kysela) [RHEL-27515]
- ASoC: es8316: Enable support for S32 LE format (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-tx-macro: Add SM6115 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,lpass-tx-macro: Add SM6115 (Jaroslav Kysela) [RHEL-27515]
- ASoC: ak4642: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: ak4642: Minor cleanups in probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: tlv320aic32x4-i2c: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: tlv320aic32x4-spi: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: tlv320aic32x4: Add enum aic32x4_type to aic32x4_probe() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Fix error checks of default read/write copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Name iov_iter argument as iterator instead of buffer (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Drop unused iov_iter for process callback (Jaroslav Kysela) [RHEL-27515]
- dt-bindings: Fix typos (Jaroslav Kysela) [RHEL-27515]
- ALSA: doc: Update description for the new PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: pcm: Drop obsoleted PCM copy_user ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Drop obsoleted PCM copy_user and copy_kernel ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: component: Add generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Use iov_iter for process callback, too (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcmtest: Update comment about PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: xen: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme9652: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hdsp: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme96: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: nm256: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme32: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: korg1212: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: es1938: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: dummy: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Add memory copy helpers between iov_iter and iomem (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Add copy ops with iov_iter (Jaroslav Kysela) [RHEL-27515]
- iov_iter: Export import_ubuf() (Jaroslav Kysela) [RHEL-27515]
- spi: tegra114: Remove unnecessary NULL-pointer checks (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: Fix Wvoid-pointer-to-enum-cast warning (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: merge DAI call back functions into ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Drop unneeded quotes (Jaroslav Kysela) [RHEL-27515]
- spi: Constify spi parameters of chip select APIs (Jaroslav Kysela) [RHEL-27515]
- spi: Constify spi_get_drvdata()'s spi parameter (Jaroslav Kysela) [RHEL-27515]
- spi: Constify spi_get_ctldata()'s spi parameter (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Replace all spi->chip_select references with function call (Jaroslav Kysela) [RHEL-27515]
- spi: Add APIs in spi core to set/get spi->chip_select and spi->cs_gpiod (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: remove prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: add clocks on endpoint (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: add missing mclk-fs (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: add definitions/ports (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: use definitions for port/endpoint (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: i2s_tdm: Add support for RK3588 (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: i2s_tdm: Make the grf property optional (Jaroslav Kysela) [RHEL-27515]
- spi: Reintroduce spi_set_cs_timing() (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Document audio OF graph dai-tdm-slot-num dai-tdm-slot-width props (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add missing (unevaluated|additional)Properties on child nodes (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: sgtl5000: Add missing type to 'micbias-voltage-m-volts' (Jaroslav Kysela) [RHEL-27515]
- dt-bindings: sound: Add generic serial MIDI device (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: mt8192-mt6359: add new compatible and new properties (Jaroslav Kysela) [RHEL-27515]
- spi: mediatek: support tick_delay without enhance_timing (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: Add dai-tdm-slot-width-map (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: wcd938x: Add gpio property for selecting CTIA/OMTP headset (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Centralize the 'sound-dai' definition (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: enable both flag/phandle for bitclock/frame-master (Jaroslav Kysela) [RHEL-27515]
- spi: modify set_cs_timing parameter (Jaroslav Kysela) [RHEL-27515]
- spi: mediatek: add tick_delay support (Jaroslav Kysela) [RHEL-27515]
Resolves: RHEL-27515, RHEL-32452, RHEL-34280, RHEL-34741, RHEL-35128, RHEL-35248, RHEL-36904, RHEL-37048, RHEL-37056, RHEL-37068, RHEL-37084, RHEL-37099, RHEL-39706, RHEL-39879, RHEL-43555, RHEL-43811, RHEL-43900, RHEL-43933

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-15 17:08:36 +00:00
Lucas Zampieri
d40164a8a6
kernel-5.14.0-480.el9
* Fri Jul 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-480.el9]
- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (Luiz Capitulino) [RHEL-45234]
- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx TmFIFO is full (Luiz Capitulino) [RHEL-45234]
- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (Luiz Capitulino) [RHEL-45234]
- platform/mellanox: mlxbf-pmc: fix signedness bugs (Luiz Capitulino) [RHEL-45234]
- drivers/platform/mellanox: Convert snprintf to sysfs_emit (Luiz Capitulino) [RHEL-45234]
- cpufreq: exit() callback is optional (Mark Langsdorf) [RHEL-43846] {CVE-2024-38615}
- cppc_cpufreq: Fix possible null pointer dereference (Mark Langsdorf) [RHEL-44143] {CVE-2024-38573}
- ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (Mark Langsdorf) [RHEL-33200] {CVE-2024-26894}
- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (Aristeu Rozanski) [RHEL-38634]
- RAS/AMD/ATL: Fix MI300 bank hash (Aristeu Rozanski) [RHEL-38634]
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (Mark Salter) [RHEL-35086] {CVE-2024-26989}
- hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37717] {CVE-2021-47386}
- pstore/platform: Add check for kstrdup (Steve Best) [RHEL-38128] {CVE-2023-52869}
- ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses (Charles Mirabile) [RHEL-34956] {CVE-2024-26947}
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Mark Langsdorf) [RHEL-26183]
- drivers/base/cpu: crash data showing should depends on KEXEC_CORE (Mark Langsdorf) [RHEL-26183]
- mm/memory_hotplug: fix error handling in add_memory_resource() (Mark Langsdorf) [RHEL-26183]
- mm/memory_hotplug: add missing mem_hotplug_lock (Mark Langsdorf) [RHEL-26183]
- regmap: fix bogus error on regcache_sync success (Mark Langsdorf) [RHEL-26183]
- fw loader: Remove the now superfluous sentinel element from ctl_table array (Mark Langsdorf) [RHEL-26183]
- regmap: fix NULL deref on lookup (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Annotate struct irq_affinity_devres with __counted_by (Mark Langsdorf) [RHEL-26183]
- drivers: base: test: Make property entry API test modular (Mark Langsdorf) [RHEL-26183]
- drivers/base: Add modular KUnit property entry API tests (Mark Langsdorf) [RHEL-26183]
- driver core: Add missing parameter description to __fwnode_link_add() (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Unify the firmware node type check (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Use temporary variable in platform_device_add() (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Refactor error path in a couple places (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Drop redundant check in platform_device_add() (Mark Langsdorf) [RHEL-26183]
- regmap: rbtree: Fix wrong register marked as in-cache when creating new node (Mark Langsdorf) [RHEL-26183]
- driver core: return an error when dev_set_name() hasn't happened (Mark Langsdorf) [RHEL-26183]
- crash: memory and CPU hotplug sysfs attributes (Mark Langsdorf) [RHEL-26183]
- driver core: Call in reversed order in device_platform_notify_remove() (Mark Langsdorf) [RHEL-26183]
- driver core: Return proper error code when dev_set_name() fails (Mark Langsdorf) [RHEL-26183]
- mm,thp: fix nodeN/meminfo output alignment (Mark Langsdorf) [RHEL-26183]
- drivers: base: test: Add missing MODULE_* macros to root device tests (Mark Langsdorf) [RHEL-26183]
- drivers: base: test: Add missing MODULE_* macros for platform devices tests (Mark Langsdorf) [RHEL-26183]
- drivers: base: Free devm resources when unregistering a device (Mark Langsdorf) [RHEL-26183]
- drivers: base: Add basic devm tests for platform devices (Mark Langsdorf) [RHEL-26183]
- drivers: base: Add basic devm tests for root devices (Mark Langsdorf) [RHEL-26183]
- drivers/base: Disable CONFIG_DM_KUNIT_TEST (Mark Langsdorf) [RHEL-26183]
- base/node: Remove duplicated include (Mark Langsdorf) [RHEL-26183]
- driver core: Call dma_cleanup() on the test_remove path (Mark Langsdorf) [RHEL-26183]
- driver core: test_async: fix an error code (Mark Langsdorf) [RHEL-26183]
- of: Move of_device_{add,register,unregister} to platform.c (Mark Langsdorf) [RHEL-26183]
- of: Move of_platform_register_reconfig_notifier() into DT core (Mark Langsdorf) [RHEL-26183]
- regmap: Provide user selectable option to enable regmap (Mark Langsdorf) [RHEL-26183]
- Regmap: Add REGMAP_BUILD (Mark Langsdorf) [RHEL-26183]
- regmap: Fix the type used for a bitmap pointer (Mark Langsdorf) [RHEL-26183]
- regmap: Remove dynamic allocation warnings for rbtree and maple (Mark Langsdorf) [RHEL-26183]
- regmap: rbtree: Use alloc_flags for memory allocations (Mark Langsdorf) [RHEL-26183]
- regmap: Reject fast_io regmap configurations with RBTREE and MAPLE caches (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Fix out-of-bounds access when allocating config buffers (Mark Langsdorf) [RHEL-26183]
- regmap: mmio: Remove unused 64-bit support code (Mark Langsdorf) [RHEL-26183]
- regmap: cache: Revert "Add 64-bit mode support" (Mark Langsdorf) [RHEL-26183]
- regmap: Revert "add 64-bit mode support" and Co. (Mark Langsdorf) [RHEL-26183]
- PM: domains: Move the verification of in-params from genpd_add_device() (Mark Langsdorf) [RHEL-26183]
- regmap: Drop early readability check (Mark Langsdorf) [RHEL-26183]
- drivers: fwnode: fix fwnode_irq_get[_byname]() (Mark Langsdorf) [RHEL-26183]
- regmap: Check for register readability before checking cache during read (Mark Langsdorf) [RHEL-26183]
- regmap: Add debugfs file for forcing field writes (Mark Langsdorf) [RHEL-26183]
- regmap: Don't check for changes in regcache_set_val() (Mark Langsdorf) [RHEL-26183]
- regmap: Add missing cache_only checks (Mark Langsdorf) [RHEL-26183]
- regmap: regmap-irq: Move handle_post_irq to before pm_runtime_put (Mark Langsdorf) [RHEL-26183]
- base/node: Use 'property' to identify an access parameter (Mark Langsdorf) [RHEL-26183]
- isa: Remove unnecessary checks (Mark Langsdorf) [RHEL-26183]
- PM: suspend: Fix pm_suspend_target_state handling for !CONFIG_PM (Mark Langsdorf) [RHEL-26183]
- PM: domains: fix integer overflow issues in genpd_parse_state() (Mark Langsdorf) [RHEL-26183]
- regmap: mmio: Allow passing an empty config->reg_stride (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Drop backward compatibility for inverted mask/unmask (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Minor adjustments to .handle_mask_sync() (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Remove support for not_fixed_stride (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Remove type registers (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Remove virtual registers (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Drop map from handle_mask_sync() parameters (Mark Langsdorf) [RHEL-26183]
- hwrng: cn10k - use dev_err_probe (Bharat Bhushan) [RHEL-22181]
- hwrng: cn10k - delete empty remove function (Bharat Bhushan) [RHEL-22181]
- hwrng: cn10k - Add extended trng register support (Bharat Bhushan) [RHEL-22181]
- hwrng: octeon - Fix warnings on 32-bit platforms (Bharat Bhushan) [RHEL-22181]
- REDHAT: Makefile, dont reset dist-git-tmp if set (Lucas Zampieri)
Resolves: RHEL-22181, RHEL-26183, RHEL-33200, RHEL-34956, RHEL-35086, RHEL-37717, RHEL-38128, RHEL-38634, RHEL-43846, RHEL-44143, RHEL-45234

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-12 16:14:53 +00:00
Lucas Zampieri
922a69fe49
kernel-5.14.0-477.el9
* Mon Jul 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-477.el9]
- KEYS: trusted: Fix memory leak in tpm2_key_encode() (CKI Backport Bot) [RHEL-41151] {CVE-2024-36967}
- mm/zswap: invalidate duplicate entry when !zswap_enabled (Rafael Aquini) [RHEL-40684]
- mm: zswap: fix objcg use-after-free in entry destruction (Rafael Aquini) [RHEL-40684]
- mm: memcg: add per-memcg zswap writeback stat (Rafael Aquini) [RHEL-40684]
- zswap: make shrinking memcg-aware (Rafael Aquini) [RHEL-40684]
- memcontrol: implement mem_cgroup_tryget_online() (Rafael Aquini) [RHEL-40684]
- mm/list_lru.c: remove unused list_lru_from_kmem() (Rafael Aquini) [RHEL-40684]
- list_lru: allow explicit memcg and NUMA node selection (Rafael Aquini) [RHEL-40684]
- mm: zswap: fix potential memory corruption on duplicate store (Rafael Aquini) [RHEL-40684]
- mm: zswap: kill zswap_get_swap_cache_page() (Rafael Aquini) [RHEL-40684]
- mm: zswap: tighten up entry invalidation (Rafael Aquini) [RHEL-40684]
- mm: zswap: use zswap_invalidate_entry() for duplicates (Rafael Aquini) [RHEL-40684]
- zswap: make zswap_load() take a folio (Rafael Aquini) [RHEL-40684]
- swap: remove some calls to compound_head() in swap_readpage() (Rafael Aquini) [RHEL-40684]
- memcg: convert get_obj_cgroup_from_page to get_obj_cgroup_from_folio (Rafael Aquini) [RHEL-40684]
- zswap: make zswap_store() take a folio (Rafael Aquini) [RHEL-40684]
- mm: kill frontswap (Rafael Aquini) [RHEL-40684]
- mm: zswap: fix double invalidate with exclusive loads (Rafael Aquini) [RHEL-40684]
- mm: zswap: invaldiate entry after writeback (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove zswap_header (Rafael Aquini) [RHEL-40684]
- mm: zswap: simplify writeback function (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove shrink from zpool interface (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove page reclaim logic from zsmalloc (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove page reclaim logic from z3fold (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove page reclaim logic from zbud (Rafael Aquini) [RHEL-40684]
- mm: zswap: add pool shrinking mechanism (Rafael Aquini) [RHEL-40684]
- mm: zswap: support exclusive loads (Rafael Aquini) [RHEL-40684]
- mm: zswap: shrink until can accept (Rafael Aquini) [RHEL-40684]
- swap, __read_swap_cache_async(): enlarge get/put_swap_device protection range (Rafael Aquini) [RHEL-40684]
- af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (Guillaume Nault) [RHEL-43969] {CVE-2024-38596}
- af_unix: Fix data-races around sk->sk_shutdown. (Guillaume Nault) [RHEL-43969] {CVE-2024-38596}
- af_unix: Fix data races around sk->sk_shutdown. (Guillaume Nault) [RHEL-43969] {CVE-2024-38596}
- tls: fix missing memory barrier in tls_init (cki-backport-bot) [RHEL-44477] {CVE-2024-36489}
- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (cki-backport-bot) [RHEL-43400] {CVE-2024-36974}
- packet: annotate data-races around ignore_outgoing (cki-backport-bot) [RHEL-33238] {CVE-2024-26862}
- gfs2: Be more careful with the quota sync generation (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Get rid of some unnecessary quota locking (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Add some missing quota locking (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Fold qd_fish into gfs2_quota_sync (Andreas Gruenbacher) [RHEL-40902]
- gfs2: quota need_sync cleanup (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Fix and clean up function do_qc (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Revert "Add quota_change type" (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Revert "ignore negated quota changes" (Andreas Gruenbacher) [RHEL-40902]
- gfs2: qd_check_sync cleanups (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Check quota consistency on mount (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Minor gfs2_quota_init error path cleanup (Andreas Gruenbacher) [RHEL-40902]
- gfs2: fix kernel BUG in gfs2_quota_cleanup (Edward Adam Davis) [RHEL-40902]
- gfs2: Clean up quota.c:print_message (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Clean up gfs2_alloc_parms initializers (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Two quota=account mode fixes (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Remove useless assignment (Bob Peterson) [RHEL-40902]
- gfs2: simplify slot_get (Bob Peterson) [RHEL-40902]
- gfs2: Simplify qd2offset (Bob Peterson) [RHEL-40902]
- gfs2: Remove quota allocation info from quota file (Bob Peterson) [RHEL-40902]
- gfs2: use constant for array size (Bob Peterson) [RHEL-40902]
- gfs2: Set qd_sync_gen in do_sync (Bob Peterson) [RHEL-40902]
- gfs2: Remove useless err set (Bob Peterson) [RHEL-40902]
- gfs2: Small gfs2_quota_lock cleanup (Bob Peterson) [RHEL-40902]
- gfs2: move qdsb_put and reduce redundancy (Bob Peterson) [RHEL-40902]
- gfs2: Don't try to sync non-changes (Bob Peterson) [RHEL-40902]
- gfs2: Simplify function need_sync (Bob Peterson) [RHEL-40902]
- gfs2: remove unneeded pg_oflow variable (Bob Peterson) [RHEL-40902]
- gfs2: remove unneeded variable done (Bob Peterson) [RHEL-40902]
- gfs2: pass sdp to gfs2_write_buf_to_page (Bob Peterson) [RHEL-40902]
- gfs2: pass sdp in to gfs2_write_disk_quota (Bob Peterson) [RHEL-40902]
- gfs2: Pass sdp to gfs2_adjust_quota (Bob Peterson) [RHEL-40902]
- gfs2: remove dead code for quota writes (Bob Peterson) [RHEL-40902]
- gfs2: Use qd_sbd more consequently (Bob Peterson) [RHEL-40902]
- gfs2: replace 'found' with dedicated list iterator variable (Jakob Koschel) [RHEL-40902]
- gfs2: Fix gfs2_qa_get imbalance in gfs2_quota_hold (Bob Peterson) [RHEL-40902]
- KVM: arm64: FFA: Release hyp rx buffer (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Disassociate vcpus from redistributor region on teardown (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Ensure that SME controls are disabled in protected mode (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Refactor CPACR trap bit setting/clearing to use ELx format (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Consolidate initializing the host data's fpsimd_state/sve in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Eagerly restore host fpsimd/sve state in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Allocate memory mapped at hyp for host sve state in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Specialize handling of host fpsimd state on trap (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Abstract set/clear of CPTR_EL2 bits behind helper (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Fix prototype for __sve_save_state/__sve_restore_state (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Reintroduce __sve_save_state (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Expose BTI and CSV_frac to a guest hypervisor (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Fix relative priorities of exceptions generated by ERETAx (Sebastian Ott) [RHEL-43288]
- KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Fix AArch32 register narrowing on userspace write (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Test vCPU-scoped feature ID registers (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Test that feature ID regs survive a reset (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Store expected register value in set_id_regs (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Rename helper in set_id_regs to imply VM scope (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Only reset vCPU-scoped feature ID regs once (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Reset VM feature ID regs from kvm_reset_sys_regs() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rename is_id_reg() to imply VM scope (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Destroy mpidr_data for 'late' vCPU creation (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Move management of __hyp_running_vcpu to load/put on VHE (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic: Allocate private interrupts on demand (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Force injection of a data abort on NISV MMIO exit (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Restrict supported capabilities for protected VMs (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Refactor setting the return value in kvm_vm_ioctl_enable_cap() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Add is_pkvm_initialized() helper (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Document the KVM/arm64-specific calls in hypercalls.rst (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rename firmware pseudo-register documentation file (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Reformat/beautify PTP hypercall documentation (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Clarify rationale for ZCR_EL1 value restored on guest exit (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Introduce and use predicates that check for protected VMs (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Simplify vgic-v3 hypercalls (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Move setting the page as dirty out of the critical section (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Change kvm_handle_mmio_return() return polarity (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Fix comment for __pkvm_vcpu_init_traps() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Prevent kmemleak from accessing .hyp.data (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Do not map the host fpsimd state to hyp in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rename __tlb_switch_to_{guest,host}() in VHE (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Support TLB invalidation in guest context (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Avoid BBM when changing only s/w bits in Stage-2 PTE (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Check for PTE validity when checking for executable/cacheable (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Avoid BUG-ing from the host abort path (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Issue CMOs when tearing down guest s2 pages (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Refactor checks for FP state ownership (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Move guest_owns_fp_regs() to increase its scope (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Initialize the kvm host data's fpsimd_state pointer in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Remove duplicated AA64MMFR1_EL1 XNX (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add stress test for LPI injection (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Use MPIDR_HWID_BITMASK from cputype.h (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add helper for enabling LPIs on a redistributor (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add a minimal library for interacting with an ITS (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add quadword MMIO accessors (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Standardise layout of GIC frames (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Align with kernel's GIC definitions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Get rid of the lpi_list_lock (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Rip out the global translation cache (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Use the per-ITS translation cache for injection (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Spin off helper for finding ITS by doorbell addr (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Maintain a translation cache per ITS (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Scope translation cache invalidations to an ITS (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Get rid of vgic_copy_lpi_list() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-debug: Use an xarray mark for debug iterator (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Walk LPI xarray in vgic_its_cmd_handle_movall() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Walk LPI xarray in vgic_its_invall() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Walk LPI xarray in its_sync_lpi_pending_table() (Sebastian Ott) [RHEL-43288]
- KVM: Treat the device list as an rculist (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add test for uaccesses to non-existent vgic-v2 CPUIF (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Work around lack of pauth support in old toolchains (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Drop trapping of PAuth instructions/keys (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Advertise support for PAuth (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Handle ERETA[AB] instructions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Add emulation for ERETAx instructions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Add kvm_has_pauth() helper (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Reinject PAC exceptions caused by HCR_EL2.API==0 (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Handle HCR_EL2.{API,APK} independently (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Honor HFGITR_EL2.ERET being set (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Fast-track 'InHost' exception returns (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Add trap forwarding for ERET and SMC (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Configure HCR_EL2 for FEAT_NV2 (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Drop VCPU_HYP_CONTEXT flag (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Constraint PAuth support to consistent implementations (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Add helpers for ESR_ELx_ERET_ISS_ERET* (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Harden __ctxt_sys_reg() against out-of-range values (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Remove FFA_MSG_SEND_DIRECT_REQ from the denylist (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Improve out-of-order sysreg table diagnostics (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude FP ownership from kvm_vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude host_fpsimd_state pointer from kvm_vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude mdcr_el2_host from kvm_vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude host_debug_data from vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Add accessor for per-CPU state (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Allow many vCPUs and reader threads per UFFD in demand paging test (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Report per-vcpu demand paging rate from demand paging test (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rationalise KVM banner output (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Don't pass a TLBI level hint when zapping table entries (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Don't defer TLB invalidation when zapping table entries (Sebastian Ott) [RHEL-43288]
- arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (Sebastian Ott) [RHEL-43288]
- arm64: Avoid cpus_have_const_cap() for ARM64_HAS_ARMv8_4_TTL (Sebastian Ott) [RHEL-43288]
- vfio/pci: fix potential memory leak in vfio_intx_enable() (Alex Williamson) [RHEL-44424] {CVE-2024-38632}
- perf test arm64: Fix version that enables VG register on Arm (Michael Petlan) [RHEL-32688]
- scsi: qedf: Make qedf_execute_tmf() non-preemptible (John Meneghini) [RHEL-25790]
- can: isotp: isotp_sendmsg(): fix return error fix on TX path (Radu Rendec) [RHEL-39584]
- can: isotp: fix error path in isotp_sendmsg() to unlock wait queue (Radu Rendec) [RHEL-39584]
- can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path (Radu Rendec) [RHEL-39584]
- can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in isotp_sendmsg() (Radu Rendec) [RHEL-39584]
- netfilter: nf_tables: set dormant flag on hook register failure (Phil Sutter) [RHEL-33123] {CVE-2024-26835}
- perf annotate: Fix segfault on sample histogram (Michael Petlan) [RHEL-29571]
- perf symbols: Fix ownership of string in dso__load_vmlinux() (Michael Petlan) [RHEL-29571]
- perf symbols: Update kcore map before merging in remaining symbols (Michael Petlan) [RHEL-29571]
- perf maps: Re-use __maps__free_maps_by_name() (Michael Petlan) [RHEL-29571]
- perf symbols: Remove map from list before updating addresses (Michael Petlan) [RHEL-29571]
- perf annotate: Fix memory leak in annotated_source (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Check variable address range properly (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Check pointer offset when checking variables (Michael Petlan) [RHEL-29571]
- perf tests: Remove dependency on lscpu (Michael Petlan) [RHEL-29571]
- perf map: Remove kernel map before updating start and end addresses (Michael Petlan) [RHEL-29571]
- perf tests: Apply attributes to all events in object code reading test (Michael Petlan) [RHEL-29571]
- perf tests: Make "test data symbol" more robust on Neoverse N1 (Michael Petlan) [RHEL-29571]
- perf test: Use a single fd for the child process out/err (Michael Petlan) [RHEL-29571]
- perf test: Stat output per thread of just the parent process (Michael Petlan) [RHEL-29571]
- perf record: Delete session after stopping sideband thread (Michael Petlan) [RHEL-29571]
- perf riscv: Fix the warning due to the incompatible type (Michael Petlan) [RHEL-29571]
- perf lock contention: Add a missing NULL check (Michael Petlan) [RHEL-29571]
- perf annotate: Make sure to call symbol__annotate2() in TUI (Michael Petlan) [RHEL-29571]
- riscv: andes: Support specifying symbolic firmware and hardware raw events (Michael Petlan) [RHEL-29571]
- perf annotate: Add comments in the data structures (Michael Petlan) [RHEL-29571]
- perf annotate: Remove sym_hist.addr[] array (Michael Petlan) [RHEL-29571]
- perf annotate: Calculate instruction overhead using hashmap (Michael Petlan) [RHEL-29571]
- perf annotate: Add a hashmap for symbol histogram (Michael Petlan) [RHEL-29571]
- perf threads: Reduce table size from 256 to 8 (Michael Petlan) [RHEL-29571]
- perf threads: Switch from rbtree to hashmap (Michael Petlan) [RHEL-29571]
- perf threads: Move threads to its own files (Michael Petlan) [RHEL-29571]
- perf machine: Move machine's threads into its own abstraction (Michael Petlan) [RHEL-29571]
- perf machine: Move fprintf to for_each loop and a callback (Michael Petlan) [RHEL-29571]
- perf trace: Ignore thread hashing in summary (Michael Petlan) [RHEL-29571]
- perf report: Sort child tasks by tid (Michael Petlan) [RHEL-29571]
- perf vendor events amd: Fix Zen 4 cache latency events (Michael Petlan) [RHEL-29571]
- perf version: Display availability of OpenCSD support (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Add umasks/occ_sel to PCU events. (Michael Petlan) [RHEL-29571]
- perf map: Fix map reference count issues (Michael Petlan) [RHEL-29571]
- libperf evlist: Avoid out-of-bounds access (Michael Petlan) [RHEL-29571]
- perf lock contention: Account contending locks too (Michael Petlan) [RHEL-29571]
- perf metrics: Fix segv for metrics with no events (Michael Petlan) [RHEL-29571]
- perf metrics: Fix metric matching (Michael Petlan) [RHEL-29571]
- perf pmu: Fix a potential memory leak in perf_pmu__lookup() (Michael Petlan) [RHEL-29571]
- perf test: Fix spelling mistake "curent" -> "current" (Michael Petlan) [RHEL-29571]
- perf test: Use TEST_FAIL in the TEST_ASSERT macros instead of -1 (Michael Petlan) [RHEL-29571]
- perf data convert: Fix segfault when converting to json when cpu_desc isn't set (Michael Petlan) [RHEL-29571]
- perf bpf: Check that the minimal vmlinux.h installed is the latest one (Michael Petlan) [RHEL-29571]
- perf print-events: make is_event_supported() more robust (Michael Petlan) [RHEL-29571]
- perf tests: Add option to run tests in parallel (Michael Petlan) [RHEL-29571]
- perf tests: Run time generate shell test suites (Michael Petlan) [RHEL-29571]
- perf tests: Use scandirat for shell script finding (Michael Petlan) [RHEL-29571]
- perf test: Rename builtin-test-list and add missed header guard (Michael Petlan) [RHEL-29571]
- tools subcmd: Add a no exec function call option (Michael Petlan) [RHEL-29571]
- perf tests: Avoid fork in perf_has_symbol test (Michael Petlan) [RHEL-29571]
- perf list: Add scandirat compatibility function (Michael Petlan) [RHEL-29571]
- perf thread_map: Skip exited threads when scanning /proc (Michael Petlan) [RHEL-29571]
- perf list: fix short description for some cache events (Michael Petlan) [RHEL-29571]
- perf stat: Fix metric-only aggregation index (Michael Petlan) [RHEL-29571]
- perf metrics: Compute unmerged uncore metrics individually (Michael Petlan) [RHEL-29571]
- perf stat: Pass fewer metric arguments (Michael Petlan) [RHEL-29571]
- perf: script: prefer capstone to XED (Michael Petlan) [RHEL-29571]
- perf: script: add raw|disasm arguments to --insn-trace option (Michael Petlan) [RHEL-29571]
- perf: script: add field 'disasm' to display mnemonic instructions (Michael Petlan) [RHEL-29571]
- perf: util: use capstone disasm engine to show assembly instructions (Michael Petlan) [RHEL-29571]
- perf: build: introduce the libcapstone (Michael Petlan) [RHEL-29571]
- perf list: For metricgroup only list include description (Michael Petlan) [RHEL-29571]
- perf tools: Fixup module symbol end address properly (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update tigerlake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update skylakex TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update skylake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update sapphirerapids TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update sandybridge TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update rocketlake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update jaketown TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update ivytown TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update ivybridge TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update icelakex TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update icelake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update haswellx TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update haswell TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update cascadelakex TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwellx TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwellde TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwell TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update alderlake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update tigerlake events to v1.15 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update skylake events to v58 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update sierraforst events to v1.01 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update rocketlake events to v1.02 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update meteorlake events to v1.07 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update icelake events to v1.21 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update haswell events to v35 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update grandridge events to v1.01 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update emeraldrapids events to v1.03 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwell events to v29 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update alderlaken events to v1.24 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update alderlake events to v1.24 (Michael Petlan) [RHEL-29571]
- perf augmented_raw_syscalls.bpf: Move 'struct timespec64' to vmlinux.h (Michael Petlan) [RHEL-29571]
- perf testsuite: Install kprobe tests and common files (Michael Petlan) [RHEL-29571]
- perf testsuite: Add test for kprobe handling (Michael Petlan) [RHEL-29571]
- perf testsuite: Add common output checking helpers (Michael Petlan) [RHEL-29571]
- perf testsuite: Add test case for perf probe (Michael Petlan) [RHEL-29571]
- perf testsuite: Add initialization script for shell tests (Michael Petlan) [RHEL-29571]
- perf testsuite: Add common setting for shell tests (Michael Petlan) [RHEL-29571]
- perf testsuite: Add common regex patters (Michael Petlan) [RHEL-29571]
- perf test: Enable Symbols test to work with a current module dso (Michael Petlan) [RHEL-29571]
- perf build: Cleanup perf register configuration (Michael Petlan) [RHEL-29571]
- perf parse-regs: Introduce a weak function arch__sample_reg_masks() (Michael Petlan) [RHEL-29571]
- perf parse-regs: Always build perf register functions (Michael Petlan) [RHEL-29571]
- perf build: Remove unused CONFIG_PERF_REGS (Michael Petlan) [RHEL-29571]
- perf metric: Don't remove scale from counts (Michael Petlan) [RHEL-29571]
- perf stat: Avoid metric-only segv (Michael Petlan) [RHEL-29571]
- perf expr: Fix "has_event" function for metric style events (Michael Petlan) [RHEL-29571]
- perf expr: Allow NaN to be a valid number (Michael Petlan) [RHEL-29571]
- perf maps: Locking tidy up of nr_maps (Michael Petlan) [RHEL-29571]
- perf maps: Hide maps internals (Michael Petlan) [RHEL-29571]
- perf maps: Get map before returning in maps__find_next_entry (Michael Petlan) [RHEL-29571]
- perf maps: Get map before returning in maps__find_by_name (Michael Petlan) [RHEL-29571]
- perf maps: Get map before returning in maps__find (Michael Petlan) [RHEL-29571]
- perf maps: Switch from rbtree to lazily sorted array for addresses (Michael Petlan) [RHEL-29571]
- perf srcline: Add missed addr2line closes (Michael Petlan) [RHEL-29571]
- perf stat: Support per-cluster aggregation (Michael Petlan) [RHEL-29571]
- perf tools: Remove misleading comments on map functions (Michael Petlan) [RHEL-29571]
- perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (Michael Petlan) [RHEL-29571]
- perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() (Michael Petlan) [RHEL-29571]
- perf sched: Move curr_thread initialization to perf_sched__map() (Michael Petlan) [RHEL-29571]
- perf sched: Fix memory leak in perf_sched__map() (Michael Petlan) [RHEL-29571]
- perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() (Michael Petlan) [RHEL-29571]
- perf test: Skip metric w/o event name on arm64 in stat STD output linter (Michael Petlan) [RHEL-29571]
- perf symbols: Slightly improve module file executable section mappings (Michael Petlan) [RHEL-29571]
- perf tools: Make it possible to see perf's kernel and module memory mappings (Michael Petlan) [RHEL-29571]
- perf record: Display data size on pipe mode (Michael Petlan) [RHEL-29571]
- perf script: Print source line for each jump in brstackinsn (Michael Petlan) [RHEL-29571]
- perf kvm powerpc: Fix build (Michael Petlan) [RHEL-29571]
- tools: perf: Expose sample ID / stream ID to python scripts (Michael Petlan) [RHEL-29571]
- perf bpf: Clean up the generated/copied vmlinux.h (Michael Petlan) [RHEL-29571]
- perf jevents: Drop or simplify small integer values (Michael Petlan) [RHEL-29571]
- perf parse-events: Print all errors (Michael Petlan) [RHEL-29571]
- perf parse-events: Improve error location of terms cloned from an event (Michael Petlan) [RHEL-29571]
- perf tsc: Add missing newlines to debug statements (Michael Petlan) [RHEL-29571]
- perf Documentation: Add some more hints to tips.txt (Michael Petlan) [RHEL-29571]
- perf test: Simplify metric value validation test final report (Michael Petlan) [RHEL-29571]
- perf report: Prevent segfault with --no-parent (Michael Petlan) [RHEL-29571]
- perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (Michael Petlan) [RHEL-29571]
- perf evsel: Rename get_states() to parse_task_states() and make it public (Michael Petlan) [RHEL-29571]
- perf tools: Add -H short option for --hierarchy (Michael Petlan) [RHEL-29571]
- perf pmu: Treat the msr pmu as software (Michael Petlan) [RHEL-29571]
- perf test: Skip test_arm_callgraph_fp.sh if unwinding isn't built in (Michael Petlan) [RHEL-29571]
- perf version: Display availability of HAVE_DWARF_UNWIND_SUPPORT (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_pmus__num_mem_pmus() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_events__record_args() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up is_mem_loads_aux_event() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_event__supported() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_events__name() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_events__ptr() (Michael Petlan) [RHEL-29571]
- perf mem: Add mem_events into the supported perf_pmu (Michael Petlan) [RHEL-29571]
- perf sched: Commit to evsel__taskstate() to parse task state info (Michael Petlan) [RHEL-29571]
- perf util: Add evsel__taskstate() to parse the task state info instead (Michael Petlan) [RHEL-29571]
- perf util: Add helpers to parse task state string from libtraceevent (Michael Petlan) [RHEL-29571]
- perf sched: Sync state char array with the kernel (Michael Petlan) [RHEL-29571]
- perf data: Minor code style alignment cleanup (Michael Petlan) [RHEL-29571]
- perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (Michael Petlan) [RHEL-29571]
- perf record: Fix possible incorrect free in record__switch_output() (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Check allowed DWARF Ops (Michael Petlan) [RHEL-29571]
- perf annotate-data: Support stack variables (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Add die_get_cfa() (Michael Petlan) [RHEL-29571]
- perf annotate-data: Support global variables (Michael Petlan) [RHEL-29571]
- perf annotate-data: Handle PC-relative addressing (Michael Petlan) [RHEL-29571]
- perf annotate-data: Add stack operation pseudo type (Michael Petlan) [RHEL-29571]
- perf annotate-data: Handle array style accesses (Michael Petlan) [RHEL-29571]
- perf annotate-data: Handle macro fusion on x86 (Michael Petlan) [RHEL-29571]
- perf annotate-data: Parse 'lock' prefix from llvm-objdump (Michael Petlan) [RHEL-29571]
- perf build: Check whether pkg-config is installed when libtraceevent is linked (Michael Petlan) [RHEL-29571]
- perf test: raise limit to 20 percent for perf_stat_--bpf-counters_test (Michael Petlan) [RHEL-29571]
- perf/x86: Fix out of range data (Michael Petlan) [RHEL-29571]
- perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (Michael Petlan) [RHEL-29571]
- perf/x86/amd/core: Avoid register reset when CPU is dead (Michael Petlan) [RHEL-29571]
- perf/x86/amd/lbr: Discard erroneous branch entries (Michael Petlan) [RHEL-29571]
- perf/bpf: Fix duplicate type check (Michael Petlan) [RHEL-29571]
- perf/x86/amd/uncore: Fix __percpu annotation (Michael Petlan) [RHEL-29571]
- tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (Xin Long) [RHEL-31303] {CVE-2024-26663}
- netfilter: nf_tables: honor table dormant flag from netdev release event path (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: fix memleak in map from abort path (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: restore set elements when delete set fails (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject table flag and netdev basechain updates (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject new basechain after table flag update (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: flush pending destroy work before exit_net release (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Florian Westphal) [RHEL-33985] {CVE-2024-26925}
- netfilter: nf_tables: release batch on table validation from abort path (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: do not compare internal table flags on updates (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject constant set with timeout (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: use kzalloc for hook allocation (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: register hooks last when adding new chain/flowtable (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: fix bidirectional offload regression (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: skip end interval element from gc (Florian Westphal) [RHEL-33985] {CVE-2024-26581}
- netfilter: nf_tables: use timestamp to check for set element timeout (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: Remove unused variable nft_net (Florian Westphal) [RHEL-33985]
- netfilter: nft_ct: reject direction for ct id (Florian Westphal) [RHEL-33985]
- netfilter: nft_compat: restrict match/target protocol to u16 (Florian Westphal) [RHEL-33985]
- netfilter: nft_compat: reject unused compat flag (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: validate NFPROTO_* family (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: restrict anonymous set and map names to 16 bytes (Florian Westphal) [RHEL-33985]
- netfilter: nft_limit: reject configurations that cause integer overflow (Florian Westphal) [RHEL-33985] {CVE-2024-26668}
- netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject NFT_SET_CONCAT with not field length description (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: skip dead set elements in netlink dump (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: do not allow mismatch field size and set key length (Florian Westphal) [RHEL-33985]
- netfilter: nft_limit: do not ignore unsupported flags (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject invalid set policy (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: shrink memory consumption of set elements (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: prefer sync gc to async worker (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: rename gc deactivate+erase function (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: de-constify set commit ops function argument (Florian Westphal) [RHEL-33985]
Resolves: RHEL-25790, RHEL-29571, RHEL-31303, RHEL-32688, RHEL-33123, RHEL-33238, RHEL-33985, RHEL-39584, RHEL-40684, RHEL-40902, RHEL-41151, RHEL-43288, RHEL-43400, RHEL-43969, RHEL-44424, RHEL-44477

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-08 13:28:36 +00:00
Lucas Zampieri
3b56c15b07
kernel-5.14.0-476.el9
* Thu Jul 04 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-476.el9]
- igc: Fix Energy Efficient Ethernet support declaration (Corinna Vinschen) [RHEL-17489]
- igc: Fix LED-related deadlock on driver unbind (Corinna Vinschen) [RHEL-17489]
- igc: Remove redundant runtime resume for ethtool ops (Corinna Vinschen) [RHEL-17489]
- igc: Refactor runtime power management flow (Corinna Vinschen) [RHEL-17489]
- net: intel: implement modern PM ops declarations (Corinna Vinschen) [RHEL-17489]
- igc: Remove stale comment about Tx timestamping (Corinna Vinschen) [RHEL-17489]
- igc: Fix missing time sync events (Corinna Vinschen) [RHEL-17489]
- igc: avoid returning frame twice in XDP_REDIRECT (Corinna Vinschen) [RHEL-17489 RHEL-33266] {CVE-2024-26853}
- igc: fix LEDS_CLASS dependency (Corinna Vinschen) [RHEL-17489]
- eth: igc: remove unused embedded struct net_device (Corinna Vinschen) [RHEL-17489]
- net: adopt skb_network_offset() and similar helpers (Corinna Vinschen) [RHEL-17489]
- net: intel: igc: Use linkmode helpers for EEE (Corinna Vinschen) [RHEL-17489]
- net: intel: i40e/igc: Remove setting Autoneg in EEE capabilities (Corinna Vinschen) [RHEL-17489]
- igc: Add support for LEDs on i225/i226 (Corinna Vinschen) [RHEL-17489]
- igc: Remove temporary workaround (Corinna Vinschen) [RHEL-17489]
- igc: Unify filtering rule fields (Corinna Vinschen) [RHEL-17489]
- igc: Use netdev printing functions for flex filters (Corinna Vinschen) [RHEL-17489]
- igc: Use reverse xmas tree (Corinna Vinschen) [RHEL-17489]
- igc: Fix hicredit calculation (Corinna Vinschen) [RHEL-17489]
- igc: Check VLAN EtherType mask (Corinna Vinschen) [RHEL-17489]
- igc: Check VLAN TCI mask (Corinna Vinschen) [RHEL-17489]
- igc: Report VLAN EtherType matching back to user (Corinna Vinschen) [RHEL-17489]
- igc: field get conversion (Corinna Vinschen) [RHEL-17489]
- igc: field prep conversion (Corinna Vinschen) [RHEL-17489]
- intel: add bit macro includes where needed (Corinna Vinschen) [RHEL-17489]
- igc: Add support for PTP .getcyclesx64() (Corinna Vinschen) [RHEL-17489]
- igc: Simplify setting flags in the TX data descriptor (Corinna Vinschen) [RHEL-17489]
- bnxt_en: Restore PTP tx_avail count in case of skb_pad() error (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Set TSO max segs on devices with limits (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.3.44 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.3.39 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix error recovery for 5760X (P7) chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Prevent TX timeout with a very small TX ring (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix TX ring indexing logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix trimming of P5 RX and TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix wrong return value check in bnxt_close_nic() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Clear resource reservation during resume (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- net: bnxt: fix a potential use-after-free in bnxt_init_tc (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add 5760X (P7) PCI IDs (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Report the new ethtool link modes in the new firmware interface (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support force speed using the new HWRM fields (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support new firmware link parameters (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor ethtool speeds logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add support for new RX and TPA_START completion types for P7 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor RX VLAN acceleration logic. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add new P7 hardware interface definitions (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor RSS capability fields (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Consolidate DB offset calculation (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Define basic P7 macros (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.3.15 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix backing store V2 logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Rename some macros for the P5 chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify the NAPI logic for the new P7 chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify RX ring indexing logic. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify TX ring indexing logic. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add support for new backing store query firmware API (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add page info to struct bnxt_ctx_mem_type (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Restructure context memory data structures (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Optimize xmit_more TX path (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Use existing MSIX vectors for all mqprio TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add macros related to TC and TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add helper to get the number of CP rings required for TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support up to 8 TX rings per MSIX (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor bnxt_hwrm_set_coal() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: New encoding for the TX opaque field (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor bnxt_tx_int() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Put the TX producer information in the TX BD opaque field (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix 2 stray ethtool -S counters (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: extend media types to supported and autoneg modes (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: convert to linkmode_set_bit() API (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor NRZ/PAM4 link speed related logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: refactor speed independent ethtool modes (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: support lane configuration via ethtool (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: add infrastructure to lookup ethtool link mode (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix invoking hwmon_notify_event (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- eth: bnxt: fix backward compatibility with older devices (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update VNIC resource calculation for VFs (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Event handler for Thermal event (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Use non-standard attribute to expose shutdown temperature (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Expose threshold temperatures through hwmon (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify the driver to use hwmon_device_register_with_info (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Move hwmon functions into a dedicated file (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Enhance hwmon temperature reporting (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.2.171 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt: use the NAPI skb allocation cache (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add tx_resets ring counter (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Display the ring error counters under ethtool -S (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Save ring error counters across reset (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt: don't handle XDP in netpoll (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- netfilter: bridge: replace physindev with physinif in nf_bridge_info (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- netfilter: propagate net to nf_bridge_get_physindev (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- netfilter: nfnetlink_log: use proper helper for fetching physinif (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- netfilter: nf_queue: remove excess nf_bridge variable (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Xin Long) [RHEL-39772] {CVE-2024-36933}
- net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() (Xin Long) [RHEL-39772]
- s390/zcrypt: Use EBUSY to indicate temp unavailability (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: Handle ep11 cprb return code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: Fix wrong format string in debug feature printout (Tobias Huschle) [RHEL-23687]
- s390/pkey: improve pkey retry behavior (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: improve zcrypt retry behavior (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: introduce retries on in-kernel send CPRB functions (Tobias Huschle) [RHEL-23687]
- s390/ap: introduce mutex to lock the AP bus scan (Tobias Huschle) [RHEL-23687]
- s390/ap: rework ap_scan_bus() to return true on config change (Tobias Huschle) [RHEL-23687]
- s390/ap: clarify AP scan bus related functions and variables (Tobias Huschle) [RHEL-23687]
- s390/ap: rearm APQNs bindings complete completion (Tobias Huschle) [RHEL-23687]
- s390/ap: explicitly include ultravisor header (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: add debug possibility for CCA and EP11 messages (Tobias Huschle) [RHEL-23687]
- s390/ap: add debug possibility for AP messages (Tobias Huschle) [RHEL-23687]
- s390/pkey: introduce dynamic debugging for pkey (Tobias Huschle) [RHEL-23687]
- s390/pkey: harmonize pkey s390 debug feature calls (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: introduce dynamic debugging for AP and zcrypt code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: harmonize debug feature calls and defines (Tobias Huschle) [RHEL-23687]
- s390/ap: handle outband SE bind state change (Tobias Huschle) [RHEL-23687]
- s390/ap: store TAPQ hwinfo in struct ap_card (Tobias Huschle) [RHEL-23687]
- s390/ap: fix vanishing crypto cards in SE environment (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: don't report online if card or queue is in check-stop state (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: update list of EP11 operation modes (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: remove CEX2 and CEX3 device drivers (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: do not retry administrative requests (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: cleanup some debug code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: use kvmalloc_array() instead of kzalloc() (Tobias Huschle) [RHEL-23687]
- s390/pkey: zeroize key blobs (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: rework arrays with length zero occurrences (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: simplify prep of CCA key token (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: remove unused ancient padding code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: introduce ctfm field in struct CPRBX (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: fix warning about field-spanning write (Tobias Huschle) [RHEL-23687]
- xfrm: interface: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- bridge: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip_tunnel: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- sit: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip6_vti: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip6_tunnel: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip6_gre: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- vxlan: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ipv4: add __unregister_nexthop_notifier() (Antoine Tenart) [RHEL-29681]
- gtp: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- geneve: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- bonding: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- bareudp: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- nexthop: convert nexthop_net_exit_batch to exit_batch_rtnl method (Antoine Tenart) [RHEL-29681]
- net: add exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- net: remove default_device_exit() (Antoine Tenart) [RHEL-29681]
- can: gw: switch cangw_pernet_exit() to batch mode (Antoine Tenart) [RHEL-29681]
- ipmr: introduce ipmr_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- ip6mr: introduce ip6mr_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- ipv6: change fib6_rules_net_exit() to batch mode (Antoine Tenart) [RHEL-29681]
- ipv4: add fib_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- nexthop: change nexthop_net_exit() to nexthop_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- net: net_namespace: Optimize the code (Antoine Tenart) [RHEL-29681]
- netfilter: nf_tables: missing iterator type in lookup walk (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: do not free live element (Florian Westphal) [RHEL-33380 RHEL-34223] {CVE-2024-26924}
- netfilter: nft_set_pipapo: release elements in clone only from destroy path (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: walk over current view on netlink dump (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: do not rely on ZERO_SIZE_PTR (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: constify lookup fn args where possible (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: fix missing : in kdoc (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: remove scratch_aligned pointer (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: add helper to release pcpu scratch area (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: store index in scratch maps (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: remove static in nft_pipapo_get() (Florian Westphal) [RHEL-33380]
- Another hunk from an upstream merge commit (John W. Linville) [RHEL-23582]
- cxl/core/regs: Fix usage of map->reg_type in cxl_decode_regblock() before assigned (John W. Linville) [RHEL-23582]
- cxl/region: Fix cxlr_pmem leaks (John W. Linville) [RHEL-23582]
- cxl/region: Fix memregion leaks in devm_cxl_add_region() (John W. Linville) [RHEL-23582]
- cxl/port: Fix missing target list lock (John W. Linville) [RHEL-23582]
- cxl/region: Use cxl_calc_interleave_pos() for auto-discovery (John W. Linville) [RHEL-23582]
- cxl/region: Calculate a target position in a region interleave (John W. Linville) [RHEL-23582]
- cxl/region: Prepare the decoder match range helper for reuse (John W. Linville) [RHEL-23582]
- testing: nvdimm: add missing prototypes for wrapped functions (John W. Linville) [RHEL-23582]
- cxl/core: Fix potential payload size confusion in cxl_mem_get_poison() (John W. Linville) [RHEL-23582]
- cxl/trace: Correct DPA field masks for general_media & dram events (John W. Linville) [RHEL-23582]
- cxl/acpi: Fix load failures due to single window creation failure (John W. Linville) [RHEL-23582]
- perf: CXL: fix mismatched cpmu event opcode (John W. Linville) [RHEL-23582]
- cxl/memdev: Hold region_rwsem during inject and clear poison ops (John W. Linville) [RHEL-23582]
- cxl/core: Always hold region_rwsem while reading poison lists (John W. Linville) [RHEL-23582]
- cxl/memdev: Fix sanitize vs decoder setup locking (John W. Linville) [RHEL-23582]
- cxl/core: Fix initialization of mbox_cmd.size_out in get event (John W. Linville) [RHEL-23582]
- cxl/mem: Fix for the index of Clear Event Record Handle (John W. Linville) [RHEL-23582]
- libnvdimm: mark 'security_show' static again (John W. Linville) [RHEL-23582]
- cxl/trace: Properly initialize cxl_poison region name (John W. Linville) [RHEL-23582]
- cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (John W. Linville) [RHEL-23582]
- cxl/region:Fix overflow issue in alloc_hpa() (John W. Linville) [RHEL-23582]
- cxl/port: Fix decoder initialization when nr_targets > interleave_ways (John W. Linville) [RHEL-23582]
- cxl/region: fix x9 interleave typo (John W. Linville) [RHEL-23582]
- cxl/pmu: Ensure put_device on pmu devices (John W. Linville) [RHEL-23582]
- cxl/hdm: Fix dpa translation locking (John W. Linville) [RHEL-23582]
- cxl/hdm: Remove broken error path (John W. Linville) [RHEL-23582]
- cxl/port: Fix delete_endpoint() vs parent unregistration race (John W. Linville) [RHEL-23582]
- cxl/region: Fix x1 root-decoder granularity calculations (John W. Linville) [RHEL-23582]
- cxl/region: Fix cxl_region_rwsem lock held when returning to user space (John W. Linville) [RHEL-23582]
- cxl/mbox: Remove useless cast in cxl_mem_create_range_info() (John W. Linville) [RHEL-23582]
- cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (John W. Linville) [RHEL-23582]
- cxl/mem: Fix shutdown order (John W. Linville) [RHEL-23582]
- cxl/pci: Fix sanitize notifier setup (John W. Linville) [RHEL-23582]
- cxl/acpi: Annotate struct cxl_cxims_data with __counted_by (John W. Linville) [RHEL-23582]
- cxl/region: Refactor granularity select in cxl_port_setup_targets() (John W. Linville) [RHEL-23582]
- cxl/region: Match auto-discovered region decoders by HPA range (John W. Linville) [RHEL-23582]
- cxl/mbox: Fix CEL logic for poison and security commands (John W. Linville) [RHEL-23582]
- cxl/pci: Replace host_bridge->native_aer with pcie_aer_is_native() (John W. Linville) [RHEL-23582]
- cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (John W. Linville) [RHEL-23582]
- cxl/memdev: Only show sanitize sysfs files when supported (John W. Linville) [RHEL-23582]
- cxl/memdev: Document security state in kern-doc (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Remove unused SZ_512G macro (John W. Linville) [RHEL-23582]
- cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (John W. Linville) [RHEL-23582]
- cxl/mem: Fix a double shift bug (John W. Linville) [RHEL-23582]
- cxl: fix CONFIG_FW_LOADER dependency (John W. Linville) [RHEL-23582]
- cxl: Fix one kernel-doc comment (John W. Linville) [RHEL-23582]
- cxl/pci: Use correct flag for sanitize polling (John W. Linville) [RHEL-23582]
- redhat/configs: add config item for CONFIG_CXL_PMU (John W. Linville) [RHEL-23582]
- perf: CXL Performance Monitoring Unit driver (John W. Linville) [RHEL-23582]
- Merge branch 'for-6.5/cxl-type-2' into for-6.5/cxl (John W. Linville) [RHEL-23582]
- tools/testing/cxl: add firmware update emulation to CXL memdevs (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Use named effects for the Command Effect Log (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Fix command effects for inject/clear poison (John W. Linville) [RHEL-23582]
- cxl: add a firmware update mechanism using the sysfs firmware loader (John W. Linville) [RHEL-23582]
- cxl/test: Add Secure Erase opcode support (John W. Linville) [RHEL-23582]
- cxl/mem: Support Secure Erase (John W. Linville) [RHEL-23582]
- cxl/test: Add Sanitize opcode support (John W. Linville) [RHEL-23582]
- cxl/mem: Wire up Sanitization support (John W. Linville) [RHEL-23582]
- cxl/mbox: Add sanitization handling machinery (John W. Linville) [RHEL-23582]
- cxl/mem: Introduce security state sysfs file (John W. Linville) [RHEL-23582]
- cxl/mbox: Allow for IRQ_NONE case in the isr (John W. Linville) [RHEL-23582]
- Revert "cxl/port: Enable the HDM decoder capability for switch ports" (John W. Linville) [RHEL-23582]
- cxl/memdev: Formalize endpoint port linkage (John W. Linville) [RHEL-23582]
- cxl/pci: Unconditionally unmask 256B Flit errors (John W. Linville) [RHEL-23582]
- cxl/region: Manage decoder target_type at decoder-attach time (John W. Linville) [RHEL-23582]
- cxl/hdm: Default CXL_DEVTYPE_DEVMEM decoders to CXL_DECODER_DEVMEM (John W. Linville) [RHEL-23582]
- cxl/port: Rename CXL_DECODER_{EXPANDER, ACCELERATOR} => {HOSTONLYMEM, DEVMEM} (John W. Linville) [RHEL-23582]
- cxl/memdev: Make mailbox functionality optional (John W. Linville) [RHEL-23582]
- cxl/mbox: Move mailbox related driver state to its own data structure (John W. Linville) [RHEL-23582]
- cxl: Remove leftover attribute documentation in 'struct cxl_dev_state' (John W. Linville) [RHEL-23582]
- cxl: Fix kernel-doc warnings (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Remove unused @cxlds argument (John W. Linville) [RHEL-23582]
- cxl/regs: Clarify when a 'struct cxl_register_map' is input vs output (John W. Linville) [RHEL-23582]
- cxl/region: Fix state transitions after reset failure (John W. Linville) [RHEL-23582]
- cxl/region: Flag partially torn down regions as unusable (John W. Linville) [RHEL-23582]
- cxl/region: Move cache invalidation before region teardown, and before setup (John W. Linville) [RHEL-23582]
- cxl/pci: Find and register CXL PMU devices (John W. Linville) [RHEL-23582]
- cxl: Add functions to get an instance of / count regblocks of a given type (John W. Linville) [RHEL-23582]
- cxl/mbox: Add background cmd handling machinery (John W. Linville) [RHEL-23582]
- rcuwait: Support timeouts (John W. Linville) [RHEL-23582]
- cxl/pci: Introduce cxl_request_irq() (John W. Linville) [RHEL-23582]
- cxl/pci: Allocate irq vectors earlier during probe (John W. Linville) [RHEL-23582]
- cxl: Explicitly initialize resources when media is not ready (John W. Linville) [RHEL-23582]
- cxl: Move cxl_await_media_ready() to before capacity info retrieval (John W. Linville) [RHEL-23582]
- cxl: Wait Memory_Info_Valid before access memory related info (John W. Linville) [RHEL-23582]
- cxl/port: Enable the HDM decoder capability for switch ports (John W. Linville) [RHEL-23582]
- cxl: Add missing return to cdat read error path (John W. Linville) [RHEL-23582]
- cxl/test: Add mock test for set_timestamp (John W. Linville) [RHEL-23582]
- cxl/mbox: Update CMD_RC_TABLE (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Require CONFIG_DEBUG_FS (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Add a sysfs attr to test poison inject limits (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Use injected poison for get poison list (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Mock the Clear Poison mailbox command (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Mock the Inject Poison mailbox command (John W. Linville) [RHEL-23582]
- cxl/mem: Add debugfs attributes for poison inject and clear (John W. Linville) [RHEL-23582]
- cxl/memdev: Trace inject and clear poison as cxl_poison events (John W. Linville) [RHEL-23582]
- cxl/memdev: Warn of poison inject or clear to a mapped region (John W. Linville) [RHEL-23582]
- cxl/memdev: Add support for the Clear Poison mailbox command (John W. Linville) [RHEL-23582]
- cxl/memdev: Add support for the Inject Poison mailbox command (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Mock support for Get Poison List (John W. Linville) [RHEL-23582]
- cxl/trace: Add an HPA to cxl_poison trace events (John W. Linville) [RHEL-23582]
- cxl/region: Provide region info to the cxl_poison trace event (John W. Linville) [RHEL-23582]
- cxl/memdev: Add trigger_poison_list sysfs attribute (John W. Linville) [RHEL-23582]
- cxl/trace: Add TRACE support for CXL media-error records (John W. Linville) [RHEL-23582]
- cxl/mbox: Add GET_POISON_LIST mailbox command (John W. Linville) [RHEL-23582]
- cxl/mbox: Initialize the poison state (John W. Linville) [RHEL-23582]
- cxl/mbox: Restrict poison cmds to debugfs cxl_raw_allow_all (John W. Linville) [RHEL-23582]
- cxl/mbox: Deprecate poison commands (John W. Linville) [RHEL-23582]
- cxl/port: Fix port to pci device assumptions in read_cdat_data() (John W. Linville) [RHEL-23582]
- cxl/pci: Rightsize CDAT response allocation (John W. Linville) [RHEL-23582]
- cxl/pci: Simplify CDAT retrieval error path (John W. Linville) [RHEL-23582]
- cxl/pci: Use CDAT DOE mailbox created by PCI core (John W. Linville) [RHEL-23582]
- PCI/DOE: Create mailboxes on device enumeration (John W. Linville) [RHEL-23582]
- PCI/DOE: Allow mailbox creation without devres management (John W. Linville) [RHEL-23582]
- PCI/DOE: Deduplicate mailbox flushing (John W. Linville) [RHEL-23582]
- PCI/DOE: Make asynchronous API private (John W. Linville) [RHEL-23582]
- cxl/pci: Use synchronous API for DOE (John W. Linville) [RHEL-23582]
- PCI/DOE: Provide synchronous API and use it internally (John W. Linville) [RHEL-23582]
- cxl/hdm: Add more HDM decoder debug messages at startup (John W. Linville) [RHEL-23582]
- cxl/port: Scan single-target ports for decoders (John W. Linville) [RHEL-23582]
- cxl/core: Drop unused io-64-nonatomic-lo-hi.h (John W. Linville) [RHEL-23582]
- cxl/hdm: Use 4-byte reads to retrieve HDM decoder base+limit (John W. Linville) [RHEL-23582]
- cxl/hdm: Extend DVSEC range register emulation for region enumeration (John W. Linville) [RHEL-23582]
- cxl/hdm: Limit emulation to the number of range registers (John W. Linville) [RHEL-23582]
- cxl/hdm: Skip emulation when driver manages mem_enable (John W. Linville) [RHEL-23582]
- cxl/hdm: Fix double allocation of @cxlhdm (John W. Linville) [RHEL-23582]
- cxl/mem: Add kdoc param for event log driver state (John W. Linville) [RHEL-23582]
- cxl/trace: Add serial number to trace points (John W. Linville) [RHEL-23582]
- cxl/trace: Add host output to trace points (John W. Linville) [RHEL-23582]
- cxl/trace: Standardize device information output (John W. Linville) [RHEL-23582]
- cxl/pci: Remove locked check for dvsec_range_allowed() (John W. Linville) [RHEL-23582]
- cxl/hdm: Add emulation when HDM decoders are not committed (John W. Linville) [RHEL-23582]
- cxl/hdm: Create emulated cxl_hdm for devices that do not have HDM decoders (John W. Linville) [RHEL-23582]
- cxl/hdm: Emulate HDM decoder from DVSEC range registers (John W. Linville) [RHEL-23582]
- cxl/pci: Refactor cxl_hdm_decode_init() (John W. Linville) [RHEL-23582]
- cxl/port: Export cxl_dvsec_rr_decode() to cxl_port (John W. Linville) [RHEL-23582]
- cxl/pci: Break out range register decoding from cxl_hdm_decode_init() (John W. Linville) [RHEL-23582]
- cxl: add RAS status unmasking for CXL (John W. Linville) [RHEL-23582]
- cxl/pmem: Fix nvdimm registration races (John W. Linville) [RHEL-23582]
- cxl/uapi: Tag commands from cxl_query_cmd() (John W. Linville) [RHEL-23582]
- cxl/mem: Remove unused CXL_CMD_FLAG_NONE define (John W. Linville) [RHEL-23582]
- redhat/configs: add config item for CONFIG_DEV_DAX_CXL (John W. Linville) [RHEL-23582]
- cxl/mem: Correct full ID range allocation (John W. Linville) [RHEL-23582]
- cxl/pci: Fix irq oneshot expectations (John W. Linville) [RHEL-23582]
- cxl/pci: Set the device timestamp (John W. Linville) [RHEL-23582]
- cxl/mbox: Add missing parameter to docs. (John W. Linville) [RHEL-23582]
- cxl/test: Simulate event log overflow (John W. Linville) [RHEL-23582]
- cxl/test: Add specific events (John W. Linville) [RHEL-23582]
- cxl/test: Add generic mock events (John W. Linville) [RHEL-23582]
- cxl/mem: Trace Memory Module Event Record (John W. Linville) [RHEL-23582]
- cxl/mem: Trace DRAM Event Record (John W. Linville) [RHEL-23582]
- cxl/mem: Trace General Media Event Record (John W. Linville) [RHEL-23582]
- cxl/mem: Wire up event interrupts (John W. Linville) [RHEL-23582]
- cxl: fix spelling mistakes (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Remove cxl_test module math loading message (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Add XOR Math support to cxl_test (John W. Linville) [RHEL-23582]
- cxl/mbox: Add debug messages for enabled mailbox commands (John W. Linville) [RHEL-23582]
- cxl/mem: Read, trace, and clear events on driver load (John W. Linville) [RHEL-23582]
- PCI/CXL: Export native CXL error reporting control (John W. Linville) [RHEL-23582]
- fix build breakage in tools/testing/cxl (John W. Linville) [RHEL-23582]
- redhat/configs: turn off CONFIG_NVDIMM_SECURITY_TEST (John W. Linville) [RHEL-23582]
- libnvdimm: Introduce CONFIG_NVDIMM_SECURITY_TEST flag (John W. Linville) [RHEL-23582]
Resolves: RHEL-17489, RHEL-19811, RHEL-23120, RHEL-23582, RHEL-23687, RHEL-25505, RHEL-29681, RHEL-33266, RHEL-33380, RHEL-34223, RHEL-37040, RHEL-37041, RHEL-39772

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-04 12:48:54 +00:00
Lucas Zampieri
da920227ba
kernel-5.14.0-475.el9
* Wed Jul 03 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-475.el9]
- bonding: fix incorrect software timestamping report (Hangbin Liu) [RHEL-42409]
- redhat/configs: increase CONFIG_DEFAULT_MMAP_MIN_ADDR from 32K to 64K for aarch64 (Brian Masney) [RHEL-45195]
- locking/atomic: Make test_and_*_bit() ordered on failure (Paolo Bonzini) [RHEL-45199]
- net: amd-xgbe: Fix skb data length underflow (Ken Cox) [RHEL-43794] {CVE-2022-48743}
- net: sched: sch_multiq: fix possible OOB write in multiq_tune() (cki-backport-bot) [RHEL-43470] {CVE-2024-36978}
- serial: port: Don't block system suspend even if bytes are left to xmit (Andrew Halaney) [RHEL-41060]
- serial: core: Fix missing shutdown and startup for serial base port (Andrew Halaney) [RHEL-41060]
- serial: core: Clearing the circular buffer before NULLifying it (Andrew Halaney) [RHEL-41060]
- serial: port: Don't suspend if the port is still busy (Andrew Halaney) [RHEL-41060]
- mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Update comments in sdhci_am654_set_clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Fix itapdly/otapdly array type (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Add OTAP/ITAP delay enable (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Add tuning algorithm for delay chain (Lucas Karpinski) [RHEL-41085]
- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (Lucas Karpinski) [RHEL-41085]
- mmc: core: Capture correct oemid-bits for eMMC cards (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix error propagation for some ioctl commands (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix error code in sdhci_sprd_tuning() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Disable LPM during initialization (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Fix build error unused-function (Lucas Karpinski) [RHEL-41085]
- mmc: host: Improve I/O read/write performance for GL9763E (Lucas Karpinski) [RHEL-41085]
- mmc: core: sdio: hold retuning if sdio in 1-bit mode (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Move card detect gpio polarity quirk to gpiolib (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Replace platform device pointer by generic one (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Use temporary variable for struct device (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Get rid of platform data leftovers (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Add description for struct member (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: move atmel MCI header file (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Convert to gpio descriptors (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Add SD HS mode online tuning (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add host specific tuning support for SD HS mode (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pltfm: Rename sdhci_pltfm_register() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pltfm: Remove sdhci_pltfm_unregister() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-sparx5: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-hlwd: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-iproc: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_f_sdh30: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-dove: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-bcm-kona: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pltfm: Add sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Cleanup mmc_sd_num_wr_blocks() function (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: milbeaut: remove redundant of_match_ptr() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-spear: remove redundant of_match_ptr() (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Use devm_platform_ioremap_resource_byname() (Lucas Karpinski) [RHEL-41085]
- mmc: block: Fix in_flight[issue_type] value error (Lucas Karpinski) [RHEL-41085]
- MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: force non-modular build and remove symbol_get usage (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mvsdio: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-spear: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-mcf: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: wmt-sdmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi60rol0: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: owl: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: rockchip: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: alcor: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-imx: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-acpi: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-tegra: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdio: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-aspeed: Convert to platform remove (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-aspeed: remove unneeded variables (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: cavium-octeon: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mxs-mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-s3c: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: xenon: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav3: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: omap: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: milbeaut: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pic32: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: hi3798cv200: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: davinci_mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: cb710: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: litex_mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: core: propagate removable attribute to driver core (Lucas Karpinski) [RHEL-41085]
- mmc: Explicitly include correct DT includes (Lucas Karpinski) [RHEL-41085]
- mmc: davinci: Make SDIO irq truly optional (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: register irqs before registering controller (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: remove outdated indentation (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: register irqs before registering controller (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: Revert "mmc: core: Allow mmc_start_host() synchronously detect a card" (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Improve ux500 debug prints (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: read scr register without changing byte order (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Drop redundant WARN_ON() in the irq handler (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add support for SW busy-end timeouts (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: add delay block support for STM32MP25 (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: prepare other delay block support (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: manage block gap hardware flow control (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add support for sdmmc variant revision v3.0 (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: add stm32_idmabsize_align parameter (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi60rol0: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-spear: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-acpi: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: owl: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: omap: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: mvsdio: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: litex_mmc: set PROBE_PREFER_ASYNCHRONOUS (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Break out a helper function (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Use a switch statement machine (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Use state machine state as exit condition (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Retry the busy start condition (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Make busy complete state machine explicit (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Break out error check in busy detect (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Stash status while waiting for busy (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Unwind big if() clause (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Clear busy_status when starting command (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: set feedback clock when using delay block (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: fix max busy timeout calculation (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: reduce CIT for better performance (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add support SD Express card for GL9767 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Add VDD2 definition for power control register (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Set SDR104's clock to 205MHz and enable SSC for GL9767 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add Genesys Logic GL9767 support (Lucas Karpinski) [RHEL-41085]
- rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Lucas Karpinski) [RHEL-41085]
- mmc: block: ioctl: do write error check for spi (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Add/rename SDIO ID of the RTL8723DS SDIO wifi cards (Lucas Karpinski) [RHEL-41085]
- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (Lucas Karpinski) [RHEL-41085]
- wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove unnecessary error checks and change return type (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix invalid response handling (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Avoid cast to incompatible function type (Lucas Karpinski) [RHEL-41085]
- mmc: block: Suppress empty whitespaces in prints (Lucas Karpinski) [RHEL-41085]
- mmc: omap: restore original power up/down steps (Lucas Karpinski) [RHEL-41085]
- mmc: omap: fix deferred probe (Lucas Karpinski) [RHEL-41085]
- mmc: omap: fix broken slot switch lookup (Lucas Karpinski) [RHEL-41085]
- ARM: OMAP2+: fix N810 MMC gpiod table (Lucas Karpinski) [RHEL-41085]
- ARM: OMAP2+: fix bogus MMC GPIO labels on Nokia N8x0 (Lucas Karpinski) [RHEL-41085]
- ARM: omap2: Fix copy/paste bug (Lucas Karpinski) [RHEL-41085]
- ARM/mmc: Convert old mmci-omap to GPIO descriptors (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Make dw_mci_pltfm_remove() return void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works (Lucas Karpinski) [RHEL-41085]
- mmc: block: ensure error propagation for non-blk (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Fix an error handling path in sdhci_cdns_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: remove unreachable code (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Support mmc hardware reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Add AMD Pensando Elba SoC support (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Support device specific init during probe (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Enable device specific override of writel() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Switch to the new ICE API (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: add Realtek SDIO vendor ID and various wifi device IDs (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove unused macro mmc_req_rel_wr (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Skip setting clock delay for 400KHz (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add support for eMMC5.1 on Xilinx Versal Net platform (Lucas Karpinski) [RHEL-41085]
- mmc: core: Allow mmc_start_host() synchronously detect a card (Lucas Karpinski) [RHEL-41085]
- mmc: core: remove unnecessary (void*) conversions (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data (Lucas Karpinski) [RHEL-41085]
- mmc: core: Log about empty non-removable slots (Lucas Karpinski) [RHEL-41085]
- mmc: sdricoh_cs: remove unused sdricoh_readw function (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Remove Intel Thunder Bay SOC support (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi6rol0: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-aspeed: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: owl-mmc: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: omap: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-pltfm: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: drop useless sdhci_get_compatibility() !OF stub (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: use new helpers mmc_regulator_enable/disable_vqmmc (Lucas Karpinski) [RHEL-41085]
- mmc: core: add helpers mmc_regulator_enable/disable_vqmmc (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: simplify usage of mmc_regulator_set_ocr (Lucas Karpinski) [RHEL-41085]
- mmc: arasan: Use of_property_present() for testing DT property presence (Lucas Karpinski) [RHEL-41085]
- mmc: Use of_property_read_bool() for boolean properties (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: remove R-Car H3 ES1.* handling (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-starfive: Fix initialization of prev_err (Lucas Karpinski) [RHEL-41085]
- mmc: core: Allow invalid regulator in mmc_regulator_set_ocr() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add support to request the "gate" clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: Fix SDR50 mode timing issue (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: core: fix return value check in devm_mmc_alloc_host() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: constify member data of struct meson_host (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: use devm_clk_get_enabled() for core clock (Lucas Karpinski) [RHEL-41085]
- mmc: starfive: Add sdio/emmc driver support (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Add StarFive MMC module (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: support platform interrupt as card detect interrupt (Lucas Karpinski) [RHEL-41085]
- mmc: core: support setting card detect interrupt from drivers (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: fix SDIO mode if cap_sdio_irq isn't set (Lucas Karpinski) [RHEL-41085]
- mmc: core: Align to common busy polling behaviour for mmc ioctls (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: remove meson_mmc_get_cd (Lucas Karpinski) [RHEL-41085]
- mmc: omap: drop TPS65010 dependency (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: set maximum request/block/segment sizes (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: use devm_mmc_alloc_host (Lucas Karpinski) [RHEL-41085]
- mmc: core: add devm_mmc_alloc_host (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Add support for vqmmc power supply (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Work around bug on JZ4760(B) (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: fix error handling in mmc_spi_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: Add control to switch UHS speed (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: Add control of UHS mode using SD interface logic (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: uniphier-sd: Add socionext,syscon-uhs-mode property (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: sdhci-pxa: add pxav1 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add optional pinctrl for SDIO IRQ workaround (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add SDIO card IRQ workaround for PXA168 V1 controller (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add optional core clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: change clock name to match DT bindings (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add register workaround for PXA168 silicon bug (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: enable CONFIG_MMC_SDHCI_IO_ACCESSORS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add initial support for PXA168 V1 controller (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq_sd8787: Allow being built-in irrespective of dependencies (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-iproc: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav3: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Replace SDHCI_QUIRK_MISSING_CAPS for Ricoh controller (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Spelling s/compement/complement/ (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: fix race between stop command and start of next command (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Add RZ/V2M compatible string (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Modify mismatched function name (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: renesas,sdhi: Document RZ/V2M support (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix eMMC init failure after hw reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Resolve "unused" warnings with CONFIG_OF=n (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: limit the SDHC clock frequency (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove unneeded semicolon (Lucas Karpinski) [RHEL-41085]
- mmc: core: Normalize the error handling branch in sd_read_ext_regs() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix no reset data and command after voltage switch (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Avoid unnecessary ->set_clock() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Fix voltage switch delay (Lucas Karpinski) [RHEL-41085]
- mmc: mmc-hsq: Use fifo to dispatch mmc_request (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove non-data R1B ioctl workaround (Lucas Karpinski) [RHEL-41085]
- mmc: core: refactor debugfs code (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse() (Lucas Karpinski) [RHEL-41085]
- mmc: Avoid open coding by using mmc_op_tuning() (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_test: Fix removal of debugfs file (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: use new convenience macro from MMC core (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: add helper to access quirks (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: better reset from HS400 mode (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: alway populate SCC pointer (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix ambiguous TRIM and DISCARD arg (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: Use device_match_of_node() (Lucas Karpinski) [RHEL-41085]
- clk: socfpga: remove the setting of clk-phase for sdmmc_clk (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-pltfm: socfpga: add method to configure clk-phase (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: synopsys-dw-mshc: document "altr,sysmgr-syscon" (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Fix the SD tuning issue that the SDHCI_TRANSFER_MODE is cleared incorrectly (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add quirks for broken timeout clock capability (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add support for non-removable media (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add compatible string for Socionext F_SDH30_E51 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: sdhci-fujitsu: Add compatible string for F_SDH30_E51 (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add reset control support (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Convert sdhci-fujitsu to JSON schema (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: fix two spelling mistakes in comment (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: via-sdmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: litex_mmc: ensure `host->irq == 0` if polling (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: add Inline Crypto Engine clock control (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: remove 'alignment_shift' from platform data (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: remove tmio_mmc_k(un)map_atomic helpers (Lucas Karpinski) [RHEL-41085]
- mmc: Remove duplicate words in comments (Lucas Karpinski) [RHEL-41085]
- mmc: wmt-sdmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: toshsd: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: alcor: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Lucas Karpinski) [RHEL-41085]
- mmc: core: properly select voltage range without power cycle (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-*: Convert drivers to new sdhci_and_cqhci_reset() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Allow building with COMPILE_TEST (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix WRITE_ZEROES CQE handling (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add support for dynamic configuration (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix kernel panic when remove non-standard SDIO card (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (Lucas Karpinski) [RHEL-41085]
- mmc: block: Remove error check of hw_reset on reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix minimum clock limit (Lucas Karpinski) [RHEL-41085]
- mmc: queue: Cancel recovery work on cleanup (Lucas Karpinski) [RHEL-41085]
- mmc: remove tmio_mmc driver (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: tmio_mmc_core: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: tmio_mmc_core: Remove local_irq_{save,restore}() around k[un]map_atomic() (Lucas Karpinski) [RHEL-41085]
- mmc: tifm_sd: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: tifm_sd: Remove local_irq_{save,restore}() around tifm_sd_bounce_block() (Lucas Karpinski) [RHEL-41085]
- mmc: tifm_sd: Remove local_irq_{save,restore}() around tifm_sd_transfer_data() (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_test: Remove local_irq_{save,restore}() around sg_copy_{from,to}_buffer() (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Remove local_irq_{save,restore}() around sg_miter_{next,stop}() (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Remove local_irq_{save,restore}() around k[un]map_atomic() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove local_irq_{save,restore}() around sg_miter_{next,stop}() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove local_irq_{save,restore}() around k[un]map_atomic() (Lucas Karpinski) [RHEL-41085]
- mmc: remove cns3xxx driver (Lucas Karpinski) [RHEL-41085]
- clk: remove s3c24xx driver (Lucas Karpinski) [RHEL-41085]
- mmc: remove s3cmci driver (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix the limitation of div (Lucas Karpinski) [RHEL-41085]
- mmc: core: Terminate infinite loop in SD-UHS voltage switch (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Fix host->cmd is null (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: add SDIO interrupt support (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: adjust and re-use constant IRQ_EN_MASK (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740_mmc: Fix error check for dma_map_sg (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Fix error check for dma_map_sg (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: Fix an error handling path in au1xmmc_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Switch to basic workqueue API for sdio_irq_work (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix UHS-I SD 1.8V workaround branch (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: fix some SD cards compatibility issue at DDR50 mode (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Clear interrupts when cqe off/disable (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Fix another error handling path in pxamci_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Fix an error handling path in pxamci_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: add support for SDIO eint wakup IRQ (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add support for SDIO wakeup interrupt (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: mtk-sd: extend interrupts and pinctrls properties (Lucas Karpinski) [RHEL-41085]
- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (Lucas Karpinski) [RHEL-41085]
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (Lucas Karpinski) [RHEL-41085]
- mmc: core: quirks: Add of_node_put() when breaking out of loop (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: use clk_get_rate(base_clk) in PM resume (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: drop redundant of_device_id entries (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Use mmc_card_sdio macro (Lucas Karpinski) [RHEL-41085]
- mmc: core: Use mmc_card_* macro and add a new for the sd_combo type (Lucas Karpinski) [RHEL-41085]
- mmc: core: Replace with already defined values for readability (Lucas Karpinski) [RHEL-41085]
- mmc: block: Add single read for 4k sector cards (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: avoid glitches when resetting (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Fix typo's (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Get the reset handle early in the probe (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix a lockdep warning for PM runtime init (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Fixup use of of_find_compatible_node() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Do not evaluate HS400 capabilities if bus has no MMC capability (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: rockchip: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: hi3789cv200: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: wait dma stop bit reset to 0 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Initialize base_clk to NULL in sdhci_brcmstb_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Fix typo in comment (Lucas Karpinski) [RHEL-41085]
- mmc: debugfs: Fix file release memory leak (Lucas Karpinski) [RHEL-41085]
- mmc: block: Fix CQE recovery reset success (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: fix typo (Lucas Karpinski) [RHEL-41085]
- mmc: cqhci: Capture eMMC and SD card errors (Lucas Karpinski) [RHEL-41085]
- mmc: debugfs: Add debug fs error state entry for mmc driver (Lucas Karpinski) [RHEL-41085]
- mmc: debugfs: Add debug fs entry for mmc driver (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Capture eMMC and SD card errors (Lucas Karpinski) [RHEL-41085]
- mmc: core: Capture eMMC and SD card errors (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Silence a clang warning (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Add ability to increase max clock rate for 72116b0 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix busy polling for MMC_SEND_OP_COND again (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add NULL check for data field (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Fix compiler warning (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Add compatible string check for sdx65 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Add compatible string check for sm8150 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Add SoC specific compatibles (Lucas Karpinski) [RHEL-41085]
- mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add SD card quirk for broken discard (Lucas Karpinski) [RHEL-41085]
- mmc: core: Support zeroout using TRIM for eMMC (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Enable Clock Gating to save power (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Re-organize flags (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Remove custom ios handler (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Simplify if(chan) and if(!chan) (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add CIDs for cards to the entropy pool (Lucas Karpinski) [RHEL-41085]
- mmc: core: use kobj_to_dev() (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC (Lucas Karpinski) [RHEL-41085]
- mmc: core: Allows to override the timeout value for ioctl() path (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Fix initialization frozen issue (Lucas Karpinski) [RHEL-41085]
- mmc: core: Set HS clock speed before sending HS CMD13 (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Break IRQ status loop when all zero (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: switch to device-managed dmam_alloc_coherent() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: A workaround to allow GL9755 to enter ASPM L1.2 (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: move platform_data header to proper location (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Apply DMA engine limits to maximum segment size (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Use devm_clk_hw_get_clk() for clock retrieval (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Remove .card_hw_reset callback (Lucas Karpinski) [RHEL-41085]
- mmc: improve API to make clear hw_reset callback is for cards (Lucas Karpinski) [RHEL-41085]
- mmc: core: improve API to make clear that mmc_sw_reset is for cards (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: remove superfluous specific M3W entry (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: R-Car V3H ES2.0 gained HS400 support (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: R-Car V3M also has no HS400 (Lucas Karpinski) [RHEL-41085]
- mmc: omap: Make it CCF clk API compatible (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fixup support for writeback-cache for eMMC and SD (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: parse speed mode options (Lucas Karpinski) [RHEL-41085]
- mmc: core: block: fix sloppy typing in mmc_blk_ioctl_multi_cmd() (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: use a buffer for unaligned DMA requests (Lucas Karpinski) [RHEL-41085]
- mmc: block: Check for errors after write on SPI (Lucas Karpinski) [RHEL-41085]
- Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: correctly check all elements of sg list (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: remove outdated members from host struct (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Silence delay phase calculation debug log (Lucas Karpinski) [RHEL-41085]
- mmc: davinci_mmc: Handle error for clk_enable (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Fix GL9763E runtime PM when the system resumes from suspend (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add runtime PM for GL9763E (Lucas Karpinski) [RHEL-41085]
- mmc: dw-mmc-rockchip: Fix handling invalid clock rates (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Support setting f_min from host drivers (Lucas Karpinski) [RHEL-41085]
- mmc: core: Restore (almost) the busy polling for MMC_SEND_OP_COND (Lucas Karpinski) [RHEL-41085]
- mmc: core: Drop HS400 caps unless 8-bit bus is supported too (Lucas Karpinski) [RHEL-41085]
- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (Lucas Karpinski) [RHEL-41085]
- mmc: core: Improve fallback to speed modes if eMMC HS200 fails (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: Simplify division/shift logic (Lucas Karpinski) [RHEL-41085]
- mmc: meson: Fix usage of meson_mmc_post_req() (Lucas Karpinski) [RHEL-41085]
- mmc: core: use sysfs_emit() instead of sprintf() (Lucas Karpinski) [RHEL-41085]
- mmc: block: fix read single on recovery logic (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi-mmc: Add D1 MMC variant (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: sunxi: Add D1 MMC and eMMC compatibles (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Use device_property_string_array_count() (Lucas Karpinski) [RHEL-41085]
- mmc: davinci: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- mmc: wmt-sdmmc: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- moxart: fix potential use-after-free on remove path (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: Check for null res pointer (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add a switch to enable/disable SSC for GL9750 and GL9755 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Enable SSC at 50MHz and 100MHz for GL9750 and GL9755 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Reduce the SSC value at 205MHz for GL9750 and GL9755 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Wait for command setting 'Power Off Notification' bit to complete (Lucas Karpinski) [RHEL-41085]
- mmc: Add driver for LiteX's LiteSDCard interface (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Add bindings for LiteSDCard (Lucas Karpinski) [RHEL-41085]
- MAINTAINERS: co-maintain LiteX platform (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Check for error num after setting mask (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Fix potential null pointer risk (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: propagate errors from platform_get_irq() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: Improve card input timing at SDR104/HS200 mode (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Support using a bi-directional DMA channel (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: ingenic: Support using bi-directional DMA channel (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Do not wait for DTO in case of error (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Add driver callbacks for data read timeout (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-exynos: Add support for ARTPEC-8 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: exynos-dw-mshc: Add support for ARTPEC-8 (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Drop unused MESON_SDHC_NUM_BUILTIN_CLKS macro (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdio: add IRQ check (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: add IRQ check (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: clean up a debug message (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Assign src_clk parent to src_clk_cg for legacy DTs (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Fix usage of devm_clk_get_optional() (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Take action for no-sdio device-tree parameter (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Use BIT() and GENMASK() macros to describe fields (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: GL975[50]: Issue 8/16-bit MMIO reads as 32-bit reads. (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: clear DLYB_CR after sending tuning command (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: add hs200 support for stm32 sdmmc (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: increase stm32 sdmmcv2 clock max freq (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add support for sdmmc variant revision v2.2 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix blk_status_t handling (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove redundant driver match function (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: free the ext_csd when mmc_get_ext_csd success (Lucas Karpinski) [RHEL-41085]
- mmc: mxc: Use the new PM macros (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Use the new PM macros (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: Use write_or_read temporary variable in mmc_spi_data_do() (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: Convert 'multiple' to be boolean in mmc_spi_data_do() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Disable card detect during shutdown (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: initialize variable properly when tuning (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: use common_caps (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: rockchip: use common_caps (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: hi3798cv200: use common_caps (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: add common capabilities to replace caps (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Add PCI ID for Intel ADL (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Allow lower TMOUT value than maximum (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Simplify an expression (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Use devm_clk_get_optional() to obtain CD clock (Lucas Karpinski) [RHEL-41085]
- mmc: spi: Add device-tree SPI IDs (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Revert special init for wl1251 (Lucas Karpinski) [RHEL-41085]
- mmc: core: transplant ti,wl1251 quirks from to be retired omap_hsmmc (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (Lucas Karpinski) [RHEL-41085]
- mmc: core: provide macro and table to match the device tree to apply quirks (Lucas Karpinski) [RHEL-41085]
- mmc: core: allow to match the device tree to apply quirks (Lucas Karpinski) [RHEL-41085]
- mmc: core: rewrite mmc_fixup_device() (Lucas Karpinski) [RHEL-41085]
- mmc: core: adjust polling interval for CMD1 (Lucas Karpinski) [RHEL-41085]
- mmc: core: change __mmc_poll_for_busy() parameter type (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Avoid hung state if GEN_CMD transfer fails (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: reinit card irqs in reset routine (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: reenable card irqs after the reset callback (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: Move cqhci init behind ungate clock (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: Fix spelling mistake "candiates" -> candidates (Lucas Karpinski) [RHEL-41085]
- mmc: cqhci: clear HALT state after CQE enable (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix control-message timeouts (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: fix the finding clock sample value (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix build if CONFIG_PM_SLEEP is not set (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Drop use of ->init_card() callback (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Remove forward declaration of sdhci_omap_context_save() (Lucas Karpinski) [RHEL-41085]
- mmc: add MT7921 SDIO identifiers for MediaTek Bluetooth devices (Lucas Karpinski) [RHEL-41085]
- mmc: winbond: don't build on M68K (Lucas Karpinski) [RHEL-41085]
- mmc: mxs-mmc: disable regulator on error and in the remove function (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Configure optional wakeirq (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Allow SDIO card power off and enable aggressive PM (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Implement PM runtime functions (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Add omap_offset to support omap3 and earlier (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Handle voltages to add support omap4 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: sdhci-omap: Update binding for legacy SoCs (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Fix null pointer dereference on pointer host (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Fix reference count leaks in moxart_probe (Lucas Karpinski) [RHEL-41085]
- mmc: slot-gpio: Update default label when no con_id provided (Lucas Karpinski) [RHEL-41085]
- mmc: slot-gpio: Refactor mmc_gpio_alloc() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Wait until DLL locked after being configured (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: Fix spelling mistake "unsupport" -> "unsupported" (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-s3c: Describe driver in KConfig (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: replace while loop with read_poll_timeout (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: wait for calibration done before proceed (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add small comment about reset thread (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Check MMCHS_HL_HWINFO register for ADMA (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Parse legacy ti,non-removable property (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Restore sysconfig after reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix context restore (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Add HS400 online tuning support (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: mtk-sd: Add hs400 dly3 setting (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-s3c: drop unneeded MODULE_ALIAS (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: update mmc-card.yaml reference (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Dont wait for DRTO on Write RSP error (Lucas Karpinski) [RHEL-41085]
- mmc: cqhci: Print out qcnt in case of timeout (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Make use of the helper macro SET_RUNTIME_PM_OPS() (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Remove unused parameters (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add intel Thunder Bay SOC support to the arasan eMMC driver (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Remove unused parameters(mrq) (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Add wait dma stop done flow (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: fix regression with hard reset on old SDHIs (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Only inject fault before done/error (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: fix compilation warning (Lucas Karpinski) [RHEL-41085]
- mmc: queue: Remove unused parameters(request_queue) (Lucas Karpinski) [RHEL-41085]
- mmc: core: Return correct emmc response in case of ioctl error (Lucas Karpinski) [RHEL-41085]
- mmc: queue: Match the data type of max_segments (Lucas Karpinski) [RHEL-41085]
- mmc: switch from 'pci_' to 'dma_' API (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: add wilc1000_sdio dependency for pwrseq_sd8787 (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: add support for wilc1000 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Extend pwrseq-sd8787 binding for wilc1000 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Issue HPI in case the BKOPS timed out (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi6rol0: Implement card_busy function (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Fix issue with uninitialized dma_slave_config (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Use maximum possible data timeout value (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Print contents of unknown CIS tuples (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Don't warn about vendor CIS tuples (Lucas Karpinski) [RHEL-41085]
- mmc: core: Avoid hogging the CPU while polling for busy after I/O writes (Lucas Karpinski) [RHEL-41085]
- mmc: core: Avoid hogging the CPU while polling for busy for mmc ioctls (Lucas Karpinski) [RHEL-41085]
- mmc: core: Avoid hogging the CPU while polling for busy in the I/O err path (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Add data CRC error injection (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: De-assert reset on probe (Lucas Karpinski) [RHEL-41085]
- mmc: core: Only print retune error when we don't check for card removal (Lucas Karpinski) [RHEL-41085]
- mmc: host: factor out clearing the retune state (Lucas Karpinski) [RHEL-41085]
- mmc: host: add kdoc for mmc_retune_{en|dis}able (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: Simplify busy loop in mmc_spi_skip() (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi6rol0: use proper DMAENGINE API for termination (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: use proper DMAENGINE API for termination (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi_sys_dmac: use proper DMAENGINE API for termination (Lucas Karpinski) [RHEL-41085]
- mmc: arasan: Fix the issue in reading tap values from DT (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Modify data type of the clk_phase array (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Use appropriate type of division macro (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Check return value of non-void funtions (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Skip Auto tuning for DDR50 mode in ZynqMP platform (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add "SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12" quirk. (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP (Lucas Karpinski) [RHEL-41085]
- redhat/configs: Adding CONFIG_TYPEC_MUX_IT5205 and CONFIG_USB_DEFAULT_AUTHORIZATION_MODE (Desnes Nunes) [RHEL-37673]
- redhat/configs: Adding CONFIG_PHY_RTK_RTD_USB2PHY and CONFIG_PHY_RTK_RTD_USB3PHY (Desnes Nunes) [RHEL-37673]
- redhat/configs: Adding CONFIG_TYPEC_MUX_IT5205 (Desnes Nunes) [RHEL-37673]
- kcov, usb: disable interrupts in kcov_remote_start_usb_softirq (Desnes Nunes) [RHEL-37673]
- kcov: fix spelling typos in comments (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (Desnes Nunes) [RHEL-37673]
- usb: core: hcd: Convert from tasklet to BH workqueue (Desnes Nunes) [RHEL-37673]
- backtracetest: Convert from tasklet to BH workqueue (Desnes Nunes) [RHEL-37673]
- media: dvb_frontend: Use wait_event_freezable_timeout() for freezable kthread (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: Check for port partner validity before consuming it (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: enforce ready state when queueing alt mode vdm (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: unregister existing source caps before re-registration (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: queue correct sop type in tcpm_queue_vdm_unlocked (Desnes Nunes) [RHEL-37673]
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (Desnes Nunes) [RHEL-37673]
- usb: ohci: Prevent missed ohci interrupts (Desnes Nunes) [RHEL-37673]
- USB: core: Fix access violation during port device removal (Desnes Nunes) [RHEL-37673]
- usb: dwc3: core: Prevent phy suspend during init (Desnes Nunes) [RHEL-37673]
- usb: xhci-plat: Don't include xhci.h (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Telit FN920C04 rmnet compositions (Desnes Nunes) [RHEL-37673]
- usb: dwc3: ep0: Don't reset resource alloc flag (Desnes Nunes) [RHEL-37673]
- Revert "usb: cdc-wdm: close race between read and workqueue" (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Lonsung U8300/U9300 product (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add support for Fibocom FM650/FG650 (Desnes Nunes) [RHEL-37673]
- USB: serial: option: support Quectel EM060K sub-models (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Fibocom FM135-GL variants (Desnes Nunes) [RHEL-37673]
- usb: misc: onboard_usb_hub: Disable the USB hub clock on failure (Desnes Nunes) [RHEL-37673]
- thunderbolt: Avoid notify PM core about runtime PM resume (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fix wake configurations after device unplug (Desnes Nunes) [RHEL-37673]
- phy: freescale: imx8m-pcie: fix pcie link-up instability (Desnes Nunes) [RHEL-37673]
- usb: Disable USB3 LPM at shutdown (Desnes Nunes) [RHEL-37673]
- xhci: Fix root hub port null pointer dereference in xhci tracepoints (Desnes Nunes) [RHEL-37673]
- usb: xhci: correct return value in case of STS_HCE (Desnes Nunes) [RHEL-37673]
- USB: core: Fix deadlock in port "disable" sysfs attribute (Desnes Nunes) [RHEL-37673]
- USB: core: Add hub_get() and hub_put() routines (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Check capabilities before cable and identity discovery (Desnes Nunes) [RHEL-37673]
- usb: typec: Return size of buffer if pd_set operation succeeds (Desnes Nunes) [RHEL-37673]
- usb: udc: remove warning when queue disabled ep (Desnes Nunes) [RHEL-37673]
- usb: dwc3: Properly set system wakeup (Desnes Nunes) [RHEL-37673]
- Revert "usb: phy: generic: Get the vbus supply" (Desnes Nunes) [RHEL-37673]
- usb: cdc-wdm: close race between read and workqueue (Desnes Nunes) [RHEL-37673]
- USB: core: Fix deadlock in usb_deauthorize_interface() (Desnes Nunes) [RHEL-37673]
- USB: UAS: return ENODEV when submit urbs fail with device not attached (Desnes Nunes) [RHEL-37673]
- usb: usb-acpi: Fix oops due to freeing uninitialized pld pointer (Desnes Nunes) [RHEL-37673]
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (Desnes Nunes) [RHEL-37673]
- phy: tegra: xusb: Add API to retrieve the port number of phy (Desnes Nunes) [RHEL-37673]
- usb: Clarify expected behavior of dev_bin_attrs_are_visible() (Desnes Nunes) [RHEL-37673]
- xhci: Allow RPM on the USB controller (1022:43f7) by default (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add support to set tcpc connector orientatition (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add generic tcpci fallback compatible (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: typec-tcpci: add tcpci fallback binding (Desnes Nunes) [RHEL-37673]
- usb: core: Set connect_type of ports based on DT node (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Add downstream facing ports to realtek binding (Desnes Nunes) [RHEL-37673]
- usb: misc: onboard_usb_hub: Add support for TI TUSB8020B (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Add binding for TI USB8020B hub controller (Desnes Nunes) [RHEL-37673]
- usb: dwc3: core: Add DWC31 version 2.00a controller (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Register SOP' alternate modes with cable plug (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Register SOP/SOP' Discover Identity Responses (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Register cables based on GET_CABLE_PROPERTY (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (Desnes Nunes) [RHEL-37673]
- usb: typec: pd: no opencoding of FIELD_GET (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes/displayport: send configure message on sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: fix SOP' sequences in tcpm_pd_svdm (Desnes Nunes) [RHEL-37673]
- usb: usb-acpi: Set port connect type of not connectable ports correctly (Desnes Nunes) [RHEL-37673]
- usb: Export BOS descriptor to sysfs (Desnes Nunes) [RHEL-37673]
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Desnes Nunes) [RHEL-37673]
- USB: serial: keyspan: remove redundant assignment to pointer data (Desnes Nunes) [RHEL-37673]
- USB: serial: ftdi_sio: remove redundant assignment to variable cflag (Desnes Nunes) [RHEL-37673]
- USB: serial: oti6858: remove redundant assignment to variable divisor (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add MeiG Smart SLM320 product (Desnes Nunes) [RHEL-37673]
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Desnes Nunes) [RHEL-37673]
- USB: serial: add device ID for VeriFone adapter (Desnes Nunes) [RHEL-37673]
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Desnes Nunes) [RHEL-37673]
- USB: document some API requirements on disconnection (Desnes Nunes) [RHEL-37673]
- usb: xhci: Add error handling in xhci_map_urb_for_dma (Desnes Nunes) [RHEL-37673]
- xhci: dbc: poll at different rate depending on data transfer activity (Desnes Nunes) [RHEL-37673]
- xhci: retry Stop Endpoint on buggy NEC controllers (Desnes Nunes) [RHEL-37673]
- xhci: fix matching completion events with TDs (Desnes Nunes) [RHEL-37673]
- usb: xhci: utilize 'xhci_free_segments_for_ring()' for freeing segments (Desnes Nunes) [RHEL-37673]
- usb: xhci: remove duplicate code from 'xhci_clear_command_ring()' (Desnes Nunes) [RHEL-37673]
- xhci: save slot ID in struct 'xhci_port' (Desnes Nunes) [RHEL-37673]
- xhci: replace real & fake port with pointer to root hub port (Desnes Nunes) [RHEL-37673]
- xhci: rework how real & fake ports are found (Desnes Nunes) [RHEL-37673]
- usb: typec: constify struct class usage (Desnes Nunes) [RHEL-37673]
- USB: typec: no opencoding FIELD_GET (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: fix uaf in pvr2_context_set_notify (Desnes Nunes) [RHEL-37673]
- media: usb: s2255: Refactor s2255_get_fx2fw (Desnes Nunes) [RHEL-37673]
- thunderbolt: Constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- thunderbolt: Add trace events support for the control channel (Desnes Nunes) [RHEL-37673]
- thunderbolt: Keep the domain powered when USB4 port is in redrive mode (Desnes Nunes) [RHEL-37673]
- Revert "xhci: add helper to stop endpoint and wait for completion" (Desnes Nunes) [RHEL-37673]
- usb: core: constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- usb: phy: constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- usb: typec: constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Get PD revision for partner (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Update connector cap and status (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Limit read size on v1.2 (Desnes Nunes) [RHEL-37673]
- minmax: relax check to allow comparison between unsigned arguments and signed constants (Desnes Nunes) [RHEL-37673]
- minmax: allow comparisons of 'int' against 'unsigned char/short' (Desnes Nunes) [RHEL-37673]
- minmax: allow min()/max()/clamp() if the arguments have the same signedness. (Desnes Nunes) [RHEL-37673]
- minmax: add umin(a, b) and umax(a, b) (Desnes Nunes) [RHEL-37673]
- minmax: fix header inclusions (Desnes Nunes) [RHEL-37673]
- tracing: Define the is_signed_type() macro once (Desnes Nunes) [RHEL-37673]
- usb: roles: Link the switch to its connector (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: microchip,usb5744: Remove peer-hub as requirement (Desnes Nunes) [RHEL-37673]
- usb: image: mdc800: Remove redundant assignment to variable retval (Desnes Nunes) [RHEL-37673]
- usb: storage: freecom: Remove redundant assignment to variable offset (Desnes Nunes) [RHEL-37673]
- usb: sysfs: use kstrtobool() if possible (Desnes Nunes) [RHEL-37673]
- Documentation: usb: Document FunctionFS DMABUF API (Desnes Nunes) [RHEL-37673]
- usb: gadget: functionfs: Add DMABUF import interface (Desnes Nunes) [RHEL-37673]
- usb: gadget: functionfs: Factorize wait-for-endpoint code (Desnes Nunes) [RHEL-37673]
- usb: gadget: Support already-mapped DMA SGs (Desnes Nunes) [RHEL-37673]
- usb: dwc3: apply snps,host-vbus-glitches workaround unconditionally (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: dwc3: drop 'snps,host-vbus-glitches-quirk' (Desnes Nunes) [RHEL-37673]
- usb: dwc3: Fix an IS_ERR() vs NULL check in dwc3_power_off_all_roothub_ports() (Desnes Nunes) [RHEL-37673]
- usb: dwc3: gadget: Remove redundant assignment to pointer trb (Desnes Nunes) [RHEL-37673]
- usb: dwc3: gadget: Rewrite endpoint allocation flow (Desnes Nunes) [RHEL-37673]
- usb: core: Kconfig: Improve USB authorization mode help (Desnes Nunes) [RHEL-37673]
- xhci: add helper to stop endpoint and wait for completion (Desnes Nunes) [RHEL-37673]
- xhci: Decouple handling an event from checking for unhandled events (Desnes Nunes) [RHEL-37673]
- xhci: Don't check if the event ring is valid before every event TRB (Desnes Nunes) [RHEL-37673]
- xhci: add helper that checks for unhandled events on a event ring (Desnes Nunes) [RHEL-37673]
- xhci: move event processing for one interrupter to a separate function (Desnes Nunes) [RHEL-37673]
- xhci: update event ring dequeue pointer position to controller correctly (Desnes Nunes) [RHEL-37673]
- xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (Desnes Nunes) [RHEL-37673]
- xhci: make isoc_bei_interval variable interrupter specific. (Desnes Nunes) [RHEL-37673]
- xhci: Add helper to set an interrupters interrupt moderation interval (Desnes Nunes) [RHEL-37673]
- xhci: Add interrupt pending autoclear flag to each interrupter (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: fix pvr2_stream_callback casts (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: remove redundant NULL check (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: Use wait_event_freezable() for freezable kthread (Desnes Nunes) [RHEL-37673]
- thunderbolt: Improve DisplayPort tunnel setup process to be more robust (Desnes Nunes) [RHEL-37673]
- thunderbolt: Calculate DisplayPort tunnel bandwidth after DPRX capabilities read (Desnes Nunes) [RHEL-37673]
- thunderbolt: Reserve released DisplayPort bandwidth for a group for 10 seconds (Desnes Nunes) [RHEL-37673]
- thunderbolt: Introduce tb_tunnel_direction_downstream() (Desnes Nunes) [RHEL-37673]
- thunderbolt: Re-order bandwidth group functions (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fail the failed bandwidth request properly (Desnes Nunes) [RHEL-37673]
- thunderbolt: Log an error if DPTX request is not cleared (Desnes Nunes) [RHEL-37673]
- thunderbolt: Handle bandwidth allocation mode disable request (Desnes Nunes) [RHEL-37673]
- thunderbolt: Re-calculate estimated bandwidth when allocation mode is enabled (Desnes Nunes) [RHEL-37673]
- thunderbolt: Use DP_LOCAL_CAP for maximum bandwidth calculation (Desnes Nunes) [RHEL-37673]
- thunderbolt: Correct typo in host_reset parameter (Desnes Nunes) [RHEL-37673]
- thunderbolt: Skip discovery also in USB4 v2 host (Desnes Nunes) [RHEL-37673]
- thunderbolt: Reset only non-USB4 host routers in resume (Desnes Nunes) [RHEL-37673]
- media: cx231xx: controls are from another device, mark this (Desnes Nunes) [RHEL-37673]
- media: em28xx: annotate unchecked call to media_device_register() (Desnes Nunes) [RHEL-37673]
- usb: gadget: f_fs: expose ready state in configfs (Desnes Nunes) [RHEL-37673]
- usb: dwc3: Add workaround for host mode VBUS glitch when boot (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: dwc3: Add snps,host-vbus-glitches-quirk avoid vbus glitch (Desnes Nunes) [RHEL-37673]
- XHCI: Separate PORT and CAPs macros into dedicated file (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes/displayport: add SOP' support (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add alt mode enter/exit/vdm support for sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add discover svids and discover modes support for sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add state machine support for SRC_VDM_IDENTITY_REQUEST (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add discover identity support for SOP' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add attempt_vconn_swap_discovery callback (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add control message support to sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: process receive and transmission of sop' messages (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add tcpm_transmit_type to tcpm_pd_receive (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add cable_comm_capable attribute (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes: add svdm version info for typec cables (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes: add typec_cable_ops to typec_altmode (Desnes Nunes) [RHEL-37673]
- usb: phy: generic: Disable vbus on removal (Desnes Nunes) [RHEL-37673]
- usb: phy: generic: Implement otg->set_vbus (Desnes Nunes) [RHEL-37673]
- usb: phy: generic: Get the vbus supply (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: usb-nop-xceiv: Repurpose vbus-regulator (Desnes Nunes) [RHEL-37673]
- usb: mtu3: Add MT8195 MTU3 ip-sleep wakeup support (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: mtu3: Add MT8195 MTU3 ip-sleep support (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Clean-up "usb-phy" constraints (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: add common Type-C USB Switch schema (Desnes Nunes) [RHEL-37673]
- usb: core: add phy notify connect and disconnect (Desnes Nunes) [RHEL-37673]
- phy: realtek: usb: add new driver for the Realtek RTD SoC USB 3.0 PHY (Desnes Nunes) [RHEL-37673]
- phy: realtek: usb: add new driver for the Realtek RTD SoC USB 2.0 PHY (Desnes Nunes) [RHEL-37673]
- phy: core: add notify_connect and notify_disconnect callback (Desnes Nunes) [RHEL-37673]
- usb: core: Make default authorization mode configurable (Desnes Nunes) [RHEL-37673]
- usb: core: Amend initial authorized_default value (Desnes Nunes) [RHEL-37673]
- usb: host: Add ac5 to EHCI Orion (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Add Marvell ac5 (Desnes Nunes) [RHEL-37673]
- ucsi_ccg: Refine the UCSI Interrupt handling (Desnes Nunes) [RHEL-37673]
- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (Desnes Nunes) [RHEL-37673]
- usb: typec: mux: Add ITE IT5205 Alternate Mode Passive MUX driver (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Introduce ITE IT5205 Alt. Mode Passive MUX (Desnes Nunes) [RHEL-37673]
- usb: storage: sddr55: fix sloppy typing in sddr55_{read|write}_data() (Desnes Nunes) [RHEL-37673]
- usb: usb_autopm_get_interface use modern helper (Desnes Nunes) [RHEL-37673]
- USB: uapi: OTG 3.0 (Desnes Nunes) [RHEL-37673]
- thunderbolt: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (Desnes Nunes) [RHEL-37673]
- thunderbolt: Reset topology created by the boot firmware (Desnes Nunes) [RHEL-37673]
- thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (Desnes Nunes) [RHEL-37673]
- thunderbolt: Introduce tb_path_deactivate_hop() (Desnes Nunes) [RHEL-37673]
- thunderbolt: Introduce tb_port_reset() (Desnes Nunes) [RHEL-37673]
- ABI: sysfs-class-extcon: use uppercase X for wildcards (Desnes Nunes) [RHEL-37673]
- extcon: Remove unused inline functions (Desnes Nunes) [RHEL-37673]
- extcon: Amend kernel documentation of struct extcon_dev (Desnes Nunes) [RHEL-37673]
- extcon: fix possible name leak in extcon_dev_register() (Desnes Nunes) [RHEL-37673]
- extcon: Drop unneeded assignments (Desnes Nunes) [RHEL-37673]
- extcon: Use sizeof(*pointer) instead of sizeof(type) (Desnes Nunes) [RHEL-37673]
- extcon: Use unique number for the extcon device ID (Desnes Nunes) [RHEL-37673]
- extcon: Remove dup device name in the message and unneeded error check (Desnes Nunes) [RHEL-37673]
- extcon: Use dev_of_node(dev) instead of dev->of_node (Desnes Nunes) [RHEL-37673]
- extcon: Use device_match_of_node() helper (Desnes Nunes) [RHEL-37673]
- extcon: Use sysfs_emit() to instead of sprintf() (Desnes Nunes) [RHEL-37673]
- extcon: Use DECLARE_BITMAP() to declare bit arrays (Desnes Nunes) [RHEL-37673]
- extcon: Fix kernel doc of property capability fields to avoid warnings (Desnes Nunes) [RHEL-37673]
- extcon: Fix kernel doc of property fields to avoid warnings (Desnes Nunes) [RHEL-37673]
- extcon: Add extcon_alloc_groups to simplify extcon register function (Desnes Nunes) [RHEL-37673]
- extcon: Add extcon_alloc_muex to simplify extcon register function (Desnes Nunes) [RHEL-37673]
- extcon: Add extcon_alloc_cables to simplify extcon register function (Desnes Nunes) [RHEL-37673]
- extcon: Remove redundant null checking for class (Desnes Nunes) [RHEL-37673]
- extcon: Add EXTCON_DISP_CVBS and EXTCON_DISP_EDP (Desnes Nunes) [RHEL-37673]
- extcon: Drop unexpected word "the" in the comments (Desnes Nunes) [RHEL-37673]
- extcon: Modify extcon device to be created after driver data is set (Desnes Nunes) [RHEL-37673]
- extcon: Fix some kernel-doc comments (Desnes Nunes) [RHEL-37673]
- extcon: Deduplicate code in extcon_set_state_sync() (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: Display pin function in pinconf-groups (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: add OF node when logging OF parsing errors (Desnes Nunes) [RHEL-37673]
- Revert "pinctrl: tegra: Add support to display pin function" (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: Switch to use DEFINE_NOIRQ_DEV_PM_OPS() helper (Desnes Nunes) [RHEL-37673]
- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: Add support to display pin function (Desnes Nunes) [RHEL-37673]
- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (Desnes Nunes) [RHEL-37673]
- usb: dwc3: pci: Drop duplicate ID (Desnes Nunes) [RHEL-37673]
- usb: dwc3: pci: add support for the Intel Arrow Lake-H (Desnes Nunes) [RHEL-37673]
- mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio() (Nico Pache) [RHEL-39710] {CVE-2024-36028}
- hugetlb: check for hugetlb folio before vmemmap_restore (Nico Pache) [RHEL-39710]
- hugetlb: set hugetlb page flag before optimizing vmemmap (Nico Pache) [RHEL-39710]
- ACPI: PM: s2idle: Enable Low-Power S0 Idle MSFT UUID for non-AMD systems (Lenny Szubowicz) [RHEL-25779]
Resolves: RHEL-25779, RHEL-37673, RHEL-39710, RHEL-41060, RHEL-41085, RHEL-42409, RHEL-43470, RHEL-43794, RHEL-45195, RHEL-45199

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-03 19:11:41 +00:00
Lucas Zampieri
8fb34b1587
kernel-5.14.0-473.el9
* Mon Jul 01 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-473.el9]
- ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (Pavel Reichl) [RHEL-45031] {CVE-2024-39276}
- epoll: be better about file lifetimes (Pavel Reichl) [RHEL-44083] {CVE-2024-38580}
- ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (Hangbin Liu) [RHEL-44402] {CVE-2024-33621}
- net: micrel: Fix receiving the timestamp in the frame for lan8841 (Jose Ignacio Tornos Martinez) [RHEL-43994] {CVE-2024-38593}
- net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (Jose Ignacio Tornos Martinez) [RHEL-43623] {CVE-2021-47596}
- usb: dwc3: Wait unconditionally after issuing EndXfer command (Desnes Nunes) [RHEL-43396] {CVE-2024-36977}
- mm/gup: do not return 0 from pin_user_pages_fast() for bad args (Paulo Alcantara) [RHEL-38622]
- ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (Ken Cox) [RHEL-17490 RHEL-25594]
- ixgbe: fix crash with empty VF macvlan list (Ken Cox) [RHEL-17490 RHEL-25594]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Ken Cox) [RHEL-17490 RHEL-25594]
- ethernet/intel: Use list_for_each_entry() helper (Ken Cox) [RHEL-17490 RHEL-25594]
- ixgbe: fix timestamp configuration code (Ken Cox) [RHEL-17490 RHEL-25594]
- redhat: deprecate bnx2xx drivers in rhel-9.5 (John Meneghini) [RHEL-40741]
- net/tg3: fix race condition in tg3_reset_task() (Ken Cox) [RHEL-23102 RHEL-25507 RHEL-34072]
- tg3: Increment tx_dropped in tg3_tso_bug() (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Move the [rt]x_dropped counters to tg3_napi (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Fix the TX ring stall (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: power down device only on SYSTEM_POWER_OFF (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Improve PTP TX timestamping logic (Ken Cox) [RHEL-23102 RHEL-25507]
- ethernet: tg3: remove unreachable code (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Use slab_build_skb() when needed (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Use pci_dev_id() to simplify the code (Ken Cox) [RHEL-23102 RHEL-25507]
- Add MODULE_FIRMWARE() for FIRMWARE_TG357766. (Ken Cox) [RHEL-23102 RHEL-25507]
- scsi: qedi: Fix crash while reading debugfs attribute (John Meneghini) [RHEL-8112]
- iomap: clear the per-folio dirty bits on all writeback failures (Pavel Reichl) [RHEL-11455]
- iomap: don't skip reading in !uptodate folios when unsharing a range (Pavel Reichl) [RHEL-11455]
- iomap: Add per-block dirty state tracking to improve performance (Pavel Reichl) [RHEL-11455]
- iomap: Allocate ifs in ->write_begin() early (Pavel Reichl) [RHEL-11455]
- iomap: Refactor iomap_write_delalloc_punch() function out (Pavel Reichl) [RHEL-11455]
- iomap: Use iomap_punch_t typedef (Pavel Reichl) [RHEL-11455]
- iomap: Fix possible overflow condition in iomap_write_delalloc_scan (Pavel Reichl) [RHEL-11455]
- iomap: Add some uptodate state handling helpers for ifs state bitmap (Pavel Reichl) [RHEL-11455]
- iomap: Drop ifs argument from iomap_set_range_uptodate() (Pavel Reichl) [RHEL-11455]
- iomap: Rename iomap_page to iomap_folio_state and others (Pavel Reichl) [RHEL-11455]
- iomap: Remove unnecessary test from iomap_release_folio() (Pavel Reichl) [RHEL-11455]
- iomap: Simplify is_partially_uptodate a little (Pavel Reichl) [RHEL-11455]
- iomap: Remove test for folio error (Pavel Reichl) [RHEL-11455]
- ip_tunnel: harden copying IP tunnel params to userspace (Ivan Vecera) [RHEL-40130]
- ip_tunnel: convert __be16 tunnel flags to bitmaps (Ivan Vecera) [RHEL-40130]
- bitmap: introduce generic optimized bitmap_size() (Ivan Vecera) [RHEL-40130]
- tools: move alignment-related macros to new <linux/align.h> (Ivan Vecera) [RHEL-40130]
- s390/cio: rename bitmap_size() -> idset_bitmap_size() (Ivan Vecera) [RHEL-40130]
- bitmap: don't assume compiler evaluates small mem*() builtins calls (Ivan Vecera) [RHEL-40130]
- vxlan: use generic function for tunnel IPv6 route lookup (Ivan Vecera) [RHEL-40130]
- ipv6: mark address parameters of udp_tunnel6_xmit_skb() as const (Ivan Vecera) [RHEL-40130]
- geneve: use generic function for tunnel IPv6 route lookup (Ivan Vecera) [RHEL-40130]
- ipv6: add new arguments to udp_tunnel6_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv6: remove "proto" argument from udp_tunnel6_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv6: rename and move ip6_dst_lookup_tunnel() (Ivan Vecera) [RHEL-40130]
- vxlan: use generic function for tunnel IPv4 route lookup (Ivan Vecera) [RHEL-40130]
- geneve: use generic function for tunnel IPv4 route lookup (Ivan Vecera) [RHEL-40130]
- geneve: add dsfield helper function (Ivan Vecera) [RHEL-40130]
- ipv4: use tunnel flow flags for tunnel route lookups (Ivan Vecera) [RHEL-40130]
- ipv4: add new arguments to udp_tunnel_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv4: remove "proto" argument from udp_tunnel_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv4: rename and move ip_route_output_tunnel() (Ivan Vecera) [RHEL-40130]
- nfp: flower: add support for tunnel offload without key ID (Ivan Vecera) [RHEL-40130]
- ip6_gre: Make IP6GRE and IP6GRETAP devices always NETIF_F_LLTX (Ivan Vecera) [RHEL-40130]
- ip_gre: Make GRE and GRETAP devices always NETIF_F_LLTX (Ivan Vecera) [RHEL-40130]
- ip_tunnel: use a separate struct to store tunnel params in the kernel (Ivan Vecera) [RHEL-40130]
- lib/bitmap: add bitmap_{read,write}() (Ivan Vecera) [RHEL-40130]
- net: Add helper function to parse netlink msg of ip_tunnel_parm (Ivan Vecera) [RHEL-40130]
- net: Add helper function to parse netlink msg of ip_tunnel_encap (Ivan Vecera) [RHEL-40130]
- selftests/memfd: fix spelling mistakes (Waiman Long) [RHEL-37152]
- selftests/memfd: delete unused declarations (Waiman Long) [RHEL-37152]
- memfd: drop warning for missing exec-related flags (Waiman Long) [RHEL-37152]
- selftests: improve vm.memfd_noexec sysctl tests (Waiman Long) [RHEL-37152]
- memfd: replace ratcheting feature from vm.memfd_noexec with hierarchy (Waiman Long) [RHEL-37152]
- memfd: do not -EACCES old memfd_create() users with vm.memfd_noexec=2 (Waiman Long) [RHEL-37152]
- selftests: memfd: error out test process when child test fails (Waiman Long) [RHEL-37152]
- kernel: pid_namespace: remove unused set_memfd_noexec_scope() (Waiman Long) [RHEL-37152]
- kernel: pid_namespace: simplify sysctls with register_sysctl() (Waiman Long) [RHEL-37152]
- selftests/memfd: fix test_sysctl (Waiman Long) [RHEL-37152]
- xfs: warn deprecation of V4 format beginning with RHEL10 instead of 2030. (Bill O'Donnell) [RHEL-40421]
- bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Return error for SRQ resize (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix unconditional fence for newer adapters (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix the sparse warnings (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Share a page to expose per CQ info with userspace (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Add UAPI to share a page with user space (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Doorbell changes (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Get the toggle bits from CQ completions (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Update the HW interface definitions (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Update the BAR offsets (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Support new 5760X P7 devices (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Correct module description string (Sreekanth Reddy) [RHEL-19812]
- nfs: fix UAF in direct writes (Benjamin Coddington) [RHEL-34977] {CVE-2024-26958}
- virtio-blk: fix implicit overflow on virtio_max_dma_size (Ming Lei) [RHEL-38133] {CVE-2023-52762}
- mm/kmemleak: disable KASAN instrumentation in kmemleak (Waiman Long) [RHEL-8656]
- mm/kmemleak: compact kmemleak_object further (Waiman Long) [RHEL-8656]
- kmemleak: avoid RCU stalls when freeing metadata for per-CPU pointers (Waiman Long) [RHEL-8656]
- kmemleak: add checksum to backtrace report (Waiman Long) [RHEL-8656]
- kmemleak: drop (age <increasing>) from leak record (Waiman Long) [RHEL-8656]
- mm/kmemleak: move set_track_prepare() outside raw_spinlocks (Waiman Long) [RHEL-8656]
- Revert "mm/kmemleak: move the initialisation of object to __link_object" (Waiman Long) [RHEL-8656]
- mm/kmemleak: move the initialisation of object to __link_object (Waiman Long) [RHEL-8656]
- mm/kmemleak: fix partially freeing unknown object warning (Waiman Long) [RHEL-8656]
- mm: kmemleak: add __find_and_remove_object() (Waiman Long) [RHEL-8656]
- mm: kmemleak: use mem_pool_free() to free object (Waiman Long) [RHEL-8656]
- mm: kmemleak: split __create_object into two functions (Waiman Long) [RHEL-8656]
- mm/kmemleak: fix print format of pointer in pr_debug() (Waiman Long) [RHEL-8656]
- mm/kmemleak: move up cond_resched() call in page scanning loop (Waiman Long) [RHEL-8656]
- Rename kmemleak_initialized to kmemleak_late_initialized (Waiman Long) [RHEL-8656]
- mm/kmemleak: use %%pK to display kernel pointers in backtrace (Waiman Long) [RHEL-8656]
- mptcp: cleanup SOL_TCP handling (Paolo Abeni) [RHEL-28492]
- mptcp: implement TCP_NOTSENT_LOWAT support (Paolo Abeni) [RHEL-28492]
- mptcp: avoid some duplicate code in socket option handling (Paolo Abeni) [RHEL-28492]
- mptcp: cleanup writer wake-up (Paolo Abeni) [RHEL-28492]
- mptcp: check the protocol in mptcp_sk() with DEBUG_NET (Paolo Abeni) [RHEL-28492]
- mptcp: check the protocol in tcp_sk() with DEBUG_NET (Paolo Abeni) [RHEL-28492]
- mptcp: token kunit: set protocol (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless accesses around read-mostly fields (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless access for token (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless access for RX path fields (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless access for the tx path (Paolo Abeni) [RHEL-28492]
- mptcp: annotate access for msk keys (Paolo Abeni) [RHEL-28492]
- mptcp: use mptcp_set_state (Paolo Abeni) [RHEL-28492]
- mptcp: add CurrEstab MIB counter support (Paolo Abeni) [RHEL-28492]
- mptcp: rename mptcp_setsockopt_sol_ip_set_transparent() (Paolo Abeni) [RHEL-28492]
- netlink: specs: mptcp: rename the MPTCP path management spec (Paolo Abeni) [RHEL-28492]
- mptcp: add mptcpi_subflows_total counter (Paolo Abeni) [RHEL-28492]
- net: atlantic: Fix DMA mapping for PTP hwts ring (Michal Schmidt) [RHEL-31367 RHEL-36002] {CVE-2024-26680}
- net: atlantic: eliminate double free in error handling logic (Michal Schmidt) [RHEL-36002]
- net: atlantic: fix double free in ring reinit logic (Michal Schmidt) [RHEL-36002]
- net: atlantic: Fix NULL dereference of skb pointer in (Michal Schmidt) [RHEL-36002]
- net: atlantic: Remove unnecessary (void*) conversions (Michal Schmidt) [RHEL-36002]
- net: atlantic: Define aq_pm_ops conditionally on CONFIG_PM (Michal Schmidt) [RHEL-36002]
- atlantic:hw_atl2:hw_atl2_utils_fw: Remove unnecessary (void*) conversions (Michal Schmidt) [RHEL-36002]
- net: aquantia: constify pointers to hwmon_channel_info (Michal Schmidt) [RHEL-36002]
- block: fix deadlock between bd_link_disk_holder and partition scan (Ming Lei) [RHEL-34860] {CVE-2024-26899}
- xfs: recovery should not clear di_flushiter unconditionally (Bill O'Donnell) [RHEL-25419]
- xfs: revert commit 44af6c7e59b12 (Bill O'Donnell) [RHEL-25419]
- xfs: use dontcache for grabbing inodes during scrub (Bill O'Donnell) [RHEL-25419]
- xfs: fix imprecise logic in xchk_btree_check_block_owner (Bill O'Donnell) [RHEL-25419]
- xfs: fix perag leak when growfs fails (Bill O'Donnell) [RHEL-25419]
- xfs: add lock protection when remove perag from radix tree (Bill O'Donnell) [RHEL-25419]
- xfs: fix units conversion error in xfs_bmap_del_extent_delay (Bill O'Donnell) [RHEL-25419]
- xfs: fix dqiterate thinko (Bill O'Donnell) [RHEL-25419]
- xfs: fix agf_fllast when repairing an empty AGFL (Bill O'Donnell) [RHEL-25419]
- xfs: convert flex-array declarations in xfs attr shortform objects (Bill O'Donnell) [RHEL-25419]
- xfs: convert flex-array declarations in xfs attr leaf blocks (Bill O'Donnell) [RHEL-25419]
- xfs: convert flex-array declarations in struct xfs_attrlist* (Bill O'Donnell) [RHEL-25419]
- xfs: fix uninit warning in xfs_growfs_data (Bill O'Donnell) [RHEL-25419]
- xfs: Remove unneeded semicolon (Bill O'Donnell) [RHEL-25419]
- xfs: AGI length should be bounds checked (Bill O'Donnell) [RHEL-25419]
- xfs: fix xfs_btree_query_range callers to initialize btree rec fully (Bill O'Donnell) [RHEL-25419]
- xfs: validate fsmap offsets specified in the query keys (Bill O'Donnell) [RHEL-25419]
- xfs: clean up the rtbitmap fsmap backend (Bill O'Donnell) [RHEL-25419]
- xfs: fix getfsmap reporting past the last rt extent (Bill O'Donnell) [RHEL-25419]
- xfs: AGF length has never been bounds checked (Bill O'Donnell) [RHEL-25419]
- xfs: journal geometry is not properly bounds checked (Bill O'Donnell) [RHEL-25419]
- xfs: don't block in busy flushing when freeing extents (Bill O'Donnell) [RHEL-25419]
- xfs: allow extent free intents to be retried (Bill O'Donnell) [RHEL-25419]
- xfs: pass alloc flags through to xfs_extent_busy_flush() (Bill O'Donnell) [RHEL-25419]
- xfs: use deferred frees for btree block freeing (Bill O'Donnell) [RHEL-25419]
- xfs: remove redundant initializations of pointers drop_leaf and save_leaf (Bill O'Donnell) [RHEL-25419]
- xfs: fix ag count overflow during growfs (Bill O'Donnell) [RHEL-25419]
- xfs: set FMODE_CAN_ODIRECT instead of a dummy direct_IO method (Bill O'Donnell) [RHEL-25419]
- xfs: drop EXPERIMENTAL tag for large extent counts (Bill O'Donnell) [RHEL-25419]
- xfs: fix broken logic when detecting mergeable bmap records (Bill O'Donnell) [RHEL-25419]
- xfs: Fix undefined behavior of shift into sign bit (Bill O'Donnell) [RHEL-25419]
- xfs: disable reaping in fscounters scrub (Bill O'Donnell) [RHEL-25419]
- xfs: fix negative array access in xfs_getbmap (Bill O'Donnell) [RHEL-25419]
- xfs: don't allocate into the data fork for an unshare request (Bill O'Donnell) [RHEL-25419]
- xfs: flush dirty data and drain directios before scrubbing cow fork (Bill O'Donnell) [RHEL-25419]
- xfs: fix duplicate includes (Bill O'Donnell) [RHEL-25419]
- xfs: simplify two-level sysctl registration for xfs_table (Bill O'Donnell) [RHEL-25419]
- xfs: fix BUG_ON in xfs_getbmap() (Bill O'Donnell) [RHEL-25419]
- xfs: _{attr,data}_map_shared should take ILOCK_EXCL until iread_extents is completely done (Bill O'Donnell) [RHEL-25419]
- xfs: remove WARN when dquot cache insertion fails (Bill O'Donnell) [RHEL-25419]
- xfs: Extend table marker on deprecated mount options table (Bill O'Donnell) [RHEL-25419]
- xfs: deprecate the ascii-ci feature (Bill O'Donnell) [RHEL-25419]
- xfs: test the ascii case-insensitive hash (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with refcount btrees (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with inode btrees (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with free space btrees (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with ag btrees (Bill O'Donnell) [RHEL-25419]
- xfs: introduce bitmap type for AG blocks (Bill O'Donnell) [RHEL-25419]
- xfs: convert xbitmap to interval tree (Bill O'Donnell) [RHEL-25419]
- xfs: drop the _safe behavior from the xbitmap foreach macro (Bill O'Donnell) [RHEL-25419]
- xfs: don't load local xattr values during scrub (Bill O'Donnell) [RHEL-25419]
- xfs: remove the for_each_xbitmap_ helpers (Bill O'Donnell) [RHEL-25419]
- xfs: only allocate free space bitmap for xattr scrub if needed (Bill O'Donnell) [RHEL-25419]
- xfs: clean up xattr scrub initialization (Bill O'Donnell) [RHEL-25419]
- xfs: check used space of shortform xattr structures (Bill O'Donnell) [RHEL-25419]
- xfs: move xattr scrub buffer allocation to top level function (Bill O'Donnell) [RHEL-25419]
- xfs: remove flags argument from xchk_setup_xattr_buf (Bill O'Donnell) [RHEL-25419]
- xfs: split valuebuf from xchk_xattr_buf.buf (Bill O'Donnell) [RHEL-25419]
- xfs: split usedmap from xchk_xattr_buf.buf (Bill O'Donnell) [RHEL-25419]
- xfs: split freemap from xchk_xattr_buf.buf (Bill O'Donnell) [RHEL-25419]
- xfs: remove unnecessary dstmap in xattr scrubber (Bill O'Donnell) [RHEL-25419]
- xfs: don't shadow @leaf in xchk_xattr_block (Bill O'Donnell) [RHEL-25419]
- xfs: xattr scrub should ensure one namespace bit per name (Bill O'Donnell) [RHEL-25419]
- xfs: check for reverse mapping records that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: check overlapping rmap btree records (Bill O'Donnell) [RHEL-25419]
- xfs: flag refcount btree records that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: don't call xchk_bmap_check_rmaps for btree-format file forks (Bill O'Donnell) [RHEL-25419]
- xfs: flag free space btree records that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: split the xchk_bmap_check_rmaps into a predicate (Bill O'Donnell) [RHEL-25419]
- xfs: alert the user about data/attr fork mappings that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: split xchk_bmap_xref_rmap into two functions (Bill O'Donnell) [RHEL-25419]
- xfs: accumulate iextent records when checking bmap (Bill O'Donnell) [RHEL-25419]
- xfs: change bmap scrubber to store the previous mapping (Bill O'Donnell) [RHEL-25419]
- xfs: don't take the MMAPLOCK when scrubbing file metadata (Bill O'Donnell) [RHEL-25419]
- xfs: retain the AGI when we can't iget an inode to scrub the core (Bill O'Donnell) [RHEL-25419]
- xfs: rename xchk_get_inode -> xchk_iget_for_scrubbing (Bill O'Donnell) [RHEL-25419]
- xfs: fix an inode lookup race in xchk_get_inode (Bill O'Donnell) [RHEL-25419]
- xfs: fix parent pointer scrub racing with subdirectory reparenting (Bill O'Donnell) [RHEL-25419]
- xfs: manage inode DONTCACHE status at irele time (Bill O'Donnell) [RHEL-25419]
- xfs: simplify xchk_parent_validate (Bill O'Donnell) [RHEL-25419]
- xfs: remove xchk_parent_count_parent_dentries (Bill O'Donnell) [RHEL-25419]
- xfs: always check the existence of a dirent's child inode (Bill O'Donnell) [RHEL-25419]
- xfs: streamline the directory iteration code for scrub (Bill O'Donnell) [RHEL-25419]
- xfs: ensure that single-owner file blocks are not owned by others (Bill O'Donnell) [RHEL-25419]
- xfs: convert xfs_ialloc_has_inodes_at_extent to return keyfill scan results (Bill O'Donnell) [RHEL-25419]
- xfs: teach scrub to check for sole ownership of metadata objects (Bill O'Donnell) [RHEL-25419]
- xfs: directly cross-reference the inode btrees with each other (Bill O'Donnell) [RHEL-25419]
- xfs: clean up broken eearly-exit code in the inode btree scrubber (Bill O'Donnell) [RHEL-25419]
- xfs: remove pointless shadow variable from xfs_difree_inobt (Bill O'Donnell) [RHEL-25419]
- xfs: ensure that all metadata and data blocks are not cow staging extents (Bill O'Donnell) [RHEL-25419]
- xfs: check the reference counts of gaps in the refcount btree (Bill O'Donnell) [RHEL-25419]
- xfs: implement masked btree key comparisons for _has_records scans (Bill O'Donnell) [RHEL-25419]
- xfs: replace xfs_btree_has_record with a general keyspace scanner (Bill O'Donnell) [RHEL-25419]
- xfs: refactor ->diff_two_keys callsites (Bill O'Donnell) [RHEL-25419]
- xfs: refactor converting btree irec to btree key (Bill O'Donnell) [RHEL-25419]
- xfs: check btree keys reflect the child block (Bill O'Donnell) [RHEL-25419]
- xfs: detect unwritten bit set in rmapbt node block keys (Bill O'Donnell) [RHEL-25419]
- xfs: hoist inode record alignment checks from scrub (Bill O'Donnell) [RHEL-25419]
- xfs: hoist rmap record flag checks from scrub (Bill O'Donnell) [RHEL-25419]
- xfs: complain about bad file mapping records in the ondisk bmbt (Bill O'Donnell) [RHEL-25419]
- xfs: hoist rmap record flag checks from scrub (Bill O'Donnell) [RHEL-25419]
- xfs: complain about bad records in query_range helpers (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for bmap btrees (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for rmap btrees (Bill O'Donnell) [RHEL-25419]
- xfs: return a failure address from xfs_rmap_irec_offset_unpack (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for refcount btrees (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for inode btrees (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for free space btrees (Bill O'Donnell) [RHEL-25419]
- xfs: scrub should use ECHRNG to signal that the drain is needed (Bill O'Donnell) [RHEL-25419]
- xfs: minimize overhead of drain wakeups by using jump labels (Bill O'Donnell) [RHEL-25419]
- xfs: clean up scrub context if scrub setup returns -EDEADLOCK (Bill O'Donnell) [RHEL-25419]
- xfs: allow queued AG intents to drain before scrubbing (Bill O'Donnell) [RHEL-25419]
- xfs: add a tracepoint to report incorrect extent refcounts (Bill O'Donnell) [RHEL-25419]
- xfs: update copyright years for scrub/ files (Bill O'Donnell) [RHEL-25419]
- xfs: fix author and spdx headers on scrub/ files (Bill O'Donnell) [RHEL-25419]
- xfs: create traced helper to get extra perag references (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_refcount_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_rmap_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_extfree_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- xfs: pass per-ag references to xfs_free_extent (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_bmap_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (Viktor Malik) [RHEL-23644 RHEL-36815] {CVE-2024-27431}
- selftests: net: veth: test the ability to independently manipulate GRO and XDP (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- net: veth: do not manipulate GRO when using XDP (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- selftests: net: veth: test syncing GRO and XDP state while device is down (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- net: veth: clear GRO when clearing XDP even when down (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- selftests/bpf: Run cgroup1_hierarchy test in own mount namespace (Viktor Malik) [RHEL-23644]
- selftests/bpf: fix RELEASE=1 build for tc_opts (Viktor Malik) [RHEL-23644]
- bpf: don't emit warnings intended for global subprogs for static subprogs (Viktor Malik) [RHEL-23644]
- bpf: make sure scalar args don't accept __arg_nonnull tag (Viktor Malik) [RHEL-23644]
- bpf: Protect against int overflow for stack access size (Viktor Malik) [RHEL-23644]
- libbpf: Prevent null-pointer dereference when prog to load has no BTF (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add negtive test cases for task iter (Viktor Malik) [RHEL-23644]
- bpf: Fix an issue due to uninitialized bpf_iter_task (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (Viktor Malik) [RHEL-23644]
- bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (Viktor Malik) [RHEL-23644 RHEL-31726] {CVE-2024-26737}
- bpf, scripts: Correct GPL license name (Viktor Malik) [RHEL-23644]
- bpf: Fix warning for bpf_cpumask in verifier (Viktor Malik) [RHEL-23644]
- libbpf: fix return value for PERF_EVENT __arg_ctx type fix up check (Viktor Malik) [RHEL-23644]
- libbpf: fix __arg_ctx type enforcement for perf_event programs (Viktor Malik) [RHEL-23644]
- bpftool: Fix wrong free call in do_show_link (Viktor Malik) [RHEL-23644]
- libbpf: warn on unexpected __arg_ctx type when rewriting BTF (Viktor Malik) [RHEL-23644]
- selftests/bpf: add tests confirming type logic in kernel for __arg_ctx (Viktor Malik) [RHEL-23644]
- bpf: enforce types for __arg_ctx-tagged arguments in global subprogs (Viktor Malik) [RHEL-23644]
- bpf: extract bpf_ctx_convert_map logic and make it more reusable (Viktor Malik) [RHEL-23644]
- libbpf: feature-detect arg:ctx tag support in kernel (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (Viktor Malik) [RHEL-23644]
- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (Viktor Malik) [RHEL-23644 RHEL-26467] {CVE-2024-26589}
- selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (Viktor Malik) [RHEL-23644]
- bpf: Fix re-attachment branch in bpf_tracing_prog_attach (Viktor Malik) [RHEL-23644 RHEL-26486] {CVE-2024-26591}
- selftests/bpf: Add test for recursive attachment of tracing progs (Viktor Malik) [RHEL-23644]
- bpf: Relax tracing prog recursive attach rules (Viktor Malik) [RHEL-23644]
- bpf, x86: Use emit_nops to replace memcpy x86_nops (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test gotol with large offsets (Viktor Malik) [RHEL-23644]
- selftests/bpf: Double the size of test_loader log (Viktor Malik) [RHEL-23644]
- bpf: Remove unnecessary cpu == 0 check in memalloc (Viktor Malik) [RHEL-23644]
- selftests/bpf: add __arg_ctx BTF rewrite test (Viktor Malik) [RHEL-23644]
- selftests/bpf: add arg:ctx cases to test_global_funcs tests (Viktor Malik) [RHEL-23644]
- libbpf: implement __arg_ctx fallback logic (Viktor Malik) [RHEL-23644]
- libbpf: move BTF loading step after relocation step (Viktor Malik) [RHEL-23644]
- libbpf: move exception callbacks assignment logic into relocation step (Viktor Malik) [RHEL-23644]
- libbpf: use stable map placeholder FDs (Viktor Malik) [RHEL-23644]
- libbpf: don't rely on map->fd as an indicator of map being created (Viktor Malik) [RHEL-23644]
- libbpf: use explicit map reuse flag to skip map creation steps (Viktor Malik) [RHEL-23644]
- libbpf: make uniform use of btf__fd() accessor inside libbpf (Viktor Malik) [RHEL-23644]
- selftests/bpf: Convert profiler.c to bpf_cmp. (Viktor Malik) [RHEL-23644]
- bpf: Add bpf_nop_mov() asm macro. (Viktor Malik) [RHEL-23644]
- selftests/bpf: Remove bpf_assert_eq-like macros. (Viktor Malik) [RHEL-23644]
- selftests/bpf: Convert exceptions_assert.c to bpf_cmp (Viktor Malik) [RHEL-23644]
- bpf: Introduce "volatile compare" macros (Viktor Malik) [RHEL-23644]
- selftests/bpf: Attempt to build BPF programs with -Wsign-compare (Viktor Malik) [RHEL-23644]
- bpf: Add a possibly-zero-sized read test (Viktor Malik) [RHEL-23644]
- bpf: Simplify checking size of helper accesses (Viktor Malik) [RHEL-23644]
- bpf: Avoid unnecessary use of comma operator in verifier (Viktor Malik) [RHEL-23644]
- bpf: Re-support uid and gid when mounting bpffs (Viktor Malik) [RHEL-23644]
- libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos (Viktor Malik) [RHEL-23644]
- libbpf: Skip DWARF sections in linker sanity check (Viktor Malik) [RHEL-23644]
- samples/bpf: Use %%lu format specifier for unsigned long values (Viktor Malik) [RHEL-23644]
- selftests/bpf: Close cgrp fd before calling cleanup_cgroup_environment() (Viktor Malik) [RHEL-23644]
- selftests/bpf: add freplace of BTF-unreliable main prog test (Viktor Malik) [RHEL-23644]
- selftests/bpf: add global subprog annotation tests (Viktor Malik) [RHEL-23644]
- libbpf: add __arg_xxx macros for annotating global func args (Viktor Malik) [RHEL-23644]
- bpf: add support for passing dynptr pointer to global subprog (Viktor Malik) [RHEL-23644]
- bpf: support 'arg:xxx' btf_decl_tag-based hints for global subprog args (Viktor Malik) [RHEL-23644]
- bpf: reuse subprog argument parsing logic for subprog call checks (Viktor Malik) [RHEL-23644]
- bpf: move subprog call logic back to verifier.c (Viktor Malik) [RHEL-23644]
- bpf: prepare btf_prepare_func_args() for handling static subprogs (Viktor Malik) [RHEL-23644]
- bpf: reuse btf_prepare_func_args() check for main program BTF validation (Viktor Malik) [RHEL-23644]
- bpf: abstract away global subprog arg preparation logic from reg state setup (Viktor Malik) [RHEL-23644]
- selftests/bpf: add testcase to verifier_bounds.c for BPF_JNE (Viktor Malik) [RHEL-23644]
- selftests/bpf: activate the OP_NE logic in range_cond() (Viktor Malik) [RHEL-23644]
- selftests/bpf: remove reduplicated s32 casting in "crafted_cases" (Viktor Malik) [RHEL-23644]
- bpf: make the verifier tracks the "not equal" for regs (Viktor Malik) [RHEL-23644]
- Revert BPF token-related functionality (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add more uprobe multi fail tests (Viktor Malik) [RHEL-23644]
- bpf: Fail uprobe multi link with negative offset (Viktor Malik) [RHEL-23644]
- bpf: Ensure precise is reset to false in __mark_reg_const_zero() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test the release of map btf (Viktor Malik) [RHEL-23644]
- s390/bpf: Fix indirect trampoline generation (Viktor Malik) [RHEL-23644]
- selftests/bpf: Temporarily disable dummy_struct_ops test on s390 (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix bpf_exception_cb() signature (Viktor Malik) [RHEL-23644]
- bpf: Fix dtor CFI (Viktor Malik) [RHEL-23644]
- cfi: Add CFI_NOSEAL() (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix bpf_struct_ops CFI (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix bpf_callback_t CFI (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix BPF JIT call (Viktor Malik) [RHEL-23644]
- cfi: Flip headers (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for abnormal cnt during multi-kprobe attachment (Viktor Malik) [RHEL-23644]
- selftests/bpf: Don't use libbpf_get_error() in kprobe_multi_test (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for abnormal cnt during multi-uprobe attachment (Viktor Malik) [RHEL-23644]
- bpf: Limit the number of kprobes when attaching program to multiple kprobes (Viktor Malik) [RHEL-23644]
- selftests/bpf: utilize string values for delegate_xxx mount options (Viktor Malik) [RHEL-23644]
- bpf: support symbolic BPF FS delegation mount options (Viktor Malik) [RHEL-23644]
- selftests/bpf: Remove flaky test_btf_id test (Viktor Malik) [RHEL-23644]
- bpf: Fix a race condition between btf_put() and map_free() (Viktor Malik) [RHEL-23644]
- bpf: Use GFP_KERNEL in bpf_event_entry_gen() (Viktor Malik) [RHEL-23644]
- bpf: Reduce the scope of rcu_read_lock when updating fd map (Viktor Malik) [RHEL-23644]
- bpf: Update the comments in maybe_wait_bpf_programs() (Viktor Malik) [RHEL-23644]
- bpf: add small subset of SECURITY_PATH hooks to BPF sleepable_lsm_hooks list (Viktor Malik) [RHEL-23644]
- selftests/bpf: add tests for LIBBPF_BPF_TOKEN_PATH envvar (Viktor Malik) [RHEL-23644]
- libbpf: support BPF token path setting through LIBBPF_BPF_TOKEN_PATH envvar (Viktor Malik) [RHEL-23644]
- selftests/bpf: add tests for BPF object load with implicit token (Viktor Malik) [RHEL-23644]
- selftests/bpf: add BPF object loading tests with explicit token passing (Viktor Malik) [RHEL-23644]
- libbpf: wire up BPF token support at BPF object level (Viktor Malik) [RHEL-23644]
- libbpf: wire up token_fd into feature probing logic (Viktor Malik) [RHEL-23644]
- libbpf: move feature detection code into its own file (Viktor Malik) [RHEL-23644]
- libbpf: further decouple feature checking logic from bpf_object (Viktor Malik) [RHEL-23644]
- libbpf: split feature detectors definitions from cached results (Viktor Malik) [RHEL-23644]
- bpf: fail BPF_TOKEN_CREATE if no delegation option was set on BPF FS (Viktor Malik) [RHEL-23644]
- bpf: selftests: Add verifier tests for CO-RE bitfield writes (Viktor Malik) [RHEL-23644]
- bpf: selftests: test_loader: Support __btf_path() annotation (Viktor Malik) [RHEL-23644]
- libbpf: Add BPF_CORE_WRITE_BITFIELD() macro (Viktor Malik) [RHEL-23644]
- bpf: Support uid and gid when mounting bpffs (Viktor Malik) [RHEL-23644]
- selftests/bpf: fix compiler warnings in RELEASE=1 mode (Viktor Malik) [RHEL-23644]
- selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (Viktor Malik) [RHEL-23644]
- bpf: Comment on check_mem_size_reg (Viktor Malik) [RHEL-23644]
- bpf: Remove unused backtrack_state helper functions (Viktor Malik) [RHEL-23644]
- bpf: use bitfields for simple per-subprog bool flags (Viktor Malik) [RHEL-23644]
- bpf: tidy up exception callback management a bit (Viktor Malik) [RHEL-23644]
- bpf: emit more dynptr information in verifier log (Viktor Malik) [RHEL-23644]
- bpf: log PTR_TO_MEM memory size in verifier log (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate eliminated global subprog is not freplaceable (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for bpf_cpumask_weight() kfunc (Viktor Malik) [RHEL-23644]
- bpf: Add bpf_cpumask_weight() kfunc (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate fake register spill/fill precision backtracking logic (Viktor Malik) [RHEL-23644]
- bpf: handle fake register spill to stack with BPF_ST_MEM instruction (Viktor Malik) [RHEL-23644]
- bpf: Set uattr->batch.count as zero before batched update or deletion (Viktor Malik) [RHEL-23644]
- bpf: Only call maybe_wait_bpf_programs() when map operation succeeds (Viktor Malik) [RHEL-23644]
- bpf: Add missed maybe_wait_bpf_programs() for htab of maps (Viktor Malik) [RHEL-23644]
- bpf: Call maybe_wait_bpf_programs() only once for generic_map_update_batch() (Viktor Malik) [RHEL-23644]
- bpf: Remove unnecessary wait from bpf_map_copy_value() (Viktor Malik) [RHEL-23644]
- libbpf: Add pr_warn() for EINVAL cases in linker_sanity_check_elf (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add selftests for cgroup1 local storage (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add a new cgroup helper open_classid() (Viktor Malik) [RHEL-23644]
- bpf: Enable bpf_cgrp_storage for cgroup1 non-attach case (Viktor Malik) [RHEL-23644]
- selftests/bpf: fix timer/test_bad_ret subtest on test_progs-cpuv4 flavor (Viktor Malik) [RHEL-23644]
- bpf: Minor cleanup around stack bounds (Viktor Malik) [RHEL-23644]
- bpf: Fix accesses to uninit stack slots (Viktor Malik) [RHEL-23644]
- bpf: Add some comments to stack representation (Viktor Malik) [RHEL-23644]
- bpf: Load vmlinux btf for any struct_ops map (Viktor Malik) [RHEL-23644]
- bpf: Guard stack limits against 32bit overflow (Viktor Malik) [RHEL-23644 RHEL-37076] {CVE-2023-52676}
- bpf: Add verifier regression test for previous patch (Viktor Malik) [RHEL-23644]
- bpf: Fix verification of indirect var-off stack access (Viktor Malik) [RHEL-23644]
- x86, bpf: Use bpf_prog_pack for bpf trampoline (Viktor Malik) [RHEL-23644]
- bpf: Use arch_bpf_trampoline_size (Viktor Malik) [RHEL-23644]
- bpf: Add arch_bpf_trampoline_size() (Viktor Malik) [RHEL-23644]
- bpf, x86: Adjust arch_prepare_bpf_trampoline return value (Viktor Malik) [RHEL-23644]
- bpf: Add helpers for trampoline image management (Viktor Malik) [RHEL-23644]
- bpf: Adjust argument names of arch_prepare_bpf_trampoline() (Viktor Malik) [RHEL-23644]
- bpf: Let bpf_prog_pack_free handle any pointer (Viktor Malik) [RHEL-23644]
- bpf: rename MAX_BPF_LINK_TYPE into __MAX_BPF_LINK_TYPE for consistency (Viktor Malik) [RHEL-23644]
- bpf,selinux: allocate bpf_security_struct per BPF token (Viktor Malik) [RHEL-23644]
- selftests/bpf: add BPF token-enabled tests (Viktor Malik) [RHEL-23644]
- libbpf: add BPF token support to bpf_prog_load() API (Viktor Malik) [RHEL-23644]
- libbpf: add BPF token support to bpf_btf_load() API (Viktor Malik) [RHEL-23644]
- libbpf: add BPF token support to bpf_map_create() API (Viktor Malik) [RHEL-23644]
- libbpf: add bpf_token_create() API (Viktor Malik) [RHEL-23644]
- bpf,lsm: add BPF token LSM hooks (Viktor Malik) [RHEL-23644]
- bpf,lsm: refactor bpf_map_alloc/bpf_map_free LSM hooks (Viktor Malik) [RHEL-23644]
- bpf,lsm: refactor bpf_prog_alloc/bpf_prog_free LSM hooks (Viktor Malik) [RHEL-23644]
- lsm: move the bpf hook comments to security/security.c (Viktor Malik) [RHEL-23644]
- bpf: consistently use BPF token throughout BPF verifier logic (Viktor Malik) [RHEL-23644]
- bpf: take into account BPF token when fetching helper protos (Viktor Malik) [RHEL-23644]
- bpf: add BPF token support to BPF_PROG_LOAD command (Viktor Malik) [RHEL-23644]
- bpf: add BPF token support to BPF_BTF_LOAD command (Viktor Malik) [RHEL-23644]
- bpf: add BPF token support to BPF_MAP_CREATE command (Viktor Malik) [RHEL-23644]
- bpf: introduce BPF token object (Viktor Malik) [RHEL-23644]
- bpf: add BPF token delegation mount options to BPF FS (Viktor Malik) [RHEL-23644]
- bpf: align CAP_NET_ADMIN checks with bpf_capable() approach (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate precision logic in partial_stack_load_preserves_zeros (Viktor Malik) [RHEL-23644]
- bpf: track aligned STACK_ZERO cases as imprecise spilled registers (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate zero preservation for sub-slot loads (Viktor Malik) [RHEL-23644]
- bpf: preserve constant zero when doing partial register restore (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate STACK_ZERO is preserved on subreg spill (Viktor Malik) [RHEL-23644]
- bpf: preserve STACK_ZERO slots on partial reg spills (Viktor Malik) [RHEL-23644]
- selftests/bpf: add stack access precision test (Viktor Malik) [RHEL-23644]
- bpf: support non-r10 register spill/fill to/from stack in precision tracking (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test bpf_kptr_xchg stashing of bpf_rb_root (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test outer map update operations in syscall program (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test cases for inner map (Viktor Malik) [RHEL-23644]
- bpf: Optimize the free of inner map (Viktor Malik) [RHEL-23644]
- bpf: Defer the free of inner map when necessary (Viktor Malik) [RHEL-23644]
- bpf: Set need_defer as false when clearing fd array during map free (Viktor Malik) [RHEL-23644]
- bpf: Add map and need_defer parameters to .map_fd_put_ptr() (Viktor Malik) [RHEL-23644]
- bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (Viktor Malik) [RHEL-23644 RHEL-30513] {CVE-2023-52621}
- bpf: Minor logging improvement (Viktor Malik) [RHEL-23644]
- bpf: simplify tnum output if a fully known constant (Viktor Malik) [RHEL-23644]
- selftests/bpf: adjust global_func15 test to validate prog exit precision (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate async callback return value check correctness (Viktor Malik) [RHEL-23644]
- bpf: enforce precision of R0 on program/async callback return (Viktor Malik) [RHEL-23644]
- bpf: unify async callback and program retval checks (Viktor Malik) [RHEL-23644]
- bpf: enforce precise retval range on program exit (Viktor Malik) [RHEL-23644]
- selftests/bpf: add selftest validating callback result is enforced (Viktor Malik) [RHEL-23644]
- bpf: enforce exact retval range on subprog/callback exit (Viktor Malik) [RHEL-23644]
- bpf: enforce precision of R0 on callback return (Viktor Malik) [RHEL-23644]
- bpf: provide correct register name for exception callback retval check (Viktor Malik) [RHEL-23644]
- bpf: rearrange bpf_func_state fields to save a bit of memory (Viktor Malik) [RHEL-23644]
- bpf/tests: Remove duplicate JSGT tests (Viktor Malik) [RHEL-23644]
- selftests/bpf: Use pkg-config for libelf (Viktor Malik) [RHEL-23644]
- selftests/bpf: Override PKG_CONFIG for static builds (Viktor Malik) [RHEL-23644]
- selftests/bpf: Choose pkg-config for the target (Viktor Malik) [RHEL-23644]
- bpftool: Add support to display uprobe_multi links (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add link_info test for uprobe_multi link (Viktor Malik) [RHEL-23644]
- selftests/bpf: Use bpf_link__destroy in fill_link_info tests (Viktor Malik) [RHEL-23644]
- bpf: Add link_info support for uprobe multi link (Viktor Malik) [RHEL-23644]
- bpf: Store ref_ctr_offsets values in bpf_uprobe array (Viktor Malik) [RHEL-23644]
- libbpf: Add st_type argument to elf_resolve_syms_offsets function (Viktor Malik) [RHEL-23644]
- selftests/bpf: update test_offload to use new orphaned property (Viktor Malik) [RHEL-23644]
- bpftool: mark orphaned programs during prog show (Viktor Malik) [RHEL-23644]
- bpf: Fix a few selftest failures due to llvm18 change (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add lazy global subprog validation tests (Viktor Malik) [RHEL-23644]
- bpf: Validate global subprogs lazily (Viktor Malik) [RHEL-23644]
- bpf: Emit global subprog name in verifier logs (Viktor Malik) [RHEL-23644]
- libbpf: Start v1.4 development cycle (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in vmlinux (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in bpf_obj_id (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in bind_perm (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in bpf_tcp_ca (Viktor Malik) [RHEL-23644]
- selftests/bpf: reduce verboseness of reg_bounds selftest logs (Viktor Malik) [RHEL-23644]
- bpf: bpf_iter_task_next: use next_task(kit->task) rather than next_task(kit->pos) (Viktor Malik) [RHEL-23644]
- bpf: bpf_iter_task_next: use __next_thread() rather than next_thread() (Viktor Malik) [RHEL-23644]
- bpf: task_group_seq_get_next: use __next_thread() rather than next_thread() (Viktor Malik) [RHEL-23644]
- change next_thread() to use __next_thread() ?: group_leader (Viktor Malik) [RHEL-23644]
- introduce __next_thread(), fix next_tid() vs exec() race (Viktor Malik) [RHEL-23644]
- bpf: emit frameno for PTR_TO_STACK regs if it differs from current one (Viktor Malik) [RHEL-23644]
- bpf: smarter verifier log number printing logic (Viktor Malik) [RHEL-23644]
- bpf: omit default off=0 and imm=0 in register state log (Viktor Malik) [RHEL-23644]
- bpf: emit map name in register state if applicable and available (Viktor Malik) [RHEL-23644]
- bpf: print spilled register state in stack slot (Viktor Malik) [RHEL-23644]
- bpf: extract register state printing (Viktor Malik) [RHEL-23644]
- bpf: move verifier state printing code to kernel/bpf/log.c (Viktor Malik) [RHEL-23644]
- bpf: move verbose_linfo() into kernel/bpf/log.c (Viktor Malik) [RHEL-23644]
- bpf: rename BPF_F_TEST_SANITY_STRICT to BPF_F_TEST_REG_INVARIANTS (Viktor Malik) [RHEL-23644]
- selftests/bpf: add iter test requiring range x range logic (Viktor Malik) [RHEL-23644]
- veristat: add ability to set BPF_F_TEST_SANITY_STRICT flag with -r flag (Viktor Malik) [RHEL-23644]
- selftests/bpf: set BPF_F_TEST_SANITY_SCRIPT by default (Viktor Malik) [RHEL-23644]
- selftests/bpf: add randomized reg_bounds tests (Viktor Malik) [RHEL-23644]
- selftests/bpf: add range x range test to reg_bounds (Viktor Malik) [RHEL-23644]
- selftests/bpf: adjust OP_EQ/OP_NE handling to use subranges for branch taken (Viktor Malik) [RHEL-23644]
- selftests/bpf: BPF register range bounds tester (Viktor Malik) [RHEL-23644]
- bpf: make __reg{32,64}_deduce_bounds logic more robust (Viktor Malik) [RHEL-23644]
- bpf: remove redundant s{32,64} -> u{32,64} deduction logic (Viktor Malik) [RHEL-23644]
- bpf: add register bounds sanity checks and sanitization (Viktor Malik) [RHEL-23644]
- bpf: enhance BPF_JEQ/BPF_JNE is_branch_taken logic (Viktor Malik) [RHEL-23644]
- bpf: generalize is_scalar_branch_taken() logic (Viktor Malik) [RHEL-23644]
- bpf: generalize reg_set_min_max() to handle non-const register comparisons (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add selftests for cgroup1 hierarchy (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add a new cgroup helper get_cgroup_hierarchy_id() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add a new cgroup helper get_classid_cgroup_id() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add parallel support for classid (Viktor Malik) [RHEL-23644]
- selftests/bpf: Fix issues in setup_classid_environment() (Viktor Malik) [RHEL-23644]
- bpf: Add a new kfunc for cgroup1 hierarchy (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add assert for user stacks in test_task_stack (Viktor Malik) [RHEL-23644]
- selftests/bpf: Fix pyperf180 compilation failure with clang18 (Viktor Malik) [RHEL-23644 RHEL-40832]
- bpf: Add crosstask check to __bpf_get_stack (Viktor Malik) [RHEL-23644]
- bpf: Use named fields for certain bpf uapi structs (Viktor Malik) [RHEL-23644]
- veristat: add ability to filter top N results (Viktor Malik) [RHEL-23644]
- veristat: add ability to sort by stat's absolute value (Viktor Malik) [RHEL-23644]
- bpf: replace register_is_const() with is_reg_const() (Viktor Malik) [RHEL-23644]
- libbpf: Fix potential uninitialized tail padding with LIBBPF_OPTS_RESET (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test bpf_refcount_acquire of node obtained via direct ld (Viktor Malik) [RHEL-23644]
- bpf: Mark direct ld of stashed bpf_{rb,list}_node as non-owning ref (Viktor Malik) [RHEL-23644]
- bpf: Move GRAPH_{ROOT,NODE}_MASK macros into btf_field_type enum (Viktor Malik) [RHEL-23644]
- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping non-refcounted nodes (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test passing MAYBE_NULL reg to bpf_refcount_acquire (Viktor Malik) [RHEL-23644]
- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (Viktor Malik) [RHEL-23644]
- bpf: Introduce KF_ARG_PTR_TO_CONST_STR (Viktor Malik) [RHEL-23644]
- bpf: Factor out helper check_reg_const_str() (Viktor Malik) [RHEL-23644]
- bpf: Add __bpf_dynptr_data* for in kernel use (Viktor Malik) [RHEL-23644]
- bpf, lpm: Fix check prefixlen before walking trie (Viktor Malik) [RHEL-23644]
- selftests/bpf: Disable CONFIG_DEBUG_INFO_REDUCED in config.aarch64 (Viktor Malik) [RHEL-23644]
- bpftool: Fix prog object type in manpage (Viktor Malik) [RHEL-23644]
- selftests/bpf: Consolidate VIRTIO/9P configs in config.vm file (Viktor Malik) [RHEL-23644]
- bpf: generalize reg_set_min_max() to handle two sets of two registers (Viktor Malik) [RHEL-23644]
- bpf: prepare reg_set_min_max for second set of registers (Viktor Malik) [RHEL-23644]
- bpf: unify 32-bit and 64-bit is_branch_taken logic (Viktor Malik) [RHEL-23644]
- bpf: generalize is_branch_taken to handle all conditional jumps in one place (Viktor Malik) [RHEL-23644]
- selftsets/bpf: Retry map update for non-preallocated per-cpu map (Viktor Malik) [RHEL-23644]
- selftests/bpf: Export map_update_retriable() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Use value with enough-size when updating per-cpu map (Viktor Malik) [RHEL-23644]
- bpf: move is_branch_taken() down (Viktor Malik) [RHEL-23644]
- bpf: generalize is_branch_taken() to work with two registers (Viktor Malik) [RHEL-23644]
- bpf: rename is_branch_taken reg arguments to prepare for the second one (Viktor Malik) [RHEL-23644]
- bpf: drop knowledge-losing __reg_combine_{32,64}_into_{64,32} logic (Viktor Malik) [RHEL-23644]
- bpf: try harder to deduce register bounds from different numeric domains (Viktor Malik) [RHEL-23644]
- bpf: improve deduction of 64-bit bounds from 32-bit bounds (Viktor Malik) [RHEL-23644]
- bpf: add special smin32/smax32 derivation from 64-bit bounds (Viktor Malik) [RHEL-23644]
- bpf: derive subreg bounds from full bounds when upper 32 bits are constant (Viktor Malik) [RHEL-23644]
- bpf: derive smin32/smax32 from umin32/umax32 bounds (Viktor Malik) [RHEL-23644]
- bpf: derive smin/smax from umin/max bounds (Viktor Malik) [RHEL-23644]
- selftests/bpf: satisfy compiler by having explicit return in btf test (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add malloc failure checks in bpf_iter (Viktor Malik) [RHEL-23644]
- selftests/bpf: Convert CHECK macros to ASSERT_* macros in bpf_iter (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add tests for open-coded task_vma iter (Viktor Malik) [RHEL-23644]
- bpf: Introduce task_vma open-coded iterator kfuncs (Viktor Malik) [RHEL-23644]
- selftests/bpf: Fix potential premature unload in bpf_testmod (Viktor Malik) [RHEL-19647]
- bpf: Move kernel test kfuncs to bpf_testmod (Viktor Malik) [RHEL-19647]
Resolves: RHEL-11455, RHEL-17490, RHEL-19647, RHEL-19812, RHEL-23102, RHEL-23644, RHEL-25419, RHEL-25507, RHEL-25594, RHEL-26467, RHEL-26486, RHEL-28492, RHEL-30513, RHEL-31367, RHEL-31726, RHEL-31820, RHEL-34072, RHEL-34860, RHEL-34977, RHEL-36002, RHEL-36815, RHEL-37076, RHEL-37152, RHEL-38133, RHEL-38622, RHEL-40130, RHEL-40421, RHEL-40741, RHEL-40832, RHEL-43396, RHEL-43623, RHEL-43994, RHEL-44083, RHEL-44402, RHEL-45031, RHEL-8112, RHEL-8656

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-01 14:04:24 +00:00
Lucas Zampieri
2ce01c3e7a
kernel-5.14.0-471.el9
* Tue Jun 25 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-471.el9]
- Revert "kernel/panic.c: Move the location of bust_spinlocks to prevent hanging." (Derek Barbosa) [RHEL-39473]
- arch/x86: Fix typos [partial] (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: switch to use device_add_groups() (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Add support for ACPI based probing (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Restructure sysfs group creation (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Create static func to handle platdev (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Move hsmp_test to probe (David Arcari) [RHEL-43368]
- octeontx2-af: fix the double free in rvu_npc_freemem() (Kamal Heib) [RHEL-39651] {CVE-2024-36030}
- e1000e: Add support for the next LOM generation (Ken Cox) [RHEL-17484]
- e1000e: Use PME poll to circumvent unreliable ACPI wake (Ken Cox) [RHEL-17484]
- net: e1000e: Remove unused declarations (Ken Cox) [RHEL-17484]
- e1000e: Add @adapter description to kdoc (Ken Cox) [RHEL-17484]
- mm: huge_memory: don't force huge page alignment on 32 bit (Rafael Aquini) [RHEL-22187]
- x86/topology: Fix max_siblings calculation for some hybrid cpus (David Arcari) [RHEL-40607]
- ipv6: Fix potential uninit-value access in __ip6_make_skb() (Antoine Tenart) [RHEL-39786]
- ipv4: Fix uninit-value access in __ip_make_skb() (Antoine Tenart) [RHEL-39786] {CVE-2024-36927}
- Enable ALSA (CONFIG_SND) on aarch64 (Charles Mirabile) [RHEL-40411]
- gpiolib: cdev: Fix use after free in lineinfo_changed_notify (Steve Best) [RHEL-39849] {CVE-2024-36899}
- Add CONFIG_PCP_BATCH_SCALE_MAX to RHEL configs collection (Chris von Recklinghausen) [RHEL-20141]
- mm and cache_info: remove unnecessary CPU cache info update (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: reduce detecting time of consecutive high order page freeing (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: decrease PCP high if free pages < high watermark (Chris von Recklinghausen) [RHEL-20141]
- mm: tune PCP high automatically (Chris von Recklinghausen) [RHEL-20141]
- mm: add framework for PCP high auto-tuning (Chris von Recklinghausen) [RHEL-20141]
- mm, page_alloc: scale the number of pages that are batch allocated (Chris von Recklinghausen) [RHEL-20141]
- mm: restrict the pcp batch scale factor to avoid too long latency (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: reduce lock contention for draining high-order pages (Chris von Recklinghausen) [RHEL-20141]
- cacheinfo: calculate size of per-CPU data cache slice (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: avoid to drain PCP when process exit (Chris von Recklinghausen) [RHEL-20141]
- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (Chris von Recklinghausen) [RHEL-20141]
- mm/page_alloc: remove track of active PCP lists range in bulk free (Chris von Recklinghausen) [RHEL-20141]
- mm: remove obsolete comment above struct per_cpu_pages (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move is_check_pages_enabled() into page_alloc.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move sysctls into it own fils (Chris von Recklinghausen) [RHEL-20141]
- mm: vmscan: use gfp_has_io_fs() (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move pm_* function into power (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move mark_free_page() into snapshot.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: split out DEBUG_PAGEALLOC (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: split out FAIL_PAGE_ALLOC (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: remove alloc_contig_dump_pages() stub (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: squash page_is_consistent() (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: collect mem statistic into show_mem.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move set_zone_contiguous() into mm_init.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move init_on_alloc/free() into mm_init.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move mirrored_kernelcore into mm_init.c (Chris von Recklinghausen) [RHEL-20141]
- rxrpc: replace zero-lenth array with DECLARE_FLEX_ARRAY() helper (Ivan Vecera) [RHEL-40250]
- ext4: fix fortify warning in fs/ext4/fast_commit.c:1551 (Ivan Vecera) [RHEL-40250]
- string: Allow 2-argument strscpy_pad() (Ivan Vecera) [RHEL-40250]
- string: Redefine strscpy_pad() as a macro (Ivan Vecera) [RHEL-40250]
- string: Allow 2-argument strscpy() (Ivan Vecera) [RHEL-40250]
- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (Ivan Vecera) [RHEL-40250]
- uml: Replace strlcpy with strscpy (Ivan Vecera) [RHEL-40250]
- fortify: strscpy: Fix flipped q and p docstring typo (Ivan Vecera) [RHEL-40250]
- fortify: Use const variables for __member_size tracking (Ivan Vecera) [RHEL-40250]
- overflow: add DEFINE_FLEX() for on-stack allocs (Ivan Vecera) [RHEL-40250]
- fortify: Use __builtin_dynamic_object_size() when available (Ivan Vecera) [RHEL-40250]
- fortify: Short-circuit known-safe calls to strscpy() (Ivan Vecera) [RHEL-40250]
- string: Rewrite and add more kern-doc for the str*() functions (Ivan Vecera) [RHEL-40250]
- fortify: Convert to struct vs member helpers (Ivan Vecera) [RHEL-40250]
- fortify: Explicitly check bounds are compile-time constants (Ivan Vecera) [RHEL-40250]
- fortify: Use SIZE_MAX instead of (size_t)-1 (Ivan Vecera) [RHEL-40250]
- fortify: Add run-time WARN for cross-field memcpy() (Ivan Vecera) [RHEL-40250]
- sched/x86: Export 'percpu arch_freq_scale' (Phil Auld) [RHEL-39512]
- tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (Mark Salter) [RHEL-39308]
- randomize_kstack: Improve entropy diffusion (Chris von Recklinghausen) [RHEL-37308] {CVE-2024-35918}
- net: usb: lan78xx: add phy dependency for user tools (Jose Ignacio Tornos Martinez) [RHEL-17582]
- aio: Fix incorrect usage of eventfd_signal_allowed() (Waiman Long) [RHEL-38738]
- aio: fix use-after-free due to missing POLLFREE handling (Waiman Long) [RHEL-38738 RHEL-38739] {CVE-2021-47505}
- aio: keep poll requests on waitqueue until completed (Waiman Long) [RHEL-38738 RHEL-38739] {CVE-2021-47505}
- redhat/configs: Enable CONFIG_DRM_MGAG200_DISABLE_WRITECOMBINE (Jocelyn Falempe) [RHEL-28760]
- drm/mgag200: Add an option to disable Write-Combine (Jocelyn Falempe) [RHEL-28760]
- Revert "drm/mgag200: Add a workaround for low-latency" (Jocelyn Falempe) [RHEL-28760]
- md: Revert "md: Fix overflow in is_mddev_idle" (Nigel Croxon) [RHEL-39038]
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ivan Vecera) [RHEL-37018] {CVE-2024-35852}
- pwm: Fix double shift bug (Steve Best) [RHEL-38280] {CVE-2023-52756}
- nbd: null check for nla_nest_start (Ming Lei) [RHEL-35178] {CVE-2024-27025}
- x86/xen: Add some null pointer checking to smp.c (Vitaly Kuznetsov) [RHEL-33260] {CVE-2024-26908}
- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (Steve Best) [RHEL-36934] {CVE-2024-35824}
- ice: final upstream version of the fix for RHEL-19000 (Michal Schmidt) [RHEL-35969]
- kernel.spec: add iommu selftests to kernel-selftests-internal (Eder Zulian) [RHEL-32894]
- virtiofs: include a newline in sysfs tag (Brian Foster) [RHEL-34071]
- virtio_fs: remove duplicate check if queue is broken (Brian Foster) [RHEL-34071]
- virtiofs: drop __exit from virtio_fs_sysfs_exit() (Brian Foster) [RHEL-34071]
- virtiofs: emit uevents on filesystem events (Brian Foster) [RHEL-34071]
- virtiofs: export filesystem tags through sysfs (Brian Foster) [RHEL-34071]
- virtiofs: forbid newlines in tags (Brian Foster) [RHEL-34071]
- xsk: Add missing SPDX to AF_XDP TX metadata documentation (Petr Oros) [RHEL-31944]
- xsk: Don't assume metadata is always requested in TX completion (Petr Oros) [RHEL-31944]
- selftests/bpf: Add TX side to xdp_hw_metadata (Petr Oros) [RHEL-31944]
- selftests/bpf: Convert xdp_hw_metadata to XDP_USE_NEED_WAKEUP (Petr Oros) [RHEL-31944]
- selftests/bpf: Fix broken build where char is unsigned (Petr Oros) [RHEL-31944]
- selftests/bpf: Add options and frags to xdp_hw_metadata (Petr Oros) [RHEL-31944]
- selftests/bpf: xdp_hw_metadata track more timestamps (Petr Oros) [RHEL-31944]
- selftests/bpf: Add TX side to xdp_metadata (Petr Oros) [RHEL-31944]
- selftests/bpf: Add csum helpers (Petr Oros) [RHEL-31944]
- selftests/xsk: Support tx_metadata_len (Petr Oros) [RHEL-31944]
- xsk: Add option to calculate TX checksum in SW (Petr Oros) [RHEL-31944]
- xsk: Validate xsk_tx_metadata flags (Petr Oros) [RHEL-31944]
- xsk: Document tx_metadata_len layout (Petr Oros) [RHEL-31944]
- tools: ynl: Print xsk-features from the sample (Petr Oros) [RHEL-31944]
- xsk: Add TX timestamp and TX checksum offload support (Petr Oros) [RHEL-31944]
- xsk: Support tx_metadata_len (Petr Oros) [RHEL-31944]
- xsk: Elide base_addr comparison in xp_unaligned_validate_desc (Petr Oros) [RHEL-31944]
Resolves: RHEL-17484, RHEL-17582, RHEL-20141, RHEL-22187, RHEL-28760, RHEL-31944, RHEL-32894, RHEL-33260, RHEL-34071, RHEL-35178, RHEL-35969, RHEL-36934, RHEL-37018, RHEL-37308, RHEL-38280, RHEL-38738, RHEL-38739, RHEL-39038, RHEL-39308, RHEL-39473, RHEL-39512, RHEL-39651, RHEL-39786, RHEL-39849, RHEL-40250, RHEL-40411, RHEL-40607, RHEL-43368

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-25 14:05:51 +00:00
Lucas Zampieri
15e00c17cf
kernel-5.14.0-470.el9
* Mon Jun 24 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-470.el9]
- modules: wait do_free_init correctly (Donald Dutile) [RHEL-28063]
- Subject: revert of revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
- linux/export: Ensure natural alignment of kcrctab array (Donald Dutile) [RHEL-28063]
- linux/export: Fix alignment for 64-bit ksymtab entries (Donald Dutile) [RHEL-28063]
- kernel/module: improve documentation for try_module_get() (Donald Dutile) [RHEL-28063]
- module: Remove redundant TASK_UNINTERRUPTIBLE (Donald Dutile) [RHEL-28063]
- params: Introduce the param_unknown_fn type (Donald Dutile) [RHEL-28063]
- module/decompress: use kvmalloc() consistently (Donald Dutile) [RHEL-28063]
- module: Annotate struct module_notes_attrs with __counted_by (Donald Dutile) [RHEL-28063]
- module: Fix comment typo (Donald Dutile) [RHEL-28063]
- module: Make is_mapping_symbol() return bool (Donald Dutile) [RHEL-28063]
- module/decompress: use vmalloc() for gzip decompression workspace (Donald Dutile) [RHEL-28063]
- module: Clarify documentation of module_param_call() (Donald Dutile) [RHEL-28063]
- modpost: do not make find_tosym() return NULL (Donald Dutile) [RHEL-28063]
- modpost: Optimize symbol search from linear to binary search (Donald Dutile) [RHEL-28063]
- module/decompress: use vmalloc() for zstd decompression workspace (Donald Dutile) [RHEL-28063]
- dyndbg: add source filename to prefix (Donald Dutile) [RHEL-28063]
- dyndbg: increase PREFIX_SIZE to 128 (Donald Dutile) [RHEL-28063]
- dyndbg: constify opt_array (Donald Dutile) [RHEL-28063]
- module: Expose module_init_layout_section() (Donald Dutile) [RHEL-28063]
- modpost, kallsyms: Treat add '$'-prefixed symbols as mapping symbols (Donald Dutile) [RHEL-28063]
- module: Ignore RISC-V mapping symbols too (Donald Dutile) [RHEL-28063]
- module: fix init_module_from_file() error handling (Donald Dutile) [RHEL-28063]
- modules: catch concurrent module loads, treat them as idempotent (Donald Dutile) [RHEL-28063]
- module: split up 'finit_module()' into init_module_from_file() helper (Donald Dutile) [RHEL-28063]
- kallsyms: Fix kallsyms_selftest failure (Donald Dutile) [RHEL-28063]
- kallsyms: Add more debug output for selftest (Donald Dutile) [RHEL-28063]
- modpost: check static EXPORT_SYMBOL* by modpost again (Donald Dutile) [RHEL-28063]
- kbuild: generate KSYMTAB entries by modpost (Donald Dutile) [RHEL-28063]
- modpost: pass struct module pointer to check_section_mismatch() (Donald Dutile) [RHEL-28063]
- modpost: fix off by one in is_executable_section() (Donald Dutile) [RHEL-28063]
- modpost: Include '.text.*' in TEXT_SECTIONS (Donald Dutile) [RHEL-28063]
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Donald Dutile) [RHEL-28063]
- tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Donald Dutile) [RHEL-28063]
- kallsyms: make kallsyms_show_value() as generic function (Donald Dutile) [RHEL-28063]
- kallsyms: move kallsyms_show_value() out of kallsyms.c (Donald Dutile) [RHEL-28063]
- modpost: detect section mismatch for R_ARM_REL32 (Donald Dutile) [RHEL-28063]
- modpost: fix section_mismatch message for R_ARM_THM_{CALL,JUMP24,JUMP19} (Donald Dutile) [RHEL-28063]
- modpost: detect section mismatch for R_ARM_THM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
- modpost: refactor find_fromsym() and find_tosym() (Donald Dutile) [RHEL-28063]
- modpost: detect section mismatch for R_ARM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
- modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (Donald Dutile) [RHEL-28063]
- modpost: fix section mismatch message for R_ARM_ABS32 (Donald Dutile) [RHEL-28063]
- module/decompress: Fix error checking on zstd decompression (Donald Dutile) [RHEL-28063]
- module: fix module load for ia64 (Donald Dutile) [RHEL-28063]
- modpost: remove *_sections[] arrays (Donald Dutile) [RHEL-28063]
- modpost: merge bad_tosec=ALL_EXIT_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
- modpost: merge fromsec=DATA_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
- modpost: remove is_shndx_special() check from section_rel(a) (Donald Dutile) [RHEL-28063]
- modpost: replace r->r_offset, r->r_addend with faddr, taddr (Donald Dutile) [RHEL-28063]
- modpost: unify 'sym' and 'to' in default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: remove unused argument from secref_whitelist() (Donald Dutile) [RHEL-28063]
- Revert "modpost: skip ELF local symbols during section mismatch check" (Donald Dutile) [RHEL-28063]
- kallsyms: remove unsed API lookup_symbol_attrs (Donald Dutile) [RHEL-28063]
- module: Remove preempt_disable() from module reference counting. (Donald Dutile) [RHEL-28063]
- module: Fix use-after-free bug in read_file_mod_stats() (Donald Dutile) [RHEL-28063]
- modpost: rename find_elf_symbol() and find_elf_symbol2() (Donald Dutile) [RHEL-28063]
- modpost: pass section index to find_elf_symbol2() (Donald Dutile) [RHEL-28063]
- modpost: pass 'tosec' down to default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: squash extable_mismatch_handler() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: clean up is_executable_section() (Donald Dutile) [RHEL-28063]
- modpost: squash report_sec_mismatch() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: squash report_extable_warnings() into extable_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: remove get_prettyname() (Donald Dutile) [RHEL-28063]
- modpost: remove fromsym info in __ex_table section mismatch warning (Donald Dutile) [RHEL-28063]
- modpost: remove broken calculation of exception_table_entry size (Donald Dutile) [RHEL-28063]
- module: include internal.h in module/dups.c (Donald Dutile) [RHEL-28063]
- module: add debugging auto-load duplicate module support (Donald Dutile) [RHEL-28063]
- module: stats: fix invalid_mod_bytes typo (Donald Dutile) [RHEL-28063]
- module: remove use of uninitialized variable len (Donald Dutile) [RHEL-28063]
- module: fix building stats for 32-bit targets (Donald Dutile) [RHEL-28063]
- module: stats: include uapi/linux/module.h (Donald Dutile) [RHEL-28063]
- module: avoid allocation if module is already present and ready (Donald Dutile) [RHEL-28063]
- module: add debug stats to help identify memory pressure (Donald Dutile) [RHEL-28063]
- module: extract patient module check into helper (Donald Dutile) [RHEL-28063]
- modules/kmod: replace implementation with a semaphore (Donald Dutile) [RHEL-28063]
- module: fix kmemleak annotations for non init ELF sections (Donald Dutile) [RHEL-28063]
- module: Ignore L0 and rename is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
- module: Move is_arm_mapping_symbol() to module_symbol.h (Donald Dutile) [RHEL-28063]
- module: Sync code of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
- module: already_uses() - reduce pr_debug output volume (Donald Dutile) [RHEL-28063]
- module: add section-size to move_module pr_debug (Donald Dutile) [RHEL-28063]
- module: add symbol-name to pr_debug Absolute symbol (Donald Dutile) [RHEL-28063]
- module: in layout_sections, move_module: add the modname (Donald Dutile) [RHEL-28063]
- module: fold usermode helper kmod into modules directory (Donald Dutile) [RHEL-28063]
- module: merge remnants of setup_load_info() to elf validation (Donald Dutile) [RHEL-28063]
- module: move more elf validity checks to elf_validity_check() (Donald Dutile) [RHEL-28063]
- module: add stop-grap sanity check on module memcpy() (Donald Dutile) [RHEL-28063]
- module: add sanity check for ELF module section (Donald Dutile) [RHEL-28063]
- module: rename check_module_license_and_versions() to check_export_symbol_versions() (Donald Dutile) [RHEL-28063]
- module: converge taint work together (Donald Dutile) [RHEL-28063]
- module: move signature taint to module_augment_kernel_taints() (Donald Dutile) [RHEL-28063]
- module: move tainting until after a module hits our linked list (Donald Dutile) [RHEL-28063]
- module: split taint adding with info checking (Donald Dutile) [RHEL-28063]
- module: split taint work out of check_modinfo_livepatch() (Donald Dutile) [RHEL-28063]
- module: rename set_license() to module_license_taint_check() (Donald Dutile) [RHEL-28063]
- module: move check_modinfo() early to early_mod_check() (Donald Dutile) [RHEL-28063]
- module: move early sanity checks into a helper (Donald Dutile) [RHEL-28063]
- module: add a for_each_modinfo_entry() (Donald Dutile) [RHEL-28063]
- module: rename next_string() to module_next_tag_pair() (Donald Dutile) [RHEL-28063]
- module: move get_modinfo() helpers all above (Donald Dutile) [RHEL-28063]
- modpost: Fix processing of CRCs on 32-bit build machines (Donald Dutile) [RHEL-28063]
- module/decompress: Never use kunmap() for local un-mappings (Donald Dutile) [RHEL-28063]
- kallsyms: Delete an unused parameter related to {module_}kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
- dyndbg: cleanup dynamic usage in ib_srp.c (Donald Dutile) [RHEL-28063]
- kernel/module: add documentation for try_module_get() (Donald Dutile) [RHEL-28063]
- ARM: dyndbg: allow including dyndbg.h in decompressor (Donald Dutile) [RHEL-28063]
- dyndbg: use the module notifier callbacks (Donald Dutile) [RHEL-28063]
- dyndbg: remove unused 'base' arg from __ddebug_add_module() (Donald Dutile) [RHEL-28063]
- module: make module_ktype structure constant (Donald Dutile) [RHEL-28063]
- module: Remove the unused function within (Donald Dutile) [RHEL-28063]
- scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (Donald Dutile) [RHEL-28063]
- scripts/gdb: fix 'lx-lsmod' show the wrong size (Donald Dutile) [RHEL-28063]
- scripts/gdb: use mem instead of core_layout to get the module address (Donald Dutile) [RHEL-28063]
- module: replace module_layout with module_memory (Donald Dutile) [RHEL-28063]
- s390/module: fix loading modules with a lot of relocations (Donald Dutile) [RHEL-28063]
- module: Use kstrtobool() instead of strtobool() (Donald Dutile) [RHEL-28063]
- livepatch: Improve the search performance of module_kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
- kallsyms: Fix scheduling with interrupts disabled in self-test (Donald Dutile) [RHEL-28063]
- modpost: error out if addend_*_rel() is not implemented for REL arch (Donald Dutile) [RHEL-28063]
- module/decompress: Support zstd in-kernel decompression (Donald Dutile) [RHEL-28063]
- module: add module_elf_check_arch for module-specific checks (Donald Dutile) [RHEL-28063]
- modpost: Mark uuid_le type to be suitable only for MEI (Donald Dutile) [RHEL-28063]
- modpost: fix array_size.cocci warning (Donald Dutile) [RHEL-28063]
- modpost: Join broken long printed messages (Donald Dutile) [RHEL-28063]
- kallsyms: Remove unneeded semicolon (Donald Dutile) [RHEL-28063]
- kallsyms: Add self-test facility (Donald Dutile) [RHEL-28063]
- kallsyms: Add helper kallsyms_on_each_match_symbol() (Donald Dutile) [RHEL-28063]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Donald Dutile) [RHEL-28063]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
- module: Fix NULL vs IS_ERR checking for module_get_next_page (Donald Dutile) [RHEL-28063]
- module: Remove unused macros module_addr_min/max (Donald Dutile) [RHEL-28063]
- module: remove redundant module_sysfs_initialized variable (Donald Dutile) [RHEL-28063]
- module: tracking: Keep a record of tainted unloaded modules only (Donald Dutile) [RHEL-28063]
- linux/export: use inline assembler to populate symbol CRCs (Donald Dutile) [RHEL-28063]
- powerpc/xmon: Use KSYM_NAME_LEN in array size (Donald Dutile) [RHEL-28063]
- kallsyms: increase maximum kernel symbol length to 512 (Donald Dutile) [RHEL-28063]
- kallsyms: support "big" kernel symbols (Donald Dutile) [RHEL-28063]
- kallsyms: add static relationship between `KSYM_NAME_LEN{,_BUFFER}` (Donald Dutile) [RHEL-28063]
- kallsyms: avoid hardcoding buffer size (Donald Dutile) [RHEL-28063]
- cfi: Drop __CFI_ADDRESSABLE (Donald Dutile) [RHEL-28063]
- cfi: Remove CONFIG_CFI_CLANG_SHADOW (Donald Dutile) [RHEL-28063]
- module/decompress: generate sysfs string at compile time (Donald Dutile) [RHEL-28063]
- module: Add debugfs interface to view unloaded tainted modules (Donald Dutile) [RHEL-28063]
- dyndbg: add drm.debug style (drm/parameters/debug) bitmap support (Donald Dutile) [RHEL-28063]
- dyndbg: validate class FOO by checking with module (Donald Dutile) [RHEL-28063]
- dyndbg: add ddebug_attach_module_classes (Donald Dutile) [RHEL-28063]
- kernel/module: add __dyndbg_classes section (Donald Dutile) [RHEL-28063]
- dyndbg: add DECLARE_DYNDBG_CLASSMAP macro (Donald Dutile) [RHEL-28063]
- dyndbg: add __pr_debug_cls for testing (Donald Dutile) [RHEL-28063]
- dyndbg: add class_id to pr_debug callsites (Donald Dutile) [RHEL-28063]
- dyndbg: gather __dyndbg[] state into struct _ddebug_info (Donald Dutile) [RHEL-28063]
- dyndbg: cleanup auto vars in dynamic_debug_init (Donald Dutile) [RHEL-28063]
- dyndbg: drop EXPORTed dynamic_debug_exec_queries (Donald Dutile) [RHEL-28063]
- dyndbg: let query-modname override actual module name (Donald Dutile) [RHEL-28063]
- dyndbg: use ESCAPE_SPACE for cat control (Donald Dutile) [RHEL-28063]
- dyndbg: reverse module.callsite walk in cat control (Donald Dutile) [RHEL-28063]
- dyndbg: reverse module walk in cat control (Donald Dutile) [RHEL-28063]
- dyndbg: show both old and new in change-info (Donald Dutile) [RHEL-28063]
- dyndbg: fix module.dyndbg handling (Donald Dutile) [RHEL-28063]
- dyndbg: fix static_branch manipulation (Donald Dutile) [RHEL-28063]
- modpost: fix module versioning when a symbol lacks valid CRC (Donald Dutile) [RHEL-28063]
- modpost: remove .symbol_white_list field entirely (Donald Dutile) [RHEL-28063]
- modpost: remove unneeded .symbol_white_list initializers (Donald Dutile) [RHEL-28063]
- modpost: add PATTERNS() helper macro (Donald Dutile) [RHEL-28063]
- modpost: shorten warning messages in report_sec_mismatch() (Donald Dutile) [RHEL-28063]
- Revert "Kbuild, lto, workaround: Don't warn for initcall_reference in modpost" (Donald Dutile) [RHEL-28063]
- modpost: use more reliable way to get fromsec in section_rel(a)() (Donald Dutile) [RHEL-28063]
- modpost: add array range check to sec_name() (Donald Dutile) [RHEL-28063]
- modpost: refactor get_secindex() (Donald Dutile) [RHEL-28063]
- modpost: remove unused Elf_Sword macro (Donald Dutile) [RHEL-28063]
- modpost: use sym_get_data() to get module device_table data (Donald Dutile) [RHEL-28063]
- modpost: drop executable ELF support (Donald Dutile) [RHEL-28063]
- module: Replace kmap() with kmap_local_page() (Donald Dutile) [RHEL-28063]
- module: Show the last unloaded module's taint flag(s) (Donald Dutile) [RHEL-28063]
- module: Use strscpy() for last_unloaded_module (Donald Dutile) [RHEL-28063]
- module: Modify module_flags() to accept show_state argument (Donald Dutile) [RHEL-28063]
- module: Move module's Kconfig items in kernel/module/ (Donald Dutile) [RHEL-28063]
- module: panic: Taint the kernel when selftest modules load (Donald Dutile) [RHEL-28063]
- module: Use vzalloc() instead of vmalloc()/memset(0) (Donald Dutile) [RHEL-28063]
- module: Increase readability of module_kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
- module: Fix ERRORs reported by checkpatch.pl (Donald Dutile) [RHEL-28063]
- module: Add support for default value for module async_probe (Donald Dutile) [RHEL-28063]
- module: kallsyms: Ensure preemption in add_kallsyms() with PREEMPT_RT (Donald Dutile) [RHEL-28063]
- module: Fix "warning: variable 'exit' set but not used" (Donald Dutile) [RHEL-28063]
- module: Fix selfAssignment cppcheck warning (Donald Dutile) [RHEL-28063]
- modules: Fix corruption of /proc/kallsyms (Donald Dutile) [RHEL-28063]
- modpost: fix section mismatch check for exported init/exit sections (Donald Dutile) [RHEL-28063]
- modpost: use fnmatch() to simplify match() (Donald Dutile) [RHEL-28063]
- modpost: simplify mod->name allocation (Donald Dutile) [RHEL-28063]
- module: Fix prefix for module.sig_enforce module param (Donald Dutile) [RHEL-28063]
- kbuild: check static EXPORT_SYMBOL* by script instead of modpost (Donald Dutile) [RHEL-28063]
- modpost: squash if...else-if in find_elf_symbol2() (Donald Dutile) [RHEL-28063]
- modpost: reuse ARRAY_SIZE() macro for section_mismatch() (Donald Dutile) [RHEL-28063]
- modpost: remove the unused argument of check_sec_ref() (Donald Dutile) [RHEL-28063]
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
- modpost: fix removing numeric suffixes (Donald Dutile) [RHEL-28063]
- genksyms: adjust the output format to modpost (Donald Dutile) [RHEL-28063]
- kbuild: stop merging *.symversions (Donald Dutile) [RHEL-28063]
- kbuild: link symbol CRCs at final link, removing CONFIG_MODULE_REL_CRCS (Donald Dutile) [RHEL-28063]
- modpost: extract symbol versions from *.cmd files (Donald Dutile) [RHEL-28063]
- modpost: add sym_find_with_module() helper (Donald Dutile) [RHEL-28063]
- module: merge check_exported_symbol() into find_exported_symbol_in_section() (Donald Dutile) [RHEL-28063]
- module: do not binary-search in __ksymtab_gpl if fsa->gplok is false (Donald Dutile) [RHEL-28063]
- module: do not pass opaque pointer for symbol search (Donald Dutile) [RHEL-28063]
- module: show disallowed symbol name for inherit_taint() (Donald Dutile) [RHEL-28063]
- module: fix [e_shstrndx].sh_size=0 OOB access (Donald Dutile) [RHEL-28063]
- module: Introduce module unload taint tracking (Donald Dutile) [RHEL-28063]
- module: Move module_assert_mutex_or_preempt() to internal.h (Donald Dutile) [RHEL-28063]
- module: Make module_flags_taint() accept a module's taints bitmap and usable outside core code (Donald Dutile) [RHEL-28063]
- module.h: simplify MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
- modpost: change the license of EXPORT_SYMBOL to bool type (Donald Dutile) [RHEL-28063]
- kbuild: record symbol versions in *.cmd files (Donald Dutile) [RHEL-28063]
- kbuild: generate a list of objects in vmlinux (Donald Dutile) [RHEL-28063]
- modpost: move *.mod.c generation to write_mod_c_files() (Donald Dutile) [RHEL-28063]
- modpost: merge add_{intree_flag,retpoline,staging_flag} to add_header (Donald Dutile) [RHEL-28063]
- modpost: split new_symbol() to symbol allocation and hash table addition (Donald Dutile) [RHEL-28063]
- modpost: make sym_add_exported() always allocate a new symbol (Donald Dutile) [RHEL-28063]
- modpost: make multiple export error (Donald Dutile) [RHEL-28063]
- modpost: dump Module.symvers in the same order of modules.order (Donald Dutile) [RHEL-28063]
- modpost: traverse the namespace_list in order (Donald Dutile) [RHEL-28063]
- modpost: use doubly linked list for dump_lists (Donald Dutile) [RHEL-28063]
- modpost: traverse unresolved symbols in order (Donald Dutile) [RHEL-28063]
- modpost: add sym_add_unresolved() helper (Donald Dutile) [RHEL-28063]
- modpost: traverse modules in order (Donald Dutile) [RHEL-28063]
- modpost: import include/linux/list.h (Donald Dutile) [RHEL-28063]
- modpost: change mod->gpl_compatible to bool type (Donald Dutile) [RHEL-28063]
- modpost: use bool type where appropriate (Donald Dutile) [RHEL-28063]
- modpost: move struct namespace_list to modpost.c (Donald Dutile) [RHEL-28063]
- modpost: retrieve the module dependency and CRCs in check_exports() (Donald Dutile) [RHEL-28063]
- modpost: add a separate error for exported symbols without definition (Donald Dutile) [RHEL-28063]
- modpost: remove stale comment about sym_add_exported() (Donald Dutile) [RHEL-28063]
- modpost: do not write out any file when error occurred (Donald Dutile) [RHEL-28063]
- modpost: use snprintf() instead of sprintf() for safety (Donald Dutile) [RHEL-28063]
- kbuild: refactor cmd_modversions_S (Donald Dutile) [RHEL-28063]
- kbuild: refactor cmd_modversions_c (Donald Dutile) [RHEL-28063]
- modpost: remove annoying namespace_from_kstrtabns() (Donald Dutile) [RHEL-28063]
- modpost: remove redundant initializes for static variables (Donald Dutile) [RHEL-28063]
- modpost: move export_from_secname() call to more relevant place (Donald Dutile) [RHEL-28063]
- modpost: remove useless export_from_sec() (Donald Dutile) [RHEL-28063]
- kbuild: do not remove empty *.symtypes explicitly (Donald Dutile) [RHEL-28063]
- kbuild: factor out genksyms command from cmd_gensymtypes_{c,S} (Donald Dutile) [RHEL-28063]
- module: Remove module_addr_min and module_addr_max (Donald Dutile) [RHEL-28063]
- module: Add CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC (Donald Dutile) [RHEL-28063]
- module: Introduce data_layout (Donald Dutile) [RHEL-28063]
- module: Prepare for handling several RB trees (Donald Dutile) [RHEL-28063]
- module: Always have struct mod_tree_root (Donald Dutile) [RHEL-28063]
- module: Rename debug_align() as strict_align() (Donald Dutile) [RHEL-28063]
- module: Rework layout alignment to avoid BUG_ON()s (Donald Dutile) [RHEL-28063]
- module: Move module_enable_x() and frob_text() in strict_rwx.c (Donald Dutile) [RHEL-28063]
- module: Make module_enable_x() independent of CONFIG_ARCH_HAS_STRICT_MODULE_RWX (Donald Dutile) [RHEL-28063]
- module: Move version support into a separate file (Donald Dutile) [RHEL-28063]
- module: Move kdb module related code out of main kdb code (Donald Dutile) [RHEL-28063]
- module: Move sysfs support into a separate file (Donald Dutile) [RHEL-28063]
- module: Move procfs support into a separate file (Donald Dutile) [RHEL-28063]
- module: kallsyms: Fix suspicious rcu usage (Donald Dutile) [RHEL-28063]
- module: Move kallsyms support into a separate file (Donald Dutile) [RHEL-28063]
- module: Move kmemleak support to a separate file (Donald Dutile) [RHEL-28063]
- module: Move extra signature support out of core code (Donald Dutile) [RHEL-28063]
- module: Move strict rwx support to a separate file (Donald Dutile) [RHEL-28063]
- module: Move latched RB-tree support to a separate file (Donald Dutile) [RHEL-28063]
- module: Move livepatch support to a separate file (Donald Dutile) [RHEL-28063]
- module: Make internal.h and decompress.c more compliant (Donald Dutile) [RHEL-28063]
- module: Simple refactor in preparation for split (Donald Dutile) [RHEL-28063]
- scripts/gdb: Fix gdb 'lx-symbols' command (Donald Dutile) [RHEL-28063]
- module: Move all into module/ (Donald Dutile) [RHEL-28063]
- modpost: restore the warning message for missing symbol versions (Donald Dutile) [RHEL-28063]
- ftrace: Have architectures opt-in for mcount build time sorting (Donald Dutile) [RHEL-28063]
- ftrace: Fix assuming build time sort works for s390 (Donald Dutile) [RHEL-28063]
- script/sorttable: Fix some initialization problems (Donald Dutile) [RHEL-28063]
- ftrace: Add test to make sure compiled time sorts work (Donald Dutile) [RHEL-28063]
- scripts: ftrace - move the sort-processing in ftrace_init (Donald Dutile) [RHEL-28063]
- module.h: allow #define strings to work with MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
- livepatch: Avoid CPU hogging with cond_resched (Donald Dutile) [RHEL-28063]
- sections: provide internal __is_kernel() and __is_kernel_text() helper (Donald Dutile) [RHEL-28063]
- kallsyms: fix address-checks for kernel related range (Donald Dutile) [RHEL-28063]
- dyndbg: refine verbosity 1-4 summary-detail (Donald Dutile) [RHEL-28063]
- dyndbg: fix spurious vNpr_info change (Donald Dutile) [RHEL-28063]
- dyndbg: no vpr-info on empty queries (Donald Dutile) [RHEL-28063]
- dyndbg: vpr-info on remove-module complete, not starting (Donald Dutile) [RHEL-28063]
- dyndbg: Remove support for ddebug_query param (Donald Dutile) [RHEL-28063]
- dyndbg: make dyndbg a known cli param (Donald Dutile) [RHEL-28063]
- dyndbg: show module in vpr-info in dd-exec-queries (Donald Dutile) [RHEL-28063]
- scripts: update the comments of kallsyms support (Donald Dutile) [RHEL-28063]
- modpost: get the *.mod file path more simply (Donald Dutile) [RHEL-28063]
- kbuild: merge vmlinux_link() between ARCH=um and other architectures (Donald Dutile) [RHEL-28063]
- kbuild: do not remove 'linux' link in scripts/link-vmlinux.sh (Donald Dutile) [RHEL-28063]
- kbuild: merge vmlinux_link() between the ordinary link and Clang LTO (Donald Dutile) [RHEL-28063]
- module: fix signature check failures when using in-kernel decompression (Donald Dutile) [RHEL-28063]
- module: Remove outdated comment (Donald Dutile) [RHEL-28063]
- module: fix building with sysfs disabled (Donald Dutile) [RHEL-28063]
- kernel: Fix spelling mistake "compresser" -> "compressor" (Donald Dutile) [RHEL-28063]
- module: add in-kernel support for decompressing (Donald Dutile) [RHEL-28063]
- module: change to print useful messages from elf_validity_check() (Donald Dutile) [RHEL-28063]
- module: fix validate_section_offset() overflow bug on 64-bit (Donald Dutile) [RHEL-28063]
- module: fix clang CFI with MODULE_UNLOAD=n (Donald Dutile) [RHEL-28063]
- Subject: revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
- lib/bitmap.c make bitmap_print_bitmask_to_buf parseable (Donald Dutile) [RHEL-28063]
- bitmap: extend comment to bitmap_print_bitmask/list_to_buf (Donald Dutile) [RHEL-28063]
Resolves: RHEL-28063

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-24 12:22:34 +00:00
Lucas Zampieri
d38211d8aa
kernel-5.14.0-469.el9
* Fri Jun 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-469.el9]
- arm64: mm: Make hibernation aware of KFENCE (Maxim Levitsky) [RHEL-7225]
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (John Meneghini) [RHEL-38200] {CVE-2023-52809}
- pinctrl: core: delete incorrect free in pinctrl_enable() (David Arcari) [RHEL-39758] {CVE-2024-36940}
- x86/coco: Require seeding RNG with RDRAND on CoCo systems (Lenny Szubowicz) [RHEL-37269] {CVE-2024-35875}
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (Steve Best) [RHEL-34969] {CVE-2024-26961}
- hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37721] {CVE-2021-47385}
- redhat/configs: add CONFIG_CSD_LOCK_WAIT_DEBUG_DEFAULT (Leonardo Bras) [RHEL-13876]
- trace,smp: Add tracepoints for scheduling remotelly called functions (Leonardo Bras) [RHEL-13876]
- trace,smp: Add tracepoints around remotelly called functions (Leonardo Bras) [RHEL-13876]
- trace,smp: Trace all smp_function_call*() invocations (Leonardo Bras) [RHEL-13876]
- locking/csd_lock: Remove added data from CSD lock debugging (Leonardo Bras) [RHEL-13876]
- trace,smp: Add tracepoints for scheduling remotelly called functions (Leonardo Bras) [RHEL-13876]
Resolves: RHEL-13876, RHEL-34969, RHEL-37269, RHEL-37721, RHEL-38200, RHEL-39758, RHEL-7225

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-21 13:03:02 +00:00
Lucas Zampieri
c83f3f56c9
kernel-5.14.0-466.el9
* Mon Jun 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-466.el9]
- cpu/hotplug: Don't offline the last non-isolated CPU (David Arcari) [RHEL-38274] {CVE-2023-52831}
- cpu/hotplug: Prevent self deadlock on CPU hot-unplug (David Arcari) [RHEL-38274] {CVE-2023-52831}
- efi: fix panic in kdump kernel (Steve Best) [RHEL-36998] {CVE-2024-35800}
- mm/secretmem: fix GUP-fast succeeding on secretmem folios (Waiman Long) [RHEL-37271 RHEL-37272] {CVE-2024-35872}
- secretmem: convert page_is_secretmem() to folio_is_secretmem() (Waiman Long) [RHEL-37271 RHEL-37272] {CVE-2024-35872}
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (Scott Mayhew) [RHEL-24133]
- mtd: mtdpart: Don't create platform device that'll never probe (Rupinderjit Singh) [RHEL-22420]
- mtd: call of_platform_populate() for MTD partitions (Rupinderjit Singh) [RHEL-22420]
- bus: imx-weim: make symbol 'weim_of_notifier' static (Rupinderjit Singh) [RHEL-22420]
- treewide: Fix probing of devices in DT overlays (Rupinderjit Singh) [RHEL-22420]
- bus: imx-weim: add DT overlay support for WEIM bus (Rupinderjit Singh) [RHEL-22420]
- of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (Rupinderjit Singh) [RHEL-22420]
- of: property: Improve finding the supplier of a remote-endpoint property (Rupinderjit Singh) [RHEL-22420]
- soc: renesas: Move away from using OF_POPULATED for fw_devlink (Rupinderjit Singh) [RHEL-22420]
- driver core: Fix device_link_flag_is_sync_state_only() (Rupinderjit Singh) [RHEL-22420]
- driver core: fw_devlink: Improve logs for cycle detection (Rupinderjit Singh) [RHEL-22420]
- driver core: fw_devlink: Improve detection of overlapping cycles (Rupinderjit Singh) [RHEL-22420]
- of: property: Simplify of_link_to_phandle() (Rupinderjit Singh) [RHEL-22420]
- platform/mellanox: nvsw-sn2201: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/mellanox: mlxreg-lc: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/mellanox: mlxreg-io: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform: mellanox: mlxreg-hotplug: Extend condition for notification callback processing (Mark Langsdorf) [RHEL-33550]
- platform/mellanox: mlxreg-lc: Make error handling flow consistent (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Handle events during suspend after resume completion (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: properly fix race condition (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Separate host command and irq disable (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: fix compilation warning (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_proto: Mark outdata as const (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Mark port_amode_ops const (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Use dev_err_probe() more (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Use semi-colons instead of commas (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Add Displayport Alternatemode 2.1 Support (Mark Langsdorf) [RHEL-33550]
- platform/chrome/wilco_ec: telemetry: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome/wilco_ec: debugfs: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome/wilco_ec: core: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_usbpd_notify: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_usbpd_logger: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_vbc: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_sysfs: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lightbar: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_debugfs: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_chardev: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: wilco_ec: Annotate struct ec_event_queue with __counted_by (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Configure Retimer cable type (Mark Langsdorf) [RHEL-33550]
- platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (Mark Langsdorf) [RHEL-33550]
- platform/chrome: chromeos_acpi: support official HID GOOG0016 (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (Mark Langsdorf) [RHEL-33550]
- platform: Explicitly include correct DT includes (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_spi: Use %%*ph for printing hexdump of a small buffer (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Move host command to prepare/complete (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Report EC panic as uevent (Mark Langsdorf) [RHEL-33550]
- platform/chrome: wilco_ec: remove return value check of debugfs_create_dir() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_debugfs: fix kernel-doc warning (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Separate logic for getting panic info (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: remove unneeded label and if-condition (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (Mark Langsdorf) [RHEL-33550]
- platform/olpc: olpc-xo175-ec: Use SPI device ID data to bind device (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Fix spelling mistake (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Add Attention support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Fix VDO copy (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: fix negative type promoted to high (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Use per-device lockdep key (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix kernel-doc warnings for panic notifier (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: initialize the buf variable (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Fix panic notifier registration (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Add VDM send support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Add VDM reply support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Add initial VDM support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Alter module name with hyphens (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Move structs to header (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Update port DP VDO (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Set port alt mode drvdata (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Stash port driver info (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Shutdown on EC Panic (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Poll EC log on EC panic (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: fix race condition (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: Add DT enumeration support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: Add transport layer (Mark Langsdorf) [RHEL-33550]
- platform/chrome: use sysfs_emit_at() instead of scnprintf() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: use sysfs_emit() instead of scnprintf() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Set parent of partner PD object (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Convert to i2c's .probe_new() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Force synchronous probe (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Mark PROBE_PREFER_ASYNCHRONOUS (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lightbar: Set PROBE_PREFER_ASYNCHRONOUS (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_spi: Set PROBE_PREFER_ASYNCHRONOUS (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Move mec_init to device probe (Mark Langsdorf) [RHEL-33550]
- platform/chrome: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc_mec: remove cros_ec_lpc_mec_destroy() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: add a driver for HPS (Mark Langsdorf) [RHEL-33550]
- redhat/configs: enable HPS driver as a module (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Notify the PM of wake events during resume (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Register partner PDOs (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Correct alt mode index (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Expose suspend_timeout_ms in debugfs (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix double-free in chromeos_laptop_prepare() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix memory corruption in ioctl (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix kernel-doc warning for suspend_timeout_ms (Mark Langsdorf) [RHEL-33550]
Resolves: RHEL-22420, RHEL-24133, RHEL-33550, RHEL-36998, RHEL-37271, RHEL-37272, RHEL-38274

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-17 19:51:07 +00:00
Lucas Zampieri
8429373d2e
kernel-5.14.0-465.el9
* Mon Jun 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-465.el9]
- net/smc: avoid data corruption caused by decline (Tobias Huschle) [RHEL-38236] {CVE-2023-52775}
- powerpc/pseries/memhp: Fix access beyond end of drmem array (Mamatha Inamdar) [RHEL-26494] {CVE-2023-52451}
- octeontx2-af: avoid off-by-one read from userspace (Kamal Heib) [RHEL-39873] {CVE-2024-36957}
- iommu/amd: Fix panic accessing amd_iommu_enable_faulting (Jerry Snitselaar) [RHEL-37320 RHEL-40344]
- blk-cgroup: Properly propagate the iostat update up the hierarchy (Ming Lei) [RHEL-38596]
- ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (Ken Cox) [RHEL-38715] {CVE-2021-47548}
- watchdog: rti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt:using the pm_runtime_resume_and_get to simplify the code (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking (Andrew Halaney) [RHEL-40150]
- watchdog: rti_wdt: Fix calculation and evaluation of preset heartbeat (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt: Make use of the helper function devm_platform_ioremap_resource() (Andrew Halaney) [RHEL-40150]
- clk: Get runtime PM before walking tree for clk_summary (Andrew Halaney) [RHEL-35062]
- clk: Get runtime PM before walking tree during disable_unused (Andrew Halaney) [RHEL-35062] {CVE-2024-27004}
- clk: Initialize struct clk_core kref earlier (Andrew Halaney) [RHEL-35062]
- clk: Don't hold prepare_lock when calling kref_put() (Andrew Halaney) [RHEL-35062]
- clk: Remove prepare_lock hold assertion in __clk_release() (Andrew Halaney) [RHEL-35062]
- atl1c: Work around the DMA RX overflow issue (Ken Cox) [RHEL-38289] {CVE-2023-52834}
- scsi: ufs: ti-j721e: Expose device tree aliases (Andrew Halaney) [RHEL-39999]
- scsi: ufs: cdns-pltfrm: Perform read back after writing HCLKDIV (Andrew Halaney) [RHEL-39999]
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOCOST (Waiman Long) [RHEL-38879]
- null_blk: Fix return value of nullb_device_power_store() (Ming Lei) [RHEL-39662]
- null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (Ming Lei) [RHEL-39662]
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Waiman Long) [RHEL-38628]
- lib/stackdepot: off by one in depot_fetch_stack() (Waiman Long) [RHEL-38628]
- lib/stackdepot: fix first entry having a 0-handle (Waiman Long) [RHEL-38628]
- platform/x86: wmi: Fix opening of char device (David Arcari) [RHEL-38260] {CVE-2023-52864}
- platform/x86: wmi: remove unnecessary initializations (David Arcari) [RHEL-38260] {CVE-2023-52864}
- scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (Bryan Gurney) [RHEL-38547]
- scsi: mpi3mr: Sanitise num_phys (Bryan Gurney) [RHEL-38547]
- mlxbf_gige: call request_irq() after NAPI initialized (Kamal Heib) [RHEL-37179] {CVE-2024-35907}
- mlxbf_gige: stop PHY during open() error paths (Kamal Heib) [RHEL-37179]
- fork: defer linking file vma until vma is fully initialized (Rafael Aquini) [RHEL-35022] {CVE-2024-27022}
- platform/x86/intel-uncore-freq: Don't present root domain on error (David Arcari) [RHEL-38558]
- platform/x86/intel-uncore-freq: Increase minor number support (David Arcari) [RHEL-38558]
- x86/cpu/topology: Rename topology_max_die_per_package() (David Arcari) [RHEL-38558]
- platform/x86/intel-uncore-freq: Process read/write blocked feature status (David Arcari) [RHEL-38558]
- mlxbf_gige: stop interface during shutdown (Kamal Heib) [RHEL-37244] {CVE-2024-35885}
- usbnet: fix error return code in usbnet_probe() (Jose Ignacio Tornos Martinez) [RHEL-38442] {CVE-2021-47495}
- usbnet: sanity check for maxpacket (Jose Ignacio Tornos Martinez) [RHEL-38442] {CVE-2021-47495}
- net: ena: Fix incorrect descriptor free behavior (Kamal Heib) [RHEL-37430] {CVE-2024-35958}
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Steve Best) [RHEL-37327] {CVE-2024-35944}
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Steve Best) [RHEL-37327] {CVE-2024-35944}
- x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (Steve Best) [RHEL-36906] {CVE-2023-52659}
- powerpc/mm: Align memory_limit value specified using mem= kernel parameter (Joel Savitz) [RHEL-8591]
- dyndbg: fix old BUG_ON in >control parser (Waiman Long) [RHEL-37113 RHEL-37114] {CVE-2024-35947}
- nbd: always initialize struct msghdr completely (Ming Lei) [RHEL-29500] {CVE-2024-26638}
- cpufreq: amd-pstate: Fix the inconsistency in max frequency units (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: remove global header file (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: fix memory leak on CPU EPP exit (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: fix the highest frequency issue which limits performance (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: remove unused variable lowest_nonlinear_freq (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: fix code format problems (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Add quirk for the pstate CPPC capabilities missing (David Arcari) [RHEL-34751]
- x86/CPU/AMD: Add ZenX generations flags (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: get transition delay and latency value from ACPI tables (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Bail out if min/max/nominal_freq is 0 (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Remove amd_get_{min,max,nominal,lowest_nonlinear}_freq() (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Unify computation of {max,min,nominal,lowest_nonlinear}_freq (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Document the units for freq variables in amd_cpudata (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Document *_limit_* fields in struct amd_cpudata (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: adjust min/max limit perf (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Update amd-pstate preferred core ranking dynamically (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Enable amd-pstate preferred core support (David Arcari) [RHEL-34751]
- ACPI: CPPC: Add helper to get the highest performance value (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Fix setting scaling max/min freq values (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Only print supported EPP values for performance governor (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (David Arcari) [RHEL-34751]
- Merge DRM changes from upstream v6.8..v6.9 (Dave Airlie) [RHEL-24102]
- Merge DRM changes from upstream v6.7..v6.8 (Dave Airlie) [RHEL-24102]
- redhat/configs: add new configs from drm backport (Dave Airlie) [RHEL-24102]
- Partial revert: "file: convert to SLAB_TYPESAFE_BY_RCU" for i915 (Dave Airlie) [RHEL-24102]
- Revert "drm/ttm: dynamically allocate the drm-ttm_pool shrinker" (Dave Airlie) [RHEL-24102]
- Revert "drm/i915: dynamically allocate the i915_gem_mm shrinker" (Dave Airlie) [RHEL-24102]
- Merge DRM changes from upstream v6.6..v6.7 (Dave Airlie) [RHEL-24102]
Resolves: RHEL-24102, RHEL-26494, RHEL-29500, RHEL-34751, RHEL-35022, RHEL-35062, RHEL-36906, RHEL-37113, RHEL-37114, RHEL-37179, RHEL-37244, RHEL-37320, RHEL-37327, RHEL-37430, RHEL-38236, RHEL-38260, RHEL-38289, RHEL-38442, RHEL-38547, RHEL-38558, RHEL-38596, RHEL-38628, RHEL-38715, RHEL-38879, RHEL-39662, RHEL-39873, RHEL-39999, RHEL-40150, RHEL-40344, RHEL-8591

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-17 13:17:31 +00:00
Lucas Zampieri
d745592df2
kernel-5.14.0-464.el9
* Thu Jun 13 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-464.el9]
- nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells (Steve Best) [RHEL-38438] {CVE-2021-47497}
- kernel: watch_queue: copy user-array safely (Steve Best) [RHEL-38238] {CVE-2023-52824}
- lib/generic-radix-tree.c: Don't overflow in peek() (Waiman Long) [RHEL-37739 RHEL-37740] {CVE-2021-47432}
- include/linux/generic-radix-tree.h: replace kernel.h with the necessary inclusions (Waiman Long) [RHEL-37739 RHEL-37740] {CVE-2021-47432}
- efi: runtime: Fix potential overflow of soft-reserved region size (Lenny Szubowicz) [RHEL-33098] {CVE-2024-26843}
- workqueue: Drain BH work items on hot-unplugged CPUs (Waiman Long) [RHEL-25103]
- workqueue: Control intensive warning threshold through cmdline (Waiman Long) [RHEL-25103]
- workqueue: Make @flags handling consistent across set_work_data() and friends (Waiman Long) [RHEL-25103]
- workqueue: Remove clear_work_data() (Waiman Long) [RHEL-25103]
- workqueue: Factor out work_grab_pending() from __cancel_work_sync() (Waiman Long) [RHEL-25103]
- workqueue: Clean up enum work_bits and related constants (Waiman Long) [RHEL-25103]
- workqueue: Introduce work_cancel_flags (Waiman Long) [RHEL-25103]
- workqueue: Use variable name irq_flags for saving local irq flags (Waiman Long) [RHEL-25103]
- workqueue: Reorganize flush and cancel[_sync] functions (Waiman Long) [RHEL-25103]
- workqueue: Rename __cancel_work_timer() to __cancel_timer_sync() (Waiman Long) [RHEL-25103]
- workqueue: Use rcu_read_lock_any_held() instead of rcu_read_lock_held() (Waiman Long) [RHEL-25103]
- workqueue: Cosmetic changes (Waiman Long) [RHEL-25103]
- workqueue, irq_work: Build fix for !CONFIG_IRQ_WORK (Waiman Long) [RHEL-25103]
- workqueue: Fix queue_work_on() with BH workqueues (Waiman Long) [RHEL-25103]
- async: Use a dedicated unbound workqueue with raised min_active (Waiman Long) [RHEL-25103]
- workqueue: Implement workqueue_set_min_active() (Waiman Long) [RHEL-25103]
- workqueue: Fix kernel-doc comment of unplug_oldest_pwq() (Waiman Long) [RHEL-25103]
- workqueue: Bind unbound workqueue rescuer to wq_unbound_cpumask (Waiman Long) [RHEL-25103]
- kernel/workqueue: Let rescuers follow unbound wq cpumask changes (Waiman Long) [RHEL-25103]
- workqueue: Enable unbound cpumask update on ordered workqueues (Waiman Long) [RHEL-25103]
- workqueue: Link pwq's into wq->pwqs from oldest to newest (Waiman Long) [RHEL-25103]
- workqueue: Don't implicitly make UNBOUND workqueues w/ @max_active==1 ordered (Waiman Long) [RHEL-25103]
- workqueue: Skip __WQ_DESTROYING workqueues when updating global unbound cpumask (Waiman Long) [RHEL-25103]
- workqueue: fix a typo in comment (Waiman Long) [RHEL-25103]
- Revert "workqueue: make wq_subsys const" (Waiman Long) [RHEL-25103]
- workqueue: Implement BH workqueues to eventually replace tasklets (Waiman Long) [RHEL-25103]
- workqueue: Factor out init_cpu_worker_pool() (Waiman Long) [RHEL-25103]
- workqueue: Update lock debugging code (Waiman Long) [RHEL-25103]
- workqueue: make wq_subsys const (Waiman Long) [RHEL-25103]
- workqueue: Fix pwq->nr_in_flight corruption in try_to_grab_pending() (Waiman Long) [RHEL-25103]
- workqueue: Avoid premature init of wq->node_nr_active[].max (Waiman Long) [RHEL-25103]
- workqueue: Don't call cpumask_test_cpu() with -1 CPU in wq_update_node_max_active() (Waiman Long) [RHEL-25103]
- tools/workqueue/wq_dump.py: Add node_nr/max_active dump (Waiman Long) [RHEL-25103]
- workqueue: Implement system-wide nr_active enforcement for unbound workqueues (Waiman Long) [RHEL-25103]
- workqueue: Introduce struct wq_node_nr_active (Waiman Long) [RHEL-25103]
- workqueue: Move pwq_dec_nr_in_flight() to the end of work item handling (Waiman Long) [RHEL-25103]
- workqueue: RCU protect wq->dfl_pwq and implement accessors for it (Waiman Long) [RHEL-25103]
- workqueue: Make wq_adjust_max_active() round-robin pwqs while activating (Waiman Long) [RHEL-25103]
- workqueue: Move nr_active handling into helpers (Waiman Long) [RHEL-25103]
- workqueue: Replace pwq_activate_inactive_work() with [__]pwq_activate_work() (Waiman Long) [RHEL-25103]
- workqueue: Factor out pwq_is_empty() (Waiman Long) [RHEL-25103]
- workqueue: Move pwq->max_active to wq->max_active (Waiman Long) [RHEL-25103]
- workqueue: Break up enum definitions and give names to the types (Waiman Long) [RHEL-25103]
- workqueue: Drop unnecessary kick_pool() in create_worker() (Waiman Long) [RHEL-25103]
- tools/workqueue/wq_dump.py: Clean up code and drop duplicate information (Waiman Long) [RHEL-25103]
- workqueue: mark power efficient workqueue as unbounded if nohz_full enabled (Waiman Long) [RHEL-25103]
- workqueue: Add rcu lock check at the end of work item execution (Waiman Long) [RHEL-25103]
- kernel/workqueue: Bind rescuer to unbound cpumask for WQ_UNBOUND (Waiman Long) [RHEL-25103]
- tools/workqueue: Add rescuers printing to wq_dump.py (Waiman Long) [RHEL-25103]
- Revert "workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask()" (Waiman Long) [RHEL-25103]
- Documentation/core-api: fix spelling mistake in workqueue (Waiman Long) [RHEL-25103]
- Documentation/core-api : fix typo in workqueue (Waiman Long) [RHEL-25103]
- async: Split async_schedule_node_domain() (Waiman Long) [RHEL-25103]
- workqueue: Provide one lock class key per work_on_cpu() callsite (Waiman Long) [RHEL-25103]
- workqueue: fix -Wformat-truncation in create_worker (Waiman Long) [RHEL-25103]
- workqueue: Use the kmem_cache_free() instead of kfree() to release pwq (Waiman Long) [RHEL-25103]
- workqueue: doc: Fix function and sysfs path errors (Waiman Long) [RHEL-25103]
- workqueue: Fix UAF report by KASAN in pwq_release_workfn() (Waiman Long) [RHEL-25103]
- workqueue: Fix missed pwq_release_worker creation in wq_cpu_intensive_thresh_init() (Waiman Long) [RHEL-25103]
- workqueue: Removed double allocation of wq_update_pod_attrs_buf (Waiman Long) [RHEL-25103]
- workqueue: fix data race with the pwq->stats[] increment (Waiman Long) [RHEL-25103]
- workqueue: Rename rescuer kworker (Waiman Long) [RHEL-25103]
- workqueue: Make default affinity_scope dynamically updatable (Waiman Long) [RHEL-25103]
- workqueue: Add "Affinity Scopes and Performance" section to documentation (Waiman Long) [RHEL-25103]
- workqueue: Implement non-strict affinity scope for unbound workqueues (Waiman Long) [RHEL-25103]
- workqueue: Add workqueue_attrs->__pod_cpumask (Waiman Long) [RHEL-25103]
- workqueue: Factor out need_more_worker() check and worker wake-up (Waiman Long) [RHEL-25103]
- workqueue: Factor out work to worker assignment and collision handling (Waiman Long) [RHEL-25103]
- workqueue: Add multiple affinity scopes and interface to select them (Waiman Long) [RHEL-25103]
- workqueue: Modularize wq_pod_type initialization (Waiman Long) [RHEL-25103]
- workqueue: Add tools/workqueue/wq_dump.py which prints out workqueue configuration (Waiman Long) [RHEL-25103]
- workqueue: Generalize unbound CPU pods (Waiman Long) [RHEL-25103]
- workqueue: Factor out clearing of workqueue-only attrs fields (Waiman Long) [RHEL-25103]
- workqueue: Factor out actual cpumask calculation to reduce subtlety in wq_update_pod() (Waiman Long) [RHEL-25103]
- workqueue: Initialize unbound CPU pods later in the boot (Waiman Long) [RHEL-25103]
- workqueue: Move wq_pod_init() below workqueue_init() (Waiman Long) [RHEL-25103]
- workqueue: Rename NUMA related names to use pod instead (Waiman Long) [RHEL-25103]
- workqueue: Rename workqueue_attrs->no_numa to ->ordered (Waiman Long) [RHEL-25103]
- workqueue: Make unbound workqueues to use per-cpu pool_workqueues (Waiman Long) [RHEL-25103]
- workqueue: Call wq_update_unbound_numa() on all CPUs in NUMA node on CPU hotplug (Waiman Long) [RHEL-25103]
- workqueue: Make per-cpu pool_workqueues allocated and released like unbound ones (Waiman Long) [RHEL-25103]
- workqueue: Use a kthread_worker to release pool_workqueues (Waiman Long) [RHEL-25103]
- workqueue: Remove module param disable_numa and sysfs knobs pool_ids and numa (Waiman Long) [RHEL-25103]
- workqueue: Relocate worker and work management functions (Waiman Long) [RHEL-25103]
- workqueue: Rename wq->cpu_pwqs to wq->cpu_pwq (Waiman Long) [RHEL-25103]
- workqueue: Not all work insertion needs to wake up a worker (Waiman Long) [RHEL-25103]
- workqueue: Cleanups around process_scheduled_works() (Waiman Long) [RHEL-25103]
- workqueue: Drop the special locking rule for worker->flags and worker_pool->flags (Waiman Long) [RHEL-25103]
- workqueue: use LIST_HEAD to initialize cull_list (Waiman Long) [RHEL-25103]
- workqueue: Warn attempt to flush system-wide workqueues. (Waiman Long) [RHEL-25103]
- workqueue: Scale up wq_cpu_intensive_thresh_us if BogoMIPS is below 4000 (Waiman Long) [RHEL-25103]
- workqueue: Fix cpu_intensive_thresh_us name in help text (Waiman Long) [RHEL-25103]
- soc: qcom: qmi: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- scsi: NCR5380: Use default @max_active for hostdata->work_q (Waiman Long) [RHEL-25103]
- crypto: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- xen/pvcalls: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- virt: acrn: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- net: thunderx: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- greybus: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- powerpc, workqueue: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- workqueue: Disable per-cpu CPU hog detection when wq_cpu_intensive_thresh_us is 0 (Waiman Long) [RHEL-25103]
- workqueue: Fix WARN_ON_ONCE() triggers in worker_enter_idle() (Waiman Long) [RHEL-25103]
- workqueue: Track and monitor per-workqueue CPU time usage (Waiman Long) [RHEL-25103]
- redhat/configs: Add CONFIG_WQ_CPU_INTENSIVE_REPORT (Waiman Long) [RHEL-25103]
- workqueue: Report work funcs that trigger automatic CPU_INTENSIVE mechanism (Waiman Long) [RHEL-25103]
- workqueue: Automatically mark CPU-hogging work items CPU_INTENSIVE (Waiman Long) [RHEL-25103]
- workqueue: Improve locking rule description for worker fields (Waiman Long) [RHEL-25103]
- workqueue: Move worker_set/clr_flags() upwards (Waiman Long) [RHEL-25103]
- workqueue: Re-order struct worker fields (Waiman Long) [RHEL-25103]
- workqueue: Add pwq->stats[] and a monitoring script (Waiman Long) [RHEL-25103]
- Further upgrade queue_work_on() comment (Waiman Long) [RHEL-25103]
- workqueue: clean up WORK_* constant types, clarify masking (Waiman Long) [RHEL-25103]
- workqueue: Introduce show_freezable_workqueues (Waiman Long) [RHEL-25103]
- workqueue: Print backtraces from CPUs with hung CPU bound workqueues (Waiman Long) [RHEL-25103]
- workqueue: Warn when a rescuer could not be created (Waiman Long) [RHEL-25103]
- workqueue: Interrupted create_worker() is not a repeated event (Waiman Long) [RHEL-25103]
- workqueue: Warn when a new worker could not be created (Waiman Long) [RHEL-25103]
- workqueue: Fix hung time report of worker pools (Waiman Long) [RHEL-25103]
- workqueue: Simplify a pr_warn() call in wq_select_unbound_cpu() (Waiman Long) [RHEL-25103]
- scsi: message: fusion: Avoid flush_scheduled_work() usage (Waiman Long) [RHEL-25103]
- scsi: message: fusion: Remove unused sas_persist_task work (Waiman Long) [RHEL-25103]
- workqueue: Make show_pwq() use run-length encoding (Waiman Long) [RHEL-25103]
- workqueue: Add a new flag to spot the potential UAF error (Waiman Long) [RHEL-25103]
- workqueue: Make queue_rcu_work() use call_rcu_hurry() (Waiman Long) [RHEL-25103]
- treewide: Drop WARN_ON_FUNCTION_MISMATCH (Waiman Long) [RHEL-25103]
- Input: psmouse-smbus - avoid flush_scheduled_work() usage (Waiman Long) [RHEL-25103]
- workqueue: Convert the type of pool->nr_running to int (Waiman Long) [RHEL-25103]
- workqueue: Use wake_up_worker() in wq_worker_sleeping() instead of open code (Waiman Long) [RHEL-25103]
- Revert "module, async: async_synchronize_full() on module init iff async is used" (Waiman Long) [RHEL-25103]
- workqueue: Upgrade queue_work_on() comment (Waiman Long) [RHEL-25103]
- workqueue: doc: Call out the non-reentrance conditions (Waiman Long) [RHEL-25103]
Resolves: RHEL-25103, RHEL-33098, RHEL-37739, RHEL-37740, RHEL-38238, RHEL-38438

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-13 13:34:11 +00:00
Lucas Zampieri
26d3245d51
kernel-5.14.0-463.el9
* Wed Jun 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-463.el9]
- i2c: core: Fix atomic xfer check for non-preempt config (Steve Best) [RHEL-38315] {CVE-2023-52791}
- i2c: core: Run atomic i2c xfer when !preemptible (Steve Best) [RHEL-38315] {CVE-2023-52791}
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (Steve Best) [RHEL-36996] {CVE-2024-35801}
- platform/x86: p2sb: On Goldmont only cache P2SB and SPI devfn BAR (Steve Best) [RHEL-31058]
- xen-netfront: Add missing skb_mark_for_recycle (Vitaly Kuznetsov) [RHEL-36573] {CVE-2024-27393}
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Steve Best) [RHEL-37368] {CVE-2024-35983}
- mm/hugetlb: fix missing hugetlb_lock for resv uncharge (Rafael Aquini) [RHEL-37467] {CVE-2024-36000}
- ice: fix uninitialized dplls mutex usage (Petr Oros) [RHEL-36283]
- ice: fix pin phase adjust updates on PF reset (Petr Oros) [RHEL-36283]
- ice: fix dpll periodic work data updates on PF reset (Petr Oros) [RHEL-36283]
- ice: fix dpll and dpll_pin data access on PF reset (Petr Oros) [RHEL-36283]
- ice: fix dpll input pin phase_adjust value updates (Petr Oros) [RHEL-36283]
- ice: fix connection state of DPLL and out pin (Petr Oros) [RHEL-36283]
- ice: Add automatic VF reset on Tx MDD events (Petr Oros) [RHEL-36317]
- dmaengine: idxd: add a write() method for applications to submit work (Jerry Snitselaar) [RHEL-35828] {CVE-2024-21823}
- dmaengine: idxd: add a new security check to deal with a hardware erratum (Jerry Snitselaar) [RHEL-35828] {CVE-2024-21823}
- VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (Jerry Snitselaar) [RHEL-35828] {CVE-2024-21823}
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Update lpfc version to 14.4.0.2 (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Add support for 32 byte CDBs (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (Dick Kennedy) [RHEL-35858]
- mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled (Aristeu Rozanski) [RHEL-35090 RHEL-35091] {CVE-2024-26987}
- selftest/bpf: Test the read of vsyscall page under x86-64 (Rafael Aquini) [RHEL-33168] {CVE-2024-26906}
- x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (Rafael Aquini) [RHEL-33168] {CVE-2024-26906}
- x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (Rafael Aquini) [RHEL-33168] {CVE-2024-26906}
- gfs2: Remove and replace gfs2_glock_queue_work (Andreas Gruenbacher) [RHEL-32940]
- gfs2: do_xmote fixes (Andreas Gruenbacher) [RHEL-32940]
- gfs2: finish_xmote cleanup (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Fix lru_count accounting (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Fix "Make glock lru list scanning safer" (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Fix "ignore unlock failures after withdraw" (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Don't set GLF_LOCK in gfs2_dispose_glock_lru (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Replace gfs2_glock_queue_put with gfs2_glock_put_async (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Get rid of gfs2_glock_queue_put in signal_our_withdraw (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Don't forget to complete delayed withdraw (Andreas Gruenbacher) [RHEL-32940]
- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (Mark Salter) [RHEL-31321] {CVE-2024-26670}
- arm64: Rename ARM64_WORKAROUND_2966298 (Mark Salter) [RHEL-31321] {CVE-2024-26670}
- cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw() (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Preserve PM domain votes in system suspend (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Enable virtual power domain devices (Mark Langsdorf) [RHEL-32446]
- PM: sleep: Add helpers to allow a device to remain powered-on (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Introduce cpufreq for ipq95xx (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Enable cpufreq for ipq53xx (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: add support for IPQ8074 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: add support for IPQ8064 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: also accept operating-points-v2-krait-cpu (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: drop pvs_ver for format a fuses (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: add support for IPQ6018 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Add MSM8909 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Simplify driver data allocation (Mark Langsdorf) [RHEL-32446]
- cpufreq: arm: Kconfig: Add i.MX7 to supported SoC for ARM_IMX_CPUFREQ_DT (Mark Langsdorf) [RHEL-32446]
- cpufreq: stats: Fix buffer overflow detection in trans_stats() (Mark Langsdorf) [RHEL-32446]
- cpufreq: ARM_BRCMSTB_AVS_CPUFREQ cannot be used with ARM_SCMI_CPUFREQ (Mark Langsdorf) [RHEL-32446]
- cpufreq: ti-cpufreq: Add opp support for am62p5 SoCs (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: add am62p5 to blocklist (Mark Langsdorf) [RHEL-32446]
- cpufreq: userspace: Move is_managed indicator into per-policy structure (Mark Langsdorf) [RHEL-32446]
- cpufreq: userspace: Use fine-grained mutex in userspace governor (Mark Langsdorf) [RHEL-32446]
- cpufreq: conservative: Simplify the condition of storing 'down_threshold' (Mark Langsdorf) [RHEL-32446]
- cpufreq: Replace deprecated strncpy() with strscpy() (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt: platdev: Add MSM8909 to blocklist (Mark Langsdorf) [RHEL-32446]
- cpufreq: pmac32: Use of_property_read_reg() to parse "reg" (Mark Langsdorf) [RHEL-32446]
- cpufreq: Add QCM6490 to cpufreq-dt-platdev blocklist (Mark Langsdorf) [RHEL-32446]
- cpufreq: Support per-policy performance boost (Mark Langsdorf) [RHEL-32446]
- cpufreq: pcc: Fix the potentinal scheduling delays in target_index() (Mark Langsdorf) [RHEL-32446]
- cpufreq: governor: Free dbs_data directly when gov->init() fails (Mark Langsdorf) [RHEL-32446]
- cpufreq: Avoid printing kernel addresses in cpufreq_resume() (Mark Langsdorf) [RHEL-32446]
- cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (Mark Langsdorf) [RHEL-32446]
- cpufreq: tegra194: add online/offline hooks (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-cpufreq-hw: add support for 4 freq domains (Mark Langsdorf) [RHEL-32446]
- cpufreq: stats: Improve the performance of cpufreq_stats_create_table() (Mark Langsdorf) [RHEL-32446]
- cpufreq: cppc: Set fie_disabled to FIE_DISABLED if fails to create kworker_fie (Mark Langsdorf) [RHEL-32446]
- cpufreq: cppc: cppc_cpufreq_get_rate() returns zero in all error cases. (Mark Langsdorf) [RHEL-32446]
- cpufreq: Prefer to print cpuid in MIN/MAX QoS register error message (Mark Langsdorf) [RHEL-32446]
- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (Mark Langsdorf) [RHEL-32446]
- cpufreq: blocklist MSM8998 in cpufreq-dt-platdev (Mark Langsdorf) [RHEL-32446]
- cpufreq: omap: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: raspberrypi: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: tegra186: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: qoriq: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: acpi: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: kirkwood: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: pcc-cpufreq: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: davinci: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx-cpufreq-dt: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: brcmstb-avs-cpufreq: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: tegra194: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: vexpress: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: scpi: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx6q: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-cpufreq-hw: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: Explicitly include correct DT includes (Mark Langsdorf) [RHEL-32446]
- cpufreq: Make CONFIG_CPUFREQ_DT_PLATDEV depend on OF (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-cpufreq-hw: Use dev_err_probe() when failing to get icc paths (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: Support building as module (Mark Langsdorf) [RHEL-32446]
- redhat/configs: add default values for CONFIG_CPUFREQ_DT_PLATDEV (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: Blacklist ti,am62a7 SoC (Mark Langsdorf) [RHEL-32446]
- cpufreq: ti-cpufreq: Add support for AM62A7 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: use helper to get SMEM SoC ID (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: use SoC ID-s from bindings (Mark Langsdorf) [RHEL-32446]
- soc: qcom: smem: introduce qcom_smem_get_soc_id() (Mark Langsdorf) [RHEL-32446]
- soc: qcom: smem: Switch to EXPORT_SYMBOL_GPL() (Mark Langsdorf) [RHEL-32446]
- soc: qcom: socinfo: move SMEM item struct and defines to a header (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for SM8475 family (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for QCM8550 and QCS8550 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add SoC ID for SM8650 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ8174 family (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add Soc ID for SM7150P (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add SoC ID for SM7125 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: drop the IPQ5019 SoC ID (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for SM4450 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for IPQ5300 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for IPQ5312 and IPQ5302 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ5018 family (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add Soc ID for SM7150 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for QRB4210 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ9574 and its variants (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for QCM2290/QRB2210 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ5332 and its variant (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add Soc IDs for IPQ8064 and variants (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add a bunch of older SoCs (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add QRD board ID (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx6q: don't warn for disabling a non-existing frequency (Mark Langsdorf) [RHEL-32446]
- cpufreq: Adjust includes to remove of_device.h (Mark Langsdorf) [RHEL-32446]
- Merge tag 'devicetree-for-6.4-2' of git://git.kernel.org/pub/scm/linux/kernel/git/robh/linux (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: Add JH7110 SOC to the allowlist (Mark Langsdorf) [RHEL-32446]
- cpufreq: Add SM7225 to cpufreq-dt-platdev blocklist (Mark Langsdorf) [RHEL-32446]
- arch/x86: Fix XSAVE check for x86_64-v2 check (Prarit Bhargava) [RHEL-22439]
- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava) [RHEL-22439]
- scsi: qla2xxx: Update version to 10.02.09.200-k (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Delay I/O Abort on PCI error (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Change debug message during driver unload (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix double free of fcport (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix command flush on cable pull (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Update manufacturer detail (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Split FCE|EFT trace control (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix N2N stuck connection (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Prevent command send on chip reset (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Use FIELD_GET() to extract PCIe capability fields (Nilesh Javali) [RHEL-25184]
- workqueue: Shorten events_freezable_power_efficient name (Audra Mitchell) [RHEL-3534]
- workqueue.c: Increase workqueue name length (Audra Mitchell) [RHEL-3534]
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (Amir Tzin) [RHEL-24465]
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (Amir Tzin) [RHEL-24465]
- net/mlx5e: Fix peer flow lists handling (Amir Tzin) [RHEL-24465]
- net/mlx5e: Disable IPsec offload support if not FW steering (Amir Tzin) [RHEL-24465]
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (Amir Tzin) [RHEL-24465]
- mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (Amir Tzin) [RHEL-24465]
- net/mlx5: Return correct EC_VF function ID (Amir Tzin) [RHEL-24465]
- net/mlx5e: Decrease num_block_tc when unblock tc offload (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (Amir Tzin) [RHEL-24465]
- net/mlx5: DR, Fix peer domain namespace setting (Amir Tzin) [RHEL-24465]
- net/mlx5e: Fix overrun reported by coverity (Amir Tzin) [RHEL-24465]
- RDMA/mlx5: Change the key being sent for MPV device affiliation (Amir Tzin) [RHEL-24465]
- net/mlx5e: Check the number of elements before walk TC rhashtable (Amir Tzin) [RHEL-24465]
- net/mlx5e: Reduce eswitch mode_lock protection context (Amir Tzin) [RHEL-24465]
- net/mlx5e: Support IPsec upper TCP protocol selector (Amir Tzin) [RHEL-24465]
- net/mlx5e: Add IPsec and ASO syndromes check in HW (Amir Tzin) [RHEL-24465]
- net/mlx5e: Allow IPsec soft/hard limits in bytes (Amir Tzin) [RHEL-24465]
- net/mlx5e: Support IPsec upper protocol selector field offload for RX (Amir Tzin) [RHEL-24465]
- net/mlx5e: Remove exposure of IPsec RX flow steering struct (Amir Tzin) [RHEL-24465]
- net/mlx5e: Unify esw and normal IPsec status table creation/destruction (Amir Tzin) [RHEL-24465]
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (Amir Tzin) [RHEL-24465]
- net/mlx5: Handle IPsec steering upon master unbind/bind (Amir Tzin) [RHEL-24465]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (Amir Tzin) [RHEL-24465]
- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (Amir Tzin) [RHEL-24465]
- net/mlx5: Add create alias flow table function to ipsec roce (Amir Tzin) [RHEL-24465]
- net/mlx5: Implement alias object allow and create functions (Amir Tzin) [RHEL-24465]
- net/mlx5: Add alias flow table bits (Amir Tzin) [RHEL-24465]
- net/mlx5: Store devcom pointer inside IPsec RoCE (Amir Tzin) [RHEL-24465]
- net/mlx5: Register mlx5e priv to devcom in MPV mode (Amir Tzin) [RHEL-24465]
- RDMA/mlx5: Send events from IB driver about device affiliation state (Amir Tzin) [RHEL-24465]
- net/mlx5: Implement devlink port function cmds to control ipsec_packet (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Implement devlink port function cmds to control ipsec_crypto (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Provide an interface to block change of IPsec capabilities (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Add IFC bits to support IPsec enable/disable (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5e: Rewrite IPsec vs. TC block interface (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Drop extra layer of locks in IPsec (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (Amir Tzin) [RHEL-24465]
- net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (Amir Tzin) [RHEL-24465]
- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (Amir Tzin) [RHEL-24465]
- net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (Amir Tzin) [RHEL-24465]
- net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (Amir Tzin) [RHEL-24465]
- net/mlx5: Embed struct devlink_port into driver structure (Amir Tzin) [RHEL-24465]
- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (Amir Tzin) [RHEL-24465]
- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (Amir Tzin) [RHEL-24465]
- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (Amir Tzin) [RHEL-24465]
- net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (Amir Tzin) [RHEL-24465]
- net/mlx5: Rework devlink port alloc/free into init/cleanup (Amir Tzin) [RHEL-24465]
- net/mlx5: Rename devlink port ops struct for PFs/VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (Amir Tzin) [RHEL-24465]
- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (Amir Tzin) [RHEL-24465]
- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (Amir Tzin) [RHEL-24465]
- net/mlx5: Make mlx5_eswitch_load/unload_vport() static (Amir Tzin) [RHEL-24465]
- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove pointless devlink_rate checks (Amir Tzin) [RHEL-24465]
- net/mlx5: Don't check vport->enabled in port ops (Amir Tzin) [RHEL-24465]
- net/mlx5: Don't query MAX caps twice (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5: Remove unused MAX HCA capabilities (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5: Remove unused CAPs (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5: Adjust mlx5_query_hca_caps() to upstream (Amir Tzin) [RHEL-24465]
- net/mlx5: Expose max possible SFs via devlink resource (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5e: E-Switch, Allow devcom initialization on more vports (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Register devcom device with switch id key (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, Infrastructure changes (Amir Tzin) [RHEL-24465]
- net/mlx5: Use shared code for checking lag is supported (Amir Tzin) [RHEL-24465]
- net/mlx5e: Support IPsec NAT-T functionality (Amir Tzin) [RHEL-24465]
- net/mlx5e: Check for IPsec NAT-T support (Amir Tzin) [RHEL-24465]
- net/mlx5: Add relevant capabilities bits to support NAT-T (Amir Tzin) [RHEL-24465]
- net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Add get IPsec offload stats for uplink representor (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Modify and restore TC rules for IPSec TX rules (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Make IPsec offload work together with eswitch and TC (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5: Compare with old_dest param to modify rule destination (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Support IPsec packet offload for TX in switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Refactor IPsec TX tables creation (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Support IPsec packet offload for RX in switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Refactor IPsec RX tables creation and destruction (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Prepare IPsec packet offload for switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Change the parameter of IPsec RX skb handle function (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Add function to get IPsec offload namespace (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5: DR, update query of HCA caps for EC VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix the macro for accessing EC VF vports (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix devlink controller number for ECVF (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix SFs kernel documentation error (Amir Tzin) [RHEL-24465]
- net/mlx5: Bridge, set debugfs access right to root-only (Amir Tzin) [RHEL-24465]
- net/mlx5: Bridge, expose FDB state via debugfs (Amir Tzin) [RHEL-24465]
- net/mlx5: Bridge, pass net device when linking vport to bridge (Amir Tzin) [RHEL-24465]
- net/mlx5: Create eswitch debugfs root directory (Amir Tzin) [RHEL-24465]
- net/mlx5: Light probe local SFs (Amir Tzin) [RHEL-24417 RHEL-24465]
- net/mlx5: Move esw multiport devlink param to eswitch code (Amir Tzin) [RHEL-24417 RHEL-24465]
- net/mlx5: Split function_setup() to enable and open functions (Amir Tzin) [RHEL-24417 RHEL-24465]
- net/mlx5: Enable 4 ports VF LAG (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, generalize handling of shared FDB (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, check if all eswitches are paired for shared FDB (Amir Tzin) [RHEL-24409 RHEL-24465]
- {net/RDMA}/mlx5: introduce lag_for_each_peer (Amir Tzin) [RHEL-24409 RHEL-24465]
- RDMA/mlx5: Free second uplink ib port (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5e: E-Switch, Fix shared fdb error flow (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Use xarray for devcom paired device index (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (Amir Tzin) [RHEL-24465]
- net/mlx5e: Use vhca_id for device index in vport rx rules (Amir Tzin) [RHEL-24465]
- net/mlx5: Lag, Remove duplicate code checking lag is supported (Amir Tzin) [RHEL-24465]
- net/mlx5: Set max number of embedded CPU VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Update SRIOV enable/disable to handle EC/VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Query correct caps for min msix vectors (Amir Tzin) [RHEL-24465]
- net/mlx5: Use correct vport when restoring GUIDs (Amir Tzin) [RHEL-24465]
- net/mlx5: Add new page type for EC VF pages (Amir Tzin) [RHEL-24465]
- net/mlx5: Add/remove peer miss rules for EC VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Add management of EC VF vports (Amir Tzin) [RHEL-24465]
- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (Amir Tzin) [RHEL-24465]
- net/mlx5: Update vport caps query/set for EC VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Enable devlink port for embedded cpu VF vports (Amir Tzin) [RHEL-24465]
- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (Amir Tzin) [RHEL-24465]
- net/mlx5: Simplify unload all rep code (Amir Tzin) [RHEL-24465]
- net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, introduce devcom_for_each_peer_entry (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, Rename paired to ready (Amir Tzin) [RHEL-24465]
- net/mlx5: DR, handle more than one peer domain (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, generalize shared FDB creation (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, Handle multiple master egress rules (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, refactor FDB miss rule add/remove (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, enlarge peer miss group table (Amir Tzin) [RHEL-24465]
- net/mlx5e: Handle offloads flows per peer (Amir Tzin) [RHEL-24465]
- net/mlx5e: en_tc, re-factor query route port (Amir Tzin) [RHEL-24465]
- net/mlx5e: rep, store send to vport rules per peer (Amir Tzin) [RHEL-24465]
- net/mlx5e: tc, Refactor peer add/del flow (Amir Tzin) [RHEL-24465]
- net/mlx5e: en_tc, Extend peer flows to a list (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (Amir Tzin) [RHEL-24465]
- net/mlx5: devlink, Only show PF related devlink warning when needed (Amir Tzin) [RHEL-24465]
- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (Amir Tzin) [RHEL-24465]
- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch: move debug print of adding mac to correct place (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove redundant vport_group_manager cap check (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Allow get vport api if esw exists (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Update when to set other vport context (Amir Tzin) [RHEL-24465]
- net/mlx5e: Remove redundant __func__ arg from fs_err() calls (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Remove flow_source check for metadata matching (Amir Tzin) [RHEL-24465]
- net/mlx5: E-Switch, Remove redundant check (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove redundant esw multiport validate function (Amir Tzin) [RHEL-24465]
- RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (Amir Tzin) [RHEL-22227]
- net/mlx5: Add RoCE MACsec steering infrastructure in core (Amir Tzin) [RHEL-22227]
- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (Amir Tzin) [RHEL-22227]
- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (Amir Tzin) [RHEL-22227]
- net/mlx5: Add MACsec priorities in RDMA namespaces (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Implement MACsec gid addition and deletion (Amir Tzin) [RHEL-22227]
- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (Amir Tzin) [RHEL-22227]
- net/mlx5: Remove netdevice from MACsec steering (Amir Tzin) [RHEL-22227]
- net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (Amir Tzin) [RHEL-22227]
- net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (Amir Tzin) [RHEL-22227]
- net/mlx5: Remove dependency of macsec flow steering on ethernet (Amir Tzin) [RHEL-22227]
- net/mlx5e: Move MACsec flow steering operations to be used as core library (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Reduce QP table exposure (Amir Tzin) [RHEL-22227]
- net/mlx5: Nullify qp->dbg pointer post destruction (Amir Tzin) [RHEL-22227]
Resolves: RHEL-22227, RHEL-22439, RHEL-24409, RHEL-24417, RHEL-24451, RHEL-24453, RHEL-24458, RHEL-24465, RHEL-25184, RHEL-31058, RHEL-31321, RHEL-32446, RHEL-32940, RHEL-33168, RHEL-35090, RHEL-35091, RHEL-3534, RHEL-35828, RHEL-35858, RHEL-36283, RHEL-36317, RHEL-36573, RHEL-36996, RHEL-37368, RHEL-37467, RHEL-38315, RHEL-6311

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-12 14:33:51 +00:00
Lucas Zampieri
3d6259c09c
kernel-5.14.0-461.el9
* Thu Jun 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-461.el9]
- powerpc/pseries/iommu: LPAR panics during boot up with a frozen PE (Mamatha Inamdar) [RHEL-39788] {CVE-2024-36926}
- thermal/debugfs: Fix two locking issues with thermal zone debug (David Arcari) [RHEL-40008] {CVE-2024-36961}
- thermal/debugfs: Free all thermal zone debug memory on zone removal (David Arcari) [RHEL-39875] {CVE-2024-36956}
- thermal/debugfs: Prevent use-after-free from occurring after cdev removal (David Arcari) [RHEL-39774] {CVE-2024-36932}
- s390/qeth: Fix typo 'weed' in comment (Tobias Huschle) [RHEL-23681]
- s390/qeth: replace deprecated strncpy with strscpy (Tobias Huschle) [RHEL-23681]
- s390/ctcm: replace deprecated strncpy with strscpy (Tobias Huschle) [RHEL-23681]
- s390/qeth: Fix kernel panic after setting hsuid (Tobias Huschle) [RHEL-23681]
- s390/ism: Properly fix receive message buffer allocation (Tobias Huschle) [RHEL-23681]
- s390/qeth: handle deferred cc1 (Tobias Huschle) [RHEL-23681]
- s390/qeth: Fix potential loss of L3-IP@ in case of network issues (Tobias Huschle) [RHEL-23681]
- s390/ism: ism driver implies smc protocol (Tobias Huschle) [RHEL-23681]
- net/smc: fix neighbour and rtable leak in smc_ib_find_route() (Tobias Huschle) [RHEL-23682]
- s390/qdio: handle deferred cc1 (Tobias Huschle) [RHEL-23680]
- scsi: zfcp: Replace strlcpy() with strscpy() (Tobias Huschle) [RHEL-23680]
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (Tobias Huschle) [RHEL-23680]
- net/mlx5: Properly link new fs rules into the tree (Kamal Heib) [RHEL-37422] {CVE-2024-35960}
- net/mlx5e: fix a double-free in arfs_create_groups (Kamal Heib) [RHEL-36922] {CVE-2024-35835}
- net/mlx5e: fix a potential double-free in fs_any_create_groups (Kamal Heib) [RHEL-37093] {CVE-2023-52667}
- can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (Jose Ignacio Tornos Martinez) [RHEL-38226] {CVE-2023-52878}
- blk-mq: add helper for checking if one CPU is mapped to specified hctx (Ming Lei) [RHEL-36684]
- net: hns3: fix kernel crash when 1588 is received on HIP08 devices (Ken Cox) [RHEL-33213] {CVE-2024-26881}
- fsverity: use register_sysctl_init() to avoid kmemleak warning (Andrey Albershteyn) [RHEL-36258]
- ethtool: netlink: Add missing ethnl_ops_begin/complete (Ivan Vecera) [RHEL-36217]
- ethtool: reformat kerneldoc for struct ethtool_fec_stats (Ivan Vecera) [RHEL-36217]
- ethtool: reformat kerneldoc for struct ethtool_link_settings (Ivan Vecera) [RHEL-36217]
- Documentation: networking: add missing PLCA messages from the message list (Ivan Vecera) [RHEL-36217]
- net: partial revert of the "Make timestamping selectable: series (Ivan Vecera) [RHEL-36217]
- net: ethtool: ts: Let the active time stamping layer be selectable (Ivan Vecera) [RHEL-36217]
- net: ethtool: ts: Update GET_TS to reply the current selected timestamp (Ivan Vecera) [RHEL-36217]
- net: Change the API of PHY default timestamp to MAC (Ivan Vecera) [RHEL-36217]
- net: Replace hwtstamp_source by timestamping layer (Ivan Vecera) [RHEL-36217]
- net: ethtool: Add a command to list available time stamping layers (Ivan Vecera) [RHEL-36217]
- net: ethtool: Add a command to expose current time stamping layer (Ivan Vecera) [RHEL-36217]
- net_tstamp: Add TIMESTAMPING SOFTWARE and HARDWARE mask (Ivan Vecera) [RHEL-36217]
- net: phy: micrel: fix ts_info value in case of no phc (Ivan Vecera) [RHEL-36217]
- net: Make dev_set_hwtstamp_phylib accessible (Ivan Vecera) [RHEL-36217]
- net: macb: Convert to ndo_hwtstamp_get() and ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: ethtool: Refactor identical get_ts_info implementations. (Ivan Vecera) [RHEL-36217]
- net: phy: Remove the call to phy_mii_ioctl in phy_hwstamp_get/set (Ivan Vecera) [RHEL-36217]
- net: Convert PHYs hwtstamp callback to use kernel_hwtstamp_config (Ivan Vecera) [RHEL-36217]
- net: omit ndo_hwtstamp_get() call when possible in dev_set_hwtstamp_phylib() (Ivan Vecera) [RHEL-36217]
- net: remove phy_has_hwtstamp() -> phy_mii_ioctl() decision from converted drivers (Ivan Vecera) [RHEL-36217]
- net: fec: delete fec_ptp_disable_hwts() (Ivan Vecera) [RHEL-36217]
- net: fec: convert to ndo_hwtstamp_get() and ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: bonding: convert to ndo_hwtstamp_get() / ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: macvlan: convert to ndo_hwtstamp_get() / ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: vlan: convert to ndo_hwtstamp_get() / ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: ethtool: Fix documentation of ethtool_sprintf() (Ivan Vecera) [RHEL-36217]
- Revert "ethtool: Fix mod state of verbose no_mask bitset" (Ivan Vecera) [RHEL-36217]
- ethtool: Fix mod state of verbose no_mask bitset (Ivan Vecera) [RHEL-36217]
- ipv6: also use netdev_hold() in ip6_route_check_nh() (Ivan Vecera) [RHEL-36217]
- net: create device lookup API with reference tracking (Ivan Vecera) [RHEL-36217]
- net_tstamp: add SOF_TIMESTAMPING_OPT_ID_TCP (Ivan Vecera) [RHEL-36217]
- fbcon: always restore the old font data in fbcon_do_set_font() (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix incorrect printed function name in fbcon_prepare_logo() (Jocelyn Falempe) [RHEL-23295]
- hid/picolcd_fb: Set FBINFO_VIRTFB flag (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove I2C_CLASS_DDC support (Jocelyn Falempe) [RHEL-23295]
- fbdev/intelfb: Remove driver (Jocelyn Falempe) [RHEL-23295]
- video/logo: use %%u format specifier for unsigned int values (Jocelyn Falempe) [RHEL-23295]
- video/sticore: Store ROM device in STI struct (Jocelyn Falempe) [RHEL-23295]
- fbdev: flush deferred IO before closing (Jocelyn Falempe) [RHEL-23295]
- fbdev: flush deferred work in fb_deferred_io_fsync() (Jocelyn Falempe) [RHEL-23295]
- fbdev: amba-clcd: Delete the old CLCD driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove support for Carillo Ranch driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove default file-I/O implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Warn on incorrect framebuffer access (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move default fb_mmap code into helper function (Jocelyn Falempe) [RHEL-23295]
- fbdev: Push pgprot_decrypted() into mmap implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Rename FB_SYS_FOPS token to FB_SYSMEM_FOPS (Jocelyn Falempe) [RHEL-23295]
- fbdev/cyber2000fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/wm8505fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vt8500lcdfb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/clps711x-fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/ps3fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/au1200fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/udlfb: Select correct helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/smscufx: Select correct helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sh_mobile_lcdcfb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/arcfb: Use generator macros for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- fbdev/vfb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Use dev_err_probe (Jocelyn Falempe) [RHEL-23295]
- fbdev: offb: Simplify offb_init_fb() (Jocelyn Falempe) [RHEL-23295]
- fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (Jocelyn Falempe) [RHEL-23295]
- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Provide I/O-memory helpers as module (Jocelyn Falempe) [RHEL-23295]
- hid/picolcd: Use fb_ops helpers for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- console: fix up ARM screen_info reference (Jocelyn Falempe) [RHEL-23295]
- vga16fb: drop powerpc support (Jocelyn Falempe) [RHEL-23295]
- dummycon: limit Arm console size hack to footbridge (Jocelyn Falempe) [RHEL-23295]
- fbdev: core: syscopyarea: fix sloppy typing (Jocelyn Falempe) [RHEL-23295]
- fbdev: core: cfbcopyarea: fix sloppy typing (Jocelyn Falempe) [RHEL-23295]
- fbdev: uvesafb: Remove uvesafb_exec() prototype from include/video/uvesafb.h (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (Jocelyn Falempe) [RHEL-23295]
- fbdev: Replace fb_pgprotect() with pgprot_framebuffer() (Jocelyn Falempe) [RHEL-23295]
- fbdev: Avoid file argument in fb_pgprotect() (Jocelyn Falempe) [RHEL-23295]
- fbdev: mmp: Annotate struct mmp_path with __counted_by (Jocelyn Falempe) [RHEL-23295]
- drm: fix up fbdev Kconfig defaults (Jocelyn Falempe) [RHEL-23295]
- fbdev: Update fbdev source file paths (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Clean up include statements in fbmem.c (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Remove empty internal helpers from fb_logo.c (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move logo functions into separate source file (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Unexport logo helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Fix style of code for boot-up logo (Jocelyn Falempe) [RHEL-23295]
- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (Jocelyn Falempe) [RHEL-23295]
- fbdev: mx3fb: Remove the driver (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Use list_for_each_entry() helper (Jocelyn Falempe) [RHEL-23295]
- fbdev/tcx: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/p9100: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/leo: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/cg3: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/cg14: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/bw2: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS support (Jocelyn Falempe) [RHEL-23295]
- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (Jocelyn Falempe) [RHEL-23295]
- hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (Jocelyn Falempe) [RHEL-23295]
- backlight: led_bl: Remove redundant of_match_ptr() (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Drop ret variable in brightness change function (Jocelyn Falempe) [RHEL-23295]
- fbdev: kyro: Remove unused declarations (Jocelyn Falempe) [RHEL-23295]
- fbdev/xilinxfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vesafb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/valkyriefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/uvesafb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sunxvr2500: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sunxvr1000: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sstfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/simplefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sh7760fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/s3cfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/q40fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pxafb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pxa168fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pmagb-b-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pmag-ba-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pmag-aa-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/platinumfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/offb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/ocfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/mx3fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/mb862xxfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/maxinefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/macfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/kyro: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/imxfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/i740fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/gxt4500: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/grvga: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/goldfishfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/g364fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/fsl-diu-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/fm2fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/efifb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/da8xx-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/chipsfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/carminefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/aty128fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/atmel_lcdfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/asiliantfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/acornfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (Jocelyn Falempe) [RHEL-23295]
- fbdev: Align deferred I/O with naming of helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use _DMAMEM_ infix for DMA-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use _SYSMEM_ infix for system-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use _IOMEM_ infix for I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Harmonize some comments in <linux/fb.h> (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FB_DEFAULT_SYS_OPS (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Print the PWM's label instead of its number (Jocelyn Falempe) [RHEL-23295]
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (Jocelyn Falempe) [RHEL-23295]
- video: logo: LOGO should depend on FB_CORE i.s.o. FB (Jocelyn Falempe) [RHEL-23295]
- Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Catch errors when changing brightness (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Initialize PWM state on first brightness change (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (Jocelyn Falempe) [RHEL-23295]
- fbdev: Document that framebuffer_alloc() returns zero'ed data (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (Jocelyn Falempe) [RHEL-23295]
- fbdev: Split frame buffer support in FB and FB_CORE symbols (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move core fbdev symbols to a separate Kconfig file (Jocelyn Falempe) [RHEL-23295]
- video: Add auxiliary display drivers to Graphics support menu (Jocelyn Falempe) [RHEL-23295]
- fbcon: remove unused display (p) from fbcon_redraw() (Jocelyn Falempe) [RHEL-23295]
- vgacon: cache vc_cell_height in vgacon_cursor() (Jocelyn Falempe) [RHEL-23295]
- vgacon: let vgacon_doresize() return void (Jocelyn Falempe) [RHEL-23295]
- vgacon: remove unused xpos from vgacon_set_cursor_size() (Jocelyn Falempe) [RHEL-23295]
- vgacon: remove unneeded forward declarations (Jocelyn Falempe) [RHEL-23295]
- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (Jocelyn Falempe) [RHEL-23295]
- fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/ssd1307fb: Generate deferred I/O ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- redhat/configs: Enable FB_DEVICE (Jocelyn Falempe) [RHEL-23295]
- fbdev: Make support for userspace interfaces configurable (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Rework fb init code (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move file-I/O code into separate file (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move procfs code to separate file (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Add fb_device_{create,destroy}() (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move framebuffer and backlight helpers into separate files (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Pass Linux device to pm_vt_switch_*() functions (Jocelyn Falempe) [RHEL-23295]
- backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (Jocelyn Falempe) [RHEL-23295]
- backlight/gpio_backlight: Compare against struct fb_info.device (Jocelyn Falempe) [RHEL-23295]
- fbdev: Rename fb_mem*() helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move framebuffer I/O helpers into <asm/fb.h> (Jocelyn Falempe) [RHEL-23295]
- arch/x86: Include <asm/fb.h> in fbdev source file (Jocelyn Falempe) [RHEL-23295]
- arch/x86: Implement <asm/fb.h> with generic helpers (Jocelyn Falempe) [RHEL-23295]
- arch/powerpc: Implement <asm/fb.h> with generic helpers (Jocelyn Falempe) [RHEL-23295]
- arch/arm64: Implement <asm/fb.h> with generic helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Prepare generic architecture helpers (Jocelyn Falempe) [RHEL-23295]
- backlight: led_bl: Take led_access lock when required (Jocelyn Falempe) [RHEL-23295]
- fbdev: fix potential OOB read in fast_imageblit() (Jocelyn Falempe) [RHEL-23295]
- video: backlight: lp855x: Get PWM for PWM mode during probe (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add Kconfig options to select different fb_ops helpers (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix null-ptr-deref in soft_cursor (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmem: mark get_fb_unmapped_area() static (Jocelyn Falempe) [RHEL-23295]
- fbdev: Include <linux/fb.h> instead of <asm/fb.h> (Jocelyn Falempe) [RHEL-23295]
- fbdev/matrox: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Jocelyn Falempe) [RHEL-23295]
- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Don't re-validate info->state in fb_ops implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use screen_buffer in fb_sys_{read,write}() (Jocelyn Falempe) [RHEL-23295]
- fbdev: vga16fb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: vesafb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: simplefb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: offb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: efifb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- video: Move HP PARISC STI core code to shared location (Jocelyn Falempe) [RHEL-23295]
- video/aperture: Provide a VGA helper for gma500 and internal use (Jocelyn Falempe) [RHEL-23295]
- fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace (Jocelyn Falempe) [RHEL-23295]
- video/aperture: Fix typos in comments (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Mark OF related data as maybe unused (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- backlight: led_bl: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use of_property_read_bool() for boolean properties (Jocelyn Falempe) [RHEL-23295]
- drivers: video: logo: add SPDX comment, remove GPL notice in pnmtologo.c (Jocelyn Falempe) [RHEL-23295]
- drivers: video: logo: fix code style issues in pnmtologo.c (Jocelyn Falempe) [RHEL-23295]
- fbdev: Make fb_modesetting_disabled() static inline (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release() (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Don't rely on a disabled PWM emiting inactive state (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Configure pwm only once per backlight toggle (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Drop support for legacy PWM probing (Jocelyn Falempe) [RHEL-23295]
- backlight: backlight: Fix doc for backlight_device_get_by_name (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix invalid page access after closing deferred I/O devices (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove w100fb driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove tmiofb driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove unused struct fb_deferred_io .first_io field (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmon: fix function name in kernel-doc (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove s3c2410 framebuffer (Jocelyn Falempe) [RHEL-23295]
- drm/fbdev: Remove aperture handling and FBINFO_MISC_FIRMWARE (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/vesafb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/vesafb: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- fbdev/simplefb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/offb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/offb: Allocate struct offb_par with framebuffer_alloc() (Jocelyn Falempe) [RHEL-23295]
- fbdev/efifb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/efifb: Add struct efifb_par for driver data (Jocelyn Falempe) [RHEL-23295]
- Revert "fbcon: don't lose the console font across generic->chip driver switch" (Jocelyn Falempe) [RHEL-23295]
- fbcon: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB (Jocelyn Falempe) [RHEL-23295]
- fbdev: make offb driver tristate (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbcon: release buffer when fbcon_do_set_font() failed (Jocelyn Falempe) [RHEL-23295]
- fbdev: uvesafb: don't build on UML (Jocelyn Falempe) [RHEL-23295]
- fbdev: matroxfb: Convert to i2c's .probe_new() (Jocelyn Falempe) [RHEL-23295]
- fbdev: omapfb: connector-analog-tv: remove support for platform data (Jocelyn Falempe) [RHEL-23295]
- fbdev: omapfb: panel-dpi: remove support for platform data (Jocelyn Falempe) [RHEL-23295]
- fbdev: omapfb: panel-sony-acx565akm: remove support for platform data (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Drop duplicate NULL checks for PWM APIs (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Drop optional dependency (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Convert to i2c's .probe_new() (Jocelyn Falempe) [RHEL-23295]
- fbcon: Use kzalloc() in fbcon_prepare_logo() (Jocelyn Falempe) [RHEL-23295]
- Revert "drm/fb-helper: Schedule deferred-I/O worker after writing to framebuffer" (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add support for the nomodeset kernel parameter (Jocelyn Falempe) [RHEL-23295]
- drm/fb-helper: Schedule deferred-I/O worker after writing to framebuffer (Jocelyn Falempe) [RHEL-23295]
- fbdev: MIPS supports iomem addresses (Jocelyn Falempe) [RHEL-23295]
- fbdev: vga16fb: Add missing MODULE_DEVICE_TABLE() entry (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbcon: Properly revert changes when vc_resize() failed (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move fbdev drivers from strlcpy to strscpy (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbcon: Destroy mutex on freeing struct fb_info (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Fix repeated words in comments (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: offb: Include missing linux/platform_device.h (Jocelyn Falempe) [RHEL-23295]
- fbdev: Make registered_fb[] private to fbmem.c (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Auto-generate module init/exit code (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Create EGA/VGA devices in sysfb code (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Switch to atomic PWM API (Jocelyn Falempe) [RHEL-23295]
- Revert "drivers/video/backlight/platform_lcd.c: add support for device tree based probe" (Jocelyn Falempe) [RHEL-23295]
- fbcon: Use fbcon_info_from_console() in fbcon_modechange_possible() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: simplefb: Check before clk_put() not needed (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix accelerated fbdev scrolling while logo is still shown (Jocelyn Falempe) [RHEL-23295]
- fbcon: Remove obsolete reference to initmem_freed (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: radeon: Fix spelling typo in comment (Jocelyn Falempe) [RHEL-23295]
- fbdev: Prevent possible use-after-free in fb_release() (Jocelyn Falempe) [RHEL-23295]
- Revert "fbdev: Prevent probing generic drivers if a FB is already registered" (Jocelyn Falempe) [RHEL-23295]
- fbdev: Rename pagelist to pagereflist for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- fbdev: Refactor implementation of page_mkwrite (Jocelyn Falempe) [RHEL-23295]
- fbcon: replace snprintf in show functions with sysfs_emit (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: aty/matrox/...: Prepare cleanup of powerpc's asm/prom.h (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix cfb_imageblit() for arbitrary image widths (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix sys_imageblit() for arbitrary image widths (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: offb: fix warning comparing pointer to 0 (Jocelyn Falempe) [RHEL-23295]
- backlight: backlight: Slighly simplify devm_of_find_backlight() (Jocelyn Falempe) [RHEL-23295]
- drm/exynos: fimd: add BGR support for exynos4/5 (Jocelyn Falempe) [RHEL-23295]
- fbdev: Improve performance of cfb_imageblit() (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove trailing whitespaces from cfbimgblt.c (Jocelyn Falempe) [RHEL-23295]
- fbdev: Improve performance of sys_imageblit() (Jocelyn Falempe) [RHEL-23295]
- fbdev: Improve performance of sys_fillrect() (Jocelyn Falempe) [RHEL-23295]
- fbcon: Avoid 'cap' set but not used warning (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Avoid open coded arithmetic in memory allocation (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmem: Fix the implicit type casting (Jocelyn Falempe) [RHEL-23295]
- redhat/configs: disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION (Jocelyn Falempe) [RHEL-23295]
- fbcon: Add option to enable legacy hardware acceleration (Jocelyn Falempe) [RHEL-23295]
- Revert "fbcon: Disable accelerated scrolling" (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (Jocelyn Falempe) [RHEL-23295]
- video: fbmem: use swap() to make code cleaner in fb_rotate_logo() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Make use of the helper function dev_err_probe() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (Jocelyn Falempe) [RHEL-23295]
- video: vga16fb: Fix logic that checks for the display standard (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Add support ACPI enumeration (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Add dev helper variable to lp855x_probe() (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Move device_config setting out of lp855x_configure() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: replace snprintf in show functions with sysfs_emit (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmem: Fix double free of 'fb_info->pixmap.addr' (Jocelyn Falempe) [RHEL-23295]
- backlight: Propagate errors from get_brightness() (Jocelyn Falempe) [RHEL-23295]
- video: backlight: Drop maximum brightness override for brightness zero (Jocelyn Falempe) [RHEL-23295]
- fbmem: don't allow too huge resolutions (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Improve bootloader/kernel device handover (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Cache address ranges (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Optimize screen updates (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Extract ssd1307fb_set_{col,page}_range() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Simplify ssd1307fb_update_display() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Propagate errors via ssd1307fb_update_display() (Jocelyn Falempe) [RHEL-23295]
- fbmem: Convert from atomic_t to refcount_t on fb_info->count (Jocelyn Falempe) [RHEL-23295]
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc version to 14.4.0.1 (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Define types in a union for generic void *context3 ptr (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Avoid -Wstringop-overflow warning (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove unnecessary log message in queuecommand path (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Correct size for wqe for memset() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Replace deprecated strncpy() with strscpy() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Copyright updates for 14.4.0.0 patches (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc version to 14.4.0.0 (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc version to 14.2.0.17 (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change VMID driver load time parameters to read only (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change nlp state statistic counters into atomic_t (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Move handling of reset congestion statistics events (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Fix failure to delete vports when discovery is in progress (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove D_ID swap log message from trace event logger (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove reftag check in DIF paths (Dick Kennedy) [RHEL-24508]
- lpfc: Use the proper SCSI midlayer interfaces for PI (Dick Kennedy) [RHEL-24508]
- lpfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Fix reftag generation sizing errors (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (Dick Kennedy) [RHEL-24508]
- x86/coco: Use CC_VENDOR_INTEL for Hyper-V/TDX (Vitaly Kuznetsov) [RHEL-38910]
Resolves: RHEL-23295, RHEL-23680, RHEL-23681, RHEL-23682, RHEL-24508, RHEL-33213, RHEL-36217, RHEL-36258, RHEL-36684, RHEL-36922, RHEL-37093, RHEL-37422, RHEL-38226, RHEL-38910, RHEL-39774, RHEL-39788, RHEL-39875, RHEL-40008

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-06 16:43:08 -03:00
Lucas Zampieri
332a3ea565
kernel-5.14.0-460.el9
* Wed Jun 05 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-460.el9]
- powerpc/64s: Fix unrecoverable MCE calling async handler from NMI (Mamatha Inamdar) [RHEL-37688] {CVE-2021-47429}
- misc: rtsx: do clear express reg every SD_INT (David Arcari) [RHEL-33706]
- misc: rtsx: Fix rts5264 driver status incorrect when card removed (David Arcari) [RHEL-33706]
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (Kamal Heib) [RHEL-37426] {CVE-2024-35959}
- can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible() (Jose Ignacio Tornos Martinez) [RHEL-38417] {CVE-2021-47457}
- net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path (Jose Ignacio Tornos Martinez) [RHEL-38115] {CVE-2023-52703}
- net: hns3: do not allow call hns3_nic_net_open repeatedly (Jose Ignacio Tornos Martinez) [RHEL-37707] {CVE-2021-47400}
- ice: use irq_update_affinity_hint() (Michal Schmidt) [RHEL-35293]
- arm64: mm: Don't remap pgtables for allocate vs populate (Eric Chanudet) [RHEL-32699]
- arm64: mm: Batch dsb and isb when populating pgtables (Eric Chanudet) [RHEL-32699]
- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (Eric Chanudet) [RHEL-32699]
- cgroup: Remove duplicated cgroup_local_stat_show() and cpu_local_stat_show() functions (Waiman Long) [RHEL-36683]
- Revert "Revert "Merge: cgroup: Backport upstream cgroup commits up to v6.8"" (Waiman Long) [RHEL-36683]
- x86/tdx: Fix unexpected end of section warning around __tdx_hypercall_failed() (Joe Lawrence) [RHEL-36224]
- tipc: fix a possible memleak in tipc_buf_append (Xin Long) [RHEL-36209]
- net: tipc: remove redundant 'bool' from CONFIG_TIPC_{MEDIA_UDP,CRYPTO} (Xin Long) [RHEL-36209]
- tipc: node: remove Excess struct member kernel-doc warnings (Xin Long) [RHEL-36209]
- tipc: socket: remove Excess struct member kernel-doc warning (Xin Long) [RHEL-36209]
- tipc: Remove some excess struct member documentation (Xin Long) [RHEL-36209]
- tipc: Remove redundant call to TLV_SPACE() (Xin Long) [RHEL-36209]
- redhat/configs: Update for ARM_SMMU_V3_KUNIT_TEST (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Make the kunit into a module (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add unit tests for arm_smmu_write_entry (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Build the whole CD in arm_smmu_make_s1_cd() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Move the CD generation for SVA into a function (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Allocate the CD table entry in advance (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Make arm_smmu_alloc_cd_ptr() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Consolidate clearing a CD table entry (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Move the CD generation for S1 domains into a function (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Make CD programming use arm_smmu_write_entry() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Add an ops indirection to the STE code (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu: Convert to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add a type for the CD entry (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Do not ATC invalidate the entire domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Do not allow a SVA domain to be set on the wrong PASID (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Retire disable_bypass parameter (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Decouple igfx_off from graphic identity mapping (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix compilation error (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable Guest Translation after reading IOMMU feature register (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add config needed for iommufd_fail_nth (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- selftests/iommu: fix the config fragment (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Add mock IO hugepages tests (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Refactor dirty bitmap tests (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Test u64 unaligned bitmaps (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove caching mode check before device TLB flush (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove private data use in fault message (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove debugfs use of private data field (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Allocate DMAR fault interrupts locally (Jerry Snitselaar) [RHEL-28780]
- iommu: Pass domain to remove_dev_pasid() op (Jerry Snitselaar) [RHEL-28780]
- iommu: Undo pasid attachment only for the devices that have succeeded (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use try_cmpxchg64{,_local}() in iommu.c (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove redundant assignment to variable err (Jerry Snitselaar) [RHEL-28780]
- swiotlb: initialise restricted pool list_head when SWIOTLB_DYNAMIC=y (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add SVA domain support (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Initial SVA support for AMD IOMMU (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for enable/disable IOPF (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add IO page fault notifier handler (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for page response (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Define per-IOMMU iopf_queue (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable PCI features based on attached domain capability (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Setup GCR3 table in advance if domain is SVA capable (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce iommu_dev_data.max_pasids (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix PPR interrupt processing logic (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Move PPR-related functions into ppr.c (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for enabling/disabling IOMMU features (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce per device DTE update function (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rename amd_iommu_v2_supported() as amd_iommu_pasid_supported() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add ops->domain_alloc_sva() (Jerry Snitselaar) [RHEL-28780]
- redhat/configs: Clean up CONFIG_AMD_IOMMU_V2 (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enhance def_domain_type to handle untrusted device (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (Jerry Snitselaar) [RHEL-28780]
- swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: fix swiotlb_bounce() to do partial sync's correctly (Jerry Snitselaar) [RHEL-28780]
- swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix WARN_ON in iommu probe path (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Allocate local memory for page request queue (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix wrong use of pasid config (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix possible irq lock inversion dependency issue (Jerry Snitselaar) [RHEL-28780]
- iommu: Validate the PASID in iommu_attach_device_pasid() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Fix access for STE.SHCFG (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add cpu_to_le64() around STRTAB_STE_0_V (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Reinstate page-alignment for mappings >= PAGE_SIZE (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Fix alignment checks when both allocation and DMA masks are present (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Enforce page alignment in swiotlb_alloc() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Fix double-allocation of slots due to broken alignment handling (Jerry Snitselaar) [RHEL-28780]
- dma-direct: Leak pages on dma_set_decrypted() failure (Jerry Snitselaar) [RHEL-28780]
- swiotlb: add debugfs to track swiotlb transient pool usage (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Document min_align_mask assumption (Jerry Snitselaar) [RHEL-28780]
- iommu: re-use local fwnode variable in iommu_ops_from_fwnode() (Jerry Snitselaar) [RHEL-28780]
- iommu: constify fwnode in iommu_ops_from_fwnode() (Jerry Snitselaar) [RHEL-28780]
- iommu: constify of_phandle_args in xlate (Jerry Snitselaar) [RHEL-28780]
- iommu: constify pointer to bus_type (Jerry Snitselaar) [RHEL-28780]
- iommu: Make iommu_report_device_fault() return void (Jerry Snitselaar) [RHEL-28780]
- iommu: Make iopf_group_response() return void (Jerry Snitselaar) [RHEL-28780]
- iommu: Track iopf group instead of last fault (Jerry Snitselaar) [RHEL-28780]
- iommu: Improve iopf_queue_remove_device() (Jerry Snitselaar) [RHEL-28780]
- iommu: Use refcount for fault data access (Jerry Snitselaar) [RHEL-28780]
- iommu: Refine locking for per-device fault data management (Jerry Snitselaar) [RHEL-28780]
- iommu: Separate SVA and IOPF (Jerry Snitselaar) [RHEL-28780]
- iommu: Make iommu_queue_iopf() more generic (Jerry Snitselaar) [RHEL-28780]
- iommu: Prepare for separating SVA and IOPF (Jerry Snitselaar) [RHEL-28780]
- iommu: Merge iommu_fault_event and iopf_fault (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove iommu_[un]register_device_fault_handler() (Jerry Snitselaar) [RHEL-28780]
- iommu: Merge iopf_device_param into iommu_fault_param (Jerry Snitselaar) [RHEL-28780]
- iommu: Cleanup iopf data structure definitions (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove unrecoverable fault data (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Remove unrecoverable faults reporting (Jerry Snitselaar) [RHEL-28780]
- iommu: Move iommu fault data to linux/iommu.h (Jerry Snitselaar) [RHEL-28780]
- iommu/iova: use named kmem_cache for iova magazines (Jerry Snitselaar) [RHEL-28780]
- iommu/iova: Reorganise some code (Jerry Snitselaar) [RHEL-28780]
- iommu/iova: Tidy up iova_cache_get() failure (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix sleeping in atomic context (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Mark interrupt as managed (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce per-device domain ID to fix potential TLB aliasing issue (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused GCR3 table parameters from struct protection_domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rearrange device flush code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused flush pasid functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor GCR3 table helper functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor protection_domain helper functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor attaching / detaching device functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor helper function for setting / clearing GCR3 (Jerry Snitselaar) [RHEL-28780]
- iommu: Introduce iommu_group_mutex_assert() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rearrange GCR3 table setup code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for device based TLB invalidation (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Use protection_domain.flags to check page table mode (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce per-device GCR3 table (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce struct protection_domain.pd_mode (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce get_amd_iommu_from_dev() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable Guest Translation before registering devices (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Pass struct iommu_dev_data to set_dte_entry() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove EXPORT_SYMBOL for perf counter related functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove redundant error check in amd_iommu_probe_device() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove duplicate function declarations from amd_iommu.h (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused APERTURE_* macros (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused IOVA_* macro (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused PPR_* macros (Jerry Snitselaar) [RHEL-28780]
- iommu: Fix compilation without CONFIG_IOMMU_INTEL (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove scalabe mode in domain_context_clear_one() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove scalable mode context entry setup from attach_dev (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Setup scalable mode context entry in probe path (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix NULL domain on device release (Jerry Snitselaar) [RHEL-28780 RHEL-29357]
- iommu: Add static iommu_ops->release_domain (Jerry Snitselaar) [RHEL-28780 RHEL-29357]
- iommu/vt-d: Improve ITE fault handling if target device isn't present (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (Jerry Snitselaar) [RHEL-28780]
- PCI: Make pci_dev_is_disconnected() helper public for other drivers (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use device rbtree in iopf reporting path (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use rbtree to track iommu probed devices (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Merge intel_svm_bind_mm() into its caller (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove initialization for dynamically heap-allocated rcu_head (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove treatment for revoking PASIDs with pending page faults (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use kcalloc() instead of kzalloc() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove INTEL_IOMMU_BROKEN_GFX_WA (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Convert to domain_alloc_paging() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Pass arm_smmu_domain and arm_smmu_device to finalize (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Use the identity/blocked domain during release (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Add a global static BLOCKED domain (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Add a global static IDENTITY domain (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Remove arm_smmu_master->domain (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Pass smmu_domain to arm_enable/disable_ats() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Put writing the context descriptor in the right order (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Do not change the STE twice during arm_smmu_attach_dev() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Compute the STE only once for each master (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Hold arm_smmu_asid_lock during all of attach_dev (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Build the whole STE in arm_smmu_make_s2_domain_ste() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Move the STE generation for S1 and S2 domains into functions (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Consolidate the STE generation for abort/bypass (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Make STE programming independent of the callers (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-qcom: Add X1E80100 MDSS compatible (Jerry Snitselaar) [RHEL-28780]
- iommu/ipmmu-vmsa: Minor cleanups (Jerry Snitselaar) [RHEL-28780]
- iommu/msm-iommu: don't limit the driver too much (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Don't check map/unmap pairing with HUGE_PAGES (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix protection fault in iommufd_test_syz_conv_iova (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Fix mock_dev_num bug (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix iopt_access_list_id overwrite bug (Jerry Snitselaar) [RHEL-28780]
- iommu/sva: Fix SVA handle sharing in multi device case (Jerry Snitselaar) [RHEL-28780]
- iommu/sva: Restore SVA handle sharing (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Do not use GFP_KERNEL under as spinlock (Jerry Snitselaar) [RHEL-28780]
- Revert "iommu/arm-smmu: Convert to domain_alloc_paging()" (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix constant-out-of-range warning (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (Jerry Snitselaar) [RHEL-28780 RHEL-29359]
- iommu/vt-d: Add missing dirty tracking set for parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Wrap the dirty tracking loop to be a helper (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove domain parameter for intel_pasid_setup_dirty_tracking() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add missing device iotlb flush for parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Update iotlb in nested domain attach (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add missing iotlb flush for parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add __iommu_flush_iotlb_psi() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Track nested domains in parent (Jerry Snitselaar) [RHEL-28780]
- iommufd: Reject non-zero data_type if no data_len is provided (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Consider page offset for the pages to be pinned (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Hugepage mock domain support (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Refactor mock_domain_read_and_clear_dirty() (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Handle recording beyond the mapped pages (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Bounds check mapped::pages access (Jerry Snitselaar) [RHEL-28780]
- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (Jerry Snitselaar) [RHEL-28780]
- dma-debug: fix kernel-doc warnings (Jerry Snitselaar) [RHEL-28780]
- swiotlb: check alloc_size before the allocation of a new memory pool (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Check the bus type during probe (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add iotlb flush for nested domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add data structure for Intel VT-d stage-1 cache invalidation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add coverage for IOMMU_HWPT_INVALIDATE ioctl (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add IOMMU_TEST_OP_MD_CHECK_IOTLB test op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add mock_domain_cache_invalidate_user support (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add iommu_copy_struct_from_user_array helper (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add IOMMU_HWPT_INVALIDATE (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add cache_invalidate_user op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/sva: Fix memory leak in iommu_sva_bind_device() (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Trace bounce buffer usage when mapping buffers (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra: Use tegra_dev_iommu_get_stream_id() in the remaining places (Jerry Snitselaar) [RHEL-28780]
- acpi: Do not return struct iommu_ops from acpi_iommu_configure_id() (Jerry Snitselaar) [RHEL-28780]
- iommu: Mark dev_iommu_priv_set() with a lockdep (Jerry Snitselaar) [RHEL-28780]
- iommu: Mark dev_iommu_get() with lockdep (Jerry Snitselaar) [RHEL-28780]
- iommu/of: Use -ENODEV consistently in of_iommu_configure() (Jerry Snitselaar) [RHEL-28780]
- iommmu/of: Do not return struct iommu_ops from of_iommu_configure() (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove struct iommu_ops *iommu from arch_setup_dma_ops() (Jerry Snitselaar) [RHEL-28780]
- iommu: Set owner token to SVA domain (Jerry Snitselaar) [RHEL-28780]
- iommu: Support mm PASID 1:n with sva domains (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- mm: Deprecate pasid field (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- mm: Add structure to keep sva information (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu: Add mm_get_enqcmd_pasid() helper function (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu/vt-d: Remove mm->pasid in intel_sva_bind_mm() (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu: Change kconfig around IOMMU_SVA (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu: Extend LPAE page table format to support custom allocators (Jerry Snitselaar) [RHEL-28780]
- iommu/io-pgtable: Move Apple DART support to its own file (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow passing custom allocators to pgtable drivers (Jerry Snitselaar) [RHEL-28780]
- iommu: Clean up open-coded ownership checks (Jerry Snitselaar) [RHEL-28780]
- iommu: Retire bus ops (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Don't register fwnode for legacy binding (Jerry Snitselaar) [RHEL-28780]
- iommu: Decouple iommu_domain_alloc() from bus ops (Jerry Snitselaar) [RHEL-28780]
- iommu: Validate that devices match domains (Jerry Snitselaar) [RHEL-28780]
- iommu: Decouple iommu_present() from bus ops (Jerry Snitselaar) [RHEL-28780]
- iommu: Factor out some helpers (Jerry Snitselaar) [RHEL-28780]
- iommu: Map reserved memory as cacheable if device is coherent (Jerry Snitselaar) [RHEL-28780]
- iommu/amd/pgtbl_v2: Invalidate updated page ranges only (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Make domain_flush_pages as global function (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate amd_iommu_domain_flush_complete() call (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor device iotlb invalidation code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor IOMMU tlb invalidation code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support to invalidate multiple guest pages (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove redundant passing of PDE bit (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove redundant domain flush from attach_device() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rename iommu_flush_all_caches() -> amd_iommu_flush_all_caches() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Do not flush IRTE when only updating isRun and destination fields (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Set variable amd_dirty_ops to static (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Move inline helpers to header files (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove unused vcmd interfaces (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove unused parameter of intel_pasid_setup_pass_through() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Refactor device_to_iommu() to retrieve iommu directly (Jerry Snitselaar) [RHEL-28780]
- iommu/virtio: Add ops->flush_iotlb_all and enable deferred flush (Jerry Snitselaar) [RHEL-28780]
- iommu/virtio: Make use of ops->iotlb_sync_map (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Convert to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Pass arm_smmu_domain to internal functions (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Implement IOMMU_DOMAIN_BLOCKED (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Convert to a global static identity domain (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Reorganize arm_smmu_domain_add_master() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Remove ARM_SMMU_DOMAIN_NESTED (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Master cannot be NULL in arm_smmu_write_strtab_ent() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add a type for the STE (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: disable stall for quiet_cd (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-qcom: Add QCM2290 MDSS compatible (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-qcom: Add missing GMU entry to match table (Jerry Snitselaar) [RHEL-28780]
- dma-debug: make dma_debug_add_bus take a const pointer (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: clear dev->dma_mem to NULL after freeing it (Jerry Snitselaar) [RHEL-28780]
- swiotlb: reduce area lock contention for non-primary IO TLB pools (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: don't store redundant offsets (Jerry Snitselaar) [RHEL-28780]
- iommufd: Do not UAF during iommufd_put_object() (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add iommufd_ctx to iommufd_put_object() (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (Jerry Snitselaar) [RHEL-28780]
- iommu: Fix printk arg in of_iommu_get_resv_regions() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Set variable intel_dirty_ops to static (Jerry Snitselaar) [RHEL-28780]
- iommu: Flow ERR_PTR out from __iommu_domain_alloc() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: fix dma_addressing_limited() if dma_range_map can't cover all system RAM (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: move dma_addressing_limited() out of line (Jerry Snitselaar) [RHEL-28780]
- swiotlb: do not free decrypted pages if dynamic (Jerry Snitselaar) [RHEL-28780]
- s390/pci: prepare is_passed_through() for dma-iommu (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Use a large flush queue and timeout for shadow_on_flush (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Allow a single FQ in addition to per-CPU FQs (Jerry Snitselaar) [RHEL-28780]
- iommu/s390: Disable deferred flush for ISM devices (Jerry Snitselaar) [RHEL-28780]
- s390/pci: Fix reset of IOMMU software counters (Jerry Snitselaar) [RHEL-28780]
- s390/pci: Use dma-iommu layer (Jerry Snitselaar) [RHEL-28780]
- s390/pci: convert high_memory to physical address (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (Jerry Snitselaar) [RHEL-28780]
- iommufd: Convert to alloc_domain_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use ops->blocked_domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Update the definition of the blocking domain (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Refactor spapr_tce_platform_iommu_attach_dev() (Jerry Snitselaar) [RHEL-28780]
- powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (Jerry Snitselaar) [RHEL-28780]
- powerpc: iommu: Bring back table group release_ownership() call (Jerry Snitselaar) [RHEL-28780]
- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Do not do platform domain attach atctions after probe (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Only build sPAPR access functions on pSeries (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Remove iommu_del_device() (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Add iommu_ops to report capabilities and allow blocking domains (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Add "borrowing" iommu_table_group_ops (Jerry Snitselaar) [RHEL-28780]
- powerpc/pci_64: Init pcibios subsys a bit later (Jerry Snitselaar) [RHEL-28780]
- iommu: change iommu_map_sgtable to return signed values (Jerry Snitselaar) [RHEL-28780]
- iommu: Fix return code in iommu_group_alloc_default_domain() (Jerry Snitselaar) [RHEL-28780]
- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (Jerry Snitselaar) [RHEL-28780]
- iommu: Improve map/unmap sanity checks (Jerry Snitselaar) [RHEL-28780]
- iommu: Retire map/unmap ops (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Update to {map,unmap}_pages (Jerry Snitselaar) [RHEL-28780]
- iommu/ipmmu-vmsa: Convert to generic_single_device_group() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add generic_single_device_group() (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove useless group refcounting (Jerry Snitselaar) [RHEL-28780]
- iommu: Convert remaining simple drivers to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add ops->domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add __iommu_group_domain_alloc() (Jerry Snitselaar) [RHEL-28780]
- iommu: Require a default_domain for all iommu drivers (Jerry Snitselaar) [RHEL-28780]
- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove ops->set_platform_dma_ops() (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Support DMA domains in tegra (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Implement an IDENTITY domain (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow an IDENTITY domain as the default_domain in ARM32 (Jerry Snitselaar) [RHEL-28780]
- iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-gart: Remove tegra-gart (Jerry Snitselaar) [RHEL-28780]
- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (Jerry Snitselaar) [RHEL-28780]
- iommu: Add IOMMU_DOMAIN_PLATFORM (Jerry Snitselaar) [RHEL-28780]
- iommu: Add iommu_ops->identity_domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove DMA_FQ type from domain allocation path (Jerry Snitselaar) [RHEL-28780]
- Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused EXPORT_SYMBOLS (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove amd_iommu_device_info() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove PPR support (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove iommu_v2 module (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Initialize iommu_device->max_pasids (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable device ATS/PASID/PRI capabilities independently (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce iommu_dev_data.ppr (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rename ats related variables (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Modify logic for checking GT and PPR features (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate feature detection and reporting logic (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Miscellaneous clean up when free domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce helper functions for managing GCR3 table (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor protection domain allocation code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate logic to allocate protection domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused amd_io_pgtable.pt_root variable (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: debugfs: Support dumping a specified page table (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: debugfs: Dump entry pointing to huge page (Jerry Snitselaar) [RHEL-28780]
- iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3-sva: Remove bond refcount (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Rename cdcfg to cd_table (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Update comment about STE liveness (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Move CD table to arm_smmu_master (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Refactor write_ctx_desc (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: move stall_enabled to the cd table (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (Jerry Snitselaar) [RHEL-28780]
- iommufd: Organize the mock domain alloc functions closer to Joerg's tree (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Fix page-size check in iommufd_test_dirty() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add iopt_area_alloc() (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix missing update of domains_itree after splitting iopt_area (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Disallow read-only mappings to nest parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add nested domain allocation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Set the nested domain to a device (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Make domain attach helpers to be extern (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add helper to setup pasid nested translation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add helper for nested domain allocation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Extend dmar_domain to support nested domain (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add data structure for Intel VT-d stage-1 domain allocation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Enhance capability check for nested parent domain allocation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add nested domain allocation for mock domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add iommu_copy_struct_from_user helper (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add a nested HW pagetable object (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Pass in parent domain with user_data to domain_alloc_user op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add IOMMU_DOMAIN_NESTED (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Expand mock_domain with dev_flags (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/vt-d: Access/Dirty bit support for SS domains (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/amd: Access/Dirty bit support in IOPTEs (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/amd: Add domain_alloc_user based domain allocation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add a flag to skip clearing of IOPTE dirty (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add capabilities to IOMMU_GET_HW_INFO (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add a flag to enforce dirty tracking on attach (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add iommu_domain ops for dirty tracking (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add domain_alloc_user op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add domain_alloc_user() support in iommu mock (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Support allocating nested parent domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Flow user flags for domain allocation to domain_alloc_user() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Use the domain_alloc_user() op for domain allocation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add new iommu op to create domains owned by userspace (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix spelling errors in comments (Jerry Snitselaar) [RHEL-28780]
- dma-debug: Fix a typo in a debugging eye-catcher (Jerry Snitselaar) [RHEL-28780]
- swiotlb: rewrite comment explaining why the source is preserved on DMA_FROM_DEVICE (Jerry Snitselaar) [RHEL-28780]
- net: fec: use dma_alloc_noncoherent for data cache enabled coldfire (Jerry Snitselaar) [RHEL-28780]
- dma-direct: warn when coherent allocations aren't supported (Jerry Snitselaar) [RHEL-28780]
- dma-direct: simplify the use atomic pool logic in dma_direct_alloc (Jerry Snitselaar) [RHEL-28780]
- dma-direct: add a CONFIG_ARCH_HAS_DMA_ALLOC symbol (Jerry Snitselaar) [RHEL-28780]
- dma-direct: add dependencies to CONFIG_DMA_GLOBAL_POOL (Jerry Snitselaar) [RHEL-28780]
- swiotlb: do not try to allocate a TLB bigger than MAX_ORDER pages (Jerry Snitselaar) [RHEL-28780]
- swiotlb: fix the check whether a device has used software IO TLB (Jerry Snitselaar) [RHEL-28780]
- dma-contiguous: fix the Kconfig entry for CONFIG_DMA_NUMA_CMA (Jerry Snitselaar) [RHEL-28780]
- iommu: Explicitly include correct DT includes (Jerry Snitselaar) [RHEL-28780]
- swiotlb: move slot allocation explanation comment where it belongs (Jerry Snitselaar) [RHEL-28780]
- swiotlb: search the software IO TLB only if the device makes use of it (Jerry Snitselaar) [RHEL-28780]
- swiotlb: allocate a new memory pool when existing pools are full (Jerry Snitselaar) [RHEL-28780]
- swiotlb: determine potential physical address limit (Jerry Snitselaar) [RHEL-28780]
- swiotlb: if swiotlb is full, fall back to a transient memory pool (Jerry Snitselaar) [RHEL-28780]
- redhat/configs: add file for SWIOTLB_DYNAMIC (Jerry Snitselaar) [RHEL-28780]
- swiotlb: add a flag whether SWIOTLB is allowed to grow (Jerry Snitselaar) [RHEL-28780]
- swiotlb: separate memory pool data from other allocator data (Jerry Snitselaar) [RHEL-28780]
- swiotlb: add documentation and rename swiotlb_do_find_slots() (Jerry Snitselaar) [RHEL-28780]
- redhat/configs: Add CONFIG_DMA_NUMA_CMA and remove CONFIG_DMA_PERNUMA_CMA (Jerry Snitselaar) [RHEL-28780]
- dma-contiguous: support numa CMA for specified node (Jerry Snitselaar) [RHEL-28780]
- dma-contiguous: support per-numa CMA for all architectures (Jerry Snitselaar) [RHEL-28780]
- of: Fix "dma-ranges" handling for bus controllers (Jerry Snitselaar) [RHEL-28780]
- net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Kamal Heib) [RHEL-30492] {CVE-2023-52626}
- sched/numa: Fix mm numa_scan_seq based unconditional scan (Phil Auld) [RHEL-10049]
- sched/numa: Complete scanning of inactive VMAs when there is no alternative (Phil Auld) [RHEL-10049]
- sched/numa: Complete scanning of partial VMAs regardless of PID activity (Phil Auld) [RHEL-10049]
- sched/numa: Move up the access pid reset logic (Phil Auld) [RHEL-10049]
- sched/numa: Trace decisions related to skipping VMAs (Phil Auld) [RHEL-10049]
- sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (Phil Auld) [RHEL-10049]
- sched/numa: Document vma_numab_state fields (Phil Auld) [RHEL-10049]
- sched/numa: use hash_32 to mix up PIDs accessing VMA (Phil Auld) [RHEL-10049]
- sched/numa: implement access PID reset logic (Phil Auld) [RHEL-10049]
- selftests/livepatch: fix and refactor new dmesg message code (Ryan Sullivan) [RHEL-31518]
- docs: automarkup: linkify git revs (Ryan Sullivan) [RHEL-31518]
- livepatch: Fix missing newline character in klp_resolve_symbols() (Ryan Sullivan) [RHEL-31518]
Resolves: RHEL-10049, RHEL-12083, RHEL-12322, RHEL-28780, RHEL-29105, RHEL-29357, RHEL-29359, RHEL-30492, RHEL-31518, RHEL-32699, RHEL-33706, RHEL-35293, RHEL-36209, RHEL-36224, RHEL-36683, RHEL-37426, RHEL-37688, RHEL-37707, RHEL-38115, RHEL-38417

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-05 17:16:16 -03:00
Lucas Zampieri
d228213f36
kernel-5.14.0-458.el9
* Mon Jun 03 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-458.el9]
- memblock: fix crash when reserved memory is not added to memory (Eric Chanudet) [RHEL-36126]
- mm: pass nid to reserve_bootmem_region() (Eric Chanudet) [RHEL-36126]
- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (Prarit Bhargava) [RHEL-29437]
- net/mlx5e: Advertise mlx5 ethernet driver updates sk_buff md_dst for MACsec (Sabrina Dubroca) [RHEL-31748]
- macsec: Detect if Rx skb is macsec-related for offloading devices that update md_dst (Sabrina Dubroca) [RHEL-31748]
- ethernet: Add helper for assigning packet type when dest address does not match device address (Sabrina Dubroca) [RHEL-31748]
- macsec: Enable devices to advertise whether they update sk_buff md_dst during offloads (Sabrina Dubroca) [RHEL-31748]
- net: macsec: revert the MAC address if mdo_upd_secy fails (Sabrina Dubroca) [RHEL-31748]
- net: macsec: documentation for macsec_context and macsec_ops (Sabrina Dubroca) [RHEL-31748]
- net: macsec: move sci_to_cpu to macsec header (Sabrina Dubroca) [RHEL-31748]
- net: add DEV_STATS_READ() helper (Sabrina Dubroca) [RHEL-31748]
- net: macsec: Use helper functions to update stats (Sabrina Dubroca) [RHEL-31748]
- macsec: use DEV_STATS_INC() (Sabrina Dubroca) [RHEL-31748]
- net: macsec: remove the prepare flag from the MACsec offloading context (Sabrina Dubroca) [RHEL-31748]
- ethtool: add linkmode bitmap support to struct ethtool_keee (Ivan Vecera) [RHEL-32101]
- ethtool: add suffix _u32 to legacy bitmap members of struct ethtool_keee (Ivan Vecera) [RHEL-32101]
- ethtool: adjust struct ethtool_keee to kernel needs (Ivan Vecera) [RHEL-32101]
- ethtool: switch back from ethtool_keee to ethtool_eee for ioctl (Ivan Vecera) [RHEL-32101]
- ethtool: replace struct ethtool_eee with a new struct ethtool_keee on kernel side (Ivan Vecera) [RHEL-32101]
- treewide: use get_random_u32_below() instead of deprecated function (Bill O'Donnell) [RHEL-36333]
- powerpc/64s: fix program check interrupt emergency stack path (Mamatha Inamdar) [RHEL-37690] {CVE-2021-47428}
- ext4: regenerate buddy after block freeing failed if under fc replay (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: change the type of blocksize in ext4_mb_init_cache() (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: correct grp validation in ext4_mb_good_group (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: drop the call to ext4_error() from ext4_get_group_info() (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: allow ext4_get_group_info() to fail (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (Ming Lei) [RHEL-38348]
- blk-cgroup: fix list corruption from resetting io stat (Ming Lei) [RHEL-38348]
- net: dst: fix missing initialization of rt_uncached (Felix Maurer) [RHEL-15695]
- net: dst: Switch to rcuref_t reference counting (Felix Maurer) [RHEL-15695]
- net: Use call_rcu_hurry() for dst_release() (Felix Maurer) [RHEL-15695]
- net: dst: Prevent false sharing vs. dst_entry:: __refcnt (Felix Maurer) [RHEL-15695]
- rh_messages.h: mark mlx5 on Bluefield-3 as unmaintained (Scott Weaver) [RHEL-33061]
- rh_messages.h: update driver and device lists (Scott Weaver) [RHEL-35575]
- i2c: dev: copy userspace array safely (Steve Best) [RHEL-38295] {CVE-2023-52758}
- crypto: pcrypt - Fix hungtask for PADATA_RESET (Herbert Xu) [RHEL-38173] {CVE-2023-52813}
- platform/x86/amd/pmc: Modify SMU message port for latest AMD platform (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add 1Ah family series to STB support list (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add idlemask support for 1Ah family (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: call amd_pmc_get_ip_info() during driver probe (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add VPE information for AMDI000A platform (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Send OS_HINT command for AMDI000A platform (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Move platform defines to header (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: adjust getting DRAM size behavior (David Arcari) [RHEL-24991]
- platform/x86: Add s2idle quirk for more Lenovo laptops (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add dump_custom_stb module parameter (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Fix build error with randconfig (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Move PMC driver to separate directory (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (David Arcari) [RHEL-24991]
- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (David Arcari) [RHEL-24991]
- include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (David Arcari) [RHEL-24991]
- PM: sleep: enable dynamic debug support within pm_pr_dbg() (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Update metrics table info for Pink Sardine (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Add helper function to check the cpu id (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Get STB DRAM size from PMFW (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Pass true/false to bool argument (David Arcari) [RHEL-24991]
- redhat/configs: Enable INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON (Jerry Snitselaar) [RHEL-28672]
- idpf: don't skip over ethtool tcp-data-split setting (Michal Schmidt) [RHEL-36182]
- mmc: sdio: fix possible resource leaks in some error paths (Steve Best) [RHEL-38151] {CVE-2023-52730}
- redhat/configs: Adding CONFIG_TYPEC_MUX_WCD939X_USBSS (Desnes Nunes) [RHEL-34114]
- usb: xhci: use array_size() when allocating and freeing memory (Desnes Nunes) [RHEL-34114]
- usb: xhci: check if 'requested segments' exceeds ERST capacity (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: limit the UCSI_NO_PARTNER_PDOS even further (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Fix connector check on init (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Ack unsupported commands (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Check for notifications after init (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Correct the PDO counting in pd_set (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Update PD of Type-C port upon pd_set (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Correct port source pdo array in pd_set callback (Desnes Nunes) [RHEL-34114]
- xhci: Fix failure to detect ring expansion need. (Desnes Nunes) [RHEL-34114]
- usb: port: Don't try to peer unused USB ports based on location (Desnes Nunes) [RHEL-34114]
- usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (Desnes Nunes) [RHEL-34114]
- usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (Desnes Nunes) [RHEL-34114]
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Desnes Nunes) [RHEL-34114]
- usb: typec: tpcm: Fix issues with power being removed during reset (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Don't disconnect if not started (Desnes Nunes) [RHEL-34114]
- usb: roles: don't get/set_role() when usb_role_switch is unregistered (Desnes Nunes) [RHEL-34114]
- usb: roles: fix NULL pointer issue when put module's reference (Desnes Nunes) [RHEL-34114]
- USB: roles: make role_class a static const structure (Desnes Nunes) [RHEL-34114]
- usb: uhci-grlib: Explicitly include linux/platform_device.h (Desnes Nunes) [RHEL-34114]
- usb: uhci-grlib: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-34114]
- scsi: sd: usb_storage: uas: Access media prior to querying device properties (Desnes Nunes) [RHEL-34114]
- Revert "usb: dwc3: Support EBC feature of DWC_usb31" (Desnes Nunes) [RHEL-34114]
- dt-bindings: xilinx: replace Piyush Mehta maintainership (Desnes Nunes) [RHEL-34114]
- USB: serial: option: add Fibocom FM101-GL variant (Desnes Nunes) [RHEL-34114]
- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (Desnes Nunes) [RHEL-34114]
- USB: serial: cp210x: add ID for IMST iM871A-USB (Desnes Nunes) [RHEL-34114]
- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: fix the PD disabled case (Desnes Nunes) [RHEL-34114]
- usb: ucsi_acpi: Quirk to ack a connector change ack cmd (Desnes Nunes) [RHEL-34114]
- usb: ucsi_acpi: Fix command completion handling (Desnes Nunes) [RHEL-34114]
- usb: ucsi: Add missing ppm_lock (Desnes Nunes) [RHEL-34114]
- usb: ulpi: Fix debugfs directory leak (Desnes Nunes) [RHEL-34114]
- Revert "usb: typec: tcpm: fix cc role at port reset" (Desnes Nunes) [RHEL-34114]
- USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (Desnes Nunes) [RHEL-34114]
- usb: chipidea: core: handle power lost in workqueue (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (Desnes Nunes) [RHEL-34114]
- usb: core: Prevent null pointer dereference in update_port_device_state (Desnes Nunes) [RHEL-34114]
- xhci: handle isoc Babble and Buffer Overrun events properly (Desnes Nunes) [RHEL-34114]
- xhci: process isoc TD properly when there was a transaction error mid TD. (Desnes Nunes) [RHEL-34114]
- xhci: fix off by one check when adding a secondary interrupter. (Desnes Nunes) [RHEL-34114]
- xhci: fix possible null pointer dereference at secondary interrupter removal (Desnes Nunes) [RHEL-34114]
- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (Desnes Nunes) [RHEL-34114]
- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (Desnes Nunes) [RHEL-34114]
- usb: gadget: ncm: Fix indentations in documentation of NCM section (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: fix use of device-specific init function (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: Separate reset for TPS6598x (Desnes Nunes) [RHEL-34114]
- usb: mon: Fix atomicity violation in mon_bin_vma_fault (Desnes Nunes) [RHEL-34114]
- usb: typec: class: fix typec_altmode_put_partner to put plugs (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: dwc3: Limit num-hc-interrupters definition (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: xhci: Add num-hc-interrupters definition (Desnes Nunes) [RHEL-34114]
- xhci: add support to allocate several interrupters (Desnes Nunes) [RHEL-34114]
- USB: core: Use device_driver directly in struct usb_driver and usb_device_driver (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Queue PM runtime idle on disconnect event (Desnes Nunes) [RHEL-34114]
- usb: chipidea: wait controller resume finished for wakeup irq (Desnes Nunes) [RHEL-34114]
- usb: chipidea: ci_hdrc_imx: add wakeup clock and keep it always on (Desnes Nunes) [RHEL-34114]
- usb: gadget: ncm: Add support to update wMaxSegmentSize via configfs (Desnes Nunes) [RHEL-34114]
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (Desnes Nunes) [RHEL-34114]
- usb: gadget: f_ncm: Always set current gadget in ncm_bind() (Desnes Nunes) [RHEL-34114]
- usb: dwc3: set pm runtime active before resume common (Desnes Nunes) [RHEL-34114]
- usb: dwc3: Support EBC feature of DWC_usb31 (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Support multiple capabilities (Desnes Nunes) [RHEL-34114]
- dt-bindings: connector: Add child nodes for multiple PD capabilities (Desnes Nunes) [RHEL-34114]
- usb: xhci-plat: fix usb disconnect issue after s4 (Desnes Nunes) [RHEL-34114]
- usb: dwc3: core: set force_gen1 bit in USB31 devices if max speed is SS (Desnes Nunes) [RHEL-34114]
- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Handle EP0 request dequeuing properly (Desnes Nunes) [RHEL-34114]
- usb: dwc3: Properly handle processing of pending events (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Propagate core init errors to UDC during pullup (Desnes Nunes) [RHEL-34114]
- USB: fix up merge of 6.4-rc4 into usb-next (Desnes Nunes) [RHEL-34114]
- usb: dwc3: Add error logs for unknown endpoint events (Desnes Nunes) [RHEL-34114]
- usb: ueagle-atm: Use wait_event_freezable_timeout() in uea_wait() (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: add patch update support for tps6598x (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: declare in_data in as const in exec_cmd functions (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: add function to request firmware (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: add init and reset functions to tipd_data (Desnes Nunes) [RHEL-34114]
- Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (Desnes Nunes) [RHEL-34114]
- Revert "usb: dwc3: Soft reset phy on probe for host" (Desnes Nunes) [RHEL-34114]
- usb: linux/usb.h: fix Excess kernel-doc description warning (Desnes Nunes) [RHEL-34114]
- thunderbolt: Reduce retry timeout to speed up boot for some devices (Desnes Nunes) [RHEL-34114]
- thunderbolt: Keep link as asymmetric if preferred by hardware (Desnes Nunes) [RHEL-34114]
- thunderbolt: make tb_bus_type const (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Parse Accessory Mode information (Desnes Nunes) [RHEL-34114]
- dt-bindings: connector: usb: add accessory mode description (Desnes Nunes) [RHEL-34114]
- xhci: Fix null pointer dereference during S4 resume when resetting ep0 (Desnes Nunes) [RHEL-34114]
- usb: dwc3: imx8mp: Fix smatch warning (Desnes Nunes) [RHEL-34114]
- usb: typec: fixed a typo (Desnes Nunes) [RHEL-34114]
- usb: gadget: f_fs: fix fortify warning (Desnes Nunes) [RHEL-34114]
- usb: storage: Remove snprintf() from sysfs call-backs and replace with sysfs_emit() (Desnes Nunes) [RHEL-34114]
- usb: mon_text: Replace snprintf() with the safer scnprintf() variant (Desnes Nunes) [RHEL-34114]
- usb: mon_stat: Replace snprintf() with the safer scnprintf() variant (Desnes Nunes) [RHEL-34114]
- usb: typec: mux: add Qualcomm WCD939X USB SubSystem Altmode Mux driver (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: Document WCD939x USB SubSystem Altmode/Analog Audio Switch (Desnes Nunes) [RHEL-34114]
- usb: core: Fix crash w/ usb_choose_configuration() if no driver (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Query Source partner for FRS capability only if it is DRP (Desnes Nunes) [RHEL-34114]
- usb: typec: change altmode SVID to u16 entry (Desnes Nunes) [RHEL-34114]
- dt-bindings: connector: usb: add altmodes description (Desnes Nunes) [RHEL-34114]
- usb: typec: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-34114]
- usb: chipidea: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: nxp,ptn5110: Fix typos in the title (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: genesys,gl850g: Document 'peer-hub' (Desnes Nunes) [RHEL-34114]
- usb: cdc-acm: return correct error code on unsupported break (Desnes Nunes) [RHEL-34114]
- thunderbolt: Add support for Intel Lunar Lake (Desnes Nunes) [RHEL-34114]
- thunderbolt: Disable PCIe extended encapsulation upon teardown properly (Desnes Nunes) [RHEL-34114]
- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (Desnes Nunes) [RHEL-34114]
- thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (Desnes Nunes) [RHEL-34114]
- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (Desnes Nunes) [RHEL-34114]
- thunderbolt: Disable CL states only when actually needed (Desnes Nunes) [RHEL-34114]
- thunderbolt: Transition link to asymmetric only when both sides support it (Desnes Nunes) [RHEL-34114]
- thunderbolt: Log XDomain link speed and width (Desnes Nunes) [RHEL-34114]
- thunderbolt: Move width_name() helper to tb.h (Desnes Nunes) [RHEL-34114]
- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (Desnes Nunes) [RHEL-34114]
- thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (Desnes Nunes) [RHEL-34114]
- media: uvcvideo: Fix power line control for SunplusIT camera (Desnes Nunes) [RHEL-34114]
- media: uvcvideo: Pick first best alternate setting insteed of last (Desnes Nunes) [RHEL-34114]
- media: uvcvideo: Fix power line control for a Chicony camera (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: fix UCSI on buggy Qualcomm devices (Desnes Nunes) [RHEL-34114]
- media: cx231xx: fix a memleak in cx231xx_init_isoc (Desnes Nunes) [RHEL-34114]
- usb: xhci: xhci-plat: Add support for BCM2711 (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: xhci: Add support for BCM2711 (Desnes Nunes) [RHEL-34114]
- usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (Desnes Nunes) [RHEL-34114]
- usb: hub: Replace hardcoded quirk value with BIT() macro (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpci: add vconn over current fault handling to maxim_core (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: add tcpm_port_error_recovery symbol (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: tps6598x: add reset-gpios property (Desnes Nunes) [RHEL-34114]
- usb: typec: tps6598x: add reset gpio support (Desnes Nunes) [RHEL-34114]
- r8152: fix unknown device for choose_configuration (Desnes Nunes) [RHEL-34114]
- r8152: Choose our USB config with choose_configuration() rather than probe() (Desnes Nunes) [RHEL-34114]
- usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (Desnes Nunes) [RHEL-34114]
- usb: core: Don't force USB generic_subclass drivers to define probe() (Desnes Nunes) [RHEL-34114]
- usb: atm: Remove snprintf() from sysfs call-backs and replace with sysfs_emit() (Desnes Nunes) [RHEL-34114]
- xhci: fix possible null pointer deref during xhci urb enqueue (Desnes Nunes) [RHEL-34114]
- xhci: Reconfigure endpoint 0 max packet size only during endpoint reset (Desnes Nunes) [RHEL-34114]
- xhci: minor coding style cleanup in 'xhci_try_enable_msi()' (Desnes Nunes) [RHEL-34114]
- xhci: rework 'xhci_try_enable_msi()' MSI and MSI-X setup code (Desnes Nunes) [RHEL-34114]
- xhci: change 'msix_count' to encompass MSI or MSI-X vectors (Desnes Nunes) [RHEL-34114]
- xhci: refactor static MSI function (Desnes Nunes) [RHEL-34114]
- xhci: refactor static MSI-X function (Desnes Nunes) [RHEL-34114]
- xhci: add handler for only one interrupt line (Desnes Nunes) [RHEL-34114]
- xhci: check if legacy irq is available before using it as fallback (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Add missing headers (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use sizeof(*pointer) instead of sizeof(type) (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use sizeof_field() where it makes sense (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Replace custom return value with proper Linux error code (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Don't shadow error codes in store() functions (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Check for errors first in xhci_dbc_stop() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use ATTRIBUTE_GROUPS() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use sysfs_emit() to instead of scnprintf() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Convert to use sysfs_streq() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Drop duplicate checks for dma_free_coherent() (Desnes Nunes) [RHEL-34114]
- usb: new quirk to reduce the SET_ADDRESS request timeout (Desnes Nunes) [RHEL-34114]
- usb: xhci: Add timeout argument in address_device USB HCD callback (Desnes Nunes) [RHEL-34114]
- media: usb: cx231xx: Stop direct calls to queue num_buffers field (Desnes Nunes) [RHEL-34114]
- USB: misc: iowarrior: remove redundant assignment to variable io_res (Desnes Nunes) [RHEL-34114]
- thunderbolt: Remove duplicated re-assignment of pointer 'out' (Desnes Nunes) [RHEL-34114]
- dt-bindings: phy: imx8mq-usb: add phy tuning properties (Desnes Nunes) [RHEL-34114]
- dt-bindings: phy: imx8mq-usb: add power-domains property (Desnes Nunes) [RHEL-34114]
- dt-bindings: phy: imx8mq-usb-phy: convert to json schema (Desnes Nunes) [RHEL-34114]
- memstick: jmb38x_ms: Annotate struct jmb38x_ms with __counted_by (Desnes Nunes) [RHEL-34114]
- memstick r592: make memstick_debug_get_tpc_name() static (Desnes Nunes) [RHEL-34114]
- memstick: fix memory leak if card device is never registered (Desnes Nunes) [RHEL-34114]
- memstick: core: Imply IOSCHED_BFQ (Desnes Nunes) [RHEL-34114]
- mmc: core: Imply IOSCHED_BFQ (Desnes Nunes) [RHEL-34114]
- memstick/mspro_block: Convert to use sysfs_emit()/sysfs_emit_at() APIs (Desnes Nunes) [RHEL-34114]
- memstick: r592: Fix a UAF bug when removing the driver (Desnes Nunes) [RHEL-34114]
- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (Desnes Nunes) [RHEL-34114]
- memstick: jmb38x_ms: Prefer struct_size over open coded arithmetic (Desnes Nunes) [RHEL-34114]
- memstick: switch from 'pci_' to 'dma_' API (Desnes Nunes) [RHEL-34114]
- memstick: r592: Change the name of the 'pci_driver' structure to be consistent (Desnes Nunes) [RHEL-34114]
- misc: rtsx: clean up one inconsistent indenting (Desnes Nunes) [RHEL-34114]
- phy: broadcom: sata: fix Wvoid-pointer-to-enum-cast warning (Desnes Nunes) [RHEL-34114]
- phy: broadcom: Kconfig: Add configuration menu for Broadcom phy drivers (Desnes Nunes) [RHEL-34114]
- phy: qcom: qmp-ufs: add missing offsets to sm8150 configuration (Desnes Nunes) [RHEL-34114]
- phy: core: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-34114]
- phy: core: add debugfs files (Desnes Nunes) [RHEL-34114]
- PCI: tegra: Convert to devm_of_phy_optional_get() (Desnes Nunes) [RHEL-34114]
- phy: Add devm_of_phy_optional_get() helper (Desnes Nunes) [RHEL-34114]
- doc: phy: Document devm_of_phy_get() (Desnes Nunes) [RHEL-34114]
- phy: Remove unused phy_optional_get() (Desnes Nunes) [RHEL-34114]
- net: hsr: hsr_slave: Fix the promiscuous mode in offload mode (Felix Maurer) [RHEL-30017]
- hsr: Handle failures in module init (Felix Maurer) [RHEL-30017]
- hsr: Fix uninit-value access in hsr_get_node() (Felix Maurer) [RHEL-30017 RHEL-33236] {CVE-2024-26863}
- net: hsr: Use correct offset for HSR TLV values in supervisory HSR frames (Felix Maurer) [RHEL-30017]
- net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() (Felix Maurer) [RHEL-30017 RHEL-31606] {CVE-2024-26707}
- net: hsr: Add support for MC filtering at the slave device (Felix Maurer) [RHEL-30017]
- net: hsr: Disable promiscuous mode in offload mode (Felix Maurer) [RHEL-30017]
Resolves: RHEL-15695, RHEL-24991, RHEL-26678, RHEL-28672, RHEL-29437, RHEL-30017, RHEL-31606, RHEL-31748, RHEL-32101, RHEL-33061, RHEL-33236, RHEL-34114, RHEL-35575, RHEL-36126, RHEL-36182, RHEL-36333, RHEL-37690, RHEL-38151, RHEL-38173, RHEL-38295, RHEL-38348

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-03 17:39:28 -03:00
Scott Weaver
f6d360ce9a kernel-5.14.0-457.el9
* Thu May 30 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-457.el9]
- net: add netdev_lockdep_set_classes() to virtual drivers (Davide Caratti) [RHEL-6066]
- net: bridge: use netdev_lockdep_set_classes() (Davide Caratti) [RHEL-6066]
- vlan: use netdev_lockdep_set_classes() (Davide Caratti) [RHEL-6066]
- net/sched: unregister lockdep keys in qdisc_create/qdisc_alloc error path (Davide Caratti) [RHEL-6066]
- net/sched: fix false lockdep warning on qdisc root lock (Davide Caratti) [RHEL-6066]
- selftests: net: more pmtu.sh fixes (Hangbin Liu) [RHEL-31077]
- selftests: net: cope with slow env in so_txtime.sh test (Hangbin Liu) [RHEL-31077]
- selftests: net: cope with slow env in gro.sh test (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Fix bridge locked port test flakiness (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Fix bridge MDB test flakiness (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Fix layer 2 miss test flakiness (Hangbin Liu) [RHEL-31077]
- selftests: net: let big_tcp test cope with slow env (Hangbin Liu) [RHEL-31077]
- selftests: net: avoid just another constant wait (Hangbin Liu) [RHEL-31077]
- selftests: net: fix tcp listener handling in pmtu.sh (Hangbin Liu) [RHEL-31077]
- selftests: net: don't access /dev/stdout in pmtu.sh (Hangbin Liu) [RHEL-31077]
- selftests: net: test vxlan pmtu exceptions with tcp (Hangbin Liu) [RHEL-31077]
- selftests: net: cut more slack for gro fwd tests. (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: List helper scripts in TEST_FILES Makefile variable (Hangbin Liu) [RHEL-31077]
- selftests: bonding: Check initial state (Hangbin Liu) [RHEL-31077]
- selftests: net: fix available tunnels detection (Hangbin Liu) [RHEL-31077]
- selftests: net: give more time for GRO aggregation (Hangbin Liu) [RHEL-31077]
- selftests: net: fix rps_default_mask with >32 CPUs (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Remove executable bits from lib.sh (Hangbin Liu) [RHEL-31077]
- selftests: bonding: Change script interpreter (Hangbin Liu) [RHEL-31077]
- selftests/net: fix grep checking for fib_nexthop_multiprefix (Hangbin Liu) [RHEL-31077]
- selftests/net: ipsec: fix constant out of range (Hangbin Liu) [RHEL-31077]
- selftests: net: fcnal-test: check if FIPS mode is enabled (Hangbin Liu) [RHEL-31077]
- selftests: net: vrf-xfrm-tests: change authentication and encryption algos (Hangbin Liu) [RHEL-31077]
- selftests: add few test cases for tap driver (Hangbin Liu) [RHEL-31077]
- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (Hangbin Liu) [RHEL-31077]
- idpf: disable local BH when scheduling napi for marker packets (Michal Schmidt) [RHEL-29553]
- idpf: remove dealloc vector msg err in idpf_intr_rel (Michal Schmidt) [RHEL-29553]
- idpf: fix minor controlq issues (Michal Schmidt) [RHEL-29553]
- idpf: prevent deinit uninitialized virtchnl core (Michal Schmidt) [RHEL-29553]
- idpf: cleanup virtchnl cruft (Michal Schmidt) [RHEL-29553]
- idpf: refactor idpf_recv_mb_msg (Michal Schmidt) [RHEL-29553]
- idpf: add async_handler for MAC filter messages (Michal Schmidt) [RHEL-29553]
- idpf: refactor remaining virtchnl messages (Michal Schmidt) [RHEL-29553]
- idpf: refactor queue related virtchnl messages (Michal Schmidt) [RHEL-29553]
- idpf: refactor vport virtchnl messages (Michal Schmidt) [RHEL-29553]
- idpf: implement virtchnl transaction manager (Michal Schmidt) [RHEL-29553]
- idpf: add idpf_virtchnl.h (Michal Schmidt) [RHEL-29553]
- idpf: avoid compiler padding in virtchnl2_ptype struct (Michal Schmidt) [RHEL-29553]
- idpf: add get/set for Ethtool's header split ringparam (Michal Schmidt) [RHEL-29553]
- powerpc/smp: do not decrement idle task preempt count in CPU offline (Mamatha Inamdar) [RHEL-38427] {CVE-2021-47454}
- Squashfs: check the inode number is not the invalid value of zero (Abhi Das) [RHEL-35098] {CVE-2024-26982}
- locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (Waiman Long) [RHEL-35759]
- torture: add missing dependency on hrtimer.h (Waiman Long) [RHEL-35759]
- locking/mutex: Document that mutex_unlock() is non-atomic (Waiman Long) [RHEL-35759]
- cleanup: Add conditional guard support (Waiman Long) [RHEL-35759]
- locking/osq_lock: Clarify osq_wait_next() (Waiman Long) [RHEL-35759]
- locking/osq_lock: Clarify osq_wait_next() calling convention (Waiman Long) [RHEL-35759]
- locking/osq_lock: Move the definition of optimistic_spin_node into osq_lock.c (Waiman Long) [RHEL-35759]
- locktorture: Check the correct variable for allocation failure (Waiman Long) [RHEL-35759]
- locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (Waiman Long) [RHEL-35759]
- doc: Catch-up update for locktorture module parameters (Waiman Long) [RHEL-35759]
- locktorture: Add call_rcu_chains module parameter (Waiman Long) [RHEL-35759]
- locktorture: Add new module parameters to lock_torture_print_module_parms() (Waiman Long) [RHEL-35759]
- torture: Print out torture module parameters (Waiman Long) [RHEL-35759]
- locktorture: Add acq_writer_lim to complain about long acquistion times (Waiman Long) [RHEL-35759]
- locktorture: Consolidate "if" statements in lock_torture_writer() (Waiman Long) [RHEL-35759]
- locktorture: Alphabetize torture_param() entries (Waiman Long) [RHEL-35759]
- rcutorture: Fix stuttering races and other issues (Waiman Long) [RHEL-35759]
- locktorture: Add readers_bind and writers_bind module parameters (Waiman Long) [RHEL-35759]
- torture: Move rcutorture_sched_setaffinity() out of rcutorture (Waiman Long) [RHEL-35759]
- torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (Waiman Long) [RHEL-35759]
- torture: Share torture_random_state with torture_shuffle_tasks() (Waiman Long) [RHEL-35759]
- locking/seqlock: Fix grammar in comment (Waiman Long) [RHEL-35759]
- locking/seqlock: Propagate 'const' pointers within read-only methods, remove forced type casts (Waiman Long) [RHEL-35759]
- locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (Waiman Long) [RHEL-35759]
- locking/seqlock: Change __seqprop() to return the function pointer (Waiman Long) [RHEL-35759]
- locking/seqlock: Simplify SEQCOUNT_LOCKNAME() (Waiman Long) [RHEL-35759]
- locking/seqlock: Fix typo in comment (Waiman Long) [RHEL-35759]
- locking/debug: Fix debugfs API return value checks to use IS_ERR() (Waiman Long) [RHEL-35759]
- locking/ww_mutex/test: Make sure we bail out instead of livelock (Waiman Long) [RHEL-35759]
- locking/ww_mutex/test: Fix potential workqueue corruption (Waiman Long) [RHEL-35759]
- locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (Waiman Long) [RHEL-35759]
- locking: export contention tracepoints for bcachefs six locks (Waiman Long) [RHEL-35759]
- locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (Waiman Long) [RHEL-35759]
- lockdep: fix static memory detection even more (Waiman Long) [RHEL-35759]
- torture: Stop right-shifting torture_random() return values (Waiman Long) [RHEL-35759]
- torture: Move stutter_wait() timeouts to hrtimers (Waiman Long) [RHEL-35759]
- torture: Move torture_shuffle() timeouts to hrtimers (Waiman Long) [RHEL-35759]
- torture: Move torture_onoff() timeouts to hrtimers (Waiman Long) [RHEL-35759]
- torture: Make torture_hrtimeout_*() use TASK_IDLE (Waiman Long) [RHEL-35759]
- torture: Add lock_torture writer_fifo module parameter (Waiman Long) [RHEL-35759]
- torture: Add a kthread-creation callback to _torture_create_kthread() (Waiman Long) [RHEL-35759]
- torture: Support randomized shuffling for proxy exec testing (Waiman Long) [RHEL-35759]
- locking: add lockevent_read() prototype (Waiman Long) [RHEL-35759]
- lockdep: Add lock_set_cmp_fn() annotation (Waiman Long) [RHEL-35759]
- locktorture: Add long_hold to adjust lock-hold delays (Waiman Long) [RHEL-35759]
- torture: Fix hang during kthread shutdown phase (Waiman Long) [RHEL-35759]
- torture: Seed torture_random_state on CPU (Waiman Long) [RHEL-35759]
- seqlock: drop seqcount_ww_mutex_t (Waiman Long) [RHEL-35759]
- sections: global data can be in .bss (Waiman Long) [RHEL-35759]
- bnxt_en: do not map packet buffers twice (Petr Oros) [RHEL-31941]
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (Petr Oros) [RHEL-31941]
- bpf, test_run: fix crashes due to XDP frame overwriting/corruption (Petr Oros) [RHEL-31941]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Petr Oros) [RHEL-31941]
- Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES" (Petr Oros) [RHEL-31941]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Petr Oros) [RHEL-31941]
- page_pool: fix netlink dump stop/resume (Petr Oros) [RHEL-31941]
- page_pool: fix typos and punctuation (Petr Oros) [RHEL-31941]
- page_pool: transition to reference count management after page draining (Petr Oros) [RHEL-31941]
- net: page_pool: factor out releasing DMA from releasing the page (Petr Oros) [RHEL-31941]
- net: page_pool: fix general protection fault in page_pool_unlist (Petr Oros) [RHEL-31941]
- tools: ynl: don't skip regeneration from make targets (Petr Oros) [RHEL-31941]
- tools: ynl: order building samples after generated code (Petr Oros) [RHEL-31941]
- tools: ynl: make sure we use local headers for page-pool (Petr Oros) [RHEL-31941]
- tools: ynl: fix build of the page-pool sample (Petr Oros) [RHEL-31941]
- tools: ynl: add sample for getting page-pool information (Petr Oros) [RHEL-31941]
- net: page_pool: mute the periodic warning for visible page pools (Petr Oros) [RHEL-31941]
- net: page_pool: expose page pool stats via netlink (Petr Oros) [RHEL-31941]
- net: page_pool: report when page pool was destroyed (Petr Oros) [RHEL-31941]
- net: page_pool: report amount of memory held by page pools (Petr Oros) [RHEL-31941]
- net: page_pool: add netlink notifications for state changes (Petr Oros) [RHEL-31941]
- net: page_pool: implement GET in the netlink API (Petr Oros) [RHEL-31941]
- net: page_pool: add nlspec for basic access to page pools (Petr Oros) [RHEL-31941]
- eth: link netdev to page_pools in drivers (Petr Oros) [RHEL-31941]
- net: page_pool: stash the NAPI ID for easier access (Petr Oros) [RHEL-31941]
- net: page_pool: record pools per netdev (Petr Oros) [RHEL-31941]
- net: page_pool: id the page pools (Petr Oros) [RHEL-31941]
- net: page_pool: factor out uninit (Petr Oros) [RHEL-31941]
- net: page_pool: avoid touching slow on the fastpath (Petr Oros) [RHEL-31941]
- net: page_pool: split the page_pool_params into fast and slow (Petr Oros) [RHEL-31941]
- page_pool: update document about fragment API (Petr Oros) [RHEL-31941]
- page_pool: introduce page_pool_alloc() API (Petr Oros) [RHEL-31941]
- page_pool: remove PP_FLAG_PAGE_FRAG (Petr Oros) [RHEL-31941]
- bnxt_en: Let the page pool manage the DMA mapping (Petr Oros) [RHEL-31941]
- bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (Petr Oros) [RHEL-31941]
- page_pool: unify frag_count handling in page_pool_is_last_frag() (Petr Oros) [RHEL-31941]
- page_pool: fragment API support for 32-bit arch with 64-bit DMA (Petr Oros) [RHEL-31941]
- page_pool: fix documentation typos (Petr Oros) [RHEL-31941]
- docs: net: page_pool: de-duplicate the intro comment (Petr Oros) [RHEL-31941]
- net: skbuff: always try to recycle PP pages directly when in softirq (Petr Oros) [RHEL-31941]
- page_pool: add a lockdep check for recycling in hardirq (Petr Oros) [RHEL-31941]
- net: skbuff: avoid accessing page_pool if !napi_safe when returning page (Petr Oros) [RHEL-31941]
- page_pool: place frag_* fields in one cacheline (Petr Oros) [RHEL-31941]
- net: page_pool: merge page_pool_release_page() with page_pool_return_page() (Petr Oros) [RHEL-31941]
- net: page_pool: hide page_pool_release_page() (Petr Oros) [RHEL-31941]
- eth: stmmac: let page recycling happen with skbs (Petr Oros) [RHEL-31941]
- page_pool: add DMA_ATTR_WEAK_ORDERING on all mappings (Petr Oros) [RHEL-31941]
- xdp: remove unused {__,}xdp_release_frame() (Petr Oros) [RHEL-31941]
- xdp: recycle Page Pool backed skbs built from XDP frames (Petr Oros) [RHEL-31941]
- net: page_pool, skbuff: make skb_mark_for_recycle() always available (Petr Oros) [RHEL-31941]
- selftests/bpf: robustify test_xdp_do_redirect with more payload magics (Petr Oros) [RHEL-31941]
- Documentation: networking: correct spelling (Petr Oros) [RHEL-31941]
- erspan: make sure erspan_base_hdr is present in skb->head (Xin Long) [RHEL-37232] {CVE-2024-35888}
- tcp: Add memory barrier to tcp_push() (Antoine Tenart) [RHEL-22708]
- tcp: tcp_wfree() refactoring (Antoine Tenart) [RHEL-22708]
- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (Mamatha Inamdar) [RHEL-37052] {CVE-2023-52690}
- KVM: Drop unused @may_block param from gfn_to_pfn_cache_invalidate_start() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add coverage of EPT-disabled to vmx_dirty_log_test (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Fix and clarify comments about clearing D-bit vs. write-protecting (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Remove function comments above clear_dirty_{gfn_range,pt_masked}() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Precisely invalidate MMU root_role during CPUID update (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (Maxim Levitsky) [RHEL-32430]
- perf/x86/intel: Expose existence of callback support to KVM (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Snapshot LBR capabilities during module initialization (Maxim Levitsky) [RHEL-32430]
- tools/include: Sync uapi/linux/kvm.h and asm/kvm.h with the kernel sources (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Stop compiling vmenter.S with OBJECT_FILES_NON_STANDARD (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Create a stack frame in __svm_sev_es_vcpu_run() (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Save/restore args across SEV-ES VMRUN via host save area (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Save/restore non-volatile GPRs in SEV-ES VMRUN via host save area (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Wrap __svm_sev_es_vcpu_run() with #ifdef CONFIG_KVM_AMD_SEV (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Create a stack frame in __svm_vcpu_run() for unwinding (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Clobber RAX instead of RBX when discarding spec_ctrl_intercepted (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Drop 32-bit "support" from __svm_sev_es_vcpu_run() (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Remove a useless zeroing of allocated memory (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Ignore MKTME KeyID bits when intercepting #PF for allow_smaller_maxphyaddr (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: fix max_guest_memory_test with more that 256 vCPUs (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Verify post-RESET value of PERF_GLOBAL_CTRL in PMCs test (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Disable support for adaptive PEBS (Maxim Levitsky) [RHEL-32430]
- KVM: Explicitly disallow activatating a gfn_to_pfn_cache with INVALID_GPA (Maxim Levitsky) [RHEL-32430]
- KVM: Check validity of offset+length of gfn_to_pfn_cache prior to activation (Maxim Levitsky) [RHEL-32430]
- KVM: Add helpers to consolidate gfn_to_pfn_cache's page split check (Maxim Levitsky) [RHEL-32430]
- KVM: SEV: fix compat ABI for KVM_MEMORY_ENCRYPT_OP (Maxim Levitsky) [RHEL-32430]
- selftests: kvm: remove meaningless assignments in Makefiles (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Check that PV_UNHALT is cleared when HLT exiting is disabled (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Explicitly close guest_memfd files in some gmem tests (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: fix recursive deadlock in timer injection (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: simplify locking and make more self-contained (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: improve accuracy of Xen timers (Maxim Levitsky) [RHEL-32430]
- hyperv-tlfs: Change prefix of generic HV_REGISTER_* MSRs to HV_MSR_* (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a basic SEV-ES smoke test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a basic SEV smoke test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Use the SEV library APIs in the intra-host migration test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add library for creating and interacting with SEV guests (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Allow tagging protected memory in guest page tables (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Explicitly ucall pool from shared memory (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add support for protected vm_vaddr_* allocations (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add support for allocating/managing protected guest memory (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a macro to iterate over a sparsebit range (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Make sparsebit structs const where appropriate (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Extend VM creation's @shape to allow control of VM subtype (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the userspace_msr_exit test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the vmx_pmu_caps test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the fix_hypercall test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the sync_regs test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a macro to define a test with one vcpu (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Move setting a vCPU's entry point to a dedicated API (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: sync_regs_test: Get regs structure before modifying it (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: sync_regs_test: Use vcpu_run() where appropriate (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Combine "check" and "get" APIs for passthrough MSR lookups (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Rename vmplX_ssp -> plX_ssp (Maxim Levitsky) [RHEL-32430]
- kvm/x86: allocate the write-tracking metadata on-demand (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: return early if msr_bitmap is not supported (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: fix comment to add LBR to passthrough MSRs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add CONFIG_64BIT definition for the build (Maxim Levitsky) [RHEL-32430]
- selftests/kvm: Fix issues with $(SPLIT_TESTS) (Maxim Levitsky) [RHEL-32430]
- KVM: Get rid of return value from kvm_arch_create_vm_debugfs() (Maxim Levitsky) [RHEL-32430]
- tools/include: Sync x86 asm/irq_vectors.h with the kernel sources (Maxim Levitsky) [RHEL-32430]
- x86: irq: unconditionally define KVM interrupt vectors (Maxim Levitsky) [RHEL-32430]
- KVM: fix kvm_mmu_memory_cache allocation warning (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Free TDP MMU roots while holding mmy_lock for read (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Alloc TDP MMU roots while holding mmu_lock for read (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Check for usable TDP MMU root while holding mmu_lock for read (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Skip invalid TDP MMU roots when write-protecting SPTEs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Skip invalid roots when zapping leaf SPTEs for GFN range (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Allow passing '-1' for "all" as_id for TDP MMU iterators (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Don't do TLB flush when zappings SPTEs in invalid roots (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Zap invalidated TDP MMU roots at 4KiB granularity (Maxim Levitsky) [RHEL-32430]
- KVM: Add a comment explaining the directed yield pending interrupt logic (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Clean up directed yield API for "has pending interrupt" (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Rely solely on preempted_in_kernel flag for directed yield (Maxim Levitsky) [RHEL-32430]
- KVM: Add dedicated arch hook for querying if vCPU was preempted in-kernel (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Sanity check that kvm_has_noapic_vcpu is zero at module_exit() (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Move "KVM no-APIC vCPU" key management into local APIC code (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Fully defer to vendor code to decide how to force immediate exit (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Handle KVM-induced preemption timer exits in fastpath for L2 (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Move handling of is_guest_mode() into fastpath exit handlers (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Handle forced exit due to preemption timer in fastpath (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Re-enter guest in fastpath for "spurious" preemption timer exits (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Plumb "force_immediate_exit" into kvm_entry() tracepoint (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Drop superfluous check on direct MMU vs. WRITE_PF_TO_SP flag (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Drop dedicated logic for direct MMUs in reexecute_instruction() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Don't acquire mmu_lock when using indirect_shadow_pages as a heuristic (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Open code all direct reads to guest DR6 and DR7 (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Make kvm_get_dr() return a value, not use an out parameter (Maxim Levitsky) [RHEL-32430]
- x86/cpu: Add a VMX flag to enumerate 5-level EPT support to userspace (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test top-down slots event in x86's pmu_counters_test (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: allow vcpu_info content to be 'safely' copied (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: check the need for invalidation under read lock first (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: advertize the KVM_XEN_HVM_CONFIG_SHARED_INFO_HVA capability (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: re-map Xen's vcpu_info using HVA rather than GPA (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: map Xen's shared_info page using HVA rather than GFN (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: allow vcpu_info to be mapped by fixed HVA (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: allow shared_info to be mapped by fixed HVA (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: re-initialize shared_info if guest (32/64-bit) mode is set (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: separate initialization of shared_info cache and content (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: allow a cache to be activated with a fixed (userspace) HVA (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: include page offset in uhva and use it consistently (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: stop open-coding offset_in_page() (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: remove KVM_GUEST_USES_PFN usage (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: add a mark-dirty helper (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: mark guest pages dirty with the pfncache lock held (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: remove unnecessary exports (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: Add a map helper function (Maxim Levitsky) [RHEL-32430]
- treewide: remove CONFIG_HAVE_KVM (Maxim Levitsky) [RHEL-32430]
- vfio: replace CONFIG_HAVE_KVM with IS_ENABLED(CONFIG_KVM) (Maxim Levitsky) [RHEL-32430]
- x86: replace CONFIG_HAVE_KVM with IS_ENABLED(CONFIG_KVM) (Maxim Levitsky) [RHEL-32430]
- MIPS: introduce Kconfig for MIPS VZ (Maxim Levitsky) [RHEL-32430]
- kvm: move "select IRQ_BYPASS_MANAGER" to common code (Maxim Levitsky) [RHEL-32430]
- KVM: remove unnecessary #ifdef (Maxim Levitsky) [RHEL-32430]
- KVM: define __KVM_HAVE_GUEST_DEBUG unconditionally (Maxim Levitsky) [RHEL-32430]
- kvm: replace __KVM_HAVE_READONLY_MEM with Kconfig symbol (Maxim Levitsky) [RHEL-32430]
- KVM: arm64: move ARM-specific defines to uapi/asm/kvm.h (Maxim Levitsky) [RHEL-32430]
- KVM: powerpc: move powerpc-specific structs to uapi/asm/kvm.h (Maxim Levitsky) [RHEL-32430]
- KVM: x86: move x86-specific structs to uapi/asm/kvm.h (Maxim Levitsky) [RHEL-32430]
- KVM: remove more traces of device assignment UAPI (Maxim Levitsky) [RHEL-32430]
- kvm: x86: use a uapi-friendly macro for GENMASK (Maxim Levitsky) [RHEL-32430]
- kvm: x86: use a uapi-friendly macro for BIT (Maxim Levitsky) [RHEL-32430]
- uapi: introduce uapi-friendly macros for GENMASK (Maxim Levitsky) [RHEL-32430]
- KVM: x86: rename push to emulate_push for consistency (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Clean up partially uninitialized integer in emulate_pop() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/emulator: emulate movbe with operand-size prefix (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Report up-to-date exit qualification to userspace (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Return -EINVAL instead of -EBUSY on attempt to re-init SEV/SEV-ES (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Add support for allowing zero SEV ASIDs (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Use unsigned integers when dealing with ASIDs (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Set sev->asid in sev_asid_new() instead of overloading the return (Maxim Levitsky) [RHEL-32430]
- KVM: Nullify async #PF worker's "apf" pointer as soon as it might be freed (Maxim Levitsky) [RHEL-32430]
- KVM: Get reference to VM's address space in the async #PF worker (Maxim Levitsky) [RHEL-32430]
- KVM: Put mm immediately after async #PF worker completes remote gup() (Maxim Levitsky) [RHEL-32430]
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Improve documentation of MSR_KVM_ASYNC_PF_EN (Maxim Levitsky) [RHEL-32430]
- x86/kvm: Use separate percpu variable to track the enabling of asyncpf (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Avoid CPL lookup if PMC enabline for USER and KERNEL is the same (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Check eventsel first when emulating (branch) insns retired (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Expand the comment about what bits are check emulating events (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Snapshot event selectors that KVM emulates in software (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Process only enabled PMCs when emulating events in software (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Add macros to iterate over all PMCs given a bitmap (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Snapshot and clear reprogramming bitmap before reprogramming (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Move pmc_idx => pmc translation helper to common code (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Add common define to capture fixed counters offset (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Use KMEM_CACHE instead of kmem_cache_create() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Extend PMU counters test to validate RDPMC after WRMSR (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add helpers for safe and safe+forced RDMSR, RDPMC, and XGETBV (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a forced emulation variation of KVM_ASM_SAFE() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test PMC virtualization with forced emulation (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Move KVM_FEP macro into common library header (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Query module param to detect FEP in MSR filtering test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add helpers to read integer module params (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a helper to query if the PMU module param is enabled (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Expand PMU counters test to verify LLC events (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add functional test for Intel's fixed PMU counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test consistency of CPUID with num of fixed counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test consistency of CPUID with num of gp counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test Intel PMU architectural events on fixed counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test Intel PMU architectural events on gp counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add pmu.h and lib/pmu.c for common PMU assets (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Extend {kvm,this}_pmu_has() to support fixed counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Drop the "name" param from KVM_X86_PMU_FEATURE() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add vcpu_set_cpuid_property() to set properties (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Explicitly check for RDPMC of unsupported Intel PMC types (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Treat "fixed" PMU type in RDPMC as index as a value, not flag (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Get eventsel for fixed counters from perf (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Setup fixed counters' eventsel during PMU initialization (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Remove KVM's enumeration of Intel's architectural encodings (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Allow programming events that match unsupported arch events (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Always treat Fixed counters as available when supported (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use mutex guards to eliminate __kvm_x86_vendor_init() (Maxim Levitsky) [RHEL-32430]
- KVM: Harden against unpaired kvm_mmu_notifier_invalidate_range_end() calls (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a testcase to verify GUEST_MEMFD and READONLY are exclusive (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Create GUEST_MEMFD for relevant invalid flags testcases (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (Maxim Levitsky) [RHEL-32430]
- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Don't assert on exact number of 4KiB in dirty log split test (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Fix KVM_GET_MSRS stack info leak (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Make hyperv_clock require TSC based system clocksource (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Run clocksource dependent tests with hyperv_clocksource_tsc_page too (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Use generic sys_clocksource_is_tsc() in vmx_nested_tsc_scaling_test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Generalize check_clocksource() from kvm_clock_test (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Check irqchip mode before create PIT (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fail tests when open() fails with !ENOENT (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Avoid infinite loop in hyperv_features when invtsc is missing (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Delete superfluous, unused "stage" variable in AMX test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86_64: Remove redundant newlines (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Remove redundant newlines (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Reword the NX hugepage test's skip message to be more helpful (Maxim Levitsky) [RHEL-32430]
- tools headers UAPI: Sync kvm headers with the kernel sources (Maxim Levitsky) [RHEL-32430]
- KVM: x86: add missing "depends on KVM" (Maxim Levitsky) [RHEL-32430]
- KVM: fix direction of dependency on MMU notifiers (Maxim Levitsky) [RHEL-32430]
- KVM: introduce CONFIG_KVM_COMMON (Maxim Levitsky) [RHEL-32430]
- KVM: clean up directives to compile out irqfds (Maxim Levitsky) [RHEL-32430]
- KVM: remove deprecated UAPIs (Maxim Levitsky) [RHEL-32430]
- KVM: remove CONFIG_HAVE_KVM_IRQFD (Maxim Levitsky) [RHEL-32430]
- KVM: remove CONFIG_HAVE_KVM_EVENTFD (Maxim Levitsky) [RHEL-32430]
- KVM: guest-memfd: fix unused-function warning (Maxim Levitsky) [RHEL-32430]
- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (Maxim Levitsky) [RHEL-32430]
- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Make Hyper-V emulation optional (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix vmxon_pa == vmcs12_pa == -1ull nVMX testcase for !eVMCS (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Make Hyper-V tests explicitly require KVM Hyper-V support (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Split off hyperv_evmcs.{ch} (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix broken assert messages in Hyper-V features test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix benign %%llx vs. %%lx issues in guest asserts (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix MWAIT error message when guest assertion fails (Maxim Levitsky) [RHEL-32430]
- KVM: Harden copying of userspace-array against overflow (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Harden copying of userspace-array against overflow (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: always take tdp_mmu_pages_lock (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (Maxim Levitsky) [RHEL-32430]
- KVM: move KVM_CAP_DEVICE_CTRL to the generic check (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Track emulated counter events instead of previous counter (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Update sample period in pmc_write_counter() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Move PMU reset logic to common x86 code (Maxim Levitsky) [RHEL-32430]
- KVM: SVM,VMX: Use %%rip-relative addressing to access kvm_rebooting (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (Maxim Levitsky) [RHEL-32430]
- KVM: nSVM: Advertise support for flush-by-ASID (Maxim Levitsky) [RHEL-32430]
- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use a switch statement and macros in __feature_translate() (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Turn off KVM_WERROR by default for all configs (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Remove x86's so called "MMIO warning" test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add logic to detect if ioctl() failed because VM was killed (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Drop the single-underscore ioctl() helpers (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Advertise and enable LAM (user and supervisor) (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Virtualize LAM for user pointer (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Virtualize LAM for supervisor pointer (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Untag addresses for LAM emulation where applicable (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (Maxim Levitsky) [RHEL-32430]
- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix dynamic generation of configuration names (Maxim Levitsky) [RHEL-32430]
- KVM: Convert comment into an assertion in kvm_io_bus_register_dev() (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: add -MP to CFLAGS (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Actually print out magic token in NX hugepages skip message (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Remove 'return void' expression for 'void function' (Maxim Levitsky) [RHEL-32430]
- Revert "KVM: Prevent module exit until all VMs are freed" (Maxim Levitsky) [RHEL-32430]
- KVM: Set file_operations.owner appropriately for all such structures (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Avoid using forced target for generating arm64 headers (Maxim Levitsky) [RHEL-32430]
- tools headers arm64: Update sysreg.h with kernel sources (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Generate sysreg-defs.h and add to include path (Maxim Levitsky) [RHEL-32430]
- perf build: Generate arm64's sysreg-defs.h and add to include path (Maxim Levitsky) [RHEL-32430]
- tools: arm64: Add a Makefile for generating sysreg-defs.h (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test behavior of HWCR, a.k.a. MSR_K7_HWCR (Maxim Levitsky) [RHEL-32430]
- KVM: Annotate struct kvm_irq_routing_table with __counted_by (Maxim Levitsky) [RHEL-32430]
- powerpc/powernv: Add a null pointer check in opal_event_init() (Mamatha Inamdar) [RHEL-37060] {CVE-2023-52686}
- crypto: qcom-rng - Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng - Add missing dependency on hw_random (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng - Add hw_random interface support (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng: Make the core clock optional regardless of ACPI presence (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng - Fix qcom_rng_of_match unused warning (Lucas Karpinski) [RHEL-36682]
- bpf: fix check for attempt to corrupt spilled pointer (Viktor Malik) [RHEL-26569] {CVE-2023-52462}
- vxlan: Add missing VNI filter counter update in arp_reduce(). (Ivan Vecera) [RHEL-36610]
- vxlan: Fix racy device stats updates. (Ivan Vecera) [RHEL-36610]
- selftests: vxlan_mdb: Fix failures with old libnet (Ivan Vecera) [RHEL-36610]
- selftests: fill in some missing configs for net (Ivan Vecera) [RHEL-36610]
- vxlan: Cleanup IFLA_VXLAN_PORT_RANGE entry in vxlan_get_size() (Ivan Vecera) [RHEL-36610]
- mlxsw: spectrum_nve_vxlan: Fix unsupported flag regression (Ivan Vecera) [RHEL-36610]
- net-next: gro: Fix use of skb_gro_header_slow (Ivan Vecera) [RHEL-36610]
- vxlan: Add missing entries to vxlan_get_size() (Ivan Vecera) [RHEL-36610]
- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (Ivan Vecera) [RHEL-36610]
- vxlan: Use helper functions to update stats (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: vnifilter: free percpu vni stats on error path (Ivan Vecera) [RHEL-36610]
- vxlan: Add support for nexthop ID metadata (Ivan Vecera) [RHEL-36610]
- ip_tunnels: Add nexthop ID field to ip_tunnel_key (Ivan Vecera) [RHEL-36610]
- selftests: net: vxlan: Fix selftest regression after changes in iproute2. (Ivan Vecera) [RHEL-36610]
- selftests: net: vxlan: Add tests for vxlan nolocalbypass option. (Ivan Vecera) [RHEL-36610]
- net: vxlan: Add nolocalbypass option to vxlan. (Ivan Vecera) [RHEL-36610]
- selftests: net: Add VXLAN MDB test (Ivan Vecera) [RHEL-36610]
- vxlan: Enable MDB support (Ivan Vecera) [RHEL-36610]
- vxlan: Add MDB data path support (Ivan Vecera) [RHEL-36610]
- vxlan: mdb: Add an internal flag to indicate MDB usage (Ivan Vecera) [RHEL-36610]
- vxlan: mdb: Add MDB control path support (Ivan Vecera) [RHEL-36610]
- vxlan: Expose vxlan_xmit_one() (Ivan Vecera) [RHEL-36610]
- vxlan: Move address helpers to private headers (Ivan Vecera) [RHEL-36610]
- selftests: Fix failing VXLAN VNI filtering test (Ivan Vecera) [RHEL-36610]
- vxlan: Fix memory leaks in error path (Ivan Vecera) [RHEL-36610]
- net: gro: skb_gro_header helper function (Ivan Vecera) [RHEL-36610]
- net: vxlan: Fix kernel coding style (Ivan Vecera) [RHEL-36610]
- net: vxlan: Add extack support to vxlan_fdb_delete (Ivan Vecera) [RHEL-36610]
- selftests/net: add missing tests to Makefile (Ivan Vecera) [RHEL-36610]
- vxlan: do not feed vxlan_vnifilter_dump_dev with non vxlan devices (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: fix returnvar.cocci warning (Ivan Vecera) [RHEL-36610]
- vxlan_core: delete unnecessary condition (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: vnifilter: add support for stats dumping (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: vnifilter: per vni stats (Ivan Vecera) [RHEL-36610]
- selftests: add new tests for vxlan vnifiltering (Ivan Vecera) [RHEL-36610]
- vxlan: vni filtering support on collect metadata device (Ivan Vecera) [RHEL-36610]
- ipv6: sr: fix memleak in seg6_hmac_init_algo (Hangbin Liu) [RHEL-37511]
- ipv6: sr: fix missing sk_buff release in seg6_input_core (Hangbin Liu) [RHEL-37511]
- ipv6: sr: fix invalid unregister error path (Hangbin Liu) [RHEL-37511]
- ipv6: sr: fix incorrect unregister order (Hangbin Liu) [RHEL-37511]
- ipv6: sr: add missing seg6_local_exit (Hangbin Liu) [RHEL-37511]
- tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (Ivan Vecera) [RHEL-36218]
- net: bql: fix building with BQL disabled (Ivan Vecera) [RHEL-36218]
- net: sched: Remove NET_ACT_IPT from Kconfig (Ivan Vecera) [RHEL-36218]
- net: fill in MODULE_DESCRIPTION()s for net/sched (Ivan Vecera) [RHEL-36218]
- net/sched: act_mirred: Don't zero blockid when net device is being deleted (Ivan Vecera) [RHEL-36218]
- selftests: forwarding: Fix layer 2 miss test flakiness (Ivan Vecera) [RHEL-36218]
- net: netdevsim: don't try to destroy PHC on VFs (Ivan Vecera) [RHEL-36218]
- net: sched: track device in tcf_block_get/put_ext() only for clsact binder types (Ivan Vecera) [RHEL-36218]
- net/sched: Remove ipt action tests (Ivan Vecera) [RHEL-36218]
- net/sched: simplify tc_action_load_ops parameters (Ivan Vecera) [RHEL-36218]
- net: sched: move block device tracking into tcf_block_get/put_ext() (Ivan Vecera) [RHEL-36218]
- net/sched: sch_api: conditional netlink notifications (Ivan Vecera) [RHEL-36218]
- net/sched: introduce ACT_P_BOUND return code (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: complement tcf_tfilter_dump_policy (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for CBQ qdisc (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for ATM qdisc (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for dsmark qdisc (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for tcindex classifier (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for rsvp classifier (Ivan Vecera) [RHEL-36218]
- net/sched: Remove CONFIG_NET_ACT_IPT from default configs (Ivan Vecera) [RHEL-36218]
- net/sched: Retire ipt action (Ivan Vecera) [RHEL-36218]
- net: sched: em_text: fix possible memory leak in em_text_destroy() (Ivan Vecera) [RHEL-36218]
- net/sched: act_mirred: Allow mirred to block (Ivan Vecera) [RHEL-36218]
- net/sched: act_mirred: Add helper function tcf_mirred_replace_dev (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: Expose tc block to the datapath (Ivan Vecera) [RHEL-36218]
- net/sched: Introduce tc block netdev tracking infra (Ivan Vecera) [RHEL-36218]
- net: sched: Add initial TC error skb drop reasons (Ivan Vecera) [RHEL-36218]
- packet: add a generic drop reason for receive (Ivan Vecera) [RHEL-36218]
- net: sched: Make tc-related drop reason more flexible for remaining qdiscs (Ivan Vecera) [RHEL-36218]
- net: sched: Move drop_reason to struct tc_skb_cb (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: skip idr replace on bound actions (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: rely on rcu in tcf_idr_check_alloc (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: conditional notification of events (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: remove 'unicast' argument from delete notification (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: conditional notification of events (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: don't open code max() (Ivan Vecera) [RHEL-36218]
- rtnl: add helper to send if skb is not null (Ivan Vecera) [RHEL-36218]
- rtnl: add helper to check if a notification is needed (Ivan Vecera) [RHEL-36218]
- rtnl: add helper to check if rtnl group has listeners (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: use tcf_act_for_each_action in tcf_idr_insert_many (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: stop loop over ops array on NULL in tcf_action_init (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: avoid non-contiguous action array (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: use tcf_act_for_each_action (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove filters/tests.json (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: rename concurrency.json to flower.json (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove spurious './' from Makefile (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove spurious nsPlugin usage (Ivan Vecera) [RHEL-36218]
- net/sched: cbs: Use units.h instead of the copy of a definition (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove unused import (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: cleanup on Ctrl-C (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: prefix iproute2 functions with "ipr2" (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove unnecessary time.sleep (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove buildebpf plugin (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: report number of workers in use (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: timeout on unbounded loops (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: leverage -all in suite ns teardown (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: use netns delete from pyroute2 (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: move back to per test ns setup (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: cap parallel tdc to 4 cores (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: add hashtable tests for u32 (Ivan Vecera) [RHEL-36218]
- net/sched: cls_u32: replace int refcounts with proper refcounts (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: use parallel tdc in kselftests (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: preload all modules in kselftests (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: rework namespaces and devices setup (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: drop '-N' argument from nsPlugin (Ivan Vecera) [RHEL-36218]
- net: don't dump stack on queue timeout (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: better validate TCA_FQ_WEIGHTS and TCA_FQ_PRIOMAP (Ivan Vecera) [RHEL-36218]
- net, sched: Fix SKB_NOT_DROPPED_YET splat under debug config (Ivan Vecera) [RHEL-36218]
- net: sched: Fill in missing MODULE_DESCRIPTION for qdiscs (Ivan Vecera) [RHEL-36218]
- net: sched: Fill in missing MODULE_DESCRIPTION for classifiers (Ivan Vecera) [RHEL-36218]
- net: sched: Fill in MODULE_DESCRIPTION for act_gate (Ivan Vecera) [RHEL-36218]
- sched: act_ct: switch to per-action label counting (Ivan Vecera) [RHEL-36218]
- net: sched: sch_qfq: Use non-work-conserving warning handler (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: fastpath needs to take care of sk->sk_pacing_status (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: fix off-by-one error in fq_dequeue() (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: add test for 'rt' upgrade on hfsc (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: move auxiliary scripts to a dedicated folder (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: add missing Kconfig options to 'config' (Ivan Vecera) [RHEL-36218]
- net, sched: Add tcf_set_drop_reason for {__,}tcf_classify (Ivan Vecera) [RHEL-36218]
- net, sched: Make tc-related drop reason more flexible (Ivan Vecera) [RHEL-36218]
- net: sched: cls_u32: Fix allocation size in u32_init() (Ivan Vecera) [RHEL-36218]
- netem: Annotate struct disttable with __counted_by (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: add TCA_FQ_WEIGHTS attribute (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: add 3 bands and WRR scheduling (Ivan Vecera) [RHEL-36218]
- net_sched: export pfifo_fast prio2band[] (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: remove q->ktime_cache (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: always garbage collect (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: add fast path for mostly idle qdisc (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: change how @inactive is tracked (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: struct sched_data reorg (Ivan Vecera) [RHEL-36218]
- net_sched: constify qdisc_priv() (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: update tdc documentation (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: implement tdc parallel test run (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: update test definitions for local resources (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: localize test resources (Ivan Vecera) [RHEL-36218]
- net/sched: cls_route: make netlink errors meaningful (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: cls_u32: add tests for classid (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: cls_route: add tests for classid (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: cls_fw: add tests for classid (Ivan Vecera) [RHEL-36218]
- net/ipv6: SKB symmetric hash should incorporate transport ports (Ivan Vecera) [RHEL-36218]
- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (Ivan Vecera) [RHEL-36218]
- net/sched: fq_pie: avoid stalls in fq_pie_timer() (Ivan Vecera) [RHEL-36218]
- netem: use seeded PRNG for correlated loss events (Ivan Vecera) [RHEL-36218]
- netem: use a seeded PRNG for generating random losses (Ivan Vecera) [RHEL-36218]
- netem: add prng attribute to netem_sched_data (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: verify that a qdisc can be grafted onto a taprio class (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: test that taprio can only be attached as root (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: add ptp_mock Kconfig dependency (Ivan Vecera) [RHEL-36218]
- net: netdevsim: mimic tc-taprio offload (Ivan Vecera) [RHEL-36218]
- net: netdevsim: use mock PHC driver (Ivan Vecera) [RHEL-36218]
- redhat/configs: Add CONFIG_PTP_1588_CLOCK_MOCK (Ivan Vecera) [RHEL-36218]
- net: ptp: create a mock-up PTP Hardware Clock driver (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: dump class stats for the actual q->qdiscs[] (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: delete misleading comment about preallocating child qdiscs (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: try again to report q->qdiscs[] to qdisc_leaf() (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: keep child Qdisc refcount elevated at 2 in offload mode (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: don't access q->qdiscs[] in unoffloaded mode during attach() (Ivan Vecera) [RHEL-36218]
- net: pkt_cls: Remove unused inline helpers (Ivan Vecera) [RHEL-36218]
- tc: flower: Enable offload support IPSEC SPI field. (Ivan Vecera) [RHEL-36218]
- tc: flower: support for SPI (Ivan Vecera) [RHEL-36218]
- net: flow_dissector: Add IPSEC dissector (Ivan Vecera) [RHEL-36218]
- net/sched: sch_qfq: warn about class in use while deleting (Ivan Vecera) [RHEL-36218]
- net/sched: sch_drr: warn about class in use while deleting (Ivan Vecera) [RHEL-36218]
- net/sched: wrap open coded Qdics class filter counter (Ivan Vecera) [RHEL-36218]
- overflow: Allow mixed type arguments (Ivan Vecera) [RHEL-36218]
- compiler.h: drop fallback overflow checkers (Ivan Vecera) [RHEL-36218]
- dpll: fix dpll_pin_on_pin_register() for multiple parent pins (Petr Oros) [RHEL-32098]
- dpll: indent DPLL option type by a tab (Petr Oros) [RHEL-32098]
- dpll: fix dpll_xa_ref_*_del() for multiple registrations (Petr Oros) [RHEL-32098]
- dpll: spec: use proper enum for pin capabilities attribute (Petr Oros) [RHEL-32098]
- dpll: move all dpll<>netdev helpers to dpll code (Petr Oros) [RHEL-32098]
- dpll: fix build failure due to rcu_dereference_check() on unknown type (Petr Oros) [RHEL-32098]
- dpll: rely on rcu for netdev_dpll_pin() (Petr Oros) [RHEL-32098]
- dpll: fix possible deadlock during netlink dump operation (Petr Oros) [RHEL-32098]
- dpll: check that pin is registered in __dpll_pin_unregister() (Petr Oros) [RHEL-32098]
- dpll: move xa_erase() call in to match dpll_pin_alloc() error path order (Petr Oros) [RHEL-32098]
- dpll: expose fractional frequency offset value to user (Petr Oros) [RHEL-32098]
- dpll: allocate pin ids in cycle (Petr Oros) [RHEL-32098]
- dpll: remove leftover mode_supported() op and use mode_get() instead (Petr Oros) [RHEL-32098]
- Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (Petr Oros) [RHEL-32098]
- Documentation: dpll: Fix code blocks (Petr Oros) [RHEL-32098]
- MAINTAINERS: adjust header file entry in DPLL SUBSYSTEM (Petr Oros) [RHEL-32098]
- netdev: Remove unneeded semicolon (Petr Oros) [RHEL-32098]
- ipvs: Fix checksumming on GSO of SCTP packets (Xin Long) [RHEL-36204]
- net: sctp: fix skb leak in sctp_inq_free() (Xin Long) [RHEL-36204]
- sctp: preserve const qualifier in sctp_sk() (Xin Long) [RHEL-36204]
- sctp: Simplify the allocation of slab caches (Xin Long) [RHEL-36204]
- sctp: fix busy polling (Xin Long) [RHEL-36204]
- sctp: support MSG_ERRQUEUE flag in recvmsg() (Xin Long) [RHEL-36204]
- arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8775p: enable safety IRQ (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add sa8775p compatible (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add compatible for MSM8226 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add compatible for SM6375 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add QCM2290 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: qcom-tsens: Correct unit address (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: correct name of remoteproc_nsp0 firmware (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: add per-sensor cells for msm8974 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: support per-sensor calibration cells (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: add msm8956 compat (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: Document i2c busses (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: Fix some i2c pinctrl settings (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: add i2c nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: add missing spi nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: add missing i2c nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: rename qup0_i2c4 to i2c4 (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: rename qup2_i2c5 to i2c21 (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: rename qup2_uart17 to uart17 (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: disable pcie2a node (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: enable pcie2a node (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: enable rtc (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: Pad addresses to 8 hex digits (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: drop bogus clock-controller property (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: correct SPMI bus address cells (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: align PSCI domain names with DT schema (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: add gpr node (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: fix USB-DP PHY nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: fix primary USB-DP PHY reset (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: qcom-tsens: narrow interrupts for SC8280XP, SM6350 and SM8450 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add sc8280xp compatible (Steve Dunnagan) [RHEL-33072]
Resolves: RHEL-22708, RHEL-26569, RHEL-29553, RHEL-31077, RHEL-31941, RHEL-32098, RHEL-32430, RHEL-33072, RHEL-35098, RHEL-35759, RHEL-36204, RHEL-36218, RHEL-36610, RHEL-36682, RHEL-37052, RHEL-37060, RHEL-37232, RHEL-37511, RHEL-38427, RHEL-6066, RHEL-35099, RHEL-26574, RHEL-37233

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-05-30 11:34:46 -04:00
Lucas Zampieri
3a0ff176be
kernel-5.14.0-456.el9
* Tue May 28 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-456.el9]
- powerpc: Export mmu_feature_keys[] as non-GPL (Mamatha Inamdar) [RHEL-26102]
- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (Mamatha Inamdar) [RHEL-38276] {CVE-2023-52740}
- platform/x86/intel/pmc/lnl: Remove SSRAM support (David Arcari) [RHEL-27144]
- platform/x86/intel/vsec: Remove nuisance message (David Arcari) [RHEL-27144]
- powerpc/qspinlock: Fix stale propagated yield_cpu (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: add compile-time tuning adjustments (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: provide accounting and options for sleepy locks (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow indefinite spinning on a preempted owner (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: reduce remote node steal spins (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: use spin_begin/end API (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow lock stealing in trylock and lock fastpath (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: add ability to prod new queue head CPU (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow propagation of yield CPU down the queue (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow stealing when head of queue yields (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: implement option to yield to previous node (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: paravirt yield to lock owner (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: store owner CPU in lock word (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: theft prevention to control latency (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow new waiters to steal the lock before queueing (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: convert atomic operations to assembly (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: use a half-word store to unlock to avoid larx/stcx. (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: add mcs queueing for contended waiters (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: powerpc qspinlock implementation (Artem Savkov) [RHEL-36278]
- thermal/drivers/tsens: Add suspend to RAM support for tsens (Lucas Karpinski) [RHEL-35736]
- thermal/qcom/tsens: Drop ops_v0_1 (Lucas Karpinski) [RHEL-35736]
- thermal: tsens: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-35736]
- drivers: thermal: tsens: Annotate struct tsens_priv with __counted_by (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Make tsens_xxxx_nvmem static (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/temp-alarm: Use dev_err_probe (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Add MSM8909 data (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens: Drop unused legacy structs (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (Lucas Karpinski) [RHEL-35736]
- thermal/core: Use the thermal zone 'devdata' accessor in thermal located drivers (Lucas Karpinski) [RHEL-35736]
- thermal: Remove core header inclusion from drivers (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom-spmi-adc-tm5: Use asm intead of asm-generic (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop single-cell code for msm8976/msm8956 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop single-cell code for msm8939 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop single-cell code for mdm9607 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Rework legacy calibration data parsers (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Support using nvmem cells for msm8974 calibration (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Support using nvmem cells for calibration data (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: limit num_sensors to 9 for msm8939 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: fix slope values for msm8939 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Sort out msm8976 vs msm8956 data (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop msm8976-specific defines (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop unnecessary hw_ids (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Fix lock inversion (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Fix set_trip_temp() deadlock (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Use generic thermal_zone_get_trip() function (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: Fix irq handler return value (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Demote error log of thermal zone register to debug (Lucas Karpinski) [RHEL-35736]
- thermal: qcom-spmi-adc-tm5: suppress probe-deferral error message (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Add IPQ8074 support (Lucas Karpinski) [RHEL-35736]
- thermal: qcom: qcom-spmi-adc-tm5: convert to IIO fwnode API (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/spmi-adc-tm5: Remove unnecessary print function dev_err() (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/spmi-adc-tm5: Register thermal zones as hwmon sensors (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/temp-alarm: Register thermal zones as hwmon sensors (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: Add sc8180x compatible (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Add compat string for the qcom,msm8960 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: Add support for sm8150 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM (Lucas Karpinski) [RHEL-35736]
- New configs in drivers/thermal (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Add support for LMh driver (Lucas Karpinski) [RHEL-35736]
- ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (Pavel Reichl) [RHEL-31690] {CVE-2024-26773}
- ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (Pavel Reichl) [RHEL-31686] {CVE-2024-26774}
- ext4: fix double-free of blocks due to wrong extents moved_len (Pavel Reichl) [RHEL-31614] {CVE-2024-26704}
- ext4: reduce unnecessary memory allocation in alloc_flex_gd() (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- ext4: avoid online resizing failures due to oversized flex bg (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- ext4: remove unnecessary check from alloc_flex_gd() (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- ext4: unify the type of flexbg_size to unsigned int (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- scsi: ufs: host: Fix kernel-doc warning (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: qcom: Avoid re-init quirk when gears match (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Add support for UFS device version detection (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Check return value of phy_set_mode_ext() (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Set initial PHY gear to max HS gear for HW ver 4 and newer (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Limit HS-G5 Rate-A to hosts with HW version 5 (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Allow the first init start with the maximum supported gear (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Setup host power mode during init (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: No need to set hs_rate after ufshcd_init_host_param() (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: host: Rename structure ufs_dev_params to ufs_host_params (Joel Slebodnick) [RHEL-35861]
- mfd: intel-lpss: Introduce QUIRK_CLOCK_DIVIDER_UNITY for XPS 9530 (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Switch to generalized quirk table (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Fix the fractional clock divider flags (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Don't fail probe on success of pci_alloc_irq_vectors() (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Provide Intel LPSS PM ops structure (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Move exported symbols to INTEL_LPSS namespace (David Arcari) [RHEL-20053]
- lib/vsprintf: declare no_hash_pointers in sprintf.h (David Arcari) [RHEL-20053]
- lib/vsprintf: split out sprintf() and friends (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Adjust header inclusions (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Use device_get_match_data() (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (David Arcari) [RHEL-20053]
- mfd: intel-lpss-acpi: Convert to platform remove callback returning void (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Return error code received from the IRQ API (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Use PCI APIs instead of dereferencing (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Remove usage of the deprecated ida_simple_xx() API (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Add missing check for platform_get_resource (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Hide suspend/resume functions in #ifdef (David Arcari) [RHEL-20053]
Resolves: RHEL-20053, RHEL-26102, RHEL-27144, RHEL-30509, RHEL-31614, RHEL-31686, RHEL-31690, RHEL-35736, RHEL-35861, RHEL-36278, RHEL-38276

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-28 12:06:15 -03:00
Lucas Zampieri
9515a94cd9
kernel-5.14.0-453.el9
* Tue May 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-453.el9]
- EDAC/thunderx: Fix possible out-of-bounds string access (Aristeu Rozanski) [RHEL-26577] {CVE-2023-52464}
- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (Čestmír Kalina) [RHEL-19606]
- redhat: configs: move CONFIG_BLK_SED_OPAL to configs/common/generic/ (Ming Lei) [RHEL-18186]
- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (Steve Best) [RHEL-30600] {CVE-2024-26650}
- x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (Steve Best) [RHEL-31441] {CVE-2024-26674}
- mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions() (Rafael Aquini) [RHEL-29296] {CVE-2023-52560}
- kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (Steve Best) [RHEL-34985] {CVE-2024-26946}
- can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (Jose Ignacio Tornos Martinez) [RHEL-31530] {CVE-2023-52638}
- RDMA/efa: Add shutdown notifier (Kamal Heib) [RHEL-15968]
- mm: swap: fix race between free_swap_and_cache() and swapoff() (Waiman Long) [RHEL-34973 RHEL-34974] {CVE-2024-26960}
- swap: comments get_swap_device() with usage rule (Waiman Long) [RHEL-34973 RHEL-34974] {CVE-2024-26960}
- config: wifi: enable RTL 8822BU device (Jose Ignacio Tornos Martinez) [RHEL-33698]
- selftests: cgroup: fix unexpected failure on test_memcg_sock (Waiman Long) [RHEL-33709]
- selftests: cgroup: Add 'malloc' failures checks in test_memcontrol (Waiman Long) [RHEL-33709]
- selftests: memcg: fix compilation (Waiman Long) [RHEL-33709]
- x86/efistub: Use 1:1 file:memory mapping for PE/COFF .compat section (Lenny Szubowicz) [RHEL-31446] {CVE-2024-26678}
- can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (Jose Ignacio Tornos Martinez) [RHEL-31532] {CVE-2023-52637}
- pstore: inode: Only d_invalidate() is needed (Steve Best) [RHEL-35207] {CVE-2024-27389}
- net/mlx5e: Prevent deadlock while disabling aRFS (Kamal Heib) [RHEL-35043] {CVE-2024-27014}
- iavf: Fix TC config comparison with existing adapter TC config (Michal Schmidt) [RHEL-17485]
- iavf: drop duplicate iavf_{add|del}_cloud_filter() calls (Michal Schmidt) [RHEL-17485]
- iavf: adopt skb_network_header_len() more broadly (Michal Schmidt) [RHEL-17485]
- iavf: adopt skb_network_offset() and similar helpers (Michal Schmidt) [RHEL-17485]
- iavf: field get conversion (Michal Schmidt) [RHEL-17485]
- iavf: field prep conversion (Michal Schmidt) [RHEL-17485]
- iavf: add bit macro includes where needed (Michal Schmidt) [RHEL-17485]
- iavf: use iavf_schedule_aq_request() helper (Michal Schmidt) [RHEL-17485]
- iavf: Remove queue tracking fields from iavf_adminq_ring (Michal Schmidt) [RHEL-17485]
- ubi: Check for too small LEB size in VTBL code (Steve Best) [RHEL-25094] {CVE-2024-25739}
- cxgb4: Properly lock TX queue for the selftest. (Michal Schmidt) [RHEL-31990 RHEL-9354]
- net: chelsio: remove unused function calc_tx_descs (Michal Schmidt) [RHEL-9354]
- net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct smt_data with __counted_by (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct sched_table with __counted_by (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct clip_tbl with __counted_by (Michal Schmidt) [RHEL-9354]
- chelsio/l2t: Annotate struct l2t_data with __counted_by (Michal Schmidt) [RHEL-9354]
- net: cxgb4vf: Remove redundant pci_clear_master (Michal Schmidt) [RHEL-9354]
- cxgb4: fill IPsec state validation failure reason (Michal Schmidt) [RHEL-9354]
- cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in cxgb4vf_open() (Michal Schmidt) [RHEL-9354]
- cxgb4: fix missing unlock on ETHOFLD desc collect fail path (Michal Schmidt) [RHEL-9354]
- PCI/ASPM: Restore parent state to parent, child state to child (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Clarify that pcie_aspm=off means leave ASPM untouched (Myron Stowe) [RHEL-33544]
- MAINTAINERS: Drop Gustavo Pimentel as PCI DWC Maintainer (Myron Stowe) [RHEL-33544]
- PCI: qcom: Add X1E80100 PCIe support (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom: Document the X1E80100 PCIe Controller (Myron Stowe) [RHEL-33544]
- PCI: qcom: Enable BDF to SID translation properly (Myron Stowe) [RHEL-33544]
- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom: Do not require 'msi-map-mask' (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom: Allow 'required-opps' (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sa8775p: Move SA8775p to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sc7280: Move SC7280 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sc8180x: Move SC8180X to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sc8280xp: Move SC8280XP to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8350: Move SM8350 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8150: Move SM8150 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8250: Move SM8250 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8450: Move SM8450 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8550: Move SM8550 to dedicated schema (Myron Stowe) [RHEL-33544]
- PCI: imx6: Add iMX95 Endpoint (EP) support (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Add iMX95 pcie endpoint compatible string (Myron Stowe) [RHEL-33544]
- PCI: imx6: Add epc_features in imx6_pcie_drvdata (Myron Stowe) [RHEL-33544]
- PCI: imx6: Clean up addr_space retrieval code (Myron Stowe) [RHEL-33544]
- PCI: imx6: Add iMX95 PCIe Root Complex support (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Add imx95 pcie compatible string (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Restruct reg and reg-name (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Clean up duplicate clocks check (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify switch-case logic by introducing init_phy() callback (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify configure_type() by using mode_off and mode_mask (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify ltssm_enable() by using ltssm_off and ltssm_mask (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify reset handling by using *_FLAG_HAS_*_RESET (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify PHY handling by using IMX6_PCIE_FLAG_HAS_PHYDRV (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify clock handling by using clk_bulk*() function (Myron Stowe) [RHEL-33544]
- PCI: dwc: endpoint: Fix advertised resizable BAR size (Myron Stowe) [RHEL-33544]
- PCI: dwc: Strengthen the MSI address allocation logic (Myron Stowe) [RHEL-33544]
- PCI: cadence: Clear the ARI Capability Next Function Number of the last function (Myron Stowe) [RHEL-33544]
- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (Myron Stowe) [RHEL-33544]
- PCI: Make pcie_port_bus_type const (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Drop only_64bit on reserved BARs (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Clean up hardware description for BARs (Myron Stowe) [RHEL-33544]
- PCI: epf-mhi: Add support for SA8775P SoC (Myron Stowe) [RHEL-33544]
- PCI: epf-mhi: Add "pci_epf_mhi_" prefix to the function names (Myron Stowe) [RHEL-33544]
- PCI: epf-vntb: Return actual error code during pci_vntb_probe() failure (Myron Stowe) [RHEL-33544]
- NTB: fix possible name leak in ntb_register_device() (Myron Stowe) [RHEL-33544]
- PCI: endpoint: pci-epf-vntb: Remove superfluous checks for pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: pci-epf-test: Remove superfluous checks for pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Improve pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Refactor pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Make pci_epf_bus_type const (Myron Stowe) [RHEL-33544]
- PCI/sysfs: Demacrofy pci_dev_resource_resize_attr(n) functions (Myron Stowe) [RHEL-33544]
- PCI: Remove obsolete pci_cleanup_rom() declaration (Myron Stowe) [RHEL-33544]
- PCI/sysfs: Compile pci-sysfs.c only if CONFIG_SYSFS=y (Myron Stowe) [RHEL-33544]
- PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (Myron Stowe) [RHEL-33544]
- PCI/PM: Drain runtime-idle callbacks before driver removal (Myron Stowe) [RHEL-33544]
- PCI/PM: Allow runtime PM with no PM callbacks at all (Myron Stowe) [RHEL-33544]
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Myron Stowe) [RHEL-33544]
- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (Myron Stowe) [RHEL-33544]
- PCI/P2PDMA: Fix a sleeping issue in a RCU read section (Myron Stowe) [RHEL-33544]
- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (Myron Stowe) [RHEL-33544]
- PCI: Place interrupt related code into irq.c (Myron Stowe) [RHEL-33544]
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (Myron Stowe) [RHEL-33544]
- PCI/DPC: Ignore Surprise Down error on hot removal (Myron Stowe) [RHEL-33544]
- PCI/DPC: Print all TLP Prefixes, not just the first (Myron Stowe) [RHEL-33544]
- PCI: Move devres code from pci.c to devres.c (Myron Stowe) [RHEL-33544]
- PCI: Move PCI-specific devres code to drivers/pci/ (Myron Stowe) [RHEL-33544]
- PCI: Move pci_iomap.c to drivers/pci/ (Myron Stowe) [RHEL-33544]
- pci_iounmap(): Fix MMIO mapping leak (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Update save_state when configuration changes (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Disable L1 before configuring L1 Substates (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Call pci_save_ltr_state() from pci_save_pcie_state() (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Save L1 PM Substates Capability for suspend/resume (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Move pci_save_ltr_state() to aspm.c (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Always build aspm.c (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Move pci_configure_ltr() to aspm.c (Myron Stowe) [RHEL-33544]
- PCI/AER: Generalize TLP Header Log reading (Myron Stowe) [RHEL-33544]
- PCI/AER: Use explicit register size for PCI_ERR_CAP (Myron Stowe) [RHEL-33544]
- PCI/AER: Block runtime suspend when handling errors (Myron Stowe) [RHEL-33544]
- PCI/AER: Clean up version indentation in ABI docs (Myron Stowe) [RHEL-33544]
- PCI/AER: Fix rootport attribute paths in ABI docs (Myron Stowe) [RHEL-33544]
- PCI: Move pci_clear_and_set_dword() helper to PCI header (Myron Stowe) [RHEL-33544]
- PCI: Add debug print for device ready delay (Myron Stowe) [RHEL-33544]
- PCI/AER: Unmask RCEC internal errors to enable RCH downstream port error handling (Myron Stowe) [RHEL-33544]
- PCI/AER: Forward RCH downstream port-detected errors to the CXL.mem dev handler (Myron Stowe) [RHEL-33544]
- PCI/AER: Refactor cper_print_aer() for use by CXL driver module (Myron Stowe) [RHEL-33544]
- NTB: EPF: fix possible memory leak in pci_vntb_probe() (Myron Stowe) [RHEL-33544]
- devres: show which resource was invalid in __devm_ioremap_resource() (Myron Stowe) [RHEL-33544]
- devres: remove devm_ioremap_np (Myron Stowe) [RHEL-33544]
- lib: devres: use numa aware allocation (Myron Stowe) [RHEL-33544]
- PCI: Allow architecture-specific pci_remap_iospace() (Myron Stowe) [RHEL-33544]
- pci_iounmap'2: Electric Boogaloo: try to make sense of it all (Myron Stowe) [RHEL-33544]
- parisc: Declare pci_iounmap() parisc version only when CONFIG_PCI enabled (Myron Stowe) [RHEL-33544]
- stmmac: Clear variable when destroying workqueue (Izabela Bakollari) [RHEL-31824] {CVE-2024-26802}
- drm/i915/display: Increase number of fast wake precharge pulses (Mika Penttilä) [RHEL-20439]
- drm/i915/psr: Improve fast and IO wake lines calculation (Mika Penttilä) [RHEL-20439]
- drm/i915/display: Make intel_dp_aux_fw_sync_len available for PSR code (Mika Penttilä) [RHEL-20439]
Resolves: RHEL-15968, RHEL-17485, RHEL-18186, RHEL-19606, RHEL-20439, RHEL-25094, RHEL-26577, RHEL-29296, RHEL-30600, RHEL-31441, RHEL-31446, RHEL-31530, RHEL-31532, RHEL-31824, RHEL-31990, RHEL-33544, RHEL-33698, RHEL-33709, RHEL-34973, RHEL-34974, RHEL-34985, RHEL-35043, RHEL-35207, RHEL-9354

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-21 14:16:27 -03:00
Lucas Zampieri
c39b201ef9
kernel-5.14.0-451.el9
* Thu May 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-451.el9]
- Revert "Merge: cgroup: Backport upstream cgroup commits up to v6.8" (Lucas Zampieri)
- arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p-ride: enable pmm8654au_0_pon_resin (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: Enable tsens and thermal for sa8775p SoC (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: Add RPMh sleep stats (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: add TRNG node (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: enable the inline crypto engine (Steve Dunnagan) [RHEL-31258]
- net: ethtool: reject unsupported RSS input xfrm values (Ivan Vecera) [RHEL-31889]
- net: ethtool: Fix symmetric-xor RSS RX flow hash check (Ivan Vecera) [RHEL-31889]
- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (Ivan Vecera) [RHEL-31889]
- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (Ivan Vecera) [RHEL-31889]
- net: ethtool: add support for symmetric-xor RSS hash (Ivan Vecera) [RHEL-31889]
- net: ethtool: get rid of get/set_rxfh_context functions (Ivan Vecera) [RHEL-31889]
- net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (Ivan Vecera) [RHEL-31889]
- net/mlx5e: Make flow classification filters static (Ivan Vecera) [RHEL-31889]
- redhat: kernel.spec: add dependency for the python3-pyyaml package (Petr Oros) [RHEL-30145]
- Documentation: add pyyaml to requirements.txt (Petr Oros) [RHEL-30145]
- netlink: use kvmalloc() in netlink_alloc_large_skb() (Petr Oros) [RHEL-30145]
- devlink: Fix devlink parallel commands processing (Petr Oros) [RHEL-30145]
- Fix NULL pointer dereference in cn_filter() (Petr Oros) [RHEL-30145]
- devlink: Fix length of eswitch inline-mode (Petr Oros) [RHEL-30145]
- net/mlx5: Fix fw reporter diagnose output (Petr Oros) [RHEL-30145]
- net/mlx5: fix uninit value use (Petr Oros) [RHEL-30145]
- netdevsim: Block until all devices are released (Petr Oros) [RHEL-30145]
- netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (Petr Oros) [RHEL-30145]
- devlink: fix port dump cmd type (Petr Oros) [RHEL-30145]
- devlink: fix possible use-after-free and memory leaks in devlink_init() (Petr Oros) [RHEL-30145]
- net: add rcu safety to rtnl_prop_list_size() (Petr Oros) [RHEL-30145]
- devlink: Fix command annotation documentation (Petr Oros) [RHEL-30145]
- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (Petr Oros) [RHEL-30145]
- doc/netlink/specs: Add missing attr in rt_link spec (Petr Oros) [RHEL-30145]
- devlink: Fix referring to hw_addr attribute during state validation (Petr Oros) [RHEL-30145]
- netlink: fix potential sleeping issue in mqueue_flush_file (Petr Oros) [RHEL-30145]
- genetlink: Use internal flags for multicast groups (Petr Oros) [RHEL-30145]
- rtnetlink: bridge: Enable MDB bulk deletion (Petr Oros) [RHEL-30145]
- rtnetlink: bridge: Invoke MDB bulk deletion when needed (Petr Oros) [RHEL-30145]
- net: Add MDB bulk deletion device operation (Petr Oros) [RHEL-30145]
- rtnetlink: bridge: Use a different policy for MDB bulk delete (Petr Oros) [RHEL-30145]
- devlink: extend multicast filtering by port index (Petr Oros) [RHEL-30145]
- devlink: add a command to set notification filter and use it for multicasts (Petr Oros) [RHEL-30145]
- genetlink: introduce helpers to do filtered multicast (Petr Oros) [RHEL-30145]
- netlink: introduce typedef for filter function (Petr Oros) [RHEL-30145]
- genetlink: introduce per-sock family private storage (Petr Oros) [RHEL-30145]
- devlink: introduce a helper for netlink multicast send (Petr Oros) [RHEL-30145]
- devlink: send notifications only if there are listeners (Petr Oros) [RHEL-30145]
- devlink: introduce __devl_is_registered() helper and use it instead of xa_get_mark() (Petr Oros) [RHEL-30145]
- devlink: use devl_is_registered() helper instead xa_get_mark() (Petr Oros) [RHEL-30145]
- connector/cn_proc: Performance improvements (Petr Oros) [RHEL-30145]
- connector/cn_proc: Add filtering to fix some bugs (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Remove extra indentation from generated docs (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Remove bold from attribute-set headings (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Sort the index of generated netlink specs (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Add sub-messages to generated docs (Petr Oros) [RHEL-30145]
- doc/netlink: Regenerate netlink .rst files if ynl-gen-rst changes (Petr Oros) [RHEL-30145]
- doc/netlink/specs: Add a spec for tc (Petr Oros) [RHEL-30145]
- doc/netlink/specs: use pad in structs in rt_link (Petr Oros) [RHEL-30145]
- doc/netlink/specs: Add sub-message type to rt_link family (Petr Oros) [RHEL-30145]
- tools/net/ynl: Add binary and pad support to structs for tc (Petr Oros) [RHEL-30145]
- tools/net/ynl: Add 'sub-message' attribute decoding to ynl (Petr Oros) [RHEL-30145]
- doc/netlink: Document the sub-message format for netlink-raw (Petr Oros) [RHEL-30145]
- doc/netlink: Add sub-message support to netlink-raw (Petr Oros) [RHEL-30145]
- tools/net/ynl: Use consistent array index expression formatting (Petr Oros) [RHEL-30145]
- net: rtnl: use rcu_replace_pointer_rtnl in rtnl_unregister_* (Petr Oros) [RHEL-30145]
- net: rtnl: introduce rcu_replace_pointer_rtnl (Petr Oros) [RHEL-30145]
- netlink: specs: mptcp: rename the MPTCP path management spec (Petr Oros) [RHEL-30145]
- netlink: specs: ovs: correct enum names in specs (Petr Oros) [RHEL-30145]
- netlink: specs: ovs: remove fixed header fields from attrs (Petr Oros) [RHEL-30145]
- tools: ynl-gen: print prototypes for recursive stuff (Petr Oros) [RHEL-30145]
- tools: ynl-gen: store recursive nests by a pointer (Petr Oros) [RHEL-30145]
- tools: ynl-gen: re-sort ignoring recursive nests (Petr Oros) [RHEL-30145]
- tools: ynl-gen: record information about recursive nests (Petr Oros) [RHEL-30145]
- tools: ynl-gen: fill in implementations for TypeUnused (Petr Oros) [RHEL-30145]
- tools: ynl-gen: support fixed headers in genetlink (Petr Oros) [RHEL-30145]
- tools: ynl-gen: use enum user type for members and args (Petr Oros) [RHEL-30145]
- tools: ynl-gen: add missing request free helpers for dumps (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: add some(not all) missing attributes in devlink.yaml (Petr Oros) [RHEL-30145]
- rtnl: add helper to send if skb is not null (Petr Oros) [RHEL-30145]
- rtnl: add helper to check if a notification is needed (Petr Oros) [RHEL-30145]
- rtnl: add helper to check if rtnl group has listeners (Petr Oros) [RHEL-30145]
- tools: ynl: use strerror() if no extack of note provided (Petr Oros) [RHEL-30145]
- tools: pynl: make flags argument optional for do() (Petr Oros) [RHEL-30145]
- docs: netlink: add NLMSG_DONE message format for doit actions (Petr Oros) [RHEL-30145]
- doc/netlink: Add bitfield32, s8, s16 to the netlink-raw schema (Petr Oros) [RHEL-30145]
- docs: netlink: link to family documentations from spec info (Petr Oros) [RHEL-30145]
- devlink: warn about existing entities during reload-reinit (Petr Oros) [RHEL-30145]
- Documentation: devlink: extend reload-reinit description (Petr Oros) [RHEL-30145]
- tools: ynl-gen: always construct struct ynl_req_state (Petr Oros) [RHEL-30145]
- ethtool: don't propagate EOPNOTSUPP from dumps (Petr Oros) [RHEL-30145]
- tools: ynl-gen: use enum name from the spec (Petr Oros) [RHEL-30145]
- tools: ynl-get: use family c-name (Petr Oros) [RHEL-30145]
- tools: ynl-gen: always append ULL/LL to range types (Petr Oros) [RHEL-30145]
- Documentation: Document each netlink family (Petr Oros) [RHEL-30145]
- tools: ynl: fix duplicate op name in devlink (Petr Oros) [RHEL-30145]
- tools: ynl: fix header path for nfsd (Petr Oros) [RHEL-30145]
- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (Petr Oros) [RHEL-30145]
- devlink: Add device lock assert in reload operation (Petr Oros) [RHEL-30145]
- devlink: Acquire device lock during reload command (Petr Oros) [RHEL-30145]
- devlink: Allow taking device lock in pre_doit operations (Petr Oros) [RHEL-30145]
- devlink: Enable the use of private flags in post_doit operations (Petr Oros) [RHEL-30145]
- devlink: Acquire device lock during netns dismantle (Petr Oros) [RHEL-30145]
- devlink: Move private netlink flags to C file (Petr Oros) [RHEL-30145]
- netlink: specs: Introduce time stamping set command (Petr Oros) [RHEL-30145]
- netlink: specs: Introduce new netlink command to list available time stamping layers (Petr Oros) [RHEL-30145]
- netlink: specs: Introduce new netlink command to get current timestamp (Petr Oros) [RHEL-30145]
- nfsd: regenerate user space parsers after ynl-gen changes (Petr Oros) [RHEL-30145]
- netlink: fill in missing MODULE_DESCRIPTION() (Petr Oros) [RHEL-30145]
- tools: ynl-gen: don't touch the output file if content is the same (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: add forgotten port function caps enum values (Petr Oros) [RHEL-30145]
- doc/netlink: Update schema to support cmd-cnt-name and cmd-max-name (Petr Oros) [RHEL-30145]
- tools: ynl: introduce option to process unknown attributes or types (Petr Oros) [RHEL-30145]
- net: Add MDB get device operation (Petr Oros) [RHEL-30145]
- bridge: add MDB get uAPI attributes (Petr Oros) [RHEL-30145]
- tools: ynl-gen: respect attr-cnt-name at the attr set level (Petr Oros) [RHEL-30145]
- netlink: specs: support conditional operations (Petr Oros) [RHEL-30145]
- netlink: make range pointers in policies const (Petr Oros) [RHEL-30145]
- tools: ynl-gen: add support for exact-len validation (Petr Oros) [RHEL-30145]
- tools: ynl: add uns-admin-perm to genetlink legacy (Petr Oros) [RHEL-30145]
- devlink: remove netlink small_ops (Petr Oros) [RHEL-30145]
- devlink: remove duplicated netlink callback prototypes (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: add the remaining command to generate complete split_ops (Petr Oros) [RHEL-30145]
- devlink: rename netlink callback to be aligned with the generated ones (Petr Oros) [RHEL-30145]
- devlink: make devlink_flash_overwrite enum named one (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: make dont-validate single line (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: remove reload-action from devlink-get cmd reply (Petr Oros) [RHEL-30145]
- tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (Petr Oros) [RHEL-30145]
- tools: ynl-gen: introduce support for bitfield32 attribute type (Petr Oros) [RHEL-30145]
- genetlink: don't merge dumpit split op for different cmds into single iter (Petr Oros) [RHEL-30145]
- tools: ynl-gen: change spacing around __attribute__ (Petr Oros) [RHEL-30145]
- tcp: add RTAX_FEATURE_TCP_USEC_TS (Petr Oros) [RHEL-30145]
- netlink: specs: add support for auto-sized scalars (Petr Oros) [RHEL-30145]
- netlink: add variable-length / auto integers (Petr Oros) [RHEL-30145]
- tools: ynl-gen: make the mnl_type() method public (Petr Oros) [RHEL-30145]
- devlink: convert most of devlink_fmsg_*() to return void (Petr Oros) [RHEL-30145]
- qed: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- net/mlx5: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- mlxsw: core: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- octeontx2-af: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- hinic: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- bnxt_en: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- netdevsim: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- devlink: retain error in struct devlink_fmsg (Petr Oros) [RHEL-30145]
- tools: ynl-gen: support limit names (Petr Oros) [RHEL-30145]
- tools: ynl-gen: support full range of min/max checks for integer values (Petr Oros) [RHEL-30145]
- tools: ynl-gen: track attribute use (Petr Oros) [RHEL-30145]
- devlink: document devlink_rel_nested_in_notify() function (Petr Oros) [RHEL-30145]
- Documentation: devlink: add a note about RTNL lock into locking section (Petr Oros) [RHEL-30145]
- Documentation: devlink: add nested instance section (Petr Oros) [RHEL-30145]
- devlink: don't take instance lock for nested handle put (Petr Oros) [RHEL-30145]
- devlink: take device reference for devlink object (Petr Oros) [RHEL-30145]
- devlink: call peernet2id_alloc() with net pointer under RCU read lock (Petr Oros) [RHEL-30145]
- net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (Petr Oros) [RHEL-30145]
- docs: netlink: clean up after deprecating version (Petr Oros) [RHEL-30145]
- tools: ynl: fix converting flags to names after recent cleanup (Petr Oros) [RHEL-30145]
- tools: ynl: Add source files for nfsd netlink protocol (Petr Oros) [RHEL-30145]
- NFSD: introduce netlink stubs (Petr Oros) [RHEL-30145]
- net: Handle bulk delete policy in bridge driver (Petr Oros) [RHEL-30145]
- tools: ynl: use ynl-gen -o instead of stdout in Makefile (Petr Oros) [RHEL-30145]
- netlink: specs: don't allow version to be specified for genetlink (Petr Oros) [RHEL-30145]
- tools: ynl-gen: handle do ops with no input attrs (Petr Oros) [RHEL-30145]
- netlink: specs: remove redundant type keys from attributes in subsets (Petr Oros) [RHEL-30145]
- tools: ynl-gen: lift type requirement for attribute subsets (Petr Oros) [RHEL-30145]
- tools: ynl-gen: use uapi header name for the header guard (Petr Oros) [RHEL-30145]
- netlink: Annotate struct netlink_policy_dump_state with __counted_by (Petr Oros) [RHEL-30145]
- tools: ynl: use uAPI include magic for samples (Petr Oros) [RHEL-30145]
- tools: ynl: don't regen on every make (Petr Oros) [RHEL-30145]
- handshake: Fix sign of key_serial_t fields (Petr Oros) [RHEL-30145]
- handshake: Fix sign of socket file descriptor fields (Petr Oros) [RHEL-30145]
- devlink: introduce possibility to expose info about nested devlinks (Petr Oros) [RHEL-30145]
- devlink: convert linecard nested devlink to new rel infrastructure (Petr Oros) [RHEL-30145]
- devlink: expose peer SF devlink instance (Petr Oros) [RHEL-30145]
- devlink: introduce object and nested devlink relationship infra (Petr Oros) [RHEL-30145]
- devlink: extend devlink_nl_put_nested_handle() with attrtype arg (Petr Oros) [RHEL-30145]
- devlink: move devlink_nl_put_nested_handle() into netlink.c (Petr Oros) [RHEL-30145]
- devlink: put netnsid to nested handle (Petr Oros) [RHEL-30145]
- devlink: move linecard struct into linecard.c (Petr Oros) [RHEL-30145]
- mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (Rafael Aquini) [RHEL-31840] {CVE-2024-26783}
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc) [RHEL-32372]
- ASoC: SOF: ipc4-topology: Save the ALH DAI index during hw_params (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: pcm: reset all PCM sources in case of xruns (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: pcm: add pending_stop state variable (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: pcm: simplify sof_pcm_hw_free() with helper (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: sof-audio: revisit sof_pcm_stream_free() error handling and logs (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda: Clear Soundwire node ID during BE DAI hw_free (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda: move helper to static inline (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: IPC4: extend dai_data with node_id (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda: extend signature of sdw_hda_dai_hw_params() (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: set the DMA TLV device as dai_index (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: add helpers to set dai config (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: set dma_stream_channel_map device (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: set lowest N bits in ch_mask (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: make dma_config_tlv be an array (Jaroslav Kysela) [RHEL-26198]
- Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (Jaroslav Kysela) [RHEL-26198]
- Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: fix channel map configuration for aggregated dailink (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Introduce generic names for IPC types (Jaroslav Kysela) [RHEL-26198]
- arm64/arch_timer: Fix MMIO byteswap (Phil Auld) [RHEL-32862]
- cpuidle: Use local_clock_noinstr() (Phil Auld) [RHEL-32862]
- sched/clock: Provide local_clock_noinstr() (Phil Auld) [RHEL-32862]
- sched/clock: Fix local_clock() before sched_clock_init() (Phil Auld) [RHEL-32862]
- sched/clock: Make local_clock() noinstr (Phil Auld) [RHEL-32862]
- sched/clock: Use try_cmpxchg64 in sched_clock_{local,remote} (Phil Auld) [RHEL-32862]
- math64: Always inline u128 version of mul_u64_u64_shr() (Phil Auld) [RHEL-32862]
- s390/time: Provide sched_clock_noinstr() (Phil Auld) [RHEL-32862]
- arm64/arch_timer: Provide noinstr sched_clock_read() functions (Phil Auld) [RHEL-32862]
- arm64/io: Always inline all of __raw_{read,write}[bwlq]() (Phil Auld) [RHEL-32862]
- time/sched_clock: Provide sched_clock_noinstr() (Phil Auld) [RHEL-32862]
- seqlock/latch: Provide raw_read_seqcount_latch_retry() (Phil Auld) [RHEL-32862]
- timekeeping: Consolidate fast timekeeper (Phil Auld) [RHEL-32862]
- timekeeping: Annotate ktime_get_boot_fast_ns() with data_race() (Phil Auld) [RHEL-32862]
- KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (Thomas Huth) [RHEL-29741]
- s390/mm: Fix storage key clearing for guest huge pages (Thomas Huth) [RHEL-29741]
- s390/vfio-ap: handle hardware checkstop state on queue reset operation (Thomas Huth) [RHEL-29741]
- KVM: s390: Refactor kvm_is_error_gpa() into kvm_is_gpa_in_memslot() (Thomas Huth) [RHEL-29741]
- KVM: s390: selftest: memop: Fix undefined behavior (Thomas Huth) [RHEL-29741]
- KVM: s390: only deliver the set service event bits (Thomas Huth) [RHEL-29741]
- KVM: s390: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- KVM: s390: move s390-specific structs to uapi/asm/kvm.h (Thomas Huth) [RHEL-29741]
- KVM: s390: selftests: memop: add a simple AR test (Thomas Huth) [RHEL-29741]
- KVM: s390: fix access register usage in ioctls (Thomas Huth) [RHEL-29741]
- KVM: s390: introduce kvm_s390_fpu_(store|load) (Thomas Huth) [RHEL-29741]
- KVM: selftests: s390x: Remove redundant newlines (Thomas Huth) [RHEL-29741]
- s390/fpu: remove TIF_FPU (Thomas Huth) [RHEL-29741]
- s390/fpu: limit save and restore to used registers (Thomas Huth) [RHEL-29741]
- s390/fpu: decrease stack usage for some cases (Thomas Huth) [RHEL-29741]
- s390/fpu: let fpu_vlm() and fpu_vstm() return number of registers (Thomas Huth) [RHEL-29741]
- s390/fpu: remove anonymous union from struct fpu (Thomas Huth) [RHEL-29741]
- s390/fpu: remove regs member from struct fpu (Thomas Huth) [RHEL-29741]
- s390/kvm: convert to regular kernel fpu user (Thomas Huth) [RHEL-29741]
- s390/fpu: make kernel fpu context preemptible (Thomas Huth) [RHEL-29741]
- s390/fpu: change type of fpu mask from u32 to int (Thomas Huth) [RHEL-29741]
- s390/fpu: rename save_fpu_regs() to save_user_fpu_regs(), etc (Thomas Huth) [RHEL-29741]
- s390/fpu: convert FPU CIF flag to regular TIF flag (Thomas Huth) [RHEL-29741]
- s390/fpu: convert __kernel_fpu_begin()/__kernel_fpu_end() to C (Thomas Huth) [RHEL-29741]
- s390/fpu: provide and use vlm and vstm inline assemblies (Thomas Huth) [RHEL-29741]
- s390/fpu: provide and use lfpc, sfpc, and stfpc inline assemblies (Thomas Huth) [RHEL-29741]
- s390/fpu: provide and use ld and std inline assemblies (Thomas Huth) [RHEL-29741]
- s390/fpu: use lfpc instead of sfpc instruction (Thomas Huth) [RHEL-29741]
- s390/fpu: add documentation about fpu helper functions (Thomas Huth) [RHEL-29741]
- s390/fpu: move, rename, and merge header files (Thomas Huth) [RHEL-29741]
- s390/fpu: various coding style changes (Thomas Huth) [RHEL-29741]
- s390/fpu: use KERNEL_VXR_LOW instead of KERNEL_VXR_V0V7 (Thomas Huth) [RHEL-29741]
- s390/fpu: improve description of RXB macro (Thomas Huth) [RHEL-29741]
- s390/fpu: fix VLGV macro (Thomas Huth) [RHEL-29741]
- s390/switch_to: use generic header file (Thomas Huth) [RHEL-29741]
- s390/acrs: cleanup access register handling (Thomas Huth) [RHEL-29741]
- s390/fpu: make use of __uninitialized macro (Thomas Huth) [RHEL-29741]
- Compiler Attributes: Add __uninitialized macro (Thomas Huth) [RHEL-29741]
- s390/fpu: remove __load_fpu_regs() export (Thomas Huth) [RHEL-29741]
- KVM: s390: cpu model: Use proper define for facility mask size (Thomas Huth) [RHEL-29741]
- s390/vx: fix save/restore of fpu kernel context (Thomas Huth) [RHEL-29741]
- s390/mm: convert pgste locking functions to C (Thomas Huth) [RHEL-29741]
- s390/fpu: get rid of MACHINE_HAS_VX (Thomas Huth) [RHEL-29741]
- s390/als: add vector facility to z13 architecture level set (Thomas Huth) [RHEL-29741]
- s390/fpu: remove "novx" option (Thomas Huth) [RHEL-29741]
- s390/fpu: remove ARCH_WANTS_DYNAMIC_TASK_STRUCT support (Thomas Huth) [RHEL-29741]
- KVM: s390: remove superfluous save_fpu_regs() call (Thomas Huth) [RHEL-29741]
- s390/ptrace: remove leftover comment (Thomas Huth) [RHEL-29741]
- s390/fpu: get rid of test_fp_ctl() (Thomas Huth) [RHEL-29741]
- s390: remove .fixup section (Thomas Huth) [RHEL-29741]
- KVM: s390: use READ_ONCE() to read fpc register value (Thomas Huth) [RHEL-29741]
- s390/ptrace: handle setting of fpc register correctly (Thomas Huth) [RHEL-29741]
- KVM: s390: Harden copying of userspace-array against overflow (Thomas Huth) [RHEL-29741]
- s390/vfio-ap: improve reaction to response code 07 from PQAP(AQIC) command (Thomas Huth) [RHEL-29741]
- s390/vfio-ap: set status response code to 06 on gisc registration failure (Thomas Huth) [RHEL-29741]
- s390/ap: fix AP bus crash on early config change callback invocation (Thomas Huth) [RHEL-29741]
- s390/ap: re-enable interrupt for AP queues (Thomas Huth) [RHEL-29741]
- s390/ap: rework to use irq info from ap queue status (Thomas Huth) [RHEL-29741]
- s390/mm: move translation-exception identification structure to fault.h (Thomas Huth) [RHEL-29741]
- s390/ap: show APFS value on error reply 0x8B (Thomas Huth) [RHEL-29741]
- s390/zcrypt: introduce new internal AP queue se_bound attribute (Thomas Huth) [RHEL-29741]
- s390/ap: re-init AP queues on config on (Thomas Huth) [RHEL-29741]
- s390/setup: use strlcat() instead of strcat() (Thomas Huth) [RHEL-29741]
- s390/airq: remove lsi_mask from airq_struct (Thomas Huth) [RHEL-29741]
- s390/pfault: use consistent comment style (Thomas Huth) [RHEL-29741]
- s390/pfault: cleanup inline assemblies (Thomas Huth) [RHEL-29741]
- s390/pfault: use early_param() instead if __setup() (Thomas Huth) [RHEL-29741]
- s390/pfault: remove not needed packed and aligned attributes (Thomas Huth) [RHEL-29741]
- s390/pfault: use UL instead of ULL (Thomas Huth) [RHEL-29741]
- s390/mm: move pfault code to own C file (Thomas Huth) [RHEL-29741]
- s390/virtio_ccw: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- s390/cio: use bitwise types to allow for type checking (Thomas Huth) [RHEL-29741]
- s390/cio: introduce bitwise dma types and helper functions (Thomas Huth) [RHEL-29741]
- s390/vfio_ccw: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- s390/cio: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- s390/zcrypt: fix reference counting on zcrypt card objects (Thomas Huth) [RHEL-29741]
- s390/vtime: fix average steal time calculation (Thomas Huth) [RHEL-29741]
- s390: include linux/io.h instead of asm/io.h (Thomas Huth) [RHEL-29741]
- s390: fix various typos (Thomas Huth) [RHEL-29741]
- lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (Thomas Huth) [RHEL-29741]
- s390/crypto: use vector instructions only if available for ChaCha20 (Thomas Huth) [RHEL-29741]
- s390/relocate_kernel: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/entry: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/purgatory: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/kprobes: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/reipl: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/head64: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/earlypgm: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/crc32le: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/crc32be: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/crypto,chacha: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/lib: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390: enable HAVE_ARCH_STACKLEAK (Thomas Huth) [RHEL-29741]
- s390/stack: set lowcore kernel stack pointer early (Thomas Huth) [RHEL-29741]
- s390/stack: use STACK_INIT_OFFSET where possible (Thomas Huth) [RHEL-29741]
- s390/dumpstack: simplify in stack logic code (Thomas Huth) [RHEL-29741]
- s390/entry: rely on long-displacement facility (Thomas Huth) [RHEL-29741]
- s390/bp: remove __bpon() (Thomas Huth) [RHEL-29741]
- s390/bp: remove s390_isolate_bp_guest() (Thomas Huth) [RHEL-29741]
- s390/bp: remove TIF_ISOLATE_BP (Thomas Huth) [RHEL-29741]
- s390/bp: add missing BPENTER to program check handler (Thomas Huth) [RHEL-29741]
- s390/mcck: cleanup user process termination path (Thomas Huth) [RHEL-29741]
- s390/nmi: fix virtual-physical address confusion (Thomas Huth) [RHEL-29741]
- s390/entry: remove toolchain dependent micro-optimization (Thomas Huth) [RHEL-29741]
- s390/vx: remove __uint128_t type from __vector128 struct again (Thomas Huth) [RHEL-29741]
- s390/vx: use simple assignments to access __vector128 members (Thomas Huth) [RHEL-29741]
- s390/vx: add 64 and 128 bit members to __vector128 struct (Thomas Huth) [RHEL-29741]
- s390/virtio: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-29741]
- s390/early: fix sclp_early_sccb variable lifetime (Thomas Huth) [RHEL-29741]
- s390/nmi: get rid of private slab cache (Thomas Huth) [RHEL-29741]
- s390/nmi: move storage error checking back to C, enter with DAT on (Thomas Huth) [RHEL-29741]
- s390/nmi: print machine check interruption code before stopping system (Thomas Huth) [RHEL-29741]
- s390/sclp: introduce sclp_emergency_printk() (Thomas Huth) [RHEL-29741]
- s390/sclp: keep sclp_early_sccb (Thomas Huth) [RHEL-29741]
- s390/nmi: rework register validation handling (Thomas Huth) [RHEL-29741]
- s390/nmi: use vector instruction macros instead of byte patterns (Thomas Huth) [RHEL-29741]
- s390/vx: add vx-insn.h wrapper include file (Thomas Huth) [RHEL-29741]
- s390/appldata: remove power management callbacks (Thomas Huth) [RHEL-29741]
- s390/mm: use pmd_pgtable_page() helper in __gmap_segment_gaddr() (Thomas Huth) [RHEL-29741]
- mm/thp: rename pmd_to_page() as pmd_pgtable_page() (Thomas Huth) [RHEL-29741]
- s390/entry: sort out physical vs virtual pointers usage in sie64a (Thomas Huth) [RHEL-29741]
- s390/nmi: use irqentry_nmi_enter()/irqentry_nmi_exit() (Thomas Huth) [RHEL-29741]
- lib/test_bitmap: test the tail after bitmap_to_arr64() (Thomas Huth) [RHEL-29741]
- lib/bitmap: fix off-by-one in bitmap_to_arr64() (Thomas Huth) [RHEL-29741]
- lib: bitmap: fix the duplicated comments on bitmap_to_arr64() (Thomas Huth) [RHEL-29741]
- KVM: s390: replace bitmap_copy with bitmap_{from,to}_arr64 where appropriate (Thomas Huth) [RHEL-29741]
- lib/bitmap: add test for bitmap_{from,to}_arr64 (Thomas Huth) [RHEL-29741]
- lib: add bitmap_{from,to}_arr64 (Thomas Huth) [RHEL-29741]
- lib/bitmap: extend comment for bitmap_(from,to)_arr32() (Thomas Huth) [RHEL-29741]
- s390/stack: add union to reflect kvm stack slot usages (Thomas Huth) [RHEL-29741]
- s390/stack: merge empty stack frame slots (Thomas Huth) [RHEL-29741]
- s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag (Thomas Huth) [RHEL-29741]
- s390: generate register offsets into pt_regs automatically (Thomas Huth) [RHEL-29741]
- s390: simplify early program check handler (Thomas Huth) [RHEL-29741]
- s390/head: get rid of 31 bit leftovers (Thomas Huth) [RHEL-29741]
- scripts/min-tool-version.sh: raise minimum clang version to 14.0.0 for s390 (Thomas Huth) [RHEL-29741]
- s390/boot: do not emit debug info for assembly with llvm's IAS (Thomas Huth) [RHEL-29741]
- s390/boot: workaround llvm IAS bug (Thomas Huth) [RHEL-29741]
- s390/purgatory: workaround llvm's IAS limitations (Thomas Huth) [RHEL-29741]
- s390/entry: workaround llvm's IAS limitations (Thomas Huth) [RHEL-29741]
- s390/alternatives: remove padding generation code (Thomas Huth) [RHEL-29741]
- s390/alternatives: provide identical sized orginal/alternative sequences (Thomas Huth) [RHEL-29741]
- s390/compat: cleanup compat_linux.h header file (Thomas Huth) [RHEL-29741]
- s390/entry: remove broken and not needed code (Thomas Huth) [RHEL-29741]
- s390/boot: convert parmarea to C (Thomas Huth) [RHEL-29741]
- s390/boot: convert initial lowcore to C (Thomas Huth) [RHEL-29741]
- s390/ptrace: move short psw definitions to ptrace header file (Thomas Huth) [RHEL-29741]
- s390/head: initialize all new psws (Thomas Huth) [RHEL-29741]
- s390/boot: change initial program check handler to disabled wait psw (Thomas Huth) [RHEL-29741]
- s390/head: adjust iplstart entry point (Thomas Huth) [RHEL-29741]
- s390/vx: remove comments from macros which break LLVM's IAS (Thomas Huth) [RHEL-29741]
- s390/nospec: prefer local labels in .set directives (Thomas Huth) [RHEL-29741]
- s390/alternatives: use insn format for new instructions (Thomas Huth) [RHEL-29741]
- s390/alternatives: avoid using jgnop mnemonic (Thomas Huth) [RHEL-29741]
- s390/alternatives: use instructions instead of byte patterns (Thomas Huth) [RHEL-29741]
- s390/traps: improve panic message for translation-specification exception (Thomas Huth) [RHEL-29741]
- s390: convert ".insn" encoding to instruction names (Thomas Huth) [RHEL-29741]
- s390/crypto: fix compile error for ChaCha20 module (Thomas Huth) [RHEL-29741]
- s390/nospec: move to single register thunks (Thomas Huth) [RHEL-29741]
- s390/ptrace: remove opencoded offsetof (Thomas Huth) [RHEL-29741]
- s390: always use the packed stack layout (Thomas Huth) [RHEL-29741]
- s390/ftrace: fix arch_ftrace_get_regs implementation (Thomas Huth) [RHEL-29741]
- s390/ftrace: fix ftrace_caller/ftrace_regs_caller generation (Thomas Huth) [RHEL-29741]
- s390/nmi: handle vector validity failures for KVM guests (Thomas Huth) [RHEL-29741]
- s390/nmi: handle guarded storage validity failures for KVM guests (Thomas Huth) [RHEL-29741]
- s390/sclp: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-29741]
- s390: make STACK_FRAME_OVERHEAD available via asm-offsets.h (Thomas Huth) [RHEL-29741]
- s390/ftrace: add HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALL support (Thomas Huth) [RHEL-29741]
- s390/ptrace: add function argument access API (Thomas Huth) [RHEL-29741]
- selftests/ftrace: add s390 support for kprobe args tests (Thomas Huth) [RHEL-29741]
- s390/ptrace: fix coding style (Thomas Huth) [RHEL-29741]
- s390/ftrace: provide separate ftrace_caller/ftrace_regs_caller implementations (Thomas Huth) [RHEL-29741]
- s390/ftrace: add ftrace_instruction_pointer_set() helper function (Thomas Huth) [RHEL-29741]
- s390/ftrace: add HAVE_DYNAMIC_FTRACE_WITH_ARGS support (Thomas Huth) [RHEL-29741]
- s390/jump_label: make use of HAVE_JUMP_LABEL_BATCH (Thomas Huth) [RHEL-29741]
- s390/ftrace: add missing serialization for graph caller patching (Thomas Huth) [RHEL-29741]
- s390/ftrace: use text_poke_sync_lock() (Thomas Huth) [RHEL-29741]
- s390/jump_label: use text_poke_sync() (Thomas Huth) [RHEL-29741]
- s390/ftrace: remove dead code (Thomas Huth) [RHEL-29741]
- s390/ftrace: remove incorrect __va usage (Thomas Huth) [RHEL-29741]
- s390/sclp: add __nonstring annotation (Thomas Huth) [RHEL-29741]
- s390/entry: make oklabel within CHKSTG macro local (Thomas Huth) [RHEL-29741]
- s390/sclp: add tracing of SCLP interactions (Thomas Huth) [RHEL-29741]
- s390/debug: fix kernel-doc warnings (Thomas Huth) [RHEL-29741]
- s390/debug: add early tracing support (Thomas Huth) [RHEL-29741]
- s390/debug: fix debug area life cycle (Thomas Huth) [RHEL-29741]
- s390/debug: keep debug data on resize (Thomas Huth) [RHEL-29741]
- s390/hwcaps: make sie capability regular hwcap (Thomas Huth) [RHEL-29741]
- s390/hwcaps: remove hwcap stfle check (Thomas Huth) [RHEL-29741]
- s390/hwcaps: remove z/Architecture mode active check (Thomas Huth) [RHEL-29741]
- s390/hwcaps: use consistent coding style / remove comments (Thomas Huth) [RHEL-29741]
- s390/hwcaps: open code initialization of first six hwcap bits (Thomas Huth) [RHEL-29741]
- s390/hwcaps: split setup_hwcaps() (Thomas Huth) [RHEL-29741]
- s390/hwcaps: move setup_hwcaps() (Thomas Huth) [RHEL-29741]
- s390/hwcaps: add sanity checks (Thomas Huth) [RHEL-29741]
- s390/hwcaps: use named initializers for hwcap string arrays (Thomas Huth) [RHEL-29741]
- s390/hwcaps: introduce HWCAP bit numbers (Thomas Huth) [RHEL-29741]
- s390/hwcaps: shorten HWCAP defines (Thomas Huth) [RHEL-29741]
- s390/cpacf: get rid of register asm (Thomas Huth) [RHEL-29741]
- s390/debug: remove unused print defines (Thomas Huth) [RHEL-29741]
- s390/dasd: remove debug printk (Thomas Huth) [RHEL-29741]
- ipc/msg.c: fix percpu_counter use after free (Rafael Aquini) [RHEL-15602]
- ipc/msg: mitigate the lock contention with percpu counter (Rafael Aquini) [RHEL-15602]
- percpu: add percpu_counter_add_local and percpu_counter_sub_local (Rafael Aquini) [RHEL-15602]
- redhat/configs: Add CONFIG_USB_PCI_AMD (Desnes Nunes) [RHEL-28810]
- redhat/configs: Add CONFIG_USB_LJCA (Desnes Nunes) [RHEL-28810]
- redhat/configs: Add CONFIG_USB_CHIPIDEA_NPCM (Desnes Nunes) [RHEL-28810]
- redhat/configs: Add CONFIG_TYPEC_MUX_PTN36502 (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: set the dma max_seg_size (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- xhci: tracing: Use the new __vstring() helper (Desnes Nunes) [RHEL-28810]
- Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (Desnes Nunes) [RHEL-28810]
- usb: misc: onboard_hub: use pointer consistently in the probe function (Desnes Nunes) [RHEL-28810]
- usb: typec: ucsi: Fix race between typec_switch and role_switch (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Quectel EG912Y module support (Desnes Nunes) [RHEL-28810]
- USB: serial: ftdi_sio: update Actisense PIDs constant names (Desnes Nunes) [RHEL-28810]
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (Desnes Nunes) [RHEL-28810]
- usb: typec: ucsi: fix gpio-based orientation detection (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Quectel RM500Q R13 firmware support (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Foxconn T99W265 with new baseline (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (Desnes Nunes) [RHEL-28810]
- r8152: add vendor/device ID pair for ASUS USB-C2500 (Desnes Nunes) [RHEL-28810]
- Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (Desnes Nunes) [RHEL-28810]
- usb: typec: class: fix typec_altmode_put_partner to put plugs (Desnes Nunes) [RHEL-28810]
- USB: gadget: core: adjust uevent timing on gadget unbind (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix memory leak in margining_port_remove() (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Luat Air72*U series products (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Fibocom L7xx modules (Desnes Nunes) [RHEL-28810]
- USB: xhci-plat: fix legacy PHY double init (Desnes Nunes) [RHEL-28810]
- usb: typec: tipd: Supply also I2C driver data (Desnes Nunes) [RHEL-28810]
- i2c: Add i2c_get_match_data() (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: fix in-ep's start-split check failure (Desnes Nunes) [RHEL-28810]
- usb: dwc3: set the dma max_seg_size (Desnes Nunes) [RHEL-28810]
- usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (Desnes Nunes) [RHEL-28810]
- usb: dwc3: add missing of_node_put and platform_device_put (Desnes Nunes) [RHEL-28810]
- usb: dwc3: Fix default mode initialization (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Fix a memory leak in an error handling path (Desnes Nunes) [RHEL-28810]
- usb: typec: tcpm: Skip hard reset when in error recovery (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: hcd: add missing phy name to example (Desnes Nunes) [RHEL-28810]
- USB: serial: option: don't claim interface 4 for ZTE MF290 (Desnes Nunes) [RHEL-28810]
- thunderbolt: Only add device router DP IN to the head of the DP resource list (Desnes Nunes) [RHEL-28810]
- thunderbolt: Send uevent after asymmetric/symmetric switch (Desnes Nunes) [RHEL-28810]
- usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: fsa4480: Add compatible for OCP96011 (Desnes Nunes) [RHEL-28810]
- usb: typec: fsa4480: Add support to swap SBU orientation (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: fsa4480: Add data-lanes property to endpoint (Desnes Nunes) [RHEL-28810]
- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: rockchip,dwc3: update inno usb2 phy binding name (Desnes Nunes) [RHEL-28810]
- Revert "dt-bindings: usb: Add bindings for multiport properties on DWC3 controller" (Desnes Nunes) [RHEL-28810]
- Revert "dt-bindings: usb: qcom,dwc3: Add bindings for SC8280 Multiport" (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix one kernel-doc comment (Desnes Nunes) [RHEL-28810]
- usb: core: Remove duplicated check in usb_hub_create_port_device (Desnes Nunes) [RHEL-28810]
- usb: typec: tcpm: Add additional checks for contaminant (Desnes Nunes) [RHEL-28810]
- usb: dwc3: add optional PHY interface clocks (Desnes Nunes) [RHEL-28810]
- usb: typec: add support for PTN36502 redriver (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: add NXP PTN36502 Type-C redriver bindings (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Fix unused ci_hdrc_usb2_of_match warning for !CONFIG_OF (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Add support for NPCM (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: ci-hdrc-usb2: add npcm750 and npcm845 compatible (Desnes Nunes) [RHEL-28810]
- usb: chipidea: add CI_HDRC_FORCE_VBUS_ACTIVE_ALWAYS flag (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: vialab,vl817: remove reset-gpios from required list (Desnes Nunes) [RHEL-28810]
- usb-storage,uas: make internal quirks flags 64bit (Desnes Nunes) [RHEL-28810]
- usb-storage: remove UNUSUAL_VENDOR_INTF macro (Desnes Nunes) [RHEL-28810]
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (Desnes Nunes) [RHEL-28810]
- usb: host: xhci-plat: fix possible kernel oops while resuming (Desnes Nunes) [RHEL-28810]
- usb: xhci: Implement xhci_handshake_check_state() helper (Desnes Nunes) [RHEL-28810]
- xhci: split free interrupter into separate remove and free parts (Desnes Nunes) [RHEL-28810]
- xhci: Enable RPM on controllers that support low-power states (Desnes Nunes) [RHEL-28810]
- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (Desnes Nunes) [RHEL-28810]
- xhci: Simplify event ring dequeue pointer update for port change events (Desnes Nunes) [RHEL-28810]
- xhci: simplify event ring dequeue tracking for transfer events (Desnes Nunes) [RHEL-28810]
- xhci: Clean up xhci_{alloc,free}_erst() declarations (Desnes Nunes) [RHEL-28810]
- usb: Annotate struct urb_priv with __counted_by (Desnes Nunes) [RHEL-28810]
- xhci: Clean up stale comment on ERST_SIZE macro (Desnes Nunes) [RHEL-28810]
- xhci: Clean up ERST_PTR_MASK inversion (Desnes Nunes) [RHEL-28810]
- xhci: Expose segment numbers in debugfs (Desnes Nunes) [RHEL-28810]
- xhci: Update last segment pointer after Event Ring expansion (Desnes Nunes) [RHEL-28810]
- xhci: Adjust segment numbers after ring expansion (Desnes Nunes) [RHEL-28810]
- xhci: Use more than one Event Ring segment (Desnes Nunes) [RHEL-28810]
- xhci: Set DESI bits in ERDP register correctly (Desnes Nunes) [RHEL-28810]
- xhci: expand next_trb() helper to support more ring types (Desnes Nunes) [RHEL-28810]
- xhci: Add busnumber to port tracing (Desnes Nunes) [RHEL-28810]
- xhci: pass port structure to tracing instead of port number (Desnes Nunes) [RHEL-28810]
- thunderbolt: Configure asymmetric link if needed and bandwidth allows (Desnes Nunes) [RHEL-28810]
- thunderbolt: Add support for asymmetric link (Desnes Nunes) [RHEL-28810]
- thunderbolt: Introduce tb_switch_depth() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Introduce tb_for_each_upstream_port_on_path() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Introduce tb_port_path_direction_downstream() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Set path power management packet support bit for USB4 v2 routers (Desnes Nunes) [RHEL-28810]
- thunderbolt: Change bandwidth reservations to comply USB4 v2 (Desnes Nunes) [RHEL-28810]
- thunderbolt: Make is_gen4_link() available to the rest of the driver (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use constants for path weight and priority (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: ti,tps6598x: Disallow undefined properties (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: gpio-sbu-mux: Make 'mode-switch' not required (Desnes Nunes) [RHEL-28810]
- usb: Inform the USB Type-C class about enumerated devices (Desnes Nunes) [RHEL-28810]
- usb: typec: Link enumerated USB devices with Type-C partner (Desnes Nunes) [RHEL-28810]
- media: cx231xx: Use EP5_BUF_SIZE macro (Desnes Nunes) [RHEL-28810]
- thunderbolt: Add DP IN added last in the head of the list of DP resources (Desnes Nunes) [RHEL-28810]
- thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (Desnes Nunes) [RHEL-28810]
- thunderbolt: Log NVM version of routers and retimers (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (Desnes Nunes) [RHEL-28810]
- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix typo of HPD bit for Hot Plug Detect (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix typo in enum tb_link_width kernel-doc (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (Desnes Nunes) [RHEL-28810]
- thunderbolt: Check for unplugged router in tb_switch_clx_disable() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Make tb_switch_clx_is_supported() static (Desnes Nunes) [RHEL-28810]
- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (Desnes Nunes) [RHEL-28810]
- thunderbolt: dma_test: Use enum tb_link_width (Desnes Nunes) [RHEL-28810]
- usb: typec: altmodes/displayport: fixup drm internal api change vs new user. (Desnes Nunes) [RHEL-28810]
- drm: Add HPD state to drm_connector_oob_hotplug_event() (Desnes Nunes) [RHEL-28810]
- usb: Add support for Intel LJCA device (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add status trace for tps25750 (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add power status trace for tps25750 (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add trace for tps25750 irq (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add TPS25750 support (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add device data to of_device_id (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Refactor tps6598x port registration (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add patch mode to tps6598x (Desnes Nunes) [RHEL-28810]
- USB: typec: tsp6598x: Add cmd timeout and response delay (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: tps6598x: Add tps25750 (Desnes Nunes) [RHEL-28810]
- usb: Use device_get_match_data() (Desnes Nunes) [RHEL-28810]
- usb: dwc2: add pci_device_id driver_data parse support (Desnes Nunes) [RHEL-28810]
- usb: usbtest: fix a type promotion bug (Desnes Nunes) [RHEL-28810]
- usb: ucsi: glink: use the connector orientation GPIO to provide switch events (Desnes Nunes) [RHEL-28810]
- usb: dwc3: document gfladj_refclk_lpm_sel field (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: gpio-sbu-mux: Add an entry for CBDTU02043 (Desnes Nunes) [RHEL-28810]
- docs: driver-api: usb: update dma info (Desnes Nunes) [RHEL-28810]
- USB: dma: remove unused function prototype (Desnes Nunes) [RHEL-28810]
- usb: atm: Use size_add() in call to struct_size() (Desnes Nunes) [RHEL-28810]
- usb: gadget: clarify usage of USB_GADGET_DELAYED_STATUS (Desnes Nunes) [RHEL-28810]
- usb: pd: Exposing the Peak Current value of Fixed Supplies to user space (Desnes Nunes) [RHEL-28810]
- usb:typec:tcpm:support double Rp to Vbus cable as sink (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: improve split scheduling by separate IN/OUT budget (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: add a bandwidth budget table (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: ci-hdrc-usb2: Allow "fsl,imx27-usb" to be passed alone (Desnes Nunes) [RHEL-28810]
- usb: pci-quirks: handle HAS_IOPORT dependency for UHCI handoff (Desnes Nunes) [RHEL-28810]
- usb: pci-quirks: handle HAS_IOPORT dependency for AMD quirk (Desnes Nunes) [RHEL-28810]
- usb: pci-quirks: group AMD specific quirk code together (Desnes Nunes) [RHEL-28810]
- usbmon: Use list_for_each_entry() helper (Desnes Nunes) [RHEL-28810]
- usb: chipidea: tegra: Consistently use dev_err_probe() (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Simplify Tegra DMA alignment code (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Fix DMA overwrite for Tegra (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: dwc3: Add SDX75 compatible (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: dwc3: Add DWC_usb3 TX/RX threshold configurable (Desnes Nunes) [RHEL-28810]
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: dwc3: Add Realtek DHC RTD SoC DWC3 USB (Desnes Nunes) [RHEL-28810]
- usb: dwc3: add Realtek DHC RTD SoC dwc3 glue layer driver (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (Desnes Nunes) [RHEL-28810]
- usb: pd: Add helper macro to get Type C cable speed (Desnes Nunes) [RHEL-28810]
- usb: typec: Add Active or Passive cable defination to cable discover mode VDO (Desnes Nunes) [RHEL-28810]
- usb: typec: Add Displayport Alternate Mode 2.1 Support (Desnes Nunes) [RHEL-28810]
- usb: xhci: Move extcaps related macros to respective header file (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: Add bindings for multiport properties on DWC3 controller (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: qcom,dwc3: Add bindings for SC8280 Multiport (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: enable sysfs usb role access (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- media: cx231xx: Add EP5_BUF_SIZE and EP5_TIMEOUT_MS macros (Desnes Nunes) [RHEL-28810]
- media: cx231xx: Switch to use kmemdup() helper (Desnes Nunes) [RHEL-28810]
- media: gspca: cpia1: shift-out-of-bounds in set_flicker (Desnes Nunes) [RHEL-28810]
- media: usb: siano: Use kmemdup to simplify kmalloc and memcpy logic (Desnes Nunes) [RHEL-28810]
- thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (Desnes Nunes) [RHEL-28810]
- phy: broadcom: sr-usb: fix Wvoid-pointer-to-enum-cast warning (Desnes Nunes) [RHEL-28810]
- phy: fsl-imx8mq-usb: add dev_err_probe if getting vbus failed (Desnes Nunes) [RHEL-28810]
- phy: fsl-imx8mp-usb: add support for phy tuning (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: check return value of devm_kzalloc() (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Clear the driver reference in usb-phy dev (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Support sleepwalk for Tegra234 (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: Drop if block with always false condition (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: fix return value check of mmc_add_host() (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: add 74 Clocks in power on flow (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: Fix build errors/warnings for unused variable (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: Let MMC core handle runtime PM (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: Fix long reads when clock is prescaled (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Fix clang -Wsometimes-uninitialized in rts5261_init_from_hw() (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (Desnes Nunes) [RHEL-28810]
- misc: rtsx: add rts5261 efuse function (Desnes Nunes) [RHEL-28810]
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (Desnes Nunes) [RHEL-28810]
- misc: rtsx_pcr: Fix a typo (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Avoid mangling IRQ during runtime PM (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Remove usage of the deprecated "pci-dma-compat.h" API (Desnes Nunes) [RHEL-28810]
- mlxsw: core_env: Fix driver initialization with old firmware (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Register netdevice notifier before nexthop (Ivan Vecera) [RHEL-34673]
- mlxsw: pci: Allocate skbs using GFP_KERNEL during initialization (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_ethtool: Fix -Wformat-truncation warning (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Fix -Wformat-truncation warning (Ivan Vecera) [RHEL-34673]
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Fill blocks with high entropy first (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Save chosen elements in all blocks per search (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Save chosen elements per block (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Add a bitmap to save which blocks are chosen (Ivan Vecera) [RHEL-34673]
- mlxsw: Mark high entropy key blocks (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_span: Annotate struct mlxsw_sp_span with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Annotate struct mlxsw_sp_nexthop_group_info with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Annotate struct mlxsw_sp_counter_pool with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: core: Annotate struct mlxsw_env with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: Annotate struct mlxsw_linecards with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: i2c: Utilize standard macros for dividing buffer into chunks (Ivan Vecera) [RHEL-34673]
- mlxsw: core: Extend allowed list of external cooling devices for thermal zone binding (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Limit MTBR register payload to a single data record (Ivan Vecera) [RHEL-34673]
- mlxsw: Edit IPv6 key blocks to use one less block for multicast forwarding (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_acl_flex_keys: Add 'ipv4_5b' flex key (Ivan Vecera) [RHEL-34673]
- mlxsw: Add 'ipv4_5' flex key (Ivan Vecera) [RHEL-34673]
- mlxsw: Use size_mul() in call to struct_size() (Ivan Vecera) [RHEL-34673]
- mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (Ivan Vecera) [RHEL-34673]
- mlxsw: i2c: Limit single transaction buffer size (Ivan Vecera) [RHEL-34673]
- mlxsw: i2c: Fix chunk size setting in output mailbox buffer (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: Fix test failure on Spectrum-4 (Ivan Vecera) [RHEL-34673]
- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Fix SSPR register layout (Ivan Vecera) [RHEL-34673]
- mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Stop ignoring learning notifications from redirected traffic (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Disable learning and security lookup when redirecting (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_actions: Add IGNORE_ACTION (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Use is_zero_ether_addr() instead of ether_addr_equal() (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: router_bridge_lag: Add a new selftest (Ivan Vecera) [RHEL-34673]
- mlxsw: Set port STP state on bridge enslavement (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Remove unused function declarations (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rif_bridge: Add a new selftest (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rif_lag_vlan: Add a new selftest (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rif_lag: Add a new selftest (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: IPv6 events: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: RIF: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: hw_stats: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: FIB: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_nve: Do not take reference when looking up netdevice (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Drop unused functions mlxsw_sp_port_lower_dev_hold/_put() (Ivan Vecera) [RHEL-34673]
- mlxsw: core_env: Read transceiver module EEPROM in 128 bytes chunks (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Increase Management Cable Info Access Register length (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Remove unused function argument (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Add Management Capabilities Mask Register (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Move 'mpsc' definition in 'mlxsw_reg_infos' (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Permit enslavement to netdevices with uppers (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device deslavement (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device enslavement (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay neighbours when RIF is made (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay MACVLANs when RIF is made (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Offload ethernet nexthops when RIF is made (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Join RIFs of LAG upper VLANs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Replay switchdev objects on port join (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: On port enslavement to a LAG, join upper's bridges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Add a replay_deslavement argument to event handlers (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Allow event handlers to check unowned bridges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Split a helper out of mlxsw_sp_netdevice_event() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper to schedule neighbour work (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Allow address handlers to run on bridge ports (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rtnetlink: Drop obsolete tests (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Manage RIFs on PVID change (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: mlxsw_sp_inetaddr_bridge_event: Add an argument (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Adjust mlxsw_sp_inetaddr_vlan_event() coding style (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Take VID for VLAN FIDs from RIF params (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Pass struct mlxsw_sp_rif_params to fid_get (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Pass extack to mlxsw_sp_br_ban_rif_pvid_change() (Ivan Vecera) [RHEL-34673]
- selftests: forwarding: Add test cases for flower port range matching (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: Test port range registers' occupancy (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: Add scale test for port ranges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Add ability to match on port ranges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_acl: Add port range key element (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_port_range: Add devlink resource support (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_port_range: Add port range core (Ivan Vecera) [RHEL-34673]
- mlxsw: resource: Add resource identifier for port range registers (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Add Policy-Engine Port Range Register (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Fix an IS_ERR() vs NULL check (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Track next hops at CRIFs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Split nexthop finalization to two stages (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use router.lb_crif instead of .lb_rif_index (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Link CRIFs to RIFs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Maintain CRIF for fallback loopback RIF (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Maintain a hash table of CRIFs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use mlxsw_sp_ul_rif_get() to get main VRF LB RIF (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Add extack argument to mlxsw_sp_lb_rif_init() (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: one_armed_router: Use port MAC for bridge address (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: vxlan: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: spectrum: q_in_vni_veto: Disable IPv6 autogen on a bridge (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: qos_mc_aware: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: qos_ets_strict: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: qos_dscp_bridge: Disable IPv6 autogen on a bridge (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: mirror_gre_scale: Disable IPv6 autogen on a bridge (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: extack: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: q_in_q_veto: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Move IPIP init up (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper for RIF migration (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Add a helper to check if netdev has addresses (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper to free a RIF (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access nhgi->rif through a helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access nh->rif->dev through a helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access rif->dev from params in mlxsw_sp_rif_create() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access rif->dev through a helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Add a helper specifically for joining a LAG (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper from mlxsw_sp_port_vlan_router_join() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Privatize mlxsw_sp_rif_dev() (Ivan Vecera) [RHEL-34673]
- mlxsw: Convert does-RIF-have-this-netdev queries to a dedicated helper (Ivan Vecera) [RHEL-34673]
- mlxsw: Convert RIF-has-netdevice queries to a dedicated helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Reuse work neighbor initialization in work scheduler (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use the available router pointer for netevent handling (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Pass router to mlxsw_sp_router_schedule_work() directly (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Move here inetaddr validator notifiers (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: mlxsw_sp_router_fini(): Extract a helper variable (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: egress_vid_classification: Fix the diagram (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: ingress_rif_conf_1d: Fix the diagram (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Do not query MAX_VRS on each iteration (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Do not query MAX_RIFS on each iteration (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use extack in mlxsw_sp~_rif_ipip_lb_configure() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Clarify a comment (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Add ability to match on layer 2 miss (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Do not force matching on iif (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Split iif parsing to a separate function (Ivan Vecera) [RHEL-34673]
- mlxfw: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Ivan Vecera) [RHEL-34673]
- selftests: forwarding: introduce helper for standard ethtool counters (Ivan Vecera) [RHEL-34673]
- selftests: forwarding: generalize bail_on_lldpad from mlxsw (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Simplify transceiver module get_temp() callback (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Make mlxsw_thermal_module_init() void (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Use static trip points for transceiver modules (Ivan Vecera) [RHEL-34673]
- net/mlxsw: Convert to i2c's .probe_new() (Ivan Vecera) [RHEL-34673]
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Ivan Vecera) [RHEL-32141]
- cgroup/cpuset: Fix retval in update_cpumask() (Waiman Long) [RHEL-34600]
- cgroup/cpuset: Fix a memory leak in update_exclusive_cpumask() (Waiman Long) [RHEL-34600]
- kernel/cgroup: use kernfs_create_dir_ns() (Waiman Long) [RHEL-34600]
- PM: sleep: Remove obsolete comment from unlock_system_sleep() (Waiman Long) [RHEL-34600]
- Documentation: PM: Adjust freezing-of-tasks.rst to the freezer changes (Waiman Long) [RHEL-34600]
- cgroup: Move rcu_head up near the top of cgroup_root (Waiman Long) [RHEL-34600]
- cgroup: Add a new helper for cgroup1 hierarchy (Waiman Long) [RHEL-34600]
- cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (Waiman Long) [RHEL-34600]
- cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (Waiman Long) [RHEL-34600]
- cgroup: Make operations on the cgroup root_list RCU safe (Waiman Long) [RHEL-34600]
- cgroup: Remove unnecessary list_empty() (Waiman Long) [RHEL-34600]
- cgroup_freezer: cgroup_freezing: Check if not frozen (Waiman Long) [RHEL-34600]
- sched: psi: fix unprivileged polling against cgroups (Waiman Long) [RHEL-34600]
- cgroup: use legacy_name for cgroup v1 disable info (Waiman Long) [RHEL-34600]
- cgroup: Avoid extra dereference in css_populate_dir() (Waiman Long) [RHEL-34600]
- cgroup: Check for ret during cgroup1_base_files cft addition (Waiman Long) [RHEL-34600]
- sched/core: Update stale comment in try_to_wake_up() (Waiman Long) [RHEL-34600]
- cgroup: Remove duplicates in cgroup v1 tasks file (Waiman Long) [RHEL-34600]
- cgroup: fix build when CGROUP_SCHED is not enabled (Waiman Long) [RHEL-34600]
- cgroup: Avoid -Wstringop-overflow warnings (Waiman Long) [RHEL-34600]
- cgroup:namespace: Remove unused cgroup_namespaces_init() (Waiman Long) [RHEL-34600]
- cgroup/rstat: Record the cumulative per-cpu time of cgroup and its descendants (Waiman Long) [RHEL-34600]
- cgroup: clean up if condition in cgroup_pidlist_start() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete function name in cgroup_destroy_locked() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete function name above css_free_rwork_fn() (Waiman Long) [RHEL-34600]
- cgroup/cpuset: fix kernel-doc (Waiman Long) [RHEL-34600]
- cgroup: clean up printk() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete comment above cgroup_create() (Waiman Long) [RHEL-34600]
- cgroup/misc: Store atomic64_t reads to u64 (Waiman Long) [RHEL-34600]
- cgroup/misc: Change counters to be explicit 64bit types (Waiman Long) [RHEL-34600]
- cgroup/misc: update struct members descriptions (Waiman Long) [RHEL-34600]
- cgroup: remove cgrp->kn check in css_populate_dir() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete function name (Waiman Long) [RHEL-34600]
- cgroup: use cached local variable parent in for loop (Waiman Long) [RHEL-34600]
- cgroup: put cgroup_tryget_css() inside CONFIG_CGROUP_SCHED (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete comment above for_each_css() (Waiman Long) [RHEL-34600]
- cgroup/cpuset: avoid unneeded cpuset_mutex re-lock (Waiman Long) [RHEL-34600]
- cgroup: minor cleanup for cgroup_extra_stat_show() (Waiman Long) [RHEL-34600]
- cgroup: remove unneeded return value of cgroup_rm_cftypes_locked() (Waiman Long) [RHEL-34600]
- kernfs: add stub helper for kernfs_generic_poll() (Waiman Long) [RHEL-34600]
- sched/psi: Select KERNFS as needed (Waiman Long) [RHEL-34600]
- sched: add throttled time stat for throttled children (Waiman Long) [RHEL-34600]
- sched: don't account throttle time for empty groups (Waiman Long) [RHEL-34600]
- sched/psi: use kernfs polling functions for PSI trigger polling (Waiman Long) [RHEL-34600]
- psi: remove 500ms min window size limitation for triggers (Waiman Long) [RHEL-34600]
- cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() (Waiman Long) [RHEL-34600]
- cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex (Waiman Long) [RHEL-34600]
- freezer,umh: Fix call_usermode_helper_exec() vs SIGKILL (Waiman Long) [RHEL-34600]
- sched: Fix race in task_call_func() (Waiman Long) [RHEL-34600]
- sched/psi: Per-cgroup PSI accounting disable/re-enable interface (Waiman Long) [RHEL-34600]
- sched: Fix more TASK_state comparisons (Waiman Long) [RHEL-34600]
- sched: Fix TASK_state comparisons (Waiman Long) [RHEL-34600]
- freezer,sched: Rewrite core freezer logic (Waiman Long) [RHEL-34600]
- cgroup.c: remove redundant check for mixable cgroup in cgroup_migrate_vet_dst (Waiman Long) [RHEL-34600]
- ethtool: add SET for TCP_DATA_SPLIT ringparam (Ivan Vecera) [RHEL-32112]
- i40e: Report MFS in decimal base instead of hex (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: fix vf may be used uninitialized in this function warning (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: fix i40e_count_filters() to count only active/new filters (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Enforce software interrupt during busy-poll exit (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: remove unnecessary qv_info ptr NULL checks (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Remove VEB recursion (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Fix broken support for floating VEBs (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Add helpers to find VSI and VEB by SEID and use them (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Introduce and use macros for iterating VSIs and VEBs (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Use existing helper to find flow director VSI (Kamal Heib) [RHEL-17460 RHEL-25596]
- cpufreq: intel_pstate: Update default EPPs for Meteor Lake (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Allow model specific EPPs (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: fix pstate limits enforcement for adjust_perf call back (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: remove cpudata::prev_cummulative_iowait (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Refine computation of P-state for given frequency (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Update hybrid scaling factor for Meteor Lake (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Prioritize firmware-provided balance performance EPP (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Revise global turbo disable check (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: set stale CPU frequency to minimum (Steve Best) [RHEL-34665]
- bitfield: add FIELD_PREP_CONST() (Steve Best) [RHEL-34665]
- NFSv4.1/pnfs: fix NFS with TLS in pnfs (Benjamin Coddington) [RHEL-34576]
- octeontx2-af: Use separate handlers for interrupts (Kamal Heib) [RHEL-35170] {CVE-2024-27030}
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Ewan D. Milne) [RHEL-35078] {CVE-2024-26993}
- init/main.c: Fix potential static_command_line memory overflow (Steve Best) [RHEL-35088] {CVE-2024-26988}
- tls: remove redundant assignment to variable decrypted (Sabrina Dubroca) [RHEL-29306]
- net: skbuff: generalize the skb->decrypted bit (Sabrina Dubroca) [RHEL-29306]
- tls: fix lockless read of strp->msg_ready in ->poll (Sabrina Dubroca) [RHEL-29306]
- tls: get psock ref after taking rxlock to avoid leak (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: add test with a partially invalid iov (Sabrina Dubroca) [RHEL-29306]
- tls: adjust recv return with async crypto and failed copy to userspace (Sabrina Dubroca) [RHEL-29306]
- tls: recv: process_rx_list shouldn't use an offset with kvec (Sabrina Dubroca) [RHEL-29306]
- tls: fix peeking with sync+async decryption (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: add test for peeking past a record of a different type (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: add test for merging of same-type control messages (Sabrina Dubroca) [RHEL-29306]
- tls: don't skip over different type records from the rx_list (Sabrina Dubroca) [RHEL-29306]
- tls: stop recv() if initial process_rx_list gave us non-DATA (Sabrina Dubroca) [RHEL-29306]
- tls: break out of main loop when PEEK gets a non-data record (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: increase the wait in poll_partial_rec_async (Sabrina Dubroca) [RHEL-29306]
- net: tls: fix returned read length with async decrypt (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: use exact comparison in recv_partial (Sabrina Dubroca) [RHEL-29306]
- net: tls, add test to capture error on large splice (Sabrina Dubroca) [RHEL-29306]
- tls: Use size_add() in call to struct_size() (Sabrina Dubroca) [RHEL-29306]
- net/tls: avoid TCP window full during ->read_sock() (Sabrina Dubroca) [RHEL-29306]
- PCI: Fix pci_rh_check_status() call semantics (Luiz Capitulino) [RHEL-35032]
- ionic: keep stats struct local to error handling (Michal Schmidt) [RHEL-36065]
- ionic: better dma-map error handling (Michal Schmidt) [RHEL-36065]
- ionic: remove unnecessary NULL test (Michal Schmidt) [RHEL-36065]
- ionic: rearrange ionic_queue for better layout (Michal Schmidt) [RHEL-36065]
- ionic: rearrange ionic_qcq (Michal Schmidt) [RHEL-36065]
- ionic: carry idev in ionic_cq struct (Michal Schmidt) [RHEL-36065]
- ionic: refactor skb building (Michal Schmidt) [RHEL-36065]
- ionic: fold adminq clean into service routine (Michal Schmidt) [RHEL-36065]
- ionic: use specialized desc info structs (Michal Schmidt) [RHEL-36065]
- ionic: remove the cq_info to save more memory (Michal Schmidt) [RHEL-36065]
- ionic: remove callback pointer from desc_info (Michal Schmidt) [RHEL-36065]
- ionic: move adminq-notifyq handling to main file (Michal Schmidt) [RHEL-36065]
- ionic: drop q mapping (Michal Schmidt) [RHEL-36065]
- ionic: remove desc, sg_desc and cmb_desc from desc_info (Michal Schmidt) [RHEL-36065]
- ionic: change MODULE_AUTHOR to person name (Michal Schmidt) [RHEL-36065]
- ionic: Clean RCT ordering issues (Michal Schmidt) [RHEL-36065]
- ionic: Use CQE profile for dim (Michal Schmidt) [RHEL-36065]
- ionic: change the hwstamp likely check (Michal Schmidt) [RHEL-36065]
- ionic: reduce the use of netdev (Michal Schmidt) [RHEL-36065]
- ionic: Pass local netdev instead of referencing struct (Michal Schmidt) [RHEL-36065]
- ionic: Check stop no restart (Michal Schmidt) [RHEL-36065]
- ionic: Clean up BQL logic (Michal Schmidt) [RHEL-36065]
- ionic: Make use napi_consume_skb (Michal Schmidt) [RHEL-36065]
- ionic: Shorten a Tx hotpath (Michal Schmidt) [RHEL-36065]
- ionic: Change default number of descriptors for Tx and Rx (Michal Schmidt) [RHEL-36065]
- ionic: Rework Tx start/stop flow (Michal Schmidt) [RHEL-36065]
- ionic: restore netdev feature bits after reset (Michal Schmidt) [RHEL-36065]
- ionic: check cmd_regs before copying in or out (Michal Schmidt) [RHEL-36065]
- ionic: check before releasing pci regions (Michal Schmidt) [RHEL-36065]
- ionic: use pci_is_enabled not open code (Michal Schmidt) [RHEL-36065]
- ionic: implement xdp frags support (Michal Schmidt) [RHEL-36065]
- ionic: add ndo_xdp_xmit (Michal Schmidt) [RHEL-36065]
- ionic: Add XDP_REDIRECT support (Michal Schmidt) [RHEL-36065]
- ionic: Add XDP_TX support (Michal Schmidt) [RHEL-36065]
- ionic: Add XDP packet headroom (Michal Schmidt) [RHEL-36065]
- ionic: add initial framework for XDP support (Michal Schmidt) [RHEL-36065]
- ionic: use dma range APIs (Michal Schmidt) [RHEL-36065]
- ionic: add helpers for accessing buffer info (Michal Schmidt) [RHEL-36065]
- ionic: set adminq irq affinity (Michal Schmidt) [RHEL-36065]
- ionic: minimal work with 0 budget (Michal Schmidt) [RHEL-36065]
- ionic: fill out pci error handlers (Michal Schmidt) [RHEL-36065]
- ionic: lif debugfs refresh on reset (Michal Schmidt) [RHEL-36065]
- ionic: use timer_shutdown_sync (Michal Schmidt) [RHEL-36065]
- ionic: no fw read when PCI reset failed (Michal Schmidt) [RHEL-36065]
- ionic: prevent pci disable of already disabled device (Michal Schmidt) [RHEL-36065]
- ionic: bypass firmware cmds when stuck in reset (Michal Schmidt) [RHEL-36065]
- ionic: keep filters across FLR (Michal Schmidt) [RHEL-36065]
- ionic: pass opcode to devcmd_wait (Michal Schmidt) [RHEL-36065]
- ionic: Re-arrange ionic_intr_info struct for cache perf (Michal Schmidt) [RHEL-36065]
- ionic: Make the check for Tx HW timestamping more obvious (Michal Schmidt) [RHEL-36065]
- ionic: Don't check null when calling vfree() (Michal Schmidt) [RHEL-36065]
- ionic: set ionic ptr before setting up ethtool ops (Michal Schmidt) [RHEL-36065]
- ionic: Use cached VF attributes (Michal Schmidt) [RHEL-36065]
- ionic: Fix dim work handling in split interrupt mode (Michal Schmidt) [RHEL-36065]
- ionic: fix snprintf format length warning (Michal Schmidt) [RHEL-36065]
- ionic: replace deprecated strncpy with strscpy (Michal Schmidt) [RHEL-36065]
- ionic: expand the descriptor bufs array (Michal Schmidt) [RHEL-36065]
- ionic: add a check for max SGs and SKB frags (Michal Schmidt) [RHEL-36065]
- ionic: count SGs in packet to minimize linearize (Michal Schmidt) [RHEL-36065]
- ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (Michal Schmidt) [RHEL-36065]
- ionic: Remove unused declarations (Michal Schmidt) [RHEL-36065]
- ionic: Add missing err handling for queue reconfig (Michal Schmidt) [RHEL-36065]
- ionic: add FLR recovery support (Michal Schmidt) [RHEL-36065]
- ionic: pull out common bits from fw_up (Michal Schmidt) [RHEL-36065]
- ionic: extract common bits from ionic_probe (Michal Schmidt) [RHEL-36065]
- ionic: extract common bits from ionic_remove (Michal Schmidt) [RHEL-36065]
- ionic: remove dead device fail path (Michal Schmidt) [RHEL-36065]
- ionic: remove WARN_ON to prevent panic_on_warn (Michal Schmidt) [RHEL-36065]
- ionic: use vmalloc_array and vcalloc (Michal Schmidt) [RHEL-36065]
- ionic: add support for ethtool extended stat link_down_count (Michal Schmidt) [RHEL-36065]
- ionic: catch failure from devlink_alloc (Michal Schmidt) [RHEL-36065]
- ionic: remove noise from ethtool rxnfc error msg (Michal Schmidt) [RHEL-36065]
- ionic: Don't overwrite the cyclecounter bitmask (Michal Schmidt) [RHEL-36065]
- ionic: Remove redundant pci_clear_master (Michal Schmidt) [RHEL-36065]
- ionic: add tx/rx-push support with device Component Memory Buffers (Michal Schmidt) [RHEL-36065]
- ionic: remove unnecessary void casts (Michal Schmidt) [RHEL-36065]
- ionic: remove unnecessary indirection (Michal Schmidt) [RHEL-36065]
- ionic: missed doorbell workaround (Michal Schmidt) [RHEL-36065]
- ionic: clear up notifyq alloc commentary (Michal Schmidt) [RHEL-36065]
- ionic: clean interrupt before enabling queue to avoid credit race (Michal Schmidt) [RHEL-36065]
- net: ionic: Fix error handling in ionic_init_module() (Michal Schmidt) [RHEL-36065]
- ionic: refactor use of ionic_rx_fill() (Michal Schmidt) [RHEL-36065]
- ionic: enable tunnel offloads (Michal Schmidt) [RHEL-36065]
- ionic: new ionic device identity level and VF start control (Michal Schmidt) [RHEL-36065]
- ionic: only save the user set VF attributes (Michal Schmidt) [RHEL-36065]
- ionic: replay VF attributes after fw crash recovery (Michal Schmidt) [RHEL-36065]
- ionic: catch NULL pointer issue on reconfig (Michal Schmidt) [RHEL-36065]
- ionic: VF initial random MAC address if no assigned mac (Michal Schmidt) [RHEL-36065]
- ionic: fix up issues with handling EAGAIN on FW cmds (Michal Schmidt) [RHEL-36065]
- ionic: clear broken state on generation change (Michal Schmidt) [RHEL-36065]
- net: ionic: fix error check for vlan flags in ionic_set_nic_features() (Michal Schmidt) [RHEL-36065]
- ionic: convert users of bitmap_foo() to linkmode_foo() (Michal Schmidt) [RHEL-36065]
- arm64: add dependency between vmlinuz.efi and Image (Lenny Szubowicz) [RHEL-25537]
- aarch64: enable zboot (Lenny Szubowicz) [RHEL-25537]
- arm64: efi: enable generic EFI compressed boot (Lenny Szubowicz) [RHEL-25537]
- kbuild: factor out the common installation code into scripts/install.sh (Lenny Szubowicz) [RHEL-25537]
- ipv6: fib6_rules: flush route cache when rule is changed (Hangbin Liu) [RHEL-31050]
- net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (Hangbin Liu) [RHEL-31050 RHEL-33271] {CVE-2024-26852}
- ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (Hangbin Liu) [RHEL-31050]
- ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid (Hangbin Liu) [RHEL-31050]
- ipv6: mcast: remove one synchronize_net() barrier in ipv6_mc_down() (Hangbin Liu) [RHEL-31050]
- ipv6: Ensure natural alignment of const ipv6 loopback and router addresses (Hangbin Liu) [RHEL-31050]
- ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (Hangbin Liu) [RHEL-29532 RHEL-31050] {CVE-2024-26631}
- net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX (Hangbin Liu) [RHEL-31050]
- ipv6: remove hard coded limitation on ipv6_pinfo (Hangbin Liu) [RHEL-31050]
- tools headers UAPI: Sync the linux/in.h with the kernel sources (Hangbin Liu) [RHEL-31050]
- ipv{4,6}/raw: fix output xfrm lookup wrt protocol (Hangbin Liu) [RHEL-31050]
- net: openvswitch: limit the number of recursions from action sets (Aaron Conole) [RHEL-23575] {CVE-2024-1151}
- RHEL: enable CONFIG_AMD_ATL (Aristeu Rozanski) [RHEL-26704]
- EDAC/amd64: Use new AMD Address Translation Library (Aristeu Rozanski) [RHEL-26704]
- RAS: Introduce AMD Address Translation Library (Aristeu Rozanski) [RHEL-26704]
- vhost: use kzalloc() instead of kmalloc() followed by memset() (Jon Maloy) [RHEL-21507] {CVE-2024-0340}
- serial: 8250: Toggle IER bits on only after irq has been set up (Prarit Bhargava) [RHEL-30355]
- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (Tony Camuso) [RHEL-31212]
- HID: Intel-ish-hid: Ishtp: Fix sensor reads after ACPI S3 suspend (Tony Camuso) [RHEL-31212]
- HID: intel-ish-hid: ipc: Rework EHL OOB wakeup (Tony Camuso) [RHEL-31212]
- HID: intel-ish-hid: ishtp-fw-loader: use helper functions for connection (Tony Camuso) [RHEL-31212]
- HID: intel-ish-hid: ishtp-hid-client: use helper functions for connection (Tony Camuso) [RHEL-31212]
- HID: Intel-ish-hid: Ishtp: Add helper functions for client connection (Tony Camuso) [RHEL-31212]
- maple_tree: fix node allocation testing on 32 bit (Nico Pache) [RHEL-5619]
- bdi: remove enum wb_congested_state (Nico Pache) [RHEL-5619]
- mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (Nico Pache) [RHEL-5619]
- fuse: remove unneeded lock which protecting update of congestion_threshold (Nico Pache) [RHEL-5619]
- mm: memcg: use larger batches for proactive reclaim (Nico Pache) [RHEL-5619]
- hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write (Nico Pache) [RHEL-5619]
- Revert "page cache: fix page_cache_next/prev_miss off by one" (Nico Pache) [RHEL-5619]
- tmpfs: fix Documentation of noswap and huge mount options (Nico Pache) [RHEL-5619]
- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (Nico Pache) [RHEL-5619]
- mm/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (Nico Pache) [RHEL-5619]
- kasan: remove hwasan-kernel-mem-intrinsic-prefix=1 for clang-14 (Nico Pache) [RHEL-5619]
- mm/memory-failure: fix crash in split_huge_page_to_list from soft_offline_page (Nico Pache) [RHEL-5619]
- objtool: mem*() are not uaccess safe (Nico Pache) [RHEL-5619]
- mm: page_alloc: unreserve highatomic page blocks before oom (Nico Pache) [RHEL-5619]
- mm/hugetlb: fix nodes huge page allocation when there are surplus pages (Nico Pache) [RHEL-5619]
- mm: fix unaccount of memory on vma_link() failure (Nico Pache) [RHEL-5619]
- vfs: fix readahead(2) on block devices (Nico Pache) [RHEL-5619]
- kasan: print the original fault addr when access invalid shadow (Nico Pache) [RHEL-5619]
- hugetlbfs: close race between MADV_DONTNEED and page fault (Nico Pache) [RHEL-5619]
- hugetlbfs: extend hugetlb_vma_lock to private VMAs (Nico Pache) [RHEL-5619]
- hugetlbfs: clear resv_map pointer if mmap fails (Nico Pache) [RHEL-5619]
- mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save(). (Nico Pache) [RHEL-5619]
- writeback: account the number of pages written back (Nico Pache) [RHEL-5619]
- mm/hugetlb.c: fix a bug within a BUG(): inconsistent pte comparison (Nico Pache) [RHEL-5619]
- mm: memcontrol: don't throttle dying tasks on memory.high (Nico Pache) [RHEL-5619]
- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (Nico Pache) [RHEL-5619]
- mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (Nico Pache) [RHEL-5619]
- mm/memcontrol: do not tweak node in mem_cgroup_init() (Nico Pache) [RHEL-5619]
- mm:vmscan: fix inaccurate reclaim during proactive reclaim (Nico Pache) [RHEL-5619]
- fuse: remove reliance on bdi congestion (Nico Pache) [RHEL-5619]
- minmax: clamp more efficiently by avoiding extra comparison (Nico Pache) [RHEL-5619]
- minmax: sanity check constant bounds when clamping (Nico Pache) [RHEL-5619]
- FAT: use io_schedule_timeout() instead of congestion_wait() (Nico Pache) [RHEL-5619]
- mm, mmap: fix vma_merge() case 7 with vma_ops->close (Nico Pache) [RHEL-5619]
- mmap: fix error paths with dup_anon_vma() (Nico Pache) [RHEL-5619]
- mm: move vma locking out of vma_prepare and dup_anon_vma (Nico Pache) [RHEL-5619]
- mm: always lock new vma before inserting into vma tree (Nico Pache) [RHEL-5619]
- mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (Nico Pache) [RHEL-5619]
- mm: mark VMA as being written when changing vm_flags (Nico Pache) [RHEL-5619]
- mm: replace mmap with vma write lock assertions when operating on a vma (Nico Pache) [RHEL-5619]
- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (Nico Pache) [RHEL-5619]
- mmap: fix vma_iterator in error path of vma_merge() (Nico Pache) [RHEL-5619]
- kunit: kasan_test: disable fortify string checker on kmalloc_oob_memset (Nico Pache) [RHEL-5619]
- x86/mm/pat: fix VM_PAT handling in COW mappings (Nico Pache) [RHEL-5619]
- mm: cachestat: fix two shmem bugs (Nico Pache) [RHEL-5619]
- memtest: use {READ,WRITE}_ONCE in memory scanning (Nico Pache) [RHEL-5619]
- mm: cachestat: fix folio read-after-free in cache walk (Nico Pache) [RHEL-5619]
- kasan/test: avoid gcc warning for intentional overflow (Nico Pache) [RHEL-5619]
- mm: memcontrol: clarify swapaccount=0 deprecation warning (Nico Pache) [RHEL-5619]
- userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb (Nico Pache) [RHEL-5619]
- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (Nico Pache) [RHEL-5619]
- readahead: avoid multiple marked readahead pages (Nico Pache) [RHEL-5619]
- mm: fix unmap_mapping_range high bits shift bug (Nico Pache) [RHEL-5619]
- mm/mglru: respect min_ttl_ms with memcgs (Nico Pache) [RHEL-5619]
- mm/shmem: fix race in shmem_undo_range w/THP (Nico Pache) [RHEL-5619]
- mm/rmap: fix misplaced parenthesis of a likely() (Nico Pache) [RHEL-5619]
- mm: fix oops when filemap_map_pmd() without prealloc_pte (Nico Pache) [RHEL-5619]
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (Nico Pache) [RHEL-5619]
- mm: fix for negative counter: nr_file_hugepages (Nico Pache) [RHEL-5619]
- mm: zswap: fix pool refcount bug around shrink_worker() (Nico Pache) [RHEL-5619]
- mm/migrate: fix do_pages_move for compat pointers (Nico Pache) [RHEL-5619]
- mm/page_alloc: correct start page when guard page debug is enabled (Nico Pache) [RHEL-5619]
- mm/memory_hotplug: use pfn math in place of direct struct page manipulation (Nico Pache) [RHEL-5619]
- mm/cma: use nth_page() in place of direct struct page manipulation (Nico Pache) [RHEL-5619]
- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (Nico Pache) [RHEL-5619]
- mm, memcg: reconsider kmem.limit_in_bytes deprecation (Nico Pache) [RHEL-5619]
- mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (Nico Pache) [RHEL-5619]
- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (Nico Pache) [RHEL-5619]
- rcu: dump vmalloc memory info safely (Nico Pache) [RHEL-5619]
- mm/vmalloc: add a safer version of find_vm_area() for debug (Nico Pache) [RHEL-5619]
- mm: memory-failure: fix unexpected return value in soft_offline_page() (Nico Pache) [RHEL-5619]
- mm: add a call to flush_cache_vmap() in vmap_pfn() (Nico Pache) [RHEL-5619]
- mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (Nico Pache) [RHEL-5619]
- mm: enable page walking API to lock vmas during the walk (Nico Pache) [RHEL-5619]
- smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (Nico Pache) [RHEL-5619]
- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (Nico Pache) [RHEL-5619]
- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (Nico Pache) [RHEL-5619]
- memcg: drop kmem.limit_in_bytes (Nico Pache) [RHEL-5619]
- hugetlb: do not clear hugetlb dtor until allocating vmemmap (Nico Pache) [RHEL-5619]
- zsmalloc: fix races between modifications of fullness and isolated (Nico Pache) [RHEL-5619]
- kasan, slub: fix HW_TAGS zeroing with slub_debug (Nico Pache) [RHEL-5619]
- kasan: fix type cast in memory_is_poisoned_n (Nico Pache) [RHEL-5619]
- mm: call arch_swap_restore() from do_swap_page() (Nico Pache) [RHEL-5619]
- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (Nico Pache) [RHEL-5619]
- kasan: use internal prototypes matching gcc-13 builtins (Nico Pache) [RHEL-5619]
- kasan: add kasan_tag_mismatch prototype (Nico Pache) [RHEL-5619]
- radix tree: remove unused variable (Nico Pache) [RHEL-5619]
- lib/test_meminit: allocate pages up to order MAX_ORDER (Nico Pache) [RHEL-5619]
- maple_tree: fix 32 bit mas_next testing (Nico Pache) [RHEL-5619]
- lz4: fix LZ4_decompress_safe_partial read out of bound (Nico Pache) [RHEL-5619]
- lib/raid6/test: fix multiple definition linking error (Nico Pache) [RHEL-5619]
- mm/mmap: Fix error return in do_vmi_align_munmap() (Nico Pache) [RHEL-5619]
- mm/ksm: support fork/exec for prctl (Nico Pache) [RHEL-5619]
- mm/uffd: allow vma to merge as much as possible (Nico Pache) [RHEL-5619]
- mm/uffd: fix vma operation where start addr cuts part of vma (Nico Pache) [RHEL-5619]
- mm/khugepaged: fix regression in collapse_file() (Nico Pache) [RHEL-5619]
- mm: remove unused vma_init_lock() (Nico Pache) [RHEL-5619]
- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (Nico Pache) [RHEL-5619]
- mm/mempolicy: Take VMA lock before replacing policy (Nico Pache) [RHEL-5619]
- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (Nico Pache) [RHEL-5619]
- tcp: Use per-vma locking for receive zerocopy (Nico Pache) [RHEL-5619]
- mm: fix memory ordering for mm_lock_seq and vm_lock_seq (Nico Pache) [RHEL-5619]
- mm: lock VMA in dup_anon_vma() before setting ->anon_vma (Nico Pache) [RHEL-5619]
- mm: don't drop VMA locks in mm_drop_all_locks() (Nico Pache) [RHEL-5619]
- userfaultfd: fix regression in userfaultfd_unmap_prep() (Nico Pache) [RHEL-5619]
- mm/gup: disallow FOLL_LONGTERM GUP-fast writing to file-backed mappings (Nico Pache) [RHEL-5619]
- mm/gup: disallow FOLL_LONGTERM GUP-nonfast writing to file-backed mappings (Nico Pache) [RHEL-5619]
- mm/mmap: separate writenotify and dirty tracking logic (Nico Pache) [RHEL-5619]
- mm/mlock: rename mlock_future_check() to mlock_future_ok() (Nico Pache) [RHEL-5619]
- mm/mmap: refactor mlock_future_check() (Nico Pache) [RHEL-5619]
- mm: avoid rewalk in mmap_region (Nico Pache) [RHEL-5619]
- mm: add vma_iter_{next,prev}_range() to vma iterator (Nico Pache) [RHEL-5619]
- mm: update vma_iter_store() to use MAS_WARN_ON() (Nico Pache) [RHEL-5619]
- mm: update validate_mm() to use vma iterator (Nico Pache) [RHEL-5619]
- dmapool: create/destroy cleanup (Nico Pache) [RHEL-5619]
- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (Nico Pache) [RHEL-5619]
- mm/vmalloc: fix the unchecked dereference warning in vread_iter() (Nico Pache) [RHEL-5619]
- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (Nico Pache) [RHEL-5619]
- hugetlb: revert use of page_cache_next_miss() (Nico Pache) [RHEL-5619]
- mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (Nico Pache) [RHEL-5619]
- mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl (Nico Pache) [RHEL-5619]
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (Nico Pache) [RHEL-5619]
- tools headers UAPI: Sync linux/prctl.h with the kernel sources (Nico Pache) [RHEL-5619]
- mm: fix memcpy_from_file_folio() integer underflow (Nico Pache) [RHEL-5619]
- mm: page_alloc: remove stale CMA guard code (Nico Pache) [RHEL-5619]
- mm/memory-failure: fix hardware poison check in unpoison_memory() (Nico Pache) [RHEL-5619]
- tools/Makefile: do missed s/vm/mm/ (Nico Pache) [RHEL-5619]
- mm: memory-failure: avoid false hwpoison page mapped error info (Nico Pache) [RHEL-5619]
- mm: memory-failure: fix potential unexpected return value from unpoison_memory() (Nico Pache) [RHEL-5619]
- mm/swapfile: fix wrong swap entry type for hwpoisoned swapcache page (Nico Pache) [RHEL-5619]
- Docs/admin-guide/mm/zswap: remove zsmalloc's lack of writeback warning (Nico Pache) [RHEL-5619]
- mm: fix arithmetic for max_prop_frac when setting max_ratio (Nico Pache) [RHEL-5619]
- mm: fix arithmetic for bdi min_ratio (Nico Pache) [RHEL-5619]
- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (Nico Pache) [RHEL-5619]
- docs: Fix path paste-o for /sys/kernel/warn_count (Nico Pache) [RHEL-5619]
- mm: remove unused inline functions from include/linux/mm_inline.h (Nico Pache) [RHEL-5619]
- mm: add more BUILD_BUG_ONs to gfp_migratetype() (Nico Pache) [RHEL-5619]
- mm: cleanup is_highmem() (Nico Pache) [RHEL-5619]
- mm/huge_memory: check pmd_present first in is_huge_zero_pmd (Nico Pache) [RHEL-5619]
- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (Nico Pache) [RHEL-5619]
- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (Nico Pache) [RHEL-5619]
- memregion: Fix memregion_free() fallback definition (Nico Pache) [RHEL-5619]
- mm: Add kernel-doc for folio->mlock_count (Nico Pache) [RHEL-5619]
- nodemask.h: fix compilation error with GCC12 (Nico Pache) [RHEL-5619]
- mm/swap: fix the obsolete comment for SWP_TYPE_SHIFT (Nico Pache) [RHEL-5619]
- filemap: Update the folio_lock documentation (Nico Pache) [RHEL-5619]
- filemap: Remove obsolete comment in lock_page (Nico Pache) [RHEL-5619]
- kasan: mark KASAN_VMALLOC flags as kasan_vmalloc_flags_t (Nico Pache) [RHEL-5619]
- mm/vmalloc: fix comments about vmap_area struct (Nico Pache) [RHEL-5619]
- mm/memcg: retrieve parent memcg from css.parent (Nico Pache) [RHEL-5619]
- remove congestion tracking framework (Nico Pache) [RHEL-5619]
- mm: slab: Delete unused SLAB_DEACTIVATED flag (Nico Pache) [RHEL-5619]
- mm: fix boolreturn.cocci warning (Nico Pache) [RHEL-5619]
- memblock: Remove #ifdef __KERNEL__ from memblock.h (Nico Pache) [RHEL-5619]
- mm/slab: Finish struct page to struct slab conversion (Nico Pache) [RHEL-5619]
- memblock: fix memblock_phys_alloc() section mismatch error (Nico Pache) [RHEL-5619]
- mm, slab: Remove compiler check in __kmalloc_index (Nico Pache) [RHEL-5619]
- memblock: improve MEMBLOCK_HOTPLUG documentation (Nico Pache) [RHEL-5619]
- mm/memory_hotplug: remove stale function declarations (Nico Pache) [RHEL-5619]
- mm/vmstat: annotate data race for zone->free_area[order].nr_free (Nico Pache) [RHEL-5619]
- mm/page_alloc.c: avoid allocating highmem pages via alloc_pages_exact[_nid] (Nico Pache) [RHEL-5619]
- mm: fix data race in PagePoisoned() (Nico Pache) [RHEL-5619]
Resolves: RHEL-15602, RHEL-17460, RHEL-21507, RHEL-23575, RHEL-25537, RHEL-25596, RHEL-26198, RHEL-26704, RHEL-28810, RHEL-29306, RHEL-29532, RHEL-29741, RHEL-30145, RHEL-30355, RHEL-31050, RHEL-31212, RHEL-31258, RHEL-31840, RHEL-31889, RHEL-32112, RHEL-32141, RHEL-32372, RHEL-32862, RHEL-33271, RHEL-34576, RHEL-34600, RHEL-34665, RHEL-34673, RHEL-35032, RHEL-35078, RHEL-35088, RHEL-35170, RHEL-36065, RHEL-5619

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-16 12:34:22 -03:00
Lucas Zampieri
b6216ec08f
kernel-5.14.0-450.el9
* Tue May 14 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-450.el9]
- printk: nbcon: move locked_port flag to struct uart_port (Andrew Halaney) [RHEL-3987]
- tty/serial/pl011: Make the locking work on RT (Andrew Halaney) [RHEL-3987]
- tty/serial/omap: Make the locking RT aware (Andrew Halaney) [RHEL-3987]
- printk: Avoid false positive lockdep report for legacy driver. (Andrew Halaney) [RHEL-3987]
- serial: 8250: revert "drop lockdep annotation from serial8250_clear_IER()" (Andrew Halaney) [RHEL-3987]
- printk: Add kthread for all legacy consoles (Andrew Halaney) [RHEL-3987]
- serial: 8250: Switch to nbcon console (Andrew Halaney) [RHEL-3987]
- serial/8250: Use fifo in 8250 console driver (Andrew Halaney) [RHEL-3987]
- serial: core: Provide low-level functions to port lock (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Provide function to reacquire ownership (Andrew Halaney) [RHEL-3987]
- tty: sysfs: Add nbcon support for 'active' (Andrew Halaney) [RHEL-3987]
- proc: Add nbcon support for /proc/consoles (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Start printing threads (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Stop threads on shutdown/reboot (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add printer thread wakeups (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add context to console_is_usable() (Andrew Halaney) [RHEL-3987]
- printk: Atomic print in printk context on shutdown (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Introduce printing kthreads (Andrew Halaney) [RHEL-3987]
- lockdep: Mark emergency section in lockdep splats (Andrew Halaney) [RHEL-3987]
- rcu: Mark emergency section in rcu stalls (Andrew Halaney) [RHEL-3987]
- panic: Mark emergency section in oops (Andrew Halaney) [RHEL-3987]
- panic: Mark emergency section in warn (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Implement emergency sections (Andrew Halaney) [RHEL-3987]
- printk: Coordinate direct printing in panic (Andrew Halaney) [RHEL-3987]
- printk: Track nbcon consoles (Andrew Halaney) [RHEL-3987]
- printk: Avoid console_lock dance if no legacy or boot consoles (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add unsafe flushing on panic (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Assign priority based on CPU state (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Use nbcon consoles in console_flush_all() (Andrew Halaney) [RHEL-3987]
- printk: Update @console_may_schedule in console_trylock_spinning() (Derek Barbosa) [RHEL-3987]
- serial: Lock console when calling into driver before registration (Derek Barbosa) [RHEL-3987]
- printk: Disable passing console lock owner completely during panic() (Derek Barbosa) [RHEL-3987]
- printk: Track registered boot consoles (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Provide function to flush using write_atomic() (Andrew Halaney) [RHEL-3987]
- printk: Add @flags argument for console_is_usable() (Andrew Halaney) [RHEL-3987]
- printk: Let console_is_usable() handle nbcon (Andrew Halaney) [RHEL-3987]
- printk: Make console_is_usable() available to nbcon (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add driver_enter/driver_exit console callbacks (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Implement processing in port->lock wrapper (Andrew Halaney) [RHEL-3987]
- printk: Check printk_deferred_enter()/_exit() usage (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Ensure ownership release on failed emit (Andrew Halaney) [RHEL-3987]
- printk: Add sparse notation to console_srcu locking (Andrew Halaney) [RHEL-3987]
- printk: Consider nbcon boot consoles on seq init (Andrew Halaney) [RHEL-3987]
- panic: Flush kernel log buffer at the end (Andrew Halaney) [RHEL-3987]
- printk: Avoid non-panic CPUs writing to ringbuffer (Andrew Halaney) [RHEL-3987]
- printk: ringbuffer: Consider committed as finalized in panic (Andrew Halaney) [RHEL-3987]
- printk: ringbuffer: Skip non-finalized records in panic (Andrew Halaney) [RHEL-3987]
- printk: Wait for all reserved records with pr_flush() (Andrew Halaney) [RHEL-3987]
- printk: ringbuffer: Cleanup reader terminology (Andrew Halaney) [RHEL-3987]
- printk: Add this_cpu_in_panic() (Andrew Halaney) [RHEL-3987]
- printk: For @suppress_panic_printk check for other CPU in panic (Andrew Halaney) [RHEL-3987]
- printk: ringbuffer: Clarify special lpos values (Andrew Halaney) [RHEL-3987]
- printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (Andrew Halaney) [RHEL-3987]
- printk: Use prb_first_seq() as base for 32bit seq macros (Andrew Halaney) [RHEL-3987]
- printk: Adjust mapping for 32bit seq macros (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Relocate 32bit seq macros (Andrew Halaney) [RHEL-3987]
- printk: Reduce pr_flush() pooling time (Andrew Halaney) [RHEL-3987]
- printk: fix illegal pbufs access for !CONFIG_PRINTK (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Allow drivers to mark unsafe regions and check state (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add emit function and callback function for atomic printing (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add sequence handling (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add ownership state functions (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add buffer management (Andrew Halaney) [RHEL-3987]
- printk: Make static printk buffers available to nbcon (Andrew Halaney) [RHEL-3987]
- printk: nbcon: Add acquire/release logic (Andrew Halaney) [RHEL-3987]
- printk: Add non-BKL (nbcon) console basic infrastructure (Andrew Halaney) [RHEL-3987]
- printk: flush consoles before checking progress (Andrew Halaney) [RHEL-3987]
- panic: Reenable preemption in WARN slowpath (Andrew Halaney) [RHEL-3987]
- Revert "printk: export symbols for debug modules" (Andrew Halaney) [RHEL-3987]
- printk: export symbols for debug modules (Andrew Halaney) [RHEL-3987]
- printk: ringbuffer: Fix truncating buffer size min_t cast (Andrew Halaney) [RHEL-3987]
- printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (Andrew Halaney) [RHEL-3987]
- printk: Add per-console suspended state (Andrew Halaney) [RHEL-3987]
- console: Document struct console (Derek Barbosa) [RHEL-3987]
- console: Use BIT() macros for @flags values (Derek Barbosa) [RHEL-3987]
- printk: Consolidate console deferred printing (Andrew Halaney) [RHEL-3987]
- printk: Do not take console lock for console_flush_on_panic() (Andrew Halaney) [RHEL-3987]
- printk: Keep non-panic-CPUs out of console lock (Andrew Halaney) [RHEL-3987]
- printk: Reduce console_unblank() usage in unsafe scenarios (Andrew Halaney) [RHEL-3987]
- panic: hide unused global functions (Andrew Halaney) [RHEL-3987]
- seqlock/latch: Provide raw_read_seqcount_latch_retry() (Andrew Halaney) [RHEL-3987]
- timekeeping: Consolidate fast timekeeper (Andrew Halaney) [RHEL-3987]
- printk: export console trace point for kcsan/kasan/kfence/kmsan (Andrew Halaney) [RHEL-3987]
- kcsan: test: use new suite_{init,exit} support (Andrew Halaney) [RHEL-3987]
- printk: Remove obsoleted check for non-existent "user" object (Andrew Halaney) [RHEL-3987]
- panic: fix the panic_print NMI backtrace setting (Andrew Halaney) [RHEL-3987]
- kernel/printk/index.c: fix memory leak with using debugfs_lookup() (Andrew Halaney) [RHEL-3987]
- printk: Use scnprintf() to print the message about the dropped messages on a console (Andrew Halaney) [RHEL-3987]
- kernel/printk/printk.c: Fix W=1 kernel-doc warning (Andrew Halaney) [RHEL-3987]
- printk: Remove trace_.*_rcuidle() usage (Andrew Halaney) [RHEL-3987]
- printk: adjust string limit macros (Andrew Halaney) [RHEL-3987]
- printk: use printk_buffers for devkmsg (Andrew Halaney) [RHEL-3987]
- printk: introduce console_prepend_dropped() for dropped messages (Andrew Halaney) [RHEL-3987]
- printk: introduce printk_get_next_message() and printk_message (Andrew Halaney) [RHEL-3987]
- printk: introduce struct printk_buffers (Andrew Halaney) [RHEL-3987]
- printk: move size limit macros into internal.h (Andrew Halaney) [RHEL-3987]
- exit: Use READ_ONCE() for all oops/warn limit reads (Andrew Halaney) [RHEL-3987]
- exit: Allow oops_limit to be disabled (Andrew Halaney) [RHEL-3987]
- exit: Put an upper limit on how often we can oops (Andrew Halaney) [RHEL-3987]
- printk: htmldocs: add missing description (Andrew Halaney) [RHEL-3987]
- panic: use str_enabled_disabled() helper (Andrew Halaney) [RHEL-3987]
- printk: cpu sync always disable interrupts (Andrew Halaney) [RHEL-3987]
- panic: move panic_print before kmsg dumpers (Andrew Halaney) [RHEL-3987]
- panic: add option to dump all CPUs backtraces in panic_print (Andrew Halaney) [RHEL-3987]
- docs: sysctl/kernel: add missing bit to panic_print (Andrew Halaney) [RHEL-3987]
- panic: remove oops_id (Andrew Halaney) [RHEL-3987]
- panic: use error_report_end tracepoint on warnings (Andrew Halaney) [RHEL-3987]
- tools/bootconfig: Print all error message in stderr (Andrew Halaney) [RHEL-3987]
- printk: Remove console_silent() (Andrew Halaney) [RHEL-3987]
- redhat/configs: Disable CONFIG_RPMSG_TTY (Andrew Halaney) [RHEL-24205]
- redhat/configs: Align new TTY configs with ELN (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (Andrew Halaney) [RHEL-24205]
- tty: serial: fsl_lpuart: Check the return value of dmaengine_tx_status (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: fix unconditional activation of THRI interrupt (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: Fix DMA transmission in RS485 mode (Andrew Halaney) [RHEL-24205]
- Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (Andrew Halaney) [RHEL-24205]
- vt: fix unicode buffer corruption when deleting characters (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: Fix broken RS485 (Andrew Halaney) [RHEL-24205]
- serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled (Andrew Halaney) [RHEL-24205]
- ARM: PL011: Fix DMA support (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: address RX timeout interrupt errata (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (Andrew Halaney) [RHEL-24205]
- serdev: Replace custom code with device_match_acpi_handle() (Andrew Halaney) [RHEL-24205]
- serdev: Simplify devm_serdev_device_open() function (Andrew Halaney) [RHEL-24205]
- serdev: Make use of device_set_node() (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add copyright Siemens Mobility GmbH (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add note for PX-835 (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add support for Intashield IX cards (Andrew Halaney) [RHEL-24205]
- tty: 8250: Fix IS-200 PCI ID comment (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add support for additional Brainboxes PX cards (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add support for Intashield IS-100 (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add support for Brainboxes UP cards (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add support for additional Brainboxes UC cards (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: Set the console genpd always on if no console suspend (Andrew Halaney) [RHEL-24205]
- hvc/xen: fix console unplug (Andrew Halaney) [RHEL-24205]
- hvc/xen: fix error path in xen_hvc_init() to always register frontend driver (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250: Add support for MOXA Mini PCIe boards (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250: Relocate macros within 8250_pci.c (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250: Cleanup MOXA configurations (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250: Modify MOXA enum name within 8250_pci.c (Andrew Halaney) [RHEL-24205]
- tty: whitespaces in descriptions corrected by replacing tabs with spaces (Andrew Halaney) [RHEL-24205]
- serial/esp32_uart: use prescaler when available (Andrew Halaney) [RHEL-24205]
- serial: 8250: remove AR7 support (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: fix hard LOCKUP on crtscts mode (Andrew Halaney) [RHEL-24205]
- drivers/tty/serial: add ESP32S3 ACM gadget driver (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: document esp32s3-acm (Andrew Halaney) [RHEL-24205]
- drivers/tty/serial: add driver for the ESP32 UART (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: document esp32-uart (Andrew Halaney) [RHEL-24205]
- serial: core: tidy invalid baudrate handling in uart_get_baud_rate (Andrew Halaney) [RHEL-24205]
- serial: xilinx_uartps: unset STOPBRK when setting STARTBRK (Andrew Halaney) [RHEL-24205]
- serial: max310x: remove trailing whitespaces (Andrew Halaney) [RHEL-24205]
- tty/sysrq: replace smp_processor_id() with get_cpu() (Andrew Halaney) [RHEL-24205]
- serial: add PORT_GENERIC definition (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Add a earlycon for the S4 SoC (Andrew Halaney) [RHEL-24205]
- serial: initialize retinfo in uart_get_info() (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Use devm_clk_get_optional_enabled() (Andrew Halaney) [RHEL-24205]
- tty: vc_screen: make vc_class constant (Andrew Halaney) [RHEL-24205]
- tty: vt: make vtconsole_class constant (Andrew Halaney) [RHEL-24205]
- tty: Restrict access to TIOCLINUX' copy-and-paste subcommands (Andrew Halaney) [RHEL-24205]
- serial: core: Simplify uart_get_rs485_mode() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Check for valid console index (Andrew Halaney) [RHEL-24205]
- dt-bindings: sc16is7xx: convert to YAML (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: use device_property APIs when configuring irda mode (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: Do not complain when DMA is absent (Andrew Halaney) [RHEL-24205]
- serial: imx: Put DMA enabled UART in separate lock subclass (Andrew Halaney) [RHEL-24205]
- serial: core: add comment about definitely used port types (Andrew Halaney) [RHEL-24205]
- serial: core: remove cruft from uapi header (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci1xxxx: Annotate struct pci1xxxx_8250 with __counted_by (Andrew Halaney) [RHEL-24205]
- serial: exar: Add RS-485 support for Sealevel XR17V35X based cards (Andrew Halaney) [RHEL-24205]
- vt: Replace strlcpy with strscpy (Andrew Halaney) [RHEL-24205]
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Andrew Halaney) [RHEL-24205]
- mxser: Annotate struct mxser_board with __counted_by (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Use devm_clk_get_optional_enabled() (Andrew Halaney) [RHEL-24205]
- serial: 8250_of: Use devm_clk_get_enabled() (Andrew Halaney) [RHEL-24205]
- serial: 8250_aspeed_vuart: Use devm_clk_get_enabled() (Andrew Halaney) [RHEL-24205]
- tty: use 'if' in send_break() instead of 'goto' (Andrew Halaney) [RHEL-24205]
- tty: don't check for signal_pending() in send_break() (Andrew Halaney) [RHEL-24205]
- tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK (Andrew Halaney) [RHEL-24205]
- tty: convert THROTTLE constants into enum (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: use bool for 'restart' in tty_buffer_unlock_exclusive() (Andrew Halaney) [RHEL-24205]
- tty: stop using ndash in kernel-doc (Andrew Halaney) [RHEL-24205]
- tty: invert return values of tty_{,un}throttle_safe() (Andrew Halaney) [RHEL-24205]
- tty: switch tty_{,un}throttle_safe() to return a bool (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use do-while in n_tty_check_{,un}throttle() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: invert the condition in copy_from_read_buf() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use min3() in copy_from_read_buf() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: rename and retype 'retval' in n_tty_ioctl() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use 'retval' instead of 'c' (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Use dev_err_probe() instead of dev_err() (Andrew Halaney) [RHEL-24205]
- serial: xilinx_uartps: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: vt8500: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: ucc_uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: uartlite: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: timbuart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sunzilog: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sunsu: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sunsab: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sunplus-uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sunhv: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: stm32: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: st-asc: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sprd: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sifive: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: txx9: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: mctrl_gpio: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: core: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: tegra: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sb1250-duart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: samsung_tty: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: sa1100: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: rp2: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: rda: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: pxa: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: pic32: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: pch: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: owl: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: omap: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: msm: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: mps2-uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: mpc52xx: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: milbeaut_usio: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: meson: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: men_z135_uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: mcf: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: ma35d1: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: lpc32xx_hs: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: liteuart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: jsm: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: ip22zilog: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: imx: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: icom: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: fsl_lpuart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: linflexuart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: dz: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: digicolor: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: bcm63xx-uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: atmel: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: arc_uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: apb: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: amba-pl010: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: altera_uart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: altera_jtaguart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci1xxxx: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_mtk: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_fsl: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_exar: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_dma: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 8250_aspeed_vuart: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: 21285: Use port lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: core: Use lock wrappers (Andrew Halaney) [RHEL-24205]
- serial: core: Provide port lock wrappers (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250_exar: Does not use anything from 8250_pci (Andrew Halaney) [RHEL-24205]
- serial: 8250_mid: Remove 8250_pci usage (Andrew Halaney) [RHEL-24205]
- tty/serial: 8250: Sort drivers in Makefile (Andrew Halaney) [RHEL-24205]
- tty/serial: Sort drivers in makefile (Andrew Halaney) [RHEL-24205]
- serial: imx: Simplify compatibility handling (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: improve comments about variants (Andrew Halaney) [RHEL-24205]
- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (Andrew Halaney) [RHEL-24205]
- tty: serial: linflexuart: Fix to check return value of platform_get_irq() in linflex_probe() (Andrew Halaney) [RHEL-24205]
- tty: serial: ma35d1_serial: Add missing check for ioremap (Andrew Halaney) [RHEL-24205]
- serial: 8250_of: Use dev_err_probe() instead of dev_warn() (Andrew Halaney) [RHEL-24205]
- serial: 8250_aspeed_vuart: Use dev_err_probe() instead of dev_err() (Andrew Halaney) [RHEL-24205]
- serial: 8250_port: Introduce UART_IIR_FIFO_ENABLED_16750 (Andrew Halaney) [RHEL-24205]
- tty: hvc: remove set but unused variable (Andrew Halaney) [RHEL-24205]
- serial: stm32: add support for break control (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: remove unused to_sc16is7xx_port macro (Andrew Halaney) [RHEL-24205]
- tty: vcc: Add check for kstrdup() in vcc_probe() (Andrew Halaney) [RHEL-24205]
- net: hso: drop unused function argument (Andrew Halaney) [RHEL-24205]
- serial: mxs-auart: fix tx (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: reorder code to remove prototype declarations (Andrew Halaney) [RHEL-24205]
- serial: omap: do not override settings for RS485 support (Andrew Halaney) [RHEL-24205]
- serial: core, imx: do not set RS485 enabled if it is not supported (Andrew Halaney) [RHEL-24205]
- serial: core: make sure RS485 cannot be enabled when it is not supported (Andrew Halaney) [RHEL-24205]
- serial: core: fix sanitizing check for RTS settings (Andrew Halaney) [RHEL-24205]
- serial: core: set missing supported flag for RX during TX GPIO (Andrew Halaney) [RHEL-24205]
- serial: Do not hold the port lock when setting rx-during-tx GPIO (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm2835aux: Restore clock error handling (Andrew Halaney) [RHEL-24205]
- serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (Andrew Halaney) [RHEL-24205]
- serial: apbuart: fix console prompt on qemu (Andrew Halaney) [RHEL-24205]
- serial: ma35d1: Validate console index before assignment (Andrew Halaney) [RHEL-24205]
- arm64: defconfig: Increase SERIAL_8250_NR_UARTS (Andrew Halaney) [RHEL-24205]
- tty: fix tty_operations types in documentation (Andrew Halaney) [RHEL-24205]
- serial: core: Revert checks for tx runtime PM state (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (Andrew Halaney) [RHEL-24205]
- serial: core: Fix runtime PM handling for pending tx (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: drop earlycon support for unsupported platforms (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (Andrew Halaney) [RHEL-24205]
- tty: 8250: Fix up PX-803/PX-857 (Andrew Halaney) [RHEL-24205]
- tty: 8250: Fix port count of PX-257 (Andrew Halaney) [RHEL-24205]
- tty: 8250: Remove UC-257 and UC-431 (Andrew Halaney) [RHEL-24205]
- hvc/xen: fix event channel handling for secondary consoles (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: remove dead code (Andrew Halaney) [RHEL-24205]
- ASoC: ti: ams-delta: Fix cx81801_receive() argument types (Andrew Halaney) [RHEL-24205]
- serial: core: Fix checks for tx runtime PM state (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: Drop pm_runtime_irq_safe() (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: Fix errors with no_console_suspend (Andrew Halaney) [RHEL-24205]
- serial: Reduce spinlocked portion of uart_rs485_config() (Andrew Halaney) [RHEL-24205]
- serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (Andrew Halaney) [RHEL-24205]
- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (Andrew Halaney) [RHEL-24205]
- serial: 8250_port: Check IRQ data before use (Andrew Halaney) [RHEL-24205]
- tty: shrink the size of struct tty_struct by 40 bytes (Andrew Halaney) [RHEL-24205]
- tty: n_tty: deduplicate copy code in n_tty_receive_buf_real_raw() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: extract ECHO_OP processing to a separate function (Andrew Halaney) [RHEL-24205]
- tty: n_tty: unify counts to size_t (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use u8 for chars and flags (Andrew Halaney) [RHEL-24205]
- tty: n_tty: simplify chars_in_buffer() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: remove unsigned char casts from character constants (Andrew Halaney) [RHEL-24205]
- tty: n_tty: move newline handling to a separate function (Andrew Halaney) [RHEL-24205]
- tty: n_tty: move canon handling to a separate function (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use MASK() for masking out size bits (Andrew Halaney) [RHEL-24205]
- tty: n_tty: make n_tty_data::num_overrun unsigned (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use time_is_before_jiffies() in n_tty_receive_overrun() (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use 'num' for writes' counts (Andrew Halaney) [RHEL-24205]
- tty: n_tty: use output character directly (Andrew Halaney) [RHEL-24205]
- tty: n_tty: make flow of n_tty_receive_buf_common() a bool (Andrew Halaney) [RHEL-24205]
- Revert "tty: serial: meson: Add a earlycon for the T7 SoC" (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: improve bcm7271 8250 port (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: add missing support for rs485 devicetree properties (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: fix bug when first setting GPIO direction (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: fix regression with GPIO configuration (Andrew Halaney) [RHEL-24205]
- dt-bindings: sc16is7xx: Add property to change GPIO function (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: remove obsolete out_thread label (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: fix broken port 0 uart init (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: fall back to poll if there's no interrupt (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: snps-dw-apb-uart: make interrupt optional (Andrew Halaney) [RHEL-24205]
- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (Andrew Halaney) [RHEL-24205]
- serial: sifive: Add suspend and resume operations (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Add a earlycon for the T7 SoC (Andrew Halaney) [RHEL-24205]
- serial: stm32: synchronize RX DMA channel in shutdown (Andrew Halaney) [RHEL-24205]
- serial: stm32: replace access to DMAR bit by dmaengine_pause/resume (Andrew Halaney) [RHEL-24205]
- serial: stm32: group dma pause/resume error handling into single function (Andrew Halaney) [RHEL-24205]
- serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled (Andrew Halaney) [RHEL-24205]
- serial: stm32: use DMAT as a configuration bit (Andrew Halaney) [RHEL-24205]
- serial: stm32: avoid clearing DMAT bit during transfer (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add restart flag to extended ioctl config (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: cleanup gsm_control_command and gsm_control_reply (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: increase gsm_mux unsupported counted where appropriate (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: increase malformed counter for malformed control frames (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add open_error counter to gsm_mux (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: remove unneeded initialization of ret in gsm_dlci_config (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add missing description to structs in gsmmux.h (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add restart flag to DLC specific ioctl config (Andrew Halaney) [RHEL-24205]
- serial: core: Remove unused PORT_* definitions (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: invert conditions in __tty_buffer_request_room() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: initialize variables in initializers already (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: better types in __tty_buffer_request_room() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: use __tty_insert_flip_string_flags() in tty_insert_flip_char() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: let tty_prepare_flip_string() return size_t (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: switch insert functions to size_t (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: warn if losing flags in __tty_insert_flip_string_flags() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: unify tty_insert_flip_string_{fixed_flag,flags}() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: use struct_size() in tty_buffer_alloc() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: switch data type to u8 (Andrew Halaney) [RHEL-24205]
- tty: gdm724x: use min_t() for size_t varable and a constant (Andrew Halaney) [RHEL-24205]
- serial: core: Fix serial core port id, including multiport devices (Andrew Halaney) [RHEL-24205]
- serial: 8250: drop lockdep annotation from serial8250_clear_IER() (Andrew Halaney) [RHEL-24205]
- tty: rfcomm: convert counts to size_t (Andrew Halaney) [RHEL-24205]
- tty: hso: simplify hso_serial_write() (Andrew Halaney) [RHEL-24205]
- tty: gdm724x: convert counts to size_t (Andrew Halaney) [RHEL-24205]
- tty: vcc: convert counts to size_t (Andrew Halaney) [RHEL-24205]
- tty: hvc: convert counts to size_t (Andrew Halaney) [RHEL-24205]
- tty: ldops: unify to u8 (Andrew Halaney) [RHEL-24205]
- tty: audit: unify to u8 (Andrew Halaney) [RHEL-24205]
- tty: make tty_operations::write()'s count size_t (Andrew Halaney) [RHEL-24205]
- tty: propagate u8 data to tty_operations::put_char() (Andrew Halaney) [RHEL-24205]
- tty: propagate u8 data to tty_operations::write() (Andrew Halaney) [RHEL-24205]
- tty: use min() for size computation in iterate_tty_read() (Andrew Halaney) [RHEL-24205]
- tty: switch size and count types in iterate_tty_read() to size_t (Andrew Halaney) [RHEL-24205]
- tty: use ssize_t for iterate_tty_read() returned type (Andrew Halaney) [RHEL-24205]
- tty: use min() in iterate_tty_write() (Andrew Halaney) [RHEL-24205]
- tty: rename and de-inline do_tty_write() (Andrew Halaney) [RHEL-24205]
- tty: don't pass write() to do_tty_write() (Andrew Halaney) [RHEL-24205]
- tty: tty_buffer: make all offsets unsigned (Andrew Halaney) [RHEL-24205]
- tty: make char_buf_ptr()/flag_buf_ptr()'s offset unsigned (Andrew Halaney) [RHEL-24205]
- misc: ti-st: make st_recv() conforming to tty_ldisc_ops::receive_buf() (Andrew Halaney) [RHEL-24205]
- tty: use u8 for flags (Andrew Halaney) [RHEL-24205]
- tty: use u8 for chars (Andrew Halaney) [RHEL-24205]
- tty: make tty_ldisc_ops::*buf*() hooks operate on size_t (Andrew Halaney) [RHEL-24205]
- tty: can327, move overflow test inside can327_ldisc_rx()'s loop (Andrew Halaney) [RHEL-24205]
- tty: can327: unify error paths in can327_ldisc_rx() (Andrew Halaney) [RHEL-24205]
- tty: switch count in tty_ldisc_receive_buf() to size_t (Andrew Halaney) [RHEL-24205]
- tty: switch receive_buf() counts to size_t (Andrew Halaney) [RHEL-24205]
- tty: make counts in tty_port_client_operations hooks size_t (Andrew Halaney) [RHEL-24205]
- tty: make tty_port_client_operations operate with u8 (Andrew Halaney) [RHEL-24205]
- tty: make tty_change_softcar() more understandable (Andrew Halaney) [RHEL-24205]
- tty: drop tty_debug_wait_until_sent() (Andrew Halaney) [RHEL-24205]
- tty: tty_port: rename 'disc' to 'ld' (Andrew Halaney) [RHEL-24205]
- tty: change tty_write_lock()'s ndelay parameter to bool (Andrew Halaney) [RHEL-24205]
- tty: n_null: remove optional ldops (Andrew Halaney) [RHEL-24205]
- tty: remove dummy tty_ldisc_ops::poll() implementations (Andrew Halaney) [RHEL-24205]
- tty: ldisc: document that ldops are optional (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (Andrew Halaney) [RHEL-24205]
- serial: sifive: Remove redundant of_match_ptr() (Andrew Halaney) [RHEL-24205]
- serial: core: Revert port_id use (Andrew Halaney) [RHEL-24205]
- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (Andrew Halaney) [RHEL-24205]
- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix oops for port->pm on uart_change_pm() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Reinit port_id when adding back serial8250_isa_devs (Andrew Halaney) [RHEL-24205]
- serial: core: Fix kmemleak issue for serial core device remove (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: remove unnecessary cast when reading register (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Remove linux/fs_uart_pd.h (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Don't include fs_uart_pd.h when not needed (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Remove stale prototype in powerpc/fsl_soc.c (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Remove cpm_uart/ subdirectory (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Refactor cpm_uart_[un]map_pram() (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Refactor cpm_uart_allocbuf()/cpm_uart_freebuf() (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Deduplicate cpm_line_cr_cmd() (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Deduplicate cpm_set_{brg/smc_fcr/scc_fcr}() (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Use get_baudrate() instead of uart_baudrate() (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Stop using fs_uart_id enum (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Remove stale prototypes and table and macros (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Avoid suspicious locking (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: Remove redundant initialization owner in mcb_driver (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: Fix unsigned expression compared with zero (Andrew Halaney) [RHEL-24205]
- serial: max310x: fix typos in comments (Andrew Halaney) [RHEL-24205]
- serial: max310x: add comments for membase address workaround (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: Fix unsigned comparison with less than zero (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Set missing PM ops for hibernation support (Andrew Halaney) [RHEL-24205]
- tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: Fix potential deadlock on &info->lock (Andrew Halaney) [RHEL-24205]
- tty: vt: Remove some repetitive initialization (Andrew Halaney) [RHEL-24205]
- tty: serial: Remove redundant initialization for ma35d1serial_driver (Andrew Halaney) [RHEL-24205]
- serial: core: Fix serial_base_match() after fixing controller port name (Andrew Halaney) [RHEL-24205]
- serial: core: Fix serial core controller port name to show controller id (Andrew Halaney) [RHEL-24205]
- serial: core: Fix serial core port id to not use port->line (Andrew Halaney) [RHEL-24205]
- serial: core: Controller id cannot be negative (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: make default_params const (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: use PCI_VDEVICE (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: drop info messages from init/exit functions (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: define global strings as const strings (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: drop global slgt_driver_name array (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: convert CALC_REGADDR() macro to an inline (Andrew Halaney) [RHEL-24205]
- misc: ti-st: don't check for tty data == NULL (Andrew Halaney) [RHEL-24205]
- misc: ti-st: remove ptr from recv functions (Andrew Halaney) [RHEL-24205]
- misc: ti-st: remove forward declarations and make st_int_recv() static (Andrew Halaney) [RHEL-24205]
- speakup: switch to unsigned iterator in spk_ttyio_receive_buf2() (Andrew Halaney) [RHEL-24205]
- serial: altera_jtaguart: switch status to u32 (Andrew Halaney) [RHEL-24205]
- can: slcan: remove casts from tty->disc_data (Andrew Halaney) [RHEL-24205]
- input: serport: remove casts from tty->disc_data (Andrew Halaney) [RHEL-24205]
- tty: hvsi: remove an extra variable from hvsi_write() (Andrew Halaney) [RHEL-24205]
- Bluetooth: rfcomm: remove casts from tty->driver_data (Andrew Halaney) [RHEL-24205]
- serial: move WARN_ON() in uart_write() to the condition (Andrew Halaney) [RHEL-24205]
- parport_pc: add support for ASIX AX99100 (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: add support for ASIX AX99100 (Andrew Halaney) [RHEL-24205]
- can: ems_pci: move ASIX AX99100 ids to pci_ids.h (Andrew Halaney) [RHEL-24205]
- can: ems_pci: remove PCI_SUBVENDOR_ID_ASIX definition (Andrew Halaney) [RHEL-24205]
- serial: sprd: Fix DMA buffer leak issue (Andrew Halaney) [RHEL-24205]
- serial: sprd: Assign sprd_port after initialized to avoid wrong access (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Put IOControl register into regmap_volatile (Andrew Halaney) [RHEL-24205]
- drivers:tty: fix return value check in asc_init_port (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: refactor objects definition for different devnames (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: fix error handling in read_uarts_available_from_reg() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Preserve original value of DLF register (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Fix sleeping in atomic context (Andrew Halaney) [RHEL-24205]
- serial: sifive: Fix sifive_serial_console_setup() section (Andrew Halaney) [RHEL-24205]
- serial: st-asc: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: imx: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: sifive: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: sccnxp: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: sprd: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: vt8500: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: omap: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: tegra: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: linflexuart: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: clps711x: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: clean up clock-rate debug printk (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: fix opp vote on shutdown (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250: Define earlycon for mrvl,mmp-uart (Andrew Halaney) [RHEL-24205]
- arm64: dts: meson: a1: change uart compatible string (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: add independent uart_data for A1 SoC family (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: introduce separate uart_data for S4 SoC family (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: redesign the module to platform_driver (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: use dev_err_probe (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: Make UART config auto configurable (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: Read num ports from register data. (Andrew Halaney) [RHEL-24205]
- 8250_men_mcb: Add clockrate speed for G215/F215 boards (Andrew Halaney) [RHEL-24205]
- serial: tegra: Don't print error on probe deferral (Andrew Halaney) [RHEL-24205]
- tty: Explicitly include correct DT includes (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: use icc tag defines (Andrew Halaney) [RHEL-24205]
- Documentation: devices.txt: reconcile serial/ucc_uart minor numers (Andrew Halaney) [RHEL-24205]
- serial: drivers: switch ch and flag to u8 (Andrew Halaney) [RHEL-24205]
- serial: omap-serial: remove flag from serial_omap_rdi() (Andrew Halaney) [RHEL-24205]
- serial: arc_uart: simplify flags handling in arc_serial_rx_chars() (Andrew Halaney) [RHEL-24205]
- serial: pass state to __uart_start() directly (Andrew Halaney) [RHEL-24205]
- serial: make uart_insert_char() accept u8s (Andrew Halaney) [RHEL-24205]
- serial: convert uart sysrq handling to u8 (Andrew Halaney) [RHEL-24205]
- tty: sysrq: use switch in sysrq_key_table_key2index() (Andrew Halaney) [RHEL-24205]
- tty: sysrq: switch the rest of keys to u8 (Andrew Halaney) [RHEL-24205]
- tty: sysrq: rename and re-type i in sysrq_handle_loglevel() (Andrew Halaney) [RHEL-24205]
- n_tty: make many tty parameters const (Andrew Halaney) [RHEL-24205]
- n_tty: pass ldata to canon_skip_eof() directly (Andrew Halaney) [RHEL-24205]
- n_tty: simplify and sanitize zero_buffer() (Andrew Halaney) [RHEL-24205]
- n_tty: drop fp from n_tty_receive_buf_real_raw() (Andrew Halaney) [RHEL-24205]
- tty: make check_tty_count() void (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix UAF in gsm_cleanup_mux (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: drop bogus runtime pm state update (Andrew Halaney) [RHEL-24205]
- PM: sleep: wakeirq: drop unused enable helpers (Andrew Halaney) [RHEL-24205]
- PM: sleep: wakeirq: fix wake irq arming (Andrew Halaney) [RHEL-24205]
- TIOCSTI: always enable for CAP_SYS_ADMIN (Andrew Halaney) [RHEL-24205]
- tty_audit: make data of tty_audit_log() const (Andrew Halaney) [RHEL-24205]
- tty_audit: make tty pointers in exposed functions const (Andrew Halaney) [RHEL-24205]
- tty_audit: make icanon a bool (Andrew Halaney) [RHEL-24205]
- tty_audit: invert the condition in tty_audit_log() (Andrew Halaney) [RHEL-24205]
- tty_audit: use kzalloc() in tty_audit_buf_alloc() (Andrew Halaney) [RHEL-24205]
- tty_audit: use TASK_COMM_LEN for task comm (Andrew Halaney) [RHEL-24205]
- Revert "8250: add support for ASIX devices with a FIFO bug" (Andrew Halaney) [RHEL-24205]
- serial: atmel: don't enable IRQs prematurely (Andrew Halaney) [RHEL-24205]
- tty: serial: Add Nuvoton ma35d1 serial driver support (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: fix rs485 rx after tx (Andrew Halaney) [RHEL-24205]
- tty: fix hang on tty device with no_room set (Andrew Halaney) [RHEL-24205]
- serial: core: fix -EPROBE_DEFER handling in init (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: Use force_suspend and resume for system suspend (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: Use abs() to simplify some code (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (Andrew Halaney) [RHEL-24205]
- serial: 8250: Apply FSL workarounds also without SERIAL_8250_CONSOLE (Andrew Halaney) [RHEL-24205]
- serial: core: don't kfree device managed data (Andrew Halaney) [RHEL-24205]
- serial: lantiq: add missing interrupt ack (Andrew Halaney) [RHEL-24205]
- serial: 8250_mtk: Simplify clock sequencing and runtime PM (Andrew Halaney) [RHEL-24205]
- serial: st-asc: fix typo in property name (Andrew Halaney) [RHEL-24205]
- serial: core: Fix error handling for serial_core_ctrl_device_add() (Andrew Halaney) [RHEL-24205]
- serial: core: Fix probing serial_base_bus devices (Andrew Halaney) [RHEL-24205]
- serial: core: Don't drop port_mutex in serial_core_remove_one_port (Andrew Halaney) [RHEL-24205]
- serial: core: Start managing serial controllers to enable runtime PM (Andrew Halaney) [RHEL-24205]
- serial: 8250-fsl: Expand description of the MPC83xx UART's misbehaviour (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: convert to modern PM ops (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Move uart_write() inside PM section (Andrew Halaney) [RHEL-24205]
- serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Fix a COMPILE_TEST dependency (Andrew Halaney) [RHEL-24205]
- serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() (Andrew Halaney) [RHEL-24205]
- serial: Indicate fintek option may also be required for RS232 support (Andrew Halaney) [RHEL-24205]
- serial: 8250: synchronize and annotate UART_IER access (Andrew Halaney) [RHEL-24205]
- serial: 8250: lock port for UART_IER access in omap8250_irq() (Andrew Halaney) [RHEL-24205]
- serial: 8250: lock port for omap8250_restore_regs() (Andrew Halaney) [RHEL-24205]
- serial: 8250: lock port for rx_dma() callback (Andrew Halaney) [RHEL-24205]
- serial: core: lock port for start_rx() in uart_resume_port() (Andrew Halaney) [RHEL-24205]
- serial: 8250: lock port for stop_rx() in omap8250_irq() (Andrew Halaney) [RHEL-24205]
- serial: core: lock port for stop_rx() in uart_suspend_port() (Andrew Halaney) [RHEL-24205]
- serial: 8250: lock port in startup() callbacks (Andrew Halaney) [RHEL-24205]
- vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: fix enabling deactivated interrupt (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: fix leak in `brcmuart_probe` (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: balance clk_enable calls (Andrew Halaney) [RHEL-24205]
- serial: arc_uart: fix of_iomap leak in `arc_serial_probe` (Andrew Halaney) [RHEL-24205]
- serial: 8250: Document termios parameter of serial8250_em485_config() (Andrew Halaney) [RHEL-24205]
- serial: Add support for Advantech PCI-1611U card (Andrew Halaney) [RHEL-24205]
- serial: 8250_exar: Add support for USR298x PCI Modems (Andrew Halaney) [RHEL-24205]
- serial: Make uart_remove_one_port() return void (Andrew Halaney) [RHEL-24205]
- serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (Andrew Halaney) [RHEL-24205]
- serial: 8250_rt288x: Remove unnecessary UART_REG_UNMAPPED (Andrew Halaney) [RHEL-24205]
- serial: 8250_rt288x: Name non-standard divisor latch reg (Andrew Halaney) [RHEL-24205]
- serial: 8250: RT288x/Au1xxx code away from core (Andrew Halaney) [RHEL-24205]
- serial: 8250: Add dl_read/write, bugs and mapsize into plat_serial8250_port (Andrew Halaney) [RHEL-24205]
- serial: 8250: Document uart_8250_port's ->dl_read/write() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Change dl_read/write to handle value as u32 (Andrew Halaney) [RHEL-24205]
- serial: 8250: Allow using ports higher than SERIAL_8250_RUNTIME_UARTS (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Shut down on remove for console uart (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Fix life cycle issues for interrupt handlers (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Fix imprecise external abort for omap_8250_pm() (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Fix freeing of resources on failed register (Andrew Halaney) [RHEL-24205]
- serial: pl011: set UART011_CR_RXE in pl011_set_termios after port shutdown (Andrew Halaney) [RHEL-24205]
- tty: serial: fsl_lpuart: optimize the timer based EOP logic (Andrew Halaney) [RHEL-24205]
- serdev: Add method to assert break signal over tty UART port (Andrew Halaney) [RHEL-24205]
- serdev: Replace all instances of ENOTSUPP with EOPNOTSUPP (Andrew Halaney) [RHEL-24205]
- n_gsm: Use array_index_nospec() with index that comes from userspace (Andrew Halaney) [RHEL-24205]
- tty: vt: drop checks for undefined VT_SINGLE_DRIVER (Andrew Halaney) [RHEL-24205]
- tty: vt: distribute EXPORT_SYMBOL() (Andrew Halaney) [RHEL-24205]
- tty: vt: simplify some cases in tioclinux() (Andrew Halaney) [RHEL-24205]
- tty: vt: reformat tioclinux() (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Fix end of transmission on SCI (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Add support for tx end interrupt handling (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Fix TE setting on SCI IP (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Add RZ/G2L SCIFA DMA rx support (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Add RZ/G2L SCIFA DMA tx support (Andrew Halaney) [RHEL-24205]
- serial: max310x: fix IO data corruption in batched operations (Andrew Halaney) [RHEL-24205]
- serial: core: Disable uart_start() on uart_remove_one_port() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Reinit port->pm on port specific driver unbind (Andrew Halaney) [RHEL-24205]
- serial: 8250: Add missing wakeup event reporting (Andrew Halaney) [RHEL-24205]
- serial: fix TIOCSRS485 locking (Andrew Halaney) [RHEL-24205]
- serial: make SiFive serial drivers depend on ARCH_ symbols (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: don't allocate and pass dummy flags (Andrew Halaney) [RHEL-24205]
- tty: serial: simplify qcom_geni_serial_send_chunk_fifo() (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix redundant assignment of gsm->encoding (Andrew Halaney) [RHEL-24205]
- ACPI: Replace irqdomain.h include with struct declarations (Andrew Halaney) [RHEL-24205]
- tpm: atmel: Add explicit include for of.h (Andrew Halaney) [RHEL-24205]
- pata: ixp4xx: Add explicit include for of.h (Andrew Halaney) [RHEL-24205]
- ata: pata_macio: Add explicit include of irqdomain.h (Andrew Halaney) [RHEL-24205]
- serial: 8250_tegra: Add explicit include for of.h (Andrew Halaney) [RHEL-24205]
- staging: iio: resolver: ad2s1210: Add explicit include for of.h (Andrew Halaney) [RHEL-24205]
- iio: adc: ad7292: Add explicit include for of.h (Andrew Halaney) [RHEL-24205]
- tty: Fix typo in LEGACY_TIOCSTI Kconfig description (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (Andrew Halaney) [RHEL-24205]
- serial: 8250: Prevent starting up DMA Rx on THRI interrupt (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Fix transmit end interrupt handler (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix serial8250_tx_empty() race with DMA Tx (Andrew Halaney) [RHEL-24205]
- tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH (Andrew Halaney) [RHEL-24205]
- serial: sb1250-duart: clean up after SIBYTE_BCM1x55 removal (Andrew Halaney) [RHEL-24205]
- serial: bcm63xx-uart: add polling support (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Remove setting {src,dst}_{addr,addr_width} based on DMA direction (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Use uart_circ_empty() (Andrew Halaney) [RHEL-24205]
- serial: ucc_uart: Use uart_circ_empty() (Andrew Halaney) [RHEL-24205]
- serial: imx: remove unused imx_uart_is_imx* functions (Andrew Halaney) [RHEL-24205]
- tty: serial: remove obsolete config SERIAL_SAMSUNG_UARTS_4 (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: Add a poll_init() function (Andrew Halaney) [RHEL-24205]
- serial: uart_poll_init() should power on the UART (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add ioctl for DLC config via ldisc handle (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: allow window size configuration (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add ioctl for DLC specific parameter configuration (Andrew Halaney) [RHEL-24205]
- hvc/xen: prevent concurrent accesses to the shared ring (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Fix arbitration handling (Andrew Halaney) [RHEL-24205]
- tty: Convert hw_stopped in tty_struct to bool (Andrew Halaney) [RHEL-24205]
- n_tty: Reindent if condition (Andrew Halaney) [RHEL-24205]
- n_tty: Cleanup includes (Andrew Halaney) [RHEL-24205]
- n_tty: Use DIV_ROUND_UP() in room calculation (Andrew Halaney) [RHEL-24205]
- n_tty: Sort includes alphabetically (Andrew Halaney) [RHEL-24205]
- tty_ioctl: Use BIT() for internal flags (Andrew Halaney) [RHEL-24205]
- n_tty: Convert no_space_left to space_left boolean (Andrew Halaney) [RHEL-24205]
- serial: Remove uart_wait_until_sent() forward declaration (Andrew Halaney) [RHEL-24205]
- serial: Rename hw_stopped to old_hw_stopped & improve logic (Andrew Halaney) [RHEL-24205]
- serial: Make hw_stopped bool (Andrew Halaney) [RHEL-24205]
- serial: Rename uart_change_speed() to uart_change_line_settings() (Andrew Halaney) [RHEL-24205]
- serial: Move uart_change_speed() earlier (Andrew Halaney) [RHEL-24205]
- serial: Remove extern from func prototypes in headers (Andrew Halaney) [RHEL-24205]
- serial: Use B0 instead of implicit zero assumption (Andrew Halaney) [RHEL-24205]
- serial: Use ARRAY_SIZE() with iso7816 reserved array (Andrew Halaney) [RHEL-24205]
- serial: sprd: Drop of_match_ptr for ID table (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: mark OF related data as maybe unused (Andrew Halaney) [RHEL-24205]
- serial: Use of_property_read_bool() for boolean properties (Andrew Halaney) [RHEL-24205]
- serial: Use of_property_present() for testing DT property presence (Andrew Halaney) [RHEL-24205]
- media: i2c: ov2685: convert to i2c's .probe_new() (Andrew Halaney) [RHEL-24205]
- media: i2c: ov5695: convert to i2c's .probe_new() (Andrew Halaney) [RHEL-24205]
- w1: ds2482: Convert to i2c's .probe_new() (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Convert to i2c's .probe_new() (Andrew Halaney) [RHEL-24205]
- mtd: maps: pismo: Convert to i2c's .probe_new() (Andrew Halaney) [RHEL-24205]
- misc: ad525x_dpot-i2c: Convert to i2c's .probe_new() (Andrew Halaney) [RHEL-24205]
- tty: vt: protect KD_FONT_OP_GET_TALL from unbound access (Andrew Halaney) [RHEL-24205]
- tty: ipwireless: move Kconfig entry to tty (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: drop bogus uart_write_wakeup() (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: fix mapping of empty DMA buffer (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: fix DMA mapping leak on shutdown (Andrew Halaney) [RHEL-24205]
- serial: qcom-geni: fix console shutdown hang (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Add serial8250_em_{reg_update(),out_helper()} (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Use pseudo offset for UART_FCR (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Use devm_clk_get_enabled() (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Add missing break statement (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Drop unused header file (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Simplify probe() (Andrew Halaney) [RHEL-24205]
- arm64: dts: meson-g12-common: Use the G12A UART compatible string (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Add a new compatible string for the G12A SoC (Andrew Halaney) [RHEL-24205]
- serial: stm32: Re-assert RTS/DE GPIO in RS485 mode only if more data are transmitted (Andrew Halaney) [RHEL-24205]
- serial: stm32: Remove unused struct stm32_port txdone element (Andrew Halaney) [RHEL-24205]
- tty: simplify sysctl registration (Andrew Halaney) [RHEL-24205]
- serial: imx: Drop a few unneeded casts (Andrew Halaney) [RHEL-24205]
- tty: tty_ldisc: Remove the ret variable (Andrew Halaney) [RHEL-24205]
- serdev: Set fwnode for serdev devices (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci1xxxx: Disable SERIAL_8250_PCI1XXXX config by default (Andrew Halaney) [RHEL-24205]
- serial: 8250_fsl: fix handle_irq locking (Andrew Halaney) [RHEL-24205]
- serial: 8250_em: Fix UART port type (Andrew Halaney) [RHEL-24205]
- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (Andrew Halaney) [RHEL-24205]
- Revert "tty: serial: fsl_lpuart: adjust SERIAL_FSL_LPUART_CONSOLE config dependency" (Andrew Halaney) [RHEL-24205]
- vc_screen: modify vcs_size() handling in vcs_read() (Andrew Halaney) [RHEL-24205]
- sysctl: fix proc_dobool() usability (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add keep alive support (Andrew Halaney) [RHEL-24205]
- serial: imx: remove a redundant check (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add TIOCMIWAIT support (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add RING/CD control support (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: mark unusable ioctl structure fields accordingly (Andrew Halaney) [RHEL-24205]
- serial: imx: get rid of registers shadowing (Andrew Halaney) [RHEL-24205]
- serial: imx: refine local variables in rxint() (Andrew Halaney) [RHEL-24205]
- serial: imx: stop using USR2 in FIFO reading loop (Andrew Halaney) [RHEL-24205]
- serial: imx: remove redundant USR2 read from FIFO reading loop (Andrew Halaney) [RHEL-24205]
- serial: imx: do not break from FIFO reading loop prematurely (Andrew Halaney) [RHEL-24205]
- serial: imx: do not sysrq broken chars (Andrew Halaney) [RHEL-24205]
- serial: imx: work-around for hardware RX flood (Andrew Halaney) [RHEL-24205]
- serial: imx: factor-out common code to imx_uart_soft_reset() (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci1xxxx: Add power management functions to quad-uart driver (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci1xxxx: Add RS485 support to quad-uart driver (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci1xxxx: Add driver for quad-uart support (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Add serial8250_pci_setup_port definition in 8250_pcilib.c (Andrew Halaney) [RHEL-24205]
- tty: pcn_uart: fix memory leak with using debugfs_lookup() (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: disable Ageing Timer interrupt request irq (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix mismerge regarding serial_lsr_in() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dma: Fix DMA Rx rearm race (Andrew Halaney) [RHEL-24205]
- serial: 8250_dma: Fix DMA Rx completion race (Andrew Halaney) [RHEL-24205]
- serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ handler (Andrew Halaney) [RHEL-24205]
- serial: liteuart: Remove a copy of UART id in private structure (Andrew Halaney) [RHEL-24205]
- serial: liteuart: Don't mix devm_*() with non-devm_*() calls (Andrew Halaney) [RHEL-24205]
- serial: liteuart: Correct error rollback (Andrew Halaney) [RHEL-24205]
- serial: qcom_geni: Fix variable naming (Andrew Halaney) [RHEL-24205]
- serial: exar: Add support for Sealevel 7xxxC serial cards (Andrew Halaney) [RHEL-24205]
- Revert "serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ handler" (Andrew Halaney) [RHEL-24205]
- VT: Bump font size limitation to 64x128 pixels (Andrew Halaney) [RHEL-24205]
- VT: Add KD_FONT_OP_SET/GET_TALL operations (Andrew Halaney) [RHEL-24205]
- VT: Add height parameter to con_font_get/set consw operations (Andrew Halaney) [RHEL-24205]
- serial: atmel: fix incorrect baudrate setup (Andrew Halaney) [RHEL-24205]
- tty: serial: 8250: add DFL bus driver for Altera 16550. (Andrew Halaney) [RHEL-24205]
- tty: moxa: Rename dtr/rts parameters/variables to active (Andrew Halaney) [RHEL-24205]
- tty: Call ->dtr_rts() parameter active consistently (Andrew Halaney) [RHEL-24205]
- tty: Return bool from tty_termios_hw_change() (Andrew Halaney) [RHEL-24205]
- serial: Make uart_handle_cts_change() status param bool active (Andrew Halaney) [RHEL-24205]
- tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active (Andrew Halaney) [RHEL-24205]
- tty: Convert ->dtr_rts() to take bool argument (Andrew Halaney) [RHEL-24205]
- tty: Convert ->carrier_raised() and callchains to bool (Andrew Halaney) [RHEL-24205]
- serial: Convert uart_{,port_}startup() init_hw param to bool (Andrew Halaney) [RHEL-24205]
- tty: moxa: Make local var storing tty_port_initialized() bool (Andrew Halaney) [RHEL-24205]
- tty: Cleanup tty_port_set_active() bool parameter (Andrew Halaney) [RHEL-24205]
- tty: Cleamup tty_port_set_suspended() bool parameter (Andrew Halaney) [RHEL-24205]
- tty: Cleanup tty_port_set_initialized() bool parameter (Andrew Halaney) [RHEL-24205]
- serial: pic32: Add checks for devm_clk_get() in pic32_uart_probe() (Andrew Halaney) [RHEL-24205]
- serial: stm32: Add support for rs485 RX_DURING_TX output GPIO (Andrew Halaney) [RHEL-24205]
- serial: imx: Add support for RS485 RX_DURING_TX output GPIO (Andrew Halaney) [RHEL-24205]
- serial: core: Add option to output RS485 RX_DURING_TX state via GPIO (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: rs485: Add GPIO controlling RX enable during TX (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: setup GPIO controller later in probe (Andrew Halaney) [RHEL-24205]
- serial: msm: add lock annotation to msm_set_baud_rate() (Andrew Halaney) [RHEL-24205]
- serial: sccnxp: Use devm_clk_get_enabled() helper (Andrew Halaney) [RHEL-24205]
- serial: ucc_uart: Add of_node_put() in ucc_uart_remove() (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: add support for serial engine DMA (Andrew Halaney) [RHEL-24205]
- soc: qcom-geni-se: add more symbol definitions (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: use of_device_id data (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: drop the return value from handle_rx (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: refactor qcom_geni_serial_send_chunk_fifo() (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: split out the FIFO tx code (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: remove unneeded tabs (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: refactor qcom_geni_serial_isr() (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: remove stray newlines (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: improve the to_dev_port() macro (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: align #define values (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: remove unused symbols (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: drop unneeded forward definitions (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: stop operations in progress at shutdown (Andrew Halaney) [RHEL-24205]
- tty: vt: cache row count in con_scroll() (Andrew Halaney) [RHEL-24205]
- tty: vt: saner names for more scroll variables (Andrew Halaney) [RHEL-24205]
- tty: vt: separate array juggling to juggle_array() (Andrew Halaney) [RHEL-24205]
- tty: vt: simplify some unicode conditions (Andrew Halaney) [RHEL-24205]
- tty: vt: replace BUG_ON() by WARN_ON_ONCE() (Andrew Halaney) [RHEL-24205]
- tty: vt: remove struct uni_screen (Andrew Halaney) [RHEL-24205]
- tty: vt: remove char32_t typedef (Andrew Halaney) [RHEL-24205]
- tty: vt: use sizeof(*variable) where possible (Andrew Halaney) [RHEL-24205]
- tty: vt: remove reference to undefined NO_VC_UNI_SCREEN (Andrew Halaney) [RHEL-24205]
- tty: vt: drop get_vc_uniscr() (Andrew Halaney) [RHEL-24205]
- tty: vt: remove vc_uniscr_debug_check() (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: disable the break condition when shutdown the uart port (Andrew Halaney) [RHEL-24205]
- tty/vt: prevent registration of console with invalid number (Andrew Halaney) [RHEL-24205]
- tty: fix out-of-bounds access in tty_driver_lookup_tty() (Andrew Halaney) [RHEL-24205]
- serial: 8250_early: Convert literals to use defines (Andrew Halaney) [RHEL-24205]
- serial: 8250: Define IIR 64 byte bit & cleanup related code (Andrew Halaney) [RHEL-24205]
- serial: 8250: Add IIR FIFOs enabled field properly (Andrew Halaney) [RHEL-24205]
- serial: 8250: Cleanup MCR literals (Andrew Halaney) [RHEL-24205]
- serial: 8250: Name MSR literals (Andrew Halaney) [RHEL-24205]
- serial: 8250: Use defined IER bits (Andrew Halaney) [RHEL-24205]
- serial: liteuart: drop obsolete dependency on COMPILE_TEST (Andrew Halaney) [RHEL-24205]
- serial: liteuart: move polling putchar() function (Andrew Halaney) [RHEL-24205]
- serial: liteuart: add IRQ support for the TX path (Andrew Halaney) [RHEL-24205]
- serial: liteuart: add IRQ support for the RX path (Andrew Halaney) [RHEL-24205]
- serial: liteuart: move function definitions (Andrew Halaney) [RHEL-24205]
- serial: liteuart: separate rx loop from poll timer (Andrew Halaney) [RHEL-24205]
- serial: liteuart: clean up rx loop variables (Andrew Halaney) [RHEL-24205]
- serial: liteuart: simplify passing of uart_insert_char() flag (Andrew Halaney) [RHEL-24205]
- serial: liteuart: rx loop should only ack rx events (Andrew Halaney) [RHEL-24205]
- serial: liteuart: move tty_flip_buffer_push() out of rx loop (Andrew Halaney) [RHEL-24205]
- serial: liteuart: minor style fix in liteuart_init() (Andrew Halaney) [RHEL-24205]
- serial: liteuart: don't set unused port fields (Andrew Halaney) [RHEL-24205]
- serial: liteuart: remove unused uart_ops stubs (Andrew Halaney) [RHEL-24205]
- serial: liteuart: use bit number macros (Andrew Halaney) [RHEL-24205]
- serial: liteuart: use KBUILD_MODNAME as driver name (Andrew Halaney) [RHEL-24205]
- serial: Rename earlycon semihost driver (Andrew Halaney) [RHEL-24205]
- riscv: Implement semihost.h for earlycon semihost driver (Andrew Halaney) [RHEL-24205]
- serial: earlycon-arm-semihost: Move smh_putc() variants in respective arch's semihost.h (Andrew Halaney) [RHEL-24205]
- earlycon: Increase options size (Andrew Halaney) [RHEL-24205]
- earlycon: Let users set the clock frequency (Andrew Halaney) [RHEL-24205]
- serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ handler (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: fix high priority character transmission in rs486 mode (Andrew Halaney) [RHEL-24205]
- serial: pch_uart: Pass correct sg to dma_unmap_sg() (Andrew Halaney) [RHEL-24205]
- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (Andrew Halaney) [RHEL-24205]
- serial: arc_uart: Drop empty platform remove function (Andrew Halaney) [RHEL-24205]
- tty: serial: kgdboc: fix mutex locking order for configure_kgdboc() (Andrew Halaney) [RHEL-24205]
- hvc/xen: lock console list traversal (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: use setup() callback for early console (Andrew Halaney) [RHEL-24205]
- printk: relieve console_lock of list synchronization duties (Andrew Halaney) [RHEL-24205]
- tty: serial: kgdboc: use console_list_lock to trap exit (Andrew Halaney) [RHEL-24205]
- tty: serial: kgdboc: synchronize tty_find_polling_driver() and register_console() (Andrew Halaney) [RHEL-24205]
- tty: serial: kgdboc: use console_list_lock for list traversal (Andrew Halaney) [RHEL-24205]
- tty: serial: kgdboc: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- proc: consoles: use console_list_lock for list iteration (Andrew Halaney) [RHEL-24205]
- tty: tty_io: use console_list_lock for list synchronization (Andrew Halaney) [RHEL-24205]
- printk, xen: fbfront: create/use safe function for forcing preferred (Andrew Halaney) [RHEL-24205]
- netconsole: avoid CON_ENABLED misuse to track registration (Andrew Halaney) [RHEL-24205]
- usb: early: xhci-dbc: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- tty: serial: xilinx_uartps: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- tty: serial: pic32_uart: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- tty: serial: earlycon: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- tty: hvc: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- efi: earlycon: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- tty: nfcon: use console_is_registered() (Andrew Halaney) [RHEL-24205]
- serial_core: replace uart_console_enabled() with uart_console_registered() (Andrew Halaney) [RHEL-24205]
- console: introduce console_is_registered() (Andrew Halaney) [RHEL-24205]
- printk: console_device: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- printk: console_flush_on_panic: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- printk: console_unblank: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- printk: console_is_usable: use console_srcu_read_flags (Andrew Halaney) [RHEL-24205]
- printk: __pr_flush: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- printk: console_flush_all: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- kdb: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- um: kmsg_dumper: use srcu console list iterator (Andrew Halaney) [RHEL-24205]
- console: introduce wrappers to read/write console flags (Andrew Halaney) [RHEL-24205]
- proc: consoles: document console_lock usage (Andrew Halaney) [RHEL-24205]
- tty: tty_io: document console_lock usage (Andrew Halaney) [RHEL-24205]
- tty: serial: kgdboc: document console_lock usage (Andrew Halaney) [RHEL-24205]
- um: kmsg_dump: only dump when no output console available (Andrew Halaney) [RHEL-24205]
- serial: kgdboc: Lock console list in probe function (Andrew Halaney) [RHEL-24205]
- serial: atmel: don't stop the transmitter when doing PIO (Andrew Halaney) [RHEL-24205]
- serial: atmel: cleanup atmel_start+stop_tx() (Andrew Halaney) [RHEL-24205]
- serial: sunsab: Fix error handling in sunsab_init() (Andrew Halaney) [RHEL-24205]
- serial: altera_uart: fix locking in polling mode (Andrew Halaney) [RHEL-24205]
- serial: pch: Fix PCI device refcount leak in pch_request_dma() (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: unwind actions in error path of net device open (Andrew Halaney) [RHEL-24205]
- serial: stm32: move dma_request_chan() before clk_prepare_enable() (Andrew Halaney) [RHEL-24205]
- serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle. (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: avoid SBSA UART accessing DMACR register (Andrew Halaney) [RHEL-24205]
- tty: serial: altera_jtaguart: remove struct altera_jtaguart (Andrew Halaney) [RHEL-24205]
- tty: serial: altera_jtaguart: use uart_port::read_status_mask (Andrew Halaney) [RHEL-24205]
- tty: serial: altera_jtaguart: remove unused altera_jtaguart::sigs (Andrew Halaney) [RHEL-24205]
- tty: serial: altera_jtaguart: remove flag from altera_jtaguart_rx_chars() (Andrew Halaney) [RHEL-24205]
- n_tty: Rename tail to old_tail in n_tty_read() (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: Delete unneeded semicolon (Andrew Halaney) [RHEL-24205]
- serial: 8250: Flush DMA Rx on RLSI (Andrew Halaney) [RHEL-24205]
- serial: 8250_lpss: Use 16B DMA burst with Elkhart Lake (Andrew Halaney) [RHEL-24205]
- serial: 8250_lpss: Configure DMA also w/o DMA filter (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: Fix calculation of RS485 delays (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Fix error handling in brcmuart_init() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dma: Rearm DMA Rx if more data is pending (Andrew Halaney) [RHEL-24205]
- serial: Fix a typo ("ignorning") (Andrew Halaney) [RHEL-24205]
- tty: Convert tty_buffer flags to bool (Andrew Halaney) [RHEL-24205]
- tty: Move TIOCSTI toggle variable before kerndoc (Andrew Halaney) [RHEL-24205]
- serial: imx: Add missing .thaw_noirq hook (Andrew Halaney) [RHEL-24205]
- Revert "tty: n_gsm: replace kicktimer with delayed_work" (Andrew Halaney) [RHEL-24205]
- Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send (Andrew Halaney) [RHEL-24205]
- tty: Cleanup tty buffer align mask (Andrew Halaney) [RHEL-24205]
- tty: hvc: make hvc_rtas_dev static (Andrew Halaney) [RHEL-24205]
- serial: 8250_core: Use str_enabled_disabled() helper (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: Handle RS485 DE signal active high (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Flush PM QOS work on remove (Andrew Halaney) [RHEL-24205]
- printk: introduce console_list_lock (Andrew Halaney) [RHEL-24205]
- printk: fix setting first seq for consoles (Andrew Halaney) [RHEL-24205]
- printk: move @seq initialization to helper (Andrew Halaney) [RHEL-24205]
- printk: register_console: use "registered" for variable names (Andrew Halaney) [RHEL-24205]
- printk: Prepare for SRCU console list protection (Andrew Halaney) [RHEL-24205]
- printk: Convert console_drivers list to hlist (Andrew Halaney) [RHEL-24205]
- printk: use strscpy() to instead of strlcpy() (Andrew Halaney) [RHEL-24205]
- printk: fix a typo of comment (Andrew Halaney) [RHEL-24205]
- printk: Mark __printk percpu data ready __ro_after_init (Andrew Halaney) [RHEL-24205]
- printk: Remove bogus comment vs. boot consoles (Andrew Halaney) [RHEL-24205]
- printk: Remove write only variable nr_ext_console_drivers (Andrew Halaney) [RHEL-24205]
- printk: Make pr_flush() static (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove() (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: remove wait loop from Errata i202 workaround (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Fix missing PM runtime calls for omap8250_set_mctrl() (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios() (Andrew Halaney) [RHEL-24205]
- serial: 8250/ingenic: Add support for the JZ4750/JZ4755 (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: ingenic: Add support for the JZ4750/55 SoCs (Andrew Halaney) [RHEL-24205]
- Documentation: Make formatting consistent for rs485 docs (Andrew Halaney) [RHEL-24205]
- Documentation: rs485: Fix struct referencing (Andrew Halaney) [RHEL-24205]
- Documentation: rs485: Mention uart_get_rs485_mode() (Andrew Halaney) [RHEL-24205]
- Documentation: rs485: Link reference properly (Andrew Halaney) [RHEL-24205]
- serial: Convert serial_rs485 to kernel doc (Andrew Halaney) [RHEL-24205]
- serial: zs: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: xuartps: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: ucc_uart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: uartlite: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: timbuart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sunzilog: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sunsu: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sunsab: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sunplus-uart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sunhv: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: stm32: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sprd: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: tegra: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sccnxp: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sb1250-duart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: samsung_tty: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: rda: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: pic32: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: milbeaut_usio: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: meson: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: max310x: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: max3100: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: liteuart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: ip22zilog: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: imx: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: linflexuart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: digicolor: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: clps711x: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: atmel: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: arc: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: pl011: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: pch_uart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: msm: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: men_z135_uart: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: dz: Use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: Support native RS485 (Andrew Halaney) [RHEL-24205]
- tty: serial: use uart_port_tx_limited() (Andrew Halaney) [RHEL-24205]
- tty: serial: use uart_port_tx() helper (Andrew Halaney) [RHEL-24205]
- tty: serial: introduce transmit helpers (Andrew Halaney) [RHEL-24205]
- tty: Allow TIOCSTI to be disabled (Andrew Halaney) [RHEL-24205]
- tty: Move sysctl setup into "core" tty logic (Andrew Halaney) [RHEL-24205]
- tty: evh_bytechan: Replace NO_IRQ by 0 (Andrew Halaney) [RHEL-24205]
- serial: sifive: select by default if SOC_CANAAN (Andrew Halaney) [RHEL-24205]
- serial: sifive: select by default if SOC_SIFIVE (Andrew Halaney) [RHEL-24205]
- MAINTAINERS: adjust entry after renaming parisc serial driver (Andrew Halaney) [RHEL-24205]
- parisc/serial: Rename 8250_gsc.c to 8250_parisc.c (Andrew Halaney) [RHEL-24205]
- parisc: Make 8250_gsc driver dependend on CONFIG_PARISC (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Don't request IRQ too early for console port (Andrew Halaney) [RHEL-24205]
- tty: serial: do unlock on a common path in altera_jtaguart_console_putc() (Andrew Halaney) [RHEL-24205]
- tty: serial: unify TX space reads under altera_jtaguart_tx_space() (Andrew Halaney) [RHEL-24205]
- tty: serial: use FIELD_GET() in lqasc_tx_ready() (Andrew Halaney) [RHEL-24205]
- tty: serial: extend lqasc_tx_ready() to lqasc_console_putchar() (Andrew Halaney) [RHEL-24205]
- tty: serial: allow pxa.c to be COMPILE_TESTed (Andrew Halaney) [RHEL-24205]
- serial: stm32: Fix unused-variable warning (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Add COMMON_CLK dependency to SERIAL_ATMEL (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix restoring termios speed after suspend (Andrew Halaney) [RHEL-24205]
- serial: Deassert Transmit Enable on probe in driver-specific way (Andrew Halaney) [RHEL-24205]
- serial: 8250_dma: Convert to use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- serial: 8250_omap: Convert to use uart_xmit_advance() (Andrew Halaney) [RHEL-24205]
- MAINTAINERS: Solve warning regarding inexistent atmel-usart binding (Andrew Halaney) [RHEL-24205]
- serial: stm32: Deassert Transmit Enable on ->rs485_config() (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Deassert Transmit Enable on ->rs485_config() (Andrew Halaney) [RHEL-24205]
- serial: sifive: enable clocks for UART when probed (Andrew Halaney) [RHEL-24205]
- serial: 8250: omap: Use serial8250_em485_supported (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Use FIELD_PREP/FIELD_GET (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Make the driver aware of the existence of GCLK (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Only divide Clock Divisor if the IP is USART (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Separate mode clearing between UART and USART (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: atmel,at91-usart: Add gclk as a possible USART clock (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: atmel,at91-usart: Add SAM9260 compatibles to SAM9X60 (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: atmel,at91-usart: convert to json-schema (Andrew Halaney) [RHEL-24205]
- serial: 8250: Toggle IER bits on only after irq has been set up (Andrew Halaney) [RHEL-24205]
- serial: 8250: Switch UART port flags to using BIT_ULL (Andrew Halaney) [RHEL-24205]
- serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices (Andrew Halaney) [RHEL-24205]
- serial: 8250: Let drivers request full 16550A feature probing (Andrew Halaney) [RHEL-24205]
- tty: serial: extract serial_omap_put_char() from transmit_chars() (Andrew Halaney) [RHEL-24205]
- tty: serial: switch mpc52xx_uart_int_{r,t}x_chars() to bool (Andrew Halaney) [RHEL-24205]
- tty: serial: extract tx_ready() from __serial_lpc32xx_tx() (Andrew Halaney) [RHEL-24205]
- tty: serial: extract lqasc_tx_ready() from lqasc_tx_chars() (Andrew Halaney) [RHEL-24205]
- tty: serial: altera_uart_{r,t}x_chars() need only uart_port (Andrew Halaney) [RHEL-24205]
- tty: serial: clean up stop-tx part in altera_uart_tx_chars() (Andrew Halaney) [RHEL-24205]
- tty: serial: move and cleanup vt8500_tx_empty() (Andrew Halaney) [RHEL-24205]
- tty: hvc: remove HVC_IUCV_MAGIC (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: remove MGSL_MAGIC (Andrew Halaney) [RHEL-24205]
- tty: n_hdlc: remove HDLC_MAGIC (Andrew Halaney) [RHEL-24205]
- tty: remove TTY_DRIVER_MAGIC (Andrew Halaney) [RHEL-24205]
- tty: remove TTY_MAGIC (Andrew Halaney) [RHEL-24205]
- drivers: serial: jsm: fix some leaks in probe (Andrew Halaney) [RHEL-24205]
- serial: omap: Disallow RS-485 if rts-gpio is not specified (Andrew Halaney) [RHEL-24205]
- tty: serial: cpm_uart: remove unused cpm_uart_nr declaration (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add debug bit for user payload (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: add enumeration for gsm encodings (Andrew Halaney) [RHEL-24205]
- ARM: footbridge: remove leftover from personal-server (Andrew Halaney) [RHEL-24205]
- termios: start unifying non-UAPI parts of asm/termios.h (Andrew Halaney) [RHEL-24205]
- termios: uninline conversion helpers (Andrew Halaney) [RHEL-24205]
- tty: mxser: remove redundant assignment to hwid (Andrew Halaney) [RHEL-24205]
- tty/vt: Add console_lock check to vt_console_print() (Andrew Halaney) [RHEL-24205]
- kernel/panic: Drop unblank_screen call (Andrew Halaney) [RHEL-24205]
- serial: Fix double word (Andrew Halaney) [RHEL-24205]
- serial: 8250_men_mcb: Remove duplicate UAPI:serial_core inclusion (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: avoid call of sleeping functions from atomic context (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: replace kicktimer with delayed_work (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Preserve previous USART mode if RS485 disabled (Andrew Halaney) [RHEL-24205]
- tty: Fix lookahead_buf crash with serdev (Andrew Halaney) [RHEL-24205]
- vt: Clear selection before changing the font (Andrew Halaney) [RHEL-24205]
- serial: sunsab: Remove frame size calculation dead-code (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Remove custom frame size calculation (Andrew Halaney) [RHEL-24205]
- serial: ucc_uart: Remove custom frame size calculation (Andrew Halaney) [RHEL-24205]
- termios: get rid of stray asm/termios.h include in n_hdlc.c (Andrew Halaney) [RHEL-24205]
- serial: pch_uart: CIRC_CNT_TO_END() is enough (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: tail is already on valid range (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: CIRC_CNT_TO_END() is enough (Andrew Halaney) [RHEL-24205]
- tty: Make ->set_termios() old ktermios const (Andrew Halaney) [RHEL-24205]
- usb: serial: Make ->set_termios() old ktermios const (Andrew Halaney) [RHEL-24205]
- serial: Make ->set_termios() old ktermios const (Andrew Halaney) [RHEL-24205]
- tty: Make ldisc ->set_termios() old ktermios const (Andrew Halaney) [RHEL-24205]
- serial: dz: Assume previous baudrate is valid (Andrew Halaney) [RHEL-24205]
- tty: Fix comment style in tty_termios_input_baud_rate() (Andrew Halaney) [RHEL-24205]
- tty: move from strlcpy with unused retval to strscpy (Andrew Halaney) [RHEL-24205]
- tty/vt: Remove printable variable (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Use devm_clk_get_enabled() helper (Andrew Halaney) [RHEL-24205]
- serial: 8250: Clear dma tx_err unconditionally (Andrew Halaney) [RHEL-24205]
- serial: 8250: Add helper for clearing IER (Andrew Halaney) [RHEL-24205]
- tty: serial: fsl_lpuart: adjust SERIAL_FSL_LPUART_CONSOLE config dependency (Andrew Halaney) [RHEL-24205]
- serial: pic32_uart: Convert to use GPIO descriptors (Andrew Halaney) [RHEL-24205]
- serial: pic32_uart: Utilize uart_console_enabled() (Andrew Halaney) [RHEL-24205]
- serial: pl011: Add reg-io-width parameters (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Check the clk_enable return value (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Add timeout waiting for loop (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Prevent writes when the controller is disabled (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Fix the ignore_status (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Initialise the read_status_mask (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Update copyright text to correct format (Andrew Halaney) [RHEL-24205]
- tty: xilinx_uartps: Check clk_enable return value (Andrew Halaney) [RHEL-24205]
- serial: document start_rx member at struct uart_ops (Andrew Halaney) [RHEL-24205]
- tty: amiserial: Fix comment typo (Andrew Halaney) [RHEL-24205]
- tty: serial: document uart_get_console() (Andrew Halaney) [RHEL-24205]
- tty: serial: serial_core, reformat kernel-doc for functions (Andrew Halaney) [RHEL-24205]
- Documentation: serial: link uart_ops properly (Andrew Halaney) [RHEL-24205]
- Documentation: serial: move GPIO kernel-doc to the functions (Andrew Halaney) [RHEL-24205]
- Documentation: serial: dedup kernel-doc for uart functions (Andrew Halaney) [RHEL-24205]
- Documentation: serial: move uart_ops documentation to the struct (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: uart2 error bits clearing (Andrew Halaney) [RHEL-24205]
- serial: stm32: make info structs static to avoid sparse warnings (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm2835aux: Add missing clk_disable_unprepare() (Andrew Halaney) [RHEL-24205]
- tty: vt: initialize unicode screen buffer (Andrew Halaney) [RHEL-24205]
- serial: remove VR41XX serial driver (Andrew Halaney) [RHEL-24205]
- serial: 8250: lpc18xx: Remove redundant sanity check for RS485 flags (Andrew Halaney) [RHEL-24205]
- serial: 8250_dwlib: remove redundant sanity check for RS485 flags (Andrew Halaney) [RHEL-24205]
- dt_bindings: rs485: Correct delay values (Andrew Halaney) [RHEL-24205]
- serial: core: sanitize RS485 delays read from device tree (Andrew Halaney) [RHEL-24205]
- serial: core: move sanitizing of RS485 delays into own function (Andrew Halaney) [RHEL-24205]
- serial: core, 8250: set RS485 termination GPIO in serial core (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Remove superfluous code in ar933x_config_rs485() (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Fix check for RS485 support (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Save/restore RTS in suspend/resume (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Avoid pslverr on reading empty receiver fifo (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: fix s3c24xx_serial_set_mctrl() (Andrew Halaney) [RHEL-24205]
- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (Andrew Halaney) [RHEL-24205]
- tty: 8250: Add support for Brainboxes PX cards. (Andrew Halaney) [RHEL-24205]
- tty: serial: bcm63xx: bcmbca: Replace ARCH_BCM_63XX with ARCH_BCMBCA (Andrew Halaney) [RHEL-24205]
- spi: bcm63xx-hsspi: bcmbca: Replace ARCH_BCM_63XX with ARCH_BCMBCA (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix missing corner cases in gsmld_poll() (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix DM command (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix wrong T1 retry count handling (Andrew Halaney) [RHEL-24205]
- serial: RS485 termination is supported if DT provides one (Andrew Halaney) [RHEL-24205]
- serial: Embed rs485_supported to uart_port (Andrew Halaney) [RHEL-24205]
- serial: 8250_fsl: Don't report FE, PE and OE twice (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix packet re-transmission without open control channel (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Fix the macro RZN1_UART_xDMACR_8_WORD_BURST (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: correctly report configured baudrate value (Andrew Halaney) [RHEL-24205]
- serial: 8250: fix return error code in serial8250_request_std_resource() (Andrew Halaney) [RHEL-24205]
- serial: stm32: Clear prev values before setting RTS delays (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Use dw8250_serial_out() in dw8250_serial_out38x() (Andrew Halaney) [RHEL-24205]
- 8250_dwlib: Convert bitops to newer form (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Drop PM ifdeffery (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Sort headers alphabetically (Andrew Halaney) [RHEL-24205]
- earlycon: prevent multiple register_console() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Take port lock while accessing LSR (Andrew Halaney) [RHEL-24205]
- serial: 8250_port: Fix spelling mistake (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: loopback mode support (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: support more than 4 uart ports (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix __stop_tx() & DMA Tx restart races (Andrew Halaney) [RHEL-24205]
- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: set dma burst_size to 1 (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: enable using pdata with ACPI (Andrew Halaney) [RHEL-24205]
- serial: 8250_dwlib: Support for 9th bit multipoint addressing (Andrew Halaney) [RHEL-24205]
- serial: Support for RS-485 multipoint addresses (Andrew Halaney) [RHEL-24205]
- termbits.h: create termbits-common.h for identical bits (Andrew Halaney) [RHEL-24205]
- termbits: Convert octal defines to hex (Andrew Halaney) [RHEL-24205]
- serial: take termios_rwsem for ->rs485_config() & pass termios as param (Andrew Halaney) [RHEL-24205]
- serial: 8250_lpss: Use 32-bit reads (Andrew Halaney) [RHEL-24205]
- serial: 8250: create lsr_save_mask (Andrew Halaney) [RHEL-24205]
- serial: 8250: make saved LSR larger (Andrew Halaney) [RHEL-24205]
- serial: Consolidate BOTH_EMPTY use (Andrew Halaney) [RHEL-24205]
- serial: Convert SERIAL_XMIT_SIZE to UART_XMIT_SIZE (Andrew Halaney) [RHEL-24205]
- serial: 8250: Use C99 array initializer & define UART_REG_UNMAPPED (Andrew Halaney) [RHEL-24205]
- serial: Use bits for UART_LSR_BRK_ERROR_BITS/MSR_ANY_DELTA (Andrew Halaney) [RHEL-24205]
- serial: msm: Rename UART_* defines to MSM_UART_* (Andrew Halaney) [RHEL-24205]
- serial: msm: Convert container_of UART_TO_MSM to static inline (Andrew Halaney) [RHEL-24205]
- serial: st-asc: remove include of pm_runtime.h (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: remove enable/disable clock due to atmel_console_setup() (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: use devm_clk_get() (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: stop using legacy pm ops (Andrew Halaney) [RHEL-24205]
- serial: kgdboc: Fix typo in comment (Andrew Halaney) [RHEL-24205]
- tty: serial: Fix refcount leak bug in ucc_uart.c (Andrew Halaney) [RHEL-24205]
- serial: Drop timeout from uart_port (Andrew Halaney) [RHEL-24205]
- tty: Add closing marker into comment in tty_ldisc.h (Andrew Halaney) [RHEL-24205]
- serial: 8250_pericom: Use UART_LCR_DLAB (Andrew Halaney) [RHEL-24205]
- serial: 8250: Use UART_LCR_WLEN8 instead of literal (Andrew Halaney) [RHEL-24205]
- serial: sifive: Remove useless license text when SPDX-License-Identifier is already used (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: use E_TABSZ for the translations size (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: remove dflt reset from con_do_clear_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: improve UNI_*() macros definitions (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: rename struct vc_data::vc_uni_pagedir* (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in set_inverse_transl() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in set_inverse_trans_unicode() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: remove unused parameter from set_inverse_trans_unicode() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: use ARRAY_SIZE(), part II. (Andrew Halaney) [RHEL-24205]
- serial: 8250: Store to lsr_save_flags after lsr read (Andrew Halaney) [RHEL-24205]
- tty: Use flow-control char function on closing path (Andrew Halaney) [RHEL-24205]
- tty: Implement lookahead to process XON/XOFF timely (Andrew Halaney) [RHEL-24205]
- serial: 8250: Remove serial_rs485 sanitization from em485 (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Remove serial_rs485 assignment (Andrew Halaney) [RHEL-24205]
- serial: mcf: Remove serial_rs485 assignment (Andrew Halaney) [RHEL-24205]
- serial: 8250_exar: Remove serial_rs485 assignment (Andrew Halaney) [RHEL-24205]
- serial: max310x: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: imx: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: pl011: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: 8250: lpc18xx: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: 8250_fintek: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: 8250_dwlib: Remove serial_rs485 sanitization (Andrew Halaney) [RHEL-24205]
- serial: return -EINVAL for non-legacy RS485 flags (Andrew Halaney) [RHEL-24205]
- serial: Clear rs485 struct when non-RS485 mode is set (Andrew Halaney) [RHEL-24205]
- serial: Sanitize rs485_struct (Andrew Halaney) [RHEL-24205]
- serial: stm32: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: omap: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: mcf: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: max310x: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: imx: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: fsl_lpuart: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: atmel: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: pl011: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Fill in rs485_supported for pci_fintek (Andrew Halaney) [RHEL-24205]
- serial: 8250_of: Use serial8250_em485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250_lpc18cc: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250_fintek: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250_exar: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250_dwlib: Fill in rs485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm2835aux: Use serial8250_em485_supported (Andrew Halaney) [RHEL-24205]
- serial: 8250: Create serial8250_em485_supported for em485 users (Andrew Halaney) [RHEL-24205]
- serial: Add rs485_supported to uart_port (Andrew Halaney) [RHEL-24205]
- serial: Move serial_rs485 sanitization into separate function (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Use serial_lsr_in() in dw8250_handle_irq() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Adjust misleading LSR related comment (Andrew Halaney) [RHEL-24205]
- serial: 8250: Get preserved flags using serial_lsr_in() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Create serial_lsr_in() (Andrew Halaney) [RHEL-24205]
- serial: 8250: Store to lsr_save_flags after lsr read (Andrew Halaney) [RHEL-24205]
- serial: 8250: handle __start_tx() call in start_tx() (Andrew Halaney) [RHEL-24205]
- serial: 8250: kill __do_stop_tx() (Andrew Halaney) [RHEL-24205]
- tty: vt: convert sysfs snprintf to sysfs_emit (Andrew Halaney) [RHEL-24205]
- serial: max310x: implement I2C support (Andrew Halaney) [RHEL-24205]
- serial: max310x: make accessing revision id interface-agnostic (Andrew Halaney) [RHEL-24205]
- serial: max310x: use a separate regmap for each port (Andrew Halaney) [RHEL-24205]
- serial: max310x: use regmap methods for SPI batch operations (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: walk the buffer only once in con_set_trans_old() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: use con_allocate_new() in con_unshare_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: extract con_allocate_new() from con_do_clear_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: change refcount only if needed in con_do_clear_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: remove superfluous whitespace (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: make conv_uni_to_pc() more readable (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_set_default_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_set_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_get_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_copy_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_release_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_unshare_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_do_clear_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_unify_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in con_insert_unipair() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in conv_uni_to_pc() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: saner variable names in set_inverse_trans_unicode() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: extract dict unsharing to con_unshare_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: remove glyph < 0 check from set_inverse_trans_unicode() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: introduce enum translation_map and use it (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: check put_user() in con_get_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: make p1 increment less confusing in con_get_unimap() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: make con_get_unimap() more readable (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: make con_set_unimap() more readable (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: use sizeof(*pointer) instead of sizeof(type) (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: zero uni_pgdir using kcalloc() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: introduce UNI_*() macros (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: use | for binary addition (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: one line = one statement (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: make parameters of inverse_translate() saner (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: convert macros to static inlines (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: remove extern from function decls (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: decrypt inverse_translate() (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: define UNI_* macros for constants (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: rename and document struct uni_pagedir (Andrew Halaney) [RHEL-24205]
- tty/vt: consolemap: use ARRAY_SIZE() (Andrew Halaney) [RHEL-24205]
- tty/vt: Makefile, add --unicode for loadkeys invocation (Andrew Halaney) [RHEL-24205]
- tty/vt: defkeymap.c_shipped, little unification with loadkeys (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: remove unused header (Andrew Halaney) [RHEL-24205]
- serial: pic32: fix missing clk_disable_unprepare() on error in pic32_uart_startup() (Andrew Halaney) [RHEL-24205]
- tty: fix typos in comments (Andrew Halaney) [RHEL-24205]
- tty: goldfish: Fix free_irq() on remove (Andrew Halaney) [RHEL-24205]
- tty: Rework receive flow control char logic (Andrew Halaney) [RHEL-24205]
- pcmcia: synclink_cs: Don't allow CS5-6 (Andrew Halaney) [RHEL-24205]
- serial: stm32-usart: Correct CSIZE, bits, and parity (Andrew Halaney) [RHEL-24205]
- serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 (Andrew Halaney) [RHEL-24205]
- serial: sifive: Sanitize CSIZE and c_iflag (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Don't allow CS5-6 (Andrew Halaney) [RHEL-24205]
- serial: txx9: Don't allow CS5-6 (Andrew Halaney) [RHEL-24205]
- serial: rda-uart: Don't allow CS5-6 (Andrew Halaney) [RHEL-24205]
- serial: digicolor-usart: Don't allow CS5-6 (Andrew Halaney) [RHEL-24205]
- serial: uartlite: Fix BRKINT clearing (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE (Andrew Halaney) [RHEL-24205]
- serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 (Andrew Halaney) [RHEL-24205]
- Revert "serial: 8250_mtk: Make sure to select the right FEATURE_SEL" (Andrew Halaney) [RHEL-24205]
- serial: msm_serial: disable interrupts in __msm_console_write() (Andrew Halaney) [RHEL-24205]
- serial: meson: acquire port->lock in startup() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Use dev_err_probe() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Use devm_add_action_or_reset() (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Update the list of OF headers used by driver (Andrew Halaney) [RHEL-24205]
- serial: jsm: Use B0 instead of 0 (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung_tty: Fix suspend/resume on S5L (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: remove initial print (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: remove tracing prints (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: remove unused uart_pmac_port::termios_cache (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: remove unfinished DBDMA support (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: move header content to .c (Andrew Halaney) [RHEL-24205]
- tty: fix deadlock caused by calling printk() under tty_port->lock (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix invalid gsmtty_write_room() result (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix mux activation issues in gsm_config() (Andrew Halaney) [RHEL-24205]
- serial: 8250_mtk: Fix register address for XON/XOFF character (Andrew Halaney) [RHEL-24205]
- serial: 8250_mtk: Make sure to select the right FEATURE_SEL (Andrew Halaney) [RHEL-24205]
- serial: 8250_mtk: Fix UART_EFR register address (Andrew Halaney) [RHEL-24205]
- tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe() (Andrew Halaney) [RHEL-24205]
- tty: hvc: dcc: Bind driver to CPU core0 for reads and writes (Andrew Halaney) [RHEL-24205]
- serial: pch: inline pop_tx() into handle_tx() (Andrew Halaney) [RHEL-24205]
- serial: pch: simplify pop_tx() even more (Andrew Halaney) [RHEL-24205]
- serial: pch: remove xmit circ_buf size double check (Andrew Halaney) [RHEL-24205]
- serial: pch: remove debug print from pop_tx (Andrew Halaney) [RHEL-24205]
- serial: pch: decomission pch_uart_hal_write() (Andrew Halaney) [RHEL-24205]
- serial: pch: don't overwrite xmit->buf[0] by x_char (Andrew Halaney) [RHEL-24205]
- serial: pch: move size check from pop_tx one level up (Andrew Halaney) [RHEL-24205]
- serial: pic32: restore disabled irqs in pic32_uart_startup() (Andrew Halaney) [RHEL-24205]
- serial: pic32: free up irq names correctly (Andrew Halaney) [RHEL-24205]
- serial: pic32: don't zero members of kzalloc-ated structure (Andrew Halaney) [RHEL-24205]
- serial: pic32: don't assign pic32_sport::cts_gpio twice (Andrew Halaney) [RHEL-24205]
- serial: pic32: convert to_pic32_sport() to an inline (Andrew Halaney) [RHEL-24205]
- serial: pic32: remove pic32_get_port() macro (Andrew Halaney) [RHEL-24205]
- serial: pic32: simplify pic32_sport::enable_tx_irq handling (Andrew Halaney) [RHEL-24205]
- serial: pic32: simplify clk handling (Andrew Halaney) [RHEL-24205]
- serial: pic32: remove constants from struct pic32_sport (Andrew Halaney) [RHEL-24205]
- serial: pic32: move header content to .c (Andrew Halaney) [RHEL-24205]
- serial: pic32: remove unused items from the header (Andrew Halaney) [RHEL-24205]
- serial: stm32: Use TC interrupt to deassert GPIO RTS in RS485 mode (Andrew Halaney) [RHEL-24205]
- serial: stm32: Factor out GPIO RTS toggling into separate function (Andrew Halaney) [RHEL-24205]
- serial: sifive: Remove duplicate `clkin_rate' setting (Andrew Halaney) [RHEL-24205]
- serial: sifive: Report actual baud base rather than fixed 115200 (Andrew Halaney) [RHEL-24205]
- serial: 8250: Add proper clock handling for OxSemi PCIe devices (Andrew Halaney) [RHEL-24205]
- serial: 8250: Export ICR access helpers for internal use (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fold EndRun device support into OxSemi Tornado code (Andrew Halaney) [RHEL-24205]
- serial: men_z135_uart: Drop duplicated iotype assignment (Andrew Halaney) [RHEL-24205]
- serial: 8250: pxa: Remove unneeded <linux/pm_runtime.h> (Andrew Halaney) [RHEL-24205]
- serial: 8250: core: Remove unneeded <linux/pm_runtime.h> (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Fix NULL pointer dereference (Andrew Halaney) [RHEL-24205]
- ACPI / property: Document RS485 _DSD properties (Andrew Halaney) [RHEL-24205]
- dt_bindings: rs485: Add receiver enable polarity (Andrew Halaney) [RHEL-24205]
- serial: 8250_dwlib: Implement SW half duplex support (Andrew Halaney) [RHEL-24205]
- serial: 8250_dwlib: RS485 HW half & full duplex support (Andrew Halaney) [RHEL-24205]
- serial: 8250: Handle UART without interrupt on TEMT (Andrew Halaney) [RHEL-24205]
- serial: 8250: use THRE & __stop_tx also with DMA (Andrew Halaney) [RHEL-24205]
- serial: Store character timing information to uart_port (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Improve RZN1 support (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Add support for DMA flow controlling devices (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Move the IO accessors to 8250_dwlib.h (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Introduce an rx_timeout variable in the IRQ path (Andrew Halaney) [RHEL-24205]
- serial: 8250: dma: Allow driver operations before starting DMA transfers (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Allow to use a fallback CPR value if not synthesized (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Move the USR register to pdata (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Create a generic platform data structure (Andrew Halaney) [RHEL-24205]
- serial: 8250: dw: Move definitions to the shared header (Andrew Halaney) [RHEL-24205]
- sysrq: do not omit current cpu when showing backtrace of all active CPUs (Andrew Halaney) [RHEL-24205]
- tty: hvcs: simplify if-if to if-else (Andrew Halaney) [RHEL-24205]
- tty/hvc_opal: simplify if-if to if-else (Andrew Halaney) [RHEL-24205]
- serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device (Andrew Halaney) [RHEL-24205]
- serial: 8250: Also set sticky MCR bits in console restoration (Andrew Halaney) [RHEL-24205]
- Revert "serial: sc16is7xx: Clear RS485 bits in the shutdown" (Andrew Halaney) [RHEL-24205]
- serial: stm32: add earlycon support (Andrew Halaney) [RHEL-24205]
- serial: stm32: add KGDB support (Andrew Halaney) [RHEL-24205]
- serial: stm32: remove infinite loop possibility in putchar function (Andrew Halaney) [RHEL-24205]
- tty: Add function for handling flow control chars (Andrew Halaney) [RHEL-24205]
- serial: core: fix tcdrain() with CTS enabled (Andrew Halaney) [RHEL-24205]
- drivers: tty: serial: Fix deadlock in sa1100_set_termios() (Andrew Halaney) [RHEL-24205]
- tty/sysrq: change the definition of sysrq_key_table's element to make it more readable (Andrew Halaney) [RHEL-24205]
- serial: allow COMPILE_TEST for some drivers (Andrew Halaney) [RHEL-24205]
- serial: pic32: make SERIAL_PIC32_CONSOLE depend on SERIAL_PIC32=y (Andrew Halaney) [RHEL-24205]
- serial: zs: use NULL as a pointer, not 0 (Andrew Halaney) [RHEL-24205]
- serial: xilinx_uartps: cache xmit in cdns_uart_handle_tx() (Andrew Halaney) [RHEL-24205]
- serial: xilinx_uartps: return early in cdns_uart_handle_tx() (Andrew Halaney) [RHEL-24205]
- serial: sunplus-uart: change sunplus_console_ports from global to static (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Added S4 SOC compatibility (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Add a 12MHz internal clock rate to calculate baud rate in order to meet the baud rate requirements of special BT modules (Andrew Halaney) [RHEL-24205]
- serial: icom: remove unused struct icom_port members (Andrew Halaney) [RHEL-24205]
- serial: icom: delete empty serial hooks (Andrew Halaney) [RHEL-24205]
- serial: icom: use list_for_each_entry() (Andrew Halaney) [RHEL-24205]
- serial: icom: make icom_acfg_baud const and unsigned (Andrew Halaney) [RHEL-24205]
- serial: icom: use ARRAY_SIZE (Andrew Halaney) [RHEL-24205]
- serial: icom: move header content to .c (Andrew Halaney) [RHEL-24205]
- serial: icom: use proper __le types and functions (Andrew Halaney) [RHEL-24205]
- serial: icom: remove to_icom_adapter() and icom_kref_release() (Andrew Halaney) [RHEL-24205]
- serial: icom: switch vague casts to container_of (Andrew Halaney) [RHEL-24205]
- serial: icom: remove ICOM_VERSION_STR macro (Andrew Halaney) [RHEL-24205]
- serial: 8250/omap1: include linux/soc/ti/omap1-soc.h (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: clean up implicit CR bit encoding in address field (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: clean up dead code in gsm_queue() (Andrew Halaney) [RHEL-24205]
- Revert "serial: 8250: Handle UART without interrupt on TEMT using em485" (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix runtime PM for start_tx() for empty buffer (Andrew Halaney) [RHEL-24205]
- serial: imx: fix overrun interrupts in DMA mode (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: do not time out prematurely when draining tx fifo (Andrew Halaney) [RHEL-24205]
- serial: When UART is suspended, set RTS to false (Andrew Halaney) [RHEL-24205]
- serial: 8250: add compatible for fsl,16550-FIFO64 (Andrew Halaney) [RHEL-24205]
- serial: 8250: Add UART_CAP_NOTEMT on PORT_16550A_FSL64 (Andrew Halaney) [RHEL-24205]
- serial: 8250: Handle UART without interrupt on TEMT using em485 (Andrew Halaney) [RHEL-24205]
- serial: 8250_aspeed_vuart: Fix potential NULL dereference in aspeed_vuart_probe (Andrew Halaney) [RHEL-24205]
- serial: atmel: remove redundant assignment in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: imx: remove redundant assignment in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: max310: remove redundant memset in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: omap: remove redundant code in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: remove redundant check in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: stm32: remove redundant code in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: remove redundant code in rs485_config (Andrew Halaney) [RHEL-24205]
- serial: core: move RS485 configuration tasks from drivers into core (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Use DIV_ROUND_CLOSEST to calculate baud rates (Andrew Halaney) [RHEL-24205]
- serial: 8250: Report which option to enable for blacklisted PCI devices (Andrew Halaney) [RHEL-24205]
- tty: n_tty: Restore EOF push handling behavior (Andrew Halaney) [RHEL-24205]
- serial: 8250: Make SERIAL_8250_EM available for arm64 systems (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: renesas,em-uart: Document r9a09g011 bindings (Andrew Halaney) [RHEL-24205]
- tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: add spin_lock for interrupt and console_write (Andrew Halaney) [RHEL-24205]
- tty: Fix a possible resource leak in icom_probe (Andrew Halaney) [RHEL-24205]
- tty: serial: Prepare cleanup of powerpc's asm/prom.h (Andrew Halaney) [RHEL-24205]
- tty: hvc: Prepare cleanup of powerpc's asm/prom.h (Andrew Halaney) [RHEL-24205]
- tty: goldfish: Use tty_port_destroy() to destroy port (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix incorrect UA handling (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix malformed counter for out of frame data (Andrew Halaney) [RHEL-24205]
- tty: serial: altera: use altera_jtaguart_stop_tx() (Andrew Halaney) [RHEL-24205]
- tty: serial: owl-uart, send x_char even if stopped (Andrew Halaney) [RHEL-24205]
- tty: serial: mpc52xx_uart: remove double ifdeffery (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() (Andrew Halaney) [RHEL-24205]
- tty: serial: mpc52xx_uart: make rx/tx hooks return unsigned, part II. (Andrew Halaney) [RHEL-24205]
- memcg: enable accounting for tty-related objects (Andrew Halaney) [RHEL-24205]
- vt_ioctl: fix potential spectre v1 in VT_DISALLOCATE (Andrew Halaney) [RHEL-24205]
- serial: 8250: fix XOFF/XON sending when DMA is used (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Add ARTPEC-8 support (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Clear RS485 bits in the shutdown (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: simplify getting OF match data (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: constify variables and pointers (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: constify s3c24xx_serial_drv_data members (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: constify UART name (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: constify s3c24xx_serial_drv_data (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: reduce number of casts (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: embed s3c2410_uartcfg in parent structure (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: embed s3c24xx_uart_info in parent structure (Andrew Halaney) [RHEL-24205]
- serial: 8250_tegra: mark acpi_device_id as unused with !ACPI (Andrew Halaney) [RHEL-24205]
- tty: serial: bcm63xx: use more precise Kconfig symbol (Andrew Halaney) [RHEL-24205]
- serial: SERIAL_SUNPLUS should depend on ARCH_SUNPLUS (Andrew Halaney) [RHEL-24205]
- tty: serial: jsm: fix two assignments in if conditions (Andrew Halaney) [RHEL-24205]
- tty: serial: jsm: remove redundant assignments to variable linestatus (Andrew Halaney) [RHEL-24205]
- serial: 8250_mtk: make two read-only arrays static const (Andrew Halaney) [RHEL-24205]
- serial: samsung_tty: do not unlock port->lock for uart_write_wakeup() (Andrew Halaney) [RHEL-24205]
- tty: serial: serial_txx9: remove struct uart_txx9_port (Andrew Halaney) [RHEL-24205]
- kgdboc: fix return value of __setup handler (Andrew Halaney) [RHEL-24205]
- tty: hvc: fix return value of __setup handler (Andrew Halaney) [RHEL-24205]
- serial: samsung: Add samsung_early_read to support early kgdboc (Andrew Halaney) [RHEL-24205]
- serial: make uart_console_write->putchar()'s character an unsigned char (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: fix return value check in mvebu_uart_clock_probe() (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Set AUTOCTS and AUTORTS bits (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Handle modem status lines (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Properly resume TX after stop (Andrew Halaney) [RHEL-24205]
- Revert "tty: serial: meson: *" (Andrew Halaney) [RHEL-24205]
- serial: sunplus-uart: Fix compile error while CONFIG_SERIAL_SUNPLUS_CONSOLE=n (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Fix the compile link error reported by kernel test robot (Andrew Halaney) [RHEL-24205]
- mxser: make use of UART_LCR_WLEN() + tty_get_char_size() (Andrew Halaney) [RHEL-24205]
- sdio_uart: make use of UART_LCR_WLEN() + tty_get_char_size() (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Added S4 SOC compatibility (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: The system stuck when you run the stty command on the console to change the baud rate (Andrew Halaney) [RHEL-24205]
- serial: sunplus-uart: Add Sunplus SoC UART Driver (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: Add bindings doc for Sunplus SoC UART Driver (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix race condition in RTS-after-send handling (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Make some bit of the REG5 register writable (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Describes the calculation of the UART baud rate clock using a clock frame (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Use devm_ioremap_resource to get register mapped memory (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Move request the register region to probe (Andrew Halaney) [RHEL-24205]
- tty: serial: amba-pl010: use more uart_port pointers (Andrew Halaney) [RHEL-24205]
- tty: serial: lpc32xx_hs: use serial_lpc32xx_stop_tx() helper (Andrew Halaney) [RHEL-24205]
- tty: serial: serial_txx9: remove info print from init (Andrew Halaney) [RHEL-24205]
- tty: serial: mpc52xx_uart: make rx/tx hooks return unsigned (Andrew Halaney) [RHEL-24205]
- serial: 8250_lpss: Balance reference count for PCI DMA device (Andrew Halaney) [RHEL-24205]
- serial: 8250_mid: Balance reference count for PCI DMA device (Andrew Halaney) [RHEL-24205]
- serial: 8250_aspeed_vuart: replace snprintf with sysfs_emit (Andrew Halaney) [RHEL-24205]
- serial: 8250: Correct Kconfig help text for blacklisted PCI devices (Andrew Halaney) [RHEL-24205]
- arm64: dts: marvell: armada-37xx: add device node for UART clock and use it (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: implement support for baudrates higher than 230400 Bd (Andrew Halaney) [RHEL-24205]
- dt-bindings: mvebu-uart: update information about UART clock (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: implement UART clock driver for configuring UART base clock (Andrew Halaney) [RHEL-24205]
- dt-bindings: mvebu-uart: document DT bindings for marvell,armada-3700-uart-clock (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Separate GPIOs from modem control lines (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Update status lines in single call (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Preserve EFR bits on update (Andrew Halaney) [RHEL-24205]
- serial: 8250: Return early in .start_tx() if there are no chars to send (Andrew Halaney) [RHEL-24205]
- sc16is7xx: Fix for incorrect data being transmitted (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix proper link termination after failed open (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: fix encoding of control signal octet bit DV (Andrew Halaney) [RHEL-24205]
- serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type (Andrew Halaney) [RHEL-24205]
- serial: 8250_mid: Remove unneeded test for ->setup() presence (Andrew Halaney) [RHEL-24205]
- serial: 8250_mid: Get rid of custom MID_DEVICE() macro (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Simplify multiplication/shift logic (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: add earlycon support (Andrew Halaney) [RHEL-24205]
- tty: n_tty: do not look ahead for EOL character past the end of the buffer (Andrew Halaney) [RHEL-24205]
- serial: parisc: GSC: fix build when IOSAPIC is not set (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: Add fast path when rs485 delays are 0 (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm2835aux: Add ACPI support (Andrew Halaney) [RHEL-24205]
- serial: stm32: enable / disable wake irqs for mcrtl_gpio wakeup sources (Andrew Halaney) [RHEL-24205]
- serial: mctrl_gpio: add a new API to enable / disable wake_irq (Andrew Halaney) [RHEL-24205]
- serial: core: Drop duplicate NULL check in uart_*shutdown() (Andrew Halaney) [RHEL-24205]
- tty: Drop duplicate NULL check in TTY port functions (Andrew Halaney) [RHEL-24205]
- serial: core: Fix the definition name in the comment of UPF_* flags (Andrew Halaney) [RHEL-24205]
- amiserial: Drop duplicate NULL check in shutdown() (Andrew Halaney) [RHEL-24205]
- vt_ioctl: add array_index_nospec to VT_ACTIVATE (Andrew Halaney) [RHEL-24205]
- vt_ioctl: fix array_index_nospec in vt_setactivate (Andrew Halaney) [RHEL-24205]
- serial: 8250_pericom: Revert "Re-enable higher baud rates" (Andrew Halaney) [RHEL-24205]
- XArray: Include bitmap.h from xarray.h (Andrew Halaney) [RHEL-24205]
- n_tty: wake up poll(POLLRDNORM) on receiving data (Andrew Halaney) [RHEL-24205]
- serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards (Andrew Halaney) [RHEL-24205]
- tty: Replace acpi_bus_get_device() (Andrew Halaney) [RHEL-24205]
- serial: mcf: use helpers in mcf_tx_chars() (Andrew Halaney) [RHEL-24205]
- serial: fsl_linflexuart: don't call uart_write_wakeup() twice (Andrew Halaney) [RHEL-24205]
- serial: fsl_linflexuart: deduplicate character sending (Andrew Halaney) [RHEL-24205]
- mxser: switch from xmit_buf to kfifo (Andrew Halaney) [RHEL-24205]
- mxser: use tty_port xmit_buf helpers (Andrew Halaney) [RHEL-24205]
- mxser: fix xmit_buf leak in activate when LSR == 0xff (Andrew Halaney) [RHEL-24205]
- tty: tty_port_open, document shutdown vs failed activate (Andrew Halaney) [RHEL-24205]
- tty: add kfifo to tty_port (Andrew Halaney) [RHEL-24205]
- serial: atmel_serial: include circ_buf.h (Andrew Halaney) [RHEL-24205]
- serial: core: clean up EXPORT_SYMBOLs (Andrew Halaney) [RHEL-24205]
- serial: imx: reduce RX interrupt frequency (Andrew Halaney) [RHEL-24205]
- tty: serial: max3100: Remove redundant 'flush_workqueue()' calls (Andrew Halaney) [RHEL-24205]
- serial: core: Initialize rs485 RTS polarity already on probe (Andrew Halaney) [RHEL-24205]
- serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl (Andrew Halaney) [RHEL-24205]
- serial: stm32: fix software flow control transfer (Andrew Halaney) [RHEL-24205]
- serial: stm32: prevent TDR register overwrite when sending x_char (Andrew Halaney) [RHEL-24205]
- serial: 8250: of: Fix mapped region size when using reg-offset property (Andrew Halaney) [RHEL-24205]
- tty: rpmsg: Fix race condition releasing tty port (Andrew Halaney) [RHEL-24205]
- tty: Add support for Brainboxes UC cards. (Andrew Halaney) [RHEL-24205]
- Revert "tty: serial: Use fifo in 8250 console driver" (Andrew Halaney) [RHEL-24205]
- vsprintf: rework bitmap_list_string (Andrew Halaney) [RHEL-24205]
- lib: bitmap: add performance test for bitmap_print_to_pagebuf (Andrew Halaney) [RHEL-24205]
- tools: sync tools/bitmap with mother linux (Andrew Halaney) [RHEL-24205]
- serial: core: Keep mctrl register state and cached copy in sync (Andrew Halaney) [RHEL-24205]
- serial: stm32: correct loop for dma error handling (Andrew Halaney) [RHEL-24205]
- serial: stm32: fix flow control transfer in DMA mode (Andrew Halaney) [RHEL-24205]
- serial: stm32: rework TX DMA state condition (Andrew Halaney) [RHEL-24205]
- serial: stm32: move tx dma terminate DMA to shutdown (Andrew Halaney) [RHEL-24205]
- serial: pl011: Drop redundant DTR/RTS preservation on close/open (Andrew Halaney) [RHEL-24205]
- serial: pl011: Drop CR register reset on set_termios (Andrew Halaney) [RHEL-24205]
- serial: pl010: Drop CR register reset on set_termios (Andrew Halaney) [RHEL-24205]
- serial: liteuart: fix MODULE_ALIAS (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Fix return error code in case of dma_alloc_coherent() failure (Andrew Halaney) [RHEL-24205]
- Revert "serdev: BREAK/FRAME/PARITY/OVERRUN notification prototype V2" (Andrew Halaney) [RHEL-24205]
- serdev: Do not instantiate serdevs on boards with known bogus DSDT entries (Andrew Halaney) [RHEL-24205]
- tty: goldfish: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serdev: BREAK/FRAME/PARITY/OVERRUN notification prototype V2 (Andrew Halaney) [RHEL-24205]
- tty: serial: meson: Drop the legacy compatible strings and clock code (Andrew Halaney) [RHEL-24205]
- serial: pmac_zilog: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: bcm63xx: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: ar933x: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: vt8500: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: altera_jtaguart: Use platform_get_irq_optional() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: pxa: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: meson: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Propagate error codes from brcmuart_probe() (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: altera: Use platform_get_irq_optional() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: lantiq: store and compare return status correctly (Andrew Halaney) [RHEL-24205]
- serial: 8250: Move Alpha-specific quirk out of the core (Andrew Halaney) [RHEL-24205]
- serial: Fix incorrect rs485 polarity on uart open (Andrew Halaney) [RHEL-24205]
- docs/driver-api: Replace a comma in the n_gsm.rst with a double colon (Andrew Halaney) [RHEL-24205]
- tty: Fix the keyboard led light display problem (Andrew Halaney) [RHEL-24205]
- tty/ldsem: Fix syntax errors in comments (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Remove BREAK/FRAME/PARITY/OVERRUN printouts (Andrew Halaney) [RHEL-24205]
- serial: 8250_pericom: Use serial_dl_write() instead of open coded (Andrew Halaney) [RHEL-24205]
- serial: 8250_pericom: Re-enable higher baud rates (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Split out Pericom driver (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Fix console registration from module (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Enable console as module (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Remove USI initialization (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: remove redundant assignment to tmp after the mask operation (Andrew Halaney) [RHEL-24205]
- serial: atmel: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Use devm_clk_get_optional() (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Use dev_err_probe() (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Drop support for "sci_ick" clock (Andrew Halaney) [RHEL-24205]
- serial: lantiq: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-24205]
- tty: serial: sh-sci: Add support for R-Car Gen4 (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: renesas,scif: Document r8a779f0 bindings (Andrew Halaney) [RHEL-24205]
- xen/console: harden hvc_xen against event channel storms (Andrew Halaney) [RHEL-24205]
- serial: 8250_fintek: Fix garbled text for console (Andrew Halaney) [RHEL-24205]
- tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous (Andrew Halaney) [RHEL-24205]
- tty: mips_ejtag_fdc: Make use of the helper function kthread_run_on_cpu() (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: UART errors after resuming from S2 (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: do not request memory region twice (Andrew Halaney) [RHEL-24205]
- tty: serial: uartlite: allow 64 bit address (Andrew Halaney) [RHEL-24205]
- Documentation: add TTY chapter (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for tty_standard_install (Andrew Halaney) [RHEL-24205]
- tty: more kernel-doc for tty_ldisc (Andrew Halaney) [RHEL-24205]
- tty: make tty_ldisc docs up-to-date (Andrew Halaney) [RHEL-24205]
- tty: move tty_ldisc docs to new Documentation/tty/ (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for more tty_port functions (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for more tty_driver functions (Andrew Halaney) [RHEL-24205]
- tty: reformat kernel-doc in n_tty.c (Andrew Halaney) [RHEL-24205]
- tty: fix kernel-doc in n_tty.c (Andrew Halaney) [RHEL-24205]
- tty: reformat kernel-doc in tty_buffer.c (Andrew Halaney) [RHEL-24205]
- tty: reformat kernel-doc in tty_ldisc.c (Andrew Halaney) [RHEL-24205]
- tty: reformat kernel-doc in tty_io.c (Andrew Halaney) [RHEL-24205]
- tty: reformat kernel-doc in tty_port.c (Andrew Halaney) [RHEL-24205]
- tty: reformat TTY_DRIVER_ flags into kernel-doc (Andrew Halaney) [RHEL-24205]
- tty: combine tty_ldisc_ops docs into kernel-doc (Andrew Halaney) [RHEL-24205]
- tty: combine tty_operations triple docs into kernel-doc (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for tty_ldisc_ops (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for tty_port_operations (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for tty_operations (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for tty_driver (Andrew Halaney) [RHEL-24205]
- tty: add kernel-doc for tty_port (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Call dma_async_issue_pending() (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: Check return code of dmaengine_submit() (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: rewrite pericom_do_set_divisor() (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix RTS modem control while in rs485 mode (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown() (Andrew Halaney) [RHEL-24205]
- tty: serial: imx: clear the RTSD status before enable the RTSD irq (Andrew Halaney) [RHEL-24205]
- serial: 8250_dw: Add StarFive JH7100 quirk (Andrew Halaney) [RHEL-24205]
- mxser: use PCI_DEVICE_DATA (Andrew Halaney) [RHEL-24205]
- mxser: move ids from pci_ids.h here (Andrew Halaney) [RHEL-24205]
- mxser: add MOXA prefix to some PCI device IDs (Andrew Halaney) [RHEL-24205]
- mxser: increase buf_overrun if tty_insert_flip_char() fails (Andrew Halaney) [RHEL-24205]
- mxser: remove tty parameter from mxser_receive_chars_new() (Andrew Halaney) [RHEL-24205]
- mxser: don't throttle manually (Andrew Halaney) [RHEL-24205]
- mxser: clean up timeout handling in mxser_wait_until_sent() (Andrew Halaney) [RHEL-24205]
- mxser: use msleep_interruptible() in mxser_wait_until_sent() (Andrew Halaney) [RHEL-24205]
- mxser: extract TX empty check from mxser_wait_until_sent() (Andrew Halaney) [RHEL-24205]
- mxser: use tty_port_close() in mxser_close() (Andrew Halaney) [RHEL-24205]
- mxser: don't flush buffer from mxser_close() directly (Andrew Halaney) [RHEL-24205]
- mxser: call stop_rx from mxser_shutdown_port() (Andrew Halaney) [RHEL-24205]
- mxser: remove tty->driver_data NULL check (Andrew Halaney) [RHEL-24205]
- mxser: remove pointless xmit_buf checks (Andrew Halaney) [RHEL-24205]
- mxser: clean up tx handling in mxser_transmit_chars() (Andrew Halaney) [RHEL-24205]
- mxser: move MSR read to mxser_check_modem_status() (Andrew Halaney) [RHEL-24205]
- mxser: keep only !tty test in ISR (Andrew Halaney) [RHEL-24205]
- mxser: rename mxser_close_port() to mxser_stop_rx() (Andrew Halaney) [RHEL-24205]
- mxser: remove wait for sent from mxser_close_port (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: Add support to deassert/assert reset line (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: renesas,sci: Document RZ/G2L SoC (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: renesas,scif: Make resets as a required property (Andrew Halaney) [RHEL-24205]
- tty: serial, join uport checks in uart_port_shutdown() (Andrew Halaney) [RHEL-24205]
- tty: clean up whitespace in __do_SAK() (Andrew Halaney) [RHEL-24205]
- tty: remove tty NULL check from __do_SAK() (Andrew Halaney) [RHEL-24205]
- tty: remove TTY_SOFT_SAK part from __do_SAK() (Andrew Halaney) [RHEL-24205]
- n_gsm: remove unused parameters from gsm_error() (Andrew Halaney) [RHEL-24205]
- arm: remove zte zx platform left-over (Andrew Halaney) [RHEL-24205]
- serial: 8250: replace snprintf in show functions with sysfs_emit (Andrew Halaney) [RHEL-24205]
- serial: liteuart: relax compile-test dependencies (Andrew Halaney) [RHEL-24205]
- serial: liteuart: fix minor-number leak on probe errors (Andrew Halaney) [RHEL-24205]
- serial: liteuart: fix use-after-free and memleak on unbind (Andrew Halaney) [RHEL-24205]
- serial: liteuart: Fix NULL pointer dereference in ->remove() (Andrew Halaney) [RHEL-24205]
- tty: serial: msm_serial: Deactivate RX DMA for polling support (Andrew Halaney) [RHEL-24205]
- serial: core: fix transmit-buffer reset and memleak (Andrew Halaney) [RHEL-24205]
- xen: flag xen_snd_front to be not essential for system boot (Andrew Halaney) [RHEL-24205]
- xen: flag pvcalls-front to be not essential for system boot (Andrew Halaney) [RHEL-24205]
- xen: flag hvc_xen to be not essential for system boot (Andrew Halaney) [RHEL-24205]
- xen: add "not_essential" flag to struct xenbus_driver (Andrew Halaney) [RHEL-24205]
- serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE (Andrew Halaney) [RHEL-24205]
- tty: rpmsg: Define tty name via constant string literal (Andrew Halaney) [RHEL-24205]
- tty: rpmsg: Add pr_fmt() to prefix messages (Andrew Halaney) [RHEL-24205]
- tty: rpmsg: Use dev_err_probe() in ->probe() (Andrew Halaney) [RHEL-24205]
- tty: rpmsg: Unify variable used to keep an error code (Andrew Halaney) [RHEL-24205]
- tty: rpmsg: Assign returned id to a local variable (Andrew Halaney) [RHEL-24205]
- serial: stm32: push DMA RX data before suspending (Andrew Halaney) [RHEL-24205]
- serial: stm32: terminate / restart DMA transfer at suspend / resume (Andrew Halaney) [RHEL-24205]
- serial: stm32: rework RX dma initialization and release (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Remove empty stub pci_quatech_exit() (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Replace custom pci_match_id() implementation (Andrew Halaney) [RHEL-24205]
- serial: xilinx_uartps: Fix race condition causing stuck TX (Andrew Halaney) [RHEL-24205]
- serial: sunzilog: Mark sunzilog_putchar() __maybe_unused (Andrew Halaney) [RHEL-24205]
- Revert "tty: hvc: pass DMA capable memory to put_chars()" (Andrew Halaney) [RHEL-24205]
- Revert "virtio-console: remove unnecessary kmemdup()" (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Replace dev_*() by pci_*() macros (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Get rid of redundant 'else' keyword (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Refactor the loop in pci_ite887x_init() (Andrew Halaney) [RHEL-24205]
- tty: add rpmsg driver (Andrew Halaney) [RHEL-24205]
- serial: 8250: rename unlock labels (Andrew Halaney) [RHEL-24205]
- serial: stm32: update throttle and unthrottle ops for dma mode (Andrew Halaney) [RHEL-24205]
- serial: stm32: rework RX over DMA (Andrew Halaney) [RHEL-24205]
- serial: stm32: re-introduce an irq flag condition in usart_receive_chars (Andrew Halaney) [RHEL-24205]
- virtio-console: remove unnecessary kmemdup() (Andrew Halaney) [RHEL-24205]
- tty: hvc: pass DMA capable memory to put_chars() (Andrew Halaney) [RHEL-24205]
- tty: hvc: use correct dma alignment size (Andrew Halaney) [RHEL-24205]
- serial: imx: disable console clocks on unregister (Andrew Halaney) [RHEL-24205]
- serial: sc16is7xx: Make sc16is7xx_remove() return void (Andrew Halaney) [RHEL-24205]
- serial: max310x: Make max310x_remove() return void (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Improve naming for common macro (Andrew Halaney) [RHEL-24205]
- tty: serial: atmel: use macros instead of hardcoded values (Andrew Halaney) [RHEL-24205]
- tty/sysrq: More intuitive Shift handling (Andrew Halaney) [RHEL-24205]
- Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field" (Andrew Halaney) [RHEL-24205]
- serial: 8250: allow disabling of Freescale 16550 compile test (Andrew Halaney) [RHEL-24205]
- serial: 8250: Fix reporting real baudrate value in c_ospeed field (Andrew Halaney) [RHEL-24205]
- serial: sifive: set pointer to NULL rather than 0. (Andrew Halaney) [RHEL-24205]
- mxser: store FCR state in mxser_port::FCR (Andrew Halaney) [RHEL-24205]
- mxser: don't read from UART_FCR (Andrew Halaney) [RHEL-24205]
- mxser: move FIFO clearing to mxser_disable_and_clear_FIFO() (Andrew Halaney) [RHEL-24205]
- mxser: simplify FCR computation in mxser_change_speed() (Andrew Halaney) [RHEL-24205]
- mxser: make mxser_port::ldisc_stop_rx a bool (Andrew Halaney) [RHEL-24205]
- mxser: simplify condition in mxser_receive_chars_new (Andrew Halaney) [RHEL-24205]
- mxser: restore baud rate if its setting fails (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: describe driver in KConfig (Andrew Halaney) [RHEL-24205]
- xen/x86: make "earlyprintk=xen" work for HVM/PVH DomU (Andrew Halaney) [RHEL-24205]
- xen/x86: make "earlyprintk=xen" work better for PVH Dom0 (Andrew Halaney) [RHEL-24205]
- serial: 8250: remove duplicated BRI0A49 and BDP3336 entries (Andrew Halaney) [RHEL-24205]
- serial: 8250_fsl: Move fsl8250_data to ACPI section (Andrew Halaney) [RHEL-24205]
- serial: 8250: SERIAL_8250_EM should depend on ARCH_RENESAS (Andrew Halaney) [RHEL-24205]
- tty: remove flags from struct tty_ldisc_ops (Andrew Halaney) [RHEL-24205]
- tty: unexport tty_ldisc_release (Andrew Halaney) [RHEL-24205]
- tty: moxa: merge moxa.h into moxa.c (Andrew Halaney) [RHEL-24205]
- tty: synclink_gt: rename a conflicting function name (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: Modify cr bit value when config requester (Andrew Halaney) [RHEL-24205]
- tty: n_gsm: Add some instructions and code for requester (Andrew Halaney) [RHEL-24205]
- serial: mvebu-uart: fix driver's tx_empty callback (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: Fix RX_LVL register offset (Andrew Halaney) [RHEL-24205]
- tty: serial: uartlite: Prevent changing fixed parameters (Andrew Halaney) [RHEL-24205]
- sh: j2: Update uartlite binding with data and parity properties (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: uartlite: Add properties for synthesis-time parameters (Andrew Halaney) [RHEL-24205]
- dt-bindings: serial: uartlite: Convert to json-schema (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: Prefer struct_size over open coded arithmetic (Andrew Halaney) [RHEL-24205]
- console: consume APC, DM, DCS (Andrew Halaney) [RHEL-24205]
- tty: serial: uartlite: Use read_poll_timeout for a polling loop (Andrew Halaney) [RHEL-24205]
- tty: serial: uartlite: Use constants in early_uartlite_putc (Andrew Halaney) [RHEL-24205]
- tty: Fix data race between tiocsti() and flush_to_ldisc() (Andrew Halaney) [RHEL-24205]
- serial: vt8500: Use of_device_get_match_data (Andrew Halaney) [RHEL-24205]
- serial: 8250_ingenic: Use of_device_get_match_data (Andrew Halaney) [RHEL-24205]
- tty: serial: linflexuart: Remove redundant check to simplify the code (Andrew Halaney) [RHEL-24205]
- mxser: use semi-colons instead of commas (Andrew Halaney) [RHEL-24205]
- tty: moxa: use semi-colons instead of commas (Andrew Halaney) [RHEL-24205]
- tty: replace in_irq() with in_hardirq() (Andrew Halaney) [RHEL-24205]
- serial: sh-sci: fix break handling for sysrq (Andrew Halaney) [RHEL-24205]
- serial: stm32: use devm_platform_get_and_ioremap_resource() (Andrew Halaney) [RHEL-24205]
- serial: stm32: use the defined variable to simplify code (Andrew Halaney) [RHEL-24205]
- Revert "arm pl011 serial: support multi-irq request" (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Add Exynos850 SoC data (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Fix driver data macros style (Andrew Halaney) [RHEL-24205]
- tty: serial: samsung: Init USI to keep clocks running (Andrew Halaney) [RHEL-24205]
- platform/surface: aggregator: Use serdev_acpi_get_uart_resource() helper (Andrew Halaney) [RHEL-24205]
- serdev: Split and export serdev_acpi_get_uart_resource() (Andrew Halaney) [RHEL-24205]
- serial: stm32: fix the conditional expression writing (Andrew Halaney) [RHEL-24205]
- serial: omap: Only allow if 8250_omap is not selected (Andrew Halaney) [RHEL-24205]
- vt: keyboard.c: make console an unsigned int (Andrew Halaney) [RHEL-24205]
- vt: keyboard: treat kbd_table as an array all the time. (Andrew Halaney) [RHEL-24205]
- serial: 8250_pci: make setup_port() parameters explicitly unsigned (Andrew Halaney) [RHEL-24205]
- tty: pdc_cons, free tty_driver upon failure (Andrew Halaney) [RHEL-24205]
- tty: drop put_tty_driver (Andrew Halaney) [RHEL-24205]
- tty: drop alloc_tty_driver (Andrew Halaney) [RHEL-24205]
- xtensa: ISS: don't panic in rs_init (Andrew Halaney) [RHEL-24205]
- serial: max310x: Use clock-names property matching to recognize EXTCLK (Andrew Halaney) [RHEL-24205]
- serial: 8250: Define RX trigger levels for OxSemi 950 devices (Andrew Halaney) [RHEL-24205]
- tty: hvc: replace BUG_ON() with negative return value (Andrew Halaney) [RHEL-24205]
- amiserial: remove unused state from shutdown (Andrew Halaney) [RHEL-24205]
- amiserial: pack and sort includes (Andrew Halaney) [RHEL-24205]
- amiserial: expand serial_isroot (Andrew Halaney) [RHEL-24205]
- amiserial: simplify rs_open (Andrew Halaney) [RHEL-24205]
- amiserial: remove serial_state::xmit_fifo_size (Andrew Halaney) [RHEL-24205]
- amiserial: remove stale comment (Andrew Halaney) [RHEL-24205]
- amiserial: remove unused DBG_CNT (Andrew Halaney) [RHEL-24205]
- serial: 8250_exar: Add ->unregister_gpio() callback (Andrew Halaney) [RHEL-24205]
- tty: serial: Fix spelling mistake "Asychronous" -> "Asynchronous" (Andrew Halaney) [RHEL-24205]
- tty: serial: uartlite: Add runtime pm support (Andrew Halaney) [RHEL-24205]
- tty: serial: uartlite: Disable clocks in case of errors (Andrew Halaney) [RHEL-24205]
- tty: Fix out-of-bound vmalloc access in imageblit (Andrew Halaney) [RHEL-24205]
- serial: samsung: use dma_ops of DMA if attached (Andrew Halaney) [RHEL-24205]
- arm pl011 serial: support multi-irq request (Andrew Halaney) [RHEL-24205]
- serial: amba-pl011: add RS485 support (Andrew Halaney) [RHEL-24205]
- tty: serial: jsm: hold port lock when reporting modem line changes (Andrew Halaney) [RHEL-24205]
- serial: core: Report magic multiplier extra baud rates (Andrew Halaney) [RHEL-24205]
- serial: 8250: extend compile-test coverage (Andrew Halaney) [RHEL-24205]
- serial: 8250_bcm7271: use NULL to initialized a null pointer (Andrew Halaney) [RHEL-24205]
- serial: 8250_pnp: Support configurable clock frequency (Andrew Halaney) [RHEL-24205]
- serial: 8250: 8250_omap: make a const array static, makes object smaller (Andrew Halaney) [RHEL-24205]
- Revert "tty/serial/omap: Make the locking RT aware" (Andrew Halaney) [RHEL-24205]
- Revert "tty/serial/pl011: Make the locking work on RT" (Andrew Halaney) [RHEL-24205]
- Revert "printk: Bring back the RT bits." (Andrew Halaney) [RHEL-24205]
- Revert "printk: add infrastucture for atomic consoles" (Andrew Halaney) [RHEL-24205]
- Revert "serial: 8250: implement write_atomic" (Andrew Halaney) [RHEL-24205]
- Revert "printk: avoid preempt_disable() for PREEMPT_RT" (Andrew Halaney) [RHEL-24205]
- Revert "printk: allow disabling printk per-console device kthreads at boot" (Andrew Halaney) [RHEL-24205]
- Revert "serial: Make ->set_termios() old ktermios const" (Andrew Halaney) [RHEL-24205]
- Revert "serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART" (Andrew Halaney) [RHEL-24205]
Resolves: RHEL-24205, RHEL-3987

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-14 11:26:24 -03:00
Lucas Zampieri
d03c9992ac
kernel-5.14.0-449.el9
* Mon May 13 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-449.el9]
- copy_oldmem_kernel() - WRITE is "data source", not destination (Chris von Recklinghausen) [RHEL-27741]
- add CONFIG_SAMPLE_KMEMLEAK to RHEL configs collection (Chris von Recklinghausen) [RHEL-27741]
- add CONFIG_RANDOMIZE_KSTACK_OFFSET to RHEL configs collection (Chris von Recklinghausen) [RHEL-27741]
- add CONFIG_DMAPOOL_TEST to RHEL configs collection (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: vmscan: make global slab shrink lockless" (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: vmscan: make memcg slab shrink lockless" (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: vmscan: add shrinker_srcu_generation" (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: shrinkers: make count and scan in shrinker debugfs lockless" (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: vmscan: hold write lock to reparent shrinker nr_deferred" (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: vmscan: remove shrinker_rwsem from synchronize_shrinkers()" (Chris von Recklinghausen) [RHEL-27741]
- Revert "mm: shrinkers: convert shrinker_rwsem to mutex" (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: fix iteration in collapse_file (Chris von Recklinghausen) [RHEL-27741]
- memfd: check for non-NULL file_seals in memfd_create() syscall (Chris von Recklinghausen) [RHEL-27741]
- mm/vmalloc: do not output a spurious warning when huge vmalloc() fails (Chris von Recklinghausen) [RHEL-27741]
- mm/mprotect: fix do_mprotect_pkey() limit check (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: Fix error path in do_vmi_align_munmap() (Chris von Recklinghausen) [RHEL-27741]
- zswap: do not shrink if cgroup may not zswap (Chris von Recklinghausen) [RHEL-27741]
- page cache: fix page_cache_next/prev_miss off by one (Chris von Recklinghausen) [RHEL-27741]
- mm/gup_test: fix ioctl fail for compat task (Chris von Recklinghausen) [RHEL-27741]
- mm/gup: remove unused vmas parameter from pin_user_pages_remote() (Chris von Recklinghausen) [RHEL-27741]
- splice: Rename direct_splice_read() to copy_splice_read() (Chris von Recklinghausen) [RHEL-27741]
- mm: fix zswap writeback race condition (Chris von Recklinghausen) [RHEL-27741]
- mm: kfence: fix false positives on big endian (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: move LRU update from zs_map_object() to zs_malloc() (Chris von Recklinghausen) [RHEL-27741]
- mm: shrinkers: fix race condition on debugfs cleanup (Chris von Recklinghausen) [RHEL-27741]
- dmapool: link blocks across pages (Chris von Recklinghausen) [RHEL-27741]
- dmapool: don't memset on free twice (Chris von Recklinghausen) [RHEL-27741]
- dmapool: simplify freeing (Chris von Recklinghausen) [RHEL-27741]
- dmapool: consolidate page initialization (Chris von Recklinghausen) [RHEL-27741]
- dmapool: rearrange page alloc failure handling (Chris von Recklinghausen) [RHEL-27741]
- dmapool: move debug code to own functions (Chris von Recklinghausen) [RHEL-27741]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Chris von Recklinghausen) [RHEL-27741]
- dmapool: cleanup integer types (Chris von Recklinghausen) [RHEL-27741]
- dmapool: use sysfs_emit() instead of scnprintf() (Chris von Recklinghausen) [RHEL-27741]
- dmapool: remove checks for dev == NULL (Chris von Recklinghausen) [RHEL-27741]
- mm: do not reclaim private data from pinned page (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: always check invariants (Chris von Recklinghausen) [RHEL-27741]
- filemap: Handle error return from __filemap_get_folio() (Chris von Recklinghausen) [RHEL-27741]
- mm: change per-VMA lock statistics to be disabled by default (Chris von Recklinghausen) [RHEL-27741]
- mm/mempolicy: correctly update prev when policy is equal on mbind (Chris von Recklinghausen) [RHEL-27741]
- kasan: hw_tags: avoid invalid virt_to_page() (Chris von Recklinghausen) [RHEL-27741]
- mm/page_alloc: add some comments to explain the possible hole in __pageblock_pfn_to_page() (Chris von Recklinghausen) [RHEL-27741]
- mm/ksm: move disabling KSM from s390/gmap code to KSM code (Chris von Recklinghausen) [RHEL-27741]
- mm/ksm: unmerge and clear VM_MERGEABLE when setting PR_SET_MEMORY_MERGE=0 (Chris von Recklinghausen) [RHEL-27741]
- mm/damon/paddr: fix missing folio_sz update in damon_pa_young() (Chris von Recklinghausen) [RHEL-27741]
- mm/damon/paddr: minor refactor of damon_pa_mark_accessed_or_deactivate() (Chris von Recklinghausen) [RHEL-27741]
- mm/damon/paddr: minor refactor of damon_pa_pageout() (Chris von Recklinghausen) [RHEL-27741]
- mm,unmap: avoid flushing TLB in batch if PTE is inaccessible (Chris von Recklinghausen) [RHEL-27741]
- shmem: restrict noswap option to initial user namespace (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: fix conflicting mods to collapse_file() (Chris von Recklinghausen) [RHEL-27741]
- mm/mremap: fix vm_pgoff in vma_merge() case 3 (Chris von Recklinghausen) [RHEL-27741]
- seq_buf: Add seq_buf_do_printk() helper (Chris von Recklinghausen) [RHEL-27741]
- sparse: remove unnecessary 0 values from rc (Chris von Recklinghausen) [RHEL-27741]
- mm: move 'mmap_min_addr' logic from callers into vm_unmapped_area() (Chris von Recklinghausen) [RHEL-27741]
- mm: do not increment pgfault stats when page fault handler retries (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: allow only one active pool compaction context (Chris von Recklinghausen) [RHEL-27741]
- mm: add new KSM process and sysfs knobs (Chris von Recklinghausen) [RHEL-27741]
- mm: add new api to enable ksm per process (Chris von Recklinghausen) [RHEL-27741]
- mm: don't check VMA write permissions if the PTE/PMD indicates write permissions (Chris von Recklinghausen) [RHEL-27741]
- migrate_pages_batch: fix statistics for longterm pin retry (Chris von Recklinghausen) [RHEL-27741]
- userfaultfd: use helper function range_in_vma() (Chris von Recklinghausen) [RHEL-27741]
- lib/show_mem.c: use for_each_populated_zone() simplify code (Chris von Recklinghausen) [RHEL-27741]
- mm/hugetlb: fix uffd-wp bit lost when unsharing happens (Chris von Recklinghausen) [RHEL-27741]
- mm/hugetlb: fix uffd-wp during fork() (Chris von Recklinghausen) [RHEL-27741]
- kasan: fix lockdep report invalid wait context (Chris von Recklinghausen) [RHEL-27741]
- mm: ksm: support hwpoison for ksm page (Chris von Recklinghausen) [RHEL-27741]
- mm: memory-failure: refactor add_to_kill() (Chris von Recklinghausen) [RHEL-27741]
- memfd: pass argument of memfd_fcntl as int (Chris von Recklinghausen) [RHEL-27741]
- mm: workingset: update description of the source file (Chris von Recklinghausen) [RHEL-27741]
- printk: export console trace point for kcsan/kasan/kfence/kmsan (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: refactor updating current->reclaim_state (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: move set_task_reclaim_state() near flush_reclaim_state() (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: ignore non-LRU-based reclaim in memcg reclaim (Chris von Recklinghausen) [RHEL-27741]
- mm: apply __must_check to vmap_pages_range_noflush() (Chris von Recklinghausen) [RHEL-27741]
- mm: hwpoison: support recovery from HugePage copy-on-write faults (Chris von Recklinghausen) [RHEL-27741]
- mm/vmscan: simplify shrink_node() (Chris von Recklinghausen) [RHEL-27741]
- mpage: use folios in bio end_io handler (Chris von Recklinghausen) [RHEL-27741]
- mpage: split submit_bio and bio end_io handler for reads and writes (Chris von Recklinghausen) [RHEL-27741]
- mm/huge_memory: conditionally call maybe_mkwrite() and drop pte_wrprotect() in __split_huge_pmd_locked() (Chris von Recklinghausen) [RHEL-27741]
- mm: convert copy_user_huge_page() to copy_user_large_folio() (Chris von Recklinghausen) [RHEL-27741]
- userfaultfd: convert mfill_atomic_hugetlb() to use a folio (Chris von Recklinghausen) [RHEL-27741]
- userfaultfd: convert copy_huge_page_from_user() to copy_folio_from_user() (Chris von Recklinghausen) [RHEL-27741]
- userfaultfd: use kmap_local_page() in copy_huge_page_from_user() (Chris von Recklinghausen) [RHEL-27741]
- userfaultfd: convert mfill_atomic_pte_copy() to use a folio (Chris von Recklinghausen) [RHEL-27741]
- mm, page_alloc: use check_pages_enabled static key to check tail pages (Chris von Recklinghausen) [RHEL-27741]
- mm: mlock: use folios_put() in mlock_folio_batch() (Chris von Recklinghausen) [RHEL-27741]
- mm/madvise: use vma_lookup() instead of find_vma() (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: maintain page cache uptodate flag (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: skip shmem with userfaultfd (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: refactor collapse_file control flow (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: drain lru after swapping in shmem (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: recover from poisoned file-backed memory (Chris von Recklinghausen) [RHEL-27741]
- mm/hwpoison: introduce copy_mc_highpage (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: recover from poisoned anonymous memory (Chris von Recklinghausen) [RHEL-27741]
- mm: kfence: improve the performance of __kfence_alloc() and __kfence_free() (Chris von Recklinghausen) [RHEL-27741]
- mm/zswap: delay the initialization of zswap (Chris von Recklinghausen) [RHEL-27741]
- mm/zswap: replace zswap_init_{started/failed} with zswap_init_state (Chris von Recklinghausen) [RHEL-27741]
- mm/zswap: remove zswap_entry_cache_{create,destroy} helper function (Chris von Recklinghausen) [RHEL-27741]
- mm: vmalloc: rename addr_to_vb_xarray() function (Chris von Recklinghausen) [RHEL-27741]
- kmemleak-test: fix kmemleak_test.c build logic (Chris von Recklinghausen) [RHEL-27741]
- mm: vmalloc: remove a global vmap_blocks xarray (Chris von Recklinghausen) [RHEL-27741]
- mm: move free_area_empty() to mm/internal.h (Chris von Recklinghausen) [RHEL-27741]
- hugetlb: remove PageHeadHuge() (Chris von Recklinghausen) [RHEL-27741]
- mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: reset compaction source zspage pointer after putback_zspage() (Chris von Recklinghausen) [RHEL-27741]
- mm: make arch_has_descending_max_zone_pfns() static (Chris von Recklinghausen) [RHEL-27741]
- zswap: remove MODULE_LICENSE in non-modules (Chris von Recklinghausen) [RHEL-27741]
- zpool: remove MODULE_LICENSE in non-modules (Chris von Recklinghausen) [RHEL-27741]
- mm: compaction: remove incorrect #ifdef checks (Chris von Recklinghausen) [RHEL-27741]
- mm: compaction: move compaction sysctl to its own file (Chris von Recklinghausen) [RHEL-27741]
- mm: memory-failure: Move memory failure sysctls to its own file (Chris von Recklinghausen) [RHEL-27741]
- mm: uninline kstrdup() (Chris von Recklinghausen) [RHEL-27741]
- fs: Add FGP_WRITEBEGIN (Chris von Recklinghausen) [RHEL-27741]
- sched/numa: enhance vma scanning logic (Chris von Recklinghausen) [RHEL-27741]
- sched/numa: apply the scan delay to every new vma (Chris von Recklinghausen) [RHEL-27741]
- mm: separate vma->lock from vm_area_struct (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: free vm_area_struct without call_rcu in exit_mmap (Chris von Recklinghausen) [RHEL-27741]
- mm: introduce per-VMA lock statistics (Chris von Recklinghausen) [RHEL-27741]
- mm: prevent userfaults to be handled under per-vma lock (Chris von Recklinghausen) [RHEL-27741]
- mm: prevent do_swap_page from handling page faults under VMA lock (Chris von Recklinghausen) [RHEL-27741]
- mm: add FAULT_FLAG_VMA_LOCK flag (Chris von Recklinghausen) [RHEL-27741]
- mm: fall back to mmap_lock if vma->anon_vma is not yet set (Chris von Recklinghausen) [RHEL-27741]
- mm: introduce lock_vma_under_rcu to be used from arch-specific code (Chris von Recklinghausen) [RHEL-27741]
- mm: introduce vma detached flag (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: prevent pagefault handler from racing with mmu_notifier registration (Chris von Recklinghausen) [RHEL-27741]
- kernel/fork: assert no VMA readers during its destruction (Chris von Recklinghausen) [RHEL-27741]
- mm: conditionally write-lock VMA in free_pgtables (Chris von Recklinghausen) [RHEL-27741]
- mm: write-lock VMAs before removing them from VMA tree (Chris von Recklinghausen) [RHEL-27741]
- mm/mremap: write-lock VMA while remapping it to a new address range (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: write-lock VMAs in vma_prepare before modifying them (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: write-lock VMA while collapsing a huge page (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: move vma_prepare before vma_adjust_trans_huge (Chris von Recklinghausen) [RHEL-27741]
- mm: add per-VMA lock and helper functions to control it (Chris von Recklinghausen) [RHEL-27741]
- mm: rcu safe VMA freeing (Chris von Recklinghausen) [RHEL-27741]
- mm: introduce CONFIG_PER_VMA_LOCK (Chris von Recklinghausen) [RHEL-27741]
- mm: hold the RCU read lock over calls to ->map_pages (Chris von Recklinghausen) [RHEL-27741]
- afs: split afs_pagecache_valid() out of afs_validate() (Chris von Recklinghausen) [RHEL-27741]
- xfs: remove xfs_filemap_map_pages() wrapper (Chris von Recklinghausen) [RHEL-27741]
- mm/damon/sysfs: make more kobj_type structures constant (Chris von Recklinghausen) [RHEL-27741]
- mm: be less noisy during memory hotplug (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: init cleanup, be explicit about the non-mergeable case (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: explicitly assign res, vma, extend invariants (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: fold curr, next assignment logic (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: further improve prev/next VMA naming (Chris von Recklinghausen) [RHEL-27741]
- mm: vmalloc: convert vread() to vread_iter() (Chris von Recklinghausen) [RHEL-27741]
- iov_iter: add copy_page_to_iter_nofault() (Chris von Recklinghausen) [RHEL-27741]
- fs/proc/kcore: convert read_kcore() to read_kcore_iter() (Chris von Recklinghausen) [RHEL-27741]
- fs/proc/kcore: avoid bounce buffer for ktext data (Chris von Recklinghausen) [RHEL-27741]
- MAINTAINERS: extend memblock entry to include MM initialization (Chris von Recklinghausen) [RHEL-27741]
- mm: move vmalloc_init() declaration to mm/internal.h (Chris von Recklinghausen) [RHEL-27741]
- mm: move kmem_cache_init() declaration to mm/slab.h (Chris von Recklinghausen) [RHEL-27741]
- mm: move mem_init_print_info() to mm_init.c (Chris von Recklinghausen) [RHEL-27741]
- init,mm: fold late call to page_ext_init() to page_alloc_init_late() (Chris von Recklinghausen) [RHEL-27741]
- mm: move init_mem_debugging_and_hardening() to mm/mm_init.c (Chris von Recklinghausen) [RHEL-27741]
- mm: call {ptlock,pgtable}_cache_init() directly from mm_core_init() (Chris von Recklinghausen) [RHEL-27741]
- init,mm: move mm_init() to mm/mm_init.c and rename it to mm_core_init() (Chris von Recklinghausen) [RHEL-27741]
- init: fold build_all_zonelists() and page_alloc_init_cpuhp() to mm_init() (Chris von Recklinghausen) [RHEL-27741]
- mm/page_alloc: rename page_alloc_init() to page_alloc_init_cpuhp() (Chris von Recklinghausen) [RHEL-27741]
- mm: handle hashdist initialization in mm/mm_init.c (Chris von Recklinghausen) [RHEL-27741]
- mm: move most of core MM initialization to mm/mm_init.c (Chris von Recklinghausen) [RHEL-27741]
- mm/page_alloc: add helper for checking if check_pages_enabled (Chris von Recklinghausen) [RHEL-27741]
- mips: fix comment about pgtable_init() (Chris von Recklinghausen) [RHEL-27741]
- mm: move get_page_from_free_area() to mm/page_alloc.c (Chris von Recklinghausen) [RHEL-27741]
- mm: prefer fault_around_pages to fault_around_bytes (Chris von Recklinghausen) [RHEL-27741]
- mm: refactor do_fault_around() (Chris von Recklinghausen) [RHEL-27741]
- mm: compaction: fix the possible deadlock when isolating hugetlb pages (Chris von Recklinghausen) [RHEL-27741]
- mm: compaction: consider the number of scanning compound pages in isolate fail path (Chris von Recklinghausen) [RHEL-27741]
- mm/mremap: simplify vma expansion again (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: start distinguishing if vma can be removed in mergeability test (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: convert mergeability checks to return bool (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: rename adj_next to adj_start (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: set mid to NULL if not applicable (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: initialize mid and next in natural order (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: use the proper vma pointer in case 4 (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: use the proper vma pointers in cases 1 and 6 (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: use the proper vma pointer in case 3 (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap/vma_merge: use only primary pointers for preparing merge (Chris von Recklinghausen) [RHEL-27741]
- mm: userfaultfd: combine 'mode' and 'wp_copy' arguments (Chris von Recklinghausen) [RHEL-27741]
- mm: userfaultfd: don't pass around both mm and vma (Chris von Recklinghausen) [RHEL-27741]
- mm: userfaultfd: rename functions for clarity + consistency (Chris von Recklinghausen) [RHEL-27741]
- kasan: suppress recursive reports for HW_TAGS (Chris von Recklinghausen) [RHEL-27741]
- mm: return an ERR_PTR from __filemap_get_folio (Chris von Recklinghausen) [RHEL-27741]
- mm: remove FGP_ENTRY (Chris von Recklinghausen) [RHEL-27741]
- shmem: open code the page cache lookup in shmem_get_folio_gfp (Chris von Recklinghausen) [RHEL-27741]
- shmem: shmem_get_partial_folio use filemap_get_entry (Chris von Recklinghausen) [RHEL-27741]
- mm: use filemap_get_entry in filemap_get_incore_folio (Chris von Recklinghausen) [RHEL-27741]
- mm: make mapping_get_entry available outside of filemap.c (Chris von Recklinghausen) [RHEL-27741]
- mm: don't look at xarray value entries in split_huge_pages_in_file (Chris von Recklinghausen) [RHEL-27741]
- dmapool: create/destroy cleanup (Chris von Recklinghausen) [RHEL-27741]
- dmapool: link blocks across pages (Chris von Recklinghausen) [RHEL-27741]
- dmapool: don't memset on free twice (Chris von Recklinghausen) [RHEL-27741]
- dmapool: simplify freeing (Chris von Recklinghausen) [RHEL-27741]
- dmapool: consolidate page initialization (Chris von Recklinghausen) [RHEL-27741]
- dmapool: rearrange page alloc failure handling (Chris von Recklinghausen) [RHEL-27741]
- dmapool: move debug code to own functions (Chris von Recklinghausen) [RHEL-27741]
- dmapool: speedup DMAPOOL_DEBUG with init_on_alloc (Chris von Recklinghausen) [RHEL-27741]
- dmapool: cleanup integer types (Chris von Recklinghausen) [RHEL-27741]
- dmapool: use sysfs_emit() instead of scnprintf() (Chris von Recklinghausen) [RHEL-27741]
- dmapool: remove checks for dev == NULL (Chris von Recklinghausen) [RHEL-27741]
- dmapool: add alloc/free performance test (Chris von Recklinghausen) [RHEL-27741]
- iov_iter: overlay struct iovec and ubuf/len (Chris von Recklinghausen) [RHEL-27741]
- mm/slab: document kfree() as allowed for kmem_cache_alloc() objects (Chris von Recklinghausen) [RHEL-27741]
- mm/slob: remove slob.c (Chris von Recklinghausen) [RHEL-27741]
- mm/slob: remove CONFIG_SLOB (Chris von Recklinghausen) [RHEL-27741]
- mm/thp: rename TRANSPARENT_HUGEPAGE_NEVER_DAX to _UNSUPPORTED (Chris von Recklinghausen) [RHEL-27741]
- mm: memory-failure: directly use IS_ENABLED(CONFIG_HWPOISON_INJECT) (Chris von Recklinghausen) [RHEL-27741]
- mm: shrinkers: convert shrinker_rwsem to mutex (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: remove shrinker_rwsem from synchronize_shrinkers() (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: hold write lock to reparent shrinker nr_deferred (Chris von Recklinghausen) [RHEL-27741]
- mm: shrinkers: make count and scan in shrinker debugfs lockless (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: add shrinker_srcu_generation (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: make memcg slab shrink lockless (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: make global slab shrink lockless (Chris von Recklinghausen) [RHEL-27741]
- mm: vmscan: add a map_nr_max field to shrinker_info (Chris von Recklinghausen) [RHEL-27741]
- mm: prefer xxx_page() alloc/free functions for order-0 pages (Chris von Recklinghausen) [RHEL-27741]
- kasan: remove PG_skip_kasan_poison flag (Chris von Recklinghausen) [RHEL-27741]
- shmem: add support to ignore swap (Chris von Recklinghausen) [RHEL-27741]
- shmem: update documentation (Chris von Recklinghausen) [RHEL-27741]
- shmem: skip page split if we're not reclaiming (Chris von Recklinghausen) [RHEL-27741]
- shmem: move reclaim check early on writepages() (Chris von Recklinghausen) [RHEL-27741]
- shmem: set shmem_writepage() variables early (Chris von Recklinghausen) [RHEL-27741]
- shmem: remove check for folio lock on writepage() (Chris von Recklinghausen) [RHEL-27741]
- mm/gup.c: fix typo in comments (Chris von Recklinghausen) [RHEL-27741]
- mm,jfs: move write_one_page/folio_write_one to jfs (Chris von Recklinghausen) [RHEL-27741]
- kmsan: add test_stackdepot_roundtrip (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: show per fullness group class stats (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: rework compaction algorithm (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: fine-grained inuse ratio based fullness grouping (Chris von Recklinghausen) [RHEL-27741]
- zsmalloc: remove insert_zspage() ->inuse optimization (Chris von Recklinghausen) [RHEL-27741]
- kmsan: add memsetXX tests (Chris von Recklinghausen) [RHEL-27741]
- kmsan: another take at fixing memcpy tests (Chris von Recklinghausen) [RHEL-27741]
- mm/khugepaged: cleanup memcg uncharge for failure path (Chris von Recklinghausen) [RHEL-27741]
- mm: swap: remove unneeded cgroup_throttle_swaprate() (Chris von Recklinghausen) [RHEL-27741]
- mm: memory: use folio_throttle_swaprate() in do_cow_fault() (Chris von Recklinghausen) [RHEL-27741]
- mm: memory: use folio_throttle_swaprate() in do_anonymous_page() (Chris von Recklinghausen) [RHEL-27741]
- mm: memory: use folio_throttle_swaprate() in wp_page_copy() (Chris von Recklinghausen) [RHEL-27741]
- mm: memory: use folio_throttle_swaprate() in page_copy_prealloc() (Chris von Recklinghausen) [RHEL-27741]
- mm: memory: use folio_throttle_swaprate() in do_swap_page() (Chris von Recklinghausen) [RHEL-27741]
- mm: huge_memory: convert __do_huge_pmd_anonymous_page() to use a folio (Chris von Recklinghausen) [RHEL-27741]
- mm/rmap: use atomic_try_cmpxchg in set_tlb_ubc_flush_pending (Chris von Recklinghausen) [RHEL-27741]
- mm/debug: use %%pGt to display page_type in dump_page() (Chris von Recklinghausen) [RHEL-27741]
- mm, printk: introduce new format %%pGt for page_type (Chris von Recklinghausen) [RHEL-27741]
- mmflags.h: use less error prone method to define pageflag_names (Chris von Recklinghausen) [RHEL-27741]
- mm: add tracepoints to ksm (Chris von Recklinghausen) [RHEL-27741]
- x86/mm/pat: clear VM_PAT if copy_p4d_range failed (Chris von Recklinghausen) [RHEL-27741]
- mm/userfaultfd: support WP on multiple VMAs (Chris von Recklinghausen) [RHEL-27741]
- mm, page_alloc: reduce page alloc/free sanity checks (Chris von Recklinghausen) [RHEL-27741]
- mm: reduce lock contention of pcp buffer refill (Chris von Recklinghausen) [RHEL-27741]
- splice: Add a func to do a splice from an O_DIRECT file without ITER_PIPE (Chris von Recklinghausen) [RHEL-27741]
- fs: don't allocate blocks beyond EOF from __mpage_writepage (Chris von Recklinghausen) [RHEL-27741]
- iomap: Add iomap_get_folio helper (Chris von Recklinghausen) [RHEL-27741]
- iov_iter: saner checks for attempt to copy to/from iterator (Chris von Recklinghausen) [RHEL-27741]
- mm: introduce FOLL_PCI_P2PDMA to gate getting PCI P2PDMA pages (Chris von Recklinghausen) [RHEL-27741]
- samples: add first Rust examples (Chris von Recklinghausen) [RHEL-27741]
- ksm: add profit monitoring documentation (Chris von Recklinghausen) [RHEL-27741]
- sysctl: remove max_extfrag_threshold (Chris von Recklinghausen) [RHEL-27741]
- fs: don't call ->writepage from __mpage_writepage (Chris von Recklinghausen) [RHEL-27741]
- fs: remove the nobh helpers (Chris von Recklinghausen) [RHEL-27741]
- jfs: stop using the nobh helper (Chris von Recklinghausen) [RHEL-27741]
- iomap: remove iomap_writepage (Chris von Recklinghausen) [RHEL-27741]
- hugetlbfs: zero partial pages during fallocate hole punch (Chris von Recklinghausen) [RHEL-27741]
- kcsan: test: use new suite_{init,exit} support (Chris von Recklinghausen) [RHEL-27741]
- fs: Remove aop flags parameter from nobh_write_begin() (Chris von Recklinghausen) [RHEL-27741]
- stack: Introduce CONFIG_RANDOMIZE_KSTACK_OFFSET (Chris von Recklinghausen) [RHEL-27741]
- MAINTAINERS: update rppt's email (Chris von Recklinghausen) [RHEL-27741]
- connector: send event on write to /proc/[pid]/comm (Chris von Recklinghausen) [RHEL-27741]
- mm/mmap: regression fix for unmapped_area{_topdown} (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: fix use-after-free of VMA iterator (Aristeu Rozanski) [RHEL-27740]
- mm/huge_memory.c: warn with pr_warn_ratelimited instead of VM_WARN_ON_ONCE_FOLIO (Aristeu Rozanski) [RHEL-27740]
- mm/mprotect: fix do_mprotect_pkey() return on error (Aristeu Rozanski) [RHEL-27740]
- mm: swap: fix performance regression on sparsetruncate-tiny (Aristeu Rozanski) [RHEL-27740]
- mm: vmalloc: avoid warn_alloc noise caused by fatal signal (Aristeu Rozanski) [RHEL-27740]
- mm: enable maple tree RCU mode by default (Aristeu Rozanski) [RHEL-27740]
- mm/ksm: fix race with VMA iteration and mm_struct teardown (Aristeu Rozanski) [RHEL-27740]
- mm: fix error handling for map_deny_write_exec (Aristeu Rozanski) [RHEL-27740]
- mm: deduplicate error handling for map_deny_write_exec (Aristeu Rozanski) [RHEL-27740]
- mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: fix folio_nr_pages() after folio_put() in damon_pa_mark_accessed_or_deactivate() (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: fix folio_size() call after folio_put() in damon_pa_young() (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: try migrate in batch asynchronously firstly (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: move split folios processing out of migrate_pages_batch() (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: fix deadlock in batched migration (Aristeu Rozanski) [RHEL-27740]
- mm: teach mincore_hugetlb about pte markers (Aristeu Rozanski) [RHEL-27740]
- mm: avoid gcc complaint about pointer casting (Aristeu Rozanski) [RHEL-27740]
- kasan, x86: don't rename memintrinsics in uninstrumented files (Aristeu Rozanski) [RHEL-27740]
- kasan: test: fix test for new meminstrinsic instrumentation (Aristeu Rozanski) [RHEL-27740]
- kasan: treat meminstrinsic as builtins in uninstrumented files (Aristeu Rozanski) [RHEL-27740]
- kasan: emit different calls for instrumentable memintrinsics (Aristeu Rozanski) [RHEL-27740]
- mm/hwpoison: convert TTU_IGNORE_HWPOISON to TTU_HWPOISON (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: fix missing folio_put() (Aristeu Rozanski) [RHEL-27740]
- mm/mremap: fix dup_anon_vma() in vma_merge() case 4 (Aristeu Rozanski) [RHEL-27740]
- mm/mprotect: Fix successful vma_merge() of next in do_mprotect_pkey() (Aristeu Rozanski) [RHEL-27740]
- splice: Add a func to do a splice from a buffered file without ITER_PIPE (Aristeu Rozanski) [RHEL-27740]
- mm: Pass info, not iter, into filemap_get_pages() (Aristeu Rozanski) [RHEL-27740]
- include/linux/migrate.h: remove unneeded externs (Aristeu Rozanski) [RHEL-27740]
- mm/memory_hotplug: cleanup return value handing in do_migrate_range() (Aristeu Rozanski) [RHEL-27740]
- mm/uffd: fix comment in handling pte markers (Aristeu Rozanski) [RHEL-27740]
- mm: change to return bool for isolate_movable_page() (Aristeu Rozanski) [RHEL-27740]
- mm: hugetlb: change to return bool for isolate_hugetlb() (Aristeu Rozanski) [RHEL-27740]
- mm: change to return bool for isolate_lru_page() (Aristeu Rozanski) [RHEL-27740]
- mm: change to return bool for folio_isolate_lru() (Aristeu Rozanski) [RHEL-27740]
- filemap: Remove lock_page_killable() (Aristeu Rozanski) [RHEL-27740]
- mm: memcontrol: rename memcg_kmem_enabled() (Aristeu Rozanski) [RHEL-27740]
- mm: percpu: fix incorrect size in pcpu_obj_full_size() (Aristeu Rozanski) [RHEL-27740]
- mm: page_alloc: call panic() when memoryless node allocation fails (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: move THP/hugetlb migration support check to simplify code (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: batch flushing TLB (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: share more code between _unmap and _move (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: move migrate_folio_unmap() (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: batch _unmap and _move (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: split unmap_and_move() to _unmap() and _move() (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: restrict number of pages to migrate in batch (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: separate hugetlb folios migration (Aristeu Rozanski) [RHEL-27740]
- migrate_pages: organize stats with struct migrate_pages_stats (Aristeu Rozanski) [RHEL-27740]
- mm: fix typo in __vm_enough_memory warning (Aristeu Rozanski) [RHEL-27740]
- mm/damon/dbgfs: print DAMON debugfs interface deprecation message (Aristeu Rozanski) [RHEL-27740]
- mm/damon/Kconfig: add DAMON debugfs interface deprecation notice (Aristeu Rozanski) [RHEL-27740]
- Docs/admin-guide/mm/damon/usage: add DAMON debugfs interface deprecation notice (Aristeu Rozanski) [RHEL-27740]
- mm/migrate: convert putback_movable_pages() to use folios (Aristeu Rozanski) [RHEL-27740]
- mm/migrate: convert isolate_movable_page() to use folios (Aristeu Rozanski) [RHEL-27740]
- mm/migrate: add folio_movable_ops() (Aristeu Rozanski) [RHEL-27740]
- mm: add folio_get_nontail_page() (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: convert migrate_page_add() to migrate_folio_add() (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: convert queue_pages_required() to queue_folio_required() (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: convert queue_pages_hugetlb() to queue_folios_hugetlb() (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: convert queue_pages_pte_range() to queue_folios_pte_range() (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: convert queue_pages_pmd() to queue_folios_pmd() (Aristeu Rozanski) [RHEL-27740]
- Documentation/mm: update hugetlbfs documentation to mention alloc_hugetlb_folio (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert hugetlb_wp() to take in a folio (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert hugetlb_add_to_page_cache to take in a folio (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert restore_reserve_on_error to take in a folio (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert hugetlb fault paths to use alloc_hugetlb_folio() (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert putback_active_hugepage to take in a folio (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert hugetlbfs_pagecache_present() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert hugetlb_install_page to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert demote_free_huge_page to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert restore_reserve_on_error() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert alloc_migrate_huge_page to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: increase use of folios in alloc_huge_page() (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert alloc_surplus_huge_page() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert dequeue_hugetlb_page functions to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert __update_and_free_page() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert isolate_hugetlb to folios (Aristeu Rozanski) [RHEL-27740]
- mm/khugepaged: fix invalid page access in release_pte_pages() (Aristeu Rozanski) [RHEL-27740]
- mm: Remove get_kernel_pages() (Aristeu Rozanski) [RHEL-27740]
- tee: Remove call to get_kernel_pages() (Aristeu Rozanski) [RHEL-27740]
- tee: Remove vmalloc page support (Aristeu Rozanski) [RHEL-27740]
- highmem: Enhance is_kmap_addr() to check kmap_local_page() mappings (Aristeu Rozanski) [RHEL-27740]
- mm/memremap.c: fix outdated comment in devm_memremap_pages (Aristeu Rozanski) [RHEL-27740]
- mm/damon/sysfs: make kobj_type structures constant (Aristeu Rozanski) [RHEL-27740]
- mm/gup: move private gup FOLL_ flags to internal.h (Aristeu Rozanski) [RHEL-27740]
- mm/gup: move gup_must_unshare() to mm/internal.h (Aristeu Rozanski) [RHEL-27740]
- mm/gup: make get_user_pages_fast_only() return the common return value (Aristeu Rozanski) [RHEL-27740]
- mm/gup: remove pin_user_pages_fast_only() (Aristeu Rozanski) [RHEL-27740]
- mm/gup: make locked never NULL in the internal GUP functions (Aristeu Rozanski) [RHEL-27740]
- mm/gup: add FOLL_UNLOCKABLE (Aristeu Rozanski) [RHEL-27740]
- mm/gup: remove locked being NULL from faultin_vma_page_range() (Aristeu Rozanski) [RHEL-27740]
- mm/gup: add an assertion that the mmap lock is locked (Aristeu Rozanski) [RHEL-27740]
- mm/gup: simplify the external interface functions and consolidate invariants (Aristeu Rozanski) [RHEL-27740]
- mm/gup: move try_grab_page() to mm/internal.h (Aristeu Rozanski) [RHEL-27740]
- mm/gup: don't call __gup_longterm_locked() if FOLL_LONGTERM cannot be set (Aristeu Rozanski) [RHEL-27740]
- mm/gup: remove obsolete FOLL_LONGTERM comment (Aristeu Rozanski) [RHEL-27740]
- mm/gup: have internal functions get the mmap_read_lock() (Aristeu Rozanski) [RHEL-27740]
- powerpc: mm: add VM_IOREMAP flag to the vmalloc area (Aristeu Rozanski) [RHEL-27740]
- mm/vmalloc: skip the uninitilized vmalloc areas (Aristeu Rozanski) [RHEL-27740]
- mm/vmalloc: explicitly identify vm_map_ram area when shown in /proc/vmcoreinfo (Aristeu Rozanski) [RHEL-27740]
- mm/vmalloc.c: allow vread() to read out vm_map_ram areas (Aristeu Rozanski) [RHEL-27740]
- mm/vmalloc.c: add flags to mark vm_map_ram area (Aristeu Rozanski) [RHEL-27740]
- mm/vmalloc.c: add used_map into vmap_block to track space of vmap_block (Aristeu Rozanski) [RHEL-27740]
- filemap: add mapping_read_folio_gfp() (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: reduce fallbacks to (MIGRATE_PCPTYPES - 1) (Aristeu Rozanski) [RHEL-27740]
- mm: introduce vm_flags_reset_once to replace WRITE_ONCE vm_flags updates (Aristeu Rozanski) [RHEL-27740]
- mm/vmalloc: replace BUG_ON with a simple if statement (Aristeu Rozanski) [RHEL-27740]
- mm/swapfile: remove pr_debug in get_swap_pages() (Aristeu Rozanski) [RHEL-27740]
- kasan: infer allocation size by scanning metadata (Aristeu Rozanski) [RHEL-27740]
- mm: introduce __vm_flags_mod and use it in untrack_pfn (Aristeu Rozanski) [RHEL-27740]
- mm: replace vma->vm_flags indirect modification in ksm_madvise (Aristeu Rozanski) [RHEL-27740]
- mm: replace vma->vm_flags direct modifications with modifier calls (Aristeu Rozanski) [RHEL-27740]
- mm: replace VM_LOCKED_CLEAR_MASK with VM_LOCKED_MASK (Aristeu Rozanski) [RHEL-27740]
- mm: introduce vma->vm_flags wrapper functions (Aristeu Rozanski) [RHEL-27740]
- kernel/fork: convert vma assignment to a memcpy (Aristeu Rozanski) [RHEL-27740]
- vma_merge: set vma iterator to correct position. (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: remove __vma_adjust() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: convert do_brk_flags() to use vma_prepare() and vma_complete() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: introduce dup_vma_anon() helper (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: don't use __vma_adjust() in shift_arg_pages() (Aristeu Rozanski) [RHEL-27740]
- mm/mremap: convert vma_adjust() to vma_expand() (Aristeu Rozanski) [RHEL-27740]
- mm: don't use __vma_adjust() in __split_vma() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: introduce init_vma_prep() and init_multi_vma_prep() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: use vma_prepare() and vma_complete() in vma_expand() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: refactor locking out of __vma_adjust() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: move anon_vma setting in __vma_adjust() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (Aristeu Rozanski) [RHEL-27740]
- mm: change munmap splitting order and move_vma() (Aristeu Rozanski) [RHEL-27740]
- mmap: clean up mmap_region() unrolling (Aristeu Rozanski) [RHEL-27740]
- mm: add vma iterator to vma_adjust() arguments (Aristeu Rozanski) [RHEL-27740]
- mm: pass vma iterator through to __vma_adjust() (Aristeu Rozanski) [RHEL-27740]
- mm: remove unnecessary write to vma iterator in __vma_adjust() (Aristeu Rozanski) [RHEL-27740]
- madvise: use split_vma() instead of __split_vma() (Aristeu Rozanski) [RHEL-27740]
- mm: pass through vma iterator to __vma_adjust() (Aristeu Rozanski) [RHEL-27740]
- mmap: convert __vma_adjust() to use vma iterator (Aristeu Rozanski) [RHEL-27740]
- mm/damon/vaddr-test.h: stop using vma_mas_store() for maple tree store (Aristeu Rozanski) [RHEL-27740]
- mm: switch vma_merge(), split_vma(), and __split_vma to vma iterator (Aristeu Rozanski) [RHEL-27740]
- nommu: pass through vma iterator to shrink_vma() (Aristeu Rozanski) [RHEL-27740]
- nommu: convert nommu to using the vma iterator (Aristeu Rozanski) [RHEL-27740]
- mm/mremap: use vmi version of vma_merge() (Aristeu Rozanski) [RHEL-27740]
- mmap: use vmi version of vma_merge() (Aristeu Rozanski) [RHEL-27740]
- mmap: pass through vmi iterator to __split_vma() (Aristeu Rozanski) [RHEL-27740]
- madvise: use vmi iterator for __split_vma() and vma_merge() (Aristeu Rozanski) [RHEL-27740]
- sched: convert to vma iterator (Aristeu Rozanski) [RHEL-27740]
- task_mmu: convert to vma iterator (Aristeu Rozanski) [RHEL-27740]
- mempolicy: convert to vma iterator (Aristeu Rozanski) [RHEL-27740]
- coredump: convert to vma iterator (Aristeu Rozanski) [RHEL-27740]
- mlock: convert mlock to vma iterator (Aristeu Rozanski) [RHEL-27740]
- mm: change mprotect_fixup to vma iterator (Aristeu Rozanski) [RHEL-27740]
- userfaultfd: use vma iterator (Aristeu Rozanski) [RHEL-27740]
- ipc/shm: introduce new do_vma_munmap() to munmap (Aristeu Rozanski) [RHEL-27740]
- ipc/shm: use the vma iterator for munmap calls (Aristeu Rozanski) [RHEL-27740]
- mm: add temporary vma iterator versions of vma_merge(), split_vma(), and __split_vma() (Aristeu Rozanski) [RHEL-27740]
- mmap: convert vma_expand() to use vma iterator (Aristeu Rozanski) [RHEL-27740]
- mmap: change do_mas_munmap and do_mas_aligned_munmap() to use vma iterator (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: remove preallocation from do_mas_align_munmap() (Aristeu Rozanski) [RHEL-27740]
- mmap: convert vma_link() vma iterator (Aristeu Rozanski) [RHEL-27740]
- kernel/fork: convert forking to using the vmi iterator (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: convert brk to use vma iterator (Aristeu Rozanski) [RHEL-27740]
- mm: expand vma iterator interface (Aristeu Rozanski) [RHEL-27740]
- mm, slab/slub: Ensure kmem_cache_alloc_bulk() is available early (Aristeu Rozanski) [RHEL-27740]
- mm/slub: fix memory leak with using debugfs_lookup() (Aristeu Rozanski) [RHEL-27740]
- swap: use bvec_set_page to initialize bvecs (Aristeu Rozanski) [RHEL-27740]
- mpage: convert __mpage_writepage() to use a folio more fully (Aristeu Rozanski) [RHEL-27740]
- fs: convert writepage_t callback to pass a folio (Aristeu Rozanski) [RHEL-27740]
- mm: add memcpy_from_file_folio() (Aristeu Rozanski) [RHEL-27740]
- mm: refactor va_remove_mappings (Aristeu Rozanski) [RHEL-27740]
- mm: split __vunmap (Aristeu Rozanski) [RHEL-27740]
- mm: move debug checks from __vunmap to remove_vm_area (Aristeu Rozanski) [RHEL-27740]
- mm: use remove_vm_area in __vunmap (Aristeu Rozanski) [RHEL-27740]
- mm: move __remove_vm_area out of va_remove_mappings (Aristeu Rozanski) [RHEL-27740]
- mm: call vfree instead of __vunmap from delayed_vfree_work (Aristeu Rozanski) [RHEL-27740]
- mm: move vmalloc_init and free_work down in vmalloc.c (Aristeu Rozanski) [RHEL-27740]
- mm: remove __vfree_deferred (Aristeu Rozanski) [RHEL-27740]
- mm: remove __vfree (Aristeu Rozanski) [RHEL-27740]
- mm: reject vmap with VM_FLUSH_RESET_PERMS (Aristeu Rozanski) [RHEL-27740]
- mm/gup.c: fix typo in comments (Aristeu Rozanski) [RHEL-27740]
- mm/sparse: fix "unused function 'pgdat_to_phys'" warning (Aristeu Rozanski) [RHEL-27740]
- mm/page_owner: record single timestamp value for high order allocations (Aristeu Rozanski) [RHEL-27740]
- mm: memory-failure: document memory failure stats (Aristeu Rozanski) [RHEL-27740]
- mm: memory-failure: bump memory failure stats to pglist_data (Aristeu Rozanski) [RHEL-27740]
- mm: memory-failure: add memory failure stats to sysfs (Aristeu Rozanski) [RHEL-27740]
- mm: move KMEMLEAK's Kconfig items from lib to mm (Aristeu Rozanski) [RHEL-27740]
- mm: implement memory-deny-write-execute as a prctl (Aristeu Rozanski) [RHEL-27740]
- mm/cma: fix potential memory loss on cma_declare_contiguous_nid (Aristeu Rozanski) [RHEL-27740]
- mm/hugetlb: convert get_hwpoison_huge_page() to folios (Aristeu Rozanski) [RHEL-27740]
- zsmalloc: set default zspage chain size to 8 (Aristeu Rozanski) [RHEL-27740]
- zsmalloc: make zspage chain size configurable (Aristeu Rozanski) [RHEL-27740]
- zsmalloc: skip chain size calculation for pow_of_2 classes (Aristeu Rozanski) [RHEL-27740]
- zsmalloc: rework zspage chain size selection (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: use deferred_pages_enabled() wherever applicable (Aristeu Rozanski) [RHEL-27740]
- mm/page_ext: init page_ext early if there are no deferred struct pages (Aristeu Rozanski) [RHEL-27740]
- mm/damon/core: skip apply schemes if empty (Aristeu Rozanski) [RHEL-27740]
- mm/secretmem: remove redundant initiialization of pointer file (Aristeu Rozanski) [RHEL-27740]
- readahead: convert readahead_expand() to use a folio (Aristeu Rozanski) [RHEL-27740]
- filemap: convert filemap_range_has_page() to use a folio (Aristeu Rozanski) [RHEL-27740]
- rmap: add folio parameter to __page_set_anon_rmap() (Aristeu Rozanski) [RHEL-27740]
- mm: clean up mlock_page / munlock_page references in comments (Aristeu Rozanski) [RHEL-27740]
- mm: remove munlock_vma_page() (Aristeu Rozanski) [RHEL-27740]
- mm: remove mlock_vma_page() (Aristeu Rozanski) [RHEL-27740]
- mm: remove page_evictable() (Aristeu Rozanski) [RHEL-27740]
- mm: convert mem_cgroup_css_from_page() to mem_cgroup_css_from_folio() (Aristeu Rozanski) [RHEL-27740]
- mm/fs: convert inode_attach_wb() to take a folio (Aristeu Rozanski) [RHEL-27740]
- mm: use a folio in copy_present_pte() (Aristeu Rozanski) [RHEL-27740]
- mm: use a folio in copy_pte_range() (Aristeu Rozanski) [RHEL-27740]
- mm: convert do_anonymous_page() to use a folio (Aristeu Rozanski) [RHEL-27740]
- page-writeback: convert write_cache_pages() to use filemap_get_folios_tag() (Aristeu Rozanski) [RHEL-27740]
- filemap: convert __filemap_fdatawait_range() to use filemap_get_folios_tag() (Aristeu Rozanski) [RHEL-27740]
- filemap: add filemap_get_folios_tag() (Aristeu Rozanski) [RHEL-27740]
- mm: discard __GFP_ATOMIC (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: explicitly define how __GFP_HIGH non-blocking allocations accesses reserves (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: explicitly define what alloc flags deplete min reserves (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: explicitly record high-order atomic allocations in alloc_flags (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: treat RT tasks similar to __GFP_HIGH (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: rename ALLOC_HIGH to ALLOC_MIN_RESERVE (Aristeu Rozanski) [RHEL-27740]
- mm/page_ext: do not allocate space for page_ext->flags if not needed (Aristeu Rozanski) [RHEL-27740]
- mm: remove __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Aristeu Rozanski) [RHEL-27740]
- powerpc/nohash/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Aristeu Rozanski) [RHEL-27740]
- powerpc/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE on 32bit book3s (Aristeu Rozanski) [RHEL-27740]
- arm/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE (Aristeu Rozanski) [RHEL-27740]
- mm/debug_vm_pgtable: more pte_swp_exclusive() sanity checks (Aristeu Rozanski) [RHEL-27740]
- mm/khugepaged: convert release_pte_pages() to use folios (Aristeu Rozanski) [RHEL-27740]
- mm/khugepaged: introduce release_pte_folio() to replace release_pte_page() (Aristeu Rozanski) [RHEL-27740]
- kmsan: silence -Wmissing-prototypes warnings (Aristeu Rozanski) [RHEL-27740]
- Documentation/mm: update references to __m[un]lock_page() to *_folio() (Aristeu Rozanski) [RHEL-27740]
- mm: mlock: update the interface to use folios (Aristeu Rozanski) [RHEL-27740]
- m68k/mm/motorola: specify pmd_page() type (Aristeu Rozanski) [RHEL-27740]
- mm: mlock: use folios and a folio batch internally (Aristeu Rozanski) [RHEL-27740]
- mm: pagevec: add folio_batch_reinit() (Aristeu Rozanski) [RHEL-27740]
- mm: madvise: use vm_normal_folio() in madvise_free_pte_range() (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert unpoison_memory() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert hugetlb_set_page_hwpoison() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert __free_raw_hwp_pages() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert raw_hwp_list_head() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert free_raw_hwp_pages() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert hugetlb_clear_page_hwpoison to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert try_memory_failure_hugetlb() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/memory-failure: convert __get_huge_page_for_hwpoison() to folios (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: fix comment of unmapped_area{_topdown} (Aristeu Rozanski) [RHEL-27740]
- mm: remove the hugetlb field from struct page (Aristeu Rozanski) [RHEL-27740]
- mm: convert deferred_split_huge_page() to deferred_split_folio() (Aristeu Rozanski) [RHEL-27740]
- mm/huge_memory: convert get_deferred_split_queue() to take a folio (Aristeu Rozanski) [RHEL-27740]
- mm/huge_memory: remove page_deferred_list() (Aristeu Rozanski) [RHEL-27740]
- mm: move page->deferred_list to folio->_deferred_list (Aristeu Rozanski) [RHEL-27740]
- doc: correct struct folio kernel-doc (Aristeu Rozanski) [RHEL-27740]
- mm: remove 'First tail page' members from struct page (Aristeu Rozanski) [RHEL-27740]
- hugetlb: remove uses of compound_dtor and compound_nr (Aristeu Rozanski) [RHEL-27740]
- mm: convert destroy_large_folio() to use folio_dtor (Aristeu Rozanski) [RHEL-27740]
- mm: convert is_transparent_hugepage() to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm: convert set_compound_page_dtor() and set_compound_order() to folios (Aristeu Rozanski) [RHEL-27740]
- mm: reimplement compound_nr() (Aristeu Rozanski) [RHEL-27740]
- mm: reimplement compound_order() (Aristeu Rozanski) [RHEL-27740]
- mm: remove head_compound_mapcount() and _ptr functions (Aristeu Rozanski) [RHEL-27740]
- mm: convert page_mapcount() to use folio_entire_mapcount() (Aristeu Rozanski) [RHEL-27740]
- hugetlb: remove uses of folio_mapcount_ptr (Aristeu Rozanski) [RHEL-27740]
- mm/debug: remove call to head_compound_mapcount() (Aristeu Rozanski) [RHEL-27740]
- mm: use entire_mapcount in __page_dup_rmap() (Aristeu Rozanski) [RHEL-27740]
- mm: use a folio in hugepage_add_anon_rmap() and hugepage_add_new_anon_rmap() (Aristeu Rozanski) [RHEL-27740]
- page_alloc: use folio fields directly (Aristeu Rozanski) [RHEL-27740]
- mm: convert page_add_file_rmap() to use a folio internally (Aristeu Rozanski) [RHEL-27740]
- mm: convert page_add_anon_rmap() to use a folio internally (Aristeu Rozanski) [RHEL-27740]
- mm: convert page_remove_rmap() to use a folio internally (Aristeu Rozanski) [RHEL-27740]
- doc: clarify refcount section by referring to folios & pages (Aristeu Rozanski) [RHEL-27740]
- mm/mmu_notifier: remove unused mmu_notifier_range_update_to_read_only export (Aristeu Rozanski) [RHEL-27740]
- mm: compaction: avoid fragmentation score calculation for empty zones (Aristeu Rozanski) [RHEL-27740]
- mm: compaction: add missing kcompactd wakeup trace event (Aristeu Rozanski) [RHEL-27740]
- mm: compaction: count the migration scanned pages events for proactive compaction (Aristeu Rozanski) [RHEL-27740]
- mm: compaction: move list validation into compact_zone() (Aristeu Rozanski) [RHEL-27740]
- mm: compaction: remove redundant VM_BUG_ON() in compact_zone() (Aristeu Rozanski) [RHEL-27740]
- mm/mmap: fix typo in comment (Aristeu Rozanski) [RHEL-27740]
- memblock: Avoid useless checks in memblock_merge_regions(). (Aristeu Rozanski) [RHEL-27740]
- memblock: Make a boundary tighter in memblock_add_range(). (Aristeu Rozanski) [RHEL-27740]
- mm/damon/sysfs-schemes: use strscpy() to instead of strncpy() (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: remove damon_pa_access_chk_result struct (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: remove folio_sz field from damon_pa_access_chk_result (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: rename 'damon_pa_access_chk_result->page_sz' to 'folio_sz' (Aristeu Rozanski) [RHEL-27740]
- mm/damon/vaddr: record appropriate folio size when the access is not found (Aristeu Rozanski) [RHEL-27740]
- mm/damon/vaddr: support folio of neither HPAGE_PMD_SIZE nor PAGE_SIZE (Aristeu Rozanski) [RHEL-27740]
- mm/damon/vaddr: rename 'damon_young_walk_private->page_sz' to 'folio_sz' (Aristeu Rozanski) [RHEL-27740]
- mm: remove PageMovable export (Aristeu Rozanski) [RHEL-27740]
- mm: introduce folio_is_pfmemalloc (Aristeu Rozanski) [RHEL-27740]
- mm: support POSIX_FADV_NOREUSE (Aristeu Rozanski) [RHEL-27740]
- mm: add vma_has_recency() (Aristeu Rozanski) [RHEL-27740]
- mm/nommu: don't use VM_MAYSHARE for MAP_PRIVATE mappings (Aristeu Rozanski) [RHEL-27740]
- Docs/admin-guide/mm/numaperf: increase depth of subsections (Aristeu Rozanski) [RHEL-27740]
- tools/vm: rename tools/vm to tools/mm (Aristeu Rozanski) [RHEL-27740]
- mm: remove zap_page_range and create zap_vma_pages (Aristeu Rozanski) [RHEL-27740]
- mm/page_alloc: invert logic for early page initialisation checks (Aristeu Rozanski) [RHEL-27740]
- mm/damon/vaddr: convert hugetlb related functions to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm/damon: remove unneeded damon_get_page() (Aristeu Rozanski) [RHEL-27740]
- mm/damon/vaddr: convert damon_young_pmd_entry() to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: convert damon_pa_*() to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm/damon: convert damon_ptep/pmdp_mkold() to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm/damon: introduce damon_get_folio() (Aristeu Rozanski) [RHEL-27740]
- mm: page_idle: convert page idle to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm: huge_memory: convert split_huge_pages_all() to use a folio (Aristeu Rozanski) [RHEL-27740]
- mm: remove generic_writepages (Aristeu Rozanski) [RHEL-27740]
- jbd2,ocfs2: move jbd2_journal_submit_inode_data_buffers to ocfs2 (Aristeu Rozanski) [RHEL-27740]
- fs: remove an outdated comment on mpage_writepages (Aristeu Rozanski) [RHEL-27740]
- mm/page_reporting: replace rcu_access_pointer() with rcu_dereference_protected() (Aristeu Rozanski) [RHEL-27740]
- mm: fix comment of page table counter (Aristeu Rozanski) [RHEL-27740]
- mm: vmalloc: replace BUG_ON() by WARN_ON_ONCE() (Aristeu Rozanski) [RHEL-27740]
- mm: vmalloc: avoid calling __find_vmap_area() twice in __vunmap() (Aristeu Rozanski) [RHEL-27740]
- mm: move FOLL_* defs to mm_types.h (Aristeu Rozanski) [RHEL-27740]
- mm/swap: convert deactivate_page() to folio_deactivate() (Aristeu Rozanski) [RHEL-27740]
- mm/damon: convert damon_pa_mark_accessed_or_deactivate() to use folios (Aristeu Rozanski) [RHEL-27740]
- mm: vmalloc: correct use of __GFP_NOWARN mask in __vmalloc_area_node() (Aristeu Rozanski) [RHEL-27740]
- swap: fold swap_ra_clamp_pfn into swap_ra_info (Aristeu Rozanski) [RHEL-27740]
- swap: avoid a redundant pte map if ra window is 1 (Aristeu Rozanski) [RHEL-27740]
- Docs/ABI/damon: document scheme filters files (Aristeu Rozanski) [RHEL-27740]
- Docs/admin-guide/mm/damon/usage: document DAMOS filters of sysfs (Aristeu Rozanski) [RHEL-27740]
- selftests/damon/sysfs: test filters directory (Aristeu Rozanski) [RHEL-27740]
- mm/damon/sysfs-schemes: implement scheme filters (Aristeu Rozanski) [RHEL-27740]
- mm/damon/sysfs-schemes: connect filter directory and filters directory (Aristeu Rozanski) [RHEL-27740]
- mm/damon/sysfs-schemes: implement filter directory (Aristeu Rozanski) [RHEL-27740]
- mm/damon/sysfs-schemes: implement filters directory (Aristeu Rozanski) [RHEL-27740]
- Docs/admin-guide/damon/reclaim: document 'skip_anon' parameter (Aristeu Rozanski) [RHEL-27740]
- mm/damon/reclaim: add a parameter called skip_anon for avoiding anonymous pages reclamation (Aristeu Rozanski) [RHEL-27740]
- mm/damon/paddr: support DAMOS filters (Aristeu Rozanski) [RHEL-27740]
- mm/damon/core: implement damos filter (Aristeu Rozanski) [RHEL-27740]
- mm: memcontrol: deprecate charge moving (Aristeu Rozanski) [RHEL-27740]
- mm: rmap: remove lock_page_memcg() (Aristeu Rozanski) [RHEL-27740]
- mm: memcontrol: skip moving non-present pages that are mapped elsewhere (Aristeu Rozanski) [RHEL-27740]
- hugetlb: initialize variable to avoid compiler warning (Aristeu Rozanski) [RHEL-27740]
- mm: swap: convert mark_page_lazyfree() to folio_mark_lazyfree() (Aristeu Rozanski) [RHEL-27740]
- cma: tracing: print alloc result in trace_cma_alloc_finish (Aristeu Rozanski) [RHEL-27740]
- mm/mempolicy: do not duplicate policy if it is not applicable for set_mempolicy_home_node (Aristeu Rozanski) [RHEL-27740]
- mpage: use b_folio in do_mpage_readpage() (Aristeu Rozanski) [RHEL-27740]
- jbd2: replace obvious uses of b_page with b_folio (Aristeu Rozanski) [RHEL-27740]
- gfs2: replace obvious uses of b_page with b_folio (Aristeu Rozanski) [RHEL-27740]
- buffer: use b_folio in mark_buffer_dirty() (Aristeu Rozanski) [RHEL-27740]
- page_io: remove buffer_head include (Aristeu Rozanski) [RHEL-27740]
- buffer: use b_folio in end_buffer_async_write() (Aristeu Rozanski) [RHEL-27740]
- buffer: use b_folio in end_buffer_async_read() (Aristeu Rozanski) [RHEL-27740]
- buffer: use b_folio in touch_buffer() (Aristeu Rozanski) [RHEL-27740]
- buffer: replace obvious uses of b_page with b_folio (Aristeu Rozanski) [RHEL-27740]
- buffer: add b_folio as an alias of b_page (Aristeu Rozanski) [RHEL-27740]
- selftests/memfd: add tests for MFD_NOEXEC_SEAL MFD_EXEC (Aristeu Rozanski) [RHEL-27740]
- mm/memfd: add write seals when apply SEAL_EXEC to executable memfd (Aristeu Rozanski) [RHEL-27740]
- mm/memfd: add MFD_NOEXEC_SEAL and MFD_EXEC (Aristeu Rozanski) [RHEL-27740]
- selftests/memfd: add tests for F_SEAL_EXEC (Aristeu Rozanski) [RHEL-27740]
- mm/slab.c: cleanup is_debug_pagealloc_cache() (Aristeu Rozanski) [RHEL-27740]
- mm/sl{a,u}b: fix wrong usages of folio_page() for getting head pages (Aristeu Rozanski) [RHEL-27740]
- context_tracking: Fix noinstr vs KASAN (Aristeu Rozanski) [RHEL-27740]
- entry, kasan, x86: Disallow overriding mem*() functions (Aristeu Rozanski) [RHEL-27740]
- ubsan: Fix objtool UACCESS warns (Aristeu Rozanski) [RHEL-27740]
- mm/memremap: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Aristeu Rozanski) [RHEL-27740]
- mm/slab: remove unused slab_early_init (Aristeu Rozanski) [RHEL-27740]
- xen: use vma_lookup() in privcmd_ioctl_mmap() (Aristeu Rozanski) [RHEL-27740]
- fs: remove the NULL get_block case in mpage_writepages (Aristeu Rozanski) [RHEL-27740]
- selftests/memfd: clean up mapping in mfd_fail_write (Aristeu Rozanski) [RHEL-27740]
- selftests/memfd: remove unused variable (Aristeu Rozanski) [RHEL-27740]
Resolves: RHEL-27740, RHEL-27741

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-13 10:25:39 -03:00
Lucas Zampieri
9155b1f4e0
kernel-5.14.0-448.el9
* Wed May 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-448.el9]
- tools: ynl: fix converting flags to names after recent cleanup (Jose Ignacio Tornos Martinez) [RHEL-31945]
- ynl: netdev: drop unnecessary enum-as-flags (Jose Ignacio Tornos Martinez) [RHEL-31945]
- tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (Jose Ignacio Tornos Martinez) [RHEL-31945]
- bpf: expose information about supported xdp metadata kfunc (Jose Ignacio Tornos Martinez) [RHEL-31945]
- bpf: make it easier to add new metadata kfunc (Jose Ignacio Tornos Martinez) [RHEL-31945]
- xdp: use trusted arguments in XDP hints kfuncs (Jose Ignacio Tornos Martinez) [RHEL-31945]
- netfilter: nft_ct: fix l3num expectations with inet pseudo family (Phil Sutter) [RHEL-31345] {CVE-2024-26673}
- netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (Phil Sutter) [RHEL-31345] {CVE-2024-26673}
- team: Fix use-after-free when an option instance allocation fails (Hangbin Liu) [RHEL-31052]
- team: Remove NULL check before dev_{put, hold} (Hangbin Liu) [RHEL-31052]
- ipv6: sr: fix possible use-after-free and null-ptr-deref (Hangbin Liu) [RHEL-30814 RHEL-31732] {CVE-2024-26735}
- selftests: seg6: add selftest for NEXT-C-SID flavor in SRv6 End.X behavior (Hangbin Liu) [RHEL-30814]
- seg6: add NEXT-C-SID support for SRv6 End.X behavior (Hangbin Liu) [RHEL-30814]
- seg6: Cleanup duplicates of skb_dst_drop calls (Hangbin Liu) [RHEL-30814]
- nvme-tcp: Fix comma-related oops (Maurizio Lombardi) [RHEL-25547]
- security/keys: export key_lookup() (Maurizio Lombardi) [RHEL-25547]
- nvme: add new config entries and enable them (Maurizio Lombardi) [RHEL-25547]
- nvme: clear caller pointer on identify failure (Maurizio Lombardi) [RHEL-25547]
- nvme: host: fix double-free of struct nvme_id_ns in ns_update_nuse() (Maurizio Lombardi) [RHEL-25547]
- nvme: fcloop: make fcloop_class constant (Maurizio Lombardi) [RHEL-25547]
- nvme: fabrics: make nvmf_class constant (Maurizio Lombardi) [RHEL-25547]
- nvme: core: constify struct class usage (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: typo in nvmf_parse_key() (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: check max outstanding commands (Maurizio Lombardi) [RHEL-25547]
- nvmet-rdma: set max_queue_size for RDMA transport (Maurizio Lombardi) [RHEL-25547]
- nvmet: introduce new max queue size configuration entry (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: clamp queue size according to ctrl cap (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: introduce NVME_RDMA_MAX_METADATA_QUEUE_SIZE definition (Maurizio Lombardi) [RHEL-25547]
- nvmet: set ctrl pi_support cap before initializing cap reg (Maurizio Lombardi) [RHEL-25547]
- nvmet: set maxcmd to be per controller (Maurizio Lombardi) [RHEL-25547]
- nvmet: compare mqes and sqsize only for IO SQ (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: move NVME_RDMA_IP_PORT from common file (Maurizio Lombardi) [RHEL-25547]
- nvmet: remove superfluous initialization (Maurizio Lombardi) [RHEL-25547]
- nvme: implement support for relaxed effects (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: fix I/O connect error handling (Maurizio Lombardi) [RHEL-25547]
- nvme: use ns->head->pi_size instead of t10_pi_tuple structure size (Maurizio Lombardi) [RHEL-25547]
- nvme-core: fix comment to reflect right functions (Maurizio Lombardi) [RHEL-25547]
- nvme: move passthrough logging attribute to head (Maurizio Lombardi) [RHEL-25547]
- nvme: allow passthru cmd error logging (Maurizio Lombardi) [RHEL-25547]
- nvme-fc: show hostnqn when connecting to fc target (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: show hostnqn when connecting to rdma target (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: show hostnqn when connecting to tcp target (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: use RCU list iterator for assoc_list (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: take ref count on tgtport before delete assoc (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: avoid deadlock on delete association path (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: abort command when there is no binding (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: do not tack refs on tgtports from assoc (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: remove null hostport pointer check (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: hold reference on hostport match (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: free queue and assoc directly (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: defer cleanup using RCU properly (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: release reference on target port (Maurizio Lombardi) [RHEL-25547]
- nvmet-fcloop: swap the list_add_tail arguments (Maurizio Lombardi) [RHEL-25547]
- nvme-fc: do not wait in vain when unloading module (Maurizio Lombardi) [RHEL-25547]
- nvme-fc: log human-readable opcode on timeout (Maurizio Lombardi) [RHEL-25547]
- nvme: split out fabrics version of nvme_opcode_str() (Maurizio Lombardi) [RHEL-25547]
- nvme: take const cmd pointer in read-only helpers (Maurizio Lombardi) [RHEL-25547]
- nvme: remove redundant status mask (Maurizio Lombardi) [RHEL-25547]
- nvme: return string as char *, not unsigned char * (Maurizio Lombardi) [RHEL-25547]
- nvme-common: add module description (Maurizio Lombardi) [RHEL-25547]
- nvme: enable retries for authentication commands (Maurizio Lombardi) [RHEL-25547]
- nvme: change __nvme_submit_sync_cmd() calling conventions (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: open-code single-use macros (Maurizio Lombardi) [RHEL-25547]
- nvme: use ctrl state accessor (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: fix nvme tcp ida memory leak (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (Maurizio Lombardi) [RHEL-25547]
- nvmet: add module description to stop warnings (Maurizio Lombardi) [RHEL-25547]
- nvme: add module description to stop warnings (Maurizio Lombardi) [RHEL-25547]
- nvmet: unify aer type enum (Maurizio Lombardi) [RHEL-25547]
- nvmet-rdma: avoid circular locking dependency on install_queue() (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: avoid circular locking dependency on install_queue() (Maurizio Lombardi) [RHEL-25547]
- nvme-pci: set doorbell config before unquiescing (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: enhance timeout kernel log (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: enhance timeout kernel log (Maurizio Lombardi) [RHEL-25547]
- nvme-pci: enhance timeout kernel log (Maurizio Lombardi) [RHEL-25547]
- nvme: trace: avoid memcpy overflow warning (Maurizio Lombardi) [RHEL-25547]
- nvmet: re-fix tracing strncpy() warning (Maurizio Lombardi) [RHEL-25547]
- nvme: introduce nvme_disk_is_ns_head helper (Maurizio Lombardi) [RHEL-25547]
- nvme: Add pr_ops read_reservation support (Maurizio Lombardi) [RHEL-25547]
- nvme: Add a nvme_pr_type enum (Maurizio Lombardi) [RHEL-25547]
- nvme: Add pr_ops read_keys support (Maurizio Lombardi) [RHEL-25547]
- nvme: Add helper to send pr command (Maurizio Lombardi) [RHEL-25547]
- nvme: Move pr code to it's own file (Maurizio Lombardi) [RHEL-25547]
- nvme: Don't hardcode the data len for pr commands (Maurizio Lombardi) [RHEL-25547]
- nvme: Fix reservation status related structs (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (Maurizio Lombardi) [RHEL-25547]
- nvme-pci: disable write zeroes for SK Hynix BC901 (Maurizio Lombardi) [RHEL-25547]
- nvmet-fcloop: Remove remote port from list when unlinking (Maurizio Lombardi) [RHEL-25547]
- nvmet-trace: avoid dereferencing pointer too early (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: remove unnecessary bracket (Maurizio Lombardi) [RHEL-25547]
- nvme: simplify the max_discard_segments calculation (Maurizio Lombardi) [RHEL-25547]
- nvme: fix max_discard_sectors calculation (Maurizio Lombardi) [RHEL-25547]
- nvme: also skip discard granularity updates in nvme_config_discard (Maurizio Lombardi) [RHEL-25547]
- nvme: update the explanation for not updating the limits in nvme_config_discard (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (Maurizio Lombardi) [RHEL-25547]
- nvme-common: mark nvme_tls_psk_prio static (Maurizio Lombardi) [RHEL-25547]
- nvme: remove unused definition (Maurizio Lombardi) [RHEL-25547]
- nvme: tcp: remove unnecessary goto statement (Maurizio Lombardi) [RHEL-25547]
- nvme-fc: set numa_node after nvme_init_ctrl (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: don't check discovery ioccsz/iorcsz (Maurizio Lombardi) [RHEL-25547]
- nvmet: configfs: use ctrl->instance to track passthru subsystems (Maurizio Lombardi) [RHEL-25547]
- nvme: repack struct nvme_ns_head (Maurizio Lombardi) [RHEL-25547]
- nvme: add csi, ms and nuse to sysfs (Maurizio Lombardi) [RHEL-25547]
- nvme: rename ns attribute group (Maurizio Lombardi) [RHEL-25547]
- nvme: refactor ns info setup function (Maurizio Lombardi) [RHEL-25547]
- nvme: refactor ns info helpers (Maurizio Lombardi) [RHEL-25547]
- nvme: move ns id info to struct nvme_ns_head (Maurizio Lombardi) [RHEL-25547]
- nvmet: remove cntlid_min and cntlid_max check in nvmet_alloc_ctrl (Maurizio Lombardi) [RHEL-25547]
- nvmet: allow identical cntlid_min and cntlid_max settings (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: check ioccsz and iorcsz (Maurizio Lombardi) [RHEL-25547]
- nvme: introduce nvme_check_ctrl_fabric_info helper (Maurizio Lombardi) [RHEL-25547]
- nvme-fc: replace deprecated strncpy with strscpy (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: replace deprecated strncpy with strscpy (Maurizio Lombardi) [RHEL-25547]
- nvme-pci: fix sleeping function called from interrupt context (Maurizio Lombardi) [RHEL-25547]
- nvme-pci: Add sleep quirk for Kingston drives (Maurizio Lombardi) [RHEL-25547]
- nvme: fix deadlock between reset and scan (Maurizio Lombardi) [RHEL-25547]
- nvme: Print capabilities changes just once (Maurizio Lombardi) [RHEL-25547]
- nvme: prevent potential spectre v1 gadget (Maurizio Lombardi) [RHEL-25547]
- nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (Maurizio Lombardi) [RHEL-25547]
- nvme-ioctl: move capable() admin check to the end (Maurizio Lombardi) [RHEL-25547]
- nvme: ensure reset state check ordering (Maurizio Lombardi) [RHEL-25547]
- nvme: introduce helper function to get ctrl state (Maurizio Lombardi) [RHEL-25547]
- nvme-core: check for too small lba shift (Maurizio Lombardi) [RHEL-25547]
- nvme: fine-tune sending of first keep-alive (Maurizio Lombardi) [RHEL-25547]
- nvme: tcp: fix compile-time checks for TLS mode (Maurizio Lombardi) [RHEL-25547]
- nvme: target: fix Kconfig select statements (Maurizio Lombardi) [RHEL-25547]
- nvme: target: fix nvme_keyring_id() references (Maurizio Lombardi) [RHEL-25547]
- nvme: move nvme_stop_keep_alive() back to original position (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: always initialize tls_handshake_tmo_work (Maurizio Lombardi) [RHEL-25547]
- nvme: blank out authentication fabrics options if not configured (Maurizio Lombardi) [RHEL-25547]
- nvme: catch errors from nvme_configure_metadata() (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: only evaluate 'tls' option if TLS is selected (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: set explanation code for failure2 msgs (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: unlock mutex in one place only (Maurizio Lombardi) [RHEL-25547]
- nvme: keyring: fix conditional compilation (Maurizio Lombardi) [RHEL-25547]
- nvme: common: make keyring and auth separate modules (Maurizio Lombardi) [RHEL-25547]
- nvme-loop: always quiesce and cancel commands before destroying admin q (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: always set valid seq_num in dhchap reply (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: add flag for bi-directional auth (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: auth success1 msg always includes resp (Maurizio Lombardi) [RHEL-25547]
- nvme: fix error-handling for io_uring nvme-passthrough (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: Fix a memory leak (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: use crypto_shash_tfm_digest() (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: allow mixing of secret and hash lengths (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: use transformed key size to create resp (Maurizio Lombardi) [RHEL-25547]
- nvme-auth: alloc nvme_dhchap_key as single buffer (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: use 'spin_lock_bh' for state_lock() (Maurizio Lombardi) [RHEL-25547]
- nvme: rework NVME_AUTH Kconfig selection (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: peek icreq before starting TLS (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: control messages for recvmsg() (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: enable TLS handshake upcall (Maurizio Lombardi) [RHEL-25547]
- nvmet: Set 'TREQ' to 'required' when TLS is enabled (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: allocate socket file (Maurizio Lombardi) [RHEL-25547]
- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (Maurizio Lombardi) [RHEL-25547]
- nvmet: make TCP sectype settable via configfs (Maurizio Lombardi) [RHEL-25547]
- nvme-fabrics: parse options 'keyring' and 'tls_key' (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: improve icreq/icresp logging (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: control message handling for recvmsg() (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: enable TLS handshake upcall (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: allocate socket file (Maurizio Lombardi) [RHEL-25547]
- nvme-keyring: implement nvme_tls_psk_default() (Maurizio Lombardi) [RHEL-25547]
- nvme-tcp: add definitions for TLS cipher suites (Maurizio Lombardi) [RHEL-25547]
- nvme: add TCP TSAS definitions (Maurizio Lombardi) [RHEL-25547]
- nvme-keyring: define a 'psk' keytype (Maurizio Lombardi) [RHEL-25547]
- nvme-keyring: register '.nvme' keyring (Maurizio Lombardi) [RHEL-25547]
- nvmet-fc: Annotate struct nvmet_fc_tgt_queue with __counted_by (Maurizio Lombardi) [RHEL-25547]
- nvme-pci: add BOGUS_NID for Intel 0a54 device (Maurizio Lombardi) [RHEL-25547 RHEL-28783]
- nvmet-auth: complete a request only after freeing the dhchap pointers (Maurizio Lombardi) [RHEL-25547]
- nvme: sanitize metadata bounce buffer for reads (Maurizio Lombardi) [RHEL-25547]
- nvme-rdma: do not try to stop unallocated queues (Maurizio Lombardi) [RHEL-25547]
- redhat/rhel_files/mod-extra.list.rhel: add test_lockup (Čestmír Kalina) [RHEL-26127]
- redhat/configs: enable CONFIG_TEST_LOCKUP (Čestmír Kalina) [RHEL-26127]
- lib/test_lockup: fix kernel pointer check for separate address spaces (Čestmír Kalina) [RHEL-26127]
- sched/fair: Take the scheduling domain into account in select_idle_core() (Phil Auld) [RHEL-25535]
- sched/fair: Take the scheduling domain into account in select_idle_smt() (Phil Auld) [RHEL-25535]
- sched/fair: Fix tg->load when offlining a CPU (Phil Auld) [RHEL-25535]
- sched/fair: Use all little CPUs for CPU-bound workloads (Phil Auld) [RHEL-25535]
- sched/fair: Simplify util_est (Phil Auld) [RHEL-25535]
- sched/fair: Remove SCHED_FEAT(UTIL_EST_FASTUP, true) (Phil Auld) [RHEL-25535]
- sched: fair: move unused stub functions to header (Phil Auld) [RHEL-25535]
- sched/doc: Update documentation after renames and synchronize Chinese version (Phil Auld) [RHEL-25535]
- sched/pelt: Avoid underestimation of task utilization (Phil Auld) [RHEL-25535]
- sched/deadline: Introduce deadline servers (Phil Auld) [RHEL-25535]
- sched/deadline: Move bandwidth accounting into {en,de}queue_dl_entity (Phil Auld) [RHEL-25535]
- sched/deadline: Collect sched_dl_entity initialization (Phil Auld) [RHEL-25535]
- sched: Unify more update_curr*() (Phil Auld) [RHEL-25535]
- sched: Remove vruntime from trace_sched_stat_runtime() (Phil Auld) [RHEL-25535]
- sched: Unify runtime accounting across classes (Phil Auld) [RHEL-25535]
- sched: Use WRITE_ONCE() for p->on_rq (Phil Auld) [RHEL-25535]
- rcu/tasks-trace: Handle new PF_IDLE semantics (Phil Auld) [RHEL-25535]
- rcu/tasks: Handle new PF_IDLE semantics (Phil Auld) [RHEL-25535]
- rcu: Introduce rcu_cpu_online() (Phil Auld) [RHEL-25535]
- sched/fair: Remove SIS_PROP (Phil Auld) [RHEL-25535]
- sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (Phil Auld) [RHEL-25535]
- sched/fair: Scan cluster before scanning LLC in wake-up path (Phil Auld) [RHEL-15622]
- sched: Add cpus_share_resources API (Phil Auld) [RHEL-15622]
- sched/nohz: Update comments about NEWILB_KICK (Phil Auld) [RHEL-25535]
- sched/fair: Remove duplicate #include (Phil Auld) [RHEL-25535]
- sched: Make PELT acronym definition searchable (Phil Auld) [RHEL-25535]
- sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (Phil Auld) [RHEL-25535]
- sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (Phil Auld) [RHEL-25535]
- sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (Phil Auld) [RHEL-25535]
- sched/topology: Remove the EM_MAX_COMPLEXITY limit (Phil Auld) [RHEL-25535]
- sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (Phil Auld) [RHEL-25535]
- sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (Phil Auld) [RHEL-25535]
- sched/nohz: Update idle load-balancing (ILB) comments (Phil Auld) [RHEL-25535]
- sched/debug: Print 'tgid' in sched_show_task() (Phil Auld) [RHEL-25535]
- sched/headers: Remove duplicate header inclusions (Phil Auld) [RHEL-25535]
- sched/debug: Add new tracepoint to track compute energy computation (Phil Auld) [RHEL-25535]
- sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (Phil Auld) [RHEL-25535]
- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (Phil Auld) [RHEL-25535]
- sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (Phil Auld) [RHEL-25535]
- sched/fair: Fix warning in bandwidth distribution (Phil Auld) [RHEL-25535]
- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (Phil Auld) [RHEL-25535]
- sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (Phil Auld) [RHEL-25535]
- sched/headers: Standardize the <linux/sched/smt.h> header guard #endif (Phil Auld) [RHEL-25535]
- sched/headers: Standardize the <linux/sched/type.h> header guard #endif (Phil Auld) [RHEL-25535]
- sched/headers: Add header guard to <linux/sched/deadline.h> (Phil Auld) [RHEL-25535]
- kernel/sched: Modify initial boot task idle setup (Phil Auld) [RHEL-25535]
- sched/fair: Rename check_preempt_curr() to wakeup_preempt() (Phil Auld) [RHEL-25535]
- sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (Phil Auld) [RHEL-25535]
- sched/headers: Remove duplicated includes in kernel/sched/sched.h (Phil Auld) [RHEL-25535]
- sched/fair: Ratelimit update to tg->load_avg (Phil Auld) [RHEL-20158 RHEL-25535]
- sched/core: Use do-while instead of for loop in set_nr_if_polling() (Phil Auld) [RHEL-25535]
- sched/fair: Fix cfs_rq_is_decayed() on !SMP (Phil Auld) [RHEL-25535]
- sched: Assert for_each_thread() is properly locked (Phil Auld) [RHEL-25535]
- sched/core: Report correct state for TASK_IDLE | TASK_FREEZABLE (Phil Auld) [RHEL-25535]
- sched/core: Add kernel-doc for set_cpus_allowed_ptr() (Phil Auld) [RHEL-25535]
- sched/headers: Rename task_struct::state to task_struct::__state in the comments too (Phil Auld) [RHEL-25535]
- sched: add WF_CURRENT_CPU and externise ttwu (Phil Auld) [RHEL-25535]
- sched/fair: Stabilize asym cpu capacity system idle cpu selection (Phil Auld) [RHEL-25535]
- sched/core: introduce sched_core_idle_cpu() (Phil Auld) [RHEL-25535]
- genirq, softirq: Use in_hardirq() instead of in_irq() (Phil Auld) [RHEL-25535]
- sched: add throttled time stat for throttled children (Phil Auld) [RHEL-25535]
- sched: don't account throttle time for empty groups (Phil Auld) [RHEL-25535]
- kbuild: add kbuild-file macro (Radu Rendec) [RHEL-33669]
- kbuild: replace $(if A,A,B) with $(or A,B) in scripts/Makefile.modpost (Radu Rendec) [RHEL-33669]
- kbuild: Fix include path in scripts/Makefile.modpost (Radu Rendec) [RHEL-33669]
- smb: client: fix rename(2) regression against samba (Paulo Alcantara) [RHEL-33612]
- net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (Davide Caratti) [RHEL-32137]
- net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (Davide Caratti) [RHEL-32137 RHEL-32497] {CVE-2024-26815}
- net/sched: flower: Add lock protection when remove filter handle (Davide Caratti) [RHEL-32137]
- net/sched: act_mirred: don't override retval if we already lost the skb (Davide Caratti) [RHEL-31724 RHEL-32137] {CVE-2024-26739}
- net/sched: act_mirred: use the backlog for mirred ingress (Davide Caratti) [RHEL-31720 RHEL-32137] {CVE-2024-26740}
- net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (Davide Caratti) [RHEL-32137]
- net/sched: flower: Fix chain template offload (Davide Caratti) [RHEL-31315 RHEL-32137] {CVE-2024-26669}
- Revert "thermal: core: Don't update trip points inside the hysteresis range" (David Arcari) [RHEL-31848]
- MAINTAINERS: remove section INTEL MENLOW THERMAL DRIVER (David Arcari) [RHEL-31848]
- thermal: core: remove unnecessary check in trip_point_hyst_store() (David Arcari) [RHEL-31848]
- thermal: intel: int340x_thermal: Use thermal zone accessor functions (David Arcari) [RHEL-31848]
- thermal: core: Remove excess empty line from a comment (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Add Lunar Lake-M PCI ID (David Arcari) [RHEL-31848]
- thermal: intel: Set THERMAL_TRIP_FLAG_RW_TEMP directly (David Arcari) [RHEL-31848]
- thermal: core: Drop the .set_trip_hyst() thermal zone operation (David Arcari) [RHEL-31848]
- thermal: core: Add flags to struct thermal_trip (David Arcari) [RHEL-31848]
- thermal: core: Move initial num_trips assignment before memcpy() (David Arcari) [RHEL-31848]
- thermal: core: Store zone ops in struct thermal_zone_device (David Arcari) [RHEL-31848]
- thermal: Get rid of CONFIG_THERMAL_WRITABLE_TRIPS (David Arcari) [RHEL-31848]
- thermal: intel: Adjust ops handling during thermal zone registration (David Arcari) [RHEL-31848]
- thermal: core: Store zone trips table in struct thermal_zone_device (David Arcari) [RHEL-31848]
- thermal: intel: Discard trip tables after zone registration (David Arcari) [RHEL-31848]
- thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (David Arcari) [RHEL-31848]
- thermal: sysfs: Fix up white space in trip_point_temp_store() (David Arcari) [RHEL-31848]
- thermal: intel: powerclamp: Remove dead code for target mwait value (David Arcari) [RHEL-31848]
- thermal/debugfs: Unlock on error path in thermal_debug_tz_trip_up() (David Arcari) [RHEL-31848]
- thermal: core: Use kstrdup_const() during cooling device registration (David Arcari) [RHEL-31848]
- thermal/debugfs: Add thermal debugfs information for mitigation episodes (David Arcari) [RHEL-31848]
- redhat/configs: disable CONFIG_THERMAL_DEBUGFS (David Arcari) [RHEL-31848]
- thermal/debugfs: Add thermal cooling device debugfs information (David Arcari) [RHEL-31848]
- thermal: netlink: Pass thermal zone pointer to notify routines (David Arcari) [RHEL-31848]
- thermal: netlink: Pass pointers to thermal_notify_tz_trip_up/down() (David Arcari) [RHEL-31848]
- thermal: netlink: Pass pointers to thermal_notify_tz_trip_change() (David Arcari) [RHEL-31848]
- thermal: trip: Constify thermal zone argument of thermal_zone_trip_id() (David Arcari) [RHEL-31848]
- thermal: intel: hfi: Enable an HFI instance from its first online CPU (David Arcari) [RHEL-31848]
- thermal/thermal_of: Allow rebooting after critical temp (David Arcari) [RHEL-31848]
- reboot: Introduce thermal_zone_device_critical_reboot() (David Arcari) [RHEL-31848]
- thermal/core: Prepare for introduction of thermal reboot (David Arcari) [RHEL-31848]
- thermal/sysfs: Update governors when the 'weight' has changed (David Arcari) [RHEL-31848]
- thermal/sysfs: Update instance->weight under tz lock (David Arcari) [RHEL-31848]
- thermal: core: Add governor callback for thermal zone change (David Arcari) [RHEL-31848]
- thermal: core: Resume thermal zones asynchronously (David Arcari) [RHEL-31848]
- thermal: core: Initialize poll_queue in thermal_zone_device_init() (David Arcari) [RHEL-31848]
- thermal: core: Fix thermal zone suspend-resume synchronization (David Arcari) [RHEL-31848]
- thermal/core: Check get_temp ops is present when registering a tz (David Arcari) [RHEL-31848]
- thermal: trip: Use for_each_trip() in __thermal_zone_set_trips() (David Arcari) [RHEL-31848]
- thermal: trip: Send trip change notifications on all trip updates (David Arcari) [RHEL-31848]
- thermal: core: Rework thermal zone availability check (David Arcari) [RHEL-31848]
- thermal: Drop redundant and confusing device_is_registered() checks (David Arcari) [RHEL-31848]
- thermal: core: Make thermal_zone_device_unregister() return after freeing the zone (David Arcari) [RHEL-31848]
- thermal: sysfs: Rework the reading of trip point attributes (David Arcari) [RHEL-31848]
- thermal: sysfs: Rework the handling of trip point updates (David Arcari) [RHEL-31848]
- thermal: trip: Drop a redundant check from thermal_zone_set_trip() (David Arcari) [RHEL-31848]
- thermal: ACPI: Move the ACPI thermal library to drivers/acpi/ (David Arcari) [RHEL-31848]
- thermal: core: Add trip thresholds for trip crossing detection (David Arcari) [RHEL-31848]
- thermal: core: Pass trip pointer to governor throttle callback (David Arcari) [RHEL-31848]
- thermal: gov_power_allocator: Use trip pointers instead of trip indices (David Arcari) [RHEL-31848]
- thermal: core: Don't update trip points inside the hysteresis range (David Arcari) [RHEL-31848]
- thermal: trip: Define for_each_trip() macro (David Arcari) [RHEL-31848]
- thermal: trip: Simplify computing trip indices (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Enable power floor support (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Handle power floor interrupts (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Support power floor notifications (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Common function to clear SOC interrupt (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Move interrupt status MMIO offset to common header (David Arcari) [RHEL-31848]
- thermal: core: prevent potential string overflow (David Arcari) [RHEL-31848]
- thermal: int340x: Use thermal_zone_for_each_trip() (David Arcari) [RHEL-31848]
- thermal: int3406: Convert to platform remove callback returning void (David Arcari) [RHEL-31848]
- thermal: int3403: Convert to platform remove callback returning void (David Arcari) [RHEL-31848]
- thermal: int3402: Convert to platform remove callback returning void (David Arcari) [RHEL-31848]
- thermal: int3401: Convert to platform remove callback returning void (David Arcari) [RHEL-31848]
- thermal: int3400: Convert to platform remove callback returning void (David Arcari) [RHEL-31848]
- thermal: trip: Drop redundant trips check from for_each_thermal_trip() (David Arcari) [RHEL-31848]
- thermal: core: Drop trips_disabled bitmask (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Ack all PCI interrupts (David Arcari) [RHEL-31848]
- thermal: int340x: Add ArrowLake-S PCI ID (David Arcari) [RHEL-31848]
- thermal: int340x: Handle workload hint interrupts (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Add workload type hint interface (David Arcari) [RHEL-31848]
- thermal: int340x: Remove PROC_THERMAL_FEATURE_WLT_REQ for Meteor Lake (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Use non MSI interrupts by default (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Add interrupt configuration function (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Move mailbox code to common module (David Arcari) [RHEL-31848]
- thermal: Constify the trip argument of the .get_trend() zone callback (David Arcari) [RHEL-31848]
- thermal/of: add missing of_node_put() (David Arcari) [RHEL-31848]
- thermal: Use thermal_tripless_zone_device_register() (David Arcari) [RHEL-31848]
- thermal: core: Add function for registering tripless thermal zones (David Arcari) [RHEL-31848]
- thermal: core: Clean up headers of thermal zone registration functions (David Arcari) [RHEL-31848]
- thermal: intel: intel_soc_dts_iosf: Remove redundant check (David Arcari) [RHEL-31848]
- thermal: intel: int340x: simplify the code with module_platform_driver() (David Arcari) [RHEL-31848]
- thermal/of: Fix potential uninitialized value access (David Arcari) [RHEL-31848]
- thermal: Explicitly include correct DT includes (David Arcari) [RHEL-31848]
- thermal: of: fix double-free on unregistration (David Arcari) [RHEL-31848]
- thermal: core: constify params in thermal_zone_device_register (David Arcari) [RHEL-31848]
- power: supply: core: Avoid duplicate hwmon device from thermal framework (David Arcari) [RHEL-31848]
- thermal/drivers/int340x: Do not check the thermal zone state (David Arcari) [RHEL-31848]
- thermal/drivers/int3400: Use thermal zone device wrappers (David Arcari) [RHEL-31848]
- thermal/intel/intel_soc_dts_iosf: Fix reporting wrong temperatures (David Arcari) [RHEL-31848]
- thermal: intel: int340x_thermal: New IOCTLs for Passive v2 table (David Arcari) [RHEL-31848]
- thermal: intel: int340x: Add new line for UUID display (David Arcari) [RHEL-31848]
- thermal: intel: powerclamp: Fix NULL pointer access issue (David Arcari) [RHEL-31848]
- thermal: intel: menlow: Get rid of this driver (David Arcari) [RHEL-31848]
- thermal: intel: int340x: Add DLVR support for RFIM control (David Arcari) [RHEL-31848]
- thermal: intel: Avoid updating unsupported THERM_STATUS_CLEAR mask bits (David Arcari) [RHEL-31848]
- thermal: intel: x86_pkg_temp_thermal: Add lower bound check for sysfs input (David Arcari) [RHEL-31848]
- thermal/core: Use the thermal zone 'devdata' accessor in thermal located drivers (David Arcari) [RHEL-31848]
- thermal: intel: BXT_PMIC: select REGMAP instead of depending on it (David Arcari) [RHEL-31848]
- thermal: intel: quark_dts: fix error pointer dereference (David Arcari) [RHEL-31848]
- thermal: Remove core header inclusion from drivers (David Arcari) [RHEL-31848]
- thermal: intel: quark_dts: Use generic trip points (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Drop struct board_info (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Rename board ID symbols (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Fold suspend and resume routines into their callers (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Fold two functions into their callers (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Eliminate device operations object (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Rename device operations callbacks (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Eliminate redundant return pointers (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Make pch_wpt_add_acpi_psv_trip() return int (David Arcari) [RHEL-31848]
- thermal: ACPI: Make helpers retrieve temperature only (David Arcari) [RHEL-31848]
- thermal: intel: int340x: Add production mode attribute (David Arcari) [RHEL-31848]
- docs: driver-api/thermal/intel_dptf: Use copyright symbol (David Arcari) [RHEL-31848]
- Documentation: thermal: DPTF Documentation (David Arcari) [RHEL-31848]
- thermal: intel: intel_pch: Add support for Wellsburg PCH (David Arcari) [RHEL-31848]
- thermal: int340x_thermal: Use sysfs_emit_at() instead of scnprintf() (David Arcari) [RHEL-31848]
- thermal: intel: Fix unsigned comparison with less than zero (David Arcari) [RHEL-31848]
- thermal/x86_pkg_temp_thermal: Add support for handling dynamic tjmax (David Arcari) [RHEL-31848]
- thermal/x86_pkg_temp_thermal: Use Intel TCC library (David Arcari) [RHEL-31848]
- thermal/intel/intel_tcc_cooling: Use Intel TCC library (David Arcari) [RHEL-31848]
- thermal/intel/intel_soc_dts_iosf: Use Intel TCC library (David Arcari) [RHEL-31848]
- thermal/int340x/processor_thermal: Use Intel TCC library (David Arcari) [RHEL-31848]
- thermal/intel: Introduce Intel TCC library (David Arcari) [RHEL-31848]
- thermal: int340x: Add missing attribute for data rate base (David Arcari) [RHEL-31848]
- thermal: intel: Don't set HFI status bit to 1 (David Arcari) [RHEL-31848]
- thermal: intel: hfi: Remove a pointless die_id check (David Arcari) [RHEL-31848]
- thermal: intel: hfi: ACK HFI for the same timestamp (David Arcari) [RHEL-31848]
- thermal: intel: Protect clearing of thermal status bits (David Arcari) [RHEL-31848]
- thermal: intel: Prevent accidental clearing of HFI status (David Arcari) [RHEL-31848]
- thermal: intel: intel_tcc_cooling: Add TCC cooling support for RaptorLake-S (David Arcari) [RHEL-31848]
- thermal: intel: intel_tcc_cooling: Detect TCC lock bit (David Arcari) [RHEL-31848]
- thermal: intel: hfi: Improve the type of hfi_features::nr_table_pages (David Arcari) [RHEL-31848]
- thermal: int340x: processor_thermal: Use module_pci_driver() macro (David Arcari) [RHEL-31848]
- thermal: int340x_thermal: Consolidate priv->data_vault checks (David Arcari) [RHEL-31848]
- thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR (David Arcari) [RHEL-31848 RHEL-35486] {CVE-2022-48703}
- thermal: intel: Add TCC cooling support for Alder Lake-N and Raptor Lake-P (David Arcari) [RHEL-31848]
- intel: thermal: PCH: Drop ACPI_FADT_LOW_POWER_S0 check (David Arcari) [RHEL-31848]
- thermal: intel: x86_pkg_temp_thermal: Drop duplicate 'is' from comment (David Arcari) [RHEL-31848]
- thermal: intel_tcc_cooling: Add TCC cooling support for RaptorLake (David Arcari) [RHEL-31848]
- thermal: intel: pch: improve the cooling delay log (David Arcari) [RHEL-31848]
- thermal: intel: pch: enhance overheat handling (David Arcari) [RHEL-31848]
- thermal: intel: pch: move cooling delay to suspend_noirq phase (David Arcari) [RHEL-31848]
- thermal: intel: hfi: remove NULL check after container_of() call (David Arcari) [RHEL-31848]
- thermal: intel: Allow processing of HWP interrupt (David Arcari) [RHEL-31848]
- drivers/thermal/intel: Add TCC cooling support for AlderLake platform (David Arcari) [RHEL-31848]
- dm: restore synchronous close of device mapper block device (Ming Lei) [RHEL-34573]
- fs: use __fput_sync in close(2) (Ming Lei) [RHEL-34573]
- powerpc/pseries: Fix potential memleak in papr_get_attr() (Mamatha Inamdar) [RHEL-35215] {CVE-2022-48669}
Resolves: RHEL-15622, RHEL-20158, RHEL-25535, RHEL-25547, RHEL-26127, RHEL-28783, RHEL-30814, RHEL-31052, RHEL-31315, RHEL-31345, RHEL-31720, RHEL-31724, RHEL-31732, RHEL-31848, RHEL-31945, RHEL-32137, RHEL-32497, RHEL-33612, RHEL-33669, RHEL-34573, RHEL-35215, RHEL-35486

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-08 17:26:42 -03:00
Patrick Talbert
e6220b7948 kernel-5.14.0-447.el9
* Tue May 07 2024 Patrick Talbert <ptalbert@redhat.com> [5.14.0-447.el9]
- powercap: intel_rapl: Convert to platform remove callback returning void (David Arcari) [RHEL-35363]
- x86/cpu/topology: Rename topology_max_die_per_package() (David Arcari) [RHEL-35363]
- powercap: intel_rapl_tpmi: Fix System Domain probing (David Arcari) [RHEL-35363]
- powercap: intel_rapl_tpmi: Fix a register bug (David Arcari) [RHEL-35363]
- powercap: intel_rapl: Fix locking in TPMI RAPL (David Arcari) [RHEL-35363]
- powercap: intel_rapl: Fix a NULL pointer dereference (David Arcari) [RHEL-35104 RHEL-35363] {CVE-2024-26975}
- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (David Arcari) [RHEL-35363]
- platform/x86/intel/ifs: Remove unnecessary initialization of 'ret' (David Arcari) [RHEL-35194]
- platform/x86/intel/ifs: Add an entry rendezvous for SAF (David Arcari) [RHEL-35194]
- platform/x86/intel/ifs: Replace the exit rendezvous with an entry rendezvous for ARRAY_BIST (David Arcari) [RHEL-35194]
- platform/x86/intel/ifs: Add current batch number to trace output (David Arcari) [RHEL-35194]
- platform/x86/intel/ifs: Trace on all HT threads when executing a test (David Arcari) [RHEL-35194]
- kexec: fix the unexpected kexec_dprintk() macro (Baoquan He) [RHEL-477]
- kexec_file, parisc: print out debugging message if required (Baoquan He) [RHEL-477]
- kexec_file, power: print out debugging message if required (Baoquan He) [RHEL-477]
- kexec_file, arm64: print out debugging message if required (Baoquan He) [RHEL-477]
- kexec_file, x86: print out debugging message if required (Baoquan He) [RHEL-477]
- kexec_file: print out debugging message if required (Baoquan He) [RHEL-477]
- kexec_file: add kexec_file flag to control debug printing (Baoquan He) [RHEL-477]
- mmc: renesas_sdhi: use plain numbers for end_flags (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: Fix rounding errors (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: special 4tap settings only apply to HS400 (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: take DMA end interrupts into account (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: add quirk for broken register layout (Radu Rendec) [RHEL-34056]
- mmc: tmio: add callback for dma irq (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: improve naming of DMA struct (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: remove accessor function for internal_dmac (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: newer SoCs don't need manual tap correction (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: add R-Car Gen4 fallback compatibility string (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: Add missing checks for the presence of quirks (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: style fix for proper function bodies (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: make 'dmac_only_one_rx' a quirk (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: make 'fixed_addr_mode' a quirk (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: remove a stale comment (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: make setup selection more understandable (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: R-Car D3 also has no HS400 (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: remove outdated headers (Radu Rendec) [RHEL-34056]
- mmc: host: Drop commas after SoC match table sentinels (Radu Rendec) [RHEL-34056]
- spi: sh-msiof: avoid integer overflow in constants (Radu Rendec) [RHEL-34056]
- spi: renesas,sh-msiof: R-Car V3U is R-Car Gen4 (Radu Rendec) [RHEL-34056]
- spi: sh-msiof: add generic Gen4 binding (Radu Rendec) [RHEL-34056]
- spi: renesas,sh-msiof: Add generic Gen4 and r8a779f0 support (Radu Rendec) [RHEL-34056]
- spi: sh-msiof: drop unneeded MODULE_ALIAS (Radu Rendec) [RHEL-34056]
- spi: rspi: drop unneeded MODULE_ALIAS (Radu Rendec) [RHEL-34056]
- i2c: rcar: fix error code in probe() (Radu Rendec) [RHEL-34056]
- i2c: rcar: improve accuracy for R-Car Gen3+ (Radu Rendec) [RHEL-34056]
- i2c: rcar: reset controller is mandatory for Gen3+ (Radu Rendec) [RHEL-34056]
- i2c: riic: avoid potential division by zero (Radu Rendec) [RHEL-34056]
- i2c: rcar: remove open coded DIV_ROUND_CLOSEST (Radu Rendec) [RHEL-34056]
- i2c: rcar: calculate divider instead of brute-forcing it (Radu Rendec) [RHEL-34056]
- i2c: rcar: properly format a debug output (Radu Rendec) [RHEL-34056]
- i2c: rcar: avoid non-standard use of goto (Radu Rendec) [RHEL-34056]
- i2c: rcar: use flags instead of atomic_xfer (Radu Rendec) [RHEL-34056]
- i2c: rcar: REP_AFTER_RD is not a persistent flag (Radu Rendec) [RHEL-34056]
- i2c: rcar: use BIT macro consistently (Radu Rendec) [RHEL-34056]
- i2c: rcar: refactor handling of first message (Radu Rendec) [RHEL-34056]
- i2c: rcar: avoid race condition with SMIs (Radu Rendec) [RHEL-34056]
- i2c: rcar: fix PM ref counts in probe error paths (Radu Rendec) [RHEL-34056]
- i2c: rcar: add support for I2C_M_RECV_LEN (Radu Rendec) [RHEL-34056]
- i2c: rcar: Add R-Car Gen4 support (Radu Rendec) [RHEL-34056]
- dt-bindings: i2c: renesas,rcar-i2c: Add r8a779f0 support (Radu Rendec) [RHEL-34056]
- i2c: rcar: update to new DMAENGINE API when terminating (Radu Rendec) [RHEL-34056]
- i2c: rcar: enable interrupts before starting transfer (Radu Rendec) [RHEL-34056]
- treewide: rename pinctrl_gpio_free_new() (Radu Rendec) [RHEL-34056]
- treewide: rename pinctrl_gpio_request_new() (Radu Rendec) [RHEL-34056]
- gpio: rcar: use new pinctrl GPIO helpers (Radu Rendec) [RHEL-34056]
- gpio: rcar: Make the irqchip immutable (Radu Rendec) [RHEL-34056]
- gpio: rcar: Add R-Car Gen4 support (Radu Rendec) [RHEL-34056]
- dt-bindings: gpio: renesas,rcar-gpio: Add r8a779f0 support (Radu Rendec) [RHEL-34056]
- gpio: rcar: Move PM device over to irq domain (Radu Rendec) [RHEL-34056]
- irqchip/renesas-irqc: Move PM device over to irq domain (Radu Rendec) [RHEL-34056]
- irqchip/renesas-intc-irqpin: Move PM device over to irq domain (Radu Rendec) [RHEL-34056]
- gpio: rcar: Propagate errors from devm_request_irq() (Radu Rendec) [RHEL-34056]
- gpio: rcar: Use platform_get_irq() to get the interrupt (Radu Rendec) [RHEL-34056]
- gpio: ts5500: Use platform_get_irq() to get the interrupt (Radu Rendec) [RHEL-34056]
- gpio: rcar: Always use local variable dev in gpio_rcar_probe() (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: use new pinctrl GPIO helpers (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: gpio: Use dynamic GPIO base if no function GPIOs (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Add missing header(s) (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Check drive pin conflicts (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Check bias pin conflicts (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Validate I/O voltage configs consistency (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Validate drive strength configs consistency (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Validate bias configs consistency (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Add pin group sharing checks (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Simplify same_name() (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Pass sh_pfc_soc_info to rcar_pin_to_bias_reg() (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Factor out .pin_to_portcr() address handling (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Remove unused pfc parameter from .pin_to_pocctrl() (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Prefix common checker output (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Fix bias checks on SoCs with pull-down only pins (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Move overlapping field check (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: checker: Fix off-by-one bug in drive register check (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Fix save/restore on SoCs with pull-down only pins (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: No need to initialise global statics (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Add generic support for resizable buses (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Add generic support for pin group subsets (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Rename SH_PFC_PIN_GROUP{,_ALIAS} args (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Reformat macros defining struct initializers (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Rename sh_pfc_soc_operations instances (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a77995: Add bias pinconf support (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: rcar: Avoid changing PUDn when disabling bias (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Fix tsn1_avtp_pps pin group (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Remove unused POC2 (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Fix GPIO function on I2C-capable pins (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add Ethernet pins, groups, and functions (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add QSPI pins, groups, and functions (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add PCIe pins, groups, and function (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add MSIOF pins, groups, and functions (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add MMC pins, groups, and function (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add INTC-EX pins, groups, and function (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add HSCIF pins, groups, and functions (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add I2C pins, groups, and functions (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: r8a779f0: Add SCIF pins, groups, and functions (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Initial R8A779F0 PFC support (Radu Rendec) [RHEL-34056]
- pinctrl: renesas: Add PORT_GP_CFG_19 macros (Radu Rendec) [RHEL-34056]
- drivers/thermal/rcar_gen3_thermal: add reading fuses for Gen4 (Radu Rendec) [RHEL-34056]
- drivers/thermal/rcar_gen3_thermal: refactor reading fuses into seprarate function (Radu Rendec) [RHEL-34056]
- drivers/thermal/rcar_gen3_thermal: introduce 'info' structure (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Remove R-Car H3 ES1.* handling (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Fix device initialization (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Create device local ops struct (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Do not call set_trips() when resuming (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3: Add support for R-Car V4H (Radu Rendec) [RHEL-34056]
- dt-bindings: thermal: rcar-gen3-thermal: Add r8a779g0 support (Radu Rendec) [RHEL-34056]
- dt-bindings: thermal: rcar-gen3-thermal: Add r8a779f0 support (Radu Rendec) [RHEL-34056]
- dt-bindings: thermal: rcar-gen3-thermal: use positive logic (Radu Rendec) [RHEL-34056]
- dt-bindings: Drop redundant 'maxItems/minItems' in if/then schemas (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3: Use the generic function to get the number of trips (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar: Switch to new of API (Radu Rendec) [RHEL-34056]
- drivers/thermal/rcar_gen3_thermal: Improve logging during probe (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Add r8a779f0 support (Radu Rendec) [RHEL-34056]
- thermal: rcar_gen3_thermal: Read calibration from hardware (Radu Rendec) [RHEL-34056]
- thermal: rcar_gen3_thermal: Store thcode and ptat in priv data (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int (Radu Rendec) [RHEL-34056]
- thermal/drivers/rcar_gen3_thermal: Add support for hardware trip points (Radu Rendec) [RHEL-34056]
- watchdog: renesas_wdt: Add R-Car Gen4 support (Radu Rendec) [RHEL-34056]
- dt-bindings: watchdog: renesas-wdt: Document r8a779f0 support (Radu Rendec) [RHEL-34056]
- clocksource/drivers/sh_cmt: Access registers according to spec (Radu Rendec) [RHEL-34056]
- clocksource/drivers/sh_cmt: Add R-Car Gen4 support (Radu Rendec) [RHEL-34056]
- dt-bindings: timer: renesas,cmt: Fix R-Car Gen4 fall-out (Radu Rendec) [RHEL-34056]
- dt-bindings: timer: renesas,cmt: R-Car V3U is R-Car Gen4 (Radu Rendec) [RHEL-34056]
- dt-bindings: timer: renesas,cmt: Add r8a779f0 and generic Gen4 CMT support (Radu Rendec) [RHEL-34056]
- clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock source channel (Radu Rendec) [RHEL-34056]
- dt-bindings: clock: Add r8a779f0 CPG Core Clock Definitions (Radu Rendec) [RHEL-34056]
- dt-bindings: power: Add r8a779f0 SYSC power domain definitions (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Fix Ethernet Switch clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Fix SCIF parent clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Fix HSCIF parent clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add SASYNCPER internal clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Fix SD0H clock name (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add Ethernet Switch clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add MSIOF clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add TMU and parent SASYNC clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add CMT clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add SDH0 clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add HSCIF clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add PCIe clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add Z0 and Z1 clock support (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add SDHI0 clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add thermal clock (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen4: Add CLK_TYPE_GEN4_PLL4 (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add UFS clock (Radu Rendec) [RHEL-34056]
- clk: renesas: Move RPC core clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add PFC clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add I2C clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add WDT clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Fix RSW2 clock divider (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779f0: Add SYS-DMAC clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: cpg-mssr: Add support for R-Car S4-8 (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a77995: Add RPC clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a77990: Add RPC clocks (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779a0: Add CANFD module clock (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779a0: Fix SD0H clock name (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen4: Introduce R-Car Gen4 CPG driver (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: Parse DT for SDnH (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: Use dev_err_probe when getting clock fails (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen3: Remove outdated SD_SKIP_FIRST (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen3: Extend SDnH divider table (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen3: Switch to new SD clock handling (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: Flag non-standard SDnH handling for V3M (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779a0: Add SDnH clock to V3U (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen3: Add SDnH clock (Radu Rendec) [RHEL-34056]
- clk: renesas: rcar-gen3: Add dummy SDnH clock (Radu Rendec) [RHEL-34056]
- mmc: renesas_sdhi: Refactor renesas_sdhi_probe() (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779a0: Add RPC support (Radu Rendec) [RHEL-34056]
- clk: renesas: cpg-lib: Move RPC clock registration to the library (Radu Rendec) [RHEL-34056]
- clk: renesas: r8a779a0: Add Z0 and Z1 clock support (Radu Rendec) [RHEL-34056]
- pmdomain: Rename the genpd subsystem to pmdomain (Radu Rendec) [RHEL-34056]
- soc: renesas: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-34056]
- soc: renesas: rcar-rst: Add support for R-Car S4-8 (Radu Rendec) [RHEL-34056]
- soc: renesas: Identify R-Car S4-8 (Radu Rendec) [RHEL-34056]
- soc: renesas: r8a779f0-sysc: Add r8a779f0 support (Radu Rendec) [RHEL-34056]
- soc: renesas: rcar-gen4-sysc: Introduce R-Car Gen4 SYSC driver (Radu Rendec) [RHEL-34056]
- soc: renesas: Prefer memcpy() over strcpy() (Radu Rendec) [RHEL-34056]
- PM / devfreq: Synchronize devfreq_monitor_[start/stop] (Alessandro Carminati) [RHEL-31337] {CVE-2023-52635}
- redhat/configs: enable CONFIG_LEDS_TRIGGER_NETDEV also for RHEL (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Fix kernel panic on interface rename trig notify (Michal Schmidt) [RHEL-32110]
- leds: trigger: panic: Simplify led_trigger_set_panic (Michal Schmidt) [RHEL-32110]
- leds: triggers: default-on: Add module alias for module auto-loading (Michal Schmidt) [RHEL-32110]
- leds: trigger: audio: Set module alias for module auto-loading (Michal Schmidt) [RHEL-32110]
- Documentation: leds: Update led-trigger-tty ABI description (Michal Schmidt) [RHEL-32110]
- docs: ABI: sysfs-class-led-trigger-netdev: Document now hidable link_* (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Display only supported link speed attribute (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Add module alias ledtrig:netdev (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Skip setting baseline state in activate if hw-controlled (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Add core support for hw not supporting fallback to LED sw control (Michal Schmidt) [RHEL-32110]
- leds: trigger: panic: Don't register panic notifier if creating the trigger failed (Michal Schmidt) [RHEL-32110]
- leds: trigger: Remove unused function led_trigger_rename_static() (Michal Schmidt) [RHEL-32110]
- leds: ledtrig-tty: Add additional line state evaluation (Michal Schmidt) [RHEL-32110]
- leds: ledtrig-tty: Make rx tx activitate configurable (Michal Schmidt) [RHEL-32110]
- leds: ledtrig-tty: Replace mutex with completion (Michal Schmidt) [RHEL-32110]
- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (Michal Schmidt) [RHEL-32110]
- leds: trigger: gpio: Convert to DEVICE_ATTR_RW() (Michal Schmidt) [RHEL-32110]
- leds: trigger: gpio: Use sysfs_emit() to instead of s*printf() (Michal Schmidt) [RHEL-32110]
- leds: trigger: gpio: Convert to use kstrtox() (Michal Schmidt) [RHEL-32110]
- leds: trigger: gpio: Replace custom code for gpiod_get_optional() (Michal Schmidt) [RHEL-32110]
- docs: ABI: sysfs-class-led-trigger-netdev: Add new modes and entry (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Extend speeds up to 10G (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: fix RTNL handling to prevent potential deadlock (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Move size check in set_device_name (Michal Schmidt) [RHEL-32110]
- leds: triggers: gpio: Rewrite to use trigger-sources (Michal Schmidt) [RHEL-32110]
- leds: Mark GPIO LED trigger broken (Michal Schmidt) [RHEL-32110]
- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: rename 'hw_control' sysfs entry to 'offloaded' (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Use module_led_trigger macro to simplify the code (Michal Schmidt) [RHEL-32110]
- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (Michal Schmidt) [RHEL-32110]
- leds: trig-netdev: Disable offload on deactivation of trigger (Michal Schmidt) [RHEL-32110]
- led: trig: netdev: Fix requesting offload device (Michal Schmidt) [RHEL-32110]
- docs: ABI: sysfs-class-led-trigger-netdev: add new modes and entry (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: expose hw_control status via sysfs (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: add additional specific link duplex mode (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: add additional specific link speed mode (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: uninitialized variable in netdev_trig_activate() (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: expose netdev trigger modes in linux include (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: init mode if hw control already active (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: validate configured netdev (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: add support for LED hw control (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: reject interval store for hw_control (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: add basic check for hw control support (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: introduce check for possible hw control (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: refactor code setting device name (Michal Schmidt) [RHEL-32110]
- leds: add API to get attached device for LED hw control (Michal Schmidt) [RHEL-32110]
- leds: add APIs for LEDs hw control (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Remove NULL check before dev_{put, hold} (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Use mutex instead of spinlocks (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Convert device attr to macro (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Rename add namespace to netdev trigger enum modes (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Drop NETDEV_LED_MODE_LINKUP from mode (Michal Schmidt) [RHEL-32110]
- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (Michal Schmidt) [RHEL-32110]
- leds: use sysfs_emit() to instead of scnprintf() (Michal Schmidt) [RHEL-32110]
- leds: trigger: Disable CPU trigger on PREEMPT_RT (Michal Schmidt) [RHEL-32110]
- leds: trigger: remove reference to obsolete CONFIG_IDE_GD_ATA (Michal Schmidt) [RHEL-32110]
- leds: trigger: audio: Add an activate callback to ensure the initial brightness is set (Michal Schmidt) [RHEL-32110]
- bus: fsl-mc: Use common ranges functions (Aaron Brookner) [RHEL-32995]
- of/address: Add of_property_read_reg() helper (Aaron Brookner) [RHEL-32995]
- of/address: Add of_range_count() helper (Aaron Brookner) [RHEL-32995]
- of/address: Add support for 3 address cell bus (Aaron Brookner) [RHEL-32995]
- of/address: Add of_range_to_resource() helper (Aaron Brookner) [RHEL-32995]
- of: unittest: Add bus address range parsing tests (Aaron Brookner) [RHEL-32995]
- of/platform: use of_address_count() helper (Aaron Brookner) [RHEL-32995]
- of/address: introduce of_address_count() helper (Aaron Brookner) [RHEL-32995]
- netfilter: ipset: Missing gc cancellations fixed (Phil Sutter) [RHEL-30522]
- netfilter: ipset: fix performance regression in swap operation (Phil Sutter) [RHEL-30522]
- netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test (Phil Sutter) [RHEL-30522]
- arm64: dts: qcom: sa8775p: enable safety IRQ (Jennifer Berringer) [RHEL-31771]
- mptcp: fix potential wake-up event loss (Davide Caratti) [RHEL-32669]
- mptcp: prevent BPF accessing lowat from a subflow socket. (Davide Caratti) [RHEL-32669]
- mptcp: don't account accept() of non-MPC client as fallback to TCP (Davide Caratti) [RHEL-32669]
- mptcp: don't overwrite sock_ops in mptcp_is_tcpsk() (Davide Caratti) [RHEL-32669]
- mptcp: fix possible deadlock in subflow diag (Davide Caratti) [RHEL-32669] {CVE-2024-26781}
- mptcp: fix snd_wnd initialization for passive socket (Davide Caratti) [RHEL-32669]
- mptcp: push at DSS boundaries (Davide Caratti) [RHEL-32669]
- mptcp: avoid printing warning once on client side (Davide Caratti) [RHEL-32669]
- mptcp: map v4 address to v6 when destroying subflow (Davide Caratti) [RHEL-32669]
- mptcp: fix duplicate subflow creation (Davide Caratti) [RHEL-32669]
- mptcp: fix data races on remote_id (Davide Caratti) [RHEL-32669]
- mptcp: fix data races on local_id (Davide Caratti) [RHEL-32669]
- mptcp: fix lockless access in subflow ULP diag (Davide Caratti) [RHEL-32669]
- mptcp: add needs_id for netlink appending addr (Davide Caratti) [RHEL-32669]
- mptcp: add needs_id for userspace appending addr (Davide Caratti) [RHEL-32669]
- mptcp: really cope with fastopen race (Davide Caratti) [RHEL-31604 RHEL-32669] {CVE-2024-26708}
- mptcp: check addrs list in userspace_pm_get_local_id (Davide Caratti) [RHEL-32669]
- mptcp: corner case locking for rx path fields initialization (Davide Caratti) [RHEL-32669]
- mptcp: fix more tx path fields initialization (Davide Caratti) [RHEL-32669]
- mptcp: fix rcv space initialization (Davide Caratti) [RHEL-32669]
- mptcp: drop the push_pending field (Davide Caratti) [RHEL-32669]
- mptcp: fix data re-injection from stale subflow (Davide Caratti) [RHEL-32669] {CVE-2024-26826}
- mptcp: relax check on MPC passive fallback (Davide Caratti) [RHEL-32669]
- mptcp: refine opt_mp_capable determination (Davide Caratti) [RHEL-32669]
- mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req() (Davide Caratti) [RHEL-32669]
- mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect() (Davide Caratti) [RHEL-32669]
- mptcp: strict validation before using mp_opt->hmac (Davide Caratti) [RHEL-32669]
- mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN (Davide Caratti) [RHEL-32669]
- mptcp: fix setsockopt(IP_TOS) subflow locking (Davide Caratti) [RHEL-32669]
- net: openvswitch: fix unwanted error log on timeout policy probing (Antoine Tenart) [RHEL-32143]
- net: openvswitch: Annotate struct mask_array with __counted_by (Antoine Tenart) [RHEL-32143]
- net: openvswitch: Annotate struct dp_meter with __counted_by (Antoine Tenart) [RHEL-32143]
- net: openvswitch: Annotate struct dp_meter_instance with __counted_by (Antoine Tenart) [RHEL-32143]
- x86/nmi: Fix the inverse "in NMI handler" check (Prarit Bhargava) [RHEL-30106]
- powerpc/pseries/papr-sysparm: use u8 arrays for payloads (Mamatha Inamdar) [RHEL-10565]
- powerpc/selftests: Add test for papr-sysparm (Mamatha Inamdar) [RHEL-10565]
- powerpc/selftests: Add test for papr-vpd (Mamatha Inamdar) [RHEL-10565]
- powerpc/pseries/papr-sysparm: Expose character device to user space (Mamatha Inamdar) [RHEL-10565]
- powerpc/pseries/papr-sysparm: Validate buffer object lengths (Mamatha Inamdar) [RHEL-10565]
- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (Mamatha Inamdar) [RHEL-10565]
- powerpc/pseries: PAPR system parameter API (Mamatha Inamdar) [RHEL-10565]
- powerpc/pseries: add RTAS work area allocator (Mamatha Inamdar) [RHEL-10565]
- powerpc/rtas: clean up includes (Mamatha Inamdar) [RHEL-10565]
- vt: fix memory overlapping when deleting chars in the buffer (Waiman Long) [RHEL-27780 RHEL-27781] {CVE-2022-48627}
Resolves: RHEL-10565, RHEL-27780, RHEL-27781, RHEL-30106, RHEL-30522, RHEL-31337, RHEL-31604, RHEL-31771, RHEL-32110, RHEL-32143, RHEL-32669, RHEL-32995, RHEL-34056, RHEL-35104, RHEL-35194, RHEL-35363, RHEL-477

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2024-05-07 08:32:31 +02:00
Patrick Talbert
23223bc64b kernel-5.14.0-446.el9
* Fri May 03 2024 Patrick Talbert <ptalbert@redhat.com> [5.14.0-446.el9]
- powerpc/kasan: Fix addr error caused by page alignment (Mamatha Inamdar) [RHEL-33707] {CVE-2024-26712}
- block: Fix page refcounts for unaligned buffers in __bio_release_pages() (Ming Lei) [RHEL-33723]
- tools/power turbostat: v2024.04.10 (David Arcari) [RHEL-34610]
- tools/power turbostat: Add selftests (David Arcari) [RHEL-34610]
- tools/power/turbostat: Add support for Xe sysfs knobs (David Arcari) [RHEL-34610]
- tools/power/turbostat: Add support for new i915 sysfs knobs (David Arcari) [RHEL-34610]
- tools/power/turbostat: Introduce BIC_SAM_mc6/BIC_SAMMHz/BIC_SAMACTMHz (David Arcari) [RHEL-34610]
- tools/power/turbostat: Fix uncore frequency file string (David Arcari) [RHEL-29239 RHEL-34610]
- tools/power/turbostat: Unify graphics sysfs snapshots (David Arcari) [RHEL-34610]
- tools/power/turbostat: Cache graphics sysfs path (David Arcari) [RHEL-34610]
- tools/power/turbostat: Enable MSR_CORE_C1_RES support for ICX (David Arcari) [RHEL-34610]
- tools/power turbostat: read RAPL counters via perf (David Arcari) [RHEL-34610]
- tools/power turbostat: Add proper re-initialization for perf file descriptors (David Arcari) [RHEL-34610]
- tools/power turbostat: Clear added counters when in no-msr mode (David Arcari) [RHEL-34610]
- tools/power turbostat: add early exits for permission checks (David Arcari) [RHEL-34610]
- tools/power turbostat: detect and disable unavailable BICs at runtime (David Arcari) [RHEL-34610]
- tools/power turbostat: Add reading aperf and mperf via perf API (David Arcari) [RHEL-34610]
- tools/power turbostat: Add --no-perf option (David Arcari) [RHEL-34610]
- tools/power turbostat: Add --no-msr option (David Arcari) [RHEL-34610]
- tools/power turbostat: enhance -D (debug counter dump) output (David Arcari) [RHEL-34610]
- tools/power turbostat: Fix warning upon failed /dev/cpu_dma_latency read (David Arcari) [RHEL-34610]
- tools/power turbostat: Read base_hz and bclk from CPUID.16H if available (David Arcari) [RHEL-34610]
- tools/power turbostat: Print ucode revision only if valid (David Arcari) [RHEL-34610]
- tools/power turbostat: Expand probe_intel_uncore_frequency() (David Arcari) [RHEL-29239 RHEL-34610]
- tools/power turbostat: Do not print negative LPI residency (David Arcari) [RHEL-34610]
- tools/power turbostat: Fix Bzy_MHz documentation typo (David Arcari) [RHEL-34610]
- tools/power turbostat: Increase the limit for fd opened (David Arcari) [RHEL-34610]
- tools/power turbostat: Fix added raw MSR output (David Arcari) [RHEL-34610]
- net: rswitch: Allow jumbo frames (Radu Rendec) [RHEL-34587]
- net: rswitch: Add jumbo frames handling for TX (Radu Rendec) [RHEL-34587]
- net: rswitch: Add jumbo frames handling for RX (Radu Rendec) [RHEL-34587]
- net: rswitch: Set GWMDNC register (Radu Rendec) [RHEL-34587]
- net: rswitch: Add a setting ext descriptor function (Radu Rendec) [RHEL-34587]
- net: rswitch: Add unmap_addrs instead of dma address in each desc (Radu Rendec) [RHEL-34587]
- net: rswitch: Use build_skb() for RX (Radu Rendec) [RHEL-34587]
- net: rswitch: Use unsigned int for desc related array index (Radu Rendec) [RHEL-34587]
- net: rswitch: Drop unused argument/return value (Radu Rendec) [RHEL-34587]
- net: rswitch: Fix missing dev_kfree_skb_any() in error path (Radu Rendec) [RHEL-34587]
- net: rswitch: Fix return value in rswitch_start_xmit() (Radu Rendec) [RHEL-34587]
- net: rswitch: Fix type of ret in rswitch_start_xmit() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Depend on PTP_1588_CLOCK (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Break out to module (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Get clock increment from clock rate (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Prepare for shared register layout (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Fail on unknown register layout (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Remove incorrect comment (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: drop SoC names in Kconfig (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: group entries in Makefile (Radu Rendec) [RHEL-34587]
- rswitch: Add PM ops (Radu Rendec) [RHEL-34587]
- rswitch: Use unsigned int for port related array index (Radu Rendec) [RHEL-34587]
- rswitch: Fix imbalance phy_power_off() calling (Radu Rendec) [RHEL-34587]
- rswitch: Fix renesas_eth_sw_remove() implementation (Radu Rendec) [RHEL-34587]
- rswitch: Fix PHY station management clock setting (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add spin lock protection for irq {un}mask (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix unmasking irq condition (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add .[gs]et_link_ksettings support (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add runtime speed change support (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Use hardware pause features (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Use napi_gro_receive() in RX (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix timestamp feature after all descriptors are used (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix return value in error path of xmit (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix GWTSDIE register handling (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix the output value of quote from rswitch_rx() (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Improve TX timestamp accuracy (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Remove gptp flag from rswitch_gwca_queue (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Move linkfix variables to rswitch_gwca (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Rename rings in struct rswitch_gwca_queue (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add "max-speed" handling (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add phy_power_{on,off}() calling (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add host_interfaces setting (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Convert to phy_device (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Simplify struct phy * handling (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix ethernet-ports handling (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: C45 only transactions (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix getting mac address from device tree (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix error path in renesas_eth_sw_probe() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix MAC address info (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: Fix return type in rswitch_etha_wait_link_verification() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix endless loop in error paths (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: Fix return type of rswitch_start_xmit() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix build error about ptp (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Add R-Car Gen4 gPTP support (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: Add support for "Ethernet Switch" (Radu Rendec) [RHEL-34587]
- dt-bindings: net: renesas: Document Renesas Ethernet Switch (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Add .exit() ops (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Reset in .init() (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Convert to devm_platform_ioremap_resource() (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Convert to platform remove callback returning void (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-eth-serdes: Remove retry code in .init() (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-eth-serdes: Add .power_on() into phy_ops (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-eth-serdes: Fix register setting (Radu Rendec) [RHEL-34587]
- phy: renesas: Add Renesas Ethernet SERDES driver for R-Car S4-8 (Radu Rendec) [RHEL-34587]
- dt-bindings: phy: renesas: Document Renesas Ethernet SERDES (Radu Rendec) [RHEL-34587]
- arm64: tlb: Fix TLBI RANGE operand (Shaoqin Huang) [RHEL-26259]
- arm64/mm: Modify range-based tlbi to decrement scale (Shaoqin Huang) [RHEL-26259]
- net: remove gfp_mask from napi_alloc_skb() (Izabela Bakollari) [RHEL-32108]
- netfilter: nft_flow_offload: release dst in case direct xmit path is used (Florian Westphal) [RHEL-33469]
- ipvs: avoid stat macros calls from preemptible context (Florian Westphal) [RHEL-33469]
- netfilter: flowtable: incorrect pppoe tuple (Florian Westphal) [RHEL-33469]
- netfilter: flowtable: validate pppoe header (Florian Westphal) [RHEL-33469]
- netfilter: nf_conntrack_h323: Add protection for bmp length out of range (Florian Westphal) [RHEL-33469]
- netfilter: nft_flow_offload: reset dst in route object after setting up flow (Florian Westphal) [RHEL-33469]
- netfilter: flowtable: simplify route logic (Florian Westphal) [RHEL-33469]
- netfilter: nfnetlink_queue: un-break NF_REPEAT (Florian Westphal) [RHEL-33469]
- netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger (Florian Westphal) [RHEL-33469]
- netfilter: conntrack: correct window scaling with retransmitted SYN (Florian Westphal) [RHEL-33469]
- block: fix q->blkg_list corruption during disk rebind (Ming Lei) [RHEL-33577]
- RDMA/srpt: Do not register event handler until srpt device is fully setup (Kamal Heib) [RHEL-33226] {CVE-2024-26872}
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Phil Sutter) [RHEL-30078] {CVE-2024-26643}
- netfilter: nf_tables: disallow anonymous set with timeout flag (Phil Sutter) [RHEL-30082] {CVE-2024-26642}
- tcp: properly terminate timers for kernel sockets (Paolo Abeni) [RHEL-32164]
- tcp: add sanity checks to rx zerocopy (Paolo Abeni) [RHEL-29496 RHEL-32164] {CVE-2024-26640}
- tcp: Add memory barrier to tcp_push() (Paolo Abeni) [RHEL-32164]
- tcp: fix cookie_init_timestamp() overflows (Paolo Abeni) [RHEL-32164]
- tcp_metrics: do not create an entry from tcp_init_metrics() (Paolo Abeni) [RHEL-32164]
- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (Paolo Abeni) [RHEL-32164]
- tcp_metrics: add missing barriers on delete (Paolo Abeni) [RHEL-32164]
- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (Paolo Abeni) [RHEL-32164]
- tcp: fix possible freeze in tx path under memory pressure (Paolo Abeni) [RHEL-32164]
- thermal: intel: hfi: Add syscore callbacks for system-wide PM (David Arcari) [RHEL-30586] {CVE-2024-26646}
- thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (David Arcari) [RHEL-30586] {CVE-2024-26646}
- thermal: intel: hfi: Refactor enabling code into helper functions (David Arcari) [RHEL-30586] {CVE-2024-26646}
- uio: Fix use-after-free in uio_open (Ricardo Robaina) [RHEL-26233] {CVE-2023-52439}
- Partial backport of mm, treewide: introduce NR_PAGE_ORDERS (Dave Airlie) [RHEL-24101]
- lib/ref_tracker: add printing to memory buffer (Dave Airlie) [RHEL-24101]
- lib/ref_tracker: improve printing stats (Dave Airlie) [RHEL-24101]
- lib/ref_tracker: add unlocked leak print helper (Dave Airlie) [RHEL-24101]
- Partial backport of rxrpc: Fix locking issue (Dave Airlie) [RHEL-24101]
- kunit: Add a macro to wrap a deferred action function (Dave Airlie) [RHEL-24101]
- kunit: Fix some comments which were mistakenly kerneldoc (Dave Airlie) [RHEL-24101]
- kunit: Fix a NULL vs IS_ERR() bug (Dave Airlie) [RHEL-24101]
- kunit: device: Fix a NULL vs IS_ERR() check in init() (Dave Airlie) [RHEL-24101]
- kunit: device: Unregister the kunit_bus on shutdown (Dave Airlie) [RHEL-24101]
- kunit: Setup DMA masks on the kunit device (Dave Airlie) [RHEL-24101]
- kunit: Add APIs for managing devices (Dave Airlie) [RHEL-24101]
- debugfs: Export debugfs_create_str symbol (Dave Airlie) [RHEL-24101]
- dma-buf/sync_file: Add SET_DEADLINE ioctl (Dave Airlie) [RHEL-24101]
- redhat: add CONFIG_AMD_WBRF file, disabled for now. (Dave Airlie) [RHEL-24101]
- platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Dave Airlie) [RHEL-24101]
- drm/i915: Move abs_diff() to math.h (Dave Airlie) [RHEL-24101]
- string.h: add array-wrappers for (v)memdup_user() (Dave Airlie) [RHEL-24101]
- hwmon: (coretemp) Enlarge per package core count limit (David Arcari) [RHEL-22705]
- hwmon: (coretemp) Fix bogus core_id to attr name mapping (David Arcari) [RHEL-22705]
- hwmon: (coretemp) Fix out-of-bounds memory access (David Arcari) [RHEL-22705 RHEL-31307] {CVE-2024-26664}
- ceph: switch to corrected encoding of max_xattr_size in mdsmap (Xiubo Li) [RHEL-26722]
Resolves: RHEL-22705, RHEL-24101, RHEL-26233, RHEL-26259, RHEL-26722, RHEL-29239, RHEL-29496, RHEL-30078, RHEL-30082, RHEL-30586, RHEL-31307, RHEL-32108, RHEL-32164, RHEL-33226, RHEL-33469, RHEL-33577, RHEL-33707, RHEL-33723, RHEL-34587, RHEL-34610

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2024-05-03 13:13:20 +02:00
Lucas Zampieri
c3055f3aea
kernel-5.14.0-445.el9
* Mon Apr 29 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-445.el9]
- bnx2x: remove unused variable 'cur_data_offset' (Michal Schmidt) [RHEL-23117 RHEL-25588]
- net/bnx2x: Prevent access to a freed page in page_pool (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: Fix firmware version string character counts (Michal Schmidt) [RHEL-23117 RHEL-25588 RHEL-32855]
- bnx2x: new flag for track HW resource allocation (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: fix page fault following EEH recovery (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: use the right build_skb() helper (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Michal Schmidt) [RHEL-23117 RHEL-25588]
- Revert "Revert "Merge: EDAC: add initial support for El Capitan"" (Aristeu Rozanski) [RHEL-29211]
- quota: Fix potential NULL pointer dereference (Pavel Reichl) [RHEL-33221] {CVE-2024-26878}
- powerpc/lib: Validate size for vector operations (Mamatha Inamdar) [RHEL-29116] {CVE-2023-52606}
- futex: Prevent the reuse of stale pi_state (Waiman Long) [RHEL-28616]
- futex: Fix hardcoded flags (Waiman Long) [RHEL-28616]
- futex: make the vectored futex operations available (Waiman Long) [RHEL-28616]
- futex: make futex_parse_waitv() available as a helper (Waiman Long) [RHEL-28616]
- futex: add wake_data to struct futex_q (Waiman Long) [RHEL-28616]
- futex: abstract out a __futex_wake_mark() helper (Waiman Long) [RHEL-28616]
- futex: factor out the futex wake handling (Waiman Long) [RHEL-28616]
- futex: move FUTEX2_VALID_MASK to futex.h (Waiman Long) [RHEL-28616]
- futex/requeue: Remove unnecessary ‘NULL’ initialization from futex_proxy_trylock_atomic() (Waiman Long) [RHEL-28616]
- futex: Add sys_futex_requeue() (Waiman Long) [RHEL-28616]
- futex: Add flags2 argument to futex_requeue() (Waiman Long) [RHEL-28616]
- futex: Propagate flags into get_futex_key() (Waiman Long) [RHEL-28616]
- futex: Add sys_futex_wait() (Waiman Long) [RHEL-28616]
- futex: FLAGS_STRICT (Waiman Long) [RHEL-28616]
- futex: Add sys_futex_wake() (Waiman Long) [RHEL-28616]
- futex: Validate futex value against futex size (Waiman Long) [RHEL-28616]
- futex: Flag conversion (Waiman Long) [RHEL-28616]
- futex: Extend the FUTEX2 flags (Waiman Long) [RHEL-28616]
- futex: Clarify FUTEX2 flags (Waiman Long) [RHEL-28616]
- futex/pi: Fix recursive rt_mutex waiter state (Waiman Long) [RHEL-28616]
- locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Waiman Long) [RHEL-28616]
- locking/rtmutex: Use rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616]
- sched: Provide rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616]
- sched: Extract __schedule_loop() (Waiman Long) [RHEL-28616]
- locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (Waiman Long) [RHEL-28616]
- sched: Constrain locks in sched_submit_work() (Waiman Long) [RHEL-28616]
- futex: Use a folio instead of a page (Waiman Long) [RHEL-28616]
- fchmodat2: add support for AT_EMPTY_PATH (Waiman Long) [RHEL-28616]
- arch: Register fchmodat2, usually as syscall 452 (Waiman Long) [RHEL-28616]
- fs: Add fchmodat2() (Waiman Long) [RHEL-28616]
- Non-functional cleanup of a "__user * filename" (Waiman Long) [RHEL-28616]
- syscalls: Remove file path comments from headers (Waiman Long) [RHEL-28616]
- kernel/sys_ni: add compat entry for fadvise64_64 (Waiman Long) [RHEL-28616]
- syscalls: compat: Fix the missing part for __SYSCALL_COMPAT (Waiman Long) [RHEL-28616]
- futex: add missing rtmutex.h include (Waiman Long) [RHEL-28616]
- Revert "sched/core: Provide sched_rtmutex() and expose sched work helpers") (Waiman Long) [RHEL-28616]
- Revert "locking/rtmutex: Submit/resume work explicitly before/after blocking" (Waiman Long) [RHEL-28616]
- Revert "locking/rtmutex: Avoid pointless blk_flush_plug() invocations" (Waiman Long) [RHEL-28616]
- Revert "locking/rtmutex: Add a lockdep assert to catch potential nested blocking" (Waiman Long) [RHEL-28616]
- Revert "sched/core: Add __always_inline to schedule_loop()" (Waiman Long) [RHEL-28616]
- fsverity: remove hash page spin lock (Andrey Albershteyn) [RHEL-29914]
- fsverity: skip PKCS#7 parser when keyring is empty (Andrey Albershteyn) [RHEL-29914]
- fsverity: move sysctl registration out of signature.c (Andrey Albershteyn) [RHEL-29914]
- fsverity: simplify handling of errors during initcall (Andrey Albershteyn) [RHEL-29914]
- fsverity: explicitly check that there is no algorithm 0 (Andrey Albershteyn) [RHEL-29914]
- fsverity: improve documentation for builtin signature support (Andrey Albershteyn) [RHEL-29914]
- fsverity: update the documentation (Andrey Albershteyn) [RHEL-29914]
- fsverity: simplify error handling in verify_data_block() (Andrey Albershteyn) [RHEL-29914]
- fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (Andrey Albershteyn) [RHEL-29914]
- fsverity: constify fsverity_hash_alg (Andrey Albershteyn) [RHEL-29914]
- fsverity: use shash API instead of ahash API (Andrey Albershteyn) [RHEL-29914]
- fsverity: reject FS_IOC_ENABLE_VERITY on mode 3 fds (Andrey Albershteyn) [RHEL-29914]
- fsverity: explicitly check for buffer overflow in build_merkle_tree() (Andrey Albershteyn) [RHEL-29914]
- fsverity: use WARN_ON_ONCE instead of WARN_ON (Andrey Albershteyn) [RHEL-29914]
- fs-verity: simplify sysctls with register_sysctl() (Andrey Albershteyn) [RHEL-29914]
- fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY (Andrey Albershteyn) [RHEL-29914]
- fsverity: Remove WQ_UNBOUND from fsverity read workqueue (Andrey Albershteyn) [RHEL-29914]
- fsverity: support verifying data from large folios (Andrey Albershteyn) [RHEL-29914]
- fs/buffer.c: support fsverity in block_read_full_folio() (Andrey Albershteyn) [RHEL-29914]
- fsverity: support enabling with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914]
- mm/readahead: Convert page_cache_async_readahead to take a folio (Andrey Albershteyn) [RHEL-29914]
- fsverity: support verification with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914]
- fs-verity: mention btrfs support (Andrey Albershteyn) [RHEL-29914]
- btrfs: send: add support for fs-verity (Andrey Albershteyn) [RHEL-29914]
- fsverity: replace fsverity_hash_page() with fsverity_hash_block() (Andrey Albershteyn) [RHEL-29914]
- fsverity: use EFBIG for file too large to enable verity (Andrey Albershteyn) [RHEL-29914]
- fsverity: store log2(digest_size) precomputed (Andrey Albershteyn) [RHEL-29914]
- fsverity: simplify Merkle tree readahead size calculation (Andrey Albershteyn) [RHEL-29914]
- fsverity: use unsigned long for level_start (Andrey Albershteyn) [RHEL-29914]
- fsverity: remove debug messages and CONFIG_FS_VERITY_DEBUG (Andrey Albershteyn) [RHEL-29914]
- fsverity: pass pos and size to ->write_merkle_tree_block (Andrey Albershteyn) [RHEL-29914]
- fsverity: optimize fsverity_cleanup_inode() on non-verity files (Andrey Albershteyn) [RHEL-29914]
- fsverity: optimize fsverity_prepare_setattr() on non-verity files (Andrey Albershteyn) [RHEL-29914]
- fsverity: optimize fsverity_file_open() on non-verity files (Andrey Albershteyn) [RHEL-29914]
- fsverity: stop using PG_error to track error status (Andrey Albershteyn) [RHEL-29914]
- fs-verity: use kmap_local_page() instead of kmap() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: use memcpy_from_page() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: Use struct_size() helper in enable_verity() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: remove unused parameter desc_size in fsverity_create_info() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: fix signed integer overflow with i_size near S64_MAX (Andrey Albershteyn) [RHEL-29914]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: ensure offloading TID queue exists (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: reject iftype change with mesh ID change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: fix a crash when we run out of stations (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: Fix some error codes (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: clear link_id in time_event (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: fix fortify warning (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcmfmac: Adjust n_channels usage for __counted_by (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: do not announce EPCS support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: exit eSR only after the FW does (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: fix a battery life regression (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: accept broadcast probe responses on 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: adding missing drv_mgd_complete_tx() call (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix waiting for beacons logic (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix unsolicited broadcast probe config (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: initialize SMPS mode correctly (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix driver debugfs for vif type change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: set station RX-NSS on reconfig (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix RCU use in TDLS fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: improve CSA/ECSA connection refusal (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: detect stuck ECSA element in probe resp (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: remove extra kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Drop WBRF debugging statements (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix wiphy delayed work queueing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: fix double-free bug (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix race condition on enabling fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix potential sta-link leak (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211/mac80211: remove dependency on non-existing option (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix missing interfaces when dumping (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: remove redundant ML element check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Update the default DSCP-to-UP mapping (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: tests: add some scanning related tests (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: kunit: extend MFP tests (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: kunit: generalize public action test (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: add kunit tests for public action handling (Jose Ignacio Tornos Martinez) [RHEL-28754]
- kunit: add a convenience allocation wrapper for SKBs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- kunit: add parameter generation macro using description from array (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix spelling typo in comment (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (Jose Ignacio Tornos Martinez) [RHEL-28754]
- PCI: Remove unused 'node' member from struct pci_driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: use the new command to clear the internal buffer (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: disallow puncturing in US/Canada (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: add US/Canada MCC to API (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: Add rf_mapping of new wifi7 devices (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: cleanup BT Shared Single Antenna code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: send TX path flush in rfkill (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: Don't mark DFS channels as NO-IR (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: Allow DFS concurrent operation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: add a driver callback to check active_links (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: avoid double free if updating BSS fails (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: free beacon_ies when overridden from hidden BSS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: allow 64-bit radiotap timestamps (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: rework RX timestamp flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: handle UHB AP and STA power type (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211_hwsim: Add custom reg for DFS concurrent (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Schedule regulatory channels check on bandwith change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Schedule regulatory check on BSS STA channel change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: reg: Support P2P operation on DFS channels (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Skip association timeout update after comeback rejection (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: address some kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211_hwsim: support HE 40 MHz in 2.4 GHz band (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: address several kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: fix uninitialized firmware_stat (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: add calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Translate antenna configuration from ID to string (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Update RF parameter control setting logic (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Add Bluetooth RSSI level information (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Update BTG control related logic (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Record down Wi-Fi initial mode information (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: introduce cfg80211_ssid_eq() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix -Warray-bounds warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Drop chan lock before queuing buffers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: workaround too long expansion sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add DBCC H2C to notify firmware the status (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add suffix _ax to MAC functions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: add power on/off functions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add XTAL SI for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: phy: print out RFK log with formatted string (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: parse and print out RFK log from C2H events (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add C2H event handlers of RFK log and report (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: load RFK log format string from firmware file (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fw: add version field to BB MCU firmware element (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fw: load TX power track tables from fw_element (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: configure BSSID consistently when starting AP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: add extra delay for firmware ready (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add checks for read/write callbacks while registering controllers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add support for async DMA read operation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add support for async DMA write operation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: sta_info.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: rx.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: fix grammar & spellos (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix spelling & punctutation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: sort certificates in build (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Introduce async read/write callbacks (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Rename read_from_host() and write_to_host() APIs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Pass mhi_ep_buf_info struct to read/write APIs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add support for interrupt moderation timer (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Use slab allocator where applicable (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Add alignment check for event ring read pointer (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: pci_generic: Add SDX75 based modem support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Add a separate timeout parameter for waiting ready (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Do not allocate event ring element on stack (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath9k: reset survey of current channel after a scan started (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Fix ath11k_htc_record flexible record (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: Use random MAC when efuse MAC invalid (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: avoid stringop-overflow warning (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: don't set ESS capab bit in assoc request (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: consume both probe response and beacon IEs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: generate an ML element for per-STA profiles (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: add a flag to disallow puncturing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Add support for setting TID to link mapping (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: update some locking documentation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: add BSS usage reporting (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: remove async command callback (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: fw: file: don't use [0] for variable arrays (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: pcie: get_crf_id() can be void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: pcie: dump CSRs before removal (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: pcie: clean up device removal work (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: refactor RX tracing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: don't support triggered EHT CQI feedback (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: Use the link ID provided in scan request (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: Extend del pmksa support for SAE and OWE security (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Add support for WBRF features (Jose Ignacio Tornos Martinez) [RHEL-28754]
- platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- Documentation/driver-api: Add document about WBRF mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921: fix country count limitation for CLC (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add PCI IDs for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add new definition of tx descriptor (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: support mt7992 eeprom loading (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: rework register offsets for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add DMA support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add firmware support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: introduce mt7996_band_valid() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: fix EHT phy mode check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add beacon protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: rework ampdu params setting (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: switch to mcu command for TX GI report (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: use chainmask for power delta calculation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add txpower setting support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: change txpower init to per-phy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: fix rate usage of inband discovery frames (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: align the format of fixed rate command (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: adjust WFDMA settings to improve performance (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add thermal sensor device support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add thermal protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add support for variants with auxiliary RX path (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed rro delete session garbage collector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed reset support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: move wed reset common code in mt76 module (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed rx support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed tx support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: increase MT_QFLAG_WED_TYPE size (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: introduce wed pointer in mt76_queue (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: move mt76_net_setup_tc in common code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: permit to load precal from NVMEM cell for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: make mt76_get_of_eeprom static again (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: limit support of precal loading for mt7915 to MTD only (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: fix broken precal loading from MTD for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: add ability to explicitly forbid LED registration with DT (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: refine SER setting during WiFi CPU power on (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: dump MAC registers when SER occurs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: add SER IMR tables (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: add support to allow broadcast action frame RX (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: make RX assoc data const (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: refactor nl80211_send_mlme_event() arguments (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid repeated wiphy access from hw (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: fix and enable AP mode for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: do not restore ASPM in case of single MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: add support one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: refactor multiple MSI vector implementation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: get msi_data again after request_irq is called (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid repeated hw access from ar (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Optimize the mac80211 hw data access (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: add 320 MHz bandwidth enums (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: refine remain on channel flow to improve P2P connection (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: Refine active scan behavior in 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fix not entering PS mode after AP stops (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: make watchdog param per device (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Remove bridge vendor/device ids (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Remove unused PCI related defines and struct (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Convert to use PCIe capability accessors (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: sdio: Honor the host max_req_size in the RX path (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29465] {CVE-2023-52611}
- wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: move code related to hardware engine to individual functions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: check queue empty according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: refine element naming used by queue empty check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add reserved size as factor of DLE used size (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add to get DLE reserved quota (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: extend and add quota number (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: debug: remove wrapper of rtw89_debug() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: phy: dynamically adjust EDCCA threshold (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: phy: remove some useless code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: debug: remove wrapper of rtw_dbg() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcmfmac: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: Simplify bool conversion (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: remove ath11k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: remove ath10k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29091] {CVE-2023-52594}
- wifi: ath9k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: refactor DP Rxdma ring structure (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: Documentation update for NL80211_CMD_PORT_AUTHORIZED event (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ieee80211: fix PV1 frame control field name (Jose Ignacio Tornos Martinez) [RHEL-28754]
- rfkill: return ENOTTY on invalid ioctl (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Remove struct ath12k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Remove struct ath11k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: Remove unused struct ath10k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: read efuse content from physical map (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add to access efuse for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: use mac_gen pointer to access about efuse (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: add 8922A basic chip info (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: drop unused const_amdpci_aspm (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: regd: update regulatory map to R65-R44 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: acpi: process 6 GHz band policy from DSM (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: update interrupt mitigation register for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add pre_deinit to be called after probe complete (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: reset BDRAM according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Remove unneeded semicolon (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Defer on rproc_get failure (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: restart beacon queue when hardware reset (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29095] {CVE-2023-52595}
- wifi: rt2x00: disable RTS threshold for rt2800 by default (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: simplify __rtw_tx_work() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add PCI generation information to pci_info for each chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: simplify wilc_scan() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: cleanup struct wilc_conn_info (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned rndis_wlan driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned wl3501 driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned ray_cs driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned cisco/aironet driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: extend PHY status parser to support WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: consider RX info for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: configure PPDU max user by chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: set entry size of address CAM to H2C field by chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: simplify remain on channel support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fix timeout calculation in rtw89_roc_end() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: cleanup struct rtl_phy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: cleanup struct rtl_hal (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcmsmac: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcm80211: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (Ming Lei) [RHEL-29564]
- zram: do not waste zram_table_entry flags bits (Ming Lei) [RHEL-29564]
- block: count BLK_OPEN_RESTRICT_WRITES openers (Ming Lei) [RHEL-29564]
- block: handle BLK_OPEN_RESTRICT_WRITES correctly (Ming Lei) [RHEL-29564]
- fs,block: yield devices early (Ming Lei) [RHEL-29564]
- fs,block: get holder during claim (Ming Lei) [RHEL-29564]
- iomap: fix a regression for partial write errors (Ming Lei) [RHEL-29564]
- mtd: key superblock by device number (Ming Lei) [RHEL-29564]
- fs: export sget_dev() (Ming Lei) [RHEL-29564]
- super: ensure valid info (Ming Lei) [RHEL-29564]
- super: move lockdep assert (Ming Lei) [RHEL-29564]
- fs/Kconfig: Fix compile error for romfs (Ming Lei) [RHEL-29564]
- iomap: handle error conditions more gracefully in iomap_to_bh (Ming Lei) [RHEL-29564]
- direct_write_fallback(): on error revert the ->ki_pos update from buffered write (Ming Lei) [RHEL-29564]
- Revert "get rid of DCACHE_GENOCIDE" (Ming Lei) [RHEL-29564]
- block: remove bdev_handle completely (Ming Lei) [RHEL-29564]
- block: don't rely on BLK_OPEN_RESTRICT_WRITES when yielding write access (Ming Lei) [RHEL-29564]
- bdev: remove bdev pointer from struct bdev_handle (Ming Lei) [RHEL-29564]
- bdev: make struct bdev_handle private to the block layer (Ming Lei) [RHEL-29564]
- bdev: make bdev_{release, open_by_dev}() private to block layer (Ming Lei) [RHEL-29564]
- bdev: remove bdev_open_by_path() (Ming Lei) [RHEL-29564]
- nfs: port block device access to files (Ming Lei) [RHEL-29564]
- jfs: port block device access to file (Ming Lei) [RHEL-29564]
- ext4: port block device access to file (Ming Lei) [RHEL-29564]
- target: port block device access to file (Ming Lei) [RHEL-29564]
- s390: port block device access to file (Ming Lei) [RHEL-29564]
- nvme: port block device access to file (Ming Lei) [RHEL-29564]
- block2mtd: port device access to files (Ming Lei) [RHEL-29564]
- zram: port block device access to file (Ming Lei) [RHEL-29564]
- xen: port block device access to file (Ming Lei) [RHEL-29564]
- pktcdvd: port block device access to file (Ming Lei) [RHEL-29564]
- drbd: port block device access to file (Ming Lei) [RHEL-29564]
- xfs: port block device access to files (Ming Lei) [RHEL-29564]
- power: port block device access to file (Ming Lei) [RHEL-29564]
- swap: port block device usage to file (Ming Lei) [RHEL-29564]
- md: port block device access to file (Ming Lei) [RHEL-29564]
- block/genhd: port disk_scan_partitions() to file (Ming Lei) [RHEL-29564]
- block/ioctl: port blkdev_bszset() to file (Ming Lei) [RHEL-29564]
- bdev: open block device as files (Ming Lei) [RHEL-29564]
- file: add alloc_file_pseudo_noaccount() (Ming Lei) [RHEL-29564]
- file: prepare for new helper (Ming Lei) [RHEL-29564]
- init: flush async file closing (Ming Lei) [RHEL-29564]
- fs: add CONFIG_BUFFER_HEAD (Ming Lei) [RHEL-29564]
- fs: build the legacy direct I/O code conditionally (Ming Lei) [RHEL-29564]
- fs: move sb_init_dio_done_wq out of direct-io.c (Ming Lei) [RHEL-29564]
- block: use iomap for writes to block devices (Ming Lei) [RHEL-29564]
- block: stop setting ->direct_IO (Ming Lei) [RHEL-29564]
- block: open code __generic_file_write_iter for blkdev writes (Ming Lei) [RHEL-29564]
- fs: rename and move block_page_mkwrite_return (Ming Lei) [RHEL-29564]
- fuse: drop redundant arguments to fuse_perform_write (Ming Lei) [RHEL-29564]
- fuse: update ki_pos in fuse_perform_write (Ming Lei) [RHEL-29564]
- fs: factor out a direct_write_fallback helper (Ming Lei) [RHEL-29564]
- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (Ming Lei) [RHEL-29564]
- iomap: update ki_pos in iomap_file_buffered_write (Ming Lei) [RHEL-29564]
- filemap: add a kiocb_invalidate_post_direct_write helper (Ming Lei) [RHEL-29564]
- filemap: add a kiocb_invalidate_pages helper (Ming Lei) [RHEL-29564]
- filemap: add a kiocb_write_and_wait helper (Ming Lei) [RHEL-29564]
- filemap: update ki_pos in generic_perform_write (Ming Lei) [RHEL-29564]
- backing_dev: remove current->backing_dev_info (Ming Lei) [RHEL-29564]
- redhat/configs: add CONFIG_BLK_DEV_WRITE_MOUNTED (Ming Lei) [RHEL-29564]
- block: Fix a memory leak in bdev_open_by_dev() (Ming Lei) [RHEL-29564]
- ext4: Block writes to journal device (Ming Lei) [RHEL-29564]
- xfs: Block writes to log device (Ming Lei) [RHEL-29564]
- fs: Block writes to mounted block devices (Ming Lei) [RHEL-29564]
- btrfs: Do not restrict writes to btrfs devices (Ming Lei) [RHEL-29564]
- block: Add config option to not allow writing to mounted devices (Ming Lei) [RHEL-29564]
- block: Remove blkdev_get_by_*() functions (Ming Lei) [RHEL-29564]
- super: use higher-level helper for {freeze,thaw} (Ming Lei) [RHEL-29564]
- fs: Avoid grabbing sb->s_umount under bdev->bd_holder_lock (Ming Lei) [RHEL-29564]
- fs: remove emergency_thaw_bdev (Ming Lei) [RHEL-29564]
- super: wait until we passed kill super (Ming Lei) [RHEL-29564]
- super: make locking naming consistent (Ming Lei) [RHEL-29564]
- fs: simplify invalidate_inodes (Ming Lei) [RHEL-29564]
- init: Deal with the init process being a user mode process (Ming Lei) [RHEL-29564]
- dcache: remove unnecessary NULL check in dget_dlock() (Ming Lei) [RHEL-29564]
- kill DCACHE_MAY_FREE (Ming Lei) [RHEL-29564]
- __d_unalias() doesn't use inode argument (Ming Lei) [RHEL-29564]
- d_alloc_parallel(): in-lookup hash insertion doesn't need an RCU variant (Ming Lei) [RHEL-29564]
- get rid of DCACHE_GENOCIDE (Ming Lei) [RHEL-29564]
- simple_fill_super(): don't bother with d_genocide() on failure (Ming Lei) [RHEL-29564]
- nsfs: use d_make_root() (Ming Lei) [RHEL-29564]
- d_alloc_pseudo(): move setting ->d_op there from the (sole) caller (Ming Lei) [RHEL-29564]
- kill d_instantate_anon(), fold __d_instantiate_anon() into remaining caller (Ming Lei) [RHEL-29564]
- retain_dentry(): introduce a trimmed-down lockless variant (Ming Lei) [RHEL-29564]
- __dentry_kill(): new locking scheme (Ming Lei) [RHEL-29564]
- d_prune_aliases(): use a shrink list (Ming Lei) [RHEL-29564]
- switch select_collect{,2}() to use of to_shrink_list() (Ming Lei) [RHEL-29564]
- to_shrink_list(): call only if refcount is 0 (Ming Lei) [RHEL-29564]
- fold dentry_kill() into dput() (Ming Lei) [RHEL-29564]
- don't try to cut corners in shrink_lock_dentry() (Ming Lei) [RHEL-29564]
- fold the call of retain_dentry() into fast_dput() (Ming Lei) [RHEL-29564]
- Call retain_dentry() with refcount 0 (Ming Lei) [RHEL-29564]
- dentry_kill(): don't bother with retain_dentry() on slow path (Ming Lei) [RHEL-29564]
- __dentry_kill(): get consistent rules for victim's refcount (Ming Lei) [RHEL-29564]
- make retain_dentry() neutral with respect to refcounting (Ming Lei) [RHEL-29564]
- __dput_to_list(): do decrement of refcount in the callers (Ming Lei) [RHEL-29564]
- fast_dput(): new rules for refcount (Ming Lei) [RHEL-29564]
- fast_dput(): handle underflows gracefully (Ming Lei) [RHEL-29564]
- fast_dput(): having ->d_delete() is not reason to delay refcount decrement (Ming Lei) [RHEL-29564]
- shrink_dentry_list(): no need to check that dentry refcount is marked dead (Ming Lei) [RHEL-29564]
- centralize killing dentry from shrink list (Ming Lei) [RHEL-29564]
- dentry: switch the lists of children to hlist (Ming Lei) [RHEL-29564]
- coda_flag_children(): cope with dentries turning negative (Ming Lei) [RHEL-29564]
- switch nfsd_client_rmdir() to use of simple_recursive_removal() (Ming Lei) [RHEL-29564]
- kill d_backing_dentry() (Ming Lei) [RHEL-29564]
- dentry.h: kill a mysterious comment (Ming Lei) [RHEL-29564]
- dentry.h: trim externs (Ming Lei) [RHEL-29564]
- kill d_{is,set}_fallthru() (Ming Lei) [RHEL-29564]
- DCACHE_COOKIE: RIP (Ming Lei) [RHEL-29564]
- DCACHE_... ->d_flags bits: switch to BIT() (Ming Lei) [RHEL-29564]
- get rid of __dget() (Ming Lei) [RHEL-29564]
- struct dentry: get rid of randomize_layout idiocy (Ming Lei) [RHEL-29564]
- ovl: stop using d_alloc_anon()/d_instantiate_anon() (Ming Lei) [RHEL-29564]
- net: macsec: indicate next pn update when offloading (Izabela Bakollari) [RHEL-30143]
- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Kamal Heib) [RHEL-30146]
- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Kamal Heib) [RHEL-30146]
- IB/mlx5: Add support for 800G_8X lane speed (Kamal Heib) [RHEL-30146]
- RDMA/ipoib: Add support for XDR speed in ethtool (Kamal Heib) [RHEL-30146]
- IB/mlx5: Expose XDR speed through MAD (Kamal Heib) [RHEL-30146]
- IB/core: Add support for XDR link speed (Kamal Heib) [RHEL-30146]
Resolves: RHEL-23117, RHEL-25588, RHEL-28616, RHEL-28754, RHEL-29091, RHEL-29095, RHEL-29116, RHEL-29211, RHEL-29465, RHEL-29564, RHEL-29914, RHEL-30143, RHEL-30146, RHEL-32855, RHEL-33221

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-04-29 11:28:06 -03:00
Lucas Zampieri
c8b207eaa1
kernel-5.14.0-444.el9
* Fri Apr 26 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-444.el9]
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (Mamatha Inamdar) [RHEL-23763]
- smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in smb2_is_network_name_deleted() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in is_valid_oplock_break() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in smb2_is_valid_oplock_break() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in smb2_is_valid_lease_break() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_stats_proc_show() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_stats_proc_write() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_dump_full_key() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_debug_files_proc_show() (Paulo Alcantara) [RHEL-7986]
- smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex (Paulo Alcantara) [RHEL-7986]
- smb: client: handle DFS tcons in cifs_construct_tcon() (Paulo Alcantara) [RHEL-7986]
- smb: client: refresh referral without acquiring refpath_lock (Paulo Alcantara) [RHEL-7986]
- smb: client: guarantee refcounted children from parent session (Paulo Alcantara) [RHEL-7986]
- smb: client: fix UAF in smb2_reconnect_server() (Paulo Alcantara) [RHEL-7986]
- KVM: x86/mmu: Retry fault before acquiring mmu_lock if mapping is changing (Igor Mammedov) [RHEL-17714]
- net: esp: fix bad handling of pages from page_pool (Sabrina Dubroca) [RHEL-31751]
- net: skbuff: don't include <net/page_pool/types.h> to <linux/skbuff.h> (Sabrina Dubroca) [RHEL-31751]
- xfrm: fix a data-race in xfrm_lookup_with_ifid() (Sabrina Dubroca) [RHEL-31751]
- xfrm: annotate data-race around use_time (Sabrina Dubroca) [RHEL-31751]
- xfrm: fix a data-race in xfrm_gen_index() (Sabrina Dubroca) [RHEL-31751]
- xfrm: interface: use DEV_STATS_INC() (Sabrina Dubroca) [RHEL-31751]
- topology: Set capacity_freq_ref in all cases (Phil Auld) [RHEL-29020]
- sched/fair: Fix frequency selection for non-invariant case (Phil Auld) [RHEL-29020]
- arm64/amu: Use capacity_ref_freq() to set AMU ratio (Phil Auld) [RHEL-29020]
- cpufreq/cppc: Set the frequency used for computing the capacity (Phil Auld) [RHEL-29020]
- cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() (Phil Auld) [RHEL-29020]
- energy_model: Use a fixed reference frequency (Phil Auld) [RHEL-29020]
- cpufreq/schedutil: Use a fixed reference frequency (Phil Auld) [RHEL-29020]
- cpufreq: Use the fixed and coherent frequency for scaling capacity (Phil Auld) [RHEL-29020]
- cpufreq: Fix the race condition while updating the transition_task of policy (Phil Auld) [RHEL-29020]
- sched/topology: Add a new arch_scale_freq_ref() method (Phil Auld) [RHEL-29020]
- sched/cpufreq: Rework iowait boost (Phil Auld) [RHEL-29020]
- sched/cpufreq: Rework schedutil governor performance estimation (Phil Auld) [RHEL-29020]
- sched/topology: Consolidate and clean up access to a CPU's max compute capacity (Phil Auld) [RHEL-29020]
- sched/timers: Explain why idle task schedules out on remote timer enqueue (Phil Auld) [RHEL-29020]
- sched/cpuidle: Comment about timers requirements VS idle handler (Phil Auld) [RHEL-29020]
- cpufreq: Rebuild sched-domains when removing cpufreq driver (Phil Auld) [RHEL-29020]
- cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (Phil Auld) [RHEL-29020]
- cpufreq: schedutil: Update next_freq when cpufreq_limits change (Phil Auld) [RHEL-29020]
- RDMA/qedr: Fix qedr_create_user_qp error flow (Kamal Heib) [RHEL-16780 RHEL-31716] {CVE-2024-26743}
- i2c: tegra: Share same DMA channel for RX and TX (Mark Salter) [RHEL-28640]
- redhat/configs: build in Tegra210 SPI driver (Mark Salter) [RHEL-28640]
- net-procfs: use xarray iterator to implement /proc/net/dev (Ivan Vecera) [RHEL-30656]
- net: make sure we never create ifindex = 0 (Ivan Vecera) [RHEL-30656]
- tools: ynl: fix handling of multiple mcast groups (Ivan Vecera) [RHEL-30656]
- tools: ynl: don't leak mcast_groups on init error (Ivan Vecera) [RHEL-30656]
- tools: ynl: make sure we always pass yarg to mnl_cb_run (Ivan Vecera) [RHEL-30656]
- selftests/bpf: Fix sockopt_sk selftest (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: fix reply command values (Ivan Vecera) [RHEL-30656]
- netlink: annotate data-races around sk->sk_err (Ivan Vecera) [RHEL-30656]
- doc/netlink: Fix missing classic_netlink doc reference (Ivan Vecera) [RHEL-30656]
- devlink: move devlink_notify_register/unregister() to dev.c (Ivan Vecera) [RHEL-30656]
- devlink: move small_ops definition into netlink.c (Ivan Vecera) [RHEL-30656]
- devlink: move tracepoint definitions into core.c (Ivan Vecera) [RHEL-30656]
- devlink: push linecard related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push rate related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push trap related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: use tracepoint_enabled() helper (Ivan Vecera) [RHEL-30656]
- devlink: push region related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push param related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push resource related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push dpipe related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (Ivan Vecera) [RHEL-30656]
- devlink: push shared buffer related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push port related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push object register/unregister notifications into separate helpers (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add spec for rt route messages (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add spec for rt link messages (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add spec for rt addr messages (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Add support for create flags (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Implement nlattr array-nest decoding in ynl (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Add support for netlink-raw families (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Fix extack parsing with fixed header genlmsg (Ivan Vecera) [RHEL-30656]
- tools/ynl: Add mcast-group schema parsing to ynl (Ivan Vecera) [RHEL-30656]
- doc/netlink: Document the netlink-raw schema extensions (Ivan Vecera) [RHEL-30656]
- doc/netlink: Update genetlink-legacy documentation (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add a schema for netlink-raw families (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add delete operation to ovs_vport spec (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix uAPI generation after tempfile changes (Ivan Vecera) [RHEL-30656]
- netlink: specs: fix indent in fou (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support empty attribute lists (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix collecting global policy attrs (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: set length of binary fields (Ivan Vecera) [RHEL-30656]
- tools: ynl: allow passing binary data (Ivan Vecera) [RHEL-30656]
- net: validate veth and vxcan peer ifindexes (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: use temporary file for rendering (Ivan Vecera) [RHEL-30656]
- Documentation: Fix typos (Ivan Vecera) [RHEL-30656]
- tools: ynl: add more info to KeyErrors on missing attrs (Ivan Vecera) [RHEL-30656]
- netlink: specs: add ovs_vport new command (Ivan Vecera) [RHEL-30656]
- net: warn about attempts to register negative ifindex (Ivan Vecera) [RHEL-30656]
- ethtool: netlink: always pass genl_info to .prepare_data (Ivan Vecera) [RHEL-30656]
- ethtool: netlink: simplify arguments to ethnl_default_parse() (Ivan Vecera) [RHEL-30656]
- netdev-genl: use struct genl_info for reply construction (Ivan Vecera) [RHEL-30656]
- genetlink: add genlmsg_iput() API (Ivan Vecera) [RHEL-30656]
- genetlink: add a family pointer to struct genl_info (Ivan Vecera) [RHEL-30656]
- genetlink: use attrs from struct genl_info (Ivan Vecera) [RHEL-30656]
- genetlink: add struct genl_info to struct genl_dumpit_info (Ivan Vecera) [RHEL-30656]
- genetlink: remove userhdr from struct genl_info (Ivan Vecera) [RHEL-30656]
- genetlink: make genl_info->nlhdr const (Ivan Vecera) [RHEL-30656]
- genetlink: push conditional locking into dumpit/done (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: extend health reporter dump attributes by port index (Ivan Vecera) [RHEL-30656]
- devlink: extend health reporter dump selector by port index (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (Ivan Vecera) [RHEL-30656]
- devlink: allow user to narrow per-instance dumps by passing handle attrs (Ivan Vecera) [RHEL-30656]
- devlink: remove converted commands from small ops (Ivan Vecera) [RHEL-30656]
- devlink: remove duplicate temporary netlink callback prototypes (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: add commands that do per-instance dump (Ivan Vecera) [RHEL-30656]
- devlink: pass flags as an arg of dump_one() callback (Ivan Vecera) [RHEL-30656]
- devlink: introduce dumpit callbacks for split ops (Ivan Vecera) [RHEL-30656]
- devlink: rename doit callbacks for per-instance dump commands (Ivan Vecera) [RHEL-30656]
- devlink: introduce devlink_nl_pre_doit_port*() helper functions (Ivan Vecera) [RHEL-30656]
- devlink: parse rate attrs in doit() callbacks (Ivan Vecera) [RHEL-30656]
- devlink: parse linecard attr in doit() callbacks (Ivan Vecera) [RHEL-30656]
- netlink: convert nlk->flags to atomic flags (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: add missing empty line between policies (Ivan Vecera) [RHEL-30656]
- devlink: clear flag on port register error path (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: avoid rendering empty validate field (Ivan Vecera) [RHEL-30656]
- devlink: Remove unused devlink_dpipe_table_resource_set() declaration (Ivan Vecera) [RHEL-30656]
- devlink: use generated split ops and remove duplicated commands from small ops (Ivan Vecera) [RHEL-30656]
- devlink: include the generated netlink header (Ivan Vecera) [RHEL-30656]
- devlink: add split ops generated according to spec (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: add info-get dump op (Ivan Vecera) [RHEL-30656]
- devlink: un-static devlink_nl_pre/post_doit() (Ivan Vecera) [RHEL-30656]
- devlink: introduce couple of dumpit callbacks for split ops (Ivan Vecera) [RHEL-30656]
- devlink: rename couple of doit netlink callbacks to match generated names (Ivan Vecera) [RHEL-30656]
- devlink: rename devlink_nl_ops to devlink_nl_small_ops (Ivan Vecera) [RHEL-30656]
- ynl-gen-c.py: render netlink policies static for split ops (Ivan Vecera) [RHEL-30656]
- ynl-gen-c.py: allow directional model for kernel mode (Ivan Vecera) [RHEL-30656]
- ynl-gen-c.py: filter rendering of validate field values for split ops (Ivan Vecera) [RHEL-30656]
- netlink: specs: add dump-strict flag for dont-validate property (Ivan Vecera) [RHEL-30656]
- devlink: Remove unused extern declaration devlink_port_region_destroy() (Ivan Vecera) [RHEL-30656]
- net: convert some netlink netdev iterators to depend on the xarray (Ivan Vecera) [RHEL-30656]
- net: store netdevs in an xarray (Ivan Vecera) [RHEL-30656]
- ynl: print xdp-zc-max-segs in the sample (Ivan Vecera) [RHEL-30656]
- ynl: regenerate all headers (Ivan Vecera) [RHEL-30656]
- ynl: mark max/mask as private for kdoc (Ivan Vecera) [RHEL-30656]
- ynl: expose xdp-zc-max-segs (Ivan Vecera) [RHEL-30656]
- netlink: allow be16 and be32 types in all uint policy checks (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix parse multi-attr enum attribute (Ivan Vecera) [RHEL-30656]
- netlink: Add new netlink_release function (Ivan Vecera) [RHEL-30656]
- genetlink: add explicit ordering break check for split ops (Ivan Vecera) [RHEL-30656]
- rtnetlink: Move nesting cancellation rollback to proper function (Ivan Vecera) [RHEL-30656]
- devlink: remove reload failed checks in params get/set callbacks (Ivan Vecera) [RHEL-30656]
- netlink: Make use of __assign_bit() API (Ivan Vecera) [RHEL-30656]
- netlink: Add __sock_i_ino() for __netlink_diag_dump(). (Ivan Vecera) [RHEL-30656]
- netlink: specs: add display hints to ovs_flow (Ivan Vecera) [RHEL-30656]
- tools: ynl: add display-hint support to ynl (Ivan Vecera) [RHEL-30656]
- netlink: specs: add display-hint to schema definitions (Ivan Vecera) [RHEL-30656]
- tools: ynl: improve the direct-include header guard logic (Ivan Vecera) [RHEL-30656]
- netlink: fix potential deadlock in netlink_set_err() (Ivan Vecera) [RHEL-30656]
- netlink: specs: fixup openvswitch specs for code generation (Ivan Vecera) [RHEL-30656]
- tools: ynl: work around stale system headers (Ivan Vecera) [RHEL-30656]
- rtnetlink: move validate_linkmsg out of do_setlink (Ivan Vecera) [RHEL-30656]
- rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: inherit policy in multi-attr (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: correct enum policies (Ivan Vecera) [RHEL-30656]
- tools: ynl: add sample for ethtool (Ivan Vecera) [RHEL-30656]
- tools: ynl: generate code for the ethtool family (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: mark pads as pads (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: untangle stats-get (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: untangle UDP tunnels and cable test a bit (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: add empty enum stringset (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: resolve enum vs struct name conflicts (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't generate enum types if unnamed (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: add C render hints (Ivan Vecera) [RHEL-30656]
- netlink: specs: support setting prefix-name per attribute (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: record extra args for regen (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support excluding tricky ops (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support / skip pads on the way to kernel (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't pass op_name to RenderInfo (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support code gen for events (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: sanitize notification tracking (Ivan Vecera) [RHEL-30656]
- tools: ynl: regen: stop generating common notification handlers (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: stop generating common notification handlers (Ivan Vecera) [RHEL-30656]
- tools: ynl: regen: regenerate the if ladders (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: get attr type outside of if() (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: combine else with closing bracket (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: complete the C keyword list (Ivan Vecera) [RHEL-30656]
- tools: ynl: regen: cleanup user space header includes (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: cleanup user space header includes (Ivan Vecera) [RHEL-30656]
- tools: ynl: add sample for devlink (Ivan Vecera) [RHEL-30656]
- tools: ynl: generate code for the devlink family (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't generate forward declarations for policies - regen (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't generate forward declarations for policies (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: walk nested types in depth (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: inherit struct use info (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: try to sort the types more intelligently (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: enable code gen for directional specs (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: refactor strmap helper generation (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: use enum names in op strmap more carefully (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: fill in some details important for C (Ivan Vecera) [RHEL-30656]
- tools: ynl: generate code for the handshake family (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: improve unwind on parsing errors (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fill in support for MultiAttr scalars (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: fix random typos (Ivan Vecera) [RHEL-30656]
- tools: ynl: add sample for netdev (Ivan Vecera) [RHEL-30656]
- tools: ynl: support fou and netdev in C (Ivan Vecera) [RHEL-30656]
- tools: ynl: user space helpers (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: clean up stray new lines at the end of reply-less requests (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: generate static descriptions of notifications (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: switch to family struct (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: generate alloc and free helpers for req (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: move the response reading logic into YNL (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: generate enum-to-string helpers (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: add error checking for nested structs (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: loosen type consistency check for events (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't override pure nested struct (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix unused / pad attribute handling (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: add extra headers for user space (Ivan Vecera) [RHEL-30656]
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Ivan Vecera) [RHEL-30656]
- netlink: specs: add ynl spec for ovs_flow (Ivan Vecera) [RHEL-30656]
- tools: ynl: Support enums in struct members in genetlink-legacy (Ivan Vecera) [RHEL-30656]
- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (Ivan Vecera) [RHEL-30656]
- doc: ynl: Add doc attr to struct members in genetlink-legacy spec (Ivan Vecera) [RHEL-30656]
- netlink: specs: correct types of legacy arrays (Ivan Vecera) [RHEL-30656]
- net: ynl: prefix uAPI header include with uapi/ (Ivan Vecera) [RHEL-30656]
- tools: ynl: avoid dict errors on older Python versions (Ivan Vecera) [RHEL-30656]
- tools: ynl: Handle byte-order in struct members (Ivan Vecera) [RHEL-30656]
- tools: ynl: Use dict of predefined Structs to decode scalar types (Ivan Vecera) [RHEL-30656]
- netlink: annotate accesses to nlk->cb_running (Ivan Vecera) [RHEL-30656]
- netlink: Use copy_to_user() for optval in netlink_getsockopt(). (Ivan Vecera) [RHEL-30656]
- tools: ynl: Rename ethtool to ethtool.py (Ivan Vecera) [RHEL-30656]
- tools: ynl: Remove absolute paths to yaml files from ethtool testing tool (Ivan Vecera) [RHEL-30656]
- tools: ynl: throw a more meaningful exception if family not supported (Ivan Vecera) [RHEL-30656]
- tools: ynl: ethtool testing tool (Ivan Vecera) [RHEL-30656]
- tools: ynl: replace print with NlError (Ivan Vecera) [RHEL-30656]
- tools: ynl: populate most of the ethtool spec (Ivan Vecera) [RHEL-30656]
- tools: ynl: support byte-order in cli (Ivan Vecera) [RHEL-30656]
- docs: netlink: document the sub-type attribute property (Ivan Vecera) [RHEL-30656]
- docs: netlink: document struct support for genetlink-legacy (Ivan Vecera) [RHEL-30656]
- netlink: specs: add partial specification for openvswitch (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add fixed-header support to ynl (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add struct attr decoding to ynl (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add C array attribute decoding to ynl (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add struct parsing to nlspec (Ivan Vecera) [RHEL-30656]
- tools: ynl: default to treating enums as flags for mask generation (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add missing types to encode/decode (Ivan Vecera) [RHEL-30656]
- tools: ynl: add the Python requirements.txt file (Ivan Vecera) [RHEL-30656]
- ynl: allow to encode u8 attr (Ivan Vecera) [RHEL-30656]
- tools: ynl: skip the explicit op array size when not needed (Ivan Vecera) [RHEL-30656]
- netlink: specs: allow uapi-header in genetlink (Ivan Vecera) [RHEL-30656]
- netlink-specs: add partial specification for devlink (Ivan Vecera) [RHEL-30656]
- netlink: remove unused 'compare' function (Ivan Vecera) [RHEL-30656]
Resolves: RHEL-16780, RHEL-17714, RHEL-23763, RHEL-28640, RHEL-29020, RHEL-30656, RHEL-31716, RHEL-31751, RHEL-7986

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-04-26 10:12:56 -03:00
Lucas Zampieri
cd7761b496
kernel-5.14.0-441.el9
* Wed Apr 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-441.el9]
- mm: hwpoison: support recovery from ksm_might_need_to_copy() (Audra Mitchell) [RHEL-27739]
- kasan: fix Oops due to missing calls to kasan_arch_is_ready() (Audra Mitchell) [RHEL-27739]
- Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." (Audra Mitchell) [RHEL-27739]
- mm/swapfile: add cond_resched() in get_swap_pages() (Audra Mitchell) [RHEL-27739]
- zsmalloc: fix a race with deferred_handles storing (Audra Mitchell) [RHEL-27739]
- mm/khugepaged: fix ->anon_vma race (Audra Mitchell) [RHEL-27739]
- nommu: fix split_vma() map_count error (Audra Mitchell) [RHEL-27739]
- nommu: fix do_munmap() error path (Audra Mitchell) [RHEL-27739]
- nommu: fix memory leak in do_mmap() error path (Audra Mitchell) [RHEL-27739]
- kasan: mark kasan_kunit_executing as static (Audra Mitchell) [RHEL-27739]
- hugetlb: unshare some PMDs when splitting VMAs (Audra Mitchell) [RHEL-27739]
- mm: Always release pages to the buddy allocator in memblock_free_late(). (Audra Mitchell) [RHEL-27739]
- memblock: Fix doc for memblock_phys_free (Audra Mitchell) [RHEL-27739]
- mm, slab: periodically resched in drain_freelist() (Audra Mitchell) [RHEL-27739]
- mm: Remove pointless barrier() after pmdp_get_lockless() (Audra Mitchell) [RHEL-27739]
- mm/gup: Fix the lockless PMD access (Audra Mitchell) [RHEL-27739]
- mm: Rename GUP_GET_PTE_LOW_HIGH (Audra Mitchell) [RHEL-27739]
- mm: mmu_gather: allow more than one batch of delayed rmaps (Audra Mitchell) [RHEL-27739]
- kmsan: fix memcpy tests (Audra Mitchell) [RHEL-27739]
- mm: disable top-tier fallback to reclaim on proactive reclaim (Audra Mitchell) [RHEL-27739]
- mm/mmap: properly unaccount memory on mas_preallocate() failure (Audra Mitchell) [RHEL-27739]
- mm/page_alloc: update comments in __free_pages_ok() (Audra Mitchell) [RHEL-27739]
- kasan: fail non-kasan KUnit tests on KASAN reports (Audra Mitchell) [RHEL-27739]
- mm/sparse-vmemmap: generalise vmemmap_populate_hugepages() (Audra Mitchell) [RHEL-27739]
- zsmalloc: implement writeback mechanism for zsmalloc (Audra Mitchell) [RHEL-27739]
- zsmalloc: add zpool_ops field to zs_pool to store evict handlers (Audra Mitchell) [RHEL-27739]
- zsmalloc: add a LRU to zs_pool to keep track of zspages in LRU order (Audra Mitchell) [RHEL-27739]
- zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks (Audra Mitchell) [RHEL-27739]
- zpool: clean out dead code (Audra Mitchell) [RHEL-27739]
- zswap: fix writeback lock ordering for zsmalloc (Audra Mitchell) [RHEL-27739]
- mm/khugepaged: add tracepoint to collapse_file() (Audra Mitchell) [RHEL-27739]
- mm/gup: remove FOLL_MIGRATION (Audra Mitchell) [RHEL-27739]
- mm/ksm: convert break_ksm() to use walk_page_range_vma() (Audra Mitchell) [RHEL-27739]
- mm/pagewalk: add walk_page_range_vma() (Audra Mitchell) [RHEL-27739]
- mm: remove VM_FAULT_WRITE (Audra Mitchell) [RHEL-27739]
- panic: Expose "warn_count" to sysfs (Audra Mitchell) [RHEL-27739]
- panic: Introduce warn_limit (Audra Mitchell) [RHEL-27739]
- panic: Separate sysctl logic from CONFIG_SMP (Audra Mitchell) [RHEL-27739]
- kernel/panic: move panic sysctls to its own file (Audra Mitchell) [RHEL-27739]
- panic: Consolidate open-coded panic_on_warn checks (Audra Mitchell) [RHEL-27739]
- mm: Make ksize() a reporting-only function (Audra Mitchell) [RHEL-27739]
- mm/memory-failure.c: cleanup in unpoison_memory (Audra Mitchell) [RHEL-27739]
- mm: vmscan: use sysfs_emit() to instead of scnprintf() (Audra Mitchell) [RHEL-27739]
- zswap: do not allocate from atomic pool (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/min_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add /sys/class/bdi/<bdi>/min_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_min_ratio_no_scale() function (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/max_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add /sys/class/bdi/<bdi>/max_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_max_ratio_no_scale() function (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/min_bytes knob (Audra Mitchell) [RHEL-27739]
- mm: add /sys/class/bdi/<bdi>/min_bytes knob (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_min_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: split off __bdi_set_min_ratio() function (Audra Mitchell) [RHEL-27739]
- mm: add bdi_get_min_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/max_bytes knob (Audra Mitchell) [RHEL-27739]
- mm: add knob /sys/class/bdi/<bdi>/max_bytes (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_max_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: split off __bdi_set_max_ratio() function (Audra Mitchell) [RHEL-27739]
- mm: add bdi_get_max_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: use part per 1000000 for bdi ratios (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/strict_limit knob (Audra Mitchell) [RHEL-27739]
- ABI: sysfs-class-bdi: use What: to describe each property (Audra Mitchell) [RHEL-27739]
- mm: add knob /sys/class/bdi/<bdi>/strict_limit (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_strict_limit() function (Audra Mitchell) [RHEL-27739]
- folio-compat: remove try_to_release_page() (Audra Mitchell) [RHEL-27739]
- mm/page_alloc: simplify locking during free_unref_page_list (Audra Mitchell) [RHEL-27739]
- mm/migrate.c: stop using 0 as NULL pointer (Audra Mitchell) [RHEL-27739]
- habanalabs: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- RDMA/hw/qib/qib_user_pages: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- drm/exynos: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- mm/frame-vector: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- media: pci/ivtv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- drm/etnaviv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- media: videobuf-dma-sg: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- RDMA/usnic: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- mm/gup: reliable R/O long-term pinning in COW mappings (Audra Mitchell) [RHEL-27739]
- mm: don't call vm_ops->huge_fault() in wp_huge_pmd()/wp_huge_pud() for private mappings (Audra Mitchell) [RHEL-27739]
- mm: add early FAULT_FLAG_WRITE consistency checks (Audra Mitchell) [RHEL-27739]
- mm: add early FAULT_FLAG_UNSHARE consistency checks (Audra Mitchell) [RHEL-27739]
- redhat/configs: enable CONFIG_SECRETMEM (Audra Mitchell) [RHEL-27739]
- mm: Kconfig: make config SECRETMEM visible with EXPERT (Audra Mitchell) [RHEL-27739]
- mm/gup: remove the restriction on locked with FOLL_LONGTERM (Audra Mitchell) [RHEL-27739]
- mm: make drop_caches keep reclaiming on all nodes (Audra Mitchell) [RHEL-27739]
- migrate: convert migrate_pages() to use folios (Audra Mitchell) [RHEL-27739]
- migrate: convert unmap_and_move() to use folios (Audra Mitchell) [RHEL-27739]
- Revert "mm: migration: fix the FOLL_GET failure on following huge page" (Audra Mitchell) [RHEL-27739]
- mm: mmu_gather: do not expose delayed_rmap flag (Audra Mitchell) [RHEL-27739]
- mm: delay page_remove_rmap() until after the TLB has been flushed (Audra Mitchell) [RHEL-27739]
- mm: mmu_gather: prepare to gather encoded page pointers with flags (Audra Mitchell) [RHEL-27739]
- zsmalloc: replace IS_ERR() with IS_ERR_VALUE() (Audra Mitchell) [RHEL-27739]
- mm: always compile in pte markers (Audra Mitchell) [RHEL-27739]
- mm: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739]
- mm/damon: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739]
- Docs/ABI/damon: document 'schemes/<s>/tried_regions' sysfs directory (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/mm/damon/usage: document schemes/<s>/tried_regions sysfs directory (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/mm/damon/usage: fix wrong usage example of init_regions file (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/mm/damon/usage: describe the rules of sysfs region directories (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/damon/sysfs: document 'LRU_DEPRIO' scheme action (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/damon/sysfs: document 'LRU_PRIO' scheme action (Audra Mitchell) [RHEL-27739]
- Docs/{ABI,admin-guide}/damon: Update for 'state' sysfs file input keyword, 'commit' (Audra Mitchell) [RHEL-27739]
- Docs/{ABI,admin-guide}/damon: update for fixed virtual address ranges monitoring (Audra Mitchell) [RHEL-27739]
- Docs/{ABI,admin-guide}/damon: document 'avail_operations' sysfs file (Audra Mitchell) [RHEL-27739]
- tools/selftets/damon/sysfs: test tried_regions directory existence (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs-schemes: implement DAMOS-tried regions clear command (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: implement DAMOS tried regions update command (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs-schemes: implement scheme region directory (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs-schemes: implement schemes/tried_regions directory (Audra Mitchell) [RHEL-27739]
- mm/damon/core: add a callback for scheme target regions check (Audra Mitchell) [RHEL-27739]
- mempool: do not use ksize() for poisoning (Audra Mitchell) [RHEL-27739]
- mm: hugetlb_vmemmap: remove redundant list_del() (Audra Mitchell) [RHEL-27739]
- mm, slob: rename CONFIG_SLOB to CONFIG_SLOB_DEPRECATED (Audra Mitchell) [RHEL-27739]
- mm, slub: don't aggressively inline with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: remove percpu slabs with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: split out allocations from pre/post hooks (Audra Mitchell) [RHEL-27739]
- mm/slub, kunit: Add a test case for kmalloc redzone check (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: split out schemes directory implementation to separate file (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: split out kdamond-independent schemes stats update logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: move unsigned long range directory to common module (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: move sysfs_lock to common module (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: remove parameters of damon_sysfs_region_alloc() (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: use damon_addr_range for region's start and end values (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split out scheme quota adjustment logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split out scheme stat update logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split damos application logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split out DAMOS-charged region skip logic into a new function (Audra Mitchell) [RHEL-27739]
- mm, slub: refactor free debug processing (Audra Mitchell) [RHEL-27739]
- mm, slub: don't create kmalloc-rcl caches with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: lower the default slub_max_order with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: retain no free slabs on partial list with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: disable SYSFS support with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- redhat/configs: Add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slab: ignore hardened usercopy parameters when disabled (Audra Mitchell) [RHEL-27739]
- mm/sl[au]b: rearrange struct slab fields to allow larger rcu_head (Audra Mitchell) [RHEL-27739]
- mm/migrate: make isolate_movable_page() skip slab pages (Audra Mitchell) [RHEL-27739]
- mm/slab: move and adjust kernel-doc for kmem_cache_alloc (Audra Mitchell) [RHEL-27739]
- mm/slub, percpu: correct the calculation of early percpu allocation size (Audra Mitchell) [RHEL-27739]
- mm/slub: extend redzone check to extra allocated kmalloc space than requested (Audra Mitchell) [RHEL-27739]
- mm: allow multiple error returns in try_grab_page() (Audra Mitchell) [RHEL-27739]
- swap: add a limit for readahead page-cluster value (Audra Mitchell) [RHEL-27739]
- mm: migrate: try again if THP split is failed due to page refcnt (Audra Mitchell) [RHEL-27739]
- mm: debug_vm_pgtable: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739]
- mm: mprotect: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739]
- mm: remove FGP_HEAD (Audra Mitchell) [RHEL-27739]
- mm: convert find_get_incore_page() to filemap_get_incore_folio() (Audra Mitchell) [RHEL-27739]
- mm/swap: convert find_get_incore_page to use folios (Audra Mitchell) [RHEL-27739]
- mm/huge_memory: convert split_huge_pages_in_file() to use a folio (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: use trace_free_vmap_area_noflush event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: use trace_purge_vmap_area_lazy event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: use trace_alloc_vmap_area event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: add free_vmap_area_noflush trace event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: add purge_vmap_area_lazy trace event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: add alloc_vmap_area trace event (Audra Mitchell) [RHEL-27739]
- memory: move hotplug memory notifier priority to same file for easy sorting (Audra Mitchell) [RHEL-27739]
- memory: remove unused register_hotmemory_notifier() (Audra Mitchell) [RHEL-27739]
- mm/mm_init.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- mm/mmap: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- mm/slub.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- fs/proc/kcore.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- kasan: migrate workqueue_uaf test to kunit (Audra Mitchell) [RHEL-27739]
- kasan: migrate kasan_rcu_uaf test to kunit (Audra Mitchell) [RHEL-27739]
- kasan: switch kunit tests to console tracepoints (Audra Mitchell) [RHEL-27739]
- tmpfs: ensure O_LARGEFILE with generic_file_open() (Audra Mitchell) [RHEL-27739]
- mm: memcontrol: use mem_cgroup_is_root() helper (Audra Mitchell) [RHEL-27739]
- mm/mincore.c: use vma_lookup() instead of find_vma() (Audra Mitchell) [RHEL-27739]
- filemap: find_get_entries() now updates start offset (Audra Mitchell) [RHEL-27739]
- filemap: find_lock_entries() now updates start offset (Audra Mitchell) [RHEL-27739]
- mm/rmap: fix comment in anon_vma_clone() (Audra Mitchell) [RHEL-27739]
- mm/percpu: remove unused PERCPU_DYNAMIC_EARLY_SLOTS (Audra Mitchell) [RHEL-27739]
- mm/percpu.c: remove the lcm code since block size is fixed at page size (Audra Mitchell) [RHEL-27739]
- mm/percpu: replace the goto with break (Audra Mitchell) [RHEL-27739]
- mm/percpu: add comment to state the empty populated pages accounting (Audra Mitchell) [RHEL-27739]
- mm/percpu: Update the code comment when creating new chunk (Audra Mitchell) [RHEL-27739]
- mm/percpu: use list_first_entry_or_null in pcpu_reclaim_populated() (Audra Mitchell) [RHEL-27739]
- mm/percpu: remove unused pcpu_map_extend_chunks (Audra Mitchell) [RHEL-27739]
- mm/slub: perform free consistency checks before call_rcu (Audra Mitchell) [RHEL-27739]
- mm/slab: Annotate kmem_cache_node->list_lock as raw (Audra Mitchell) [RHEL-27739]
- mm: slub: make slab_sysfs_init() a late_initcall (Audra Mitchell) [RHEL-27739]
- mm: slub: remove dead and buggy code from sysfs_slab_add() (Audra Mitchell) [RHEL-27739]
- idpf: fix kernel panic on unknown packet types (Michal Schmidt) [RHEL-29035]
- idpf: refactor some missing field get/prep conversions (Michal Schmidt) [RHEL-29035]
- net: introduce include/net/rps.h (Ivan Vecera) [RHEL-31916]
- net: move struct netdev_rx_queue out of netdevice.h (Ivan Vecera) [RHEL-31916]
- rfs: annotate lockless accesses to RFS sock flow table (Ivan Vecera) [RHEL-31916]
- rfs: annotate lockless accesses to sk->sk_rxhash (Ivan Vecera) [RHEL-31916]
- xfrm: Allow UDP encapsulation only in offload modes (Michal Schmidt) [RHEL-30141]
- xfrm: Pass UDP encapsulation in TX packet offload (Michal Schmidt) [RHEL-30141]
- xfrm: Support UDP encapsulation in packet offload mode (Michal Schmidt) [RHEL-30141]
- redhat/configs: Enable CONFIG_OCTEON_EP_VF (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add ethtool support (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add Tx/Rx processing and interrupt support (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add support for ndo ops (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add Tx/Rx ring resource setup and cleanup (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add VF-PF mailbox communication. (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add hardware configuration APIs (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: Add driver framework and device initialization (Kamal Heib) [RHEL-25860]
- octeon_ep: support firmware notifications for VFs (Kamal Heib) [RHEL-25860]
- octeon_ep: control net framework to support VF offloads (Kamal Heib) [RHEL-25860]
- octeon_ep: PF-VF mailbox version support (Kamal Heib) [RHEL-25860]
- octeon_ep: add PF-VF mailbox communication (Kamal Heib) [RHEL-25860]
- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Michal Schmidt) [RHEL-30140]
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Michal Schmidt) [RHEL-30140]
- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Michal Schmidt) [RHEL-30140]
- net/mlx5: Add .getmaxphase ptp_clock_info callback (Michal Schmidt) [RHEL-30140]
- Revert "net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock" (Michal Schmidt) [RHEL-30140]
- Revert "net/mlx5: Decouple PHC .adjtime and .adjphase implementations" (Michal Schmidt) [RHEL-30140]
- ptp: Add .getmaxphase callback to ptp_clock_info (Michal Schmidt) [RHEL-30140]
- testptp: Add support for testing ptp_clock_info .adjphase callback (Michal Schmidt) [RHEL-30140]
- testptp: Remove magic numbers related to nanosecond to second conversion (Michal Schmidt) [RHEL-30140]
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Michal Schmidt) [RHEL-30140]
- testptp: add option to shift clock by nanoseconds (Michal Schmidt) [RHEL-30140]
- testptp: set pin function before other requests (Michal Schmidt) [RHEL-30140]
- docs: ptp.rst: Add information about NVIDIA Mellanox devices (Michal Schmidt) [RHEL-30140]
- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Michal Schmidt) [RHEL-30140]
- ptp: remove the .adjfreq interface function (Michal Schmidt) [RHEL-30140]
- ptp: convert remaining drivers to adjfine interface (Michal Schmidt) [RHEL-30140]
- ptp: hclge: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140]
- ptp: stmac: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140]
- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Michal Schmidt) [RHEL-30140]
- redhat: version two of Makefile.rhelver tweaks (Radu Rendec) [RHEL-32292]
- RDMA/irdma: Fix KASAN issue with tasklet (Kamal Heib) [RHEL-32264]
- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (Aristeu Rozanski) [RHEL-24947]
- bpftool: Extend net dump with netkit progs (Artem Savkov) [RHEL-23643]
- bpftool: Implement link show support for netkit (Artem Savkov) [RHEL-23643]
- bpftool: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643]
- bpftool: Implement link show support for xdp (Artem Savkov) [RHEL-23643]
- bpftool: Implement link show support for tcx (Artem Savkov) [RHEL-23643]
- bpftool: Extend net dump with tcx progs (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Perform hwsync in __patch_instruction() in case of failure (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Fix oops with DEBUG_VM enabled (Artem Savkov) [RHEL-23643]
- powerpc/64s: Prevent fallthrough to hash TLB flush when using radix (Artem Savkov) [RHEL-23643]
- powerpc/64s: Reconnect tlb_flush() to hash__tlb_flush() (Artem Savkov) [RHEL-23643]
- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (Artem Savkov) [RHEL-23643]
- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (Artem Savkov) [RHEL-23643]
- powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (Artem Savkov) [RHEL-23643]
- powerpc/bpf: implement bpf_arch_text_copy (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: introduce patch_instructions() (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Consolidate and cache per-cpu patching context (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Use temporary mm for Radix MMU (Artem Savkov) [RHEL-23643]
- powerpc/tlb: Add local flush for page given mm_struct and psize (Artem Savkov) [RHEL-23643]
- powerpc/mm: Remove flush_all_mm, local_flush_all_mm (Artem Savkov) [RHEL-23643]
- cxl: Use radix__flush_all_mm instead of generic flush_all_mm (Artem Savkov) [RHEL-23643]
- powerpc/mm: Remove empty hash__ functions (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Use WARN_ON and fix check in poking_init (Artem Savkov) [RHEL-23643]
- powerpc: Allow clearing and restoring registers independent of saved breakpoint state (Artem Savkov) [RHEL-23643]
- selftests/bpf: test case for callback_depth states pruning logic (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add a selftest with > 512-byte percpu allocation size (Artem Savkov) [RHEL-23643]
- selftests/bpf: Cope with 512 bytes limit with bpf_global_percpu_ma (Artem Savkov) [RHEL-23643]
- bpf: Limit up to 512 bytes for bpf_global_percpu_ma allocation (Artem Savkov) [RHEL-23643]
- bpf: Use smaller low/high marks for percpu allocation (Artem Savkov) [RHEL-23643]
- bpf: Refill only one percpu element in memalloc (Artem Savkov) [RHEL-23643]
- bpf: Avoid unnecessary extra percpu memory allocation (Artem Savkov) [RHEL-23643]
- selftests/bpf: Remove tests for zeroed-array kptr (Artem Savkov) [RHEL-23643]
- bpf: add netkit to uapi headers (Artem Savkov) [RHEL-23643]
- bpf: add cgroup sockaddr to uapi headers (Artem Savkov) [RHEL-23643]
- bpf: Allow per unit prefill for non-fix-size percpu memory allocator (Artem Savkov) [RHEL-23643]
- bpf: Add objcg to bpf_mem_alloc (Artem Savkov) [RHEL-23643]
- bpf: Use c->unit_size to select target cache during free (Artem Savkov) [RHEL-23643]
- bpf: Do not allocate percpu memory at init stage (Artem Savkov) [RHEL-23643]
- bpf: Add __bpf_hook_{start,end} macros (Artem Savkov) [RHEL-23643]
- bpf: Add __bpf_kfunc_{start,end}_defs macros (Artem Savkov) [RHEL-23643]
- selftests/bpf: Support building selftests in optimized -O2 mode (Artem Savkov) [RHEL-23643]
- selftests/bpf: Fix compiler warnings reported in -O2 mode (Artem Savkov) [RHEL-23643]
- bpf: Add missed value to kprobe perf link info (Artem Savkov) [RHEL-23643]
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Artem Savkov) [RHEL-23643]
- selftests/bpf: Enable the cpuv4 tests for s390x (Artem Savkov) [RHEL-23643]
- mm: kasan: Declare kasan_unpoison_task_stack_below in kasan.h (Artem Savkov) [RHEL-23643]
- bpf: check bpf_func_state->callback_depth when pruning states (Artem Savkov) [RHEL-23643]
- s390/bpf: Fix gotol with large offsets (Artem Savkov) [RHEL-23643]
- test_bpf: Rename second ALU64_SMOD_X to ALU64_SMOD_K (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for early update in prog_array_map_poke_run (Artem Savkov) [RHEL-23643]
- bpf: Fix prog_array_map_poke_run map poke update (Artem Savkov) [RHEL-23643]
- selftests/bpf: check if max number of bpf_loop iterations is tracked (Artem Savkov) [RHEL-23643]
- bpf: keep track of max number of bpf_loop callback iterations (Artem Savkov) [RHEL-23643]
- selftests/bpf: test widening for iterating callbacks (Artem Savkov) [RHEL-23643]
- bpf: widening for callback iterators (Artem Savkov) [RHEL-23643]
- selftests/bpf: tests for iterating callbacks (Artem Savkov) [RHEL-23643]
- bpf: verify callbacks as if they are called unknown number of times (Artem Savkov) [RHEL-23643]
- bpf: extract setup_func_entry() utility function (Artem Savkov) [RHEL-23643]
- bpf: extract __check_reg_arg() utility function (Artem Savkov) [RHEL-23643]
- selftests/bpf: fix bpf_loop_bench for new callback verification scheme (Artem Savkov) [RHEL-23643]
- selftests/bpf: track string payload offset as scalar in strobemeta (Artem Savkov) [RHEL-23643]
- bpf: Remove test for MOVSX32 with offset=32 (Artem Savkov) [RHEL-23643]
- selftests/bpf: add more test cases for check_cfg() (Artem Savkov) [RHEL-23643]
- bpf: fix control-flow graph checking in privileged mode (Artem Savkov) [RHEL-23643]
- selftests/bpf: add edge case backtracking logic test (Artem Savkov) [RHEL-23643]
- bpf: fix precision backtracking instruction iteration (Artem Savkov) [RHEL-23643]
- bpf: handle ldimm64 properly in check_cfg() (Artem Savkov) [RHEL-23643]
- selftests/bpf: get trusted cgrp from bpf_iter__cgroup directly (Artem Savkov) [RHEL-23643]
- bpf: Let verifier consider {task,cgroup} is trusted in bpf_iter_reg (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for using css_task iter in sleepable progs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for css_task iter combining with cgroup iter (Artem Savkov) [RHEL-23643]
- bpf: Relax allowlist for css_task iter (Artem Savkov) [RHEL-23643]
- selftests/bpf: fix test_maps' use of bpf_map_create_opts (Artem Savkov) [RHEL-23643]
- bpf: Check map->usercnt after timer->timer is assigned (Artem Savkov) [RHEL-23643]
- selftests/bpf: fix test_bpffs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for immediate spilled to stack (Artem Savkov) [RHEL-23643]
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm (Artem Savkov) [RHEL-23643]
- bpf: fix compilation error without CGROUPS (Artem Savkov) [RHEL-23643]
- selftests/bpf: Fix selftests broken by mitigations=off (Artem Savkov) [RHEL-23643]
- samples/bpf: Allow building with custom bpftool (Artem Savkov) [RHEL-23643]
- samples/bpf: Fix passing LDFLAGS to libbpf (Artem Savkov) [RHEL-23643]
- samples/bpf: Allow building with custom CFLAGS/LDFLAGS (Artem Savkov) [RHEL-23643]
- bpf: Add more WARN_ON_ONCE checks for mismatched alloc and free (Artem Savkov) [RHEL-23643]
- libbpf: Add link-based API for netkit (Artem Savkov) [RHEL-23643]
- bpf: print full verifier states on infinite loop detection (Artem Savkov) [RHEL-23643]
- selftests/bpf: test if state loops are detected in a tricky case (Artem Savkov) [RHEL-23643]
- bpf: correct loop detection for iterators convergence (Artem Savkov) [RHEL-23643]
- selftests/bpf: tests with delayed read/precision makrs in loop body (Artem Savkov) [RHEL-23643]
- bpf: exact states comparison for iterator convergence checks (Artem Savkov) [RHEL-23643]
- bpf: extract same_callsites() as utility function (Artem Savkov) [RHEL-23643]
- bpf: move explored_state() closer to the beginning of verifier.c (Artem Savkov) [RHEL-23643]
- bpf: Improve JEQ/JNE branch taken logic (Artem Savkov) [RHEL-23643]
- bpf: Fold smp_mb__before_atomic() into atomic_set_release() (Artem Savkov) [RHEL-23643]
- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (Artem Savkov) [RHEL-23643]
- samples: bpf: Fix syscall_tp openat argument (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add more test cases for bpf memory allocator (Artem Savkov) [RHEL-23643]
- bpf: Use bpf_global_percpu_ma for per-cpu kptr in __bpf_obj_drop_impl() (Artem Savkov) [RHEL-23643]
- bpf: Move the declaration of __bpf_obj_drop_impl() to bpf.h (Artem Savkov) [RHEL-23643]
- bpf: Use pcpu_alloc_size() in bpf_mem_free{_rcu}() (Artem Savkov) [RHEL-23643]
- bpf: Re-enable unit_size checking for global per-cpu allocator (Artem Savkov) [RHEL-23643]
- mm/percpu.c: introduce pcpu_alloc_size() (Artem Savkov) [RHEL-23643]
- mm/percpu.c: don't acquire pcpu_lock for pcpu_chunk_addr_search() (Artem Savkov) [RHEL-23643]
- selftests/bpf: Make linked_list failure test more robust (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for open-coded task and css iter (Artem Savkov) [RHEL-23643]
- selftests/bpf: rename bpf_iter_task.c to bpf_iter_tasks.c (Artem Savkov) [RHEL-23643]
- bpf: Let bpf_iter_task_new accept null task ptr (Artem Savkov) [RHEL-23643]
- bpf: teach the verifier to enforce css_iter and task_iter in RCU CS (Artem Savkov) [RHEL-23643]
- bpf: Introduce css open-coded iterator kfuncs (Artem Savkov) [RHEL-23643]
- bpf: Introduce task open coded iterator kfuncs (Artem Savkov) [RHEL-23643]
- bpf: Introduce css_task open-coded iterator kfuncs (Artem Savkov) [RHEL-23643]
- cgroup: Prepare for using css_task_iter_*() in BPF (Artem Savkov) [RHEL-23643]
- bpftool: Wrap struct_ops dump in an array (Artem Savkov) [RHEL-23643]
- bpftool: Fix printing of pointer value (Artem Savkov) [RHEL-23643]
- bpf, docs: Define signed modulo as using truncated division (Artem Savkov) [RHEL-23643]
- libbpf: Don't assume SHT_GNU_verdef presence for SHT_GNU_versym section (Artem Savkov) [RHEL-23643]
- bpf: Ensure proper register state printing for cond jumps (Artem Savkov) [RHEL-23643]
- bpf: Disambiguate SCALAR register state output in verifier logs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Make align selftests more robust (Artem Savkov) [RHEL-23643]
- selftests/bpf: Improve missed_kprobe_recursion test robustness (Artem Savkov) [RHEL-23643]
- selftests/bpf: Improve percpu_alloc test robustness (Artem Savkov) [RHEL-23643]
- selftests/bpf: Rename bpf_iter_task_vma.c to bpf_iter_task_vmas.c (Artem Savkov) [RHEL-23643]
- bpf: Don't explicitly emit BTF for struct btf_iter_num (Artem Savkov) [RHEL-23643]
- bpf: Avoid unnecessary audit log for CPU security mitigations (Artem Savkov) [RHEL-23643]
- libbpf: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643]
- bpftool: Align bpf_load_and_run_opts insns and data (Artem Savkov) [RHEL-23643]
- bpftool: Align output skeleton ELF code (Artem Savkov) [RHEL-23643]
- selftests/bpf: Test pinning bpf timer to a core (Artem Savkov) [RHEL-23643]
- bpf: Add ability to pin bpf timer to calling CPU (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add pairs_redir_to_connected helper (Artem Savkov) [RHEL-23643]
- bpf: Annotate struct bpf_stack_map with __counted_by (Artem Savkov) [RHEL-23643]
- selftests/bpf: Don't truncate #test/subtest field (Artem Savkov) [RHEL-23643]
- bpf: Inherit system settings for CPU security mitigations (Artem Savkov) [RHEL-23643]
- bpf: Fix the comment for bpf_restore_data_end() (Artem Savkov) [RHEL-23643]
- selftests/bpf: Enable CONFIG_VSOCKETS in config (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add uprobe_multi to gen_tar target (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add cross-build support for urandom_read et al (Artem Savkov) [RHEL-23643]
- libbpf: Allow Golang symbols in uprobe secdef (Artem Savkov) [RHEL-23643]
- samples/bpf: Add -fsanitize=bounds to userspace programs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for recursion counts of perf event link tracepoint (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for recursion counts of perf event link kprobe (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for missed counts of perf event link kprobe (Artem Savkov) [RHEL-23643]
- bpftool: Display missed count for kprobe perf link (Artem Savkov) [RHEL-23643]
- bpftool: Display missed count for kprobe_multi link (Artem Savkov) [RHEL-23643]
- bpf: Count missed stats in trace_call_bpf (Artem Savkov) [RHEL-23643]
- bpf: Add missed value to kprobe_multi link info (Artem Savkov) [RHEL-23643]
- bpf: Count stats for kprobe_multi programs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__consume (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__consume (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__map_fd (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__map_fd (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__size (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__size (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__avail_data_size (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__avail_data_size (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__*_pos (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__producer_pos, ring__consumer_pos (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring_buffer__ring (Artem Savkov) [RHEL-23643]
- libbpf: Add ring_buffer__ring (Artem Savkov) [RHEL-23643]
- libbpf: Switch rings to array of pointers (Artem Savkov) [RHEL-23643]
- libbpf: Refactor cleanup in ring_buffer__add (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for symbol versioning for uprobe (Artem Savkov) [RHEL-23643]
- libbpf: Support symbol versioning for uprobe (Artem Savkov) [RHEL-23643]
- libbpf: Resolve symbol conflicts at the same offset for uprobe (Artem Savkov) [RHEL-23643]
- samples/bpf: syscall_tp_user: Fix array out-of-bound access (Artem Savkov) [RHEL-23643]
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (Artem Savkov) [RHEL-23643]
- selftests/bpf: Trim DENYLIST.s390x (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement signed division (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement unconditional jump with 32-bit offset (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement unconditional byte swap (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement BPF_MEMSX (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement BPF_MOV | BPF_X with sign-extension (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add big-endian support to the ldsx test (Artem Savkov) [RHEL-23643]
- selftests/bpf: Unmount the cgroup2 work directory (Artem Savkov) [RHEL-23643]
- bpf: Disable zero-extension for BPF_MEMSX (Artem Savkov) [RHEL-23643]
- bpf: Remove unused variables. (Artem Savkov) [RHEL-23643]
- bpf: Fix bpf_throw warning on 32-bit arch (Artem Savkov) [RHEL-23643]
- selftests/bpf: Print log buffer for exceptions test only on failure (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for BPF exceptions (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add BPF assertion macros (Artem Savkov) [RHEL-23643]
- libbpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643]
- libbpf: Refactor bpf_object__reloc_code (Artem Savkov) [RHEL-23643]
- bpf: Fix kfunc callback register type handling (Artem Savkov) [RHEL-23643]
- bpf: Disallow fentry/fexit/freplace for exception callbacks (Artem Savkov) [RHEL-23643]
- bpf: Detect IP == ksym.end as part of BPF program (Artem Savkov) [RHEL-23643]
- bpf: Prevent KASAN false positive with bpf_throw (Artem Savkov) [RHEL-23643]
- bpf: Treat first argument as return value for bpf_throw (Artem Savkov) [RHEL-23643]
- bpf: Perform CFG walk for exception callback (Artem Savkov) [RHEL-23643]
- bpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643]
- bpf: Refactor check_btf_func and split into two phases (Artem Savkov) [RHEL-23643]
- bpf: Implement BPF exceptions (Artem Savkov) [RHEL-23643]
- bpf: Implement support for adding hidden subprogs (Artem Savkov) [RHEL-23643]
- bpf/tests: add tests for cpuv4 instructions (Artem Savkov) [RHEL-23643]
- bpf: Charge modmem for struct_ops trampoline (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add testcases for tailcall infinite loop fixing (Artem Savkov) [RHEL-23643]
- selftests/bpf: Correct map_fd to data_fd in tailcalls (Artem Savkov) [RHEL-23643]
- bpftool: Fix -Wcast-qual warning (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: simplify the "next tid" logic (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: kill next_task (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: fix the skip_if_dup_files check (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: cleanup the usage of get/put_task_struct (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: cleanup the usage of next_thread() (Artem Savkov) [RHEL-23643]
- selftests/bpf: Test preemption between bpf_obj_new() and bpf_obj_drop() (Artem Savkov) [RHEL-23643]
- bpf: Enable IRQ after irq_work_raise() completes in unit_free{_rcu}() (Artem Savkov) [RHEL-23643]
- bpf: Enable IRQ after irq_work_raise() completes in unit_alloc() (Artem Savkov) [RHEL-23643]
- bpf: Mark BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE deprecated (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add some negative tests (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for cgrp_local_storage with local percpu kptr (Artem Savkov) [RHEL-23643]
- selftests/bpf: Remove unnecessary direct read of local percpu kptr (Artem Savkov) [RHEL-23643]
- bpf: Mark OBJ_RELEASE argument as MEM_RCU when possible (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for array map with local percpu kptr (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add bpf_percpu_obj_{new,drop}() macro in bpf_experimental.h (Artem Savkov) [RHEL-23643]
- libbpf: Add __percpu_kptr macro definition (Artem Savkov) [RHEL-23643]
- selftests/bpf: Update error message in negative linked_list test (Artem Savkov) [RHEL-23643]
- bpf: Add bpf_this_cpu_ptr/bpf_per_cpu_ptr support for allocated percpu obj (Artem Savkov) [RHEL-23643]
- bpf: Add alloc/xchg/direct_access support for local percpu kptr (Artem Savkov) [RHEL-23643]
- bpf: Add BPF_KPTR_PERCPU as a field type (Artem Savkov) [RHEL-23643]
- bpf: Add support for non-fix-size percpu mem allocation (Artem Savkov) [RHEL-23643]
- libbpf: Add basic BTF sanity validation (Artem Savkov) [RHEL-23643]
- clk: linux/clk-provider.h: fix kernel-doc warnings and typos (Joel Slebodnick) [RHEL-5705]
- clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (Joel Slebodnick) [RHEL-5705]
- clk: fixed-rate: Remove redundant if statement (Joel Slebodnick) [RHEL-5705]
- clk: fix typo in clk_hw_register_fixed_rate_parent_data() macro (Joel Slebodnick) [RHEL-5705]
- clk: Remove mmask and nmask fields in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705]
- clk: Avoid invalid function names in CLK_OF_DECLARE() (Joel Slebodnick) [RHEL-5705]
- clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro (Joel Slebodnick) [RHEL-5705]
- clk: Mention that .recalc_rate can return 0 on error (Joel Slebodnick) [RHEL-5705]
- clk: introduce (devm_)hw_register_mux_parent_data_table API (Joel Slebodnick) [RHEL-5705]
- clk: mux: Introduce devm_clk_hw_register_mux_parent_hws() (Joel Slebodnick) [RHEL-5705]
- clk: divider: Introduce devm_clk_hw_register_divider_parent_hw() (Joel Slebodnick) [RHEL-5705]
- math.h: Introduce data types for fractional numbers (Joel Slebodnick) [RHEL-5705]
- dt-bindings: clock: imx8mp: Add LDB clock entry (Joel Slebodnick) [RHEL-5705]
- dt-bindings: clock: imx8mp: Add ids for the audio shared gate (Joel Slebodnick) [RHEL-5705]
- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (Joel Slebodnick) [RHEL-5705]
- redhat/configs: Add CONFIG_CLK_IMX8ULP (Joel Slebodnick) [RHEL-5705]
- clk: Add a devm variant of clk_rate_exclusive_get() (Joel Slebodnick) [RHEL-5705]
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (Joel Slebodnick) [RHEL-5705]
- clkdev: Update clkdev id usage to allow for longer names (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Use common error handling code in imx_clk_scu_alloc_dev() (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Delete two unnecessary initialisations in __imx8m_clk_hw_composite() (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection (Joel Slebodnick) [RHEL-5705]
- clk: Fix clk_core_get NULL dereference (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8-acm: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: add fwname-based constructor functions (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: add optional accuracy support (Joel Slebodnick) [RHEL-5705]
- clk: Provide managed helper to get and enable bulk clocks (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Use bit operations consistently (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Move mask calculations out of lock (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: change naming of fvco to fout (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705]
- clk: gate: fix comment typo and grammar (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Improve approximation when zero based and export (Joel Slebodnick) [RHEL-5705]
- clk: Fix clk gate kunit test on big-endian CPUs (Joel Slebodnick) [RHEL-5705]
- clk: Parameterize clk_leaf_mux_set_rate_parent (Joel Slebodnick) [RHEL-5705]
- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (Joel Slebodnick) [RHEL-5705]
- clk: Allow phase adjustment from debugfs (Joel Slebodnick) [RHEL-5705]
- clk: Show active consumers of clocks in debugfs (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qm/qxp: add more resources to whitelist (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: ignore clks not owned by Cortex-A partition (Joel Slebodnick) [RHEL-5705]
- clk: imx8: remove MLB support (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qm-rsrc: drop VPU_UART/VPUCORE (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qxp: correct the enet clocks for i.MX8DXL (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qxp: Fix elcdif_pll clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6sx: Allow a different LCDIF1 clock parent (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mq: correct error handling path (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Simplify clk_imx_acm_detach_pm_domains() (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Add a message in case of devm_clk_hw_register_mux_parent_data_table() error (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Fix an error handling path in imx8_acm_clk_probe() (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Fix an error handling path if devm_clk_hw_register_mux_parent_data_table() fails (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Fix an error handling path in clk_imx_acm_attach_pm_domains() (Joel Slebodnick) [RHEL-5705]
- clk: imx: Select MXC_CLK for CLK_IMX8QXP (Joel Slebodnick) [RHEL-5705]
- clk: tegra: fix error return case for recalc_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: align pdiv with reference manual (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (Joel Slebodnick) [RHEL-5705]
- clk: imx25: make __mx25_clocks_init return void (Joel Slebodnick) [RHEL-5705]
- clk: imx25: print silicon revision during init (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: fix sai4 clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: update SPLL2 type (Joel Slebodnick) [RHEL-5705]
- clk: imx: pllv4: Fix SPLL2 MULT range (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: add audio clock mux driver (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8qxp-lpcg: Convert to devm_platform_ioremap_resource() (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-gpr-mux: Simplify .determine_rate() (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Replace kstrdup() + strreplace() with kstrdup_and_replace() (Joel Slebodnick) [RHEL-5705]
- clk: Fix slab-out-of-bounds error in devm_clk_release() (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Avoid calling an uninitialized function (Joel Slebodnick) [RHEL-5705]
- clk: Fix memory leak in devm_clk_notifier_register() (Joel Slebodnick) [RHEL-5705]
- clk: tegra: tegra124-emc: Fix potential memory leak (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Add imx8m_divider_determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: use _safe list iterator to avoid a use after free (Joel Slebodnick) [RHEL-5705]
- clk: imx: drop imx_unregister_clocks (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: retain early UART clocks during kernel init (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6sx: Remove CLK_SET_RATE_PARENT from the LDB clocks (Joel Slebodnick) [RHEL-5705]
- clk: Fix best_parent_rate after moving code into a separate function (Joel Slebodnick) [RHEL-5705]
- clk: Forbid to register a mux without determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: tegra: super: Switch to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: tegra: periph: Switch to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Switch to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: tegra: periph: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: tegra: super: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: tegra: bpmp: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: imx: fixup-mux: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: imx: busy: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: test: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: nodrv: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: Introduce clk_hw_determine_rate_no_reparent() (Joel Slebodnick) [RHEL-5705]
- clk: Move no reparent case into a separate function (Joel Slebodnick) [RHEL-5705]
- clk: test: Fix type sign of rounded rate variables (Joel Slebodnick) [RHEL-5705]
- clk: Export clk_hw_forward_rate_request() (Joel Slebodnick) [RHEL-5705]
- clk: imx: Drop inclusion of unused header <soc/imx/timer.h> (Joel Slebodnick) [RHEL-5705]
- clk: composite: Fix handling of high clock rates (Joel Slebodnick) [RHEL-5705]
- Revert "clk: imx: composite-8m: Add support to determine_rate" (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: update clk flag for system critical clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: Add tpm5 clock as critical gate clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: keep MU0_B clock enabled always (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: Add divider closest support to get more accurate clock rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: Fix XBAR_DIVBUS and AD_SLOW clock parents (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: change the 'nand_usdhc_bus' clock to non-critical (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: Add LDB root clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: correct DISP2 pixel clock type (Joel Slebodnick) [RHEL-5705]
- clk: imx: drop duplicated macro (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-gpr-mux: Provide clock name in error message (Joel Slebodnick) [RHEL-5705]
- clk: imx: Let IMX8MN_CLK_DISP_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705]
- clk: imx8mm: Let IMX8MM_CLK_LCDIF_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add imx8m_clk_hw_composite_flags macro (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Add support to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: Add audiomix block control (Joel Slebodnick) [RHEL-5705]
- clk: add missing of_node_put() in "assigned-clocks" property parsing (Joel Slebodnick) [RHEL-5705]
- clk: imx: Remove values for mmask and nmask in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705]
- clk: Compute masks for fractional_divider clk when needed. (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: fixed-rate: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Don't warn three times about failure to unregister (Joel Slebodnick) [RHEL-5705]
- clk: Use of_property_present() for testing DT property presence (Joel Slebodnick) [RHEL-5705]
- clk: tegra20: fix gcc-7 constant overflow warning (Joel Slebodnick) [RHEL-5705]
- clk: Print an info line before disabling unused clocks (Joel Slebodnick) [RHEL-5705]
- clk: remove unnecessary (void*) conversions (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: fix "failed to get parent" error (Joel Slebodnick) [RHEL-5705]
- clk: qcom: Revert sync_state based clk_disable_unused (Joel Slebodnick) [RHEL-5705]
- clk: Introduce devm_clk_hw_register_gate_parent_data() (Joel Slebodnick) [RHEL-5705]
- clk: qcom: sdm845: Use generic clk_sync_state_disable_unused callback (Joel Slebodnick) [RHEL-5705]
- clk: Add generic sync_state callback for disabling unused clocks (Joel Slebodnick) [RHEL-5705]
- clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: fix recalc_rate for negative kdiv (Joel Slebodnick) [RHEL-5705]
- clk: imx: fix compile testing imxrt1050 (Joel Slebodnick) [RHEL-5705]
- clk: imx: set imx_clk_gpr_mux_ops storage-class-specifier to static (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: fix enet1 gate configuration (Joel Slebodnick) [RHEL-5705]
- clk: imx: add imx_obtain_fixed_of_clock() (Joel Slebodnick) [RHEL-5705]
- clk: imx6q: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705]
- clk: imx: add clk-gpr-mux driver (Joel Slebodnick) [RHEL-5705]
- cpuidle, clk: Remove trace_.*_rcuidle() (Joel Slebodnick) [RHEL-5705]
- clk: Add trace events for rate requests (Joel Slebodnick) [RHEL-5705]
- clk: Store clk_core for clk_rate_request (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: fix imx8mn_enet_phy_sels clocks list (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: fix imx8mn_sai2_sels clocks list (Joel Slebodnick) [RHEL-5705]
- clk: imx: rename video_pll1 to video_pll (Joel Slebodnick) [RHEL-5705]
- clk: imx: replace osc_hdmi with dummy (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: rename vpu_pll to m7_alt_pll (Joel Slebodnick) [RHEL-5705]
- clk: imx: imxrt1050: add IMXRT1050_CLK_LCDIF_PIX clock gate (Joel Slebodnick) [RHEL-5705]
- clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: Add audio shared gate (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Add 320 MHz and 640 MHz entries for PLL146x (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: add shared clk gate for usb suspend clk (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Regroup inclusions (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Show numerator and denominator in debugfs (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Split out clk_fd_get_div() helper (Joel Slebodnick) [RHEL-5705]
- clk: bulk: Use dev_err_probe() helper in __clk_bulk_get() (Joel Slebodnick) [RHEL-5705]
- clk: Initialize max_rate in struct clk_rate_request (Joel Slebodnick) [RHEL-5705]
- clk: Initialize the clk_rate_request even if clk_core is NULL (Joel Slebodnick) [RHEL-5705]
- clk: Remove WARN_ON NULL parent in clk_core_init_rate_req() (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for notifiers (Joel Slebodnick) [RHEL-5705]
- clk: Update req_rate on __clk_recalc_rates() (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add missing test case for ranges (Joel Slebodnick) [RHEL-5705]
- clk: Zero the clk_rate_request structure (Joel Slebodnick) [RHEL-5705]
- clk: Stop forwarding clk_rate_requests to the parent (Joel Slebodnick) [RHEL-5705]
- clk: Constify clk_has_parent() (Joel Slebodnick) [RHEL-5705]
- clk: Introduce clk_core_has_parent() (Joel Slebodnick) [RHEL-5705]
- clk: Switch from __clk_determine_rate to clk_core_round_rate_nolock (Joel Slebodnick) [RHEL-5705]
- clk: Add our request boundaries in clk_core_init_rate_req (Joel Slebodnick) [RHEL-5705]
- clk: Introduce clk_hw_init_rate_request() (Joel Slebodnick) [RHEL-5705]
- clk: Move clk_core_init_rate_req() from clk_core_round_rate_nolock() to its caller (Joel Slebodnick) [RHEL-5705]
- clk: Change clk_core_init_rate_req prototype (Joel Slebodnick) [RHEL-5705]
- clk: Set req_rate on reparenting (Joel Slebodnick) [RHEL-5705]
- clk: Take into account uncached clocks in clk_set_rate_range() (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add some tests for orphan with multiple parents (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for mux with multiple parents (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for single parent mux (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for uncached clock (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add reference to the orphan mux bug report (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add test suites description (Joel Slebodnick) [RHEL-5705]
- clk: Clarify clk_get_rate() expectations (Joel Slebodnick) [RHEL-5705]
- clk: Skip clamping when rounding if there's no boundaries (Joel Slebodnick) [RHEL-5705]
- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705]
- clk: test: Switch to clk_hw_get_clk (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: fix memleak on platform_device_add() fails (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: tune the order of enet_qos_root_clk (Joel Slebodnick) [RHEL-5705]
- clk: nxp: fix typo in comment (Joel Slebodnick) [RHEL-5705]
- clkdev: Simplify devm_clk_hw_register_clkdev() function (Joel Slebodnick) [RHEL-5705]
- clkdev: Remove never used devm_clk_release_clkdev() (Joel Slebodnick) [RHEL-5705]
- clk: Remove never used devm_of_clk_del_provider() (Joel Slebodnick) [RHEL-5705]
- clk: do not initialize ret (Joel Slebodnick) [RHEL-5705]
- clk: remove extra empty line (Joel Slebodnick) [RHEL-5705]
- clk: Fix comment typo (Joel Slebodnick) [RHEL-5705]
- clk: move from strlcpy with unused retval to strscpy (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (Joel Slebodnick) [RHEL-5705]
- Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" (Joel Slebodnick) [RHEL-5705]
- clk: core: Fix runtime PM sequence in clk_core_unprepare() (Joel Slebodnick) [RHEL-5705]
- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (Joel Slebodnick) [RHEL-5705]
- clk: Remove never used devm_clk_*unregister() (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: Introduce *clk_hw_register_fixed_factor_parent_hw() (Joel Slebodnick) [RHEL-5705]
- clk: fixed: Remove Allwinner A10 special-case logic (Joel Slebodnick) [RHEL-5705]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE (part 2) (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Fix kfree() of static memory on setting driver_override (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: fix usb_root_clk parent (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: fix a potential memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: add GPT support (Joel Slebodnick) [RHEL-5705]
- clk: imx8m: check mcore_booted before register clk (Joel Slebodnick) [RHEL-5705]
- clk: mux: remove redundant initialization of variable width (Joel Slebodnick) [RHEL-5705]
- clk: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Joel Slebodnick) [RHEL-5705]
- Revert "clk: Drop the rate range on clk_put()" (Joel Slebodnick) [RHEL-5705]
- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705]
- clk: test: Test clk_set_rate_range on orphan mux (Joel Slebodnick) [RHEL-5705]
- clk: Initialize orphan req_rate (Joel Slebodnick) [RHEL-5705]
- clk: Add clk_drop_range (Joel Slebodnick) [RHEL-5705]
- clk: Always set the rate on clk_set_range_rate (Joel Slebodnick) [RHEL-5705]
- clk: Use clamp instead of open-coding our own (Joel Slebodnick) [RHEL-5705]
- clk: Always clamp the rounded rate (Joel Slebodnick) [RHEL-5705]
- clk: Enforce that disjoints limits are invalid (Joel Slebodnick) [RHEL-5705]
- clk: Fix clk_hw_get_clk() when dev is NULL (Joel Slebodnick) [RHEL-5705]
- clk: imx: remove redundant re-assignment of pll->base (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Support dynamic rates (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Add pr_fmt (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: explicitly return lowest rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: name variables after usage (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: consolidate rate calculation (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Use FIELD_GET/FIELD_PREP (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Drop wrong shifting (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Use register defines consistently (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705]
- clk: imx8mm: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705]
- clk: imx: off by one in imx_lpcg_parse_clks_from_dt() (Joel Slebodnick) [RHEL-5705]
- clk: imx7d: Remove audio_mclk_root_clk (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: Add missing IMX8MP_CLK_MEDIA_MIPI_PHY1_REF_ROOT clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add imx8dxl clk driver (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add initial support for i.MXRT1050 clock driver (Joel Slebodnick) [RHEL-5705]
- clk: Mark clk_core_evict_parent_cache_subtree() 'target' const (Joel Slebodnick) [RHEL-5705]
- clk: Mark 'all_lists' as const (Joel Slebodnick) [RHEL-5705]
- clk: mux: Declare u32 *table parameter as const (Joel Slebodnick) [RHEL-5705]
- clk: nxp: Declare mux table parameter as const u32 * (Joel Slebodnick) [RHEL-5705]
- clk: nxp: Remove unused variable (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: Introduce devm_clk_hw_register_fixed_factor_index() (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: Fix the parent clk of the audio_root_clk (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: Fix imx8mn_clko1_sels (Joel Slebodnick) [RHEL-5705]
- clk: imx: Use div64_ul instead of do_div (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: set suppress_bind_attrs to true (Joel Slebodnick) [RHEL-5705]
- clk: Enable/Disable runtime PM for clk_summary (Joel Slebodnick) [RHEL-5705]
- clk: Emit a stern warning with writable debugfs enabled (Joel Slebodnick) [RHEL-5705]
- clk: Add write operation for clk_parent debugfs node (Joel Slebodnick) [RHEL-5705]
- clk: __clk_core_init() never takes NULL (Joel Slebodnick) [RHEL-5705]
- clk: clk_core_get() can also return NULL (Joel Slebodnick) [RHEL-5705]
- clk: gate: Add devm_clk_hw_register_gate() (Joel Slebodnick) [RHEL-5705]
- clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1 (Joel Slebodnick) [RHEL-5705]
- clk: Don't parent clks until the parent is fully registered (Joel Slebodnick) [RHEL-5705]
- clk: imx: use module_platform_driver (Joel Slebodnick) [RHEL-5705]
- clk: imx8m: Do not set IMX_COMPOSITE_CORE for non-regular composites (Joel Slebodnick) [RHEL-5705]
- clk: use clk_core_get_rate_recalc() in clk_rate_get() (Joel Slebodnick) [RHEL-5705]
- clk: imx: Make CLK_IMX8ULP select MXC_CLK (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6ul: Fix csi clk gate register (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6ul: Move csi_sel mux to correct base register (Joel Slebodnick) [RHEL-5705]
- clk: imx: Fix the build break when clk-imx8ulp build as module (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add the pcc reset controller support on imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add clock driver for imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Update the pfdv2 for 8ulp specific support (Joel Slebodnick) [RHEL-5705]
- clk: imx: disable the pfd when set pfdv2 clock rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add 'CLK_SET_RATE_NO_REPARENT' for composite-7ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: disable i.mx7ulp composite clock during initialization (Joel Slebodnick) [RHEL-5705]
- clk: imx: Update the compsite driver to support imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Update the pllv4 to support imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework imx_clk_hw_pll14xx wrapper (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all imx_clk_hw_composite wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_divider wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_mux wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_gate2 wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_gate wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Make mux/mux2 clk based helpers use clk_hw based ones (Joel Slebodnick) [RHEL-5705]
- clk: imx: Remove unused helpers (Joel Slebodnick) [RHEL-5705]
- clk: composite: export clk_register_composite (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705]
- clk: imx8mm: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Document the arithmetics used behind the code (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Hide clk_fractional_divider_ops from wide audience (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Export approximation algorithm to the CCF users (Joel Slebodnick) [RHEL-5705]
Resolves: RHEL-23643, RHEL-24947, RHEL-25860, RHEL-27739, RHEL-29035, RHEL-30140, RHEL-30141, RHEL-31916, RHEL-32264, RHEL-32292, RHEL-5705

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-04-17 10:21:31 -03:00
Lucas Zampieri
f72f33d252
kernel-5.14.0-439.el9
* Fri Apr 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-439.el9]
- PCI/MSI: Prevent MSI hardware interrupt number truncation (Myron Stowe) [RHEL-21453]
- redhat/configs: Add CONFIG_CRYPTO_DEV_QAT_420XX (Vladis Dronov) [RHEL-17715]
- crypto: qat - make ring to service map common for QAT GEN4 (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix ring to service map for dcc in 420xx (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix ring to service map for dcc in 4xxx (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix comment structure (Vladis Dronov) [RHEL-17715]
- crypto: qat - remove unnecessary description from comment (Vladis Dronov) [RHEL-17715]
- crypto: qat - remove double initialization of value (Vladis Dronov) [RHEL-17715]
- crypto: qat - avoid division by zero (Vladis Dronov) [RHEL-17715]
- crypto: qat - removed unused macro in adf_cnv_dbgfs.c (Vladis Dronov) [RHEL-17715]
- crypto: qat - remove unused macros in qat_comp_alg.c (Vladis Dronov) [RHEL-17715]
- crypto: qat - uninitialized variable in adf_hb_error_inject_write() (Vladis Dronov) [RHEL-17715]
- Documentation: qat: fix auto_reset section (Vladis Dronov) [RHEL-17715]
- crypto: qat - resolve race condition during AER recovery (Vladis Dronov) [RHEL-17715]
- crypto: qat - change SLAs cleanup flow at shutdown (Vladis Dronov) [RHEL-17715]
- crypto: qat - improve aer error reset handling (Vladis Dronov) [RHEL-17715]
- crypto: qat - limit heartbeat notifications (Vladis Dronov) [RHEL-17715]
- crypto: qat - add auto reset on error (Vladis Dronov) [RHEL-17715]
- crypto: qat - add fatal error notification (Vladis Dronov) [RHEL-17715]
- crypto: qat - re-enable sriov after pf reset (Vladis Dronov) [RHEL-17715]
- crypto: qat - update PFVF protocol for recovery (Vladis Dronov) [RHEL-17715]
- crypto: qat - disable arbitration before reset (Vladis Dronov) [RHEL-17715]
- crypto: qat - add fatal error notify method (Vladis Dronov) [RHEL-17715]
- crypto: qat - add heartbeat error simulator (Vladis Dronov) [RHEL-17715]
- crypto: qat - use kcalloc_node() instead of kzalloc_node() (Vladis Dronov) [RHEL-17715]
- crypto: qat - avoid memcpy() overflow warning (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix arbiter mapping generation algorithm for QAT 402xx (Vladis Dronov) [RHEL-17715]
- crypto: qat - generate dynamically arbiter mappings (Vladis Dronov) [RHEL-17715]
- crypto: qat - add support for ring pair level telemetry (Vladis Dronov) [RHEL-17715]
- crypto: qat - add support for device telemetry (Vladis Dronov) [RHEL-17715]
- crypto: qat - add admin msgs for telemetry (Vladis Dronov) [RHEL-17715]
- crypto: qat - include pci.h for GET_DEV() (Vladis Dronov) [RHEL-17715]
- crypto: qat - add support for 420xx devices (Vladis Dronov) [RHEL-17715]
- crypto: qat - move fw config related structures (Vladis Dronov) [RHEL-17715]
- crypto: qat - relocate portions of qat_4xxx code (Vladis Dronov) [RHEL-17715]
- crypto: qat - change signature of uof_get_num_objs() (Vladis Dronov) [RHEL-17715]
- crypto: qat - relocate and rename get_service_enabled() (Vladis Dronov) [RHEL-17715]
- seq_file: add helper macro to define attribute for rw file (Vladis Dronov) [RHEL-17715]
- minmax: Introduce {min,max}_array() (Vladis Dronov) [RHEL-17715]
- vfio/fsl-mc: Block calling interrupt handler without trigger (Alex Williamson) [RHEL-30023]
- vfio/platform: Create persistent IRQ handlers (Alex Williamson) [RHEL-30023]
- vfio/platform: Disable virqfds on cleanup (Alex Williamson) [RHEL-30023]
- vfio/pci: Create persistent INTx handler (Alex Williamson) [RHEL-30023]
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson) [RHEL-30023]
- vfio/pci: Lock external INTx masking ops (Alex Williamson) [RHEL-30023]
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson) [RHEL-30023]
- vfio/mbochs: make mbochs_class constant (Alex Williamson) [RHEL-30023]
- vfio/mdpy: make mdpy_class constant (Alex Williamson) [RHEL-30023]
- vfio: amba: Rename pl330_ids[] to vfio_amba_ids[] (Alex Williamson) [RHEL-30023]
- vfio/pci: rename and export range_intersect_range (Alex Williamson) [RHEL-30023]
- vfio/pci: rename and export do_io_rw() (Alex Williamson) [RHEL-30023]
- vfio/pci: WARN_ON driver_override kasprintf failure (Alex Williamson) [RHEL-30023]
- vfio/pci: Expose vfio_pci_core_iowrite/read##size() (Alex Williamson) [RHEL-30023]
- vfio/pci: Expose vfio_pci_core_setup_barmap() (Alex Williamson) [RHEL-30023]
- vfio/type1: account iommu allocations (Alex Williamson) [RHEL-30023]
- redhat/configs: Disable CONFIG_VFIO_DEBUGFS (Alex Williamson) [RHEL-30023]
- MAINTAINERS: Add vfio debugfs interface doc link (Alex Williamson) [RHEL-30023]
- Documentation: add debugfs description for vfio (Alex Williamson) [RHEL-30023]
- vfio/migration: Add debugfs to live migration driver (Alex Williamson) [RHEL-30023]
- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (Alex Williamson) [RHEL-30023]
- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (Alex Williamson) [RHEL-30023]
- vfio: Move iova_bitmap into iommufd (Alex Williamson) [RHEL-30023]
- vfio/iova_bitmap: Export more API symbols (Alex Williamson) [RHEL-30023]
- thermal: sysfs: Fix trip_point_hyst_store() (Jennifer Berringer) [RHEL-31231]
- ring-buffer: Do not attempt to read past "commit" (Jerome Marchand) [RHEL-29064] {CVE-2023-52501}
- Upstream has changed the APIs to suspend the array. (Nigel Croxon) [RHEL-26279]
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Nigel Croxon) [RHEL-26279]
- Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (Nigel Croxon) [RHEL-26279]
- Revert "raid5: read data is wrong when recovery happens" (Nigel Croxon) [RHEL-26279]
- md: add a mddev_is_dm helper (Nigel Croxon) [RHEL-26279]
- md: add a mddev_add_trace_msg helper (Nigel Croxon) [RHEL-26279]
- md: add a mddev_trace_remap helper (Nigel Croxon) [RHEL-26279]
- md/raid1-10: add a helper raid1_check_read_range() (Nigel Croxon) [RHEL-26279]
- md/raid1: factor out helpers to add rdev to conf (Nigel Croxon) [RHEL-26279]
- md: add a new helper rdev_has_badblock() (Nigel Croxon) [RHEL-26279]
- md/raid5: fix atomicity violation in raid5_cache_count (Nigel Croxon) [RHEL-26279]
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Nigel Croxon) [RHEL-26279]
- md/dm-raid: don't call md_reap_sync_thread() directly (Nigel Croxon) [RHEL-26279]
- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (Nigel Croxon) [RHEL-26279]
- dm-raid: add a new helper prepare_suspend() in md_personality (Nigel Croxon) [RHEL-26279]
- dm-raid: really frozen sync_thread during suspend (Nigel Croxon) [RHEL-26279]
- md: add a new helper reshape_interrupted() (Nigel Croxon) [RHEL-26279]
- md: export helper md_is_rdwr() (Nigel Croxon) [RHEL-26279]
- md: export helpers to stop sync_thread (Nigel Croxon) [RHEL-26279]
- md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (Nigel Croxon) [RHEL-26279]
- md/md-bitmap: fix incorrect usage for sb_index (Nigel Croxon) [RHEL-26279]
- md: check mddev->pers before calling md_set_readonly() (Nigel Croxon) [RHEL-26279]
- md: clean up openers check in do_md_stop() and md_set_readonly() (Nigel Croxon) [RHEL-26279]
- md: sync blockdev before stopping raid or setting readonly (Nigel Croxon) [RHEL-26279]
- md: factor out a helper to sync mddev (Nigel Croxon) [RHEL-26279]
- md: Don't clear MD_CLOSING when the raid is about to stop (Nigel Croxon) [RHEL-26279]
- md: return directly before setting did_set_md_closing (Nigel Croxon) [RHEL-26279]
- md: clean up invalid BUG_ON in md_ioctl (Nigel Croxon) [RHEL-26279]
- md: changed the switch of RAID_VERSION to if (Nigel Croxon) [RHEL-26279]
- md: merge the check of capabilities into md_ioctl_valid() (Nigel Croxon) [RHEL-26279]
- md: Don't suspend the array for interrupted reshape (Nigel Croxon) [RHEL-26279]
- md: Don't register sync_thread for reshape directly (Nigel Croxon) [RHEL-26279]
- md: Make sure md_do_sync() will set MD_RECOVERY_DONE (Nigel Croxon) [RHEL-26279]
- md: Don't ignore read-only array in md_check_recovery() (Nigel Croxon) [RHEL-26279]
- md: Don't ignore suspended array in md_check_recovery() (Nigel Croxon) [RHEL-26279]
- md: Fix missing release of 'active_io' for flush (Nigel Croxon) [RHEL-26279]
- md: fix kmemleak of rdev->serial (Nigel Croxon) [RHEL-26279]
- md: use RCU lock to protect traversal in md_spares_need_change() (Nigel Croxon) [RHEL-26279]
- md: get rdev->mddev with READ_ONCE() (Nigel Croxon) [RHEL-26279]
- md: remove redundant md_wakeup_thread() (Nigel Croxon) [RHEL-26279]
- md: remove redundant check of 'mddev->sync_thread' (Nigel Croxon) [RHEL-26279]
- md: fix a suspicious RCU usage warning (Nigel Croxon) [RHEL-26279]
- md/raid1: Use blk_opf_t for read and write operations (Nigel Croxon) [RHEL-26279]
- md: Fix md_seq_ops() regressions (Nigel Croxon) [RHEL-26279]
- md/raid1: support read error check (Nigel Croxon) [RHEL-26279]
- md: factor out a helper exceed_read_errors() to check read_errors (Nigel Croxon) [RHEL-26279]
- md: Whenassemble the array, consult the superblock of the freshest device (Nigel Croxon) [RHEL-26279]
- md/raid1: remove unnecessary null checking (Nigel Croxon) [RHEL-26279]
- md: split MD_RECOVERY_NEEDED out of mddev_resume (Nigel Croxon) [RHEL-26279]
- md: fix stopping sync thread (Nigel Croxon) [RHEL-26279]
- md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (Nigel Croxon) [RHEL-26279]
- md: fix missing flush of sync_work (Nigel Croxon) [RHEL-26279]
- md: synchronize flush io with array reconfiguration (Nigel Croxon) [RHEL-26279]
- md/raid6: use valid sector values to determine if an I/O should wait on the reshape (Nigel Croxon) [RHEL-26279]
- md/raid5: remove rcu protection to access rdev from conf (Nigel Croxon) [RHEL-26279]
- md/raid1: remove rcu protection to access rdev from conf (Nigel Croxon) [RHEL-26279]
- md/raid10: remove rcu protection to access rdev from conf (Nigel Croxon) [RHEL-26279]
- md: remove flag RemoveSynchronized (Nigel Croxon) [RHEL-26279]
- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (Nigel Croxon) [RHEL-26279]
- md: bypass block throttle for superblock update (Nigel Croxon) [RHEL-26279]
- md: fix bi_status reporting in md_end_clone_io (Nigel Croxon) [RHEL-26279]
- md: cleanup pers->prepare_suspend() (Nigel Croxon) [RHEL-26279]
- md-cluster: check for timeout while a new disk adding (Nigel Croxon) [RHEL-26279]
- md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (Nigel Croxon) [RHEL-26279]
- md/dm-raid: use new apis to suspend array (Nigel Croxon) [RHEL-26279]
- md: remove old apis to suspend the array (Nigel Croxon) [RHEL-26279]
- md: suspend array in md_start_sync() if array need reconfiguration (Nigel Croxon) [RHEL-26279]
- md/raid5: replace suspend with quiesce() callback (Nigel Croxon) [RHEL-26279]
- md: cleanup mddev_create/destroy_serial_pool() (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array before mddev_create/destroy_serial_pool (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array for ioctls involed array reconfiguration (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array for adding/removing rdev from state_store() (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array for sysfs apis (Nigel Croxon) [RHEL-26279]
- md/raid5: use new apis to suspend array (Nigel Croxon) [RHEL-26279]
- md/raid5-cache: use new apis to suspend array (Nigel Croxon) [RHEL-26279]
- md/md-bitmap: use new apis to suspend array for location_store() (Nigel Croxon) [RHEL-26279]
- md: add new helpers to suspend/resume and lock/unlock array (Nigel Croxon) [RHEL-26279]
- md: add new helpers to suspend/resume array (Nigel Croxon) [RHEL-26279]
- md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (Nigel Croxon) [RHEL-26279]
- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (Nigel Croxon) [RHEL-26279]
- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (Nigel Croxon) [RHEL-26279]
- md/raid1: don't split discard io for write behind (Nigel Croxon) [RHEL-26279]
- md: do not require mddev_lock() for all options in array_state_store() (Nigel Croxon) [RHEL-26279]
- md: simplify md_seq_ops (Nigel Croxon) [RHEL-26279]
- md: factor out a helper from mddev_put() (Nigel Croxon) [RHEL-26279]
- ext4: check if ext4_blkdev_get() returns NULL (Ming Lei) [RHEL-30965]
- libceph: init the cursor when preparing the sparse read (Xiubo Li) [RHEL-19813]
- libceph: just wait for more data to be available on the socket (Xiubo Li) [RHEL-19813]
- libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (Xiubo Li) [RHEL-19813]
- libceph: fail sparse-read if the data length doesn't match (Xiubo Li) [RHEL-19813]
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (Xiubo Li) [RHEL-19813]
- ceph: remove unnecessary IS_ERR() check in ceph_fname_to_usr() (Xiubo Li) [RHEL-19813]
- ceph: remove unnecessary check for NULL in parse_longname() (Xiubo Li) [RHEL-19813]
- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (Xiubo Li) [RHEL-19813]
- ceph: fix updating i_truncate_pagecache_size for fscrypt (Xiubo Li) [RHEL-19813]
- ceph: wait for OSD requests' callbacks to finish when unmounting (Xiubo Li) [RHEL-19813]
- ceph: drop messages from MDS when unmounting (Xiubo Li) [RHEL-19813]
- ceph: prevent snapshot creation in encrypted locked directories (Xiubo Li) [RHEL-19813]
- ceph: add support for encrypted snapshot names (Xiubo Li) [RHEL-19813]
- ceph: invalidate pages when doing direct/sync writes (Xiubo Li) [RHEL-19813]
- ceph: plumb in decryption during reads (Xiubo Li) [RHEL-19813]
- ceph: add encryption support to writepage and writepages (Xiubo Li) [RHEL-19813]
- ceph: redirty the page for writepage on failure (Xiubo Li) [RHEL-19813]
- ceph: add read/modify/write to ceph_sync_write (Xiubo Li) [RHEL-19813]
- ceph: align data in pages in ceph_sync_write (Xiubo Li) [RHEL-19813]
- ceph: don't use special DIO path for encrypted inodes (Xiubo Li) [RHEL-19813]
- ceph: don't get the inline data for new creating files (Xiubo Li) [RHEL-19813]
- ceph: add truncate size handling support for fscrypt (Xiubo Li) [RHEL-19813]
- ceph: add object version support for sync read (Xiubo Li) [RHEL-19813]
- libceph: allow ceph_osdc_new_request to accept a multi-op read (Xiubo Li) [RHEL-19813]
- libceph: add CEPH_OSD_OP_ASSERT_VER support (Xiubo Li) [RHEL-19813]
- ceph: add infrastructure for file encryption and decryption (Xiubo Li) [RHEL-19813]
- ceph: handle fscrypt fields in cap messages from MDS (Xiubo Li) [RHEL-19813]
- ceph: size handling in MClientRequest, cap updates and inode traces (Xiubo Li) [RHEL-19813]
- ceph: mark directory as non-complete after loading key (Xiubo Li) [RHEL-19813]
- ceph: allow encrypting a directory while not having Ax caps (Xiubo Li) [RHEL-19813]
- ceph: add some fscrypt guardrails (Xiubo Li) [RHEL-19813]
- ceph: create symlinks with encrypted and base64-encoded targets (Xiubo Li) [RHEL-19813]
- ceph: add support to readdir for encrypted names (Xiubo Li) [RHEL-19813]
- ceph: pass the request to parse_reply_info_readdir() (Xiubo Li) [RHEL-19813]
- ceph: make ceph_fill_trace and ceph_get_name decrypt names (Xiubo Li) [RHEL-19813]
- ceph: add helpers for converting names for userland presentation (Xiubo Li) [RHEL-19813]
- ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (Xiubo Li) [RHEL-19813]
- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (Xiubo Li) [RHEL-19813]
- ceph: decode alternate_name in lease info (Xiubo Li) [RHEL-19813]
- ceph: send alternate_name in MClientRequest (Xiubo Li) [RHEL-19813]
- ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (Xiubo Li) [RHEL-19813]
- ceph: add base64 endcoding routines for encrypted names (Xiubo Li) [RHEL-19813]
- ceph: make ioctl cmds more readable in debug log (Xiubo Li) [RHEL-19813]
- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (Xiubo Li) [RHEL-19813]
- ceph: implement -o test_dummy_encryption mount option (Xiubo Li) [RHEL-19813]
- ceph: fscrypt_auth handling for ceph (Xiubo Li) [RHEL-19813]
- ceph: use osd_req_op_extent_osd_iter for netfs reads (Xiubo Li) [RHEL-19813]
- libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (Xiubo Li) [RHEL-19813]
- ceph: make ceph_msdc_build_path use ref-walk (Xiubo Li) [RHEL-19813]
- ceph: preallocate inode for ops that may create one (Xiubo Li) [RHEL-19813]
- fs: change test in inode_insert5 for adding to the sb list (Xiubo Li) [RHEL-19813]
- ceph: add new mount option to enable sparse reads (Xiubo Li) [RHEL-19813]
- libceph: add sparse read support to OSD client (Xiubo Li) [RHEL-19813]
- libceph: add sparse read support to msgr1 (Xiubo Li) [RHEL-19813]
- libceph: support sparse reads on msgr2 secure codepath (Xiubo Li) [RHEL-19813]
- libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (Xiubo Li) [RHEL-19813]
- libceph: define struct ceph_sparse_extent and add some helpers (Xiubo Li) [RHEL-19813]
- libceph: add spinlock around osd->o_requests (Xiubo Li) [RHEL-19813]
- ceph: try to check caps immediately after async creating finishes (Xiubo Li) [RHEL-19813]
- ceph: remove useless session parameter for check_caps() (Xiubo Li) [RHEL-19813]
- ceph: flush the dirty caps immediatelly when quota is approaching (Xiubo Li) [RHEL-19813]
- ceph: fix NULL pointer dereference for req->r_session (Xiubo Li) [RHEL-19813]
- ceph: fix a NULL vs IS_ERR() check when calling ceph_lookup_inode() (Xiubo Li) [RHEL-19813]
- ceph: fix incorrectly showing the .snap size for stat (Xiubo Li) [RHEL-19813]
- ceph: fail the open_by_handle_at() if the dentry is being unlinked (Xiubo Li) [RHEL-19813]
- ceph: increment i_version when doing a setattr with caps (Xiubo Li) [RHEL-19813]
- ceph: Use kcalloc for allocating multiple elements (Xiubo Li) [RHEL-19813]
- ceph: no need to wait for transition RDCACHE|RD -> RD (Xiubo Li) [RHEL-19813]
- ceph: fail the request if the peer MDS doesn't support getvxattr op (Xiubo Li) [RHEL-19813]
- ceph: wake up the waiters if any new caps comes (Xiubo Li) [RHEL-19813]
- libceph: drop last_piece flag from ceph_msg_data_cursor (Xiubo Li) [RHEL-19813]
- fscrypt: Replace 1-element array with flexible array (Xiubo Li) [RHEL-19813]
- fscrypt: optimize fscrypt_initialize() (Xiubo Li) [RHEL-19813]
- fscrypt: use WARN_ON_ONCE instead of WARN_ON (Xiubo Li) [RHEL-19813]
- fscrypt: check for NULL keyring in fscrypt_put_master_key_activeref() (Xiubo Li) [RHEL-19813]
- fscrypt: improve fscrypt_destroy_keyring() documentation (Xiubo Li) [RHEL-19813]
- fscrypt: destroy keyring after security_sb_delete() (Xiubo Li) [RHEL-19813]
- fscrypt: support decrypting data from large folios (Xiubo Li) [RHEL-19813]
- fscrypt: clean up fscrypt_add_test_dummy_key() (Xiubo Li) [RHEL-19813]
- fs/super.c: stop calling fscrypt_destroy_keyring() from __put_super() (Xiubo Li) [RHEL-19813]
- ext4: stop calling fscrypt_add_test_dummy_key() (Xiubo Li) [RHEL-19813]
- fscrypt: add the test dummy encryption key on-demand (Xiubo Li) [RHEL-19813]
- fscrypt: stop using PG_error to track error status (Xiubo Li) [RHEL-19813]
- fscrypt: remove fscrypt_set_test_dummy_encryption() (Xiubo Li) [RHEL-19813]
- fscrypt: align Base64 encoding with RFC 4648 base64url (Xiubo Li) [RHEL-19813]
- fscrypt: new helper function - fscrypt_prepare_lookup_partial() (Xiubo Li) [RHEL-19813]
- fscrypt: add fscrypt_context_for_new_inode (Xiubo Li) [RHEL-19813]
- fscrypt: export fscrypt_fname_encrypt and fscrypt_fname_encrypted_size (Xiubo Li) [RHEL-19813]
- fscrypt: split up FS_CRYPTO_BLOCK_SIZE (Xiubo Li) [RHEL-19813]
- fscrypt: update documentation for direct I/O support (Xiubo Li) [RHEL-19813]
- fscrypt: add functions for direct I/O support (Xiubo Li) [RHEL-19813]
- fscrypt: add additional documentation for SM4 support (Xiubo Li) [RHEL-19813]
- fscrypt: remove unused Speck definitions (Xiubo Li) [RHEL-19813]
- fscrypt: Add SM4 XTS/CTS symmetric algorithm support (Xiubo Li) [RHEL-19813]
- blk-crypto: Add support for SM4-XTS blk crypto mode (Xiubo Li) [RHEL-19813]
- fscrypt: add comment for fscrypt_valid_enc_modes_v1() (Xiubo Li) [RHEL-19813]
- fscrypt: pass super_block to fscrypt_put_master_key_activeref() (Xiubo Li) [RHEL-19813]
- fscrypt: Add HCTR2 support for filename encryption (Xiubo Li) [RHEL-19813]
- fscrypt: allow 256-bit master keys with AES-256-XTS (Xiubo Li) [RHEL-19813]
- fscrypt: improve a few comments (Xiubo Li) [RHEL-19813]
- fscrypt: improve documentation for inline encryption (Xiubo Li) [RHEL-19813]
- fscrypt: clean up comments in bio.c (Xiubo Li) [RHEL-19813]
- crypto: iaa - mark tech preview (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Fix nr_cpus < nr_iaa case (Vladis Dronov) [RHEL-29685]
- crypto: iaa - fix the missing CRYPTO_ALG_ASYNC in cra_flags (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Fix comp/decomp delay statistics (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Fix async_disable descriptor leak (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Remove unnecessary debugfs_create_dir() error check in iaa_crypto_debugfs_init() (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Remove header table code (Vladis Dronov) [RHEL-29685]
- ice: fix enabling RX VLAN filtering (Petr Oros) [RHEL-28837]
Resolves: RHEL-17715, RHEL-19813, RHEL-21453, RHEL-26279, RHEL-29064, RHEL-29685, RHEL-30023, RHEL-30965, RHEL-31231

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-04-12 15:43:45 -03:00
Lucas Zampieri
8fea50e477
kernel-5.14.0-438.el9
* Wed Apr 10 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-438.el9]
- ipmi: Remove usage of the deprecated ida_simple_xx() API (Tony Camuso) [RHEL-25927]
- ipmi: Use regspacings passed as a module parameter (Tony Camuso) [RHEL-25927]
- ipmi: si: Use device_get_match_data() (Tony Camuso) [RHEL-25927]
- ipmi: refactor deprecated strncpy (Tony Camuso) [RHEL-25927]
- efivarfs: import symbols in EFIVAR namespace (Eric Chanudet) [RHEL-31861]
- stackdepot: use variable size records for non-evictable entries (Waiman Long) [RHEL-28060]
- stackdepot: make fast paths lock-less again (Waiman Long) [RHEL-28060]
- stackdepot: add stats counters exported via debugfs (Waiman Long) [RHEL-28060]
- lib/stackdepot: fix comment in include/linux/stackdepot.h (Waiman Long) [RHEL-28060]
- lib/stackdepot: add printk_deferred_enter/exit guards (Waiman Long) [RHEL-28060]
- lib/stackdepot: adjust DEPOT_POOLS_CAP for KMSAN (Waiman Long) [RHEL-28060]
- kasan: use stack_depot_put for tag-based modes (Waiman Long) [RHEL-28060]
- kasan: check object_size in kasan_complete_mode_report_info (Waiman Long) [RHEL-28060]
- kasan: remove atomic accesses to stack ring entries (Waiman Long) [RHEL-28060]
- lib/stackdepot: allow users to evict stack traces (Waiman Long) [RHEL-28060]
- lib/stackdepot: add refcount for records (Waiman Long) [RHEL-28060]
- lib/stackdepot, kasan: add flags to __stack_depot_save and rename (Waiman Long) [RHEL-28060]
- lib/stackdepot: use list_head for stack record links (Waiman Long) [RHEL-28060]
- lib/stackdepot: use read/write lock (Waiman Long) [RHEL-28060]
- lib/stackdepot: store free stack records in a freelist (Waiman Long) [RHEL-28060]
- lib/stackdepot: store next pool pointer in new_pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename next_pool_required to new_pool_required (Waiman Long) [RHEL-28060]
- lib/stackdepot: rework helpers for depot_alloc_stack (Waiman Long) [RHEL-28060]
- lib/stackdepot: fix and clean-up atomic annotations (Waiman Long) [RHEL-28060]
- redhat/configs: Add CONFIG_STACKDEPOT_MAX_FRAMES (Waiman Long) [RHEL-28060]
- lib/stackdepot: use fixed-sized slots for stack records (Waiman Long) [RHEL-28060]
- lib/stackdepot: add depot_fetch_stack helper (Waiman Long) [RHEL-28060]
- lib/stackdepot: drop valid bit from handles (Waiman Long) [RHEL-28060]
- lib/stackdepot: simplify __stack_depot_save (Waiman Long) [RHEL-28060]
- lib/stackdepot: check disabled flag when fetching (Waiman Long) [RHEL-28060]
- lib/stackdepot: print disabled message only if truly disabled (Waiman Long) [RHEL-28060]
- mm/kmemleak: use object_cache instead of kmemleak_initialized to check in set_track_prepare() (Waiman Long) [RHEL-28060]
- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (Waiman Long) [RHEL-28060]
- kmsan: fix a stale comment in kmsan_save_stack_with_flags() (Waiman Long) [RHEL-28060]
- lib/stackdepot: kmsan: mark API outputs as initialized (Waiman Long) [RHEL-28060]
- lib/stackdepot: move documentation comments to stackdepot.h (Waiman Long) [RHEL-28060]
- lib/stackdepot: various comments clean-ups (Waiman Long) [RHEL-28060]
- lib/stackdepot: annotate racy pool_index accesses (Waiman Long) [RHEL-28060]
- lib/stacktrace, kasan, kmsan: rework extra_bits interface (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename next_pool_inited to next_pool_required (Waiman Long) [RHEL-28060]
- lib/stackdepot: annotate depot_init_pool and depot_alloc_stack (Waiman Long) [RHEL-28060]
- lib/stacktrace: drop impossible WARN_ON for depot_init_pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename init_stack_pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename handle and pool constants (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename slab to pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename hash table constants and variables (Waiman Long) [RHEL-28060]
- lib/stackdepot: reorder and annotate global variables (Waiman Long) [RHEL-28060]
- lib/stackdepot: lower the indentation in stack_depot_init (Waiman Long) [RHEL-28060]
- lib/stackdepot: annotate init and early init functions (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename stack_depot_disable (Waiman Long) [RHEL-28060]
- lib/stackdepot, mm: rename stack_depot_want_early_init (Waiman Long) [RHEL-28060]
- lib/stackdepot: use pr_fmt to define message format (Waiman Long) [RHEL-28060]
- lib/stackdepot: put functions in logical order (Waiman Long) [RHEL-28060]
- mm: use stack_depot_early_init for kmemleak (Waiman Long) [RHEL-28060]
- mm: use stack_depot for recording kmemleak's backtrace (Waiman Long) [RHEL-28060]
- redhat/configs: Remove CONFIG_STACK_HASH_ORDER (Waiman Long) [RHEL-28060]
- lib/stackdepot: replace CONFIG_STACK_HASH_ORDER with automatic sizing (Waiman Long) [RHEL-28060]
- Add CONFIG_PER_VMA_LOCK_STATS to RHEL configs collection (Chris von Recklinghausen) [RHEL-27736]
- mmap: fix do_brk_flags() modifying obviously incorrect VMAs (Chris von Recklinghausen) [RHEL-27736]
- mm: do not BUG_ON missing brk mapping, because userspace can unmap it (Chris von Recklinghausen) [RHEL-27736]
- mm/page_alloc: leave IRQs enabled for per-cpu page allocations (Chris von Recklinghausen) [RHEL-27736]
- mm/page_alloc: always remove pages from temporary list (Chris von Recklinghausen) [RHEL-27736]
- mm: extend FAULT_FLAG_UNSHARE support to anything in a COW mapping (Chris von Recklinghausen) [RHEL-27736]
- mm: rework handling in do_wp_page() based on private vs. shared mappings (Chris von Recklinghausen) [RHEL-27736]
- hugetlb: remove duplicate mmu notifications (Chris von Recklinghausen) [RHEL-27736]
- mm: teach release_pages() to take an array of encoded page pointers too (Chris von Recklinghausen) [RHEL-27736]
- mm: introduce 'encoded' page pointers with embedded extra bits (Chris von Recklinghausen) [RHEL-27736]
- mm/hugetlb_vmemmap: remap head page to newly allocated page (Chris von Recklinghausen) [RHEL-27736]
- mm: mmap: fix documentation for vma_mas_szero (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: fix memory leak in mmap_region() (Chris von Recklinghausen) [RHEL-27736]
- fs/userfaultfd: Fix maple tree iterator in userfaultfd_unregister() (Chris von Recklinghausen) [RHEL-27736]
- drm/i915/userptr: restore probe_range behaviour (Chris von Recklinghausen) [RHEL-27736]
- mmap: fix remap_file_pages() regression (Chris von Recklinghausen) [RHEL-27736]
- mm: /proc/pid/smaps_rollup: fix maple tree search (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: fix MAP_FIXED address return on VMA merge (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap.c: __vma_adjust(): suppress uninitialized var warning (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: undo ->mmap() when mas_preallocate() fails (Chris von Recklinghausen) [RHEL-27736]
- mm/mempolicy: fix mbind_range() arguments to vma_merge() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: undo ->mmap() when arch_validate_flags() fails (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: preallocate maple nodes for brk vma expansion (Chris von Recklinghausen) [RHEL-27736]
- mm: more vma cache removal (Chris von Recklinghausen) [RHEL-27736]
- mm: memcontrol: use memcg_kmem_enabled in count_objcg_event (Chris von Recklinghausen) [RHEL-27736]
- mm: fs: initialize fsdata passed to write_begin/write_end interface (Chris von Recklinghausen) [RHEL-27736]
- ksm: add the ksm prefix to the names of the ksm private structures (Chris von Recklinghausen) [RHEL-27736]
- ksm: count allocated ksm rmap_items for each process (Chris von Recklinghausen) [RHEL-27736]
- mm: reduce noise in show_mem for lowmem allocations (Chris von Recklinghausen) [RHEL-27736]
- mm: refactor of vma_merge() (Chris von Recklinghausen) [RHEL-27736]
- mm/mlock: drop dead code in count_mm_mlocked_page_nr() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap.c: pass in mapping to __vma_link_file() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: drop range_has_overlap() function (Chris von Recklinghausen) [RHEL-27736]
- mm: remove the vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/vmscan: use vma iterator instead of vm_next (Chris von Recklinghausen) [RHEL-27736]
- nommu: remove uses of VMA linked list (Chris von Recklinghausen) [RHEL-27736]
- i915: use the VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- mm/swapfile: use vma iterator instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/pagewalk: use vma_find() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/oom_kill: use vma iterators instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/msync: use vma_find() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mremap: use vma_find_intersection() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mprotect: use maple tree navigation instead of VMA linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mlock: use vma iterator and maple state instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mempolicy: use vma iterator & maple state instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/memcontrol: stop using mm->highest_vm_end (Chris von Recklinghausen) [RHEL-27736]
- mm/madvise: use vma_find() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/ksm: use vma iterators instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/khugepaged: stop using vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/gup: use maple tree navigation instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- fork: use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- sched: use maple tree iterator to walk VMAs (Chris von Recklinghausen) [RHEL-27736]
- perf: use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- acct: use VMA iterator instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- ipc/shm: use VMA iterator instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- userfaultfd: use maple tree iterator to iterate VMAs (Chris von Recklinghausen) [RHEL-27736]
- fs/proc/task_mmu: stop using linked list and highest_vm_end (Chris von Recklinghausen) [RHEL-27736]
- fs/proc/base: use the vma iterators in place of linked list (Chris von Recklinghausen) [RHEL-27736]
- exec: use VMA iterator instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- coredump: remove vma linked list walk (Chris von Recklinghausen) [RHEL-27736]
- cxl: remove vma linked list walk (Chris von Recklinghausen) [RHEL-27736]
- x86: remove vma linked list walks (Chris von Recklinghausen) [RHEL-27736]
- s390: remove vma linked list walks (Chris von Recklinghausen) [RHEL-27736]
- powerpc: remove mmap linked list walks (Chris von Recklinghausen) [RHEL-27736]
- arm64: Change elfcore for_each_mte_vma() to use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- arm64: remove mmap linked list from vdso (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: change do_brk_munmap() to use do_mas_align_munmap() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: reorganize munmap to use maple states (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: move mmap_region() below do_munmap() (Chris von Recklinghausen) [RHEL-27736]
- mm: convert vma_lookup() to use mtree_load() (Chris von Recklinghausen) [RHEL-27736]
- mm: remove vmacache (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use advanced maple tree API for mmap_region() (Chris von Recklinghausen) [RHEL-27736]
- mm: use maple tree operations for find_vma_intersection() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: change do_brk_flags() to expand existing VMA and add do_brk_munmap() (Chris von Recklinghausen) [RHEL-27736]
- mm/khugepaged: optimize collapse_pte_mapped_thp() by using vma_lookup() (Chris von Recklinghausen) [RHEL-27736]
- mm: optimize find_exact_vma() to use vma_lookup() (Chris von Recklinghausen) [RHEL-27736]
- mmap: change zeroing of maple tree in __vma_adjust() (Chris von Recklinghausen) [RHEL-27736]
- mm: remove rb tree. (Chris von Recklinghausen) [RHEL-27736]
- damon: convert __damon_va_three_regions to use the VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- kernel/fork: use maple tree for dup_mmap() during forking (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use maple tree for unmapped_area{_topdown} (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use the maple tree for find_vma_prev() instead of the rbtree (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use the maple tree in find_vma() instead of the rbtree. (Chris von Recklinghausen) [RHEL-27736]
- mmap: use the VMA iterator in count_vma_pages_range() (Chris von Recklinghausen) [RHEL-27736]
- mm: add VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- mm: start tracking VMAs with maple tree (Chris von Recklinghausen) [RHEL-27736]
- mm/smaps: don't access young/dirty bit if pte unpresent (Chris von Recklinghausen) [RHEL-27736]
- mm/huge_memory: fix comment of page_deferred_list (Chris von Recklinghausen) [RHEL-27736]
- buffer: Remove check for PageError (Chris von Recklinghausen) [RHEL-27736]
- mpage: Convert do_mpage_readpage() to use a folio (Chris von Recklinghausen) [RHEL-27736]
- Revert "arm64: Change elfcore for_each_mte_vma() to use VMA iterator" (Chris von Recklinghausen) [RHEL-27736]
- arm64: Change elfcore for_each_mte_vma() to use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- iommu/vt-d: Support enforce_cache_coherency only for empty domains (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Add MTL to quirk list to skip TE disabling (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Make context clearing consistent with context mapping (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Disable PCI ATS in legacy passthrough mode (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Omit devTLB invalidation requests when TES=0 (Jerry Snitselaar) [RHEL-31083]
- gitlab-ci: allow coverage template to disable debug builds again (Michael Hofmann)
- usb: dwc3-qcom: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- vfio/type1: use const struct bus_type ** (Desnes Nunes) [RHEL-28809]
- Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (Desnes Nunes) [RHEL-28809]
- USB: serial: option: fix FM101R-GL defines (Desnes Nunes) [RHEL-28809]
- Revert "usb: phy: add usb phy notify port status API" (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: Fix sink caps op current check (Desnes Nunes) [RHEL-28809]
- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (Desnes Nunes) [RHEL-28809]
- media: dvb-usb-v2: af9035: fix missing unlock (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add entry for Sierra EM9191 with new firmware (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Fix missing link removal (Desnes Nunes) [RHEL-28809]
- usb: typec: altmodes/displayport: Signal hpd low when exiting mode (Desnes Nunes) [RHEL-28809]
- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (Desnes Nunes) [RHEL-28809]
- xhci: Preserve RsvdP bits in ERSTBA register correctly (Desnes Nunes) [RHEL-28809]
- xhci: Clear EHB bit only at end of interrupt handler (Desnes Nunes) [RHEL-28809]
- xhci: track port suspend state correctly in unsuccessful resume cases (Desnes Nunes) [RHEL-28809]
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (Desnes Nunes) [RHEL-28809]
- usb: hub: Guard against accesses to uninitialized BOS descriptors (Desnes Nunes) [RHEL-28809]
- net: thunderbolt: Fix TCPv6 GSO checksum calculation (Desnes Nunes) [RHEL-28809]
- media: uvcvideo: Fix OOB read (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Fix NULL pointer dereference (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: Add V3s compatible string for OHCI (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: Add V3s compatible string for EHCI (Desnes Nunes) [RHEL-28809]
- r8152: add vendor/device ID pair for D-Link DUB-E250 (Desnes Nunes) [RHEL-28809]
- tcpm: Avoid soft reset when partner does not support get_status (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: reset counter when enter into unattached state after try role (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: set initial svdm version based on pd revision (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add FOXCONN T99W368/T99W373 product (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add Quectel EM05G variant (0x030e) (Desnes Nunes) [RHEL-28809]
- USB: cdc-acm: support flushing write buffers (TCOFLUSH) (Desnes Nunes) [RHEL-28809]
- usb: typec: qcom-pmic-typec: register drm_bridge (Desnes Nunes) [RHEL-28809]
- usb: typec: qcom: fix return value check in qcom_pmic_typec_probe() (Desnes Nunes) [RHEL-28809]
- usb: typec: altmodes/displayport: add support for embedded DP cases (Desnes Nunes) [RHEL-28809]
- usb: dwc3: remove unnecessary platform_set_drvdata() (Desnes Nunes) [RHEL-28809]
- usb: dwc3-keystone: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: dwc3-am62: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: cdc-acm: move ldisc dcd notification outside of acm's read lock (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpci: clear the fault status bit (Desnes Nunes) [RHEL-28809]
- usb: typec: bus: verify partner exists in typec_altmode_attention (Desnes Nunes) [RHEL-28809]
- usb: core: Use module_led_trigger macro to simplify the code (Desnes Nunes) [RHEL-28809]
- usb: host: ehci-sched: try to turn on io watchdog as long as periodic_count > 0 (Desnes Nunes) [RHEL-28809]
- USB: ohci-sm501: remove unnecessary check of mem (Desnes Nunes) [RHEL-28809]
- usb: ohci-sm501: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- media: usb: pvrusb2: fix inconsistent indenting (Desnes Nunes) [RHEL-28809]
- usb: chipidea: add workaround for chipidea PEC bug (Desnes Nunes) [RHEL-28809]
- usb: ehci: add workaround for chipidea PORTSC.PEC bug (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Add debugfs for ucsi commands (Desnes Nunes) [RHEL-28809]
- usb: cdc-acm: add PPS support (Desnes Nunes) [RHEL-28809]
- Documentation/ABI: thunderbolt: Replace 01.org in contact (Desnes Nunes) [RHEL-28809]
- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (Desnes Nunes) [RHEL-28809]
- thunderbolt: Log a warning if device links are not found (Desnes Nunes) [RHEL-28809]
- usb: chipidea: udc: Remove an unnecessary NULL value (Desnes Nunes) [RHEL-28809]
- USB: misc: Remove unnecessary NULL values (Desnes Nunes) [RHEL-28809]
- USB: cytherm: Correct the code style issue of redundant spaces (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: not sink vbus if operational current is 0mA (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ci-hdrc-usb2: Fix clocks/clock-names maxItems (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ci-hdrc-usb2: Add the "fsl,imx35-usb" entry (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: Refactor the PPS APDO selection (Desnes Nunes) [RHEL-28809]
- usb: host: Do not check for 0 return after calling platform_get_irq() (Desnes Nunes) [RHEL-28809]
- thunderbolt: Set variable tmu_params storage class specifier to static (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ehci: Add atmel at91sam9g45-ehci compatible (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: connector: disallow additional properties (Desnes Nunes) [RHEL-28809]
- dt-bindings: chrome: google,cros-ec-typec: restrict allowed properties (Desnes Nunes) [RHEL-28809]
- usb: uhci-platform: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: uhci-platform: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: ehci-sh: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: ehci-sh: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: ehci-platform: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: chipidea/core: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: xhci: tegra: Add shutdown callback for Tegra XUSB (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: samsung-hsotg: remove bindings already part of dwc2 (Desnes Nunes) [RHEL-28809]
- usb: phy: add usb phy notify port status API (Desnes Nunes) [RHEL-28809]
- usb: phy: mxs: disconnect line when USB charger is attached (Desnes Nunes) [RHEL-28809]
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (Desnes Nunes) [RHEL-28809]
- usb: chipidea: add USB PHY event (Desnes Nunes) [RHEL-28809]
- USB: document ioctl USBDEVFS_GET_SPEED (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: qcom,dwc3: correct SDM660 clocks (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: qcom,dwc3: drop assigned-clocks (Desnes Nunes) [RHEL-28809]
- usb: chipidea: imx: add one fsl picophy parameter tuning implementation (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ci-hdrc-usb2: add fsl,picophy-rise-fall-time-adjust property (Desnes Nunes) [RHEL-28809]
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (Desnes Nunes) [RHEL-28809]
- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: dwc3: Add IPQ5332 compatible (Desnes Nunes) [RHEL-28809]
- usb: Explicitly include correct DT includes (Desnes Nunes) [RHEL-28809]
- USB: make usb class a const structure (Desnes Nunes) [RHEL-28809]
- USB: mark all struct bus_type as const (Desnes Nunes) [RHEL-28809]
- driver core: device.h: make struct bus_type a const * (Desnes Nunes) [RHEL-28809]
- ARM/dma-mapping: const a pointer to bus_type in arm_iommu_create_mapping() (Desnes Nunes) [RHEL-28809]
- driver core: make the bus_type in struct device_driver constant (Desnes Nunes) [RHEL-28809]
- media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (Desnes Nunes) [RHEL-28809]
- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (Desnes Nunes) [RHEL-28809]
- media: anysee: fix null-ptr-deref in anysee_master_xfer (Desnes Nunes) [RHEL-28809]
- media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (Desnes Nunes) [RHEL-28809]
- media: ttusb-dec: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-28809]
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (Desnes Nunes) [RHEL-28809]
- media: pvrusb2: use sysfs_emit() to instead of scnprintf() (Desnes Nunes) [RHEL-28809]
- usb: convert to ctime accessor functions (Desnes Nunes) [RHEL-28809]
- fs: add ctime accessors infrastructure (Desnes Nunes) [RHEL-28809]
- misc: rtsx_usb: set return value in rsp_buf alloc err path (Desnes Nunes) [RHEL-28809]
- misc: rtsx_usb: use separate command and response buffers (Desnes Nunes) [RHEL-28809]
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (Desnes Nunes) [RHEL-28809]
- misc: rtsx: set NULL intfdata when probe fails (Desnes Nunes) [RHEL-28809]
- mmc: rtsx_usb_sdmmc: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host() (Desnes Nunes) [RHEL-28809]
- mmc: rtsx_usb_sdmmc: Remove the unneeded result variable (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: mxs-usb-phy: add imx8ulp and imx8qm compatible (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: mxs-usb-phy: convert to DT schema format (Desnes Nunes) [RHEL-28809]
- doc: dt-binding: mxs-usb-phy: fix fsl,tx-cal-45-dn-ohms max and min value (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: mxs-usb-phy: Add i.MX8DXL compatible string (Desnes Nunes) [RHEL-28809]
- dt-bindings: Fix incomplete if/then/else schemas (Desnes Nunes) [RHEL-28809]
- dt-bindings: iio: dac: adi,ad5360: Add missing binding document (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: tegra20-usb-phy: Document properties needed for OTG mode (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: tegra20-usb-phy: Convert to schema (Desnes Nunes) [RHEL-28809]
Resolves: RHEL-25927, RHEL-27736, RHEL-28060, RHEL-28809, RHEL-31083, RHEL-31861

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-04-10 15:58:02 -03:00
Lucas Zampieri
8b2f16e511
kernel-5.14.0-437.el9
* Mon Apr 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-437.el9]
- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (Jose Ignacio Tornos Martinez) [RHEL-28017] {CVE-2023-52528}
- thermal: ACPI: Include the right header file (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Refine acpi_handle_list_equal() slightly (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Return bool from acpi_evaluate_reference() (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Rearrange in acpi_evaluate_reference() (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Fix white space in struct acpi_handle_list definition (Mark Langsdorf) [RHEL-26871]
- ACPI: Fix ARM32 platforms compile issue introduced by fw_table changes (Mark Langsdorf) [RHEL-26871]
- lib/fw_table: Remove acpi_parse_entries_array() export (Mark Langsdorf) [RHEL-26871]
- thermal: trip: Remove lockdep assertion from for_each_thermal_trip() (Mark Langsdorf) [RHEL-26871]
- thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (Mark Langsdorf) [RHEL-26871]
- x86/numa: Fix the sort compare func used in numa_fill_memblks() (Mark Langsdorf) [RHEL-26871]
- x86/numa: Fix the address overlap check in numa_fill_memblks() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Drop thermal_zone_device_exec() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Fix disabled trip point check in handle_thermal_trip() (Mark Langsdorf) [RHEL-26871]
- coresight: platform: acpi: Ignore the absence of graph (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Provide empty stub of acpi_proc_quirk_mwait_check() (Mark Langsdorf) [RHEL-26871]
- ACPICA: struct acpi_resource_vendor: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within null pointer (Mark Langsdorf) [RHEL-26871]
- ACPICA: ACPI 6.5: MADT: add support for trace buffer extension in GICC (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Use acpi_video_device for cooling-dev driver data (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Use acpi_device_fix_up_power_children() (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add "vendor" quirks for 3 Lenovo x86 Android tablets (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Move Xiaomi Mi Pad 2 quirk to its own section (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Put ACPI video and its child devices into D0 on boot (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Remove desktops without backlight DMI quirks (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Fix error path in acpi_evaluate_reference() (Mark Langsdorf) [RHEL-26871]
- iommu: Avoid more races around device probe (Mark Langsdorf) [RHEL-26871]
- ACPI: PM: Add acpi_device_fix_up_power_children() function (Mark Langsdorf) [RHEL-26871]
- ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (Mark Langsdorf) [RHEL-26871]
- acpi: Move common tables helper functions to common lib (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Do IRQ override on TongFang GMxXGxx (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: use acpi_dev_uid_match() for matching _UID (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: use acpi_dev_uid_match() for matching _UID (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: Clean up create_pnp_modalias() and create_of_modalias() (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (Mark Langsdorf) [RHEL-26871]
- ACPI: acpi_pad: Use dev groups for sysfs (Mark Langsdorf) [RHEL-26871]
- ACPI: acpi_pad: Rename ACPI device from device to adev (Mark Langsdorf) [RHEL-26871]
- ACPI: acpi_pad: Replace acpi_driver with platform_driver (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: Use ERST timeout for slow devices (Mark Langsdorf) [RHEL-26871]
- arm64, irqchip/gic-v3, ACPI: Move MADT GICC enabled check into a helper (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Rename acpi_scan_device_not_present() to be about enumeration (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Install Notify() handler before getting NFIT table (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: use acpi_device_uid() for fetching _UID (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Use the acpi_device_is_present() helper in more places (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (Mark Langsdorf) [RHEL-26871]
- ACPI: irq: Fix incorrect return value in acpi_register_gsi() (Mark Langsdorf) [RHEL-26871]
- ACPI: AC: Use string_choices API instead of ternary operator (Mark Langsdorf) [RHEL-26871]
- ACPI: AC: Remove redundant checks (Mark Langsdorf) [RHEL-26871]
- acpi,mm: fix typo sibiling -> sibling (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Add context argument to acpi_dev_install_notify_handler() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use thermal_zone_for_each_trip() for updating trips (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Combine passive and active trip update functions (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move get_active_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Add function to walk trips under zone lock (Mark Langsdorf) [RHEL-26871]
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (Mark Langsdorf) [RHEL-26871]
- ACPI: PRM: Annotate struct prm_module_info with __counted_by (Mark Langsdorf) [RHEL-26871]
- ACPI: FPDT: properly handle invalid FPDT subtables (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Remove redundant braces around individual statement (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Fix up white space in a few places (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fix up function header formatting in two places (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: Add empty lines after local variable declarations (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: Remove redundant parentheses in return statements (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: Fix up white space in parameter lists (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Document the _DSD data buffer GUID (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Allow _DSD buffer data only for byte accessors (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Switch to use acpi_evaluate_dsm_typed() (Mark Langsdorf) [RHEL-26871]
- ACPI: PCI: Switch to use acpi_evaluate_dsm_typed() (Mark Langsdorf) [RHEL-26871]
- ACPI: LPSS: drop BayTrail and Lynxpoint pinctrl HIDs (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop list of device ACPI handles from struct acpi_thermal (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Dynamically determine acpi_handle_list size (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Rename structure fields holding temperature in deci-Kelvin (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop critical_valid and hot_valid trip flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Do not use trip indices for cooling device binding (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Mark uninitialized active trips as invalid (Mark Langsdorf) [RHEL-26871]
- thermal: core: Allow trip pointers to be used for cooling device binding (Mark Langsdorf) [RHEL-26871]
- thermal: core: Store trip pointer in struct thermal_instance (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Merge trip initialization functions (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Collapse trip devices update function wrappers (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Collapse trip devices update functions (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Add device list to struct acpi_thermal_trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fix a small leak in acpi_thermal_add() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop valid flag from struct acpi_thermal_trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop redundant trip point flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Untangle initialization and updates of active trips (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Untangle initialization and updates of the passive trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Simplify critical and hot trips representation (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Create and populate trip points table earlier (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Determine the number of trip points earlier (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fold acpi_thermal_get_info() into its caller (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Simplify initialization of critical and hot trips (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Fix incorrect calculation of idt size (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (Mark Langsdorf) [RHEL-26871]
- ACPI: OSI: refactor deprecated strncpy() (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: add __printf format attribute to acpi_os_vprintf() (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: Fix AER info corruption when error status data has multiple sections (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Drop .ident values from dmi_system_id tables (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Consolidate IRQ trigger-type override DMI tables (Mark Langsdorf) [RHEL-26871]
- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (Mark Langsdorf) [RHEL-26871]
- mm/memory_hotplug: allow memmap on memory hotplug request to fallback (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Post-increment variables when getting constraints (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (Mark Langsdorf) [RHEL-26871]
- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (Mark Langsdorf) [RHEL-26871]
- ACPI: Remove assorted unused declarations of functions (Mark Langsdorf) [RHEL-26871]
- ACPI: extlog: Fix finding the generic error data for v3 structure (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (Mark Langsdorf) [RHEL-26871]
- thermal: core: Drop unused .get_trip_*() callbacks (Mark Langsdorf) [RHEL-26871]
- thermal: core: Rework .get_trend() thermal zone callback (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/ti-soc: Switch to new of API (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/ti-soc-thermal: Remove unused function ti_thermal_get_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Use struct thermal_trip (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Rework critical trip setup (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Add helper for resetting trip points (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Change initialization ordering (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Pass sensors to update_trip_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Untangle update_trip_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Always assume notification support (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Drop redundant symbol definition (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Always use 2 trips (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_pch: Use generic trip points (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/intel: Use generic thermal_zone_get_trip() function (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Improve int340x_thermal_set_trip_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Drop pointless cast to unsigned long (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Rename variable in int340x_thermal_zone_add() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Assorted minor cleanups (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Use generic trip points table (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Use zone lock for synchronization (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Rework updating trip points (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Protect trip temperature from concurrent updates (Mark Langsdorf) [RHEL-26871]
- thermal/intel/int340x: Replace parameter to simplify (Mark Langsdorf) [RHEL-26871]
- thermal: intel: processor_thermal_device_pci: Use generic trip point (Mark Langsdorf) [RHEL-26871]
- thermal: ACPI: Initialize trips if temperature is out of range (Mark Langsdorf) [RHEL-26871]
- thermal: ACPI: Add ACPI trip point routines (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop unnecessary thermal zone callbacks (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Rework thermal_get_trend() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use trip point table to register thermal zones (Mark Langsdorf) [RHEL-26871]
- thermal: core: Rework and rename __for_each_thermal_trip() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Introduce struct acpi_thermal_trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Carry out trip point updates under zone lock (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Add priv pointer to struct thermal_trip (Mark Langsdorf) [RHEL-26871]
- thermal: core: Introduce thermal_zone_device_exec() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Do not handle trip points with invalid temperature (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/mellanox: Use generic thermal_zone_get_trip() function (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/cxgb4: Use generic thermal_zone_get_trip() function (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (Mark Langsdorf) [RHEL-26871]
- ACPI: Move AMBA bus scan handling into arm64 specific directory (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Do not attach private data to ACPI handles (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Create platform device for CS35L56 (Mark Langsdorf) [RHEL-26871]
- platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (Mark Langsdorf) [RHEL-26871]
- ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (Mark Langsdorf) [RHEL-26871]
- coresight: etm4x: Add ACPI support in platform driver (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Refine messages in acpi_early_processor_control_setup() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop nocrt parameter (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Use _OSC to convey OSPM processor support information (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Remove unnecessary .remove callback (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: HED: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: battery: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: AC: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Set driver_data to NULL every time .add() fails (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Introduce acpi_processor_osc() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Rename ACPI_PDC symbols (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Refactor arch_acpi_set_pdc_bits() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Move processor_physically_present() to acpi_processor.c (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Move MWAIT quirk out of acpi_processor.c (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (Mark Langsdorf) [RHEL-26871]
- ACPICA: Slightly simplify an error message in acpi_ds_result_push() (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add interrupt command to acpiexec (Mark Langsdorf) [RHEL-26871]
- ACPICA: Detect GED device and keep track of _EVT (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add support for _DSC as per ACPI 6.5 (Mark Langsdorf) [RHEL-26871]
- ACPICA: Modify ACPI_STATE_COMMON (Mark Langsdorf) [RHEL-26871]
- ACPICA: Fix GCC 12 dangling-pointer warning (Mark Langsdorf) [RHEL-26871]
- ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Use the acpi_match_acpi_device() helper (Mark Langsdorf) [RHEL-26871]
- ACPI: platform: Move SMB0001 HID to the header and reuse (Mark Langsdorf) [RHEL-26871]
- ACPI: platform: Ignore SMB0001 only when it has resources (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Introduce acpi_match_acpi_device() helper (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: fix undeclared variable warnings by including sleep.h (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Constify acpi_companion_match() returned value (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Move acpi_root to internal header (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Fix acpi_ec_dispatch_gpe() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop struct acpi_thermal_flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop struct acpi_thermal_state (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Simplify installation and removal of notify callback (Mark Langsdorf) [RHEL-26871]
- ACPI: button: Use different notify handlers for lid and buttons (Mark Langsdorf) [RHEL-26871]
- ACPI: button: Eliminate the driver notify callback (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Eliminate struct acpi_thermal_state_flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move acpi_thermal_driver definition (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move symbol definitions to one place (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use BIT() macro for defining flags (Mark Langsdorf) [RHEL-26871]
- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (Mark Langsdorf) [RHEL-26871]
- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: mark bert_disable as __initdata (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Clear GPE on interrupt handling only (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (Mark Langsdorf) [RHEL-26871]
- ACPI: PM: s2idle: fix section mismatch warning (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Add declaration in a local header (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Reduce overhead related to devices with dependencies (Mark Langsdorf) [RHEL-26871]
- efi: fix missing prototype warnings (Mark Langsdorf) [RHEL-26871]
- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (Mark Langsdorf) [RHEL-26871]
- ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move to dedicated function sysfs extra attr creation (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use thermal_zone_device() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: pch_thermal: Use thermal driver device to write a trace (Mark Langsdorf) [RHEL-26871]
- thermal/core: Add thermal_zone_device structure 'type' accessor (Mark Langsdorf) [RHEL-26871]
- thermal: core: Encapsulate tz->device field (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Support strings in Apple _DSM props (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: utils: Remove Lenovo Yoga Tablet 2's MAGN0001 (Mark Langsdorf) [RHEL-26871]
- ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini (Mark Langsdorf) [RHEL-26871]
- ACPI: LPSS: Add 80862289 ACPI _HID for second PWM controller on Cherry Trail (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Ensure that notify handlers are not running after removal (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Add missing braces to acpi_sb_notify() (Mark Langsdorf) [RHEL-26871]
- ACPICA: Update version to 20230331 (Mark Langsdorf) [RHEL-26871]
- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_resource_irq: Replace 1-element arrays with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_madt_oem_data: Fix flexible array member definition (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_dmar_andd: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_pci_routing_table: Replace fixed-size array with flex array member (Mark Langsdorf) [RHEL-26871]
- ACPICA: struct acpi_resource_dma: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: Introduce ACPI_FLEX_ARRAY (Mark Langsdorf) [RHEL-26871]
- ACPICA: struct acpi_nfit_interleave: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: actbl1: Replace 1-element arrays with flexible arrays (Mark Langsdorf) [RHEL-26871]
- ACPICA: add support for ClockInput resource (v6.5) (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Update all copyrights/signons to 2023 (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: applying zero offset to null pointer (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: load of misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: load of misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: actbl2: Replace 1-element arrays with flexible arrays (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add missing macro ACPI_FUNCTION_TRACE() for acpi_ns_repair_HID() (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpisrc: Add missing tables to astable (Mark Langsdorf) [RHEL-26871]
- ACPI: VIOT: Initialize the correct IOMMU fwspec (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Replace ternary operator with min_t() (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Limit explicit removal of query handlers to custom query handlers (Mark Langsdorf) [RHEL-26871]
- ACPI: SBS: Fix handling of Smart Battery Selectors (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Fix oops when removing custom query handlers (Mark Langsdorf) [RHEL-26871]
- ACPI: SPCR: Amend indentation (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Refactor acpi_data_prop_read_single() (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: EINJ: warn on invalid argument when explicitly indicated by platform (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: Enable ACPI sysfs support for CCEL records (Mark Langsdorf) [RHEL-26871]
- ACPI: SPCR: Prefix error messages with FW_BUG (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: EINJ: Add CXL error types (Mark Langsdorf) [RHEL-26871]
- ACPI: s2idle: Log when enabling wakeup IRQ fails (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() (Mark Langsdorf) [RHEL-26871]
- ACPI: CPPC: Add min and max perf register writing support (Mark Langsdorf) [RHEL-26871]
- thermal/core: Use the thermal zone 'devdata' accessor in remaining drivers (Mark Langsdorf) [RHEL-26871]
- Input: sun4i-ts - switch to new of thermal API (Mark Langsdorf) [RHEL-26871]
- iio/drivers/sun4i_gpadc: Switch to new of thermal API (Mark Langsdorf) [RHEL-26871]
- thermal: Add a thermal zone id accessor (Mark Langsdorf) [RHEL-26871]
- Enable CONFIG_USB_ONBOARD_HUB (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: Add support for Cypress CY7C6563x (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: Add support for clock input (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: Print symbolic error names (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: add support for Microchip USB5744 (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: microchip,usb5744: Add second supply (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic gl3510 hub support (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: add device for Genesys Logic hub gl3510 (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Cypress HX3 USB 3.0 family (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: add support for Cypress HX3 USB 3.0 family (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: support multiple power supplies (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic GL3523 hub support (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Genesys Logic GL3523 hub (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_hub: Don't warn twice about problems during remove (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add support for Microchip usb5744 hub controller (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: add support for Microchip USB2517 USB 2.0 hub (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: vialab,vl817: Cleanup compatible, reset-gpios and required (Charles Mirabile) [RHEL-21064]
- arm64: defconfig: Enable USB onboard HUB driver (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add VIA LAB VL817 hub support (Charles Mirabile) [RHEL-21064]
- arm64: dts: amlogic: Used onboard usb hub reset on odroid c4 (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Via lab VL817 hub controller (Charles Mirabile) [RHEL-21064]
- vendor-prefixes: Add VIA Labs, Inc. (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic GL852G hub support (Charles Mirabile) [RHEL-21064]
- arm64: dts: amlogic: Used onboard usb hub reset on odroid c2 (Charles Mirabile) [RHEL-21064]
- ARM: dts: amlogic: Used onboard usb hub reset to enable usb hub (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add device id for Genesys Logic hub controller (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic GL850G hub support (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Genesys Logic GL850G hub controller (Charles Mirabile) [RHEL-21064]
- dt-bindings: vendor-prefixes: add Genesys Logic (Charles Mirabile) [RHEL-21064]
- mm: migrate high-order folios in swap cache correctly (Nico Pache) [RHEL-23654]
- MAINTAINERS: Add Siddharth Vadapalli as PCI TI DRA7XX/J721E reviewer (Myron Stowe) [RHEL-28627]
- PCI: dwc: Clean up dw_pcie_ep_raise_msi_irq() alignment (Myron Stowe) [RHEL-28627]
- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (Myron Stowe) [RHEL-28627]
- MAINTAINERS: Add Manivannan Sadhasivam as PCI Endpoint maintainer (Myron Stowe) [RHEL-28627]
- PCI: Fix kernel-doc issues (Myron Stowe) [RHEL-28627]
- misc: pci_endpoint_test: Use a unique test pattern for each BAR (Myron Stowe) [RHEL-28627]
- docs: PCI: Fix typos (Myron Stowe) [RHEL-28627]
- PCI: Remove unused 'node' member from struct pci_driver (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Document the SM8650 PCIe Controller (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Document optional PCIe reference clock input (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Correct reset-names property (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Correct clocks for SM8150 (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Correct clocks for SC8180x (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Adjust iommu-map for different SoC (Myron Stowe) [RHEL-28627]
- dw-xdata: Remove usage of the deprecated ida_simple_*() API (Myron Stowe) [RHEL-28627]
- misc: pci_endpoint_test: Remove usage of the deprecated ida_simple_*() API (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-test: Make struct pci_epf_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-vntb: Make struct pci_epf_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-ntb: Make struct pci_epf_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-mhi: Make structs pci_epf_ops and pci_epf_event_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Make struct pci_epf_ops in pci_epf_driver const (Myron Stowe) [RHEL-28627]
- PCI: xilinx-nwl: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: rockchip-host: Rename rockchip_pcie_legacy_int_handler() (Myron Stowe) [RHEL-28627]
- PCI: rockchip-ep: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: uniphier: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: tegra194: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: dw-rockchip: Rename rockchip_pcie_legacy_int_handler() (Myron Stowe) [RHEL-28627]
- PCI: keystone: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: dwc: Rename dw_pcie_ep_raise_legacy_irq() (Myron Stowe) [RHEL-28627]
- PCI: cadence: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: dra7xx: Rename dra7xx_pcie_raise_legacy_irq() (Myron Stowe) [RHEL-28627]
- misc: pci_endpoint_test: Use INTX instead of LEGACY (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Rename LEGACY to INTX in test function driver (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Drop PCI_EPC_IRQ_XXX definitions (Myron Stowe) [RHEL-28627]
- PCI: Rename PCI_IRQ_LEGACY to PCI_IRQ_INTX (Myron Stowe) [RHEL-28627]
- PCI: kirin: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- PCI: keystone: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- PCI: exynos: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- PCI: vmd: Remove usage of the deprecated ida_simple_xx() API (Myron Stowe) [RHEL-28627]
- PCI: rcar-host: Add support for optional regulators (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: rcar-pci-host: Add optional regulators (Myron Stowe) [RHEL-28627]
- PCI: rcar-gen4: Replace of_device.h with explicit of.h include (Myron Stowe) [RHEL-28627]
- PCI: mediatek-gen3: Fix translation window size calculation (Myron Stowe) [RHEL-28627]
- PCI: mediatek: Clear interrupt status before dispatching handler (Myron Stowe) [RHEL-28627]
- PCI: layerscape: Add suspend/resume for ls1043a (Myron Stowe) [RHEL-28627]
- PCI: layerscape(ep): Rename pf_* as pf_lut_* (Myron Stowe) [RHEL-28627]
- PCI: layerscape: Add suspend/resume for ls1021a (Myron Stowe) [RHEL-28627]
- PCI: layerscape: Add function pointer for exit_from_l2() (Myron Stowe) [RHEL-28627]
- PCI: kirin: Use devm_kasprintf() to dynamically allocate clock names (Myron Stowe) [RHEL-28627]
- PCI: keystone: Fix race condition when initializing PHYs (Myron Stowe) [RHEL-28627]
- PCI: rcar-gen4: Fix -Wvoid-pointer-to-enum-cast error (Myron Stowe) [RHEL-28627]
- PCI: iproc: Fix -Wvoid-pointer-to-enum-cast warning (Myron Stowe) [RHEL-28627]
- PCI: dwc: Add dw_pcie_ep_{read,write}_dbi[2] helpers (Myron Stowe) [RHEL-28627]
- PCI: dwc: Rename .func_conf_select to .get_dbi_offset in struct dw_pcie_ep_ops (Myron Stowe) [RHEL-28627]
- PCI: dwc: Rename .ep_init to .init in struct dw_pcie_ep_ops (Myron Stowe) [RHEL-28627]
- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (Myron Stowe) [RHEL-28627]
- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (Myron Stowe) [RHEL-28627]
- PCI: dwc: Convert SOC_SIFIVE to ARCH_SIFIVE (Myron Stowe) [RHEL-28627]
- PCI: j721e: Make TI J721E depend on ARCH_K3 (Myron Stowe) [RHEL-28627]
- PCI: j721e: Add TI J784S4 PCIe configuration (Myron Stowe) [RHEL-28627]
- PCI: j721e: Add PCIe 4x lane selection support (Myron Stowe) [RHEL-28627]
- PCI: j721e: Add per platform maximum lane settings (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: ti,j721e-pci-*: Add j784s4-pci-* compatible strings (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: ti,j721e-pci-*: Add checks for num-lanes (Myron Stowe) [RHEL-28627]
- PCI: brcmstb: Configure HW CLKREQ# mode appropriate for downstream device (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: brcmstb: Add property "brcm,clkreq-mode" (Myron Stowe) [RHEL-28627]
- PCI: Add ACS quirk for more Zhaoxin Root Ports (Myron Stowe) [RHEL-28627]
- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (Myron Stowe) [RHEL-28627]
- PCI: Log bridge info when first enumerating bridge (Myron Stowe) [RHEL-28627]
- PCI: Log bridge windows conditionally (Myron Stowe) [RHEL-28627]
- PCI: Supply bridge device, not secondary bus, to read window details (Myron Stowe) [RHEL-28627]
- PCI: Move pci_read_bridge_windows() below individual window accessors (Myron Stowe) [RHEL-28627]
- PCI: Use resource names in PCI log messages (Myron Stowe) [RHEL-28627]
- PCI: Update BAR # and window messages (Myron Stowe) [RHEL-28627]
- PCI: Log device type during enumeration (Myron Stowe) [RHEL-28627]
- PCI: Fix 64GT/s effective data rate calculation (Myron Stowe) [RHEL-28627]
- x86/pci: Clean up open-coded PCIBIOS return code mangling (Myron Stowe) [RHEL-28627]
- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (Myron Stowe) [RHEL-28627]
- powerpc/fsl-pci: Use PCI_HEADER_TYPE_MASK instead of literal (Myron Stowe) [RHEL-28627]
- x86/pci: Use PCI_HEADER_TYPE_* instead of literals (Myron Stowe) [RHEL-28627]
- PCI: Only override AMD USB controller if required (Myron Stowe) [RHEL-28627]
- PCI: host-generic: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- x86/pci: Reorder pci_mmcfg_arch_map() definition before calls (Myron Stowe) [RHEL-28627]
- x86/pci: Return pci_mmconfig_add() failure early (Myron Stowe) [RHEL-28627]
- x86/pci: Comment pci_mmconfig_insert() obscure MCFG dependency (Myron Stowe) [RHEL-28627]
- x86/pci: Rename pci_mmcfg_check_reserved() to pci_mmcfg_reserved() (Myron Stowe) [RHEL-28627]
- x86/pci: Rename acpi_mcfg_check_entry() to acpi_mcfg_valid_entry() (Myron Stowe) [RHEL-28627]
- x86/pci: Rename 'MMCONFIG' to 'ECAM', use pr_fmt (Myron Stowe) [RHEL-28627]
- x86/pci: Add MCFG debug logging (Myron Stowe) [RHEL-28627]
- x86/pci: Reword ECAM EfiMemoryMappedIO logging to avoid 'reserved' (Myron Stowe) [RHEL-28627]
- x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS (Myron Stowe) [RHEL-28627]
- PCI/AER: Use explicit register sizes for struct members (Myron Stowe) [RHEL-28627]
- PCI/AER: Decode Requester ID when no error info found (Myron Stowe) [RHEL-28627]
- PCI/AER: Use 'Correctable' and 'Uncorrectable' spec terms for errors (Myron Stowe) [RHEL-28627]
- ACPI: APEI: Fix AER info corruption when error status data has multiple sections (Myron Stowe) [RHEL-28627]
- PCI/AER: Export pcie_aer_is_native() (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Add missing legacy-interrupt-controller (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Use generic binding (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Fix interrupt-names issue (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: improve msi handling (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Update for RK3588 (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: Add rk3588 compatible (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX8MP PCIe EP support (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX8MM PCIe EP support (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX8MQ PCIe EP support (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX PCIe EP mode support (Myron Stowe) [RHEL-28627]
- exfat: free the sbi and iocharset in ->kill_sb (Pavel Reichl) [RHEL-30614]
- exfat: don't RCU-free the sbi (Pavel Reichl) [RHEL-30614]
- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (Pavel Reichl) [RHEL-30614]
- exfat: ensure that ctime is updated whenever the mtime is (Pavel Reichl) [RHEL-30614]
- sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (Phil Auld) [RHEL-29436]
- sched/rt/docs: Use 'real-time' instead of 'realtime' (Phil Auld) [RHEL-29436]
- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (Phil Auld) [RHEL-29436]
- sched/rt: Disallow writing invalid values to sched_rt_period_us (Phil Auld) [RHEL-29436]
- sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (Phil Auld) [RHEL-29436]
- sched/rt: Fix sysctl_sched_rr_timeslice intial value (Phil Auld) [RHEL-29436]
- mm/sparsemem: fix race in accessing memory_section->usage (Waiman Long) [RHEL-28877 RHEL-28878] {CVE-2023-52489}
- Revert "[redhat] kabi: add symbol __scsi_execute to stablelist" (Ewan D. Milne) [RHEL-30725]
- xfs: fix SEEK_HOLE/DATA for regions with active COW extents (Bill O'Donnell) [RHEL-29365]
- NFS: remove sync_mode test from nfs_writepage_locked() (Jeffrey Layton) [RHEL-28630]
- nfs: Remove writepage (Jeffrey Layton) [RHEL-28630]
Resolves: RHEL-21064, RHEL-23654, RHEL-26871, RHEL-28017, RHEL-28627, RHEL-29436, RHEL-30614

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-04-08 17:03:54 -03:00
Scott Weaver
4a8d0f136f kernel-5.14.0-435.el9
* Fri Mar 29 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-435.el9]
- PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (Myron Stowe) [RHEL-26742 RHEL-26743] {CVE-2023-52466}
- smb: client: do not start laundromat thread on nohandlecache (Paulo Alcantara) [RHEL-28739]
- fs/nls: make load_nls() take a const parameter (Paulo Alcantara) [RHEL-28739]
- smb3: do not start laundromat thread when dir leases disabled (Paulo Alcantara) [RHEL-28739]
- smb3: display network namespace in debug information (Paulo Alcantara) [RHEL-28739]
- cifs: Release folio lock on fscache read hit. (Paulo Alcantara) [RHEL-28739]
- cifs: add missing return value check for cifs_sb_tlink (Paulo Alcantara) [RHEL-28739]
- cifs: fix charset issue in reconnection (Paulo Alcantara) [RHEL-28739]
- cifs: update internal module version number for cifs.ko (Paulo Alcantara) [RHEL-28739]
- cifs: allow dumping keys for directories too (Paulo Alcantara) [RHEL-28739]
- cifs: fix mid leak during reconnection after timeout threshold (Paulo Alcantara) [RHEL-28739]
- cifs: is_network_name_deleted should return a bool (Paulo Alcantara) [RHEL-28739]
- cifs: if deferred close is disabled then close files immediately (Paulo Alcantara) [RHEL-28739]
- cifs: Add a laundromat thread for cached directories (Paulo Alcantara) [RHEL-28739]
- smb: client: remove redundant pointer 'server' (Paulo Alcantara) [RHEL-28739]
- cifs: new dynamic tracepoint to track ses not found errors (Paulo Alcantara) [RHEL-28739]
- cifs: log session id when a matching ses is not found (Paulo Alcantara) [RHEL-28739]
- smb: client: improve DFS mount check (Paulo Alcantara) [RHEL-28739]
- smb: client: fix parsing of source mount option (Paulo Alcantara) [RHEL-28739]
- cifs: print client_guid in DebugData (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in generic_ip_connect() (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in CIFSFindNext() (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in CIFSFindFirst() (Paulo Alcantara) [RHEL-28739]
- smb3: do not reserve too many oplock credits (Paulo Alcantara) [RHEL-28739]
- cifs: print more detail when invalidate_inode_mapping fails (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in cifs_smb3_do_mount() (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in cifs_match_super() (Paulo Alcantara) [RHEL-28739]
- cifs: print nosharesock value while dumping mount options (Paulo Alcantara) [RHEL-28739]
- scripts/gdb: fix SB_* constants parsing (Ming Lei) [RHEL-29262]
- super: wait for nascent superblocks (Ming Lei) [RHEL-29262]
- super: use locking helpers (Ming Lei) [RHEL-29262]
- fs: fix undefined behavior in bit shift for SB_NOUSER (Ming Lei) [RHEL-29262]
- block: fix kernel-doc for disk_force_media_change() (Ming Lei) [RHEL-29262]
- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (Ming Lei) [RHEL-29262]
- zram: take device and not only bvec offset into account (Ming Lei) [RHEL-29262]
- ext4: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- xfs: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- nfs/blocklayout: Convert to use bdev_open_by_dev/path() (Ming Lei) [RHEL-29262]
- jfs: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- fs: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- mm/swap: Convert to use bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- PM: hibernate: Drop unused snapshot_test argument (Ming Lei) [RHEL-29262]
- PM: hibernate: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- PM: hibernate: Rename function parameter from snapshot_test to exclusive (Ming Lei) [RHEL-29262]
- s390/dasd: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- scsi: target: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- nvmet: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- mtd: block2mtd: Convert to bdev_open_by_dev/path() (Ming Lei) [RHEL-29262]
- md: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- dm: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- zram: Convert to use bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- xen/blkback: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- pktcdvd: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- drdb: Convert to use bdev_open_by_path() (Ming Lei) [RHEL-29262]
- block: Use bdev_open_by_dev() in disk_scan_partitions() and blkdev_bszset() (Ming Lei) [RHEL-29262]
- block: Use bdev_open_by_dev() in blkdev_open() (Ming Lei) [RHEL-29262]
- block: Provide bdev_open_* functions (Ming Lei) [RHEL-29262]
- fs: remove get_super (Ming Lei) [RHEL-29262]
- block: call into the file system for ioctl BLKFLSBUF (Ming Lei) [RHEL-29262]
- block: call into the file system for bdev_mark_dead (Ming Lei) [RHEL-29262]
- block: consolidate __invalidate_device and fsync_bdev (Ming Lei) [RHEL-29262]
- block: drop the "busy inodes on changed media" log message (Ming Lei) [RHEL-29262]
- dasd: also call __invalidate_device when setting the device offline (Ming Lei) [RHEL-29262]
- amiflop: don't call fsync_bdev in FDFMTBEG (Ming Lei) [RHEL-29262]
- floppy: call disk_force_media_change when changing the format (Ming Lei) [RHEL-29262]
- block: simplify the disk_force_media_change interface (Ming Lei) [RHEL-29262]
- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (Ming Lei) [RHEL-29262]
- xfs use fs_holder_ops for the log and RT devices (Ming Lei) [RHEL-29262]
- xfs: drop s_umount over opening the log and RT devices (Ming Lei) [RHEL-29262]
- ext4: use fs_holder_ops for the log device (Ming Lei) [RHEL-29262]
- ext4: drop s_umount over opening the log device (Ming Lei) [RHEL-29262]
- fs: export fs_holder_ops (Ming Lei) [RHEL-29262]
- fs: stop using get_super in fs_mark_dead (Ming Lei) [RHEL-29262]
- fs: use the super_block as holder when mounting file systems (Ming Lei) [RHEL-29262]
- ext4: make the IS_EXT2_SB/IS_EXT3_SB checks more robust (Ming Lei) [RHEL-29262]
- nilfs2: use setup_bdev_super to de-duplicate the mount code (Ming Lei) [RHEL-29262]
- fs: export setup_bdev_super (Ming Lei) [RHEL-29262]
- fs: open block device after superblock creation (Ming Lei) [RHEL-29262]
- exfat: free the sbi and iocharset in ->kill_sb (Ming Lei) [RHEL-29262]
- exfat: don't RCU-free the sbi (Ming Lei) [RHEL-29262]
- ext4: close the external journal device in ->kill_sb (Ming Lei) [RHEL-29262]
- ext4: ext4_put_super: Remove redundant checking for 'sbi->s_journal_bdev' (Ming Lei) [RHEL-29262]
- ext4: Fix reusing stale buffer heads from last failed mounting (Ming Lei) [RHEL-29262]
- xfs: document the invalidate_bdev call in invalidate_bdev (Ming Lei) [RHEL-29262]
- xfs: close the external block devices in xfs_mount_free (Ming Lei) [RHEL-29262]
- xfs: close the RT and log block devices in xfs_free_buftarg (Ming Lei) [RHEL-29262]
- xfs: remove xfs_blkdev_put (Ming Lei) [RHEL-29262]
- xfs: free the xfs_mount in ->kill_sb (Ming Lei) [RHEL-29262]
- xfs: remove a superfluous s_fs_info NULL check in xfs_fs_put_super (Ming Lei) [RHEL-29262]
- xfs: reformat the xfs_fs_free prototype (Ming Lei) [RHEL-29262]
- fs, block: remove bdev->bd_super (Ming Lei) [RHEL-29262]
- ocfs2: stop using bdev->bd_super for journal error logging (Ming Lei) [RHEL-29262]
- ext4: don't use bdev->bd_super in __ext4_journal_get_write_access (Ming Lei) [RHEL-29262]
- fs: stop using bdev->bd_super in mark_buffer_write_io_error (Ming Lei) [RHEL-29262]
- fuse: retire block-device-based superblock on force unmount (Ming Lei) [RHEL-29262]
- vfs: function to prevent re-use of block-device-based superblocks (Ming Lei) [RHEL-29262]
- block: don't allow a disk link holder to itself (Ming Lei) [RHEL-29262]
- block: store the holder kobject in bd_holder_disk (Ming Lei) [RHEL-29262]
- block: fix use after free for bd_holder_dir (Ming Lei) [RHEL-29262]
- block: remove delayed holder registration (Ming Lei) [RHEL-29262]
- dm: track per-add_disk holder relations in DM (Ming Lei) [RHEL-29262]
- dm: make sure create and remove dm device won't race with open and close table (Ming Lei) [RHEL-29262]
- dm: cleanup close_table_device (Ming Lei) [RHEL-29262]
- dm: cleanup open_table_device (Ming Lei) [RHEL-29262]
- dm: remove free_table_devices (Ming Lei) [RHEL-29262]
- zram: return errors from read_from_bdev_sync (Ming Lei) [RHEL-29262]
- zram: fix synchronous reads (Ming Lei) [RHEL-29262]
- zram: don't return errors from read_from_bdev_async (Ming Lei) [RHEL-29262]
- zram: pass a page to read_from_bdev (Ming Lei) [RHEL-29262]
- zram: refactor zram_bdev_write (Ming Lei) [RHEL-29262]
- zram: don't pass a bvec to __zram_bvec_write (Ming Lei) [RHEL-29262]
- zram: refactor zram_bdev_read (Ming Lei) [RHEL-29262]
- zram: directly call zram_read_page in writeback_store (Ming Lei) [RHEL-29262]
- zram: use bvec_set_page to initialize bvecs (Ming Lei) [RHEL-29262]
- zram: rename __zram_bvec_read to zram_read_page (Ming Lei) [RHEL-29262]
- zram: don't use highmem for the bounce buffer in zram_bvec_{read,write} (Ming Lei) [RHEL-29262]
- zram: refactor highlevel read and write handling (Ming Lei) [RHEL-29262]
- zram: return early on error in zram_bvec_rw (Ming Lei) [RHEL-29262]
- zram: move discard handling to zram_submit_bio (Ming Lei) [RHEL-29262]
- zram: simplify bvec iteration in __zram_make_request (Ming Lei) [RHEL-29262]
- zram: make zram_bio_discard more self-contained (Ming Lei) [RHEL-29262]
- zram: remove valid_io_request (Ming Lei) [RHEL-29262]
- zram: always compile read_from_bdev_sync (Ming Lei) [RHEL-29262]
- zram: remove unused stats fields (Ming Lei) [RHEL-29262]
- block: remove ->rw_page (Ming Lei) [RHEL-29262]
- mm: factor out a swap_writepage_bdev helper (Ming Lei) [RHEL-29262]
- mm: remove the __swap_writepage return value (Ming Lei) [RHEL-29262]
- mm: use an on-stack bio for synchronous swapin (Ming Lei) [RHEL-29262]
- mm: factor out a swap_readpage_bdev helper (Ming Lei) [RHEL-29262]
- mm: remove the swap_readpage return value (Ming Lei) [RHEL-29262]
- mpage: stop using bdev_{read,write}_page (Ming Lei) [RHEL-29262]
- zram: add incompressible flag to read_block_state() (Ming Lei) [RHEL-29262]
- zram: add incompressible writeback (Ming Lei) [RHEL-29262]
- documentation: add zram recompression documentation (Ming Lei) [RHEL-29262]
- zram: add algo parameter support to zram_recompress() (Ming Lei) [RHEL-29262]
- zram: remove redundant checks from zram_recompress() (Ming Lei) [RHEL-29262]
- zram: add size class equals check into recompression (Ming Lei) [RHEL-29262]
- zram: use IS_ERR_VALUE() to check for zs_malloc() errors (Ming Lei) [RHEL-29262]
- zram: clarify writeback_store() comment (Ming Lei) [RHEL-29262]
- zram: add recompress flag to read_block_state() (Ming Lei) [RHEL-29262]
- redhat: configs: add zram ZRAM_MULTI_COMP (Ming Lei) [RHEL-29262]
- zram: introduce recompress sysfs knob (Ming Lei) [RHEL-29262]
- zram: factor out WB and non-WB zram read functions (Ming Lei) [RHEL-29262]
- zram: add recompression algorithm sysfs knob (Ming Lei) [RHEL-29262]
- zram: preparation for multi-zcomp support (Ming Lei) [RHEL-29262]
- zram: add a huge_idle writeback mode (Ming Lei) [RHEL-29262]
- docs: Fix wording in optional zram feature docs (Ming Lei) [RHEL-29262]
- redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava) [RHEL-22073]
- remoteproc: qcom_q6v5_adsp: Convert to dev_pm_domain_attach|detach_list() (Radu Rendec) [RHEL-29555]
- remoteproc: imx_rproc: Convert to dev_pm_domain_attach|detach_list() (Radu Rendec) [RHEL-29555]
- remoteproc: imx_dsp_rproc: Convert to dev_pm_domain_attach|detach_list() (Radu Rendec) [RHEL-29555]
- PM: domains: Add helper functions to attach/detach multiple PM domains (Radu Rendec) [RHEL-29555]
- remoteproc: qcom_q6v5_adsp: Fix iommu_map() compatibility (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: using pm_runtime_resume_and_get to simplify the code (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add support for memory sandbox (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add efuse evb selection control (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Replace hard coded values with macros (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Update rproc parse firmware callback (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add compatible name for SC7280 ADSP (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add flag in adsp private data structure (Radu Rendec) [RHEL-29555]
- dt-bindings: remoteproc: qcom: Add SC7280 ADSP support (Radu Rendec) [RHEL-29555]
- memory: tegra: Skip SID programming if SID registers aren't set (Robert Foss) [RHEL-23656]
- memory: tegra: Add SID override programming for MC clients (Robert Foss) [RHEL-23656]
- iommu: Don't reserve 0-length IOVA region (Robert Foss) [RHEL-23656]
- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (Mamatha Inamdar) [RHEL-29448]
- thermal: core: Fix NULL pointer dereference in zone registration error path (David Arcari) [RHEL-26922 RHEL-26923] {CVE-2023-52473}
- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (Steve Best) [RHEL-29487 RHEL-29488] {CVE-2023-52615}
- cpufreq: intel_pstate: Add Emerald Rapids support in no-HWP mode (David Arcari) [RHEL-29653]
- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (Kamal Heib) [RHEL-23034]
- RDMA/core: Get IB width and speed from netdev (Kamal Heib) [RHEL-23034]
- x86/cpu: Add model number for another Intel Arrow Lake mobile processor (Steve Best) [RHEL-30728]
- x86/cpu: Add model number for Intel Clearwater Forest processor (Steve Best) [RHEL-30728]
- dm-integrity: align the outgoing bio in integrity_recheck (Benjamin Marzinski) [RHEL-29679]
- dm-integrity: fix a memory leak when rechecking the data (Benjamin Marzinski) [RHEL-29679]
- NFSv4: fairly test all delegations on a SEQ4_ revocation (Benjamin Coddington) [RHEL-7976]
- NFS: Read unlock folio on nfs_page_create_from_folio() error (Benjamin Coddington) [RHEL-18029]
- i40e: Fix VF MAC filter removal (Ivan Vecera) [RHEL-15701]
- i40e: Fix firmware version comparison function (Ivan Vecera) [RHEL-15701]
- i40e: disable NAPI right after disabling irqs when handling xsk_pool (Ivan Vecera) [RHEL-15701]
- i40e: take into account XDP Tx queues when stopping rings (Ivan Vecera) [RHEL-15701]
- i40e: avoid double calling i40e_pf_rxq_wait() (Ivan Vecera) [RHEL-15701]
- i40e: Fix wrong mask used during DCB config (Ivan Vecera) [RHEL-15701]
- i40e: Fix waiting for queues of all VSIs to be disabled (Ivan Vecera) [RHEL-15701]
- i40e: Do not allow untrusted VF to remove administratively set MAC (Ivan Vecera) [RHEL-15701]
- net: intel: fix old compiler regressions (Ivan Vecera) [RHEL-15701]
- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (Ivan Vecera) [RHEL-15701]
- i40e: set xdp_rxq_info::frag_size (Ivan Vecera) [RHEL-15701]
- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (Ivan Vecera) [RHEL-15701]
- i40e: handle multi-buffer packets that are shrunk by xdp prog (Ivan Vecera) [RHEL-15701]
- i40e: Include types.h to some headers (Ivan Vecera) [RHEL-15701]
- i40e: Restore VF MSI-X state during PCI reset (Ivan Vecera) [RHEL-15701]
- i40e: fix use-after-free in i40e_aqc_add_filters() (Ivan Vecera) [RHEL-15701]
- i40e: Avoid unnecessary use of comma operator (Ivan Vecera) [RHEL-15701]
- i40e: Fix VF disable behavior to block all traffic (Ivan Vecera) [RHEL-15701]
- i40e: Fix filter input checks to prevent config with invalid values (Ivan Vecera) [RHEL-15701]
- i40e: field get conversion (Ivan Vecera) [RHEL-15701]
- i40e: field prep conversion (Ivan Vecera) [RHEL-15701]
- intel: add bit macro includes where needed (Ivan Vecera) [RHEL-15701]
- i40e: remove fake support of rx-frames-irq (Ivan Vecera) [RHEL-15701]
- i40e: Fix ST code value for Clause 45 (Ivan Vecera) [RHEL-15701]
- i40e: Fix unexpected MFS warning message (Ivan Vecera) [RHEL-15701]
- i40e: Remove queue tracking fields from i40e_adminq_ring (Ivan Vecera) [RHEL-15701]
- i40e: Remove AQ register definitions for VF types (Ivan Vecera) [RHEL-15701]
- i40e: Delete unused and useless i40e_pf fields (Ivan Vecera) [RHEL-15701]
- i40e: Fix adding unsupported cloud filters (Ivan Vecera) [RHEL-15701]
- i40e: Delete unused i40e_mac_info fields (Ivan Vecera) [RHEL-15701]
- i40e: Move inline helpers to i40e_prototype.h (Ivan Vecera) [RHEL-15701]
- i40e: Remove VF MAC types (Ivan Vecera) [RHEL-15701]
- i40e: Use helpers to check running FW and AQ API versions (Ivan Vecera) [RHEL-15701]
- i40e: Add other helpers to check version of running firmware and AQ API (Ivan Vecera) [RHEL-15701]
- i40e: Move i40e_is_aq_api_ver_ge helper (Ivan Vecera) [RHEL-15701]
- i40e: Initialize hardware capabilities at single place (Ivan Vecera) [RHEL-15701]
- i40e: Consolidate hardware capabilities (Ivan Vecera) [RHEL-15701]
- i40e: Use DECLARE_BITMAP for flags field in i40e_hw (Ivan Vecera) [RHEL-15701]
- i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (Ivan Vecera) [RHEL-15701]
- i40e: Remove _t suffix from enum type names (Ivan Vecera) [RHEL-15701]
- i40e: Remove unused flags (Ivan Vecera) [RHEL-15701]
- i40e: add an error code check in i40e_vsi_setup (Ivan Vecera) [RHEL-15701]
- i40e: increase max descriptors for XL710 (Ivan Vecera) [RHEL-15701]
- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (Ivan Vecera) [RHEL-15701]
- i40e: sync next_to_clean and next_to_process for programming status desc (Ivan Vecera) [RHEL-15701]
- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (Ivan Vecera) [RHEL-15701]
- i40e: xsk: remove count_mask (Ivan Vecera) [RHEL-15701]
- i40e: use scnprintf over strncpy+strncat (Ivan Vecera) [RHEL-15701]
- intel: fix format warnings (Ivan Vecera) [RHEL-15701]
- i40e: Refactor and rename i40e_read_pba_string() (Ivan Vecera) [RHEL-15701]
- i40e: Split and refactor i40e_nvm_version_str() (Ivan Vecera) [RHEL-15701]
- i40e: prevent crash on probe if hw registers have invalid values (Ivan Vecera) [RHEL-15701]
- i40e: Move DDP specific macros and structures to i40e_ddp.c (Ivan Vecera) [RHEL-15701]
- i40e: Remove circular header dependencies and fix headers (Ivan Vecera) [RHEL-15701]
- i40e: Split i40e_osdep.h (Ivan Vecera) [RHEL-15701]
- i40e: Move memory allocation structures to i40e_alloc.h (Ivan Vecera) [RHEL-15701]
- i40e: Simplify memory allocation functions (Ivan Vecera) [RHEL-15701]
- i40e: Refactor I40E_MDIO_CLAUSE* macros (Ivan Vecera) [RHEL-15701]
- i40e: Move I40E_MASK macro to i40e_register.h (Ivan Vecera) [RHEL-15701]
- i40e: Remove back pointer from i40e_hw structure (Ivan Vecera) [RHEL-15701]
- i40e: Add rx_missed_errors for buffer exhaustion (Ivan Vecera) [RHEL-15701]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Ivan Vecera) [RHEL-15701]
- i40e: fix potential memory leaks in i40e_remove() (Ivan Vecera) [RHEL-15701]
- i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (Ivan Vecera) [RHEL-15701]
- i40e: fix misleading debug logs (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_section_table (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_package_header (Ivan Vecera) [RHEL-15701]
- i40e: Remove unused function declarations (Ivan Vecera) [RHEL-15701]
- i40e: remove i40e_status (Ivan Vecera) [RHEL-15701]
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (Ivan Vecera) [RHEL-15701]
- i40e: xsk: add TX multi-buffer support (Ivan Vecera) [RHEL-15701]
- i40e: xsk: add RX multi-buffer support (Ivan Vecera) [RHEL-15701]
- i40e, xsk: fix comment typo (Ivan Vecera) [RHEL-15701]
- i40e: remove unnecessary check for old MAC == new MAC (Ivan Vecera) [RHEL-15701]
- i40e: fix i40e_setup_misc_vector() error handling (Ivan Vecera) [RHEL-15701]
- i40e: fix accessing vsi->active_filters without holding lock (Ivan Vecera) [RHEL-15701]
- i40e: Add support for VF to specify its primary MAC address (Ivan Vecera) [RHEL-15701]
- i40e: fix registers dump after run ethtool adapter self test (Ivan Vecera) [RHEL-15701]
- i40e: fix flow director packet filter programming (Ivan Vecera) [RHEL-15701]
- i40e: add support for XDP multi-buffer Rx (Ivan Vecera) [RHEL-15701]
- i40e: add xdp_buff to i40e_ring struct (Ivan Vecera) [RHEL-15701]
- i40e: introduce next_to_process to i40e_ring (Ivan Vecera) [RHEL-15701]
- i40e: use frame_sz instead of recalculating truesize for building skb (Ivan Vecera) [RHEL-15701]
- i40e: Change size to truesize when using i40e_rx_buffer_flip() (Ivan Vecera) [RHEL-15701]
- i40e: add pre-xdp page_count in rx_buffer (Ivan Vecera) [RHEL-15701]
- i40e: change Rx buffer size for legacy-rx to support XDP multi-buffer (Ivan Vecera) [RHEL-15701]
- i40e: consolidate maximum frame size calculation for vsi (Ivan Vecera) [RHEL-15701]
- i40e: check vsi type before setting xdp_features flag (Ivan Vecera) [RHEL-15701]
- drivers: net: turn on XDP features (Ivan Vecera) [RHEL-15701]
- i40e: add xdp frags support to ndo_xdp_xmit (Ivan Vecera) [RHEL-15701]
- dmaengine: idxd: Ensure safe user copy of completion record (Jerry Snitselaar) [RHEL-28511]
- dmaengine: idxd: Remove shadow Event Log head stored in idxd (Jerry Snitselaar) [RHEL-28511]
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Jerry Snitselaar) [RHEL-28511]
Resolves: RHEL-22073, RHEL-23034, RHEL-23656, RHEL-26742, RHEL-26922, RHEL-28739, RHEL-29262, RHEL-29448, RHEL-29487, RHEL-29555, RHEL-29653, RHEL-30728, RHEL-26923, RHEL-26743, RHEL-29488

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-03-29 10:41:43 -04:00
Scott Weaver
a90b4e88d6 kernel-5.14.0-434.el9
* Tue Mar 26 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-434.el9]
- redhat: Fix RT kernel kvm subpackage requires (Juri Lelli) [RHEL-23390]
- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add an emulation flag for implicit system access (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Consolidate flags for __linearize() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Remove obsolete config X86_32_SMP (Prarit Bhargava) [RHEL-25415]
- x86/xen: add CPU dependencies for 32-bit build (Prarit Bhargava) [RHEL-25415]
- x86/xen: fix percpu vcpu_info allocation (Prarit Bhargava) [RHEL-25415]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Prarit Bhargava) [RHEL-25415]
- x86/cpu/intel_epb: Don't rely on link order (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Remove unfinished sentence from comment (Prarit Bhargava) [RHEL-25415]
- x86/io: Remove the unused 'bw' parameter from the BUILDIO() macro (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop struct local_apic (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop enum apic_delivery_modes (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop apic::delivery_mode (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Set new revision only after a successful update (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rework early revisions reporting (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove the driver announcement and version (Prarit Bhargava) [RHEL-25415]
- x86/entry: Harden return-to-user (Prarit Bhargava) [RHEL-25415]
- x86/entry: Optimize common_interrupt_return() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Correct incorrect 'or' operation for PMU capabilities (Prarit Bhargava) [RHEL-25415]
- x86/mtrr: Document missing function parameters in kernel-doc (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix overflow when counting digits (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Grand Ridge support (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Sierra Forest support (Prarit Bhargava) [RHEL-25415]
- x86/smp: Export symbol cpu_clustergroup_mask() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Cleanup duplicate attr_groups (Prarit Bhargava) [RHEL-25415]
- x86/mce: Remove redundant check from mce_device_create() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Make the struct paravirt_patch_site packed (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use relative reference for the original instruction offset (Prarit Bhargava) [RHEL-25415]
- tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (Prarit Bhargava) [RHEL-25415]
- x86/barrier: Do not serialize MSR accesses on AMD (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (Prarit Bhargava) [RHEL-25415]
- x86/setup: Make relocated_ramdisk a local variable of relocate_initrd() (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Handle bogus MADT APIC tables gracefully (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Ignore invalid x2APIC entries (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_ENTRY=y (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Prepare for minimal revision check (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Add a minimum required revision for late loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "offline" CPUs correctly (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_force_nmi_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Protect against instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rendezvous and load in NMI (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Replace the all-in-one rendevous handler (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide new control functions (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Get rid of the schedule work indirection (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Mop up early loading leftovers (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use cached microcode for AP load (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin/initrd microcode early (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove pointless apply() invocation (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin microcode too (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use correct per CPU ucode_cpu_info (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU control field (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU result state (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Sanitize __wait_for_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clarify the late load logic (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "nosmt" correctly (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clean up mc_cpu_down_prep() (Prarit Bhargava) [RHEL-25415]
- x86: Enable IBT in Rust if enabled in C (Prarit Bhargava) [RHEL-25415]
- x86/callthunks: Delete unused "struct thunk_desc" (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Run objtool on vdso32-setup.o (Prarit Bhargava) [RHEL-25415]
- x86/pti: Fix kernel warnings for pti= and nopti cmdline options (Prarit Bhargava) [RHEL-25415]
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove the unused assigned_dev_head from kvm_arch (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Remove unnecessary ‘NULL’ values from sptep (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove always-false condition in kvmclock_sync_fn (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Temporarily map initrd for microcode loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide CONFIG_MICROCODE_INITRD32 (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Restructure mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: De-uglify the 2/3 level paging difference in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot: Use __pa_nodebug() in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Disable stackprotector and tracing for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- UML: remove unused cmd_vdso_install (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Fix snprintf() format string warning in W=1 build (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Use octal for file permission (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Move the __head definition to <asm/init.h> (Prarit Bhargava) [RHEL-25415]
- vgacon: remove screen_info dependency (Prarit Bhargava) [RHEL-25415]
- x86/mce: Cleanup mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/mce: Define amd_mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Split amd_mce_is_memory_error() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Add missing __head annotation to startup_64_load_idt() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Clean up syscall fast exit tests (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Use TASK_SIZE_MAX for canonical RIP test (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Convert SYSRET validation tests to C (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable KASAN in apply_alternatives() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix the AMD Fam 17h, Fam 19h, Zen2 and Zen4 MSR enumerations (Prarit Bhargava) [RHEL-25415]
- hardening: x86: drop reference to removed config AMD_IOMMU_V2 (Prarit Bhargava) [RHEL-25415]
- hardening: Provide Kconfig fragments for basic options (Prarit Bhargava) [RHEL-25415]
- sched/topology: Rename 'DIE' domain to 'PKG' (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix compile error caused by CONFIG_GENERIC_MSI_IRQ=y && !CONFIG_X86_LOCAL_APIC (Prarit Bhargava) [RHEL-25415]
- cpu-hotplug: Provide prototypes for arch CPU registration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (Prarit Bhargava) [RHEL-25415]
- x86/sev: Drop unneeded #include (Prarit Bhargava) [RHEL-25415]
- KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide debug interface (Prarit Bhargava) [RHEL-25415]
- x86/cpu/topology: Cure the abuse of cpuinfo for persisting logical ids (Prarit Bhargava) [RHEL-25415]
- x86/apic, x86/hyperv: Use u32 in hv_snp_boot_ap() too (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for wakeup_secondary_cpu[_64]() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for [gs]et_apic_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for phys_pkg_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for check_apicid_used() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for APIC IDs in global data (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use BAD_APICID consistently (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_l[l2]c_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move logical package and die IDs into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove pointless evaluation of x86_coreid_bits (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cu_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_core_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_die_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move phys_proc_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Encapsulate topology information in cpuinfo_x86 (Prarit Bhargava) [RHEL-25415]
- x86/cpu/hygon: Fix the CPU topology evaluation for real (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- locking/atomic/x86: Introduce arch_sync_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86/cstate: Allow reading the package statistics from local CPU (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/pt: Fix kernel-doc comments (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Annotate 'struct rapl_pmus' with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Remove SEP test for SYSEXIT (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Convert do_fast_syscall_32() to bool return type (Prarit Bhargava) [RHEL-25415]
- x86/entry/compat: Combine return value test from syscall handler (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add SBPB support (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add IBPB_BRTYPE support (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: Use fast path for Xen timer delivery (Prarit Bhargava) [RHEL-25415]
- locking/local, arch: Rewrite local_add_unless() as a static inline function (Prarit Bhargava) [RHEL-25415]
- x86/lib: Address kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Address kernel-doc warning (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Use local64_try_cmpxchg in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Stop doing cpu_relax() in the local64_cmpxchg() loop in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- syscalls: Cleanup references to sys_lookup_dcookie() (Prarit Bhargava) [RHEL-25415]
- x86/sev: Make boot_ghcb_page[] static (Prarit Bhargava) [RHEL-25415]
- x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls (Prarit Bhargava) [RHEL-25415]
- x86/boot: Fix incorrect startup_gdt_descr.size (Prarit Bhargava) [RHEL-25415]
- x86/numa: Add Devicetree support (Prarit Bhargava) [RHEL-25415]
- x86/of: Move the x86_flattree_get_config() call out of x86_dtb_init() (Prarit Bhargava) [RHEL-25415]
- x86/cpu/amd: Remove redundant 'break' statement (Prarit Bhargava) [RHEL-25415]
- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (Prarit Bhargava) [RHEL-25415]
- x86/boot: Compile boot code with -std=gnu11 too (Prarit Bhargava) [RHEL-25415]
- x86/srso: Add SRSO mitigation for Hygon processors (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Force TLB flush on userspace changes to special registers (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Remove redundant vcpu->arch.cr0 assignments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix typos in comments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Remove unused argument %%rsi passed to exc_nmi() (Prarit Bhargava) [RHEL-25415]
- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (Prarit Bhargava) [RHEL-25415]
- x86_64: Show CR4.PSE on auxiliaries like on BSP (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Annotate struct uv_rtc_timer_head with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/kgdb: Fix a kerneldoc warning when build with W=1 (Prarit Bhargava) [RHEL-25415]
- x86/speculation, objtool: Use absolute relocations for annotations (Prarit Bhargava) [RHEL-25415]
- x86/bitops: Remove unused __sw_hweight64() assembly implementation on x86-32 (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move arch_memory_failure() and arch_is_platform_page() definitions from <asm/processor.h> to <asm/pgtable.h> (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv/apic: Clean up inconsistent indenting (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Do not clobber %%rsi in percpu_{try_,}cmpxchg{64,128}_op (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Remove redundant initialization of 'mid' pointer in __orc_find() (Prarit Bhargava) [RHEL-25415]
- bpf: Disable exceptions when CONFIG_UNWINDER_FRAME_POINTER=y (Prarit Bhargava) [RHEL-25415]
- x86/xen: allow nesting of same lazy mode (Prarit Bhargava) [RHEL-25415]
- x86/xen: move paravirt lazy code (Prarit Bhargava) [RHEL-25415]
- xen/efi: refactor deprecated strncpy (Prarit Bhargava) [RHEL-25415]
- xen: simplify evtchn_do_upcall() call maze (Prarit Bhargava) [RHEL-25415]
- locking/lockref/x86: Enable ARCH_USE_CMPXCHG_LOCKREF for X86_CMPXCHG64 (Prarit Bhargava) [RHEL-25415]
- x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Rework NMI "action" modparam handling (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Remove LTO flags (Prarit Bhargava) [RHEL-25415]
- arch/x86: Implement arch_bpf_stack_walk (Prarit Bhargava) [RHEL-25415]
- bpf: Use bpf_is_subprog to check for subprogs (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Use raw_cpu_try_cmpxchg() in preempt_count_set() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define raw_cpu_try_cmpxchg and this_cpu_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define {raw,this}_cpu_try_cmpxchg{64,128} (Prarit Bhargava) [RHEL-25415]
- x86/numa: Introduce numa_fill_memblks() (Prarit Bhargava) [RHEL-25415]
- bpf, x64: Comment tail_call_cnt initialisation (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Suppress spurious ENDBR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Extend the ref-cycles event to GP counters (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Fix broken fixed event constraints extension (Prarit Bhargava) [RHEL-25415]
- efi/x86: Move EFI runtime call setup/teardown helpers out of line (Prarit Bhargava) [RHEL-25415]
- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_clz{l|ll} to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (Prarit Bhargava) [RHEL-25415]
- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (Prarit Bhargava) [RHEL-25415]
- x86/irq/i8259: Fix kernel-doc annotation warning (Prarit Bhargava) [RHEL-25415]
- x86/audit: Fix -Wmissing-variable-declarations warning for ia32_xyz_class (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Add common intel_pmu_init_hybrid() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Clean up the hybrid CPU type handling code (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Apply the common initialization code for ADL (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for ADL e-core (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for SPR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Use the common uarch name for the shared functions (Prarit Bhargava) [RHEL-25415]
- um: Hard-code the result of 'uname -s' (Prarit Bhargava) [RHEL-25415]
- um: Use the x86 checksum implementation on 32-bit (Prarit Bhargava) [RHEL-25415]
- um: Remove unsued extern declaration ldt_host_info() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove remaining references to CONFIG_MICROCODE_AMD (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/hpet: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strcpy()/strncpy() interfaces to use strscpy() (Prarit Bhargava) [RHEL-25415]
- efi/runtime-wrappers: Remove duplicated macro for service returning void (Prarit Bhargava) [RHEL-25415]
- sections: move and rename core_kernel_data() to is_kernel_core_data() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Make virt_to_pfn() a static inline (Prarit Bhargava) [RHEL-25415]
- xen: remove a confusing comment on auto-translated guest I/O (Prarit Bhargava) [RHEL-25415]
- x86/kernel: increase kcov coverage under arch/x86/kernel folder (Prarit Bhargava) [RHEL-25415]
- range.h: Move resource API and constant to respective files (Prarit Bhargava) [RHEL-25415]
- genetlink: replace custom CONCATENATE() implementation (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Always save CS register on AMD Zen IF Poison errors (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Convert IBT selftest to asm (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove unused microcode.h include (Prarit Bhargava) [RHEL-25415]
- locking: remove spin_lock_prefetch (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (Prarit Bhargava) [RHEL-25415]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap IPI calls into helper functions (Prarit Bhargava) [RHEL-25415]
- x86/apic: Turn on static calls (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide static call infrastructure for APIC callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mark all hotpath APIC callback wrappers __always_inline (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Mark apic __ro_after_init (Prarit Bhargava) [RHEL-25415]
- x86/apic: Convert other overrides to apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Replace acpi_wake_cpu_handler_update() and apic_set_eoi_cb() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Use standard apic driver mechanism for Xen PV (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke ack_APIC_irq() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide common init infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap apic->native_eoi() into a helper (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless arguments from [native_]eoi_write() (Prarit Bhargava) [RHEL-25415]
- x86/apic/noop: Tidy up the code (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless NULL initializations (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC ID range validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Prepare x2APIC for using apic::max_apic_id (Prarit Bhargava) [RHEL-25415]
- x86/apic: Add max_apic_id member (Prarit Bhargava) [RHEL-25415]
- x86/apic: Simplify X2APIC ID validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap APIC ID validation into an inline (Prarit Bhargava) [RHEL-25415]
- x86/apic/64: Uncopypaste probing (Prarit Bhargava) [RHEL-25415]
- x86/apic/x2apic: Share all common IPI functions (Prarit Bhargava) [RHEL-25415]
- x86/apic/uv: Get rid of wrapper callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Move safe wait_icr_idle() next to apic_mem_wait_icr_idle() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::safe_wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate wait_icr_idle() implementations (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Tidy up the code and fixup comments (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up apic::apic_id_registered() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up *setup_apic_routing() (Prarit Bhargava) [RHEL-25415]
- x86/ioapic/32: Decrapify phys_id_present_map operation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke apic::apicid_to_cpu_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke empty init_apic_ldr() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Decrapify the def_bigsmp mechanism (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove bigsmp_cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove pointless default_acpi_madt_oem_check() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up early_per_cpu() abuse (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Code cleanup (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove x86_cpu_to_logical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Sanitize logical APIC ID handling (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove check_phys_apicid_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke another processor check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize num_processors handling (Prarit Bhargava) [RHEL-25415]
- x86/xen/pv: Pretend that it found SMP configuration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC address setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Split register_apic_address() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Make some APIC init functions bool (Prarit Bhargava) [RHEL-25415]
- x86/of: Fix the APIC address registration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove mpparse 'apicid' variable (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove the pointless APIC version check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Register boot CPU APIC early (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate boot_cpu_physical_apicid initialization sites (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke unused apic::inquire_remote_apic() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove unused max_physical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of hard_smp_processor_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless x86_bios_cpu_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/ioapic: Rename skip_ioapic_setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Rename disable_apic (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make identify_boot_cpu() static (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove unused physid_*() nonsense (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove microcode_mutex (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (Prarit Bhargava) [RHEL-25415]
- x86/vector: Replace IRQ_MOVE_CLEANUP_VECTOR with a timer callback (Prarit Bhargava) [RHEL-25415]
- x86/vector: Rename send_cleanup_vector() to vector_schedule_cleanup() (Prarit Bhargava) [RHEL-25415]
- x86/MSR: make msr_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/cpuid: make cpuid_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Fix tlb_remove_table function callback prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/qspinlock-paravirt: Fix missing-prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Silence unused native_pv_lock_init() function warning (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Add a __alt_reloc_selftest() prototype (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Include header for warn() declaration (Prarit Bhargava) [RHEL-25415]
- efi: memmap: Remove kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Avoid unneeded __div64_32 function definition (Prarit Bhargava) [RHEL-25415]
- x86/kbuild: Fix Documentation/ reference (Prarit Bhargava) [RHEL-25415]
- x86: Add PTRACE interface for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Enable CET CR4 bit for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86: Expose thread features in /proc/$PID/status (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Add helper for modifying xstate (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (Prarit Bhargava) [RHEL-25415]
- x86: always initialize xen-swiotlb when xen-pcifront is enabling (Prarit Bhargava) [RHEL-25415]
- xen/pci: add flag for PCI passthrough being possible (Prarit Bhargava) [RHEL-25415]
- x86/apic: Hide unused safe_smp_processor_id() on 32-bit UP (Prarit Bhargava) [RHEL-25415]
- x86/APM: drop the duplicate APM_MINOR_DEV macro (Prarit Bhargava) [RHEL-25415]
- arch/*/configs/*defconfig: Replace AUTOFS4_FS by AUTOFS_FS (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove a non-existent function declaration (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Remove a stray comment about CPU hotplug (Prarit Bhargava) [RHEL-25415]
- x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix PAT bit missing from page protection modify mask (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Use struct_size() in pirq_convert_irt_table() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce MAP_ABOVE4G (Prarit Bhargava) [RHEL-25415]
- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (Prarit Bhargava) [RHEL-25415]
- mm: Make pte_mkwrite() take a VMA (Prarit Bhargava) [RHEL-25415]
- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move pmd_write(), pud_write() up in the file (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Add CPU feature flags for shadow stacks (Prarit Bhargava) [RHEL-25415]
- x86/traps: Move control protection handler to separate file (Prarit Bhargava) [RHEL-25415]
- x86/shstk: Add Kconfig option for shadow stack (Prarit Bhargava) [RHEL-25415]
- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (Prarit Bhargava) [RHEL-25415]
- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Only define poison_cfi() if CONFIG_X86_KERNEL_IBT=y (Prarit Bhargava) [RHEL-25415]
- locking/generic: Wire up local{,64}_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unsued extern declaration ftrace_regs_caller_ret() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86: Use local64_try_cmpxchg (Prarit Bhargava) [RHEL-25415]
- x86/fineibt: Poison ENDBR at +0 (Prarit Bhargava) [RHEL-25415]
- x86/32: Remove schedule_tail_wrapper() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend ENDBR sealing to kCFI (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend {JMP,CAKK}_NOSPEC comment (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rename apply_ibt_endbr() (Prarit Bhargava) [RHEL-25415]
- x86/Xen: tidy xen-head.S (Prarit Bhargava) [RHEL-25415]
- x86: xen: add missing prototypes (Prarit Bhargava) [RHEL-25415]
- x86/xen: add prototypes for paravirt mmu functions (Prarit Bhargava) [RHEL-25415]
- iscsi_ibft: Fix finding the iBFT under Xen Dom 0 (Prarit Bhargava) [RHEL-25415]
- xen: xen_debug_interrupt prototype to global header (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Prarit Bhargava) [RHEL-25415]
- x86/smp: Split sending INIT IPI out into a helper function (Prarit Bhargava) [RHEL-25415]
- x86/smp: Cure kexec() vs. mwait_play_dead() breakage (Prarit Bhargava) [RHEL-25415]
- x86/smp: Use dedicated cache-line for mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Prarit Bhargava) [RHEL-25415]
- x86/build: Avoid relocation information in final vmlinux (Prarit Bhargava) [RHEL-25415]
- x86/alternative: PAUSE is not a NOP (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: remove PGO flags (Prarit Bhargava) [RHEL-25415]
- thread_info: move function declarations to linux/thread_info.h (Prarit Bhargava) [RHEL-25415]
- x86/orc: Make the is_callthunk() definition depend on CONFIG_BPF_JIT=y (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove Xen-PV leftovers from init_32.c (Prarit Bhargava) [RHEL-25415]
- x86/irq: Add hardcoded hypervisor interrupts to /proc/stat (Prarit Bhargava) [RHEL-25415]
- x86/entry: Move thunk restore code into thunk functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove repeated word in comments (Prarit Bhargava) [RHEL-25415]
- x86/lib/msr: Clean up kernel-doc notation (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Prarit Bhargava) [RHEL-25415]
- locking/atomic: treewide: delete arch_atomic_*() kerneldoc (Prarit Bhargava) [RHEL-25415]
- crypto: x86/ghash - use le128 instead of u128 (Prarit Bhargava) [RHEL-25415]
- cyrpto/b128ops: Remove struct u128 (Prarit Bhargava) [RHEL-25415]
- locking/atomic: x86: add preprocessor symbols (Prarit Bhargava) [RHEL-25415]
- percpu: Wire up cmpxchg128 (Prarit Bhargava) [RHEL-25415]
- types: Introduce [us]128 (Prarit Bhargava) [RHEL-25415]
- arch: Introduce arch_{,try_}_cmpxchg128{,_local}() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Make get/put_user() exception handling a visible symbol (Prarit Bhargava) [RHEL-25415]
- x86/mm: Only check uniform after calling mtrr_type_lookup() (Prarit Bhargava) [RHEL-25415]
- x86/nospec: Shorten RESET_CALL_DEPTH (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add longer 64-bit NOPs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Fix clang -Wuninitialized in csum_partial() (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable checksum_kunit (Prarit Bhargava) [RHEL-25415]
- kunit: Fix checksum tests on big endian CPUs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Improve performance of `csum_partial` (Prarit Bhargava) [RHEL-25415]
- x86/platform: Avoid missing-prototype warnings for OLPC (Prarit Bhargava) [RHEL-25415]
- x86/usercopy: Include arch_wb_cache_pmem() declaration (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Include vdso/processor.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add copy_mc_fragile_handle_tail() prototype (Prarit Bhargava) [RHEL-25415]
- x86/fbdev: Include asm/fb.h as needed (Prarit Bhargava) [RHEL-25415]
- x86/entry: Add do_SYSENTER_32() prototype (Prarit Bhargava) [RHEL-25415]
- x86/quirks: Include linux/pnp.h for arch_pnpbios_disabled() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Include asm/numa.h for set_highmem_pages_init() (Prarit Bhargava) [RHEL-25415]
- x86: Avoid missing-prototype warnings for doublefault code (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Include asm/fpu/regset.h (Prarit Bhargava) [RHEL-25415]
- x86: Add dummy prototype for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/pci: Mark local functions as 'static' (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Move prepare_ftrace_return prototype to header (Prarit Bhargava) [RHEL-25415]
- efivarfs: fix statfs() on efivarfs (Prarit Bhargava) [RHEL-25415]
- efivarfs: expose used and total size (Prarit Bhargava) [RHEL-25415]
- procfs: consolidate arch_report_meminfo declaration (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'unwind_debug' cmdline option (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Use swap() instead of open coding it (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Check a hw error's address to determine proper recovery action (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove X86_FEATURE_NAMES (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Make X86_FEATURE_NAMES non-configurable in prompt (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Fix section mismatch warnings (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Complicate optimize_nops() some more (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rewrite optimize_nops() some (Prarit Bhargava) [RHEL-25415]
- efi: x86: make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/lib/memmove: Decouple ERMS from FSRM (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Support relocations in alternatives (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Make debug-alternative selective (Prarit Bhargava) [RHEL-25415]
- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (Prarit Bhargava) [RHEL-25415]
- x86/coco: Get rid of accessor functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- x86/sev: Get rid of special sev_es_enable_key (Prarit Bhargava) [RHEL-25415]
- Change DEFINE_SEMAPHORE() to take a number argument (Prarit Bhargava) [RHEL-25415]
- fbdev: Simplify fb_is_primary_device for x86 (Prarit Bhargava) [RHEL-25415]
- efi: Add mixed-mode thunk recipe for GetMemoryAttributes (Prarit Bhargava) [RHEL-25415]
- x86: Suppress KMSAN reports in arch_within_stack_frames() (Prarit Bhargava) [RHEL-25415]
- efi: x86: Move EFI runtime map sysfs code to arch/x86 (Prarit Bhargava) [RHEL-25415]
- efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures (Prarit Bhargava) [RHEL-25415]
- objtool: Add --mnop as an option to --mcount (Prarit Bhargava) [RHEL-25415]
- stackprotector: actually use get_random_canary() (Prarit Bhargava) [RHEL-25415]
- stackprotector: move get_random_canary() into stackprotector.h (Prarit Bhargava) [RHEL-25415]
- xen/virtio: enable grant based virtio on x86 (Prarit Bhargava) [RHEL-25415]
- x86/xen: Add support for HVMOP_set_evtchn_upcall_vector (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use MSR_IA32_MISC_ENABLE constants (Prarit Bhargava) [RHEL-25415]
- x86/rdrand: Remove "nordrand" flag in favor of "random.trust_cpu" (Prarit Bhargava) [RHEL-25415]
- jump_label: s390: avoid pointless initial NOP patching (Prarit Bhargava) [RHEL-25415]
- s390/jump_label: rename __jump_label_transform() (Prarit Bhargava) [RHEL-25415]
- jump_label: make initial NOP patching the special case (Prarit Bhargava) [RHEL-25415]
- jump_label: mips: move module NOP patching into arch code (Prarit Bhargava) [RHEL-25415]
- arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic (Prarit Bhargava) [RHEL-25415]
- x86/vmware: Use BIT() macro for shifting (Prarit Bhargava) [RHEL-25415]
- x86/pmem: Fix platform-device leak in error path (Prarit Bhargava) [RHEL-25415]
- efi: Make code to find mirrored memory ranges generic (Prarit Bhargava) [RHEL-25415]
- x86/crypto: Remove stray comment terminator (Prarit Bhargava) [RHEL-25415]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_179.RULE (Prarit Bhargava) [RHEL-25415]
- x86: Fix comment for X86_FEATURE_ZEN (Prarit Bhargava) [RHEL-25415]
- fork: Generalize PF_IO_WORKER handling (Prarit Bhargava) [RHEL-25415]
- x86/split-lock: Remove unused TIF_SLD bit (Prarit Bhargava) [RHEL-25415]
- crypto: x86 - eliminate anonymous module_init & module_exit (Prarit Bhargava) [RHEL-25415]
- xen/x2apic: enable x2apic mode when supported for HVM (Prarit Bhargava) [RHEL-25415]
- locking/atomic: Add generic try_cmpxchg{,64}_local() support (Prarit Bhargava) [RHEL-25415]
- x86/pci/xen: populate MSI sysfs entries (Prarit Bhargava) [RHEL-25415]
- x86-64: mm: clarify the 'positive addresses' user address rules (Prarit Bhargava) [RHEL-25415]
- x86: mm: remove architecture-specific 'access_ok()' define (Prarit Bhargava) [RHEL-25415]
- locking/x86: Define arch_try_cmpxchg_local() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Wire up local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- um: make stub data pages size tweakable (Prarit Bhargava) [RHEL-25415]
- x86: set FSRS automatically on AMD CPUs that have FSRM (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- scsi: message: fusion: Mark mpt_halt_firmware() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark {hlt,resume}_play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- objtool: Include weak functions in global_noreturns check (Prarit Bhargava) [RHEL-25415]
- cpu: Mark nmi_panic_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- cpu: Mark panic_smp_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- arm64/cpu: Mark cpu_park_loop() and friends __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/head: Mark *_start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark [arch_call_]rest_init() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix padding for typed functions (Prarit Bhargava) [RHEL-25415]
- x86/mm/dump_pagetables: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- crypto: blake2s: remove module_init and module.h inclusion (Prarit Bhargava) [RHEL-25415]
- crypto: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (Prarit Bhargava) [RHEL-25415]
- purgatory: fix disabling debug info (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix atomic update of offset in reserve_eilvt_offset() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Add model number for Intel Arrow Lake processor (Prarit Bhargava) [RHEL-25415]
- x86,objtool: Introduce ORC_TYPE_* (Prarit Bhargava) [RHEL-25415]
- objtool: Change UNWIND_HINT() argument order (Prarit Bhargava) [RHEL-25415]
- objtool: Use relative pointers for annotations (Prarit Bhargava) [RHEL-25415]
- x86/arch_prctl: Add AMX feature numbers as ABI constants (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for itmt_kern_table (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for abi_table2 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Improve __acpi_acquire_global_lock (Prarit Bhargava) [RHEL-25415]
- x86/platform/intel-mid: Remove unused definitions from intel-mid.h (Prarit Bhargava) [RHEL-25415]
- vdso: Improve cmd_vdso_check to check all dynamic relocations (Prarit Bhargava) [RHEL-25415]
- ftrace: selftest: remove broken trace_direct_tramp (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Reference count on smpboot_setup_warm_reset_vector() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Convert simple paravirt functions to asm (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Remove memcpy_page_flushcache() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix use of uninitialized buffer in sme_enable() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Expose arch_cpu_idle_dead()'s prototype definition (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make sure play_dead() doesn't return (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (Prarit Bhargava) [RHEL-25415]
- x86/mce: Always inline old MCA stubs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Merge activate_mm() and dup_mmap() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/entry: Change stale function name in comment to error_return() (Prarit Bhargava) [RHEL-25415]
- xen: update arch/x86/include/asm/xen/cpuid.h (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Do not use integer constant suffixes in inline asm (Prarit Bhargava) [RHEL-25415]
- um: Only disable SSE on clang to work around old GCC bugs (Prarit Bhargava) [RHEL-25415]
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (Prarit Bhargava) [RHEL-25415]
- x86/PVH: obtain VGA console info in Dom0 (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Define ftrace_stub_graph conditionally (Prarit Bhargava) [RHEL-25415]
- arm64: ftrace: Define ftrace_stub_graph only with FUNCTION_GRAPH_TRACER (Prarit Bhargava) [RHEL-25415]
- objtool: Fix ORC 'signal' propagation (Prarit Bhargava) [RHEL-25415]
- x86: Fix FILL_RETURN_BUFFER (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: cleanup xen_tsc_safe_clocksource (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (Prarit Bhargava) [RHEL-25415]
- x86/Xen: drop leftover VM-assist uses (Prarit Bhargava) [RHEL-25415]
- x86/build: Make 64-bit defconfig the default (Prarit Bhargava) [RHEL-25415]
- x86/hotplug: Remove incorrect comment about mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- char/agp: consolidate {alloc,free}_gatt_pages() (Prarit Bhargava) [RHEL-25415]
- um: Support LTO (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: prefer tsc as clocksource when it is invariant (Prarit Bhargava) [RHEL-25415]
- x86/xen: mark xen_pv_play_dead() as __noreturn (Prarit Bhargava) [RHEL-25415]
- tick/nohz: Remove unused tick_nohz_idle_stop_tick_protected() (Prarit Bhargava) [RHEL-25415]
- x86/xen: don't let xen_pv_play_dead() return (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix unwinding from kprobe on PUSH/POP instruction (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'signal' field to ORC metadata (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: Remove unused trace variable (Prarit Bhargava) [RHEL-25415]
- x86: um: vdso: Add '%%rcx' and '%%r11' to the syscall clobber list (Prarit Bhargava) [RHEL-25415]
- rust: arch/um: Disable FP/SIMD instruction to match x86 (Prarit Bhargava) [RHEL-25415]
- efi: x86: Wire up IBT annotation in memory attributes table (Prarit Bhargava) [RHEL-25415]
- efi: Discover BTI support in runtime services regions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fix -Wmissing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fake 32bit VDSO build on 64bit compile for vgetcpu (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Provide getcpu for x86-32. (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide the full setup for getcpu() on x86-32 (Prarit Bhargava) [RHEL-25415]
- kbuild: remove --include-dir MAKEFLAG from top Makefile (Prarit Bhargava) [RHEL-25415]
- efi: Drop minimum EFI version check at boot (Prarit Bhargava) [RHEL-25415]
- x86/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE also on 32bit (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Allow only "1" as a late reload trigger value (Prarit Bhargava) [RHEL-25415]
- x86/static_call: Add support for Jcc tail-calls (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Introduce int3_emulate_jcc() (Prarit Bhargava) [RHEL-25415]
- x86/atomics: Always inline arch_atomic64*() (Prarit Bhargava) [RHEL-25415]
- x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses (Prarit Bhargava) [RHEL-25415]
- sh: checksum: add missing linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- net: checksum: drop the linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Use try_cmpxchg() in __acpi_{acquire,release}_global_lock() (Prarit Bhargava) [RHEL-25415]
- x86/PAT: Use try_cmpxchg() in set_page_memtype() (Prarit Bhargava) [RHEL-25415]
- x86/boot/compressed: prefer cc-option for CFLAGS additions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Move VDSO image init to vdso2c generated code (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix spellos & punctuation (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use cpu_feature_enabled() when checking global pages support (Prarit Bhargava) [RHEL-25415]
- kbuild: allow to combine multiple V= levels (Prarit Bhargava) [RHEL-25415]
- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only block (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Print reasons why backtrace NMIs are ignored (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_NMI_CHECK_CPU (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Accumulate NMI-progress evidence in exc_nmi() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Use the DEVICE_ATTR_RO() macro (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Erase stale arch_freq_scale values when disabling frequency invariance readings (Prarit Bhargava) [RHEL-25415]
- x86/signal: Fix the value returned by strict_sas_size() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove misleading comment (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Add the new <asm/gsseg.h> header to <asm/asm-prototypes.h> (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- cpuidle, ACPI: Make noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, nospec: Make mds_idle_clear_cpu_buffers() noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, xenpv: Make more PARAVIRT_XXL noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, mwait: Make the mwait code noinstr clean (Prarit Bhargava) [RHEL-25415]
- x86/perf/amd: Remove tracing from perf_lopwr_cb() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Use the LKGS instruction if available for load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Move load_gs_index() to its own new header file (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Make asm_load_gs_index() take an u16 (Prarit Bhargava) [RHEL-25415]
- x86/opcode: Add the LKGS instruction to x86-opcode-map (Prarit Bhargava) [RHEL-25415]
- x86/cpufeature: Add the CPU feature bit for LKGS (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Reset speculation control settings on init (Prarit Bhargava) [RHEL-25415]
- x86/setup: Move duplicate boot_cpu_data definition out of the ifdeffery (Prarit Bhargava) [RHEL-25415]
- x86/boot/e820: Fix typo in e820.c comment (Prarit Bhargava) [RHEL-25415]
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove redundant extern x86_read_arch_cap_msr() (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Use switch-case for 0xFF opcodes in prepare_emulation (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mask out non-address bits from machine check bank (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Drop removed INT3 handling code (Prarit Bhargava) [RHEL-25415]
- x86/mce/dev-mcelog: use strscpy() to instead of strncpy() (Prarit Bhargava) [RHEL-25415]
- x86/rtc: Simplify PNP ids check (Prarit Bhargava) [RHEL-25415]
- x86/signal/compat: Move sigaction_compat_abi() to signal_64.c (Prarit Bhargava) [RHEL-25415]
- x86/signal: Move siginfo field tests (Prarit Bhargava) [RHEL-25415]
- elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size} (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add alt_instr.flags (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Flush IBP in ib_prctl_set() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix compiler and kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Fix an assembler warning with current binutils (Prarit Bhargava) [RHEL-25415]
- x86/lib: Include <asm/misc.h> to fix a missing prototypes warning at build time (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Fix double-free of elf header buffer (Prarit Bhargava) [RHEL-25415]
- s390/mm: implement set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- s390: make use of CONFIG_FUNCTION_ALIGNMENT (Prarit Bhargava) [RHEL-25415]
- x86/xen: Remove the unused function p2m_index() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Ensure forced page table splitting (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Inhibit _PAGE_NX changes from cpa_process_alias() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Untangle __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add a few comments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix CR3_ADDR_MASK (Prarit Bhargava) [RHEL-25415]
- x86/mm: Implement native set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Get rid of set_64bit() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove P*D_PAGE_MASK and P*D_PAGE_SIZE macros (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Be consistent with pXXp_get_and_clear() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Use WRITE_ONCE() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Don't (ab)use atomic64 (Prarit Bhargava) [RHEL-25415]
- mm: Introduce set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove SYSTEM_BOOTING exceptions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- kbuild: add test-{ge,gt,le,lt} macros (Prarit Bhargava) [RHEL-25415]
- Makefile.compiler: replace cc-ifversion with compiler-specific macros (Prarit Bhargava) [RHEL-25415]
- Makefile.extrawarn: re-enable -Wformat for clang; take 2 (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Remove redundant preempt_disable() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Use rcu_read_lock_sched_notrace() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Switch to arch_spin_lock() (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_init_lock_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (Prarit Bhargava) [RHEL-25415]
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (Prarit Bhargava) [RHEL-25415]
- x86/of: Add support for boot time interrupt delivery mode configuration (Prarit Bhargava) [RHEL-25415]
- x86/of: Replace printk(KERN_LVL) with pr_lvl() (Prarit Bhargava) [RHEL-25415]
- x86/of: Remove unused early_init_dt_add_memory_arch() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Handle no CONFIG_X86_X2APIC on systems with x2APIC enabled by BIOS (Prarit Bhargava) [RHEL-25415]
- x86/asm/32: Remove setup_once() (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Remove noinline from __ibt_endbr_seal[_end]() stubs (Prarit Bhargava) [RHEL-25415]
- mm/pgtable: Fix multiple -Wstringop-overflow warnings (Prarit Bhargava) [RHEL-25415]
- vdso/timens: Refactor copy-pasted find_timens_vvar_page() helper into one copy (Prarit Bhargava) [RHEL-25415]
- mm/uffd: sanity check write bit for uffd-wp protected ptes (Prarit Bhargava) [RHEL-25415]
- mm/mglru: add dummy pmd_dirty() (Prarit Bhargava) [RHEL-25415]
- mm: add dummy pmd_young() for architectures not having it (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove x86_32 PIC using %%ebx workaround (Prarit Bhargava) [RHEL-25415]
- x86/boot: Skip realmode init code when running as Xen PV guest (Prarit Bhargava) [RHEL-25415]
- uninline elf_core_copy_task_fpregs() (and lose pt_regs argument) (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use common macro for creating simple asm paravirt functions (Prarit Bhargava) [RHEL-25415]
- ACPI: make remove callback of ACPI driver void (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-vbtn: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_oaktrail: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_int0002_vgpio: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_atomisp2: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_turbo_max_3: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-smartconnect: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_telemetry: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-rst: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Consistently patch SMP locks in vmlinux and modules (Prarit Bhargava) [RHEL-25415]
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (Prarit Bhargava) [RHEL-25415]
- x86/kaslr: Fix process_mem_region()'s return value (Prarit Bhargava) [RHEL-25415]
- x86/debug: Include percpu.h in debugreg.h to get DECLARE_PER_CPU() et al (Prarit Bhargava) [RHEL-25415]
- x86/acpi/cstate: Optimize ARB_DISABLE on Centaur CPUs (Prarit Bhargava) [RHEL-25415]
- x86: Disable split lock penalty on RHEL (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Add sysctl to control the misery mode (Prarit Bhargava) [RHEL-25415]
- Documentation/x86: Update split lock documentation (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Make life miserable for split lockers (Prarit Bhargava) [RHEL-25415]
- mm: remove kern_addr_valid() completely (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: instrument copy_from_user_nmi() (Prarit Bhargava) [RHEL-25415]
- x86: Fix misc small issues (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Enable kernel IBT by default (Prarit Bhargava) [RHEL-25415]
- x86,pm: Force out-of-line memcpy() (Prarit Bhargava) [RHEL-25415]
- x86/epb: Fix Gracemont uarch (Prarit Bhargava) [RHEL-25415]
- x86/intel_epb: Set Alder Lake N and Raptor Lake P normal EPB (Prarit Bhargava) [RHEL-25415]
- x86/boot: Repair kernel-doc for boot_kstrtoul() (Prarit Bhargava) [RHEL-25415]
- x86/mem: Move memmove to out of line assembler (Prarit Bhargava) [RHEL-25415]
- x86: Improve formatting of user_regset arrays (Prarit Bhargava) [RHEL-25415]
- x86: Separate out x86_regset for 32 and 64 bit (Prarit Bhargava) [RHEL-25415]
- kbuild: upgrade the orphan section warning to an error if CONFIG_WERROR is set (Prarit Bhargava) [RHEL-25415]
- kbuild: Disable GCOV for *.mod.o (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Add boot time hash randomization (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Boot time selection of CFI scheme (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Implement FineIBT (Prarit Bhargava) [RHEL-25415]
- x86/mce: Use severity table to handle uncorrected errors in kernel (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Make default_legacy_pic static (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: disable KMSAN instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do not verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (Prarit Bhargava) [RHEL-25415]
- kill extern of vsyscall32_sysctl (Prarit Bhargava) [RHEL-25415]
- Merge branch 'x86/urgent' into x86/core, to resolve conflict (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Fix unreliable stack dump with gcov (Prarit Bhargava) [RHEL-25415]
- x86/signal/64: Move 64-bit signal code to its own file (Prarit Bhargava) [RHEL-25415]
- x86/signal/32: Merge native and compat 32-bit signal code (Prarit Bhargava) [RHEL-25415]
- x86/signal: Add ABI prefixes to frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Merge get_sigframe() (Prarit Bhargava) [RHEL-25415]
- x86: Remove __USER32_DS (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sigset_t parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sig parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB (Prarit Bhargava) [RHEL-25415]
- x86: Remove CONFIG_ARCH_NR_GPIO (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Remove clobber bitmask from .parainstructions (Prarit Bhargava) [RHEL-25415]
- x86: kmsan: pgtable: reduce vmalloc space (Prarit Bhargava) [RHEL-25415]
- scripts: Remove ICC-related dead code (Prarit Bhargava) [RHEL-25415]
- s390/checksum: always use cksm instruction (Prarit Bhargava) [RHEL-25415]
- docs: programming-language: remove mention of the Intel compiler (Prarit Bhargava) [RHEL-25415]
- Remove Intel compiler support (Prarit Bhargava) [RHEL-25415]
- scripts: handle BrokenPipeError for python scripts (Prarit Bhargava) [RHEL-25415]
- s390/checksum: support GENERIC_CSUM, enable it for KASAN (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use kstrtobool() instead of strtobool() (Prarit Bhargava) [RHEL-25415]
- x86/xen: simplify sysenter and syscall setup (Prarit Bhargava) [RHEL-25415]
- x86/xen: silence smatch warning in pmu_msr_chk_emulated() (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Separate ftrace_stub() and ftrace_stub_graph() (Prarit Bhargava) [RHEL-25415]
- xen/pv: support selecting safe/unsafe msr accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: refactor msr access functions to support safe and unsafe accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: fix vendor checks for pmu emulation (Prarit Bhargava) [RHEL-25415]
- xen/pv: add fault recovery control to pmu msr accesses (Prarit Bhargava) [RHEL-25415]
- x86: fs: kmsan: disable CONFIG_DCACHE_WORD_ACCESS (Prarit Bhargava) [RHEL-25415]
- x86: add missing include to sparsemem.h (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add prot_sethuge() helper to abstract out _PAGE_PSE handling (Prarit Bhargava) [RHEL-25415]
- x86: enable initial Rust support (Prarit Bhargava) [RHEL-25415]
- scripts: add `generate_rust_target.rs` (Prarit Bhargava) [RHEL-25415]
- docs: add Rust documentation (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Fix race in try_get_desc() (Prarit Bhargava) [RHEL-25415]
- x86: kprobes: Remove unused macro stack_addr (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: clean up typos and grammaros (Prarit Bhargava) [RHEL-25415]
- x86/entry: Work around Clang __bdos() bug (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Remove unused arch_kprobe_override_function() declaration (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unused modifying_ftrace_code declaration (Prarit Bhargava) [RHEL-25415]
- x86: Add support for CONFIG_CFI_CLANG (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Disable CFI (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sm4 - fix crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha512 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha256 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha1 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/aegis128 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- cfi: Add type helper macros (Prarit Bhargava) [RHEL-25415]
- x86: Add types to indirectly called assembly functions (Prarit Bhargava) [RHEL-25415]
- x86/tools/relocs: Ignore __kcfi_typeid_ relocations (Prarit Bhargava) [RHEL-25415]
- treewide: Filter out CC_FLAGS_CFI (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Ensure proper alignment (Prarit Bhargava) [RHEL-25415]
- arch: um: Mark the stack non-executable to fix a binutils warning (Prarit Bhargava) [RHEL-25415]
- x86/dumpstack: Don't mention RIP in "Code: " (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ctzl() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ffs() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- lib/find_bit: add find_next{,_and}_bit_wrap (Prarit Bhargava) [RHEL-25415]
- cpumask: fix incorrect cpumask scanning result checks (Prarit Bhargava) [RHEL-25415]
- cpumask: be more careful with 'cpumask_setall()' (Prarit Bhargava) [RHEL-25415]
- cpumask: relax sanity checking constraints (Prarit Bhargava) [RHEL-25415]
- cpumask: re-introduce constant-sized cpumask optimizations (Prarit Bhargava) [RHEL-25415]
- lib/bitmap: introduce for_each_set_bit_wrap() macro (Prarit Bhargava) [RHEL-25415]
- cpumask: switch for_each_cpu{,_not} to use for_each_bit() (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: deprecate nr_cpumask_bits (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: delete misleading comment (Prarit Bhargava) [RHEL-25415]
- smp: don't declare nr_cpu_ids if NR_CPUS == 1 (Prarit Bhargava) [RHEL-25415]
- smp: add set_nr_cpu_ids() (Prarit Bhargava) [RHEL-25415]
- um: Cleanup compiler warning in arch/x86/um/tls_32.c (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t cast in syscalls_32.h (Prarit Bhargava) [RHEL-25415]
- kernel: exit: cleanup release_thread() (Prarit Bhargava) [RHEL-25415]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_WX=y (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Refresh the defconfigs (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Specify idle=poll instead of no-hlt (Prarit Bhargava) [RHEL-25415]
- x86/apic: Don't disable x2APIC if locked (Prarit Bhargava) [RHEL-25415]
- x86/earlyprintk: Clean up pciserial (Prarit Bhargava) [RHEL-25415]
- asm goto: eradicate CC_HAS_ASM_GOTO (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (Prarit Bhargava) [RHEL-25415]
- efi/x86-mixed: move unmitigated RET into .rodata (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Improve __try_cmpxchg64_user_asm() for x86_32 (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove superfluous type casting from arch/x86/boot/bitops.h (Prarit Bhargava) [RHEL-25415]
- powerpc/vdso: link with -z noexecstack (Prarit Bhargava) [RHEL-25415]
- xen: x86: remove setting the obsolete config XEN_MAX_DOMAIN_MEMORY (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix JNG/JNLE emulation (Prarit Bhargava) [RHEL-25415]
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename set_memory_present() to set_memory_p() (Prarit Bhargava) [RHEL-25415]
- x86/acrn: Set up timekeeping (Prarit Bhargava) [RHEL-25415]
- x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Update kcb status flag after singlestepping (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected assignment (Prarit Bhargava) [RHEL-25415]
- profile: setup_profiling_timer() is moslty not implemented (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Hard-code obj-y in Makefile (Prarit Bhargava) [RHEL-25415]
- x86,nospec: Simplify {JMP,CALL}_NOSPEC (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: move shared cache map definitions (Prarit Bhargava) [RHEL-25415]
- um: include linux/stddef.h for __always_inline (Prarit Bhargava) [RHEL-25415]
- um: x86: print RIP with symbol (Prarit Bhargava) [RHEL-25415]
- x86/um: Kconfig: Fix indentation (Prarit Bhargava) [RHEL-25415]
- x86/olpc: fix 'logical not is only applied to the left hand side' (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use rng seeds from setup_data (Prarit Bhargava) [RHEL-25415]
- x86/build: Remove unused OBJECT_FILES_NON_STANDARD_test_nx.o (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix CONFIG_CC_HAS_SANE_STACKPROTECTOR when cross compiling with clang (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Carry forward IMA measurement log on kexec (Prarit Bhargava) [RHEL-25415]
- rcu: Remove rcu_is_idle_cpu() (Prarit Bhargava) [RHEL-25415]
- scripts: headers_install.sh: Update config leak ignore entries (Prarit Bhargava) [RHEL-25415]
- x86: Clear .brk area at early boot (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use clear_bss() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_XEN_VIRTIO (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix potential deadlock when accessing xen_grant_dma_devices (Prarit Bhargava) [RHEL-25415]
- virtio: replace restricted mem access flag with callback (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix n_pages calculation in xen_grant_dma_map(unmap)_page() (Prarit Bhargava) [RHEL-25415]
- xen: don't require virtio with grants for non-PV guests (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Retrieve the ID of backend's domain for DT devices (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Add option to restrict memory access under Xen (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Enable restricted memory access using Xen grant mappings (Prarit Bhargava) [RHEL-25415]
- virtio: replace arch_has_restricted_virtio_memory_access() (Prarit Bhargava) [RHEL-25415]
- ftrace/fgraph: fix increased missing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- kernel: add platform_has() infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Elide KCSAN for cpu_has() and friends (Prarit Bhargava) [RHEL-25415]
- objtool: Add CONFIG_HAVE_UACCESS_VALIDATION (Prarit Bhargava) [RHEL-25415]
- um: Fix out-of-bounds read in LDT setup (Prarit Bhargava) [RHEL-25415]
- x86/traceponit: Fix comment about irq vector tracepoints (Prarit Bhargava) [RHEL-25415]
- ftrace: Remove return value of ftrace_arch_modify_*() (Prarit Bhargava) [RHEL-25415]
- x86/idt: Remove unused headers (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation of arch/x86/Kconfig.debug (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation and add endif comments to arch/x86/Kconfig (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use strscpy() to replace deprecated strlcpy() (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fixup objtool/ibt validation (Prarit Bhargava) [RHEL-25415]
- notifier: Add atomic_notifier_call_chain_is_empty() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add kernel_can_power_off() (Prarit Bhargava) [RHEL-25415]
- x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- xen/x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Change registration order of legacy power-off handler (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Prarit Bhargava) [RHEL-25415]
- x86: xen: remove STACK_FRAME_NON_STANDARD from xen_cpuid (Prarit Bhargava) [RHEL-25415]
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Prarit Bhargava) [RHEL-25415]
- mm: page_table_check: add hooks to public helpers (Prarit Bhargava) [RHEL-25415]
- x86/vsyscall: Remove CONFIG_LEGACY_VSYSCALL_EMULATE (Prarit Bhargava) [RHEL-25415]
- randstruct: Split randstruct Makefile and CFLAGS (Prarit Bhargava) [RHEL-25415]
- sancov: Split plugin build from plugin CFLAGS (Prarit Bhargava) [RHEL-25415]
- swiotlb-xen: fix DMA_ATTR_NO_KERNEL_MAPPING on arm (Prarit Bhargava) [RHEL-25415]
- x86: ACPI: Make mp_config_acpi_gsi() a void function (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable CONFIG_RANDSTRUCT_NONE (Prarit Bhargava) [RHEL-25415]
- randstruct: Reorganize Kconfigs and attribute macros (Prarit Bhargava) [RHEL-25415]
- fork: Pass struct kernel_clone_args into copy_thread (Prarit Bhargava) [RHEL-25415]
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Prarit Bhargava) [RHEL-25415]
- x86/entry: Convert SWAPGS to swapgs and remove the definition of SWAPGS (Prarit Bhargava) [RHEL-25415]
- net: unexport csum_and_copy_{from,to}_user (Prarit Bhargava) [RHEL-25415]
- ftrace: cleanup ftrace_graph_caller enable and disable (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace arch_freq_get_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace aperfmperf_get_khz() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (Prarit Bhargava) [RHEL-25415]
- asm-generic: compat: Cleanup duplicate definitions (Prarit Bhargava) [RHEL-25415]
- fs: stat: compat: Add __ARCH_WANT_COMPAT_STAT (Prarit Bhargava) [RHEL-25415]
- arch: Add SYSVIPC_COMPAT for all architectures (Prarit Bhargava) [RHEL-25415]
- compat: consolidate the compat_flock{,64} definition (Prarit Bhargava) [RHEL-25415]
- uapi: always define F_GETLK64/F_SETLK64/F_SETLKW64 in fcntl.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add messages for panic errors in AMD's MCE grading (Prarit Bhargava) [RHEL-25415]
- x86/mce: Simplify AMD severity grading logic (Prarit Bhargava) [RHEL-25415]
- x86/asm: Merge load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/process: Fix kernel-doc warning due to a changed function name (Prarit Bhargava) [RHEL-25415]
- x86/crash: Fix minor typo/bug in debug message (Prarit Bhargava) [RHEL-25415]
- x86/apic: Clarify i82489DX bit overlap in APIC_LVT0 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI: Preserve ACPI-table override during hibernation (Prarit Bhargava) [RHEL-25415]
- x86/32: Simplify ELF_CORE_COPY_REGS (Prarit Bhargava) [RHEL-25415]
- x86/xen: Allow to retry if cpu_initialize_context() failed. (Prarit Bhargava) [RHEL-25415]
- x86: Remove a.out support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Fix coding style in PIRQ table verification (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add $IRT PIRQ routing table support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle PIRQ routing tables with no router device given (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add PIRQ routing table range checks (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add support for the SiS85C497 PIRQ router (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Disambiguate SiS85C503 PIRQ router code entities (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle IRQ swizzling with PIRQ routers (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Also match function number in $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Include function number in $PIR table dump (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Show the physical address of the $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/configs: Add x86 debugging Kconfig fragment plus docs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Prarit Bhargava) [RHEL-25415]
- x86/delay: Fix the wrong asm constraint in delay_loop() (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Remove __arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Clean up arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noclflush" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noexec" (Prarit Bhargava) [RHEL-25415]
- s390: remove "noexec" option (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosmep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove CONFIG_X86_SMAP and "nosmap" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Allow feature bit names from /proc/cpuinfo in clearcpuid= (Prarit Bhargava) [RHEL-25415]
- x86/mm: Force-inline __phys_addr_nodebug() (Prarit Bhargava) [RHEL-25415]
- task_stack, x86/cea: Force-inline stack helpers (Prarit Bhargava) [RHEL-25415]
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: fix the spelling of 'becoming' in X86_KERNEL_IBT config (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Recheck address range after stack info was updated (Prarit Bhargava) [RHEL-25415]
- stat: fix inconsistency between struct stat and struct compat_stat (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix msi message data shadow struct (Prarit Bhargava) [RHEL-25415]
- Revert "locking/local_lock: Make the empty local_lock_*() function a macro." (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Remove volatile from arch_raw_cpu_ptr(). (Prarit Bhargava) [RHEL-25415]
- static_call: Remove __DEFINE_STATIC_CALL macro (Prarit Bhargava) [RHEL-25415]
- static_call: Properly initialise DEFINE_STATIC_CALL_RET0() (Prarit Bhargava) [RHEL-25415]
- powerpc/32: Add support for out-of-line static calls (Prarit Bhargava) [RHEL-25415]
- arch: syscalls: simplify uapi/kapi directory creation (Prarit Bhargava) [RHEL-25415]
- x86/config: Make the x86 defconfigs a bit more usable (Prarit Bhargava) [RHEL-25415]
- xen: fix is_xen_pmu() (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable WERROR (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Only allow CONFIG_X86_KERNEL_IBT with ld.lld >= 14.0.0 (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Remove the 'strange power saving mode' hint from unknown NMI handler (Prarit Bhargava) [RHEL-25415]
- arch:x86:xen: Remove unnecessary assignment in xen_apic_read() (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_X86_X32_ABI (Prarit Bhargava) [RHEL-25415]
- x86: Remove toolchain check for X32 ABI capability (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t definition/cast, fix warning (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix kerneldoc warning (Prarit Bhargava) [RHEL-25415]
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (Prarit Bhargava) [RHEL-25415]
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Switch CONFIG_I8K to built-in (Prarit Bhargava) [RHEL-25415]
- hwmon: (dell-smm) rewrite CONFIG_I8K description (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: move and modify CONFIG_I8K (Prarit Bhargava) [RHEL-25415]
- x86/mce: Work around an erratum on fast string copy instructions (Prarit Bhargava) [RHEL-25415]
- shmbuf.h: add asm/shmbuf.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- signal.h: add linux/signal.h and asm/signal.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- x86/ptrace: Always inline v8086_mode() for instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/head64: Add missing __head annotation to sme_postprocess_startup() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: X86_FEATURE_INTEL_PPIN finally has a CPUID bit (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Use default_groups in kobj_type (Prarit Bhargava) [RHEL-25415]
- uml/x86: use x86 load_unaligned_zeropad() (Prarit Bhargava) [RHEL-25415]
- asm/user.h: killed unused macros (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use %%rip-relative addressing in hook calls (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Select ARCH_SELECT_MEMORY_MODEL only if FLATMEM and SPARSEMEM are possible (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Fix PKRU covert channel (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: fix poking_init() for Xen PV guests (Vitaly Kuznetsov) [RHEL-25415]
- x86/sev: Move sev_setup_arch() to mem_encrypt.c (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Remove stale mem_encrypt_init() declaration (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (Vitaly Kuznetsov) [RHEL-25415]
- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Mark init functions __init (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Vitaly Kuznetsov) [RHEL-25415]
- x86/xen: Fix secondary processors' FPU initialization (Vitaly Kuznetsov) [RHEL-25415]
- x86/efi: Make efi_set_virtual_address_map IBT safe (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: Invoke arch_cpu_finalize_init() earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/init: Initialize signal frame size late (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Remove cpuinfo argument from init functions (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Initialize text poking earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Use mm_alloc() in poking_init() (Vitaly Kuznetsov) [RHEL-25415]
- mm: Move mm_cachep initialization to mm_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: consolidate prototypes in linux/init.h (Vitaly Kuznetsov) [RHEL-25415]
Resolves: RHEL-23390, RHEL-25415

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-03-26 11:43:48 -04:00
Scott Weaver
890d3aa79a kernel-5.14.0-433.el9
* Mon Mar 25 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-433.el9]
- arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p5-sk: Enable CPSW MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p-mcu/wakeup: Disable MCU and wakeup R5FSS nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: remove assigned-clock-parents for unused VP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p: Fix memory ranges for DMSS (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add common1 register space for AM62x SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Remove Pinmux for CTS and RTS in wkup_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Remove clock-frequency from mcu_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Modify Pinmux for wkup_uart0 and mcu_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Remove Pinmux for CTS and RTS in wkup_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am65x: Fix dtbs_install for Rocktech OLDI overlay (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix power domain for VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Fix power domain for VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: disable usb lpm (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add Itap Delay Value For DDR50 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add Itap Delay Value For DDR50 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-main: Add Itap Delay Value For DDR52 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am6*: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7*: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add GPU device node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-evm: Add overlay for PCIE1 Endpoint Mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-evm: Add overlay for PCIE0 Endpoint Mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add TPS6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add support for TPS6594 PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add support for TPS6594 PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add verdin am62 mallow board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: Improve spi1 chip-select pinctrl (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Remove HDMI Reset Line Name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Lower I2C1 frequency (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: phycore-am64: Add R5F DMA Region and Mailboxes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Use OF_ALL_DTBS for combined blobs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x: Add overlay for IMX219 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable camera peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x: Add overlays for OV5640 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk: Enable camera peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Add overlays for OV5640 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Enable CSI2-RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Enable CSI2-RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add AM652 dtsi file (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Use UART name in pinmux name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add gpio-ranges properties (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-verdin: Enable Verdin UART2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add full compatible to dss-oldi-io-ctrl node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Add interrupt support for IO Expander (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add alias for MCU CPSW2G (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add icssg-prueth nodes for PG2 devices (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Refactor the m.2 and minipcie power pin (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Definitions for runtime pinmuxing (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Drop unused ecap0 PWM (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Re-add aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Mark mcu gpio and mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p5-sk: Mark mcu gpio and mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm/sk: Mark mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Fix typo in epwm_tbclk node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: minor whitespace cleanup around '=' (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes (Andrew Halaney) [RHEL-25014]
- dts: ti: k3-am625-beagleplay: Add beaglecc1352 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-idk: Add ICSSG Ethernet ports (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-icssg2: add ICSSG2 Ethernet support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Add ICSSG IEP nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p5-sk: Updates for SK EVM (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p: Add nodes for more IPs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add DP and HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Enable DisplayPort-0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add DSS and DP-bridge node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add WIZ and SERDES PHY nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add system controller and SERDES lane mux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j712s2-mcu: Add the mcu domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add the main domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu: Add the mcu domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add the main domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add MCU domain ESM instance (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add ESM instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add ESM instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add BCDMA instance for CSI2RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add BCDMA instance for CSI2RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Convert NAVSS to simple-bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Convert DMSS to simple-bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Fix HDMI Audio overlay in Makefile (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable audio on AM62A (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Add support for TPS6593 PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Split vcc_3v3 regulators (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Add nodes for McASP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: update gpio-led configuration (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add chassis-type (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add muxing for GPIOs on pin headers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl: add supply regulator for I2C devices (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add DDR carveout memory nodes for C71x DSP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-som: Add DDR carveout memory nodes for C71x DSP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-som: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Add DDR carveout memory nodes for C71x DSPs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add C7x remote processsor nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add MAIN R5F remote processsor nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu: Add MCU R5F cluster nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-mcu-wakeup: Add MCU domain ESM instance (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add GPIO expander on I2C0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk: Add DT node for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk: Add DT node for PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add USB Type C swap defines for J721S2 SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: disable MIPI DSI bridge (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add I2C I/O expander (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: phycore-am64: Add RTC interrupt pin (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Fix indentation in watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-evm-gesi: Specify base dtb for overlay file (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: add iw416 based bluetooth (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: Add DSI display support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for the AM62P5 Starter Kit (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Introduce AM62P5 family of SoCs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am62x-sk: Add overlay for HDMI audio (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add node for DSS (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable C6x DSP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Enable C7x DSP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable C7x DSP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: fix fss node dtbs check warnings (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: Add cfg reg region to ringacc node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ADC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: dahlia: add sound card (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: dev: add sound card (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: Set I2S_1 MCLK rate (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable AUDIO_REFCLKx (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: correct pinmux offset for ospi (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ospi (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7: Add MCU MCAN nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add DSS node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: Fix epwm_tbclk node name to generic name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Merge the two main_conf nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a: Remove syscon compatible from epwm_tbclk (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable dual role support for Type-C port (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-verdin: enable CAN_2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add MCU MCAN nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: Fixup remaining pin group node names for make dtbs checks (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add SD-card and WLAN overlays (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add TQ-Systems TQMa64XxL SoM and MBaX4XxL carrier board Device Trees (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add overlay to enable main CPSW2G with GESI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add main CPSW2G devicetree node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add Support for UFS peripheral (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add DT node for UFS (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add support for CAN instances 3 and 5 in main domain (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add overlay to enable CPSW9G ports with GESI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add dts nodes for EHRPWMs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-pinctrl: Introduce debounce select mux macros (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Use local header for SERDES MUX idle-state values (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Remove Duplicated wkup_i2c0 node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Fix compatible of ti,*-ehrpwm-tbclk (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add missing space before { (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: minor whitespace cleanup around '=' (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Unify pin group node names for make dtbs checks (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add verdin am62 yavia (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add verdin am62 dahlia (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add verdin am62 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add basic support for phyBOARD-Lyra-AM625 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu-wakeup: Remove 0x unit address prefix from nodename (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-som: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Drop SoC level aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Define aliases at board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: remove duplicate main_i2c0 pin mux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Configure pinctrl for timer IO pads (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Use phandle to stdout UART node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Only set UART baud for used ports (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Drop SoC level aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Define aliases at board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Define aliases at board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Add wakeup_uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-som/common-proc-board: Add product links (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add missing uart pinmuxes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-iot*: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-evm: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add eMMC mmc0 support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Change CPTS clock parent (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add mcu and wakeup uarts (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Enable mcu network port (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add mcu and wakeup uarts (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som/common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-phyboard-electra-rdk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Move eeprom WP gpio pinctrl to eeprom node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Move camera gpio pinctrl to gpio node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0/common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu-wakeup: Add sa3_secproxy and mcu_sec_proxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Add sa3_secproxy and mcu_sec_proxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-iot2050-common: Rename rtc8564 nodename (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Drop deprecated ti,otap-del-sel property (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Fix mcan node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Add sa3_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add sa3_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk/evm: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-baseboard: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som: Describe OSPI and Hyperflash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Describe OSPI and QSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Add OSPI/Hyperflash select pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add LED controller to phyBOARD-Electra (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add support for OSPI and QSPI flashes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu-wakeup: Add FSS OSPI0 and FSS OSPI1 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Remove PCIe endpoint nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Add OSPI/Hyperflash select pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Add HyperFlash node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-mcu-wakeup: Add HyperBus node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am65x: Add Rocktech OLDI panel DT overlay (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Enable support for high speed modes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add pinmux information for ADC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu-wakeup: Add support for ADC nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Update delay select values for MMC subsystems (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Improve documentation of mcasp1_pins (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Add eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Describe main_uart1 and wkup_uart (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Drop extra EoL (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: j721s2/j784s4: Switch to https links (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721s2: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j784s4: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-wakeup: add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-wakeup: add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Enable PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add PCIe device tree node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add support for OSPI Flashes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Add USB support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Enable SERDES0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Add support of OSPI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add SERDES and WIZ device tree node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add support for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Enable Type-C port for USB0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Reserve memory for remote proc IPC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add C71x DSP nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add R5F cluster nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Describe main_uart1 and wkup_uart (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som: Enable I2C (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix physical address of pin (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Remove "syscon" nodes added for pcieX_ctrl (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add missing cache properties (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Drop aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add board detect eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add missing PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add VTT GPIO regulator for DDR (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Rename regulator node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add missing pinmux wkup_uart, mcu_uart and mcu_i2c (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a: Add watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-*: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65*: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk|evm: Drop bootargs, add aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Add VTT GPIO regulator for DDR (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Rename regulator node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Describe main_uart1 pins (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Enable main_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Rename regulator node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Describe main_uart1 pins (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Enable main_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Fix mmc1 pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add eMMC mmc0 support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Enable audio on SK-AM62(-LP) (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add McASP nodes (Andrew Halaney) [RHEL-25014]
- arm64: ti: dts: Add support for AM62x LP SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Refractor AM625 SK dts (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add ti,vbus-divider property to usbss1 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add k3-am625-beagleplay (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Update IO EXP GPIO lines for Rev E2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add overlay to enable CPSW5G ports in QSGMII mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Add CPSW5G nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add overlay to enable CPSW9G ports in QSGMII mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-wakeup: Introduce RTC node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Add pinmux information for ADC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add CPSW9G nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Enable MCU CPSW2G (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Add support for ADC nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Use local header for pinctrl register values (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Remove firmware-name override for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7: Correct L2 cache size to 512KB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Correct L2 cache size to 512KB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-*: Add 'ti,sci-dev-id' for NAVSS nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Fix GPIO numbers in DT (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Makefile: Rearrange entries alphabetically (Andrew Halaney) [RHEL-25014]
- arch: arm64: dts: Add support for AM69 Starter Kit (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add support for M.2 variant (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add layout of OSPI flash (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk: Add support for AM68 SK base board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for AM68 SK System on Module (Andrew Halaney) [RHEL-25014]
- arm64: dts: Update cache properties for ti (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for phyBOARD-Electra-AM642 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for J784S4 EVM board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable USB1 node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable ethernet port (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Add more peripheral nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-mcu: Add MCU domain peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for J784S4 SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add support for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add support for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Update OTAP and ITAP delay select (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Fix clocks for McSPI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add k3-j721e-beagleboneai64 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Drop RNG clock (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Drop RNG clock (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Drop RNG clock (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-common-proc-board: Fix sound node-name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix the interrupt ranges property for main & wkup gpio intr (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu-wakeup: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add general purpose timers for am62 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add general purpose timers for am65 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Configure pinctrl for timer IO pads (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Trim addresses to 8 digits (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Add dts nodes for EHRPWMs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add 1.4GHz OPP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Introduce operating-points table (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable McASP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Rename clock-names adc_tsc_fck to fck (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable MCASP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable GPMC and ELM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: fix main pinmux range (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for AM62A7-SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Introduce AM62A7 family of SoCs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add epwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add epwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add DT entry for onboard LEDs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu-wakeup: Add SA2UL node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Do not exclusively claim SA2UL (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Move SA2UL to unused PSI-L thread ID (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Disable RNG node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-main: Add main domain watchdog entries (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add ELM (Error Location Module) node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add GPMC memory controller node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: fix RNG node clock id (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add SA2UL address space to Main CBASS ranges (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add main_cpts label (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Enable ramoops (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add pinmux corresponding to main_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Align gpio-key node names with dtschema (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Adjust whitespace around '=' (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix overlapping GICD memory region (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Enable HDMI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Enable DisplayPort (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: add DP to j7 evm (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-*: add DP & DP PHY (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add SA3UL ranges in cbass_main (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add support for MCAN (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-mcu: Enable MCU GPIO module (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add ECAP APWM nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Enable on board peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add more peripheral nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Enable WLAN connected to SDHCI0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for AM62-SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Introduce base support for AM62x SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Drop address and size cells from flash nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Fix whitespace around flash@0 nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Fix the interrupt-parent for wkup_gpioX instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add ESM0 to device memory map (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65*: Remove #address-cells/#size-cells from flash nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add RTI watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Alias console uart to serial2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Move aliases to board dts (Andrew Halaney) [RHEL-25014]
- arch: arm64: ti: Add support J721S2 Common Processor Board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for J721S2 System on Module (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for J721S2 SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Disable mcasp nodes at dtsi level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm/sk: Add support for main domain mcan nodes in EVM and disable them on SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add support for MCAN (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Add support for mcu and main mcan nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add support for MCAN nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am654-base-board/am65-iot2050-common: Disable mcan nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-mcu: Add Support for MCAN (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: add timesync router node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Correct the d-cache-sets info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: correct cache-sets info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add DDR carveout memory nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add IPC sub-mailbox nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for J721E SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add support for product generation 2 boards (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Prepare for adding 2nd-generation boards (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add/enabled mailboxes and carve-outs for R5F cores (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Disable SR2.0-only PRUs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Flip mmc device ordering on Advanced devices (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Add j7200-evm compatible (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Add j721e-evm compatible (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add ICSSG nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Makefile: Collate AM64 platforms together (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Relocate thermal-zones to SoC specific location (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: ti-k3*: Introduce aliases for mmc nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Cleanup "ranges" property in "pcie" DT node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Add *max-virtual-functions* for pcie-ep DT node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-mcu: Add pinctrl (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add pwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Add pwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add ecap pwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add epwm nodes (Andrew Halaney) [RHEL-25014]
- kbuild: Cleanup DT Overlay intermediate files as appropriate (Andrew Halaney) [RHEL-25014]
- kbuild: Allow DTB overlays to built into .dtbo.S files (Andrew Halaney) [RHEL-25014]
- kbuild: Allow DTB overlays to built from .dtso named source files (Andrew Halaney) [RHEL-25014]
- tools/rtla: Exit with EXIT_SUCCESS when help is invoked (John Kacur) [RHEL-28660]
- tools/rtla: Replace setting prio with nice for SCHED_OTHER (John Kacur) [RHEL-28660]
- tools/rtla: Remove unused sched_getattr() function (John Kacur) [RHEL-28660]
- tools/rtla: Fix clang warning about mount_point var size (John Kacur) [RHEL-28660]
- tools/rtla: Fix uninitialized bucket/data->bucket_size warning (John Kacur) [RHEL-28660]
- tools/rtla: Fix Makefile compiler options for clang (John Kacur) [RHEL-28660]
- tools/rv: Fix curr_reactor uninitialized variable (John Kacur) [RHEL-28660]
- tools/rv: Fix Makefile compiler options for clang (John Kacur) [RHEL-28660]
- netfs, fscache: Prevent Oops in fscache_put_cache() (Pavel Reichl) [RHEL-28890] {CVE-2024-26612}
- bnx2fc: Remove spin_lock_bh while release resources after upload. (John Meneghini) [RHEL-9662]
- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (Michal Schmidt) [RHEL-19000]
- ice: avoid the PTP hardware semaphore in gettimex64 path (Michal Schmidt) [RHEL-19000]
- ice: add ice_adapter for shared data across PFs on the same NIC (Michal Schmidt) [RHEL-19000]
- overlay: disable EVM (Coiby Xu) [RHEL-29566]
- evm: add support to disable EVM on unsupported filesystems (Coiby Xu) [RHEL-29566]
- evm: don't copy up 'security.evm' xattr (Coiby Xu) [RHEL-29566]
- mm, vmscan: remove ISOLATE_UNMAPPED (Nico Pache) [RHEL-28667]
- trace-vmscan-postprocess: sync with tracepoints updates (Nico Pache) [RHEL-28667]
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Nico Pache) [RHEL-28667]
- mm/mglru: skip special VMAs in lru_gen_look_around() (Nico Pache) [RHEL-28667]
- mm/mglru: reclaim offlined memcgs harder (Nico Pache) [RHEL-28667]
- mm/mglru: try to stop at high watermarks (Nico Pache) [RHEL-28667]
- mm/mglru: fix underprotected page cache (Nico Pache) [RHEL-28667]
- mm: multi-gen LRU: reuse some legacy trace events (Nico Pache) [RHEL-28667]
- mm: multi-gen LRU: improve design doc (Nico Pache) [RHEL-28667]
- mm: multi-gen LRU: clean up sysfs code (Nico Pache) [RHEL-28667]
- printk: allow disabling printk per-console device kthreads at boot (Luis Claudio R. Goncalves) [RHEL-17709]
- powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (Mamatha Inamdar) [RHEL-25055]
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (Daniel Vacek) [RHEL-26063]
- ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config (Jaroslav Kysela) [RHEL-26456]
- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (Maxim Levitsky) [RHEL-26435]
- hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (Maxim Levitsky) [RHEL-26435]
- mlxsw: spectrum_acl_tcam: Fix stack corruption (Ivan Vecera) [RHEL-26463] {CVE-2024-26586}
Resolves: RHEL-17709, RHEL-19000, RHEL-25014, RHEL-25055, RHEL-28660, RHEL-28667, RHEL-28890, RHEL-29566, RHEL-9662, RHEL-28891

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-03-25 07:45:50 -04:00
Lucas Zampieri
5945d72a5f kernel-5.14.0-431.el9
* Mon Mar 18 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-431.el9]
- pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (Eric Chanudet) [RHEL-28621]
- pinctrl-bcm2835.c: fix race condition when setting gpio dir (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Make the irqchip immutable (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: drop irq_enable/disable callbacks (Eric Chanudet) [RHEL-28621]
- pinctrl-bcm2835: don't call pinctrl_gpio_direction() (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Silence uninit warning (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Allow building driver as a module (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Replace BUG with BUG_ON (Eric Chanudet) [RHEL-28621]
- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (Ming Lei) [RHEL-25988]
- block: Add PR callouts for read keys and reservation (Ming Lei) [RHEL-25988]
- block: sed-opal: handle empty atoms when parsing response (Ming Lei) [RHEL-25988]
- virtio-blk: Ensure no requests in virtqueues before deleting vqs. (Ming Lei) [RHEL-25988]
- blk-iocost: Fix an UBSAN shift-out-of-bounds warning (Ming Lei) [RHEL-25988]
- blk-wbt: Fix detection of dirty-throttled tasks (Ming Lei) [RHEL-25988]
- block: Fix where bio IO priority gets set (Ming Lei) [RHEL-25988]
- aoe: avoid potential deadlock at set_capacity (Ming Lei) [RHEL-25988]
- block: Fix WARNING in _copy_from_iter (Ming Lei) [RHEL-25988]
- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (Ming Lei) [RHEL-25988]
- block: Treat sequential write preferred zone type as invalid (Ming Lei) [RHEL-25988]
- block: remove disk_clear_zoned (Ming Lei) [RHEL-25988]
- sd: remove the !ZBC && blk_queue_is_zoned case in sd_read_block_characteristics (Ming Lei) [RHEL-25988]
- drivers/block/xen-blkback/common.h: Fix spelling typo in comment (Ming Lei) [RHEL-25988]
- blk-cgroup: don't use removal safe list iterators (Ming Lei) [RHEL-25988]
- block: floor the discard granularity to the physical block size (Ming Lei) [RHEL-25988]
- mtd_blkdevs: use the default discard granularity (Ming Lei) [RHEL-25988]
- zram: use the default discard granularity (Ming Lei) [RHEL-25988]
- null_blk: use the default discard granularity (Ming Lei) [RHEL-25988]
- nbd: use the default discard granularity (Ming Lei) [RHEL-25988]
- ubd: use the default discard granularity (Ming Lei) [RHEL-25988]
- block: default the discard granularity to sector size (Ming Lei) [RHEL-25988]
- block: remove two comments in bio_split_discard (Ming Lei) [RHEL-25988]
- block: rename and document BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- loop: don't abuse BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- aoe: don't abuse BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- loop: don't update discard limits from loop_set_status (Ming Lei) [RHEL-25988]
- blk-wbt: remove the separate write cache tracking (Ming Lei) [RHEL-25988]
- block: reject invalid operation in submit_bio_noacct (Ming Lei) [RHEL-25988]
- drbd: actlog: fix kernel-doc warnings and spelling (Ming Lei) [RHEL-25988]
- block: skip start/end time stamping for passthrough IO (Ming Lei) [RHEL-25988]
- block: export disk_clear_zoned() (Ming Lei) [RHEL-25988]
- sd: only call disk_clear_zoned when needed (Ming Lei) [RHEL-25988]
- block: simplify disk_set_zoned (Ming Lei) [RHEL-25988]
- block: remove support for the host aware zone model (Ming Lei) [RHEL-25988]
- dm error: Add support for zoned block devices (Ming Lei) [RHEL-25988]
- virtio_blk: remove the broken zone revalidation support (Ming Lei) [RHEL-25988]
- virtio_blk: cleanup zoned device probing (Ming Lei) [RHEL-25988]
- block: add check of 'minors' and 'first_minor' in device_add_disk() (Ming Lei) [RHEL-25988]
- block: skip cgroups for passthrough io (Ming Lei) [RHEL-25988]
- block: improve struct request_queue layout (Ming Lei) [RHEL-25988]
- block: support adding less than len in bio_add_hw_page (Ming Lei) [RHEL-25988]
- block: prevent an integer overflow in bvec_try_merge_hw_page (Ming Lei) [RHEL-25988]
- block: Set memalloc_noio to false on device_add_disk() error path (Ming Lei) [RHEL-25988]
- block/rnbd-srv: Check for unlikely string overflow (Ming Lei) [RHEL-25988]
- block: Remove special-casing of compound pages (Ming Lei) [RHEL-25988]
- block: skip QUEUE_FLAG_STATS and rq-qos for passthrough io (Ming Lei) [RHEL-25988]
- block: move a few definitions out of CONFIG_BLK_DEV_ZONED (Ming Lei) [RHEL-25988]
- block/rnbd: add support for REQ_OP_WRITE_ZEROES (Ming Lei) [RHEL-25988]
- block: renumber QUEUE_FLAG_HW_WC (Ming Lei) [RHEL-25988]
- block: Document the role of the two attribute groups (Ming Lei) [RHEL-25988]
- block: warn once for each partition in bio_check_ro() (Ming Lei) [RHEL-25988]
- block: move .bd_inode into 1st cacheline of block_device (Ming Lei) [RHEL-25988]
- nbd: pass nbd_sock to nbd_read_reply() instead of index (Ming Lei) [RHEL-25988]
- block/null_blk: Fix double blk_mq_start_request() warning (Ming Lei) [RHEL-25988]
- nbd: fix null-ptr-dereference while accessing 'nbd->config' (Ming Lei) [RHEL-25988]
- nbd: factor out a helper to get nbd_config without holding 'config_lock' (Ming Lei) [RHEL-25988]
- nbd: fold nbd config initialization into nbd_alloc_config() (Ming Lei) [RHEL-25988]
- blk-core: use pr_warn_ratelimited() in bio_check_ro() (Ming Lei) [RHEL-25988]
- nbd: fix uaf in nbd_open (Ming Lei) [RHEL-25988]
- powerpc/pseries: PLPKS SED Opal keystore support (Ming Lei) [RHEL-25988]
- block: sed-opal: keystore access for SED Opal keys (Ming Lei) [RHEL-25988]
- block:sed-opal: SED Opal keystore (Ming Lei) [RHEL-25988]
- partitions/ibm: Introduce defines for magic string length values (Ming Lei) [RHEL-25988]
- partitions/ibm: Replace strncpy() and improve readability (Ming Lei) [RHEL-25988]
- partitions/ibm: Remove unnecessary memset (Ming Lei) [RHEL-25988]
- aoe: replace strncpy with strscpy (Ming Lei) [RHEL-25988]
- null_blk: replace strncpy with strscpy (Ming Lei) [RHEL-25988]
- block/null_blk: add queue_rqs() support (Ming Lei) [RHEL-25988]
- blk-mq: update driver tags request table when start request (Ming Lei) [RHEL-25988]
- blk-mq: support batched queue_rqs() on shared tags queue (Ming Lei) [RHEL-25988]
- blk-mq: remove RQF_MQ_INFLIGHT (Ming Lei) [RHEL-25988]
- blk-mq: account active requests when get driver tag (Ming Lei) [RHEL-25988]
- blk-throttle: check for overflow in calculate_bytes_allowed (Ming Lei) [RHEL-25988]
- block: Fix regression in sed-opal for a saved key. (Ming Lei) [RHEL-25988]
- block: Don't invalidate pagecache for invalid falloc modes (Ming Lei) [RHEL-25988]
- block: correct stale comment in rq_qos_wait (Ming Lei) [RHEL-25988]
- blk-mq: fix tags UAF when shrinking q->nr_hw_queues (Ming Lei) [RHEL-25988]
- block: fix pin count management when merging same-page segments (Ming Lei) [RHEL-25988]
- null_blk: fix poll request timeout handling (Ming Lei) [RHEL-25988]
- s390/dasd: fix string length handling (Ming Lei) [RHEL-25988]
- block: don't add or resize partition on the disk with GENHD_FL_NO_PART (Ming Lei) [RHEL-25988]
- blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (Ming Lei) [RHEL-25988]
- blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (Ming Lei) [RHEL-25988]
- blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (Ming Lei) [RHEL-25988]
- blk-throttle: print signed value 'carryover_bytes/ios' for user (Ming Lei) [RHEL-25988]
- block: use strscpy() to instead of strncpy() (Ming Lei) [RHEL-25988]
- block: sed-opal: keyring support for SED keys (Ming Lei) [RHEL-25988]
- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (Ming Lei) [RHEL-25988]
- block: sed-opal: Implement IOC_OPAL_DISCOVERY (Ming Lei) [RHEL-25988]
- blk-mq: prealloc tags when increase tagset nr_hw_queues (Ming Lei) [RHEL-25988]
- blk-mq: delete redundant tagset map update when fallback (Ming Lei) [RHEL-25988]
- blk-mq: fix tags leak when shrink nr_hw_queues (Ming Lei) [RHEL-25988]
- blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (Ming Lei) [RHEL-25988]
- block: Bring back zero_fill_bio_iter (Ming Lei) [RHEL-25988]
- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (Ming Lei) [RHEL-25988]
- block: Add some exports for bcachefs (Ming Lei) [RHEL-25988]
- block: fix bad lockdep annotation in blk-iolatency (Ming Lei) [RHEL-25988]
- swim3: mark swim3_init() static (Ming Lei) [RHEL-25988]
- block: remove init_mutex and open-code blk_iolatency_try_init (Ming Lei) [RHEL-25988]
- block/mq-deadline: use correct way to throttling write requests (Ming Lei) [RHEL-25988]
- iocost_monitor: improve it by adding iocg wait_ms (Ming Lei) [RHEL-25988]
- iocost_monitor: print vrate inuse along with base_vrate (Ming Lei) [RHEL-25988]
- iocost_monitor: fix kernel queue kobj changes (Ming Lei) [RHEL-25988]
- block: cleanup bio_integrity_prep (Ming Lei) [RHEL-25988]
- block: Improve performance for BLK_MQ_F_BLOCKING drivers (Ming Lei) [RHEL-25988]
- scsi: Remove a blk_mq_run_hw_queues() call (Ming Lei) [RHEL-25988]
- scsi: Inline scsi_kick_queue() (Ming Lei) [RHEL-25988]
- block: refactor to use helper (Ming Lei) [RHEL-25988]
- blk-flush: reuse rq queuelist in flush state machine (Ming Lei) [RHEL-25988]
- blk-flush: count inflight flush_data requests (Ming Lei) [RHEL-25988]
- blk-mq: use percpu csd to remote complete instead of per-rq csd (Ming Lei) [RHEL-25988]
- block: don't allow enabling a cache on devices that don't support it (Ming Lei) [RHEL-25988]
- block: cleanup queue_wc_store (Ming Lei) [RHEL-25988]
- nbd: automatically load module on genl access (Ming Lei) [RHEL-25988]
- blk-wbt: Replace strlcpy with strscpy (Ming Lei) [RHEL-25988]
- kyber: Replace strlcpy with strscpy (Ming Lei) [RHEL-25988]
- block: null_blk: cleanup null_queue_rq() (Ming Lei) [RHEL-25988]
- block: null_blk: Fix handling of fake timeout request (Ming Lei) [RHEL-25988]
- fbdev/simplefb: change loglevel when the power domains cannot be parsed (Robert Foss) [RHEL-17425]
- fbdev/simplefb: Suppress error on missing power domains (Robert Foss) [RHEL-17425]
- IMA: reject unknown hash algorithms in ima_get_hash_algo (Joel Slebodnick) [RHEL-26952]
- redhat/configs: aarch64: enable SCMI pmdomain driver (Radu Rendec) [RHEL-26434]
- firmware: arm_scmi: Add generic OPP support to the SCMI performance domain (Radu Rendec) [RHEL-26434]
- OPP: Extend support for the opp-level beyond required-opps (Radu Rendec) [RHEL-26434]
- OPP: Switch to use dev_pm_domain_set_performance_state() (Radu Rendec) [RHEL-26434]
- PM: domains: Implement the ->set_performance_state() callback for genpd (Radu Rendec) [RHEL-26434]
- PM: domains: Introduce dev_pm_domain_set_performance_state() (Radu Rendec) [RHEL-26434]
- pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal (Radu Rendec) [RHEL-26434]
- pmdomain: arm: Avoid polling for scmi_perf_domain (Radu Rendec) [RHEL-26434]
- pmdomain: arm: Add the SCMI performance domain (Radu Rendec) [RHEL-26434]
- PM: domains: Allow genpd providers to manage OPP tables directly by its FW (Radu Rendec) [RHEL-26434]
- cpufreq: scmi: Add support to parse domain-id using #power-domain-cells (Radu Rendec) [RHEL-26434]
- dt-bindings: power: Clarify performance capabilities of power-domains (Radu Rendec) [RHEL-26434]
- dt-bindings: firmware: arm,scmi: Extend bindings for protocol@13 (Radu Rendec) [RHEL-26434]
- dt-bindings: arm: cpus: Add a power-domain-name for a performance-domain (Radu Rendec) [RHEL-26434]
- cpufreq: scmi: Avoid one OF parsing in scmi_get_sharing_cpus() (Radu Rendec) [RHEL-26434]
- arm64: dts: qcom: sa8775p-ride: Describe sgmii_phy1 irq (Andrew Halaney) [RHEL-28917]
- arm64: dts: qcom: sa8775p-ride: Describe sgmii_phy0 irq (Andrew Halaney) [RHEL-28917]
- Bluetooth: Fix bogus check for re-auth no supported with non-ssp (Bastien Nocera) [RHEL-18225 RHEL-18227] {CVE-2020-10135}
- redhat/configs: enable pwr-mlxbf (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: support graceful reboot instead of emergency reset (Nirmala Dalvi) [RHEL-21119]
- power: reset: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: change rst_pwr_hid and low_pwr_hid from global to local variables (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: add missing include (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: add BlueField SoC power control driver (Nirmala Dalvi) [RHEL-21119]
- redhat/configs: enable pinctrl_mlxbf3 This driver is required to support the pinctrl device on the Bluefield-3 card. (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: Remove gpio_disable_free() (Nirmala Dalvi) [RHEL-21115]
- pinctrl: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: set varaiable mlxbf3_pmx_funcs storage-class-specifier to static (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: Add pinctrl driver support (Nirmala Dalvi) [RHEL-21115]
- redhat/configs: enable gpio_mlxbf3 (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: Support add_pin_ranges() (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: Add gpio driver support (Nirmala Dalvi) [RHEL-21113]
- redhat/configs: enable mlxbf-pmc (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Ignore unsupported performance blocks (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: mlxbf_pmc_event_list(): make size ptr optional (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Cleanup signed/unsigned mix-up (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Replace uintN_t with kernel-style types (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace events (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: Check devm_hwmon_device_register_with_groups() return value (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: Add null pointer checks for devm_kasprintf() (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: fix sscanf() error checking (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: fix kernel-doc notation (Luiz Capitulino) [RHEL-21122]
- SUNRPC: Remove stale comments (Jeffrey Layton) [RHEL-22860]
- NFSD: Remove BUG_ON in nfsd4_process_cb_update() (Jeffrey Layton) [RHEL-22860]
- NFSD: Replace comment with lockdep assertion (Jeffrey Layton) [RHEL-22860]
- NFSD: Remove unused @reason argument (Jeffrey Layton) [RHEL-22860]
- NFSD: Add callback operation lifetime trace points (Jeffrey Layton) [RHEL-22860]
- NFSD: Rename nfsd_cb_state trace point (Jeffrey Layton) [RHEL-22860]
- NFSD: Replace dprintks in nfsd4_cb_sequence_done() (Jeffrey Layton) [RHEL-22860]
- NFSD: Add nfsd_seq4_status trace event (Jeffrey Layton) [RHEL-22860]
- NFSD: Retransmit callbacks after client reconnects (Jeffrey Layton) [RHEL-22860]
- NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (Jeffrey Layton) [RHEL-22860]
- NFSD: Convert the callback workqueue to use delayed_work (Jeffrey Layton) [RHEL-22860]
- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (Jeffrey Layton) [RHEL-22860]
- NFSv4, NFSD: move enum nfs_cb_opnum4 to include/linux/nfs4.h (Jeffrey Layton) [RHEL-22860]
- tls: fix use-after-free on failed backlog decryption (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584}
- tls: separate no-async decryption request handling from async (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584}
- tls: decrement decrypt_pending if no async completion will be called (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583}
- net: tls: fix use-after-free with partial reads and async decrypt (Sabrina Dubroca) [RHEL-26398] {CVE-2024-26582}
- net: tls: handle backlogging of crypto requests (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584}
- tls: fix race between tx work scheduling and socket close (Sabrina Dubroca) [RHEL-26361] {CVE-2024-26585}
- tls: fix race between async notify and socket close (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583}
- net: tls: factor out tls_*crypt_async_wait() (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583}
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Luiz Capitulino) [RHEL-21116]
- I2C: Explicitly include correct DT includes (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Use dev_err_probe in probe function (Luiz Capitulino) [RHEL-21116]
- i2c: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: depend on ACPI; clean away ifdeffage (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: remove device tree support (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: support BlueField-3 SoC (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: add multi slave functionality (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: support lock mechanism (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Fix frequency calculation (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Refactor _UID handling to use acpi_dev_uid_to_integer() (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: remove IRQF_ONESHOT (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: incorrect base address passed during io write (Luiz Capitulino) [RHEL-21116]
- Revert "Merge: EDAC: add initial support for El Capitan" (Scott Weaver)
- SEV: disable SEV-ES DebugSwap by default (Paolo Bonzini) [RHEL-22997]
- dm-integrity, dm-verity: reduce stack usage for recheck (Benjamin Marzinski) [RHEL-20912]
- dm-crypt: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912]
- dm-crypt: don't modify the data when using authenticated encryption (Benjamin Marzinski) [RHEL-20912]
- dm-verity: recheck the hash after a failure (Benjamin Marzinski) [RHEL-20912]
- dm-integrity: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912]
- tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-26665]
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (Andrew Price) [RHEL-26500] {CVE-2023-52448}
- NFSv4: Always ask for type with READDIR (Benjamin Coddington) [RHEL-15843]
- sunrpc: have svc tasks sleep in TASK_INTERRUPTIBLE instead of TASK_IDLE (Jeffrey Layton) [RHEL-22742]
- smb: client: fix OOB in receive_encrypted_standard() (Scott Mayhew) [RHEL-21687] {CVE-2024-0565}
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (Aristeu Rozanski) [RHEL-10022]
- EDAC/mc: Add support for HBM3 memory type (Aristeu Rozanski) [RHEL-10022]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Aristeu Rozanski) [RHEL-10022]
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (Aristeu Rozanski) [RHEL-10022]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Cache and use GPU node map (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Document heterogeneous system enumeration (Aristeu Rozanski) [RHEL-10022]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (Aristeu Rozanski) [RHEL-10022]
- EDAC: Sanitize MODULE_AUTHOR strings (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Add get_err_info() to pvt->ops (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split init_csrows() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (Viktor Malik) [RHEL-26131]
- fprobe: Release rethook after the ftrace_ops is unregistered (Viktor Malik) [RHEL-26131]
- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super {CVE-2024-0841} (Audra Mitchell) [RHEL-20615] {CVE-2024-0841}
- smb: client: fix parsing of SMB3.1.1 POSIX create context (Paulo Alcantara) [RHEL-26242] {CVE-2023-52434}
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara) [RHEL-26242] {CVE-2023-52434}
Resolves: RHEL-17425, RHEL-18225, RHEL-18227, RHEL-25988, RHEL-26434, RHEL-26952, RHEL-28621, RHEL-28917

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-03-18 17:18:15 -03:00
Lucas Zampieri
96392e2a06 kernel-5.14.0-428.el9
* Wed Mar 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-428.el9]
- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (Steve Best) [RHEL-26672] {CVE-2024-26603}
- redhat: configs: Enable CONFIG_MEMTEST to enable memory test (Eric Chanudet) [RHEL-24906]
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully (David Arcari) [RHEL-19514]
- x86/apic: Fake primary thread mask for XEN/PV (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove dependancy against cpu_primary_thread_mask (David Arcari) [RHEL-19514]
- x86/smpboot: Fix the parallel bringup decision (David Arcari) [RHEL-19514]
- x86/realmode: Make stack lock work in trampoline_compat() (David Arcari) [RHEL-19514]
- x86/smp: Initialize cpu_primary_thread_mask late (David Arcari) [RHEL-19514]
- cpu/hotplug: Fix off by one in cpuhp_bringup_mask() (David Arcari) [RHEL-19514]
- x86/apic: Fix use of X{,2}APIC_ENABLE in asm with older binutils (David Arcari) [RHEL-19514]
- x86/tsc: Defer marking TSC unstable to a worker (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove unused function declaration cpu_set_state_online() (David Arcari) [RHEL-19514]
- x86/smpboot/64: Implement arch_cpuhp_init_parallel_bringup() and enable it (David Arcari) [RHEL-19514]
- x86/smpboot: Support parallel startup of secondary CPUs (David Arcari) [RHEL-19514]
- x86/apic/x2apic: Allow CPU cluster_mask to be populated in parallel (David Arcari) [RHEL-19514]
- x86/smpboot: Remove initial_gs (David Arcari) [RHEL-19514]
- x86/smpboot: Remove early_gdt_descr on 64-bit (David Arcari) [RHEL-19514]
- x86/smpboot: Implement a bit spinlock to protect the realmode stack (David Arcari) [RHEL-19514]
- x86/apic: Save the APIC virtual base address (David Arcari) [RHEL-19514]
- x86/smpboot: Remove initial_stack on 64-bit (David Arcari) [RHEL-19514]
- cpu/hotplug: Allow "parallel" bringup up to CPUHP_BP_KICK_AP_STATE (David Arcari) [RHEL-19514]
- x86/apic: Provide cpu_primary_thread mask (David Arcari) [RHEL-19514]
- x86/smpboot: Enable split CPU startup (David Arcari) [RHEL-19514]
- cpu/hotplug: Provide a split up CPUHP_BRINGUP mechanism (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove unused state functions (David Arcari) [RHEL-19514]
- riscv: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- MIPS: SMP_CPS: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- arm64: smp: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- ARM: smp: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove cpu_report_state() and related unused cruft (David Arcari) [RHEL-19514]
- cpu/hotplug: Add debug printks for hotplug callback failures (David Arcari) [RHEL-19514]
- cpu/hotplug: Do not bail-out in DYING/STARTING sections (David Arcari) [RHEL-19514]
- cpu/hotplug: Initialise all cpuhp_cpu_state structs earlier (David Arcari) [RHEL-19514]
- x86/smpboot: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- cpu/hotplug: Add CPU state tracking and synchronization (David Arcari) [RHEL-19514]
- x86/xen/hvm: Get rid of DEAD_FROZEN handling (David Arcari) [RHEL-19514]
- x86/xen/smp_pv: Remove wait for CPU online (David Arcari) [RHEL-19514]
- x86/smpboot: Remove wait for cpu_online() (David Arcari) [RHEL-19514]
- cpu/hotplug: Rework sparse_irq locking in bringup_cpu() (David Arcari) [RHEL-19514]
- x86/smpboot: Remove cpu_callin_mask (David Arcari) [RHEL-19514]
- x86/smpboot: Make TSC synchronization function call based (David Arcari) [RHEL-19514]
- x86/smpboot: Move synchronization masks to SMP boot code (David Arcari) [RHEL-19514]
- x86/cpu/cacheinfo: Remove cpu_callout_mask dependency (David Arcari) [RHEL-19514]
- gitlab-ci: enable arm64/s390x/ppc64le debug builds (Michael Hofmann)
- PCI/ASPM: Fix deadlock when enabling ASPM (Myron Stowe) [RHEL-26162]
- MAINTAINERS: Orphan Cadence PCIe IP (Myron Stowe) [RHEL-26162]
- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (Myron Stowe) [RHEL-26162]
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Add pci_disable_link_state_locked() lockdep assert (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Clean up __pci_disable_link_state() 'sem' parameter (Myron Stowe) [RHEL-26162]
- PCI: qcom: Clean up ASPM comment (Myron Stowe) [RHEL-26162]
- PCI: qcom: Fix potential deadlock when enabling ASPM (Myron Stowe) [RHEL-26162]
- PCI: vmd: Fix potential deadlock when enabling ASPM (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Add pci_enable_link_state_locked() (Myron Stowe) [RHEL-26162]
- PCI: loongson: Limit MRRS to 256 (Myron Stowe) [RHEL-26162]
- PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (Myron Stowe) [RHEL-26162]
- PCI: endpoint: Fix double free in __pci_epc_create() (Myron Stowe) [RHEL-26162]
- PCI: Replace unnecessary UTF-8 in Kconfig (Myron Stowe) [RHEL-26162]
- logic_pio: Remove logic_outb(), _outw(), outl() duplicate declarations (Myron Stowe) [RHEL-26162]
- PCI: Make pci_assign_unassigned_resources() non-init (Myron Stowe) [RHEL-26162]
- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (Myron Stowe) [RHEL-26162]
- PCI/portdrv: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/VC: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/PTM: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/PME: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/ATS: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/ATS: Show PASID Capability register width in bitmasks (Myron Stowe) [RHEL-26162]
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (Myron Stowe) [RHEL-26162]
- PCI: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/MSI: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162]
- PCI/DPC: Use defines with DPC reason fields (Myron Stowe) [RHEL-26162]
- PCI/DPC: Use defined fields with DPC_CTL register (Myron Stowe) [RHEL-26162]
- PCI/DPC: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI: hotplug: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162]
- PCI: dwc: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162]
- PCI: cadence: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI: Use FIELD_GET() to extract Link Width (Myron Stowe) [RHEL-26162]
- PCI: mvebu: Use FIELD_PREP() with Link Width (Myron Stowe) [RHEL-26162]
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (Myron Stowe) [RHEL-26162]
- scsi: ipr: Do PCI error checks on own line (Myron Stowe) [RHEL-26162]
- PCI: xgene: Do PCI error check on own line & keep return value (Myron Stowe) [RHEL-26162]
- PCI: Do error check on own line to split long "if" conditions (Myron Stowe) [RHEL-26162]
- atm: iphase: Do PCI error checks on own line (Myron Stowe) [RHEL-26162]
- sh: pci: Do PCI error check on own line (Myron Stowe) [RHEL-26162]
- alpha: Streamline convoluted PCI error handling (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: xilinx-xdma: Add schemas for Xilinx XDMA PCIe Root Port Bridge (Myron Stowe) [RHEL-26162]
- PCI: xilinx-cpm: Move IRQ definitions to a common header (Myron Stowe) [RHEL-26162]
- PCI: xilinx-nwl: Modify ECAM size to enable support for 256 buses (Myron Stowe) [RHEL-26162]
- PCI: xilinx-nwl: Rename the NWL_ECAM_VALUE_DEFAULT macro (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: xilinx-nwl: Modify ECAM size in the DT example (Myron Stowe) [RHEL-26162]
- PCI: xilinx-nwl: Remove redundant code that sets Type 1 header fields (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: xilinx-nwl: Convert to YAML schemas of Xilinx NWL PCIe Root Port Bridge (Myron Stowe) [RHEL-26162]
- PCI: tegra194: Use Mbps_to_icc() macro for setting icc speed (Myron Stowe) [RHEL-26162]
- PCI: qcom-ep: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (Myron Stowe) [RHEL-26162]
- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (Myron Stowe) [RHEL-26162]
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (Myron Stowe) [RHEL-26162]
- MAINTAINERS: Update PCI DRIVER FOR RENESAS R-CAR for R-Car Gen4 (Myron Stowe) [RHEL-26162]
- PCI: rcar-gen4: Add endpoint mode support (Myron Stowe) [RHEL-26162]
- PCI: rcar-gen4: Add R-Car Gen4 PCIe controller support for host mode (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: renesas: Add R-Car Gen4 PCIe Endpoint (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: renesas: Add R-Car Gen4 PCIe Host (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: dwc: Update maxItems of reg and reg-names (Myron Stowe) [RHEL-26162]
- PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (Myron Stowe) [RHEL-26162]
- PCI: dwc: Expose dw_pcie_write_dbi2() to module (Myron Stowe) [RHEL-26162]
- PCI: dwc: Expose dw_pcie_ep_exit() to module (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add EDMA_UNROLL capability flag (Myron Stowe) [RHEL-26162]
- PCI: dwc: endpoint: Add multiple PFs support for dbi2 (Myron Stowe) [RHEL-26162]
- PCI: tegra194: Drop PCI_EXP_LNKSTA_NLW setting (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (Myron Stowe) [RHEL-26162]
- PCI: Add T_PVPERL macro (Myron Stowe) [RHEL-26162]
- PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (Myron Stowe) [RHEL-26162]
- PCI: layerscape-ep: Set 64-bit DMA mask (Myron Stowe) [RHEL-26162]
- PCI: cadence: Drop unused member from struct cdns_plat_pcie (Myron Stowe) [RHEL-26162]
- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add host_post_init() callback (Myron Stowe) [RHEL-26162]
- drm/qxl: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162]
- drm/virtio: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162]
- PCI/sysfs: Enable 'boot_vga' attribute via pci_is_vga() (Myron Stowe) [RHEL-26162]
- PCI/VGA: Select VGA devices earlier (Myron Stowe) [RHEL-26162]
- PCI/VGA: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162]
- PCI: Add pci_is_vga() helper (Myron Stowe) [RHEL-26162]
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (Myron Stowe) [RHEL-26162]
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (Myron Stowe) [RHEL-26162]
- PCI/sysfs: Protect driver's D3cold preference from user space (Myron Stowe) [RHEL-26162]
- PCI/P2PDMA: Remove redundant goto (Myron Stowe) [RHEL-26162]
- PCI/P2PDMA: Fix undefined behavior bug in struct pci_p2pdma_pagemap (Myron Stowe) [RHEL-26162]
- PCI: acpiphp: Allow built-in drivers for Attention Indicators (Myron Stowe) [RHEL-26162]
- PCI: keystone: Don't discard .probe() callback (Myron Stowe) [RHEL-26162]
- PCI: keystone: Don't discard .remove() callback (Myron Stowe) [RHEL-26162]
- PCI: kirin: Don't discard .remove() callback (Myron Stowe) [RHEL-26162]
- PCI: exynos: Don't discard .remove() callback (Myron Stowe) [RHEL-26162]
- PCI/ACPI: Use acpi_evaluate_dsm_typed() (Myron Stowe) [RHEL-26162]
- drm/radeon: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- ALSA: hda: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- PCI: Add pci_get_base_class() helper (Myron Stowe) [RHEL-26162]
- PCI: endpoint: Use IS_ERR_OR_NULL() helper function (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (Myron Stowe) [RHEL-26162]
- Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1" (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Convert printk() to pr_*() and add include (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Remove unnecessary includes (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Use FIELD_MAX() instead of literals (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Use time constants (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Return U32_MAX instead of bit magic construct (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Use FIELD_GET/PREP() to access PCIe capability fields (Myron Stowe) [RHEL-26162]
- PCI: Add PCI_L1SS_CTL2 fields (Myron Stowe) [RHEL-26162]
- PCI/AER: Factor out interrupt toggling into helpers (Myron Stowe) [RHEL-26162]
- pinctrl: intel: use the correct _PM_OPS() export macro (David Arcari) [RHEL-26354]
- pinctrl: don't put the reference to GPIO device in pinctrl_pins_show() (David Arcari) [RHEL-26354]
- PM: Provide EXPORT_NS_GPL_DEV_SLEEP_PM_OPS (David Arcari) [RHEL-26354]
- pinctrl: intel: Add Intel Meteor Point pin controller and GPIO support (David Arcari) [RHEL-26354]
- pinctrl: core: Remove unused members from struct group_desc (David Arcari) [RHEL-26354]
- pinctrl: imx: Convert to use grp member (David Arcari) [RHEL-26354]
- pinctrl: imx: Use temporary variable to hold pins (David Arcari) [RHEL-26354]
- pinctrl: freescale: remove generic pin config core support (David Arcari) [RHEL-26354]
- pinctrl: core: Embed struct pingroup into struct group_desc (David Arcari) [RHEL-26354]
- pinctrl: core: Add a convenient define PINCTRL_GROUP_DESC() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: use gpiochip_dup_line_label() (David Arcari) [RHEL-26354]
- gpiolib: provide gpiochip_dup_line_label() (David Arcari) [RHEL-26354]
- pinctrl: core: Make pins const unsigned int pointer in struct group_desc (David Arcari) [RHEL-26354]
- pinctrl: Convert unsigned to unsigned int (David Arcari) [RHEL-26354]
- pinctrl: don't include GPIOLIB private header (David Arcari) [RHEL-26354]
- pinctrl: stop using gpiod_to_chip() (David Arcari) [RHEL-26354]
- gpiolib: add gpio_device_get_label() stub for !GPIOLIB (David Arcari) [RHEL-26354]
- gpiolib: add gpio_device_get_base() stub for !GPIOLIB (David Arcari) [RHEL-26354]
- gpiolib: add gpiod_to_gpio_device() stub for !GPIOLIB (David Arcari) [RHEL-26354]
- gpiolib: Fix scope-based gpio_device refcounting (David Arcari) [RHEL-26354]
- gpiolib: provide gpio_device_get_label() (David Arcari) [RHEL-26354]
- gpiolib: provide gpio_device_get_base() (David Arcari) [RHEL-26354]
- gpiolib: provide gpiod_to_gpio_device() (David Arcari) [RHEL-26354]
- gpiolib: add support for scope-based management to gpio_device (David Arcari) [RHEL-26354]
- gpiolib: make gpio_device_get() and gpio_device_put() public (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Simplify code with cleanup helpers (David Arcari) [RHEL-26354]
- pinctrl: Bulk conversion to generic_handle_domain_irq() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Move default strength assignment to a switch-case (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Factor out byt_gpio_force_input_mode() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Fix types of config value in byt_pin_config_set() (David Arcari) [RHEL-26354]
- pinctrl: avoid reload of p state in list iteration (David Arcari) [RHEL-26354]
- pinctrl: intel: Add a generic Intel pin control platform driver (David Arcari) [RHEL-26354]
- devres: Provide krealloc_array (David Arcari) [RHEL-26354]
- redhat/configs: enable new intel pinctrl configs (David Arcari) [RHEL-26354]
- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (David Arcari) [RHEL-26354]
- pinctrl: intel: allow independent COMPILE_TEST (David Arcari) [RHEL-26354]
- pinctrl: intel: Refactor intel_pinctrl_get_soc_data() (David Arcari) [RHEL-26354]
- pinctrl: intel: Move default strength assignment to a switch-case (David Arcari) [RHEL-26354]
- pinctrl: intel: Make PM ops functions static (David Arcari) [RHEL-26354]
- pinctrl: tigerlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: sunrisepoint: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: meteorlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: lewisburg: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: lakefield: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: jasperlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: icelake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: geminilake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: emmitsburg: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: elkhartlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: denverton: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: cedarfork: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: cannonlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: broxton: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: alderlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: intel: Provide Intel pin control wide PM ops structure (David Arcari) [RHEL-26354]
- Remove custom EXPORT_NS_GPL_DEV_PM_OPS macro (David Arcari) [RHEL-26354]
- PM: Improve EXPORT_*_DEV_PM_OPS macros (David Arcari) [RHEL-26354]
- export: fix string handling of namespace in EXPORT_SYMBOL_NS (David Arcari) [RHEL-26354]
- PM: core: Add NS varients of EXPORT[_GPL]_SIMPLE_DEV_PM_OPS and runtime pm equiv (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_ready_for_gpio_range() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of gpio_to_pin() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_match_gpio_range() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_get_device_gpio_range() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_gpio_direction() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_set_config_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_direction_output_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_direction_input_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_free_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_request_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_can_use_line_new() (David Arcari) [RHEL-26354]
- gpio: cdev: use pinctrl_gpio_can_use_line_new() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_set_config() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_direction_output() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_direction_input() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_free() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_request() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_can_use_line() (David Arcari) [RHEL-26354]
- pinctrl: intel: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpio: aspeed: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (David Arcari) [RHEL-26354]
- gpio: vf610: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- pinctrl: bcm: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpio: tegra: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpiolib: generic: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- pinctrl: provide new GPIO-to-pinctrl glue helpers (David Arcari) [RHEL-26354]
- pinctrl: intel: use acpi_dev_uid_match() for matching _UID (David Arcari) [RHEL-26354]
- ACPI: utils: Introduce acpi_dev_uid_match() for matching _UID (David Arcari) [RHEL-26354]
- pinctrl: remove unneeded extern specifiers from consumer.h (David Arcari) [RHEL-26354]
- kernel.h: Move ARRAY_SIZE() to a separate header (David Arcari) [RHEL-26354]
- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (David Arcari) [RHEL-26354]
- pinctrl: intel: fetch community only when we need it (David Arcari) [RHEL-26354]
- pinctrl: core: Remove unneeded {} around one line conditional body (David Arcari) [RHEL-26354]
- pinctrl: denverton: Replace MODULE_ALIAS() with MODULE_DEVICE_TABLE() (David Arcari) [RHEL-26354]
- pinctrl: broxton: Replace MODULE_ALIAS() with MODULE_DEVICE_TABLE() (David Arcari) [RHEL-26354]
- pinctrl: intel: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354]
- pinctrl: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354]
- pinctrl: baytrail: drop runtime PM support (David Arcari) [RHEL-26354]
- pinctrl: intel: refine intel_config_set_pull() function (David Arcari) [RHEL-26354]
- pinctrl: denverton: Enable platform device in the absence of ACPI enumeration (David Arcari) [RHEL-26354]
- pinctrl: intel: Simplify code with cleanup helpers (David Arcari) [RHEL-26354]
- pinctrl: avoid unsafe code pattern in find_pinctrl() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: fix debounce disable case (David Arcari) [RHEL-26354]
- pinctrl: pinmux: Remove duplicate error message in pin_request() (David Arcari) [RHEL-26354]
- pinctrl: intel: consolidate ACPI dependency (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Make use of pm_ptr() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: reuse common functions from pinctrl-intel (David Arcari) [RHEL-26354]
- pinctrl: intel: export common pinctrl functions (David Arcari) [RHEL-26354]
- pinctrl: baytrail: consolidate common mask operation (David Arcari) [RHEL-26354]
- pinctrl: pinmux: handle radix_tree_insert() errors in pinmux_generic_add_function() (David Arcari) [RHEL-26354]
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (David Arcari) [RHEL-26354]
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_generic_add_group() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: invert if condition (David Arcari) [RHEL-26354]
- pinctrl: baytrail: add warning for BYT_VAL_REG retrieval failure (David Arcari) [RHEL-26354]
- pinctrl: baytrail: reduce scope of spinlock in ->dbg_show() hook (David Arcari) [RHEL-26354]
- pinctrl: intel: refine ->irq_set_type() hook (David Arcari) [RHEL-26354]
- pinctrl: intel: refine ->set_mux() hook (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Use str_hi_lo() helper (David Arcari) [RHEL-26354]
- pinctrl: Relax user input size in pinmux_select() (David Arcari) [RHEL-26354]
- pinctrl: Duplicate user memory in one go in pinmux_select() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Unify style of error and debug messages (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Use BIT() in BYT_PULL_ASSIGN_* definitions (David Arcari) [RHEL-26354]
- pinctrl: sunrisepoint: Replace SPT_COMMUNITY() by INTEL_COMMUNITY_*() (David Arcari) [RHEL-26354]
- pinctrl: tigerlake: Replace TGL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: lewisburg: Replace LBG_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354]
- pinctrl: lakefield: Replace LKF_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: jasperlake: Replace JSL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: icelake: Replace ICL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: geminilake: Replace GLK_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354]
- pinctrl: emmitsburg: Replace EBG_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: elkhartlake: Replace EHL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: denverton: Replace DNV_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: cedarfork: Replace CDF_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: cannonlake: Replace CNL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: broxton: Replace BXT_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354]
- pinctrl: alderlake: Replace ADL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: intel: Enumerate PWM device when community has a capability (David Arcari) [RHEL-26354]
- pwm: lpss: Rename pwm_lpss_probe() --> devm_pwm_lpss_probe() (David Arcari) [RHEL-26354]
- pwm: lpss: Allow other drivers to enable PWM LPSS (David Arcari) [RHEL-26354]
- pwm: lpss: Include headers we are the direct user of (David Arcari) [RHEL-26354]
- pwm: lpss: Rename MAX_PWMS --> LPSS_MAX_PWMS (David Arcari) [RHEL-26354]
- pwm: lpss: Add a comment to the bypass field (David Arcari) [RHEL-26354]
- pwm: lpss: Move resource mapping to the glue drivers (David Arcari) [RHEL-26354]
- pwm: lpss: Deduplicate board info data structures (David Arcari) [RHEL-26354]
- pinctrl: intel: Add Intel Moorefield pin controller support (David Arcari) [RHEL-26354]
- pinctrl: sunrisepoint: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: tigerlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: alderlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: cannonlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: icelake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: core: Use device_match_of_node() helper (David Arcari) [RHEL-26354]
- redhat/configs: intel pinctrl config cleanup (David Arcari) [RHEL-26354]
- config: wifi: enable MT7925E card (Jose Ignacio Tornos Martinez) [RHEL-14693]
- shmem: support idmapped mounts for tmpfs (Giuseppe Scrivano) [RHEL-23900]
- iommu/vt-d: Fix incorrect cache invalidation for mm notification (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: rename invalidate_range notifier (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: don't invalidate secondary TLBs as part of mmu_notifier_invalidate_range_end() (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: call invalidate_range() when invalidating TLBs (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: fixup comment in mmu_interval_read_begin() (Jerry Snitselaar) [RHEL-26541]
- mlxbf_gige: Enable the GigE port in mlxbf_gige_open (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: Fix intermittent no ip issue (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: fix receive packet race condition (Luiz Capitulino) [RHEL-21118]
- net: ethernet: mellanox: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: Remove two unused function declarations (Luiz Capitulino) [RHEL-21118]
- net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: fix white space in mlxbf_gige_eth_ioctl (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: add "set_link_ksettings" ethtool callback (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: support 10M/100M/1G speeds on BlueField-3 (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: add MDIO support for BlueField-3 (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: clear MDIO gateway lock after read (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: compute MDIO period based on i1clk (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: remove own module name define and use KBUILD_MODNAME instead (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: use eth_zero_addr() to clear mac address (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: remove driver-managed interrupt counts (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: increase MDIO polling rate to 5us (Luiz Capitulino) [RHEL-21118]
- net: mellanox: mlxbf_gige: Replace non-standard interrupt handling (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: clear valid_polarity upon open (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: Make use of devm_platform_ioremap_resourcexxx() (Luiz Capitulino) [RHEL-21118]
- redhat: update self-test data (Scott Weaver)
- redhat: enable zstream release numbering for RHEL 9.4 (Scott Weaver)
- redhat: set default dist suffix for RHEL 9.4 (Scott Weaver)
- redhat: fix changelog copying (Jan Stancek)
- Bump RHEL_MINOR for 9.5 (Lucas Zampieri)
- redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski)
- redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski)
- redhat: create an empty changelog file when changing its name (Herton R. Krzesinski)
Resolves: RHEL-19514, RHEL-24906, RHEL-26162, RHEL-26354, RHEL-26672

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-03-06 11:13:45 -03:00
Scott Weaver
0e70679bfc kernel-5.14.0-427.el9
* Thu Feb 22 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-427.el9]
- scsi: smartpqi: Fix disable_managed_interrupts (Tomas Henzl) [RHEL-26145]
- redhat/configs: Enable Intel IAA Compression Accelerator for x86 (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Account for cpu-less numa nodes (Vladis Dronov) [RHEL-20145]
- crypto: iaa - remove unneeded semicolon (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Remove unneeded newline in update_max_adecomp_delay_ns() (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Change desc->priv to 0 (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Add support for device/wq defaults (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add IAA Compression Accelerator stats (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add irq support for the crypto async interface (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add support for deflate-iaa compression algorithm (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add compression mode management along with fixed mode (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add per-cpu workqueue table with rebalancing (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add IAA Compression Accelerator Documentation (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: add callback support for iaa crypto (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Add wq private data accessors (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Export wq resource management functions (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Export descriptor management functions (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: add external module driver support for dsa_bus_type (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: add wq driver name support for accel-config user tool (Vladis Dronov) [RHEL-20145]
Resolves: RHEL-20145, RHEL-26145

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-02-22 20:09:54 -05:00
Scott Weaver
9c0263eae9 kernel-5.14.0-426.el9
* Thu Feb 22 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-426.el9]
- firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (Mark Salter) [RHEL-16037]
- optee: fix uninited async notif value (Mark Salter) [RHEL-16037]
- KEYS: trusted: tee: Refactor register SHM usage (Mark Salter) [RHEL-16037]
- redhat/configs: enable ARM_FFA_TRANSPORT (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Set handle field to zero in memory descriptor (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Fix FFA device names for logical partitions (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Fix usage of partition info get count flag (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Check if ffa_driver remove is present before executing (Mark Salter) [RHEL-16037]
- tee: optee: Add SMC for loading OP-TEE image (Mark Salter) [RHEL-16037]
- optee: add per cpu asynchronous notification (Mark Salter) [RHEL-16037]
- tee: optee: Fix typo Unuspported -> Unsupported (Mark Salter) [RHEL-16037]
- tee: amdtee: fix race condition in amdtee_open_session (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Move comment before the field it is documenting (Mark Salter) [RHEL-16037]
- optee: Add __init/__exit annotations to module init/exit funcs (Mark Salter) [RHEL-16037]
- tee: optee: fix possible memory leak in optee_register_device() (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Split up ffa_ops into info, message and memory operations (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Set up 32bit execution mode flag using partiion property (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add v1.1 get_partition_info support (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Rename ffa_dev_ops as ffa_ops (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Make memory apis ffa_device independent (Mark Salter) [RHEL-16037]
- tee: optee: Drop ffa_ops in optee_ffa structure using ffa_dev->ops directly (Mark Salter) [RHEL-16037]
- tee: fix compiler warning in tee_shm_register() (Mark Salter) [RHEL-16037]
- tee: add overflow check in register_shm_helper() (Mark Salter) [RHEL-16037]
- tee: tee_get_drvdata(): fix description of return value (Mark Salter) [RHEL-16037]
- optee: Remove duplicate 'of' in two places. (Mark Salter) [RHEL-16037]
- optee: smc_abi.c: fix wrong pointer passed to IS_ERR/PTR_ERR() (Mark Salter) [RHEL-16037]
- tee: optee: Pass a pointer to virt_addr_valid() (Mark Salter) [RHEL-16037]
- tee: optee: Use ffa_dev_get_drvdata to fetch driver_data (Mark Salter) [RHEL-16037]
- tee: remove flags TEE_IOCTL_SHM_MAPPED and TEE_IOCTL_SHM_DMA_BUF (Mark Salter) [RHEL-16037]
- tee: remove tee_shm_va2pa() and tee_shm_pa2va() (Mark Salter) [RHEL-16037]
- optee: cache argument shared memory structs (Mark Salter) [RHEL-16037]
- optee: add FF-A capability OPTEE_FFA_SEC_CAP_ARG_OFFSET (Mark Salter) [RHEL-16037]
- optee: add OPTEE_SMC_CALL_WITH_RPC_ARG and OPTEE_SMC_CALL_WITH_REGD_ARG (Mark Salter) [RHEL-16037]
- optee: rename rpc_arg_count to rpc_param_count (Mark Salter) [RHEL-16037]
- tee: make tee_shm_register_kernel_buf vmalloc supported (Mark Salter) [RHEL-16037]
- tee: combine "config" and "menu" for TEE's menuconfig (Mark Salter) [RHEL-16037]
- tee: optee: add missing mutext_destroy in optee_ffa_probe (Mark Salter) [RHEL-16037]
- tee: refactor TEE_SHM_* flags (Mark Salter) [RHEL-16037]
- tee: replace tee_shm_register() (Mark Salter) [RHEL-16037]
- KEYS: trusted: tee: use tee_shm_register_kernel_buf() (Mark Salter) [RHEL-16037]
- tee: add tee_shm_register_{user,kernel}_buf() (Mark Salter) [RHEL-16037]
- optee: add optee_pool_op_free_helper() (Mark Salter) [RHEL-16037]
- tee: replace tee_shm_alloc() (Mark Salter) [RHEL-16037]
- tee: simplify shm pool handling (Mark Salter) [RHEL-16037]
- tee: add tee_shm_alloc_user_buf() (Mark Salter) [RHEL-16037]
- tee: remove unused tee_shm_pool_alloc_res_mem() (Mark Salter) [RHEL-16037]
- hwrng: optee-rng: use tee_shm_alloc_kernel_buf() (Mark Salter) [RHEL-16037]
- tee: amdtee: Make use of the helper macro LIST_HEAD() (Mark Salter) [RHEL-16037]
- tee: optee: fix error return code in probe function (Mark Salter) [RHEL-16037]
- optee: use driver internal tee_context for some rpc (Mark Salter) [RHEL-16037]
- optee: add error checks in optee_ffa_do_call_with_arg() (Mark Salter) [RHEL-16037]
- optee: Use bitmap_free() to free bitmap (Mark Salter) [RHEL-16037]
- optee: Fix NULL but dereferenced coccicheck error (Mark Salter) [RHEL-16037]
- optee: add asynchronous notifications (Mark Salter) [RHEL-16037]
- optee: separate notification functions (Mark Salter) [RHEL-16037]
- tee: export teedev_open() and teedev_close_context() (Mark Salter) [RHEL-16037]
- tee: fix put order in teedev_close_context() (Mark Salter) [RHEL-16037]
- optee: Suppress false positive kmemleak report in optee_handle_rpc() (Mark Salter) [RHEL-16037]
- tee: amdtee: fix an IS_ERR() vs NULL bug (Mark Salter) [RHEL-16037]
- optee: fix kfree NULL pointer (Mark Salter) [RHEL-16037]
- optee: Fix spelling mistake "reclain" -> "reclaim" (Mark Salter) [RHEL-16037]
- optee: add FF-A support (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add ffa_dev_get_drvdata helper function (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Use FFA_FEATURES to detect if native versions are supported (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add support for querying FF-A features (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Remove ffa_dev_ops_get() (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add pointer to the ffa_dev_ops in struct ffa_dev (Mark Salter) [RHEL-16037]
- PCI: Fix active state requirement in PME polling (Alex Williamson) [RHEL-25125]
Resolves: RHEL-16037, RHEL-25125

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-02-22 09:31:34 -05:00
Scott Weaver
e9a3bfbd4e kernel-5.14.0-425.el9
* Wed Feb 21 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-425.el9]
- cgroup/cpuset: Include isolated cpuset CPUs in cpu_is_isolated() check (Waiman Long) [RHEL-21798]
- cgroup/cpuset: Expose cpuset.cpus.isolated (Waiman Long) [RHEL-21798]
- cgroup/cpuset: Take isolated CPUs out of workqueue unbound cpumask (Waiman Long) [RHEL-21798]
- cgroup/cpuset: Keep track of CPUs in isolated partitions (Waiman Long) [RHEL-21798]
- selftests/cgroup: Minor code cleanup and reorganization of test_cpuset_prs.sh (Waiman Long) [RHEL-21798]
- workqueue: Move workqueue_set_unbound_cpumask() and its helpers inside CONFIG_SYSFS (Waiman Long) [RHEL-21798]
- workqueue: Add workqueue_unbound_exclude_cpumask() to exclude CPUs from wq_unbound_cpumask (Waiman Long) [RHEL-21798]
- workqueue: Make sure that wq_unbound_cpumask is never empty (Waiman Long) [RHEL-21798]
- workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (Waiman Long) [RHEL-21798]
- workqueue: add cmdline parameter `workqueue.unbound_cpus` to further constrain wq_unbound_cpumask at boot time (Waiman Long) [RHEL-21798]
- ovl: mark xwhiteouts directory with overlay.opaque='x' (Alexander Larsson) [RHEL-25807]
- ovl: Add documentation on nesting of overlayfs mounts (Alexander Larsson) [RHEL-25807]
- Enable CONFIG_PWRSEQ_{SIMPLIE,EMMC} on aarch64 (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq: Convert to platform remove callback returning void (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq_simple: Convert to platform remove callback returning void (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq_simple: include deferred probe reasons (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq: Use bitmap_free() to free bitmap (Charles Mirabile) [RHEL-21062]
- crypto: ccp - fix memleak in ccp_init_dm_workarea (Vladis Dronov) [RHEL-14851]
- crypto: ccp/sp - Convert to platform remove callback returning void (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Dump SEV command buffer registers on SEV command error (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for DBC over PSP mailbox (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add a macro to check capabilities register (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add a communication path abstraction for DBC (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for extended PSP mailbox commands (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Move direct access to some PSP registers out of TEE (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Get a free page to use while fetching initial nonce (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for getting and setting DBC parameters (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for setting user ID for dynamic boost control (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for fetching a nonce for dynamic boost control (Vladis Dronov) [RHEL-14851]
- crypto: ccp - move setting PSP master to earlier in the init (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add bootloader and TEE version offsets (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for displaying PSP firmware versions (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Rename macro for security attributes (Vladis Dronov) [RHEL-14851]
- sched/core: Make sched_setaffinity() always return -EINVAL on empty cpumask (Waiman Long) [RHEL-21440]
- i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (Charles Mirabile) [RHEL-24020]
- bpf: sockmap, updating the sg structure should also update curr (Felix Maurer) [RHEL-21459]
- bpf, x64: Fix tailcall infinite loop (Felix Maurer) [RHEL-21459]
- tty: n_gsm: initialize more members at gsm_alloc_mux() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix race condition in gsmld_write() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix resource allocation order in gsm_activate_mux() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix race condition in status line change on dead connections (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix flow control handling in tx path (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix NULL pointer access due to DLCI release (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: name the debug bits (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: replace use of gsm_read_ea() with gsm_read_ea_val() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing tty wakeup in convergence layer type 2 (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong signal octets encoding in MSC (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix buffer over-read in gsm_dlci_data() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong modem processing in convergence layer type 2 (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix user open not possible at responder until initiator open (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Delete gsmtty open SABM frame when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix deadlock and link starvation in outgoing data path (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix non flow control frames during mux flow off (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix reset fifo race condition (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing explicit ldisc flush (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix deadlock in gsmtty_open() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Modify CR,PF bit printk info when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix SW flow control encoding/handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: add parameters used with parameter negotiation (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong command retry handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: introduce macro for minimal unit size (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix insufficient txframe size (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: introduce gsm_control_command() function (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix invalid use of MSC in advanced option (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong command frame length field encoding (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong tty control line for flow control (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing timer to handle stalled links (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: add parameter negotiation support (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix tty registration before control channel open (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix software flow control handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Fix packet data hex dump output (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Don't ignore write return value in gsmld_output() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: name gsm tty device minors (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: stop using alloc_tty_driver (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: don't store semi-state into tty drivers (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- hvsi: don't panic on tty_register_driver failure (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: switch rs_table to a single state (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: expand "custom" (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: remove serial_* strings (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: use memset to zero serial_state (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix encoding of command/response bit (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix broken virtual tty handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing update of modem controls after DLCI open (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix frame reception handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: clean up indenting in gsm_queue() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Save dlci address open status when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Modify CR,PF bit when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix UAF in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong DLCI release order (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix mux cleanup after unregister tty device (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix decoupled mux resource (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix restart handling via CLD command (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Modify gsmtty driver register method when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- config: wifi: enable RTL 8852CE card (Jose Ignacio Tornos Martinez) [RHEL-22603]
Resolves: RHEL-14851, RHEL-19959, RHEL-21062, RHEL-21440, RHEL-21459, RHEL-21798, RHEL-22603, RHEL-24020, RHEL-25807, RHEL-19971

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-02-21 09:55:40 -05:00
Scott Weaver
18267e2505 kernel-5.14.0-424.el9
* Mon Feb 19 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-424.el9]
- tunnels: fix out of bounds access when building IPv6 PMTU error (Antoine Tenart) [RHEL-21839]
- Revert "efi/arm64: libstub: avoid SetVirtualAddressMap() when possible" (Paolo Bonzini) [RHEL-23382]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines" (Paolo Bonzini) [RHEL-23382]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines" (Paolo Bonzini) [RHEL-23382]
- Revert "arm64: efi: Use SMBIOS processor version to key off Ampere quirk" (Paolo Bonzini) [RHEL-23382]
- Revert "efi/libstub: smbios: Drop unused 'recsize' parameter" (Paolo Bonzini) [RHEL-23382]
- crypto: rsa - restrict plaintext/ciphertext values more (Vladis Dronov) [RHEL-24869]
- crypto: rsa - add a check for allocation failure (Vladis Dronov) [RHEL-24869]
- crypto: rsa - allow only odd e and restrict value in FIPS mode (Vladis Dronov) [RHEL-24869]
- dm-crypt, dm-verity: disable tasklets (Benjamin Marzinski) [RHEL-23572]
- dm verity: initialize fec io before freeing it (Benjamin Marzinski) [RHEL-23572]
- dm-verity: don't use blocking calls from tasklets (Benjamin Marzinski) [RHEL-23572]
- netfilter: nf_tables: bail out on mismatching dynset and set expressions (Florian Westphal) [RHEL-19016 RHEL-19017] {CVE-2023-6622}
- memory: tegra: Add Tegra234 clients for RCE and VI (Joel Slebodnick) [RHEL-16714]
- cpufreq: tegra194: remove redundant AND with cpu_online_mask (Joel Slebodnick) [RHEL-16714]
- cpufreq: tegra194: use refclk delta based loop instead of udelay (Joel Slebodnick) [RHEL-16714]
- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (Joel Slebodnick) [RHEL-16714]
- i2c: tegra: Fix i2c-tegra DMA config option processing (Joel Slebodnick) [RHEL-16714]
- i2c: tegra: Fix failure during probe deferral cleanup (Joel Slebodnick) [RHEL-16714]
- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (Joel Slebodnick) [RHEL-16714]
- gpio: tegra186: Check PMC driver status before any request (Joel Slebodnick) [RHEL-16714]
- soc/tegra: fuse: Fix Tegra234 fuse size (Joel Slebodnick) [RHEL-16714]
- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (Joel Slebodnick) [RHEL-16714]
- gpio: tegra186: Check GPIO pin permission before access. (Joel Slebodnick) [RHEL-16714]
- soc/tegra: fuse: Add support for Tegra264 (Joel Slebodnick) [RHEL-16714]
- soc/tegra: bpmp: Actually free memory on error path (Joel Slebodnick) [RHEL-16714]
- firmware: tegra: bpmp: Fix error paths in debugfs (Joel Slebodnick) [RHEL-16714]
- netfilter: nf_tables: check if catch-all set element is active in next generation (Florian Westphal) [RHEL-23505 RHEL-23511] {CVE-2024-1085}
- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23502 RHEL-23508] {CVE-2024-1086}
- RHEL: re-enable CONFIG_TCP_CONG_ILLINOIS (Davide Caratti) [RHEL-5736]
- KVM: selftests: Fix a semaphore imbalance in the dirty ring logging test (Eric Auger) [RHEL-16671 RHEL-24620]
- KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic-v3: Reinterpret user ISPENDR writes as I{C,S}PENDR (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic: Use common accessor for writes to ICPENDR (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic: Use common accessor for writes to ISPENDR (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic-v4: Restore pending state on host userspace write (Eric Auger) [RHEL-24620]
- KVM: arm64: Update and fix FGT register masks (Eric Auger) [RHEL-24620]
- IB: Use capital "OR" for multiple licenses in SPDX (Izabela Bakollari) [RHEL-10363]
- RDMA/rdmavt: Delete unnecessary NULL check (Izabela Bakollari) [RHEL-10363]
- IB/rdmavt: Fix target union member for rvt_post_one_wr() (Izabela Bakollari) [RHEL-10363]
- ice: add CGU info to devlink info callback (Petr Oros) [RHEL-22620]
- nvme: start keep-alive after admin queue setup (Maurizio Lombardi) [RHEL-25203]
- perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (Michael Petlan) [RHEL-17626]
- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (Viktor Malik) [RHEL-24445]
- ovl: remove privs in ovl_fallocate() (Miklos Szeredi) [RHEL-17368]
- ovl: remove privs in ovl_copyfile() (Miklos Szeredi) [RHEL-17368]
- nvme-host: fix the updating of the firmware version (Maurizio Lombardi) [RHEL-25086]
- devlink: Expose port function commands to control IPsec packet offloads (Petr Oros) [RHEL-24425]
- devlink: Expose port function commands to control IPsec crypto offloads (Petr Oros) [RHEL-24425]
Resolves: RHEL-10363, RHEL-16671, RHEL-16714, RHEL-17368, RHEL-17626, RHEL-19016, RHEL-21839, RHEL-22620, RHEL-23382, RHEL-23502, RHEL-23505, RHEL-23572, RHEL-24425, RHEL-24445, RHEL-24620, RHEL-24869, RHEL-25086, RHEL-25203, RHEL-5736, RHEL-19017, RHEL-23511, RHEL-23508

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-02-19 12:14:26 -05:00