kernel/kernel.spec

10146 lines
672 KiB
RPMSpec
Executable File
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# All Global changes to build and install go here.
# Per the below section about __spec_install_pre, any rpm
# environment changes that affect %%install need to go
# here before the %%install macro is pre-built.
# Disable LTO in userspace packages.
%global _lto_cflags %{nil}
# Option to enable compiling with clang instead of gcc.
%bcond_with toolchain_clang
%if %{with toolchain_clang}
%global toolchain clang
%endif
# Compile the kernel with LTO (only supported when building with clang).
%bcond_with clang_lto
%if %{with clang_lto} && %{without toolchain_clang}
{error:clang_lto requires --with toolchain_clang}
%endif
# Cross compile on copr for arm
# See https://bugzilla.redhat.com/1879599
%if 0%{?_with_cross_arm:1}
%global _target_cpu armv7hl
%global _arch arm
%global _build_arch arm
%global _with_cross 1
%endif
# RPM macros strip everything in BUILDROOT, either with __strip
# or find-debuginfo.sh. Make use of __spec_install_post override
# and save/restore binaries we want to package as unstripped.
%define buildroot_unstripped %{_builddir}/root_unstripped
%define buildroot_save_unstripped() \
(cd %{buildroot}; cp -rav --parents -t %{buildroot_unstripped}/ %1 || true) \
%{nil}
%define __restore_unstripped_root_post \
echo "Restoring unstripped artefacts %{buildroot_unstripped} -> %{buildroot}" \
cp -rav %{buildroot_unstripped}/. %{buildroot}/ \
%{nil}
# The kernel's %%install section is special
# Normally the %%install section starts by cleaning up the BUILD_ROOT
# like so:
#
# %%__spec_install_pre %%{___build_pre}\
# [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf "${RPM_BUILD_ROOT}"\
# mkdir -p `dirname "$RPM_BUILD_ROOT"`\
# mkdir "$RPM_BUILD_ROOT"\
# %%{nil}
#
# But because of kernel variants, the %%build section, specifically
# BuildKernel(), moves each variant to its final destination as the
# variant is built. This violates the expectation of the %%install
# section. As a result we snapshot the current env variables and
# purposely leave out the removal section. All global wide changes
# should be added above this line otherwise the %%install section
# will not see them.
%global __spec_install_pre %{___build_pre}
# Replace '-' with '_' where needed so that variants can use '-' in
# their name.
%define uname_suffix %{lua:
local flavour = rpm.expand('%{?1:+%{1}}')
flavour = flavour:gsub('-', '_')
if flavour ~= '' then
print(flavour)
end
}
# This returns the main kernel tied to a debug variant. For example,
# kernel-debug is the debug version of kernel, so we return an empty
# string. However, kernel-64k-debug is the debug version of kernel-64k,
# in this case we need to return "64k", and so on. This is used in
# macros below where we need this for some uname based requires.
%define uname_variant %{lua:
local flavour = rpm.expand('%{?1:%{1}}')
_, _, main, sub = flavour:find("(%w+)-(.*)")
if main then
print("+" .. main)
end
}
# At the time of this writing (2019-03), RHEL8 packages use w2.xzdio
# compression for rpms (xz, level 2).
# Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins
# to compress by single-threaded xz. Switch to threaded compression,
# and from level 2 to 3 to keep compressed sizes close to "w2" results.
#
# NB: if default compression in /usr/lib/rpm/redhat/macros ever changes,
# this one might need tweaking (e.g. if default changes to w3.xzdio,
# change below to w4T.xzdio):
#
# This is disabled on i686 as it triggers oom errors
%ifnarch i686
%define _binary_payload w3T.xzdio
%endif
Summary: The Linux kernel
%if 0%{?fedora}
%define secure_boot_arch x86_64
%else
%define secure_boot_arch x86_64 aarch64 s390x ppc64le
%endif
# Signing for secure boot authentication
%ifarch %{secure_boot_arch}
%global signkernel 1
%else
%global signkernel 0
%endif
# Sign modules on all arches
%global signmodules 1
# Compress modules only for architectures that build modules
%ifarch noarch
%global zipmodules 0
%else
%global zipmodules 1
%endif
%ifarch x86_64
%global efiuki 1
%else
%global efiuki 0
%endif
# Default compression algorithm
%global compression xz
%global compression_flags --compress
%global compext xz
%if %{zipmodules}
%global zipsed -e 's/\.ko$/\.ko.%compext/'
# for parallel xz processes, replace with 1 to go back to single process
%endif
%if 0%{?fedora}
%define primary_target fedora
%else
%define primary_target rhel
%endif
#
# genspec.sh variables
#
# Include Fedora files
%global include_fedora 0
# Include RHEL files
%global include_rhel 1
# Provide Patchlist.changelog file
%global patchlist_changelog 0
# Set debugbuildsenabled to 1 to build separate base and debug kernels
# (on supported architectures). The kernel-debug-* subpackages will
# contain the debug kernel.
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
# define buildid .local
%define specversion 5.14.0
%define patchversion 5.14
%define pkgrelease 446
%define kversion 5
%define tarfile_release 5.14.0-446.el9
# This is needed to do merge window version magic
%define patchlevel 14
# This allows pkg_release to have configurable %%{?dist} tag
%define specrelease 446%{?buildid}%{?dist}
# This defines the kabi tarball version
%define kabiversion 5.14.0-446.el9
#
# End of genspec.sh variables
#
%define pkg_release %{specrelease}
# libexec dir is not used by the linker, so the shared object there
# should not be exported to RPM provides
%global __provides_exclude_from ^%{_libexecdir}/kselftests
# The following build options are enabled by default, but may become disabled
# by later architecture-specific checks. These can also be disabled by using
# --without <opt> in the rpmbuild command, or by forcing these values to 0.
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
# kernel PAE (only valid for ARM (lpae))
%define with_pae %{?_without_pae: 0} %{?!_without_pae: 1}
# kernel-debug
%define with_debug %{?_without_debug: 0} %{?!_without_debug: 1}
# kernel-zfcpdump (s390 specific kernel for zfcpdump)
%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1}
# kernel-64k (aarch64 kernel with 64K page_size)
%define with_arm64_64k %{?_without_arm64_64k: 0} %{?!_without_arm64_64k: 1}
# kernel-rt (x86_64 and aarch64 only PREEMPT_RT enabled kernel)
%define with_realtime %{?_without_realtime: 0} %{?!_without_realtime: 1}
# kernel-doc
%define with_doc %{?_without_doc: 0} %{?!_without_doc: 1}
# kernel-headers
%define with_headers %{?_without_headers: 0} %{?!_without_headers: 1}
%define with_cross_headers %{?_without_cross_headers: 0} %{?!_without_cross_headers: 1}
# perf
%define with_perf %{?_without_perf: 0} %{?!_without_perf: 1}
# tools
%define with_tools %{?_without_tools: 0} %{?!_without_tools: 1}
# bpf tool
%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1}
# kernel-debuginfo
%define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1}
# kernel-abi-stablelists
%define with_kernel_abi_stablelists %{?_without_kernel_abi_stablelists: 0} %{?!_without_kernel_abi_stablelists: 1}
# internal samples and selftests
%define with_selftests %{?_without_selftests: 0} %{?!_without_selftests: 1}
#
# Additional options for user-friendly one-off kernel building:
#
# Only build the base kernel (--with baseonly):
%define with_baseonly %{?_with_baseonly: 1} %{?!_with_baseonly: 0}
# Only build the pae kernel (--with paeonly):
%define with_paeonly %{?_with_paeonly: 1} %{?!_with_paeonly: 0}
# Only build the debug kernel (--with dbgonly):
%define with_dbgonly %{?_with_dbgonly: 1} %{?!_with_dbgonly: 0}
# Only build the realtime kernel (--with rtonly):
%define with_rtonly %{?_with_rtonly: 1} %{?!_with_rtonly: 0}
# Control whether we perform a compat. check against published ABI.
%define with_kabichk %{?_without_kabichk: 0} %{?!_without_kabichk: 1}
# Temporarily disable kabi checks until RC.
%define with_kabichk 0
# Control whether we perform a compat. check against DUP ABI.
%define with_kabidupchk %{?_with_kabidupchk: 1} %{?!_with_kabidupchk: 0}
#
# Control whether to run an extensive DWARF based kABI check.
# Note that this option needs to have baseline setup in SOURCE300.
%define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1}
%define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0}
#
# Control whether to install the vdso directories.
%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1}
#
# should we do C=1 builds with sparse
%define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
#
# Cross compile requested?
%define with_cross %{?_with_cross: 1} %{?!_with_cross: 0}
#
# build a release kernel on rawhide
%define with_release %{?_with_release: 1} %{?!_with_release: 0}
# verbose build, i.e. no silent rules and V=1
%define with_verbose %{?_with_verbose: 1} %{?!_with_verbose: 0}
#
# check for mismatched config options
%define with_configchecks %{?_without_configchecks: 0} %{?!_without_configchecks: 1}
#
# gcov support
%define with_gcov %{?_with_gcov:1}%{?!_with_gcov:0}
#
# ipa_clone support
%define with_ipaclones %{?_without_ipaclones: 0} %{?!_without_ipaclones: 1}
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
%if 0%{?fedora}
# Kernel headers are being split out into a separate package
%define with_headers 0
%define with_cross_headers 0
# no ipa_clone for now
%define with_ipaclones 0
# no stablelist
%define with_kernel_abi_stablelists 0
# Fedora builds these separately
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
%endif
%if %{with_verbose}
%define make_opts V=1
%else
%define make_opts -s
%endif
%if %{with toolchain_clang}
%ifarch s390x ppc64le
%global llvm_ias 0
%else
%global llvm_ias 1
%endif
%global clang_make_opts HOSTCC=clang CC=clang LLVM_IAS=%{llvm_ias}
%if %{with clang_lto}
%global clang_make_opts %{clang_make_opts} LD=ld.lld HOSTLD=ld.lld AR=llvm-ar NM=llvm-nm HOSTAR=llvm-ar HOSTNM=llvm-nm
%endif
%global make_opts %{make_opts} %{clang_make_opts}
# clang does not support the -fdump-ipa-clones option
%global with_ipaclones 0
%endif
# turn off debug kernel and kabichk for gcov builds
%if %{with_gcov}
%define with_debug 0
%define with_kabichk 0
%define with_kabidupchk 0
%define with_kabidwchk 0
%define with_kabidw_base 0
%define with_kernel_abi_stablelists 0
%endif
# turn off kABI DWARF-based check if we're generating the base dataset
%if %{with_kabidw_base}
%define with_kabidwchk 0
%endif
# kpatch_kcflags are extra compiler flags applied to base kernel
# -fdump-ipa-clones is enabled only for base kernels on selected arches
%if %{with_ipaclones}
%ifarch x86_64 ppc64le
%define kpatch_kcflags -fdump-ipa-clones
%else
%define with_ipaclones 0
%endif
%endif
%define make_target bzImage
%define image_install_path boot
%define KVERREL %{version}-%{release}.%{_target_cpu}
%define KVERREL_RE %(echo %KVERREL | sed 's/+/[+]/g')
%define hdrarch %_target_cpu
%define asmarch %_target_cpu
%if 0%{!?nopatches:1}
%define nopatches 0
%endif
%if %{with_vanilla}
%define nopatches 1
%endif
%if %{with_release}
%define debugbuildsenabled 1
%endif
%if !%{with_debuginfo}
%define _enable_debug_packages 0
%endif
%define debuginfodir /usr/lib/debug
# Needed because we override almost everything involving build-ids
# and debuginfo generation. Currently we rely on the old alldebug setting.
%global _build_id_links alldebug
# kernel PAE is only built on ARMv7
%ifnarch armv7hl
%define with_pae 0
%endif
# RT kernel is only built on x86_64 and aarch64
%ifnarch x86_64 aarch64
%define with_realtime 0
%endif
# if requested, only build base kernel
%if %{with_baseonly}
%define with_pae 0
%define with_debug 0
%define with_realtime 0
%define with_vdso_install 0
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
%define with_kernel_abi_stablelists 0
%define with_selftests 0
%define with_cross 0
%define with_cross_headers 0
%define with_ipaclones 0
%endif
# if requested, only build pae kernel
%if %{with_paeonly}
%define with_up 0
%define with_debug 0
%define with_realtime 0
%endif
# if requested, only build debug kernel
%if %{with_dbgonly}
%define with_up 0
%define with_realtime 0
%define with_vdso_install 0
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
%define with_kernel_abi_stablelists 0
%define with_selftests 0
%define with_cross 0
%define with_cross_headers 0
%define with_ipaclones 0
%endif
# if requested, only build realtime kernel
%if %{with_rtonly}
%define with_up 0
%define with_pae 0
%define with_debug 0
%define with_vdso_install 0
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
%define with_kernel_abi_stablelists 0
%define with_selftests 0
%define with_cross 0
%define with_cross_headers 0
%define with_ipaclones 0
%endif
# turn off kABI DUP check and DWARF-based check if kABI check is disabled
%if !%{with_kabichk}
%define with_kabidupchk 0
%define with_kabidwchk 0
%endif
%if %{with_vdso_install}
%define use_vdso 1
%endif
# selftests require bpftool to be built. If bpftools is disabled, then disable selftests
%if %{with_bpftool} == 0
%define with_selftests 0
%endif
%ifnarch noarch
%define with_kernel_abi_stablelists 0
%endif
# Overrides for generic default options
# only package docs noarch
%ifnarch noarch
%define with_doc 0
%define doc_build_fail true
%endif
%if 0%{?fedora}
# don't do debug builds on anything but i686 and x86_64
%ifnarch i686 x86_64
%define with_debug 0
%endif
%endif
# don't build noarch kernels or headers (duh)
%ifarch noarch
%define with_up 0
%define with_realtime 0
%define with_headers 0
%define with_cross_headers 0
%define with_tools 0
%define with_perf 0
%define with_bpftool 0
%define with_selftests 0
%define with_debug 0
%define all_arch_configs kernel-%{version}-*.config
%endif
# sparse blows up on ppc
%ifnarch ppc64le
%define with_sparse 0
%endif
# zfcpdump mechanism is s390 only
%ifnarch s390x
%define with_zfcpdump 0
%endif
# 64k variant only for aarch64
%ifnarch aarch64
%define with_arm64_64k 0
%endif
%if 0%{?fedora}
# This is not for Fedora
%define with_zfcpdump 0
%endif
# Per-arch tweaks
%ifarch i686
%define asmarch x86
%define hdrarch i386
%define all_arch_configs kernel-%{version}-i?86*.config
%define kernel_image arch/x86/boot/bzImage
%endif
%ifarch x86_64
%define asmarch x86
%define all_arch_configs kernel-%{version}-x86_64*.config
%define kernel_image arch/x86/boot/bzImage
%endif
%ifarch ppc64le
%define asmarch powerpc
%define hdrarch powerpc
%define make_target vmlinux
%define kernel_image vmlinux
%define kernel_image_elf 1
%define use_vdso 0
%define all_arch_configs kernel-%{version}-ppc64le*.config
%endif
%ifarch s390x
%define asmarch s390
%define hdrarch s390
%define all_arch_configs kernel-%{version}-s390x.config
%define kernel_image arch/s390/boot/bzImage
%define vmlinux_decompressor arch/s390/boot/compressed/vmlinux
%endif
%ifarch %{arm}
%define all_arch_configs kernel-%{version}-arm*.config
%define skip_nonpae_vdso 1
%define asmarch arm
%define hdrarch arm
%define make_target bzImage
%define kernel_image arch/arm/boot/zImage
# http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/091404.html
%define kernel_mflags KALLSYMS_EXTRA_PASS=1
# we only build headers/perf/tools on the base arm arches
# just like we used to only build them on i386 for x86
%ifnarch armv7hl
%define with_headers 0
%define with_cross_headers 0
%endif
# These currently don't compile on armv7
%define with_selftests 0
%endif
%ifarch aarch64
%define all_arch_configs kernel-%{version}-aarch64*.config
%define asmarch arm64
%define hdrarch arm64
%define make_target Image.gz
%define kernel_image arch/arm64/boot/Image.gz
%endif
# Should make listnewconfig fail if there's config options
# printed out?
%if %{nopatches}
%define with_configchecks 0
%endif
# To temporarily exclude an architecture from being built, add it to
# %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we
# don't build kernel-headers then the new build system will no longer let
# us use the previous build of that package -- it'll just be completely AWOL.
# Which is a BadThing(tm).
# We only build kernel-headers on the following...
%if 0%{?fedora}
%define nobuildarches i386
%else
%define nobuildarches i386 i686 %{arm}
%endif
%ifarch %nobuildarches
# disable BuildKernel commands
%define with_up 0
%define with_debug 0
%define with_pae 0
%define with_zfcpdump 0
%define with_arm64_64k 0
%define with_realtime 0
%define with_debuginfo 0
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
%define with_selftests 0
%define _enable_debug_packages 0
%endif
# Architectures we build tools/cpupower on
%if 0%{?fedora}
%define cpupowerarchs %{ix86} x86_64 ppc64le %{arm} aarch64
%else
%define cpupowerarchs i686 x86_64 ppc64le aarch64
%endif
%if 0%{?use_vdso}
%if 0%{?skip_nonpae_vdso}
%define _use_vdso 0
%else
%define _use_vdso 1
%endif
%else
%define _use_vdso 0
%endif
# If build of debug packages is disabled, we need to know if we want to create
# meta debug packages or not, after we define with_debug for all specific cases
# above. So this must be at the end here, after all cases of with_debug or not.
%define with_debug_meta 0
%if !%{debugbuildsenabled}
%if %{with_debug}
%define with_debug_meta 1
%endif
%define with_debug 0
%endif
#
# Packages that need to be installed before the kernel is, because the %%post
# scripts use them.
#
%define kernel_prereq coreutils, systemd >= 203-2, /usr/bin/kernel-install
%define initrd_prereq dracut >= 027
Name: kernel
License: ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-2-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR CDDL-1.0) AND ((GPL-2.0-only WITH Linux-syscall-note) OR Linux-OpenIB) AND ((GPL-2.0-only WITH Linux-syscall-note) OR MIT) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR MIT) AND Apache-2.0 AND BSD-2-Clause AND BSD-3-Clause AND BSD-3-Clause-Clear AND GFDL-1.1-no-invariants-or-later AND GPL-1.0-or-later AND (GPL-1.0-or-later OR BSD-3-Clause) AND (GPL-1.0-or-later WITH Linux-syscall-note) AND GPL-2.0-only AND (GPL-2.0-only OR Apache-2.0) AND (GPL-2.0-only OR BSD-2-Clause) AND (GPL-2.0-only OR BSD-3-Clause) AND (GPL-2.0-only OR CDDL-1.0) AND (GPL-2.0-only OR GFDL-1.1-no-invariants-or-later) AND (GPL-2.0-only OR GFDL-1.2-no-invariants-only) AND (GPL-2.0-only WITH Linux-syscall-note) AND GPL-2.0-or-later AND (GPL-2.0-or-later OR BSD-2-Clause) AND (GPL-2.0-or-later OR BSD-3-Clause) AND (GPL-2.0-or-later OR CC-BY-4.0) AND (GPL-2.0-or-later WITH GCC-exception-2.0) AND (GPL-2.0-or-later WITH Linux-syscall-note) AND ISC AND LGPL-2.0-or-later AND (LGPL-2.0-or-later OR BSD-2-Clause) AND (LGPL-2.0-or-later WITH Linux-syscall-note) AND LGPL-2.1-only AND (LGPL-2.1-only OR BSD-2-Clause) AND (LGPL-2.1-only WITH Linux-syscall-note) AND LGPL-2.1-or-later AND (LGPL-2.1-or-later WITH Linux-syscall-note) AND (Linux-OpenIB OR GPL-2.0-only) AND (Linux-OpenIB OR GPL-2.0-only OR BSD-2-Clause) AND Linux-man-pages-copyleft AND MIT AND (MIT OR GPL-2.0-only) AND (MIT OR GPL-2.0-or-later) AND (MIT OR LGPL-2.1-only) AND (MPL-1.1 OR GPL-2.0-only) AND (X11 OR GPL-2.0-only) AND (X11 OR GPL-2.0-or-later) AND Zlib
URL: https://www.kernel.org/
Version: %{specversion}
Release: %{pkg_release}
# DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD.
# SET %%nobuildarches (ABOVE) INSTEAD
%if 0%{?fedora}
ExclusiveArch: noarch x86_64 s390x %{arm} aarch64 ppc64le
%else
ExclusiveArch: noarch i386 i686 x86_64 s390x %{arm} aarch64 ppc64le
%endif
ExclusiveOS: Linux
%ifnarch %{nobuildarches}
Requires: kernel-core-uname-r = %{KVERREL}
Requires: kernel-modules-uname-r = %{KVERREL}
Requires: kernel-modules-core-uname-r = %{KVERREL}
Provides: installonlypkg(kernel)
%endif
#
# List the packages used during the kernel build
#
BuildRequires: kmod, bash, coreutils, tar, git-core, which
BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk, %compression
BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, bison, flex, gcc-c++
BuildRequires: net-tools, hostname, bc, elfutils-devel
BuildRequires: dwarves
BuildRequires: python3-devel
BuildRequires: gcc-plugin-devel
BuildRequires: kernel-rpm-macros >= 185-9
# glibc-static is required for a consistent build environment (specifically
# CONFIG_CC_CAN_LINK_STATIC=y).
BuildRequires: glibc-static
%if %{with_headers}
BuildRequires: rsync
%endif
%if %{with_doc}
BuildRequires: xmlto, asciidoc, python3-sphinx, python3-sphinx_rtd_theme
%endif
%if %{with_sparse}
BuildRequires: sparse
%endif
%if %{with_perf}
BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel
BuildRequires: audit-libs-devel python3-setuptools
BuildRequires: java-devel
BuildRequires: libbpf-devel >= 0.6.0-1
BuildRequires: libbabeltrace-devel
BuildRequires: libtraceevent-devel
%ifnarch %{arm} s390x
BuildRequires: numactl-devel
%endif
%ifarch aarch64
BuildRequires: opencsd-devel >= 1.2.1
%endif
%endif
%if %{with_tools}
BuildRequires: gettext ncurses-devel
BuildRequires: libcap-devel libcap-ng-devel
# The following are rtla requirements
BuildRequires: python3-docutils
BuildRequires: libtraceevent-devel
BuildRequires: libtracefs-devel
%ifnarch s390x
BuildRequires: pciutils-devel
%endif
%ifarch i686 x86_64
BuildRequires: libnl3-devel
%endif
%endif
%if %{with_tools} || %{signmodules} || %{signkernel}
BuildRequires: openssl-devel
%endif
%if %{with_bpftool}
BuildRequires: python3-docutils
BuildRequires: zlib-devel binutils-devel
%endif
%if %{with_selftests}
BuildRequires: clang llvm fuse-devel
%ifarch x86_64
BuildRequires: lld
%endif
%ifnarch %{arm}
BuildRequires: numactl-devel
%endif
BuildRequires: libcap-devel libcap-ng-devel rsync libmnl-devel
%endif
BuildConflicts: rhbuildsys(DiskFree) < 500Mb
%if %{with_debuginfo}
BuildRequires: rpm-build, elfutils
BuildConflicts: rpm < 4.13.0.1-19
BuildConflicts: dwarves < 1.13
# Most of these should be enabled after more investigation
%undefine _include_minidebuginfo
%undefine _find_debuginfo_dwz_opts
%undefine _unique_build_ids
%undefine _unique_debug_names
%undefine _unique_debug_srcs
%undefine _debugsource_packages
%undefine _debuginfo_subpackages
# Remove -q option below to provide 'extracting debug info' messages
%global _find_debuginfo_opts -r -q
%global _missing_build_ids_terminate_build 1
%global _no_recompute_build_ids 1
%endif
%if %{with_kabidwchk} || %{with_kabidw_base}
BuildRequires: kabi-dw
%endif
%if %{signkernel}%{signmodules}
BuildRequires: openssl
%if %{signkernel}
# ELN uses Fedora signing process, so exclude
%if 0%{?rhel}%{?centos} && !0%{?eln}
BuildRequires: system-sb-certs
%endif
%ifarch x86_64 aarch64
BuildRequires: nss-tools
BuildRequires: pesign >= 0.10-4
%endif
%endif
%endif
%if %{with_cross}
BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu
%define cross_opts CROSS_COMPILE=%{_build_arch}-linux-gnu-
%define __strip %{_build_arch}-linux-gnu-strip
%endif
# These below are required to build man pages
%if %{with_perf}
BuildRequires: xmlto
%endif
%if %{with_perf} || %{with_tools}
BuildRequires: asciidoc
%endif
%if %{with toolchain_clang}
BuildRequires: clang
%endif
%if %{with clang_lto}
BuildRequires: llvm
BuildRequires: lld
%endif
%if %{efiuki}
BuildRequires: dracut >= 057-51.git20231114.el9
# For dracut UEFI uki binaries
BuildRequires: binutils
# For the initrd
BuildRequires: lvm2
# For systemd-stub
BuildRequires: systemd-boot-unsigned
# For systemd-pcrphase
BuildRequires: systemd-udev >= 252-1
# For TPM operations in UKI initramfs
BuildRequires: tpm2-tools
# For Azure CVM specific udev rules
BuildRequires: WALinuxAgent-cvm
# For UKI sb cert
%if 0%{?centos}
BuildRequires: centos-sb-certs >= 9.0-23
%else
BuildRequires: redhat-sb-certs >= 9.4-0.1
%endif
%endif
# Because this is the kernel, it's hard to get a single upstream URL
# to represent the base without needing to do a bunch of patching. This
# tarball is generated from a src-git tree. If you want to see the
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
Source0: linux-%{tarfile_release}.tar.xz
Source1: Makefile.rhelver
Source2: kernel.changelog
%if %{signkernel}
# Name of the packaged file containing signing key
%ifarch ppc64le
%define signing_key_filename kernel-signing-ppc.cer
%endif
%ifarch s390x
%define signing_key_filename kernel-signing-s390.cer
%endif
%define secureboot_ca_0 %{_datadir}/pki/sb-certs/secureboot-ca-%{_arch}.cer
%define secureboot_key_0 %{_datadir}/pki/sb-certs/secureboot-kernel-%{_arch}.cer
%if 0%{?centos}
%define pesign_name_0 centossecureboot201
%else
%ifarch x86_64 aarch64
%define pesign_name_0 redhatsecureboot501
%endif
%ifarch s390x
%define pesign_name_0 redhatsecureboot302
%endif
%ifarch ppc64le
%define pesign_name_0 redhatsecureboot701
%endif
%endif
# signkernel
%endif
Source20: mod-denylist.sh
Source21: mod-sign.sh
Source22: parallel_xz.sh
%define modsign_cmd %{SOURCE21}
%if 0%{?include_rhel}
Source23: x509.genkey.rhel
Source24: kernel-aarch64-rhel.config
Source25: kernel-aarch64-debug-rhel.config
Source26: mod-extra.list.rhel
Source27: kernel-ppc64le-rhel.config
Source28: kernel-ppc64le-debug-rhel.config
Source29: kernel-s390x-rhel.config
Source30: kernel-s390x-debug-rhel.config
Source31: kernel-s390x-zfcpdump-rhel.config
Source32: kernel-x86_64-rhel.config
Source33: kernel-x86_64-debug-rhel.config
Source34: filter-x86_64.sh.rhel
Source35: filter-armv7hl.sh.rhel
Source37: filter-aarch64.sh.rhel
Source38: filter-ppc64le.sh.rhel
Source39: filter-s390x.sh.rhel
Source40: filter-modules.sh.rhel
Source41: x509.genkey.centos
# ARM64 64K page-size kernel config
Source42: kernel-aarch64-64k-rhel.config
Source43: kernel-aarch64-64k-debug-rhel.config
Source44: kernel-x86_64-rt-rhel.config
Source45: kernel-x86_64-rt-debug-rhel.config
Source46: kernel-aarch64-rt-rhel.config
Source47: kernel-aarch64-rt-debug-rhel.config
%endif
%if 0%{?include_fedora}
Source50: x509.genkey.fedora
Source51: mod-extra.list.fedora
Source52: kernel-aarch64-fedora.config
Source53: kernel-aarch64-debug-fedora.config
Source54: kernel-armv7hl-fedora.config
Source55: kernel-armv7hl-debug-fedora.config
Source56: kernel-armv7hl-lpae-fedora.config
Source57: kernel-armv7hl-lpae-debug-fedora.config
Source60: kernel-ppc64le-fedora.config
Source61: kernel-ppc64le-debug-fedora.config
Source62: kernel-s390x-fedora.config
Source63: kernel-s390x-debug-fedora.config
Source64: kernel-x86_64-fedora.config
Source65: kernel-x86_64-debug-fedora.config
Source67: filter-x86_64.sh.fedora
Source68: filter-armv7hl.sh.fedora
Source70: filter-aarch64.sh.fedora
Source71: filter-ppc64le.sh.fedora
Source72: filter-s390x.sh.fedora
Source73: filter-modules.sh.fedora
%endif
Source75: partial-kgcov-snip.config
Source80: generate_all_configs.sh
Source81: process_configs.sh
Source82: update_scripts.sh
Source84: mod-internal.list
Source85: mod-partner.list
Source86: mod-kvm.list
Source100: rheldup3.x509
Source101: rhelkpatch1.x509
Source102: rhelimaca1.x509
Source103: rhelima.x509
Source104: rhelima_centos.x509
Source105: nvidiagpuoot001.x509
%if 0%{?centos}
%define ima_signing_cert %{SOURCE104}
%else
%define ima_signing_cert %{SOURCE103}
%endif
%define ima_cert_name ima.cer
Source150: dracut-virt.conf
Source200: check-kabi
Source201: Module.kabi_aarch64
Source202: Module.kabi_ppc64le
Source203: Module.kabi_s390x
Source204: Module.kabi_x86_64
Source210: Module.kabi_dup_aarch64
Source211: Module.kabi_dup_ppc64le
Source212: Module.kabi_dup_s390x
Source213: Module.kabi_dup_x86_64
Source300: kernel-abi-stablelists-%{kabiversion}.tar.bz2
Source301: kernel-kabi-dw-%{kabiversion}.tar.bz2
# Sources for kernel-tools
Source2000: cpupower.service
Source2001: cpupower.config
Source2002: kvm_stat.logrotate
# Some people enjoy building customized kernels from the dist-git in Fedora and
# use this to override configuration options. One day they may all use the
# source tree, but in the mean time we carry this to support the legacy workflow
Source3000: merge.pl
Source3001: kernel-local
%if %{patchlist_changelog}
Source3002: Patchlist.changelog
%endif
Source4000: README.rst
Source4001: rpminspect.yaml
Source4002: gating.yaml
## Patches needed for building this package
%if !%{nopatches}
Patch1: patch-%{patchversion}-redhat.patch
%endif
# empty final patch to facilitate testing of kernel patches
Patch999999: linux-kernel-test.patch
# END OF PATCH DEFINITIONS
%description
The kernel meta package
#
# This macro does requires, provides, conflicts, obsoletes for a kernel package.
# %%kernel_reqprovconf [-o] <subpackage>
# It uses any kernel_<subpackage>_conflicts and kernel_<subpackage>_obsoletes
# macros defined above.
#
%define kernel_reqprovconf(o) \
%if %{-o:0}%{!-o:1}\
Provides: kernel = %{specversion}-%{pkg_release}\
%endif\
Provides: kernel-%{_target_cpu} = %{specversion}-%{pkg_release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires(pre): %{kernel_prereq}\
Requires(pre): %{initrd_prereq}\
Requires(pre): ((linux-firmware >= 20150904-56.git6ebf5d57) if linux-firmware)\
Recommends: linux-firmware\
Requires(preun): systemd >= 200\
Conflicts: xfsprogs < 4.3.0-1\
Conflicts: xorg-x11-drv-vmmouse < 13.0.99\
%{expand:%%{?kernel%{?1:_%{1}}_conflicts:Conflicts: %%{kernel%{?1:_%{1}}_conflicts}}}\
%{expand:%%{?kernel%{?1:_%{1}}_obsoletes:Obsoletes: %%{kernel%{?1:_%{1}}_obsoletes}}}\
%{expand:%%{?kernel%{?1:_%{1}}_provides:Provides: %%{kernel%{?1:_%{1}}_provides}}}\
# We can't let RPM do the dependencies automatic because it'll then pick up\
# a correct but undesirable perl dependency from the module headers which\
# isn't required for the kernel proper to function\
AutoReq: no\
AutoProv: yes\
%{nil}
%package doc
Summary: Various documentation bits found in the kernel source
Group: Documentation
%description doc
This package contains documentation files from the kernel
source. Various bits of information about the Linux kernel and the
device drivers shipped with it are documented in these files.
You'll want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.
%package headers
Summary: Header files for the Linux kernel for use by glibc
Obsoletes: glibc-kernheaders < 3.0-46
Provides: glibc-kernheaders = 3.0-46
%description headers
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.
%package cross-headers
Summary: Header files for the Linux kernel for use by cross-glibc
%description cross-headers
Kernel-cross-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
cross-glibc package.
%package debuginfo-common-%{_target_cpu}
Summary: Kernel source files used by %{name}-debuginfo packages
Provides: installonlypkg(kernel)
%description debuginfo-common-%{_target_cpu}
This package is required by %{name}-debuginfo subpackages.
It provides the kernel source files common to all builds.
%if %{with_perf}
%package -n perf
Summary: Performance monitoring for the Linux kernel
Requires: bzip2
%description -n perf
This package contains the perf tool, which enables performance monitoring
of the Linux kernel.
%package -n perf-debuginfo
Summary: Debug information for package perf
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n perf-debuginfo
This package provides debug information for the perf package.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list}
%package -n python3-perf
Summary: Python bindings for apps which will manipulate perf events
%description -n python3-perf
The python3-perf package contains a module that permits applications
written in the Python programming language to use the interface
to manipulate perf events.
%package -n python3-perf-debuginfo
Summary: Debug information for package perf python bindings
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n python3-perf-debuginfo
This package provides debug information for the perf python bindings.
# the python_sitearch macro should already be defined from above
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{python3_sitearch}/perf.*so(\.debug)?|XXX' -o python3-perf-debuginfo.list}
%package -n libperf
Summary: The perf library from kernel source
%description -n libperf
This package contains the kernel source perf library.
%package -n libperf-devel
Summary: Developement files for the perf library from kernel source
Requires: libperf = %{version}-%{release}
%description -n libperf-devel
This package includes libraries and header files needed for development
of applications which use perf library from kernel source.
%package -n libperf-debuginfo
Summary: Debug information for package libperf
Group: Development/Debug
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n libperf-debuginfo
This package provides debug information for the libperf package.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_libdir}/libperf.so.*(\.debug)?|XXX' -o libperf-debuginfo.list}
# with_perf
%endif
%if %{with_tools}
%package -n kernel-tools
Summary: Assortment of tools for the Linux kernel
%ifarch %{cpupowerarchs}
Provides: cpupowerutils = 1:009-0.6.p1
Obsoletes: cpupowerutils < 1:009-0.6.p1
Provides: cpufreq-utils = 1:009-0.6.p1
Provides: cpufrequtils = 1:009-0.6.p1
Obsoletes: cpufreq-utils < 1:009-0.6.p1
Obsoletes: cpufrequtils < 1:009-0.6.p1
Obsoletes: cpuspeed < 1:1.5-16
Requires: kernel-tools-libs = %{version}-%{release}
%endif
%define __requires_exclude ^%{_bindir}/python
%description -n kernel-tools
This package contains the tools/ directory from the kernel source
and the supporting documentation.
%package -n kernel-tools-libs
Summary: Libraries for the kernels-tools
%description -n kernel-tools-libs
This package contains the libraries built from the tools/ directory
from the kernel source.
%package -n kernel-tools-libs-devel
Summary: Assortment of tools for the Linux kernel
Requires: kernel-tools = %{version}-%{release}
%ifarch %{cpupowerarchs}
Provides: cpupowerutils-devel = 1:009-0.6.p1
Obsoletes: cpupowerutils-devel < 1:009-0.6.p1
%endif
Requires: kernel-tools-libs = %{version}-%{release}
Provides: kernel-tools-devel
%description -n kernel-tools-libs-devel
This package contains the development files for the tools/ directory from
the kernel source.
%package -n kernel-tools-debuginfo
Summary: Debug information for package kernel-tools
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n kernel-tools-debuginfo
This package provides debug information for package kernel-tools.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|.*%%{_sbindir}/intel_sdsi(\.debug)?|XXX' -o kernel-tools-debuginfo.list}
%package -n rtla
Summary: Real-Time Linux Analysis tools
Requires: libtraceevent
Requires: libtracefs
%description -n rtla
The rtla meta-tool includes a set of commands that aims to analyze
the real-time properties of Linux. Instead of testing Linux as a black box,
rtla leverages kernel tracing capabilities to provide precise information
about the properties and root causes of unexpected results.
%package -n rv
Summary: RV: Runtime Verification
%description -n rv
Runtime Verification (RV) is a lightweight (yet rigorous) method that
complements classical exhaustive verification techniques (such as model
checking and theorem proving) with a more practical approach for
complex systems.
The rv tool is the interface for a collection of monitors that aim
analysing the logical and timing behavior of Linux.
# with_tools
%endif
%if %{with_bpftool}
%define bpftoolversion 7.3.0
%package -n bpftool
Summary: Inspection and simple manipulation of eBPF programs and maps
Version: %{bpftoolversion}
%description -n bpftool
This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.
%package -n bpftool-debuginfo
Summary: Debug information for package bpftool
Version: %{bpftoolversion}
Group: Development/Debug
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{specversion}-%{release}
AutoReqProv: no
%description -n bpftool-debuginfo
This package provides debug information for the bpftool package.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_sbindir}/bpftool(\.debug)?|XXX' -o bpftool-debuginfo.list}
# Setting "Version:" above overrides the internal {version} macro,
# need to restore it here
%define version %{specversion}
# with_bpftool
%endif
%if %{with_selftests}
%package selftests-internal
Summary: Kernel samples and selftests
Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3, fuse-libs, keyutils
%description selftests-internal
Kernel sample programs and selftests.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_libexecdir}/(ksamples|kselftests)/.*|XXX' -o selftests-debuginfo.list}
%define __requires_exclude ^liburandom_read.so.*$
# with_selftests
%endif
%define kernel_gcov_package() \
%package %{?1:%{1}-}gcov\
Summary: gcov graph and source files for coverage data collection.\
%description %{?1:%{1}-}gcov\
%{?1:%{1}-}gcov includes the gcov graph and source files for gcov coverage collection.\
%{nil}
%package -n kernel-abi-stablelists
Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists
AutoReqProv: no
%description -n kernel-abi-stablelists
The kABI package contains information pertaining to the Red Hat Enterprise
Linux kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.
%if %{with_kabidw_base}
%package kernel-kabidw-base-internal
Summary: The baseline dataset for kABI verification using DWARF data
Group: System Environment/Kernel
AutoReqProv: no
%description kernel-kabidw-base-internal
The package contains data describing the current ABI of the Red Hat Enterprise
Linux kernel, suitable for the kabi-dw tool.
%endif
#
# This macro creates a kernel-<subpackage>-debuginfo package.
# %%kernel_debuginfo_package <subpackage>
#
# Explanation of the find_debuginfo_opts: We build multiple kernels (debug
# pae etc.) so the regex filters those kernels appropriately. We also
# have to package several binaries as part of kernel-devel but getting
# unique build-ids is tricky for these userspace binaries. We don't really
# care about debugging those so we just filter those out and remove it.
%define kernel_debuginfo_package() \
%package %{?1:%{1}-}debuginfo\
Summary: Debug information for package %{name}%{?1:-%{1}}\
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}\
Provides: %{name}%{?1:-%{1}}-debuginfo-%{_target_cpu} = %{version}-%{release}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
%description %{?1:%{1}-}debuginfo\
This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} --keep-section '.BTF' -p '.*\/usr\/src\/kernels/.*|XXX' -o ignored-debuginfo.list -p '/.*/%%{KVERREL_RE}%{?1:[+]%{1}}/.*|/.*%%{KVERREL_RE}%{?1:\+%{1}}(\.debug)?' -o debuginfo%{?1}.list}\
%{nil}
#
# This macro creates a kernel-<subpackage>-devel package.
# %%kernel_devel_package [-m] <subpackage> <pretty-name>
#
%define kernel_devel_package(m) \
%package %{?1:%{1}-}devel\
Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel-devel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
Requires(pre): findutils\
Requires: findutils\
Requires: perl-interpreter\
Requires: openssl-devel\
Requires: elfutils-libelf-devel\
Requires: bison\
Requires: flex\
Requires: make\
Requires: gcc\
%if %{-m:1}%{!-m:0}\
Requires: kernel-devel-uname-r = %{KVERREL}%{uname_variant %{?1:%{1}}}\
%endif\
%description %{?1:%{1}-}devel\
This package provides kernel headers and makefiles sufficient to build modules\
against the %{?2:%{2} }kernel package.\
%{nil}
#
# This macro creates an empty kernel-<subpackage>-devel-matched package that
# requires both the core and devel packages locked on the same version.
# %%kernel_devel_matched_package [-m] <subpackage> <pretty-name>
#
%define kernel_devel_matched_package(m) \
%package %{?1:%{1}-}devel-matched\
Summary: Meta package to install matching core and devel packages for a given %{?2:%{2} }kernel\
Requires: kernel%{?1:-%{1}}-devel = %{version}-%{release}\
Requires: kernel%{?1:-%{1}}-core = %{version}-%{release}\
%description %{?1:%{1}-}devel-matched\
This meta package is used to install matching core and devel packages for a given %{?2:%{2} }kernel.\
%{nil}
#
# kernel-<variant>-ipaclones-internal package
#
%define kernel_ipaclones_package() \
%package %{?1:%{1}-}ipaclones-internal\
Summary: *.ipa-clones files generated by -fdump-ipa-clones for kernel%{?1:-%{1}}\
Group: System Environment/Kernel\
AutoReqProv: no\
%description %{?1:%{1}-}ipaclones-internal\
This package provides *.ipa-clones files.\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules-internal package.
# %%kernel_modules_internal_package <subpackage> <pretty-name>
#
%define kernel_modules_internal_package() \
%package %{?1:%{1}-}modules-internal\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\
Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-internal\
This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\
%{nil}
%if %{with_realtime}
#
# this macro creates a kernel-<subpackage>-kvm package
# %%kernel_kvm_package <subpackage>
#
%define kernel_kvm_package() \
%package %{?1:%{1}-}kvm\
Summary: KVM modules for package kernel%{?1:-%{1}}\
Group: System Environment/Kernel\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-kvm-%{_target_cpu} = %{version}-%{release}\
AutoReq: no\
%description -n kernel%{?1:-%{1}}-kvm\
This package provides KVM modules for package kernel%{?1:-%{1}}.\
%{nil}
%endif
#
# This macro creates a kernel-<subpackage>-modules-extra package.
# %%kernel_modules_extra_package [-m] <subpackage> <pretty-name>
#
%define kernel_modules_extra_package(m) \
%package %{?1:%{1}-}modules-extra\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\
Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel%{?1:-%{1}}-modules-extra = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
%if %{-m:1}%{!-m:0}\
Requires: kernel-modules-extra-uname-r = %{KVERREL}%{uname_variant %{?1:%{1}}}\
%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-extra\
This package provides less commonly used kernel modules for the %{?2:%{2} }kernel package.\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules package.
# %%kernel_modules_package [-m] <subpackage> <pretty-name>
#
%define kernel_modules_package(m) \
%package %{?1:%{1}-}modules\
Summary: kernel modules to match the %{?2:%{2}-}core kernel\
Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-modules-%{_target_cpu} = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel-modules = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
%if %{-m:1}%{!-m:0}\
Requires: kernel-modules-uname-r = %{KVERREL}%{uname_variant %{?1:%{1}}}\
%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules\
This package provides commonly used kernel modules for the %{?2:%{2}-}core kernel package.\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules-core package.
# %%kernel_modules_core_package [-m] <subpackage> <pretty-name>
#
%define kernel_modules_core_package(m) \
%package %{?1:%{1}-}modules-core\
Summary: Core kernel modules to match the %{?2:%{2}-}core kernel\
Provides: kernel%{?1:-%{1}}-modules-core-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-modules-core-%{_target_cpu} = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel-modules-core = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
%if %{-m:1}%{!-m:0}\
Requires: kernel-modules-core-uname-r = %{KVERREL}%{uname_variant %{?1:%{1}}}\
%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-core\
This package provides essential kernel modules for the %{?2:%{2}-}core kernel package.\
%{nil}
#
# this macro creates a kernel-<subpackage> meta package.
# %%kernel_meta_package <subpackage>
#
%define kernel_meta_package() \
%package %{1}\
summary: kernel meta-package for the %{1} kernel\
Requires: kernel-%{1}-core-uname-r = %{KVERREL}%{uname_suffix %{1}}\
Requires: kernel-%{1}-modules-uname-r = %{KVERREL}%{uname_suffix %{1}}\
Requires: kernel-%{1}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{1}}\
%if "%{1}" == "rt" || "%{1}" == "rt-debug"\
Requires: realtime-setup\
%endif\
Provides: installonlypkg(kernel)\
%description %{1}\
The meta-package for the %{1} kernel\
%{nil}
#
# This macro creates a kernel-<subpackage> and its -devel and -debuginfo too.
# %%define variant_summary The Linux kernel compiled for <configuration>
# %%kernel_variant_package [-n <pretty-name>] [-m] [-o] <subpackage>
#
%define kernel_variant_package(n:mo) \
%package %{?1:%{1}-}core\
Summary: %{variant_summary}\
Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel)\
%if %{-m:1}%{!-m:0}\
Requires: kernel-core-uname-r = %{KVERREL}%{uname_variant %{?1:%{1}}}\
Requires: kernel-%{?1:%{1}-}-modules-core-uname-r = %{KVERREL}%{uname_variant %{?1:%{1}}}\
%endif\
%{expand:%%kernel_reqprovconf %{?1:%{1}} %{-o:%{-o}}}\
%if %{?1:1} %{!?1:0} \
%{expand:%%kernel_meta_package %{?1:%{1}}}\
%endif\
%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%{expand:%%kernel_devel_matched_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%{expand:%%kernel_modules_core_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%if %{-m:0}%{!-m:1}\
%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%if 0%{!?fedora:1}\
%{expand:%%kernel_modules_partner_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%endif\
%{expand:%%kernel_debuginfo_package %{?1:%{1}}}\
%endif\
%if %{efiuki}\
%if "%{1}" != "rt" && "%{1}" != "rt-debug"\
%package %{?1:%{1}-}uki-virt\
Summary: %{variant_summary} unified kernel image for virtual machines\
Provides: installonlypkg(kernel)\
Provides: kernel-%{?1:%{1}-}uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires(pre): %{kernel_prereq}\
Requires(pre): systemd >= 252-20\
%endif\
%endif\
%if "%{1}" == "rt" || "%{1}" == "rt-debug"\
%{expand:%%kernel_kvm_package %{?1:%{1}}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%endif \
%if %{with_gcov}\
%{expand:%%kernel_gcov_package %{?1:%{1}}}\
%endif\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules-partner package.
# %%kernel_modules_partner_package <subpackage> <pretty-name>
#
%define kernel_modules_partner_package() \
%package %{?1:%{1}-}modules-partner\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
Provides: kernel%{?1:-%{1}}-modules-partner-%{_target_cpu} = %{version}-%{release}\
Provides: kernel%{?1:-%{1}}-modules-partner-%{_target_cpu} = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: kernel%{?1:-%{1}}-modules-partner = %{version}-%{release}%{uname_suffix %{?1:%{1}}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-partner-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{uname_suffix %{?1:%{1}}}\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-partner\
This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat partners usage.\
%{nil}
# Now, each variant package.
%if %{with_pae}
%define variant_summary The Linux kernel compiled for Cortex-A15
%kernel_variant_package lpae
%description lpae-core
This package includes a version of the Linux kernel with support for
Cortex-A15 devices with LPAE and HW virtualisation support
%endif
%if %{with_zfcpdump}
%define variant_summary The Linux kernel compiled for zfcpdump usage
%kernel_variant_package -o zfcpdump
%description zfcpdump-core
The kernel package contains the Linux kernel (vmlinuz) for use by the
zfcpdump infrastructure.
# with_zfcpdump
%endif
%if %{with_arm64_64k}
%define variant_summary The Linux kernel compiled for 64k pagesize usage
%kernel_variant_package 64k
%description 64k-core
The kernel package contains a variant of the ARM64 Linux kernel using
a 64K page size.
%endif
%if %{with_arm64_64k} && %{with_debug}
%define variant_summary The Linux kernel compiled with extra debugging enabled
%if !%{debugbuildsenabled}
%kernel_variant_package -m 64k-debug
%else
%kernel_variant_package 64k-debug
%endif
%description 64k-debug-core
The debug kernel package contains a variant of the ARM64 Linux kernel using
a 64K page size.
This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.
%endif
%if %{with_realtime}
%define variant_summary The Linux kernel compiled with PREEMPT_RT enabled
%kernel_variant_package rt
%description rt-core
This package includes a version of the Linux kernel compiled with PREEMPT_RT
(real-time preemption support).
%endif
%if %{with_debug} && %{with_realtime}
%define variant_summary The Linux kernel compiled with PREEMPT_RT enabled
%kernel_variant_package rt-debug
%description rt-debug-core
This package includes a version of the Linux kernel compiled with PREEMPT_RT
(real-time preemption support) and has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.
%endif
%if !%{debugbuildsenabled}
%kernel_variant_package -m debug
%else
%kernel_variant_package debug
%endif
%description debug-core
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.
# And finally the main -core package
%define variant_summary The Linux kernel
%kernel_variant_package
%description core
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
%if %{efiuki}
%description debug-uki-virt
Prebuilt debug unified kernel image for virtual machines.
%description uki-virt
Prebuilt default unified kernel image for virtual machines.
%endif
%if %{with_ipaclones}
%kernel_ipaclones_package
%endif
%prep
# do a few sanity-checks for --with *only builds
%if %{with_baseonly}
%if !%{with_up}
echo "Cannot build --with baseonly, up build is disabled"
exit 1
%endif
%endif
# more sanity checking; do it quietly
if [ "%{patches}" != "%%{patches}" ] ; then
for patch in %{patches} ; do
if [ ! -f $patch ] ; then
echo "ERROR: Patch ${patch##/*/} listed in specfile but is missing"
exit 1
fi
done
fi 2>/dev/null
patch_command='git apply'
ApplyPatch()
{
local patch=$1
shift
if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
exit 1
fi
if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME}.spec ; then
if [ "${patch:0:8}" != "patch-%{kversion}." ] ; then
echo "ERROR: Patch $patch not listed as a source patch in specfile"
exit 1
fi
fi 2>/dev/null
case "$patch" in
*.bz2) bunzip2 < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
*.gz) gunzip < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
*.xz) unxz < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
*) $patch_command ${1+"$@"} < "$RPM_SOURCE_DIR/$patch" ;;
esac
}
# don't apply patch if it's empty
ApplyOptionalPatch()
{
local patch=$1
shift
if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
exit 1
fi
local C=$(wc -l $RPM_SOURCE_DIR/$patch | awk '{print $1}')
if [ "$C" -gt 9 ]; then
ApplyPatch $patch ${1+"$@"}
fi
}
%setup -q -n kernel-%{tarfile_release} -c
mv linux-%{tarfile_release} linux-%{KVERREL}
cd linux-%{KVERREL}
cp -a %{SOURCE1} .
%if !%{nopatches}
ApplyOptionalPatch patch-%{patchversion}-redhat.patch
%endif
ApplyOptionalPatch linux-kernel-test.patch
# END OF PATCH APPLICATIONS
# Any further pre-build tree manipulations happen here.
chmod +x scripts/checkpatch.pl
mv COPYING COPYING-%{version}-%{release}
# This Prevents scripts/setlocalversion from mucking with our version numbers.
touch .scmversion
# Mangle /usr/bin/python shebangs to /usr/bin/python3
# Mangle all Python shebangs to be Python 3 explicitly
# -p preserves timestamps
# -n prevents creating ~backup files
# -i specifies the interpreter for the shebang
# This fixes errors such as
# *** ERROR: ambiguous python shebang in /usr/bin/kvm_stat: #!/usr/bin/python. Change it to python3 (or python2) explicitly.
# We patch all sources below for which we got a report/error.
pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \
tools/kvm/kvm_stat/kvm_stat \
scripts/show_delta \
scripts/diffconfig \
scripts/bloat-o-meter \
scripts/jobserver-exec \
tools \
Documentation \
scripts/clang-tools
# only deal with configs if we are going to build for the arch
%ifnarch %nobuildarches
if [ -L configs ]; then
rm -f configs
fi
mkdir configs
cd configs
# Drop some necessary files from the source dir into the buildroot
cp $RPM_SOURCE_DIR/kernel-*.config .
cp %{SOURCE80} .
# merge.pl
cp %{SOURCE3000} .
# kernel-local
cp %{SOURCE3001} .
FLAVOR=%{primary_target} SPECVERSION=%{version} ./generate_all_configs.sh %{debugbuildsenabled}
# Merge in any user-provided local config option changes
%ifnarch %nobuildarches
for i in %{all_arch_configs}
do
mv $i $i.tmp
./merge.pl %{SOURCE3001} $i.tmp > $i
%if %{with_gcov}
echo "Merging with gcov options"
cat %{SOURCE75}
mv $i $i.tmp
./merge.pl %{SOURCE75} $i.tmp > $i
%endif
rm $i.tmp
done
%endif
%if %{with clang_lto}
for i in *aarch64*.config *x86_64*.config; do
sed -i 's/# CONFIG_LTO_CLANG_THIN is not set/CONFIG_LTO_CLANG_THIN=y/' $i
sed -i 's/CONFIG_LTO_NONE=y/# CONFIG_LTO_NONE is not set/' $i
done
%endif
# Add DUP and kpatch certificates to system trusted keys for RHEL
%if 0%{?rhel}
%if %{signkernel}%{signmodules}
openssl x509 -inform der -in %{SOURCE100} -out rheldup3.pem
openssl x509 -inform der -in %{SOURCE101} -out rhelkpatch1.pem
openssl x509 -inform der -in %{SOURCE102} -out rhelimaca1.pem
openssl x509 -inform der -in %{SOURCE105} -out nvidiagpuoot001.pem
cat rheldup3.pem rhelkpatch1.pem rhelimaca1.pem nvidiagpuoot001.pem > ../certs/rhel.pem
%if %{signkernel}
%ifarch s390x ppc64le
openssl x509 -inform der -in %{secureboot_ca_0} -out secureboot.pem
cat secureboot.pem >> ../certs/rhel.pem
%endif
%endif
for i in *.config; do
sed -i 's@CONFIG_SYSTEM_TRUSTED_KEYS=""@CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem"@' $i
done
%endif
%endif
# Adjust FIPS module name for RHEL
%if 0%{?rhel}
for i in *.config; do
sed -i 's/CONFIG_CRYPTO_FIPS_NAME=.*/CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux %{rhel} - Kernel Cryptographic API"/' $i
done
%endif
cp %{SOURCE81} .
OPTS=""
%if %{with_configchecks}
OPTS="$OPTS -w -n -c"
%endif
%if %{with clang_lto}
for opt in %{clang_make_opts}; do
OPTS="$OPTS -m $opt"
done
%endif
RHJOBS=$RPM_BUILD_NCPUS PACKAGE_NAME=kernel ./process_configs.sh $OPTS ${specversion}
cp %{SOURCE82} .
RPM_SOURCE_DIR=$RPM_SOURCE_DIR ./update_scripts.sh %{primary_target}
# We may want to override files from the primary target in case of building
# against a flavour of it (eg. centos not rhel), thus override it here if
# necessary
if [ "%{primary_target}" == "rhel" ]; then
%if 0%{?centos}
echo "Updating scripts/sources to centos version"
RPM_SOURCE_DIR=$RPM_SOURCE_DIR ./update_scripts.sh centos
%else
echo "Not updating scripts/sources to centos version"
%endif
fi
# end of kernel config
%endif
cd ..
# # End of Configs stuff
# get rid of unwanted files resulting from patch fuzz
find . \( -name "*.orig" -o -name "*~" \) -delete >/dev/null
# remove unnecessary SCM files
find . -name .gitignore -delete >/dev/null
cd ..
###
### build
###
%build
rm -rf %{buildroot_unstripped} || true
mkdir -p %{buildroot_unstripped}
%if %{with_sparse}
%define sparse_mflags C=1
%endif
cp_vmlinux()
{
eu-strip --remove-comment -o "$2" "$1"
}
# Note we need to disable these flags for cross builds because the flags
# from redhat-rpm-config assume that host == target so target arch
# flags cause issues with the host compiler.
%if !%{with_cross}
%define build_hostcflags %{?build_cflags}
%define build_hostldflags %{?build_ldflags}
%endif
%define make %{__make} %{?cross_opts} %{?make_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}"
InitBuildVars() {
# Initialize the kernel .config file and create some variables that are
# needed for the actual build process.
Variant=$1
# Pick the right kernel config file
Config=kernel-%{version}-%{_target_cpu}${Variant:+-${Variant}}.config
DevelDir=/usr/src/kernels/%{KVERREL}${Variant:++${Variant}}
KernelVer=%{version}-%{release}.%{_target_cpu}${Variant:++${Variant}}
# make sure EXTRAVERSION says what we want it to say
# Trim the release if this is a CI build, since KERNELVERSION is limited to 64 characters
ShortRel=$(perl -e "print \"%{release}\" =~ s/\.pr\.[0-9A-Fa-f]{32}//r")
perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -${ShortRel}.%{_target_cpu}${Variant:++${Variant}}/" Makefile
# if pre-rc1 devel kernel, must fix up PATCHLEVEL for our versioning scheme
# if we are post rc1 this should match anyway so this won't matter
perl -p -i -e 's/^PATCHLEVEL.*/PATCHLEVEL = %{patchlevel}/' Makefile
%{make} %{?_smp_mflags} mrproper
cp configs/$Config .config
%if %{signkernel}%{signmodules}
cp configs/x509.genkey certs/.
%endif
Arch=`head -1 .config | cut -b 3-`
echo USING ARCH=$Arch
KCFLAGS="%{?kcflags}"
# add kpatch flags for base kernel
if [ "$Variant" == "" ]; then
KCFLAGS="$KCFLAGS %{?kpatch_kcflags}"
fi
}
BuildKernel() {
MakeTarget=$1
KernelImage=$2
DoVDSO=$3
Variant=$4
InstallName=${5:-vmlinuz}
DoModules=1
if [ "$Variant" = "zfcpdump" ]; then
DoModules=0
fi
# When the bootable image is just the ELF kernel, strip it.
# We already copy the unstripped file into the debuginfo package.
if [ "$KernelImage" = vmlinux ]; then
CopyKernel=cp_vmlinux
else
CopyKernel=cp
fi
%if %{with_gcov}
# Make build directory unique for each variant, so that gcno symlinks
# are also unique for each variant.
if [ -n "$Variant" ]; then
ln -s $(pwd) ../linux-%{KVERREL}-${Variant}
fi
echo "GCOV - continuing build in: $(pwd)"
pushd ../linux-%{KVERREL}${Variant:+-${Variant}}
pwd > ../kernel${Variant:+-${Variant}}-gcov.list
%endif
InitBuildVars $Variant
echo BUILDING A KERNEL FOR ${Variant} %{_target_cpu}...
%{make} ARCH=$Arch olddefconfig >/dev/null
# This ensures build-ids are unique to allow parallel debuginfo
perl -p -i -e "s/^CONFIG_BUILD_SALT.*/CONFIG_BUILD_SALT=\"%{KVERREL}\"/" .config
%{make} ARCH=$Arch KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" %{?_smp_mflags} $MakeTarget %{?sparse_mflags} %{?kernel_mflags}
if [ $DoModules -eq 1 ]; then
%{make} ARCH=$Arch KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" %{?_smp_mflags} modules %{?sparse_mflags} || exit 1
fi
mkdir -p $RPM_BUILD_ROOT/%{image_install_path}
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/systemtap
%if %{with_debuginfo}
mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/%{image_install_path}
%endif
%ifarch %{arm} aarch64
%{make} ARCH=$Arch dtbs INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer
%{make} ARCH=$Arch dtbs_install INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer
cp -r $RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer $RPM_BUILD_ROOT/lib/modules/$KernelVer/dtb
find arch/$Arch/boot/dts -name '*.dtb' -type f -delete
%endif
# Start installing the results
install -m 644 .config $RPM_BUILD_ROOT/boot/config-$KernelVer
install -m 644 .config $RPM_BUILD_ROOT/lib/modules/$KernelVer/config
install -m 644 System.map $RPM_BUILD_ROOT/boot/System.map-$KernelVer
install -m 644 System.map $RPM_BUILD_ROOT/lib/modules/$KernelVer/System.map
# We estimate the size of the initramfs because rpm needs to take this size
# into consideration when performing disk space calculations. (See bz #530778)
dd if=/dev/zero of=$RPM_BUILD_ROOT/boot/initramfs-$KernelVer.img bs=1M count=20
if [ -f arch/$Arch/boot/zImage.stub ]; then
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || :
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/lib/modules/$KernelVer/zImage.stub-$KernelVer || :
fi
%if %{signkernel}
if [ "$KernelImage" = vmlinux ]; then
# We can't strip and sign $KernelImage in place, because
# we need to preserve original vmlinux for debuginfo.
# Use a copy for signing.
$CopyKernel $KernelImage $KernelImage.tosign
KernelImage=$KernelImage.tosign
CopyKernel=cp
fi
# Sign the image if we're using EFI
# aarch64 kernels are gziped EFI images
KernelExtension=${KernelImage##*.}
if [ "$KernelExtension" == "gz" ]; then
SignImage=${KernelImage%.*}
else
SignImage=$KernelImage
fi
%ifarch x86_64 aarch64
%pesign -s -i $SignImage -o vmlinuz.signed -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0}
%endif
%ifarch s390x ppc64le
if [ -x /usr/bin/rpm-sign ]; then
rpm-sign --key "%{pesign_name_0}" --lkmsign $SignImage --output vmlinuz.signed
elif [ "$DoModules" == "1" -a "%{signmodules}" == "1" ]; then
chmod +x scripts/sign-file
./scripts/sign-file -p sha256 certs/signing_key.pem certs/signing_key.x509 $SignImage vmlinuz.signed
else
mv $SignImage vmlinuz.signed
fi
%endif
if [ ! -s vmlinuz.signed ]; then
echo "pesigning failed"
exit 1
fi
mv vmlinuz.signed $SignImage
if [ "$KernelExtension" == "gz" ]; then
gzip -f9 $SignImage
fi
# signkernel
%endif
$CopyKernel $KernelImage \
$RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
cp $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer $RPM_BUILD_ROOT/lib/modules/$KernelVer/$InstallName
# hmac sign the kernel for FIPS
echo "Creating hmac file: $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac"
ls -l $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
(cd $RPM_BUILD_ROOT/%{image_install_path} && sha512hmac $InstallName-$KernelVer) > $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac;
cp $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac $RPM_BUILD_ROOT/lib/modules/$KernelVer/.vmlinuz.hmac
if [ $DoModules -eq 1 ]; then
# Override $(mod-fw) because we don't want it to install any firmware
# we'll get it from the linux-firmware package and we don't want conflicts
%{make} %{?_smp_mflags} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT %{?_smp_mflags} modules_install KERNELRELEASE=$KernelVer mod-fw=
fi
%if %{with_gcov}
# install gcov-needed files to $BUILDROOT/$BUILD/...:
# gcov_info->filename is absolute path
# gcno references to sources can use absolute paths (e.g. in out-of-tree builds)
# sysfs symlink targets (set up at compile time) use absolute paths to BUILD dir
find . \( -name '*.gcno' -o -name '*.[chS]' \) -exec install -D '{}' "$RPM_BUILD_ROOT/$(pwd)/{}" \;
%endif
# add an a noop %%defattr statement 'cause rpm doesn't like empty file list files
echo '%%defattr(-,-,-)' > ../kernel${Variant:+-${Variant}}-ldsoconf.list
if [ $DoVDSO -ne 0 ]; then
%{make} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer
if [ -s ldconfig-kernel.conf ]; then
install -D -m 444 ldconfig-kernel.conf \
$RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf
echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Variant:+-${Variant}}-ldsoconf.list
fi
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/vdso/.build-id
fi
# And save the headers/makefiles etc for building modules against
#
# This all looks scary, but the end result is supposed to be:
# * all arch relevant include/ files
# * all Makefile/Kconfig files
# * all script/ files
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/source
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
(cd $RPM_BUILD_ROOT/lib/modules/$KernelVer ; ln -s build source)
# dirs for additional modules per module-init-tools, kbuild/modules.txt
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/updates
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/weak-updates
# CONFIG_KERNEL_HEADER_TEST generates some extra files in the process of
# testing so just delete
find . -name *.h.s -delete
# first copy everything
cp --parents `find -type f -name "Makefile*" -o -name "Kconfig*"` $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
if [ ! -e Module.symvers ]; then
touch Module.symvers
fi
cp Module.symvers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp System.map $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
if [ -s Module.markers ]; then
cp Module.markers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
fi
# create the kABI metadata for use in packaging
# NOTENOTE: the name symvers is used by the rpm backend
# NOTENOTE: to discover and run the /usr/lib/rpm/fileattrs/kabi.attr
# NOTENOTE: script which dynamically adds exported kernel symbol
# NOTENOTE: checksums to the rpm metadata provides list.
# NOTENOTE: if you change the symvers name, update the backend too
echo "**** GENERATING kernel ABI metadata ****"
gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz
cp $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz $RPM_BUILD_ROOT/lib/modules/$KernelVer/symvers.gz
%if %{with_kabichk}
echo "**** kABI checking is enabled in kernel SPEC file. ****"
chmod 0755 $RPM_SOURCE_DIR/check-kabi
if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Variant ]; then
cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Variant $RPM_BUILD_ROOT/Module.kabi
$RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
# for now, don't keep it around.
rm $RPM_BUILD_ROOT/Module.kabi
else
echo "**** NOTE: Cannot find reference Module.kabi file. ****"
fi
%endif
%if %{with_kabidupchk}
echo "**** kABI DUP checking is enabled in kernel SPEC file. ****"
if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Variant ]; then
cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Variant $RPM_BUILD_ROOT/Module.kabi
$RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
# for now, don't keep it around.
rm $RPM_BUILD_ROOT/Module.kabi
else
echo "**** NOTE: Cannot find DUP reference Module.kabi file. ****"
fi
%endif
%if %{with_kabidw_base}
# Don't build kabi base for debug kernels
if [ "$Variant" != "zfcpdump" -a "$Variant" != "debug" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists
tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists
echo "**** GENERATING DWARF-based kABI baseline dataset ****"
chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh
$RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \
"$RPM_BUILD_ROOT/kabi-dwarf/stablelists/kabi-current/kabi_stablelist_%{_target_cpu}" \
"$(pwd)" \
"$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Variant:+.${Variant}}" || :
rm -rf $RPM_BUILD_ROOT/kabi-dwarf
fi
%endif
%if %{with_kabidwchk}
if [ "$Variant" != "zfcpdump" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists
tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists
echo "**** GENERATING DWARF-based kABI dataset ****"
chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh
$RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \
"$RPM_BUILD_ROOT/kabi-dwarf/stablelists/kabi-current/kabi_stablelist_%{_target_cpu}" \
"$(pwd)" \
"$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}.tmp" || :
echo "**** kABI DWARF-based comparison report ****"
$RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh compare \
"$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" \
"$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}.tmp" || :
echo "**** End of kABI DWARF-based comparison report ****"
else
echo "**** Baseline dataset for kABI DWARF-BASED comparison report not found ****"
fi
rm -rf $RPM_BUILD_ROOT/kabi-dwarf
fi
%endif
# then drop all but the needed Makefiles/Kconfig files
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include
cp .config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/tracing
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/spdxcheck.py
%ifarch s390x
# CONFIG_EXPOLINE_EXTERN=y produces arch/s390/lib/expoline/expoline.o
# which is needed during external module build.
if [ -f arch/s390/lib/expoline/expoline.o ]; then
cp -a --parents arch/s390/lib/expoline/expoline.o $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
fi
%endif
# Files for 'make scripts' to succeed with kernel-devel.
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/security/selinux/include
cp -a --parents security/selinux/include/classmap.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents security/selinux/include/initial_sid_to_string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/include/tools
cp -a --parents tools/include/tools/be_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/tools/le_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
# Files for 'make prepare' to succeed with kernel-devel.
cp -a --parents tools/include/linux/compiler* $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/linux/types.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/build/Build.include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/build/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/build/fixdep.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/objtool/sync-check.sh $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/bpf/resolve_btfids/main.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/bpf/resolve_btfids/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents security/selinux/include/policycap_names.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents security/selinux/include/policycap.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/asm-generic $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/linux $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/uapi/asm $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/uapi/asm-generic $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/uapi/linux $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/include/vdso $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/scripts/utilities.mak $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/lib/subcmd $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/lib/*.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/objtool/*.[ch] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/objtool/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/objtool/include/objtool/*.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/lib/bpf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp --parents tools/lib/bpf/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
if [ -f tools/objtool/objtool ]; then
cp -a tools/objtool/objtool $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool/ || :
fi
if [ -f tools/objtool/fixdep ]; then
cp -a tools/objtool/fixdep $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool/ || :
fi
if [ -d arch/$Arch/scripts ]; then
cp -a arch/$Arch/scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch} || :
fi
if [ -f arch/$Arch/*lds ]; then
cp -a arch/$Arch/*lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch}/ || :
fi
if [ -f arch/%{asmarch}/kernel/module.lds ]; then
cp -a --parents arch/%{asmarch}/kernel/module.lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
find $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} +
%ifarch ppc64le
cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
if [ -d arch/%{asmarch}/include ]; then
cp -a --parents arch/%{asmarch}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
%ifarch aarch64
# arch/arm64/include/asm/xen references arch/arm
cp -a --parents arch/arm/include/asm/xen $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
# arch/arm64/include/asm/opcodes.h references arch/arm
cp -a --parents arch/arm/include/asm/opcodes.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
# include the machine specific headers for ARM variants, if available.
%ifarch %{arm}
if [ -d arch/%{asmarch}/mach-${Variant}/include ]; then
cp -a --parents arch/%{asmarch}/mach-${Variant}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
# include a few files for 'make prepare'
cp -a --parents arch/arm/tools/gen-mach-types $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/arm/tools/mach-types $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
cp -a include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include
%ifarch i686 x86_64
# files for 'make prepare' to succeed with kernel-devel
cp -a --parents arch/x86/entry/syscalls/syscall_32.tbl $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/entry/syscalls/syscall_64.tbl $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs_32.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs_64.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs_common.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/entry64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/ctype.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents scripts/syscalltbl.sh $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents scripts/syscallhdr.sh $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents tools/arch/x86/include/asm $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/arch/x86/include/uapi/asm $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/objtool/arch/x86/lib $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/arch/x86/lib/ $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/arch/x86/tools/gen-insn-attr-x86.awk $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a --parents tools/objtool/arch/x86/ $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
%endif
# Clean up intermediate tools files
find $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} +
# Make sure the Makefile, version.h, and auto.conf have a matching
# timestamp so that external modules can be built
touch -r $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Makefile \
$RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/generated/uapi/linux/version.h \
$RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/config/auto.conf
%if %{with_debuginfo}
eu-readelf -n vmlinux | grep "Build ID" | awk '{print $NF}' > vmlinux.id
cp vmlinux.id $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/vmlinux.id
#
# save the vmlinux file for kernel debugging into the kernel-debuginfo rpm
#
mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer
cp vmlinux $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer
if [ -n "%{vmlinux_decompressor}" ]; then
eu-readelf -n %{vmlinux_decompressor} | grep "Build ID" | awk '{print $NF}' > vmlinux.decompressor.id
# Without build-id the build will fail. But for s390 the build-id
# wasn't added before 5.11. In case it is missing prefer not
# packaging the debuginfo over a build failure.
if [ -s vmlinux.decompressor.id ]; then
cp vmlinux.decompressor.id $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/vmlinux.decompressor.id
cp %{vmlinux_decompressor} $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer/vmlinux.decompressor
fi
fi
%endif
find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name "*.ko" -type f >modnames
# mark modules executable so that strip-to-file can strip them
xargs --no-run-if-empty chmod u+x < modnames
# Generate a list of modules for block and networking.
grep -F /drivers/ modnames | xargs --no-run-if-empty nm -upA |
sed -n 's,^.*/\([^/]*\.ko\): *U \(.*\)$,\1 \2,p' > drivers.undef
collect_modules_list()
{
sed -r -n -e "s/^([^ ]+) \\.?($2)\$/\\1/p" drivers.undef |
LC_ALL=C sort -u > $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$1
if [ ! -z "$3" ]; then
sed -r -e "/^($3)\$/d" -i $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$1
fi
}
collect_modules_list networking \
'register_netdev|ieee80211_register_hw|usbnet_probe|phy_driver_register|rt(l_|2x00)(pci|usb)_probe|register_netdevice'
collect_modules_list block \
'ata_scsi_ioctl|scsi_add_host|scsi_add_host_with_dma|blk_alloc_queue|blk_init_queue|register_mtd_blktrans|scsi_esp_register|scsi_register_device_handler|blk_queue_physical_block_size' 'pktcdvd.ko|dm-mod.ko'
collect_modules_list drm \
'drm_open|drm_init'
collect_modules_list modesetting \
'drm_crtc_init'
# detect missing or incorrect license tags
( find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name '*.ko' | xargs /sbin/modinfo -l | \
grep -E -v 'GPL( v2)?$|Dual BSD/GPL$|Dual MPL/GPL$|GPL and additional rights$' ) && exit 1
remove_depmod_files()
{
# remove files that will be auto generated by depmod at rpm -i time
pushd $RPM_BUILD_ROOT/lib/modules/$KernelVer/
# in case below list needs to be extended, remember to add a
# matching ghost entry in the files section as well
rm -f modules.{alias,alias.bin,builtin.alias.bin,builtin.bin} \
modules.{dep,dep.bin,devname,softdep,symbols,symbols.bin}
popd
}
remove_depmod_files
# Identify modules in the kernel-modules-extras package
%{SOURCE20} $RPM_BUILD_ROOT lib/modules/$KernelVer $(realpath configs/mod-extra.list)
# Identify modules in the kernel-modules-extras package
%{SOURCE20} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE84} internal
%if 0%{!?fedora:1}
# Identify modules in the kernel-modules-partner package
%{SOURCE20} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE85} partner
%endif
if [ "$Variant" = "rt" ] || [ "$Variant" = "rt-debug" ]; then
# Identify modules in the kernel-rt-kvm package
%{SOURCE20} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE86} kvm
fi
#
# Generate the kernel-core and kernel-modules files lists
#
# Copy the System.map file for depmod to use, and create a backup of the
# full module tree so we can restore it after we're done filtering
cp System.map $RPM_BUILD_ROOT/.
cp configs/filter-*.sh $RPM_BUILD_ROOT/.
pushd $RPM_BUILD_ROOT
mkdir restore
cp -r lib/modules/$KernelVer/* restore/.
# don't include anything going into kernel-modules-extra in the file lists
xargs rm -rf < mod-extra.list
# don't include anything going int kernel-modules-internal in the file lists
xargs rm -rf < mod-internal.list
%if 0%{!?fedora:1}
# don't include anything going int kernel-modules-partner in the file lists
xargs rm -rf < mod-partner.list
%endif
if [ "$Variant" = "rt" ] || [ "$Variant" = "rt-debug" ]; then
# don't include anything going into kernel-rt-kvm in the file lists
xargs rm -rf < mod-kvm.list
fi
if [ $DoModules -eq 1 ]; then
# Find all the module files and filter them out into the core and
# modules lists. This actually removes anything going into -modules
# from the dir.
find lib/modules/$KernelVer/kernel -name *.ko | sort -n > modules.list
./filter-modules.sh modules.list %{_target_cpu}
rm filter-*.sh
# Run depmod on the resulting module tree and make sure it isn't broken
depmod -b . -aeF ./System.map $KernelVer &> depmod.out
if [ -s depmod.out ]; then
echo "Depmod failure"
cat depmod.out
exit 1
else
rm depmod.out
fi
else
# Ensure important files/directories exist to let the packaging succeed
echo '%%defattr(-,-,-)' > modules.list
echo '%%defattr(-,-,-)' > k-d.list
mkdir -p lib/modules/$KernelVer/kernel
# Add files usually created by make modules, needed to prevent errors
# thrown by depmod during package installation
touch lib/modules/$KernelVer/modules.order
touch lib/modules/$KernelVer/modules.builtin
fi
%if %{efiuki}
if [ "$Variant" != "rt" ] && [ "$Variant" != "rt-debug" ]; then
popd
# RHEL/CentOS specific .SBAT entries
%if 0%{?centos}
SBATsuffix="centos"
%else
SBATsuffix="rhel"
%endif
SBAT=$(cat <<- EOF
linux,1,Red Hat,linux,$KernelVer,mailto:secalert@redhat.com
linux.$SBATsuffix,1,Red Hat,linux,$KernelVer,mailto:secalert@redhat.com
kernel-uki-virt.$SBATsuffix,1,Red Hat,kernel-uki-virt,$KernelVer,mailto:secalert@redhat.com
EOF
)
KernelUnifiedImageDir="$RPM_BUILD_ROOT/lib/modules/$KernelVer"
KernelUnifiedImage="$KernelUnifiedImageDir/$InstallName-virt.efi"
mkdir -p $KernelUnifiedImageDir
dracut --conf=%{SOURCE150} \
--confdir=$(mktemp -d) \
--verbose \
--kver "$KernelVer" \
--kmoddir "$RPM_BUILD_ROOT/lib/modules/$KernelVer/" \
--logfile=$(mktemp) \
--uefi \
--sbat "$SBAT" \
--kernel-image $(realpath $KernelImage) \
--kernel-cmdline 'console=tty0 console=ttyS0' \
$KernelUnifiedImage
%if %{signkernel}
%if 0%{?centos}
UKI_secureboot_name=centossecureboot204
%else
UKI_secureboot_name=redhatsecureboot504
%endif
UKI_secureboot_cert=%{_datadir}/pki/sb-certs/secureboot-uki-virt-%{_arch}.cer
%pesign -s -i $KernelUnifiedImage -o $KernelUnifiedImage.signed -a %{secureboot_ca_0} -c $UKI_secureboot_cert -n $UKI_secureboot_name
if [ ! -s $KernelUnifiedImage.signed ]; then
echo "pesigning failed"
exit 1
fi
mv $KernelUnifiedImage.signed $KernelUnifiedImage
# signkernel
%endif
pushd $RPM_BUILD_ROOT
# Variant != rt && Variant != rt-debug
fi
# efiuki
%endif
remove_depmod_files
# Go back and find all of the various directories in the tree. We use this
# for the dir lists in kernel-core
find lib/modules/$KernelVer/kernel -mindepth 1 -type d | sort -n > module-dirs.list
# Cleanup
rm System.map
# Just "cp -r" can be very slow: here, it rewrites _existing files_
# with open(O_TRUNC). Many filesystems synchronously wait for metadata
# update for such file rewrites (seen in strace as final close syscall
# taking a long time). On a rotational disk, cp was observed to take
# more than 5 minutes on ext4 and more than 15 minutes (!) on xfs.
# With --remove-destination, we avoid this, and copying
# (with enough RAM to cache it) takes 5 seconds:
cp -r --remove-destination restore/* lib/modules/$KernelVer/.
rm -rf restore
popd
# Make sure the files lists start with absolute paths or rpmbuild fails.
# Also add in the dir entries
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Variant:+-${Variant}}-modules.list
sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Variant:+-${Variant}}-modules-core.list
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Variant:+-${Variant}}-modules-core.list
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Variant:+-${Variant}}-modules-extra.list
# Cleanup
rm -f $RPM_BUILD_ROOT/k-d.list
rm -f $RPM_BUILD_ROOT/modules.list
rm -f $RPM_BUILD_ROOT/module-dirs.list
rm -f $RPM_BUILD_ROOT/mod-extra.list
rm -f $RPM_BUILD_ROOT/mod-internal.list
%if 0%{!?fedora:1}
rm -f $RPM_BUILD_ROOT/mod-partner.list
%endif
if [ "$Variant" = "rt" ] || [ "$Variant" = "rt-debug" ]; then
rm -f $RPM_BUILD_ROOT/mod-kvm.list
fi
%if %{with_cross}
make -C $RPM_BUILD_ROOT/lib/modules/$KernelVer/build M=scripts clean
sed -i 's/REBUILD_SCRIPTS_FOR_CROSS:=0/REBUILD_SCRIPTS_FOR_CROSS:=1/' $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Makefile
%endif
# Move the devel headers out of the root file system
mkdir -p $RPM_BUILD_ROOT/usr/src/kernels
mv $RPM_BUILD_ROOT/lib/modules/$KernelVer/build $RPM_BUILD_ROOT/$DevelDir
# This is going to create a broken link during the build, but we don't use
# it after this point. We need the link to actually point to something
# when kernel-devel is installed, and a relative link doesn't work across
# the F17 UsrMove feature.
ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
%ifnarch armv7hl
# Generate vmlinux.h and put it to kernel-devel path
# zfcpdump build does not have btf anymore
if [ "$Variant" != "zfcpdump" ]; then
# Build the bootstrap bpftool to generate vmlinux.h
make -C tools/bpf/bpftool bootstrap
tools/bpf/bpftool/bootstrap/bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h
fi
%endif
# prune junk from kernel-devel
find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -delete
# Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel
mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer
%if %{signkernel}
install -m 0644 %{secureboot_ca_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer
%ifarch s390x ppc64le
if [ -x /usr/bin/rpm-sign ]; then
install -m 0644 %{secureboot_key_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
fi
%endif
%endif
%if 0%{?rhel}
# Red Hat IMA code-signing cert, which is used to authenticate package files
install -m 0644 %{ima_signing_cert} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{ima_cert_name}
%endif
%if %{signmodules}
if [ $DoModules -eq 1 ]; then
# Save the signing keys so we can sign the modules in __modsign_install_post
cp certs/signing_key.pem certs/signing_key.pem.sign${Variant:++${Variant}}
cp certs/signing_key.x509 certs/signing_key.x509.sign${Variant:++${Variant}}
%ifarch s390x ppc64le
if [ ! -x /usr/bin/rpm-sign ]; then
install -m 0644 certs/signing_key.x509.sign${Variant:++${Variant}} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer
openssl x509 -in certs/signing_key.pem.sign${Variant:++${Variant}} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
fi
%endif
fi
%endif
%if %{with_ipaclones}
MAXPROCS=$(echo %{?_smp_mflags} | sed -n 's/-j\s*\([0-9]\+\)/\1/p')
if [ -z "$MAXPROCS" ]; then
MAXPROCS=1
fi
if [ "$Variant" == "" ]; then
mkdir -p $RPM_BUILD_ROOT/$DevelDir-ipaclones
find . -name '*.ipa-clones' | xargs -i{} -r -n 1 -P $MAXPROCS install -m 644 -D "{}" "$RPM_BUILD_ROOT/$DevelDir-ipaclones/{}"
fi
%endif
%if %{with_gcov}
popd
%endif
}
###
# DO it...
###
# prepare directories
rm -rf $RPM_BUILD_ROOT
mkdir -p $RPM_BUILD_ROOT/boot
mkdir -p $RPM_BUILD_ROOT%{_libexecdir}
cd linux-%{KVERREL}
%if %{with_debug}
BuildKernel %make_target %kernel_image %{_use_vdso} debug
%if %{with_arm64_64k}
BuildKernel %make_target %kernel_image %{_use_vdso} 64k-debug
%endif
%if %{with_realtime}
BuildKernel %make_target %kernel_image %{_use_vdso} rt-debug
%endif
%endif
%if %{with_zfcpdump}
BuildKernel %make_target %kernel_image %{_use_vdso} zfcpdump
%endif
%if %{with_arm64_64k}
BuildKernel %make_target %kernel_image %{_use_vdso} 64k
%endif
%if %{with_pae}
BuildKernel %make_target %kernel_image %{use_vdso} lpae
%endif
%if %{with_realtime}
BuildKernel %make_target %kernel_image %{use_vdso} rt
%endif
%if %{with_up}
BuildKernel %make_target %kernel_image %{_use_vdso}
%endif
%ifnarch noarch i686
%if !%{with_debug} && !%{with_zfcpdump} && !%{with_pae} && !%{with_up} && !%{with_arm64_64k} && !%{with_realtime}
# If only building the user space tools, then initialize the build environment
# and some variables so that the various userspace tools can be built.
InitBuildVars
%endif
%endif
%ifarch aarch64
%global perf_build_extra_opts CORESIGHT=1
%endif
%global perf_make \
%{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3}
%if %{with_perf}
# perf
# make sure check-headers.sh is executable
chmod +x tools/perf/check-headers.sh
%{perf_make} DESTDIR=$RPM_BUILD_ROOT all
# libperf
make -C tools/lib/perf V=1
%endif
%global tools_make \
CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{make} %{?make_opts}
%if %{with_tools}
%ifarch %{cpupowerarchs}
# cpupower
# make sure version-gen.sh is executable.
chmod +x tools/power/cpupower/utils/version-gen.sh
%{tools_make} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false DEBUG=false
%ifarch x86_64
pushd tools/power/cpupower/debug/x86_64
%{tools_make} %{?_smp_mflags} centrino-decode powernow-k8-decode
popd
%endif
%ifarch x86_64
pushd tools/power/x86/x86_energy_perf_policy/
%{tools_make}
popd
pushd tools/power/x86/turbostat
%{tools_make}
popd
pushd tools/power/x86/intel-speed-select
%{tools_make}
popd
pushd tools/arch/x86/intel_sdsi
%{tools_make} CFLAGS="${RPM_OPT_FLAGS}"
popd
%endif
%endif
pushd tools/thermal/tmon/
%{tools_make}
popd
pushd tools/iio/
%{tools_make}
popd
pushd tools/gpio/
%{tools_make}
popd
# build VM tools
pushd tools/vm/
%{tools_make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" slabinfo page_owner_sort
popd
pushd tools/verification/rv/
%{tools_make}
popd
pushd tools/tracing/rtla
%{tools_make}
popd
%endif
if [ -f $DevelDir/vmlinux.h ]; then
RPM_VMLINUX_H=$DevelDir/vmlinux.h
fi
%if %{with_bpftool}
%global bpftool_make \
%{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT %{?make_opts} VMLINUX_H="${RPM_VMLINUX_H}" V=1
pushd tools/bpf/bpftool
%{bpftool_make}
popd
%else
echo "bpftools disabled ... disabling selftests"
%endif
%if %{with_selftests}
# Unfortunately, samples/bpf/Makefile expects that the headers are installed
# in the source tree. We installed them previously to $RPM_BUILD_ROOT/usr
# but there's no way to tell the Makefile to take them from there.
%{make} %{?_smp_mflags} headers_install
# If we re building only tools without kernel, we need to generate config
# headers and prepare tree for modules building. The modules_prepare target
# will cover both.
if [ ! -f include/generated/autoconf.h ]; then
%{make} %{?_smp_mflags} modules_prepare
fi
%{make} %{?_smp_mflags} ARCH=$Arch V=1 M=samples/bpf/ VMLINUX_H="${RPM_VMLINUX_H}" || true
# Prevent bpf selftests to build bpftool repeatedly:
export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool
pushd tools/testing/selftests
# We need to install here because we need to call make with ARCH set which
# doesn't seem possible to do in the install section.
%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf mm livepatch net net/forwarding net/mptcp netfilter tc-testing memfd drivers/net/bonding" SKIP_TARGETS="" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" DEFAULT_INSTALL_HDR_PATH=0 install
# 'make install' for bpf is broken and upstream refuses to fix it.
# Install the needed files manually.
for dir in bpf bpf/no_alu32 bpf/progs; do
# In ARK, the rpm build continues even if some of the selftests
# cannot be built. It's not always possible to build selftests,
# as upstream sometimes dependens on too new llvm version or has
# other issues. If something did not get built, just skip it.
test -d $dir || continue
mkdir -p %{buildroot}%{_libexecdir}/kselftests/$dir
find $dir -maxdepth 1 -type f \( -executable -o -name '*.py' -o -name settings -o \
-name 'btf_dump_test_case_*.c' -o -name '*.ko' -o \
-name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \
xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir || true
done
ln -sr %{buildroot}%{_libexecdir}/kselftests/bpf/bpftool %{buildroot}%{_libexecdir}/kselftests/bpf/no_alu32/bpftool
%buildroot_save_unstripped "usr/libexec/kselftests/bpf/test_progs"
%buildroot_save_unstripped "usr/libexec/kselftests/bpf/test_progs-no_alu32"
popd
export -n BPFTOOL
%endif
%if %{with_doc}
# Make the HTML pages.
%{__make} PYTHON=/usr/bin/python3 htmldocs || %{doc_build_fail}
# sometimes non-world-readable files sneak into the kernel source tree
chmod -R a=rX Documentation
find Documentation -type d | xargs chmod u+w
%endif
# In the modsign case, we do 3 things. 1) We check the "variant" and hard
# code the value in the following invocations. This is somewhat sub-optimal
# but we're doing this inside of an RPM macro and it isn't as easy as it
# could be because of that. 2) We restore the .tmp_versions/ directory from
# the one we saved off in BuildKernel above. This is to make sure we're
# signing the modules we actually built/installed in that variant. 3) We
# grab the arch and invoke mod-sign.sh command to actually sign the modules.
#
# We have to do all of those things _after_ find-debuginfo runs, otherwise
# that will strip the signature off of the modules.
#
# Don't sign modules for the zfcpdump variant as it is monolithic.
%define __modsign_install_post \
if [ "%{signmodules}" -eq "1" ]; then \
if [ "%{with_pae}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+lpae certs/signing_key.x509.sign+lpae $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+lpae/ \
fi \
if [ "%{with_realtime}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+rt certs/signing_key.x509.sign+rt $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+rt/ \
fi \
if [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+debug certs/signing_key.x509.sign+debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+debug/ \
fi \
if [ "%{with_arm64_64k}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+64k certs/signing_key.x509.sign+64k $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+64k/ \
fi \
if [ "%{with_arm64_64k}" -ne "0" ] && [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+64k-debug certs/signing_key.x509.sign+64k-debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+64k-debug/ \
fi \
if [ "%{with_realtime}" -ne "0" ] && [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+rt-debug certs/signing_key.x509.sign+rt-debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+rt-debug/ \
fi \
if [ "%{with_up}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign certs/signing_key.x509.sign $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/ \
fi \
fi \
if [ "%{zipmodules}" -eq "1" ]; then \
echo "Compressing kernel modules ..." \
find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs -n 16 -P${RPM_BUILD_NCPUS} -r %compression %compression_flags; \
fi \
%{nil}
###
### Special hacks for debuginfo subpackages.
###
# This macro is used by %%install, so we must redefine it before that.
%define debug_package %{nil}
%if %{with_debuginfo}
%ifnarch noarch
%global __debug_package 1
%files -f debugfiles.list debuginfo-common-%{_target_cpu}
%endif
%endif
# We don't want to package debuginfo for self-tests and samples but
# we have to delete them to avoid an error messages about unpackaged
# files.
# Delete the debuginfo for kernel-devel files
%define __remove_unwanted_dbginfo_install_post \
if [ "%{with_selftests}" -ne "0" ]; then \
rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/libexec/ksamples; \
rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/libexec/kselftests; \
fi \
rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/src; \
%{nil}
#
# Disgusting hack alert! We need to ensure we sign modules *after* all
# invocations of strip occur, which is in __debug_install_post if
# find-debuginfo.sh runs, and __os_install_post if not.
#
%define __spec_install_post \
%{?__debug_package:%{__debug_install_post}}\
%{__arch_install_post}\
%{__os_install_post}\
%{__remove_unwanted_dbginfo_install_post}\
%{__restore_unstripped_root_post}\
%{__modsign_install_post}
###
### install
###
%install
cd linux-%{KVERREL}
%if %{with_doc}
docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}
# copy the source over
mkdir -p $docdir
tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir
cat %{SOURCE2} | xz > $docdir/kernel.changelog.xz
chmod 0644 $docdir/kernel.changelog.xz
# with_doc
%endif
# We have to do the headers install before the tools install because the
# kernel headers_install will remove any header files in /usr/include that
# it doesn't install itself.
%if %{with_headers}
# Install kernel headers
%{__make} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install
find $RPM_BUILD_ROOT/usr/include \
\( -name .install -o -name .check -o \
-name ..install.cmd -o -name ..check.cmd \) -delete
%endif
%if %{with_cross_headers}
%if 0%{?fedora}
HDR_ARCH_LIST='arm arm64 powerpc s390 x86'
%else
HDR_ARCH_LIST='arm64 powerpc s390 x86'
%endif
mkdir -p $RPM_BUILD_ROOT/usr/tmp-headers
for arch in $HDR_ARCH_LIST; do
mkdir $RPM_BUILD_ROOT/usr/tmp-headers/arch-${arch}
%{__make} ARCH=${arch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr/tmp-headers/arch-${arch} headers_install
done
find $RPM_BUILD_ROOT/usr/tmp-headers \
\( -name .install -o -name .check -o \
-name ..install.cmd -o -name ..check.cmd \) -delete
# Copy all the architectures we care about to their respective asm directories
for arch in $HDR_ARCH_LIST ; do
mkdir -p $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include
mv $RPM_BUILD_ROOT/usr/tmp-headers/arch-${arch}/include/* $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/
done
rm -rf $RPM_BUILD_ROOT/usr/tmp-headers
%endif
%if %{with_kernel_abi_stablelists}
# kabi directory
INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/
mkdir -p $INSTALL_KABI_PATH
# install kabi releases directories
tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH
# with_kernel_abi_stablelists
%endif
%if %{with_perf}
# perf tool binary and supporting scripts/binaries
%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin
# remove the 'trace' symlink.
rm -f %{buildroot}%{_bindir}/trace
# For both of the below, yes, this should be using a macro but right now
# it's hard coded and we don't actually want it anyway right now.
# Whoever wants examples can fix it up!
# remove examples
rm -rf %{buildroot}/usr/lib/perf/examples
rm -rf %{buildroot}/usr/lib/perf/include
# python-perf extension
%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext
# perf man pages (note: implicit rpm magic compresses them later)
mkdir -p %{buildroot}/%{_mandir}/man1
%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-man
# remove any tracevent files, eg. its plugins still gets built and installed,
# even if we build against system's libtracevent during perf build (by setting
# LIBTRACEEVENT_DYNAMIC=1 above in perf_make macro). Those files should already
# ship with libtraceevent package.
rm -rf %{buildroot}%{_libdir}/traceevent
# libperf
make -C tools/lib/perf DESTDIR=%{buildroot} prefix=%{_prefix} libdir=%{_libdir} V=1 install
rm -f %{buildroot}%{_libdir}/libperf.a
%endif
%if %{with_tools}
%ifarch %{cpupowerarchs}
%{make} -C tools/power/cpupower DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} mandir=%{_mandir} CPUFREQ_BENCH=false install
rm -f %{buildroot}%{_libdir}/*.{a,la}
%find_lang cpupower
mv cpupower.lang ../
%ifarch x86_64
pushd tools/power/cpupower/debug/x86_64
install -m755 centrino-decode %{buildroot}%{_bindir}/centrino-decode
install -m755 powernow-k8-decode %{buildroot}%{_bindir}/powernow-k8-decode
popd
%endif
chmod 0755 %{buildroot}%{_libdir}/libcpupower.so*
mkdir -p %{buildroot}%{_unitdir} %{buildroot}%{_sysconfdir}/sysconfig
install -m644 %{SOURCE2000} %{buildroot}%{_unitdir}/cpupower.service
install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower
%endif
%ifarch x86_64
mkdir -p %{buildroot}%{_mandir}/man8
pushd tools/power/x86/x86_energy_perf_policy
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/power/x86/turbostat
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/power/x86/intel-speed-select
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/arch/x86/intel_sdsi
%{tools_make} CFLAGS="${RPM_OPT_FLAGS}" DESTDIR=%{buildroot} install
popd
%endif
pushd tools/thermal/tmon
%{tools_make} INSTALL_ROOT=%{buildroot} install
popd
pushd tools/iio
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/gpio
%{tools_make} DESTDIR=%{buildroot} install
popd
install -m644 -D %{SOURCE2002} %{buildroot}%{_sysconfdir}/logrotate.d/kvm_stat
pushd tools/kvm/kvm_stat
%{__make} INSTALL_ROOT=%{buildroot} install-tools
%{__make} INSTALL_ROOT=%{buildroot} install-man
install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service
popd
# install VM tools
pushd tools/vm/
install -m755 slabinfo %{buildroot}%{_bindir}/slabinfo
install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort
popd
pushd tools/verification/rv/
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/tracing/rtla/
%{tools_make} DESTDIR=%{buildroot} install
rm -f %{buildroot}%{_bindir}/hwnoise
rm -f %{buildroot}%{_bindir}/osnoise
rm -f %{buildroot}%{_bindir}/timerlat
(cd %{buildroot}
ln -sf rtla ./%{_bindir}/hwnoise
ln -sf rtla ./%{_bindir}/osnoise
ln -sf rtla ./%{_bindir}/timerlat
)
popd
%endif
if [ -f $DevelDir/vmlinux.h ]; then
RPM_VMLINUX_H=$DevelDir/vmlinux.h
fi
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install
popd
%endif
%if %{with_selftests}
pushd samples
install -d %{buildroot}%{_libexecdir}/ksamples
# install bpf samples
pushd bpf
install -d %{buildroot}%{_libexecdir}/ksamples/bpf
find -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksamples/bpf \;
install -m755 *.sh %{buildroot}%{_libexecdir}/ksamples/bpf
# test_lwt_bpf.sh compiles test_lwt_bpf.c when run; this works only from the
# kernel tree. Just remove it.
rm %{buildroot}%{_libexecdir}/ksamples/bpf/test_lwt_bpf.sh
install -m644 *_kern.o %{buildroot}%{_libexecdir}/ksamples/bpf || true
install -m644 tcp_bpf.readme %{buildroot}%{_libexecdir}/ksamples/bpf
popd
# install pktgen samples
pushd pktgen
install -d %{buildroot}%{_libexecdir}/ksamples/pktgen
find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \;
find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \;
popd
popd
# install mm selftests
pushd tools/testing/selftests/mm
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/mm/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/mm/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/mm/{} \;
popd
# install drivers/net/mlxsw selftests
pushd tools/testing/selftests/drivers/net/mlxsw
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
popd
# install drivers/net/netdevsim selftests
pushd tools/testing/selftests/drivers/net/netdevsim
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \;
popd
# install drivers/net/bonding selftests
pushd tools/testing/selftests/drivers/net/bonding
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/bonding/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/bonding/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/bonding/{} \;
popd
# install net/forwarding selftests
pushd tools/testing/selftests/net/forwarding
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
popd
# install net/mptcp selftests
pushd tools/testing/selftests/net/mptcp
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \;
popd
# install tc-testing selftests
pushd tools/testing/selftests/tc-testing
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
popd
# install livepatch selftests
pushd tools/testing/selftests/livepatch
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
popd
# install netfilter selftests
pushd tools/testing/selftests/netfilter
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \;
popd
# install memfd selftests
pushd tools/testing/selftests/memfd
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/memfd/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/memfd/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/memfd/{} \;
popd
%endif
###
### clean
###
###
### scripts
###
%if %{with_tools}
%post -n kernel-tools
%systemd_post cpupower.service
%preun -n kernel-tools
%systemd_preun cpupower.service
%postun -n kernel-tools
%systemd_postun cpupower.service
%post -n kernel-tools-libs
/sbin/ldconfig
%postun -n kernel-tools-libs
/sbin/ldconfig
%endif
#
# This macro defines a %%post script for a kernel*-devel package.
# %%kernel_devel_post [<subpackage>]
# Note we don't run hardlink if ostree is in use, as ostree is
# a far more sophisticated hardlink implementation.
# https://github.com/projectatomic/rpm-ostree/commit/58a79056a889be8814aa51f507b2c7a4dccee526
#
# The deletion of *.hardlink-temporary files is a temporary workaround
# for this bug in the hardlink binary (fixed in util-linux 2.38):
# https://github.com/util-linux/util-linux/issues/1602
#
%define kernel_devel_post() \
%{expand:%%post %{?1:%{1}-}devel}\
if [ -f /etc/sysconfig/kernel ]\
then\
. /etc/sysconfig/kernel || exit $?\
fi\
if [ "$HARDLINK" != "no" -a -x /usr/bin/hardlink -a ! -e /run/ostree-booted ] \
then\
(cd /usr/src/kernels/%{KVERREL}%{?1:+%{1}} &&\
/usr/bin/find . -type f | while read f; do\
hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f > /dev/null\
done;\
/usr/bin/find /usr/src/kernels -type f -name '*.hardlink-temporary' -delete\
)\
fi\
%if %{with_cross}\
echo "Building scripts"\
env --unset=ARCH make -C /usr/src/kernels/%{KVERREL}%{?1:+%{1}} prepare_after_cross\
%endif\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules-extra package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_extra_post [<subpackage>]
#
%define kernel_modules_extra_post() \
%{expand:%%post %{?1:%{1}-}modules-extra}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules-extra}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules-internal package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_internal_post [<subpackage>]
#
%define kernel_modules_internal_post() \
%{expand:%%post %{?1:%{1}-}modules-internal}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules-internal}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
%if %{with_realtime}
#
# This macro defines a %%post script for a kernel*-kvm package.
# It also defines a %%postun script that does the same thing.
# %%kernel_kvm_post [<subpackage>]
#
%define kernel_kvm_post() \
%{expand:%%post %{?1:%{1}-}kvm}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}kvm}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
%endif
#
# This macro defines a %%post script for a kernel*-modules-partner package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_partner_post [<subpackage>]
#
%define kernel_modules_partner_post() \
%{expand:%%post %{?1:%{1}-}modules-partner}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules-partner}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_post [<subpackage>]
#
%define kernel_modules_post() \
%{expand:%%post %{?1:%{1}-}modules}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
if [ ! -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?1:+%{1}} ]; then\
mkdir -p %{_localstatedir}/lib/rpm-state/%{name}\
touch %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{?1:+%{1}}\
fi\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%posttrans %{?1:%{1}-}modules}\
if [ -f %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{?1:+%{1}} ]; then\
rm -f %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{?1:+%{1}}\
echo "Running: dracut -f --kver %{KVERREL}%{?1:+%{1}}"\
dracut -f --kver "%{KVERREL}%{?1:+%{1}}" || exit $?\
fi\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules-core package.
# %%kernel_modules_core_post [<subpackage>]
#
%define kernel_modules_core_post() \
%{expand:%%posttrans %{?1:%{1}-}modules-core}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
# This macro defines a %%posttrans script for a kernel package.
# %%kernel_variant_posttrans [-v <subpackage>] [-u uki-suffix]
# More text can follow to go at the end of this variant's %%post.
#
%define kernel_variant_posttrans(v:u:) \
%{expand:%%posttrans %{?-v:%{-v*}-}%{!?-u*:core}%{?-u*:uki-%{-u*}}}\
%if 0%{!?fedora:1}\
if [ -x %{_sbindir}/weak-modules ]\
then\
%{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?-v:+%{-v*}} || exit $?\
fi\
%endif\
rm -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?-v:+%{-v*}}\
/bin/kernel-install add %{KVERREL}%{?-v:+%{-v*}} /lib/modules/%{KVERREL}%{?-v:+%{-v*}}/vmlinuz%{?-u:-%{-u*}.efi} || exit $?\
if [[ ! -e "/boot/symvers-%{KVERREL}%{?-v:+%{-v*}}.gz" ]]; then\
ln -s "/lib/modules/%{KVERREL}%{?-v:+%{-v*}}/symvers.gz" "/boot/symvers-%{KVERREL}%{?-v:+%{-v*}}.gz"\
command -v restorecon &>/dev/null && restorecon "/boot/symvers-%{KVERREL}%{?-v:+%{-v*}}.gz" \
fi\
%{nil}
#
# This macro defines a %%post script for a kernel package and its devel package.
# %%kernel_variant_post [-v <subpackage>] [-r <replace>]
# More text can follow to go at the end of this variant's %%post.
#
%define kernel_variant_post(v:r:) \
%{expand:%%kernel_devel_post %{?-v*}}\
%{expand:%%kernel_modules_post %{?-v*}}\
%{expand:%%kernel_modules_core_post %{?-v*}}\
%{expand:%%kernel_modules_extra_post %{?-v*}}\
%{expand:%%kernel_modules_internal_post %{?-v*}}\
%if 0%{!?fedora:1}\
%{expand:%%kernel_modules_partner_post %{?-v*}}\
%endif\
%if "%{-v*}" == "rt" || "%{-v*}" == "rt-debug"\
%{expand:%%kernel_kvm_post %{?-v*}}\
%endif\
%{expand:%%kernel_variant_posttrans %{?-v*:-v %{-v*}}}\
%{expand:%%post %{?-v*:%{-v*}-}core}\
%{-r:\
if [ `uname -i` == "x86_64" -o `uname -i` == "i386" ] &&\
[ -f /etc/sysconfig/kernel ]; then\
/bin/sed -r -i -e 's/^DEFAULTKERNEL=%{-r*}$/DEFAULTKERNEL=kernel%{?-v:-%{-v*}}/' /etc/sysconfig/kernel || exit $?\
fi}\
mkdir -p %{_localstatedir}/lib/rpm-state/%{name}\
touch %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?-v:+%{-v*}}\
%{nil}
#
# This macro defines a %%preun script for a kernel package.
# %%kernel_variant_preun [-v <subpackage>] [-u uki-suffix]
#
%define kernel_variant_preun(v:u:) \
%{expand:%%preun %{?-v:%{-v*}-}%{!?-u*:core}%{?-u*:uki-%{-u*}}}\
/bin/kernel-install remove %{KVERREL}%{?-v:+%{-v*}} || exit $?\
if [ -x %{_sbindir}/weak-modules ]\
then\
%{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?-v:+%{-v*}} || exit $?\
fi\
%{nil}
%if %{efiuki}
%kernel_variant_posttrans -u virt
%kernel_variant_preun -u virt
%endif
%kernel_variant_preun
%kernel_variant_post -r kernel-smp
%if %{with_pae}
%kernel_variant_preun -v lpae
%kernel_variant_post -v lpae -r (kernel|kernel-smp)
%endif
%if %{with_zfcpdump}
%kernel_variant_preun -v zfcpdump
%kernel_variant_post -v zfcpdump
%endif
%if %{with_arm64_64k}
%kernel_variant_preun -v 64k
%kernel_variant_post -v 64k
%endif
%if %{with_debug} && %{with_arm64_64k}
%kernel_variant_preun -v 64k-debug
%kernel_variant_post -v 64k-debug
%endif
%if %{with_realtime}
%kernel_variant_preun -v rt
%kernel_variant_post -v rt
%endif
%if %{with_debug} && %{with_realtime}
%kernel_variant_preun -v rt-debug
%kernel_variant_post -v rt-debug
%endif
%if %{with_debug}
%if %{efiuki}
%kernel_variant_posttrans -v debug -u virt
%kernel_variant_preun -v debug -u virt
%endif
%kernel_variant_preun -v debug
%kernel_variant_post -v debug
%endif
if [ -x /sbin/ldconfig ]
then
/sbin/ldconfig -X || exit $?
fi
###
### file lists
###
%if %{with_headers}
%files headers
/usr/include/*
%exclude %{_includedir}/cpufreq.h
%exclude %{_includedir}/internal/
%exclude %{_includedir}/perf/
%endif
%if %{with_cross_headers}
%files cross-headers
/usr/*-linux-gnu/include/*
%endif
%if %{with_kernel_abi_stablelists}
%files -n kernel-abi-stablelists
/lib/modules/kabi-*
%endif
%if %{with_kabidw_base}
%ifarch x86_64 s390x ppc64 ppc64le aarch64
%files kernel-kabidw-base-internal
%defattr(-,root,root)
/kabidw-base/%{_target_cpu}/*
%endif
%endif
# only some architecture builds need kernel-doc
%if %{with_doc}
%files doc
%defattr(-,root,root)
%{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}/Documentation/*
%dir %{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}/Documentation
%dir %{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}
%{_datadir}/doc/kernel-doc-%{specversion}-%{pkgrelease}/kernel.changelog.xz
%endif
%if %{with_perf}
%files -n perf
%{_bindir}/perf
%{_libdir}/libperf-jvmti.so
%dir %{_libexecdir}/perf-core
%{_libexecdir}/perf-core/*
%{_datadir}/perf-core/*
%{_mandir}/man[1-8]/perf*
%{_sysconfdir}/bash_completion.d/perf
%doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt
%{_docdir}/perf-tip/tips.txt
%files -n python3-perf
%{python3_sitearch}/*
%files -n libperf
%{_libdir}/libperf.so.0
%{_libdir}/libperf.so.0.0.1
%files -n libperf-devel
%{_libdir}/libperf.so
%{_libdir}/pkgconfig/libperf.pc
%{_includedir}/perf/
%{_includedir}/internal/
%{_mandir}/man3/libperf.*
%{_mandir}/man7/libperf-counting.*
%{_mandir}/man7/libperf-sampling.*
%{_docdir}/libperf/
%if %{with_debuginfo}
%files -f perf-debuginfo.list -n perf-debuginfo
%files -f python3-perf-debuginfo.list -n python3-perf-debuginfo
%files -f libperf-debuginfo.list -n libperf-debuginfo
%endif
# with_perf
%endif
%if %{with_tools}
%ifnarch %{cpupowerarchs}
%files -n kernel-tools
%else
%files -n kernel-tools -f cpupower.lang
%{_bindir}/cpupower
%{_datadir}/bash-completion/completions/cpupower
%ifarch x86_64
%{_bindir}/centrino-decode
%{_bindir}/powernow-k8-decode
%endif
%{_unitdir}/cpupower.service
%{_mandir}/man[1-8]/cpupower*
%config(noreplace) %{_sysconfdir}/sysconfig/cpupower
%ifarch x86_64
%{_bindir}/x86_energy_perf_policy
%{_mandir}/man8/x86_energy_perf_policy*
%{_bindir}/turbostat
%{_mandir}/man8/turbostat*
%{_bindir}/intel-speed-select
%{_sbindir}/intel_sdsi
%endif
# cpupowerarchs
%endif
%{_bindir}/tmon
%{_bindir}/iio_event_monitor
%{_bindir}/iio_generic_buffer
%{_bindir}/lsiio
%{_bindir}/lsgpio
%{_bindir}/gpio-hammer
%{_bindir}/gpio-event-mon
%{_bindir}/gpio-watch
%{_mandir}/man1/kvm_stat*
%{_bindir}/kvm_stat
%{_unitdir}/kvm_stat.service
%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat
%{_bindir}/page_owner_sort
%{_bindir}/slabinfo
%if %{with_debuginfo}
%files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo
%endif
%ifarch %{cpupowerarchs}
%files -n kernel-tools-libs
%{_libdir}/libcpupower.so.1
%{_libdir}/libcpupower.so.0.0.1
%files -n kernel-tools-libs-devel
%{_libdir}/libcpupower.so
%{_includedir}/cpufreq.h
%endif
%files -n rtla
%{_bindir}/rtla
%{_bindir}/hwnoise
%{_bindir}/osnoise
%{_bindir}/timerlat
%{_mandir}/man1/rtla-hwnoise.1.gz
%{_mandir}/man1/rtla-osnoise-hist.1.gz
%{_mandir}/man1/rtla-osnoise-top.1.gz
%{_mandir}/man1/rtla-osnoise.1.gz
%{_mandir}/man1/rtla-timerlat-hist.1.gz
%{_mandir}/man1/rtla-timerlat-top.1.gz
%{_mandir}/man1/rtla-timerlat.1.gz
%{_mandir}/man1/rtla.1.gz
%files -n rv
%{_bindir}/rv
%{_mandir}/man1/rv-list.1.gz
%{_mandir}/man1/rv-mon-wip.1.gz
%{_mandir}/man1/rv-mon-wwnr.1.gz
%{_mandir}/man1/rv-mon.1.gz
%{_mandir}/man1/rv.1.gz
# with_tools
%endif
%if %{with_bpftool}
%files -n bpftool
%{_sbindir}/bpftool
%{_sysconfdir}/bash_completion.d/bpftool
%{_mandir}/man8/bpftool-cgroup.8.gz
%{_mandir}/man8/bpftool-gen.8.gz
%{_mandir}/man8/bpftool-iter.8.gz
%{_mandir}/man8/bpftool-link.8.gz
%{_mandir}/man8/bpftool-map.8.gz
%{_mandir}/man8/bpftool-prog.8.gz
%{_mandir}/man8/bpftool-perf.8.gz
%{_mandir}/man8/bpftool.8.gz
%{_mandir}/man8/bpftool-net.8.gz
%{_mandir}/man8/bpftool-feature.8.gz
%{_mandir}/man8/bpftool-btf.8.gz
%{_mandir}/man8/bpftool-struct_ops.8.gz
%if %{with_debuginfo}
%files -f bpftool-debuginfo.list -n bpftool-debuginfo
%defattr(-,root,root)
%endif
%endif
%if %{with_selftests}
%files selftests-internal
%{_libexecdir}/ksamples
%{_libexecdir}/kselftests
%endif
# empty meta-package
%if %{with_up}
%ifnarch %nobuildarches noarch
%files
%endif
%endif
# This is %%{image_install_path} on an arch where that includes ELF files,
# or empty otherwise.
%define elf_image_install_path %{?kernel_image_elf:%{image_install_path}}
#
# This macro defines the %%files sections for a kernel package
# and its devel and debuginfo packages.
# %%kernel_variant_files [-k vmlinux] <use_vdso> <condition> <subpackage>
#
%define kernel_variant_files(k:) \
%if %{2}\
%{expand:%%files %{?1:-f kernel-%{?3:%{3}-}ldsoconf.list} %{?3:%{3}-}core}\
%{!?_licensedir:%global license %%doc}\
%%license linux-%{KVERREL}/COPYING-%{version}-%{release}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}\
%ghost /%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?3:+%{3}}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/.vmlinuz.hmac \
%ghost /%{image_install_path}/.vmlinuz-%{KVERREL}%{?3:+%{3}}.hmac \
%ifarch %{arm} aarch64\
/lib/modules/%{KVERREL}%{?3:+%{3}}/dtb \
%ghost /%{image_install_path}/dtb-%{KVERREL}%{?3:+%{3}} \
%endif\
%attr(0600, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/System.map\
%ghost %attr(0600, root, root) /boot/System.map-%{KVERREL}%{?3:+%{3}}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/symvers.gz\
/lib/modules/%{KVERREL}%{?3:+%{3}}/config\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.builtin*\
%ghost %attr(0600, root, root) /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\
%ghost %attr(0600, root, root) /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\
%ghost %attr(0644, root, root) /boot/config-%{KVERREL}%{?3:+%{3}}\
%{expand:%%files -f kernel-%{?3:%{3}-}modules-core.list %{?3:%{3}-}modules-core}\
%dir /lib/modules\
%dir /lib/modules/%{KVERREL}%{?3:+%{3}}\
%dir /lib/modules/%{KVERREL}%{?3:+%{3}}/kernel\
/lib/modules/%{KVERREL}%{?3:+%{3}}/build\
/lib/modules/%{KVERREL}%{?3:+%{3}}/source\
/lib/modules/%{KVERREL}%{?3:+%{3}}/updates\
/lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\
/lib/modules/%{KVERREL}%{?3:+%{3}}/systemtap\
%{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}\
%if %{1}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\
%endif\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.block\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.drm\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.modesetting\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.networking\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.order\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.alias\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.alias.bin\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.builtin.alias.bin\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.builtin.bin\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.dep\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.dep.bin\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.devname\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.softdep\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.symbols\
%ghost %attr(0644, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.symbols.bin\
%{expand:%%files -f kernel-%{?3:%{3}-}modules.list %{?3:%{3}-}modules}\
%{expand:%%files %{?3:%{3}-}devel}\
%defverify(not mtime)\
/usr/src/kernels/%{KVERREL}%{?3:+%{3}}\
%{expand:%%files %{?3:%{3}-}devel-matched}\
%{expand:%%files -f kernel-%{?3:%{3}-}modules-extra.list %{?3:%{3}-}modules-extra}\
%config(noreplace) /etc/modprobe.d/*-blacklist.conf\
%{expand:%%files %{?3:%{3}-}modules-internal}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/internal\
%if 0%{!?fedora:1}\
%{expand:%%files %{?3:%{3}-}modules-partner}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/partner\
%endif\
%if "%{3}" == "rt" || "%{3}" == "rt-debug"\
%{expand:%%files %{?3:%{3}-}kvm}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/kvm\
%endif\
%if %{with_debuginfo}\
%ifnarch noarch\
%{expand:%%files -f debuginfo%{?3}.list %{?3:%{3}-}debuginfo}\
%endif\
%endif\
%if %{efiuki}\
%if "%{3}" != "rt" && "%{3}" != "rt-debug"\
%{expand:%%files %{?3:%{3}-}uki-virt}\
%attr(0600, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/System.map\
/lib/modules/%{KVERREL}%{?3:+%{3}}/symvers.gz\
/lib/modules/%{KVERREL}%{?3:+%{3}}/config\
/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.builtin*\
/lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-virt.efi\
%ghost /%{image_install_path}/efi/EFI/Linux/%{?-k:%{-k*}}%{!?-k:*}-%{KVERREL}%{?3:+%{3}}.efi\
%endif\
%endif\
%if %{?3:1} %{!?3:0}\
%{expand:%%files %{3}}\
%endif\
%if %{with_gcov}\
%ifnarch %nobuildarches noarch\
%{expand:%%files -f kernel-%{?3:%{3}-}gcov.list %{?3:%{3}-}gcov}\
%endif\
%endif\
%endif\
%{nil}
%kernel_variant_files %{_use_vdso} %{with_up}
%kernel_variant_files %{_use_vdso} %{with_debug} debug
%if %{with_arm64_64k}
%kernel_variant_files %{_use_vdso} %{with_debug} 64k-debug
%endif
%kernel_variant_files %{_use_vdso} %{with_realtime} rt
%if %{with_realtime}
%kernel_variant_files %{_use_vdso} %{with_debug} rt-debug
%endif
%if %{with_debug_meta}
%files debug
%files debug-core
%files debug-devel
%files debug-devel-matched
%files debug-modules
%files debug-modules-core
%files debug-modules-extra
%if %{with_arm64_64k}
%files 64k-debug
%files 64k-debug-core
%files 64k-debug-devel
%files 64k-debug-devel-matched
%files 64k-debug-modules
%files 64k-debug-modules-extra
%endif
%endif
%kernel_variant_files %{use_vdso} %{with_pae} lpae
%kernel_variant_files %{_use_vdso} %{with_zfcpdump} zfcpdump
%kernel_variant_files %{_use_vdso} %{with_arm64_64k} 64k
%define kernel_variant_ipaclones(k:) \
%if %{1}\
%if %{with_ipaclones}\
%{expand:%%files %{?2:%{2}-}ipaclones-internal}\
%defattr(-,root,root)\
%defverify(not mtime)\
/usr/src/kernels/%{KVERREL}%{?2:+%{2}}-ipaclones\
%endif\
%endif\
%{nil}
%kernel_variant_ipaclones %{with_up}
# plz don't put in a version string unless you're going to tag
# and build.
#
#
%changelog
* Fri May 03 2024 Patrick Talbert <ptalbert@redhat.com> [5.14.0-446.el9]
- powerpc/kasan: Fix addr error caused by page alignment (Mamatha Inamdar) [RHEL-33707] {CVE-2024-26712}
- block: Fix page refcounts for unaligned buffers in __bio_release_pages() (Ming Lei) [RHEL-33723]
- tools/power turbostat: v2024.04.10 (David Arcari) [RHEL-34610]
- tools/power turbostat: Add selftests (David Arcari) [RHEL-34610]
- tools/power/turbostat: Add support for Xe sysfs knobs (David Arcari) [RHEL-34610]
- tools/power/turbostat: Add support for new i915 sysfs knobs (David Arcari) [RHEL-34610]
- tools/power/turbostat: Introduce BIC_SAM_mc6/BIC_SAMMHz/BIC_SAMACTMHz (David Arcari) [RHEL-34610]
- tools/power/turbostat: Fix uncore frequency file string (David Arcari) [RHEL-29239 RHEL-34610]
- tools/power/turbostat: Unify graphics sysfs snapshots (David Arcari) [RHEL-34610]
- tools/power/turbostat: Cache graphics sysfs path (David Arcari) [RHEL-34610]
- tools/power/turbostat: Enable MSR_CORE_C1_RES support for ICX (David Arcari) [RHEL-34610]
- tools/power turbostat: read RAPL counters via perf (David Arcari) [RHEL-34610]
- tools/power turbostat: Add proper re-initialization for perf file descriptors (David Arcari) [RHEL-34610]
- tools/power turbostat: Clear added counters when in no-msr mode (David Arcari) [RHEL-34610]
- tools/power turbostat: add early exits for permission checks (David Arcari) [RHEL-34610]
- tools/power turbostat: detect and disable unavailable BICs at runtime (David Arcari) [RHEL-34610]
- tools/power turbostat: Add reading aperf and mperf via perf API (David Arcari) [RHEL-34610]
- tools/power turbostat: Add --no-perf option (David Arcari) [RHEL-34610]
- tools/power turbostat: Add --no-msr option (David Arcari) [RHEL-34610]
- tools/power turbostat: enhance -D (debug counter dump) output (David Arcari) [RHEL-34610]
- tools/power turbostat: Fix warning upon failed /dev/cpu_dma_latency read (David Arcari) [RHEL-34610]
- tools/power turbostat: Read base_hz and bclk from CPUID.16H if available (David Arcari) [RHEL-34610]
- tools/power turbostat: Print ucode revision only if valid (David Arcari) [RHEL-34610]
- tools/power turbostat: Expand probe_intel_uncore_frequency() (David Arcari) [RHEL-29239 RHEL-34610]
- tools/power turbostat: Do not print negative LPI residency (David Arcari) [RHEL-34610]
- tools/power turbostat: Fix Bzy_MHz documentation typo (David Arcari) [RHEL-34610]
- tools/power turbostat: Increase the limit for fd opened (David Arcari) [RHEL-34610]
- tools/power turbostat: Fix added raw MSR output (David Arcari) [RHEL-34610]
- net: rswitch: Allow jumbo frames (Radu Rendec) [RHEL-34587]
- net: rswitch: Add jumbo frames handling for TX (Radu Rendec) [RHEL-34587]
- net: rswitch: Add jumbo frames handling for RX (Radu Rendec) [RHEL-34587]
- net: rswitch: Set GWMDNC register (Radu Rendec) [RHEL-34587]
- net: rswitch: Add a setting ext descriptor function (Radu Rendec) [RHEL-34587]
- net: rswitch: Add unmap_addrs instead of dma address in each desc (Radu Rendec) [RHEL-34587]
- net: rswitch: Use build_skb() for RX (Radu Rendec) [RHEL-34587]
- net: rswitch: Use unsigned int for desc related array index (Radu Rendec) [RHEL-34587]
- net: rswitch: Drop unused argument/return value (Radu Rendec) [RHEL-34587]
- net: rswitch: Fix missing dev_kfree_skb_any() in error path (Radu Rendec) [RHEL-34587]
- net: rswitch: Fix return value in rswitch_start_xmit() (Radu Rendec) [RHEL-34587]
- net: rswitch: Fix type of ret in rswitch_start_xmit() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Depend on PTP_1588_CLOCK (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Break out to module (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Get clock increment from clock rate (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Prepare for shared register layout (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Fail on unknown register layout (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rcar_gen4_ptp: Remove incorrect comment (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: drop SoC names in Kconfig (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: group entries in Makefile (Radu Rendec) [RHEL-34587]
- rswitch: Add PM ops (Radu Rendec) [RHEL-34587]
- rswitch: Use unsigned int for port related array index (Radu Rendec) [RHEL-34587]
- rswitch: Fix imbalance phy_power_off() calling (Radu Rendec) [RHEL-34587]
- rswitch: Fix renesas_eth_sw_remove() implementation (Radu Rendec) [RHEL-34587]
- rswitch: Fix PHY station management clock setting (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add spin lock protection for irq {un}mask (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix unmasking irq condition (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add .[gs]et_link_ksettings support (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add runtime speed change support (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Use hardware pause features (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Use napi_gro_receive() in RX (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix timestamp feature after all descriptors are used (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix return value in error path of xmit (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix GWTSDIE register handling (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Fix the output value of quote from rswitch_rx() (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Improve TX timestamp accuracy (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Remove gptp flag from rswitch_gwca_queue (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Move linkfix variables to rswitch_gwca (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Rename rings in struct rswitch_gwca_queue (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add "max-speed" handling (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add phy_power_{on,off}() calling (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Add host_interfaces setting (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Convert to phy_device (Radu Rendec) [RHEL-34587]
- net: renesas: rswitch: Simplify struct phy * handling (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix ethernet-ports handling (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: C45 only transactions (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix getting mac address from device tree (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix error path in renesas_eth_sw_probe() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix MAC address info (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: Fix return type in rswitch_etha_wait_link_verification() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix endless loop in error paths (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: Fix return type of rswitch_start_xmit() (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Fix build error about ptp (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: rswitch: Add R-Car Gen4 gPTP support (Radu Rendec) [RHEL-34587]
- net: ethernet: renesas: Add support for "Ethernet Switch" (Radu Rendec) [RHEL-34587]
- dt-bindings: net: renesas: Document Renesas Ethernet Switch (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Add .exit() ops (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Reset in .init() (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Convert to devm_platform_ioremap_resource() (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-ether-serdes: Convert to platform remove callback returning void (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-eth-serdes: Remove retry code in .init() (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-eth-serdes: Add .power_on() into phy_ops (Radu Rendec) [RHEL-34587]
- phy: renesas: r8a779f0-eth-serdes: Fix register setting (Radu Rendec) [RHEL-34587]
- phy: renesas: Add Renesas Ethernet SERDES driver for R-Car S4-8 (Radu Rendec) [RHEL-34587]
- dt-bindings: phy: renesas: Document Renesas Ethernet SERDES (Radu Rendec) [RHEL-34587]
- arm64: tlb: Fix TLBI RANGE operand (Shaoqin Huang) [RHEL-26259]
- arm64/mm: Modify range-based tlbi to decrement scale (Shaoqin Huang) [RHEL-26259]
- net: remove gfp_mask from napi_alloc_skb() (Izabela Bakollari) [RHEL-32108]
- netfilter: nft_flow_offload: release dst in case direct xmit path is used (Florian Westphal) [RHEL-33469]
- ipvs: avoid stat macros calls from preemptible context (Florian Westphal) [RHEL-33469]
- netfilter: flowtable: incorrect pppoe tuple (Florian Westphal) [RHEL-33469]
- netfilter: flowtable: validate pppoe header (Florian Westphal) [RHEL-33469]
- netfilter: nf_conntrack_h323: Add protection for bmp length out of range (Florian Westphal) [RHEL-33469]
- netfilter: nft_flow_offload: reset dst in route object after setting up flow (Florian Westphal) [RHEL-33469]
- netfilter: flowtable: simplify route logic (Florian Westphal) [RHEL-33469]
- netfilter: nfnetlink_queue: un-break NF_REPEAT (Florian Westphal) [RHEL-33469]
- netfilter: nf_log: replace BUG_ON by WARN_ON_ONCE when putting logger (Florian Westphal) [RHEL-33469]
- netfilter: conntrack: correct window scaling with retransmitted SYN (Florian Westphal) [RHEL-33469]
- block: fix q->blkg_list corruption during disk rebind (Ming Lei) [RHEL-33577]
- RDMA/srpt: Do not register event handler until srpt device is fully setup (Kamal Heib) [RHEL-33226] {CVE-2024-26872}
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Phil Sutter) [RHEL-30078] {CVE-2024-26643}
- netfilter: nf_tables: disallow anonymous set with timeout flag (Phil Sutter) [RHEL-30082] {CVE-2024-26642}
- tcp: properly terminate timers for kernel sockets (Paolo Abeni) [RHEL-32164]
- tcp: add sanity checks to rx zerocopy (Paolo Abeni) [RHEL-29496 RHEL-32164] {CVE-2024-26640}
- tcp: Add memory barrier to tcp_push() (Paolo Abeni) [RHEL-32164]
- tcp: fix cookie_init_timestamp() overflows (Paolo Abeni) [RHEL-32164]
- tcp_metrics: do not create an entry from tcp_init_metrics() (Paolo Abeni) [RHEL-32164]
- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (Paolo Abeni) [RHEL-32164]
- tcp_metrics: add missing barriers on delete (Paolo Abeni) [RHEL-32164]
- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (Paolo Abeni) [RHEL-32164]
- tcp: fix possible freeze in tx path under memory pressure (Paolo Abeni) [RHEL-32164]
- thermal: intel: hfi: Add syscore callbacks for system-wide PM (David Arcari) [RHEL-30586] {CVE-2024-26646}
- thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (David Arcari) [RHEL-30586] {CVE-2024-26646}
- thermal: intel: hfi: Refactor enabling code into helper functions (David Arcari) [RHEL-30586] {CVE-2024-26646}
- uio: Fix use-after-free in uio_open (Ricardo Robaina) [RHEL-26233] {CVE-2023-52439}
- Partial backport of mm, treewide: introduce NR_PAGE_ORDERS (Dave Airlie) [RHEL-24101]
- lib/ref_tracker: add printing to memory buffer (Dave Airlie) [RHEL-24101]
- lib/ref_tracker: improve printing stats (Dave Airlie) [RHEL-24101]
- lib/ref_tracker: add unlocked leak print helper (Dave Airlie) [RHEL-24101]
- Partial backport of rxrpc: Fix locking issue (Dave Airlie) [RHEL-24101]
- kunit: Add a macro to wrap a deferred action function (Dave Airlie) [RHEL-24101]
- kunit: Fix some comments which were mistakenly kerneldoc (Dave Airlie) [RHEL-24101]
- kunit: Fix a NULL vs IS_ERR() bug (Dave Airlie) [RHEL-24101]
- kunit: device: Fix a NULL vs IS_ERR() check in init() (Dave Airlie) [RHEL-24101]
- kunit: device: Unregister the kunit_bus on shutdown (Dave Airlie) [RHEL-24101]
- kunit: Setup DMA masks on the kunit device (Dave Airlie) [RHEL-24101]
- kunit: Add APIs for managing devices (Dave Airlie) [RHEL-24101]
- debugfs: Export debugfs_create_str symbol (Dave Airlie) [RHEL-24101]
- dma-buf/sync_file: Add SET_DEADLINE ioctl (Dave Airlie) [RHEL-24101]
- redhat: add CONFIG_AMD_WBRF file, disabled for now. (Dave Airlie) [RHEL-24101]
- platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Dave Airlie) [RHEL-24101]
- drm/i915: Move abs_diff() to math.h (Dave Airlie) [RHEL-24101]
- string.h: add array-wrappers for (v)memdup_user() (Dave Airlie) [RHEL-24101]
- hwmon: (coretemp) Enlarge per package core count limit (David Arcari) [RHEL-22705]
- hwmon: (coretemp) Fix bogus core_id to attr name mapping (David Arcari) [RHEL-22705]
- hwmon: (coretemp) Fix out-of-bounds memory access (David Arcari) [RHEL-22705 RHEL-31307] {CVE-2024-26664}
- ceph: switch to corrected encoding of max_xattr_size in mdsmap (Xiubo Li) [RHEL-26722]
* Mon Apr 29 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-445.el9]
- bnx2x: remove unused variable 'cur_data_offset' (Michal Schmidt) [RHEL-23117 RHEL-25588]
- net/bnx2x: Prevent access to a freed page in page_pool (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: Fix firmware version string character counts (Michal Schmidt) [RHEL-23117 RHEL-25588 RHEL-32855]
- bnx2x: new flag for track HW resource allocation (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: Remove unnecessary ternary operators (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: fix page fault following EEH recovery (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: use the right build_skb() helper (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (Michal Schmidt) [RHEL-23117 RHEL-25588]
- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Michal Schmidt) [RHEL-23117 RHEL-25588]
- Revert "Revert "Merge: EDAC: add initial support for El Capitan"" (Aristeu Rozanski) [RHEL-29211]
- quota: Fix potential NULL pointer dereference (Pavel Reichl) [RHEL-33221] {CVE-2024-26878}
- powerpc/lib: Validate size for vector operations (Mamatha Inamdar) [RHEL-29116] {CVE-2023-52606}
- futex: Prevent the reuse of stale pi_state (Waiman Long) [RHEL-28616]
- futex: Fix hardcoded flags (Waiman Long) [RHEL-28616]
- futex: make the vectored futex operations available (Waiman Long) [RHEL-28616]
- futex: make futex_parse_waitv() available as a helper (Waiman Long) [RHEL-28616]
- futex: add wake_data to struct futex_q (Waiman Long) [RHEL-28616]
- futex: abstract out a __futex_wake_mark() helper (Waiman Long) [RHEL-28616]
- futex: factor out the futex wake handling (Waiman Long) [RHEL-28616]
- futex: move FUTEX2_VALID_MASK to futex.h (Waiman Long) [RHEL-28616]
- futex/requeue: Remove unnecessary NULL initialization from futex_proxy_trylock_atomic() (Waiman Long) [RHEL-28616]
- futex: Add sys_futex_requeue() (Waiman Long) [RHEL-28616]
- futex: Add flags2 argument to futex_requeue() (Waiman Long) [RHEL-28616]
- futex: Propagate flags into get_futex_key() (Waiman Long) [RHEL-28616]
- futex: Add sys_futex_wait() (Waiman Long) [RHEL-28616]
- futex: FLAGS_STRICT (Waiman Long) [RHEL-28616]
- futex: Add sys_futex_wake() (Waiman Long) [RHEL-28616]
- futex: Validate futex value against futex size (Waiman Long) [RHEL-28616]
- futex: Flag conversion (Waiman Long) [RHEL-28616]
- futex: Extend the FUTEX2 flags (Waiman Long) [RHEL-28616]
- futex: Clarify FUTEX2 flags (Waiman Long) [RHEL-28616]
- futex/pi: Fix recursive rt_mutex waiter state (Waiman Long) [RHEL-28616]
- locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Waiman Long) [RHEL-28616]
- locking/rtmutex: Use rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616]
- sched: Provide rt_mutex specific scheduler helpers (Waiman Long) [RHEL-28616]
- sched: Extract __schedule_loop() (Waiman Long) [RHEL-28616]
- locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (Waiman Long) [RHEL-28616]
- sched: Constrain locks in sched_submit_work() (Waiman Long) [RHEL-28616]
- futex: Use a folio instead of a page (Waiman Long) [RHEL-28616]
- fchmodat2: add support for AT_EMPTY_PATH (Waiman Long) [RHEL-28616]
- arch: Register fchmodat2, usually as syscall 452 (Waiman Long) [RHEL-28616]
- fs: Add fchmodat2() (Waiman Long) [RHEL-28616]
- Non-functional cleanup of a "__user * filename" (Waiman Long) [RHEL-28616]
- syscalls: Remove file path comments from headers (Waiman Long) [RHEL-28616]
- kernel/sys_ni: add compat entry for fadvise64_64 (Waiman Long) [RHEL-28616]
- syscalls: compat: Fix the missing part for __SYSCALL_COMPAT (Waiman Long) [RHEL-28616]
- futex: add missing rtmutex.h include (Waiman Long) [RHEL-28616]
- Revert "sched/core: Provide sched_rtmutex() and expose sched work helpers") (Waiman Long) [RHEL-28616]
- Revert "locking/rtmutex: Submit/resume work explicitly before/after blocking" (Waiman Long) [RHEL-28616]
- Revert "locking/rtmutex: Avoid pointless blk_flush_plug() invocations" (Waiman Long) [RHEL-28616]
- Revert "locking/rtmutex: Add a lockdep assert to catch potential nested blocking" (Waiman Long) [RHEL-28616]
- Revert "sched/core: Add __always_inline to schedule_loop()" (Waiman Long) [RHEL-28616]
- fsverity: remove hash page spin lock (Andrey Albershteyn) [RHEL-29914]
- fsverity: skip PKCS#7 parser when keyring is empty (Andrey Albershteyn) [RHEL-29914]
- fsverity: move sysctl registration out of signature.c (Andrey Albershteyn) [RHEL-29914]
- fsverity: simplify handling of errors during initcall (Andrey Albershteyn) [RHEL-29914]
- fsverity: explicitly check that there is no algorithm 0 (Andrey Albershteyn) [RHEL-29914]
- fsverity: improve documentation for builtin signature support (Andrey Albershteyn) [RHEL-29914]
- fsverity: update the documentation (Andrey Albershteyn) [RHEL-29914]
- fsverity: simplify error handling in verify_data_block() (Andrey Albershteyn) [RHEL-29914]
- fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (Andrey Albershteyn) [RHEL-29914]
- fsverity: constify fsverity_hash_alg (Andrey Albershteyn) [RHEL-29914]
- fsverity: use shash API instead of ahash API (Andrey Albershteyn) [RHEL-29914]
- fsverity: reject FS_IOC_ENABLE_VERITY on mode 3 fds (Andrey Albershteyn) [RHEL-29914]
- fsverity: explicitly check for buffer overflow in build_merkle_tree() (Andrey Albershteyn) [RHEL-29914]
- fsverity: use WARN_ON_ONCE instead of WARN_ON (Andrey Albershteyn) [RHEL-29914]
- fs-verity: simplify sysctls with register_sysctl() (Andrey Albershteyn) [RHEL-29914]
- fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY (Andrey Albershteyn) [RHEL-29914]
- fsverity: Remove WQ_UNBOUND from fsverity read workqueue (Andrey Albershteyn) [RHEL-29914]
- fsverity: support verifying data from large folios (Andrey Albershteyn) [RHEL-29914]
- fs/buffer.c: support fsverity in block_read_full_folio() (Andrey Albershteyn) [RHEL-29914]
- fsverity: support enabling with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914]
- mm/readahead: Convert page_cache_async_readahead to take a folio (Andrey Albershteyn) [RHEL-29914]
- fsverity: support verification with tree block size < PAGE_SIZE (Andrey Albershteyn) [RHEL-29914]
- fs-verity: mention btrfs support (Andrey Albershteyn) [RHEL-29914]
- btrfs: send: add support for fs-verity (Andrey Albershteyn) [RHEL-29914]
- fsverity: replace fsverity_hash_page() with fsverity_hash_block() (Andrey Albershteyn) [RHEL-29914]
- fsverity: use EFBIG for file too large to enable verity (Andrey Albershteyn) [RHEL-29914]
- fsverity: store log2(digest_size) precomputed (Andrey Albershteyn) [RHEL-29914]
- fsverity: simplify Merkle tree readahead size calculation (Andrey Albershteyn) [RHEL-29914]
- fsverity: use unsigned long for level_start (Andrey Albershteyn) [RHEL-29914]
- fsverity: remove debug messages and CONFIG_FS_VERITY_DEBUG (Andrey Albershteyn) [RHEL-29914]
- fsverity: pass pos and size to ->write_merkle_tree_block (Andrey Albershteyn) [RHEL-29914]
- fsverity: optimize fsverity_cleanup_inode() on non-verity files (Andrey Albershteyn) [RHEL-29914]
- fsverity: optimize fsverity_prepare_setattr() on non-verity files (Andrey Albershteyn) [RHEL-29914]
- fsverity: optimize fsverity_file_open() on non-verity files (Andrey Albershteyn) [RHEL-29914]
- fsverity: stop using PG_error to track error status (Andrey Albershteyn) [RHEL-29914]
- fs-verity: use kmap_local_page() instead of kmap() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: use memcpy_from_page() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: Use struct_size() helper in enable_verity() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: remove unused parameter desc_size in fsverity_create_info() (Andrey Albershteyn) [RHEL-29914]
- fs-verity: fix signed integer overflow with i_size near S64_MAX (Andrey Albershteyn) [RHEL-29914]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: ensure offloading TID queue exists (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: reject iftype change with mesh ID change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: fix a crash when we run out of stations (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: Fix some error codes (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: clear link_id in time_event (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: fix fortify warning (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcmfmac: Adjust n_channels usage for __counted_by (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: do not announce EPCS support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: exit eSR only after the FW does (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: fix a battery life regression (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: accept broadcast probe responses on 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: adding missing drv_mgd_complete_tx() call (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix waiting for beacons logic (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix unsolicited broadcast probe config (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: initialize SMPS mode correctly (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix driver debugfs for vif type change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: set station RX-NSS on reconfig (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix RCU use in TDLS fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: improve CSA/ECSA connection refusal (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: detect stuck ECSA element in probe resp (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: remove extra kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Drop WBRF debugging statements (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix wiphy delayed work queueing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: fix double-free bug (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix race condition on enabling fast-xmit (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix potential sta-link leak (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211/mac80211: remove dependency on non-existing option (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix missing interfaces when dumping (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: remove redundant ML element check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Update the default DSCP-to-UP mapping (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: tests: add some scanning related tests (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: kunit: extend MFP tests (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: kunit: generalize public action test (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: add kunit tests for public action handling (Jose Ignacio Tornos Martinez) [RHEL-28754]
- kunit: add a convenience allocation wrapper for SKBs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- kunit: add parameter generation macro using description from array (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: fix spelling typo in comment (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (Jose Ignacio Tornos Martinez) [RHEL-28754]
- PCI: Remove unused 'node' member from struct pci_driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: use the new command to clear the internal buffer (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: disallow puncturing in US/Canada (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: add US/Canada MCC to API (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: Add rf_mapping of new wifi7 devices (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: cleanup BT Shared Single Antenna code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: send TX path flush in rfkill (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: Don't mark DFS channels as NO-IR (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: Allow DFS concurrent operation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: add a driver callback to check active_links (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: avoid double free if updating BSS fails (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: free beacon_ies when overridden from hidden BSS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: allow 64-bit radiotap timestamps (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: rework RX timestamp flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: handle UHB AP and STA power type (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211_hwsim: Add custom reg for DFS concurrent (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Schedule regulatory channels check on bandwith change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Schedule regulatory check on BSS STA channel change (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: reg: Support P2P operation on DFS channels (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Skip association timeout update after comeback rejection (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: address some kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211_hwsim: support HE 40 MHz in 2.4 GHz band (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: address several kerneldoc warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: fix uninitialized firmware_stat (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: add calculate_bit_shift() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Translate antenna configuration from ID to string (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Update RF parameter control setting logic (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Add Bluetooth RSSI level information (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Update BTG control related logic (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Record down Wi-Fi initial mode information (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: introduce cfg80211_ssid_eq() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix -Warray-bounds warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Drop chan lock before queuing buffers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: workaround too long expansion sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-28754]
- Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add DBCC H2C to notify firmware the status (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add suffix _ax to MAC functions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: add power on/off functions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add XTAL SI for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: phy: print out RFK log with formatted string (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: parse and print out RFK log from C2H events (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add C2H event handlers of RFK log and report (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: load RFK log format string from firmware file (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fw: add version field to BB MCU firmware element (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fw: load TX power track tables from fw_element (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: configure BSSID consistently when starting AP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: add extra delay for firmware ready (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add checks for read/write callbacks while registering controllers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add support for async DMA read operation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add support for async DMA write operation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: sta_info.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: rx.c: fix sentence grammar (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: fix grammar & spellos (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: fix spelling & punctutation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: sort certificates in build (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Introduce async read/write callbacks (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Rename read_from_host() and write_to_host() APIs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Pass mhi_ep_buf_info struct to read/write APIs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Add support for interrupt moderation timer (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Use slab allocator where applicable (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Add alignment check for event ring read pointer (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: pci_generic: Add SDX75 based modem support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: host: Add a separate timeout parameter for waiting ready (Jose Ignacio Tornos Martinez) [RHEL-28754]
- bus: mhi: ep: Do not allocate event ring element on stack (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath9k: reset survey of current channel after a scan started (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Fix ath11k_htc_record flexible record (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: Use random MAC when efuse MAC invalid (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: avoid stringop-overflow warning (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: don't set ESS capab bit in assoc request (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: consume both probe response and beacon IEs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: generate an ML element for per-STA profiles (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: add a flag to disallow puncturing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Add support for setting TID to link mapping (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: update some locking documentation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: add BSS usage reporting (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: remove async command callback (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: fw: file: don't use [0] for variable arrays (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: pcie: get_crf_id() can be void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: pcie: dump CSRs before removal (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: pcie: clean up device removal work (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: refactor RX tracing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: don't support triggered EHT CQI feedback (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: mvm: Use the link ID provided in scan request (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: Extend del pmksa support for SAE and OWE security (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Add support for WBRF features (Jose Ignacio Tornos Martinez) [RHEL-28754]
- platform/x86/amd: Add support for AMD ACPI based Wifi band RFI mitigation feature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- Documentation/driver-api: Add document about WBRF mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921: fix country count limitation for CLC (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add PCI IDs for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add new definition of tx descriptor (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: support mt7992 eeprom loading (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: rework register offsets for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add DMA support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add firmware support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: introduce mt7996_band_valid() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: fix EHT phy mode check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add beacon protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: rework ampdu params setting (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: switch to mcu command for TX GI report (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: use chainmask for power delta calculation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add txpower setting support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: change txpower init to per-phy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: fix rate usage of inband discovery frames (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: align the format of fixed rate command (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: adjust WFDMA settings to improve performance (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add thermal sensor device support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: connac: add thermal protection support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add support for variants with auxiliary RX path (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed rro delete session garbage collector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed reset support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: move wed reset common code in mt76 module (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed rx support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7996: add wed tx support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: increase MT_QFLAG_WED_TYPE size (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: introduce wed pointer in mt76_queue (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: move mt76_net_setup_tc in common code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: permit to load precal from NVMEM cell for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: make mt76_get_of_eeprom static again (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: limit support of precal loading for mt7915 to MTD only (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: fix broken precal loading from MTD for mt7915 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mt76: add ability to explicitly forbid LED registration with DT (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: refine SER setting during WiFi CPU power on (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: dump MAC registers when SER occurs (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: add SER IMR tables (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: add support to allow broadcast action frame RX (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: make RX assoc data const (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: refactor nl80211_send_mlme_event() arguments (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid repeated wiphy access from hw (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: fix and enable AP mode for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: do not restore ASPM in case of single MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: add support one MSI vector (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: refactor multiple MSI vector implementation (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: get msi_data again after request_irq is called (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid repeated hw access from ar (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Optimize the mac80211 hw data access (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: add 320 MHz bandwidth enums (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: refine remain on channel flow to improve P2P connection (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: Refine active scan behavior in 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fix not entering PS mode after AP stops (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: make watchdog param per device (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Remove bridge vendor/device ids (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Remove unused PCI related defines and struct (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Convert to use PCIe capability accessors (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: sdio: Honor the host max_req_size in the RX path (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29465] {CVE-2023-52611}
- wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: move code related to hardware engine to individual functions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: check queue empty according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: refine element naming used by queue empty check (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: add reserved size as factor of DLE used size (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add to get DLE reserved quota (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: extend and add quota number (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: debug: remove wrapper of rtw89_debug() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: phy: dynamically adjust EDCCA threshold (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl8821ae: phy: remove some useless code (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: debug: remove wrapper of rtw_dbg() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcmfmac: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: Simplify bool conversion (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: remove ath11k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: remove ath10k_htc_record::pauload[] (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29091] {CVE-2023-52594}
- wifi: ath9k: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: refactor DP Rxdma ring structure (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: nl80211: Documentation update for NL80211_CMD_PORT_AUTHORIZED event (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mac80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: cfg80211: Extend support for scanning while MLO connected (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ieee80211: fix PV1 frame control field name (Jose Ignacio Tornos Martinez) [RHEL-28754]
- rfkill: return ENOTTY on invalid ioctl (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Consolidate WMI peer flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Remove obsolete struct wmi_peer_flags_map *peer_flags (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: Remove struct ath12k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Remove struct ath11k::ops (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: Remove unused struct ath10k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: read efuse content from physical map (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: add to access efuse for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: mac: use mac_gen pointer to access about efuse (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922a: add 8922A basic chip info (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: drop unused const_amdpci_aspm (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: regd: update regulatory map to R65-R44 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: acpi: process 6 GHz band policy from DSM (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: update interrupt mitigation register for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add pre_deinit to be called after probe complete (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: reset BDRAM according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Remove unneeded semicolon (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath11k: Defer on rproc_get failure (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: restart beacon queue when hardware reset (Jose Ignacio Tornos Martinez) [RHEL-28754 RHEL-29095] {CVE-2023-52595}
- wifi: rt2x00: disable RTS threshold for rt2800 by default (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw88: simplify __rtw_tx_work() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add PCI generation information to pci_info for each chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: simplify wilc_scan() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: cleanup struct wilc_conn_info (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath10k: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned rndis_wlan driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned wl3501 driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned ray_cs driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: remove orphaned cisco/aironet driver (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: extend PHY status parser to support WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: consider RX info for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: configure PPDU max user by chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: set entry size of address CAM to H2C field by chip (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: wilc1000: simplify remain on channel support (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtw89: fix timeout calculation in rtw89_roc_end() (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: cleanup struct rtl_phy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: rtlwifi: cleanup struct rtl_hal (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcmsmac: replace deprecated strncpy with memcpy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- wifi: brcm80211: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-28754]
- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (Ming Lei) [RHEL-29564]
- zram: do not waste zram_table_entry flags bits (Ming Lei) [RHEL-29564]
- block: count BLK_OPEN_RESTRICT_WRITES openers (Ming Lei) [RHEL-29564]
- block: handle BLK_OPEN_RESTRICT_WRITES correctly (Ming Lei) [RHEL-29564]
- fs,block: yield devices early (Ming Lei) [RHEL-29564]
- fs,block: get holder during claim (Ming Lei) [RHEL-29564]
- iomap: fix a regression for partial write errors (Ming Lei) [RHEL-29564]
- mtd: key superblock by device number (Ming Lei) [RHEL-29564]
- fs: export sget_dev() (Ming Lei) [RHEL-29564]
- super: ensure valid info (Ming Lei) [RHEL-29564]
- super: move lockdep assert (Ming Lei) [RHEL-29564]
- fs/Kconfig: Fix compile error for romfs (Ming Lei) [RHEL-29564]
- iomap: handle error conditions more gracefully in iomap_to_bh (Ming Lei) [RHEL-29564]
- direct_write_fallback(): on error revert the ->ki_pos update from buffered write (Ming Lei) [RHEL-29564]
- Revert "get rid of DCACHE_GENOCIDE" (Ming Lei) [RHEL-29564]
- block: remove bdev_handle completely (Ming Lei) [RHEL-29564]
- block: don't rely on BLK_OPEN_RESTRICT_WRITES when yielding write access (Ming Lei) [RHEL-29564]
- bdev: remove bdev pointer from struct bdev_handle (Ming Lei) [RHEL-29564]
- bdev: make struct bdev_handle private to the block layer (Ming Lei) [RHEL-29564]
- bdev: make bdev_{release, open_by_dev}() private to block layer (Ming Lei) [RHEL-29564]
- bdev: remove bdev_open_by_path() (Ming Lei) [RHEL-29564]
- nfs: port block device access to files (Ming Lei) [RHEL-29564]
- jfs: port block device access to file (Ming Lei) [RHEL-29564]
- ext4: port block device access to file (Ming Lei) [RHEL-29564]
- target: port block device access to file (Ming Lei) [RHEL-29564]
- s390: port block device access to file (Ming Lei) [RHEL-29564]
- nvme: port block device access to file (Ming Lei) [RHEL-29564]
- block2mtd: port device access to files (Ming Lei) [RHEL-29564]
- zram: port block device access to file (Ming Lei) [RHEL-29564]
- xen: port block device access to file (Ming Lei) [RHEL-29564]
- pktcdvd: port block device access to file (Ming Lei) [RHEL-29564]
- drbd: port block device access to file (Ming Lei) [RHEL-29564]
- xfs: port block device access to files (Ming Lei) [RHEL-29564]
- power: port block device access to file (Ming Lei) [RHEL-29564]
- swap: port block device usage to file (Ming Lei) [RHEL-29564]
- md: port block device access to file (Ming Lei) [RHEL-29564]
- block/genhd: port disk_scan_partitions() to file (Ming Lei) [RHEL-29564]
- block/ioctl: port blkdev_bszset() to file (Ming Lei) [RHEL-29564]
- bdev: open block device as files (Ming Lei) [RHEL-29564]
- file: add alloc_file_pseudo_noaccount() (Ming Lei) [RHEL-29564]
- file: prepare for new helper (Ming Lei) [RHEL-29564]
- init: flush async file closing (Ming Lei) [RHEL-29564]
- fs: add CONFIG_BUFFER_HEAD (Ming Lei) [RHEL-29564]
- fs: build the legacy direct I/O code conditionally (Ming Lei) [RHEL-29564]
- fs: move sb_init_dio_done_wq out of direct-io.c (Ming Lei) [RHEL-29564]
- block: use iomap for writes to block devices (Ming Lei) [RHEL-29564]
- block: stop setting ->direct_IO (Ming Lei) [RHEL-29564]
- block: open code __generic_file_write_iter for blkdev writes (Ming Lei) [RHEL-29564]
- fs: rename and move block_page_mkwrite_return (Ming Lei) [RHEL-29564]
- fuse: drop redundant arguments to fuse_perform_write (Ming Lei) [RHEL-29564]
- fuse: update ki_pos in fuse_perform_write (Ming Lei) [RHEL-29564]
- fs: factor out a direct_write_fallback helper (Ming Lei) [RHEL-29564]
- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (Ming Lei) [RHEL-29564]
- iomap: update ki_pos in iomap_file_buffered_write (Ming Lei) [RHEL-29564]
- filemap: add a kiocb_invalidate_post_direct_write helper (Ming Lei) [RHEL-29564]
- filemap: add a kiocb_invalidate_pages helper (Ming Lei) [RHEL-29564]
- filemap: add a kiocb_write_and_wait helper (Ming Lei) [RHEL-29564]
- filemap: update ki_pos in generic_perform_write (Ming Lei) [RHEL-29564]
- backing_dev: remove current->backing_dev_info (Ming Lei) [RHEL-29564]
- redhat/configs: add CONFIG_BLK_DEV_WRITE_MOUNTED (Ming Lei) [RHEL-29564]
- block: Fix a memory leak in bdev_open_by_dev() (Ming Lei) [RHEL-29564]
- ext4: Block writes to journal device (Ming Lei) [RHEL-29564]
- xfs: Block writes to log device (Ming Lei) [RHEL-29564]
- fs: Block writes to mounted block devices (Ming Lei) [RHEL-29564]
- btrfs: Do not restrict writes to btrfs devices (Ming Lei) [RHEL-29564]
- block: Add config option to not allow writing to mounted devices (Ming Lei) [RHEL-29564]
- block: Remove blkdev_get_by_*() functions (Ming Lei) [RHEL-29564]
- super: use higher-level helper for {freeze,thaw} (Ming Lei) [RHEL-29564]
- fs: Avoid grabbing sb->s_umount under bdev->bd_holder_lock (Ming Lei) [RHEL-29564]
- fs: remove emergency_thaw_bdev (Ming Lei) [RHEL-29564]
- super: wait until we passed kill super (Ming Lei) [RHEL-29564]
- super: make locking naming consistent (Ming Lei) [RHEL-29564]
- fs: simplify invalidate_inodes (Ming Lei) [RHEL-29564]
- init: Deal with the init process being a user mode process (Ming Lei) [RHEL-29564]
- dcache: remove unnecessary NULL check in dget_dlock() (Ming Lei) [RHEL-29564]
- kill DCACHE_MAY_FREE (Ming Lei) [RHEL-29564]
- __d_unalias() doesn't use inode argument (Ming Lei) [RHEL-29564]
- d_alloc_parallel(): in-lookup hash insertion doesn't need an RCU variant (Ming Lei) [RHEL-29564]
- get rid of DCACHE_GENOCIDE (Ming Lei) [RHEL-29564]
- simple_fill_super(): don't bother with d_genocide() on failure (Ming Lei) [RHEL-29564]
- nsfs: use d_make_root() (Ming Lei) [RHEL-29564]
- d_alloc_pseudo(): move setting ->d_op there from the (sole) caller (Ming Lei) [RHEL-29564]
- kill d_instantate_anon(), fold __d_instantiate_anon() into remaining caller (Ming Lei) [RHEL-29564]
- retain_dentry(): introduce a trimmed-down lockless variant (Ming Lei) [RHEL-29564]
- __dentry_kill(): new locking scheme (Ming Lei) [RHEL-29564]
- d_prune_aliases(): use a shrink list (Ming Lei) [RHEL-29564]
- switch select_collect{,2}() to use of to_shrink_list() (Ming Lei) [RHEL-29564]
- to_shrink_list(): call only if refcount is 0 (Ming Lei) [RHEL-29564]
- fold dentry_kill() into dput() (Ming Lei) [RHEL-29564]
- don't try to cut corners in shrink_lock_dentry() (Ming Lei) [RHEL-29564]
- fold the call of retain_dentry() into fast_dput() (Ming Lei) [RHEL-29564]
- Call retain_dentry() with refcount 0 (Ming Lei) [RHEL-29564]
- dentry_kill(): don't bother with retain_dentry() on slow path (Ming Lei) [RHEL-29564]
- __dentry_kill(): get consistent rules for victim's refcount (Ming Lei) [RHEL-29564]
- make retain_dentry() neutral with respect to refcounting (Ming Lei) [RHEL-29564]
- __dput_to_list(): do decrement of refcount in the callers (Ming Lei) [RHEL-29564]
- fast_dput(): new rules for refcount (Ming Lei) [RHEL-29564]
- fast_dput(): handle underflows gracefully (Ming Lei) [RHEL-29564]
- fast_dput(): having ->d_delete() is not reason to delay refcount decrement (Ming Lei) [RHEL-29564]
- shrink_dentry_list(): no need to check that dentry refcount is marked dead (Ming Lei) [RHEL-29564]
- centralize killing dentry from shrink list (Ming Lei) [RHEL-29564]
- dentry: switch the lists of children to hlist (Ming Lei) [RHEL-29564]
- coda_flag_children(): cope with dentries turning negative (Ming Lei) [RHEL-29564]
- switch nfsd_client_rmdir() to use of simple_recursive_removal() (Ming Lei) [RHEL-29564]
- kill d_backing_dentry() (Ming Lei) [RHEL-29564]
- dentry.h: kill a mysterious comment (Ming Lei) [RHEL-29564]
- dentry.h: trim externs (Ming Lei) [RHEL-29564]
- kill d_{is,set}_fallthru() (Ming Lei) [RHEL-29564]
- DCACHE_COOKIE: RIP (Ming Lei) [RHEL-29564]
- DCACHE_... ->d_flags bits: switch to BIT() (Ming Lei) [RHEL-29564]
- get rid of __dget() (Ming Lei) [RHEL-29564]
- struct dentry: get rid of randomize_layout idiocy (Ming Lei) [RHEL-29564]
- ovl: stop using d_alloc_anon()/d_instantiate_anon() (Ming Lei) [RHEL-29564]
- net: macsec: indicate next pn update when offloading (Izabela Bakollari) [RHEL-30143]
- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (Kamal Heib) [RHEL-30146]
- IB/mlx5: Rename 400G_8X speed to comply to naming convention (Kamal Heib) [RHEL-30146]
- IB/mlx5: Add support for 800G_8X lane speed (Kamal Heib) [RHEL-30146]
- RDMA/ipoib: Add support for XDR speed in ethtool (Kamal Heib) [RHEL-30146]
- IB/mlx5: Expose XDR speed through MAD (Kamal Heib) [RHEL-30146]
- IB/core: Add support for XDR link speed (Kamal Heib) [RHEL-30146]
* Fri Apr 26 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-444.el9]
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (Mamatha Inamdar) [RHEL-23763]
- smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in smb2_is_network_name_deleted() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in is_valid_oplock_break() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in smb2_is_valid_oplock_break() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in smb2_is_valid_lease_break() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_stats_proc_show() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_stats_proc_write() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_dump_full_key() (Paulo Alcantara) [RHEL-7986]
- smb: client: fix potential UAF in cifs_debug_files_proc_show() (Paulo Alcantara) [RHEL-7986]
- smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex (Paulo Alcantara) [RHEL-7986]
- smb: client: handle DFS tcons in cifs_construct_tcon() (Paulo Alcantara) [RHEL-7986]
- smb: client: refresh referral without acquiring refpath_lock (Paulo Alcantara) [RHEL-7986]
- smb: client: guarantee refcounted children from parent session (Paulo Alcantara) [RHEL-7986]
- smb: client: fix UAF in smb2_reconnect_server() (Paulo Alcantara) [RHEL-7986]
- KVM: x86/mmu: Retry fault before acquiring mmu_lock if mapping is changing (Igor Mammedov) [RHEL-17714]
- net: esp: fix bad handling of pages from page_pool (Sabrina Dubroca) [RHEL-31751]
- net: skbuff: don't include <net/page_pool/types.h> to <linux/skbuff.h> (Sabrina Dubroca) [RHEL-31751]
- xfrm: fix a data-race in xfrm_lookup_with_ifid() (Sabrina Dubroca) [RHEL-31751]
- xfrm: annotate data-race around use_time (Sabrina Dubroca) [RHEL-31751]
- xfrm: fix a data-race in xfrm_gen_index() (Sabrina Dubroca) [RHEL-31751]
- xfrm: interface: use DEV_STATS_INC() (Sabrina Dubroca) [RHEL-31751]
- topology: Set capacity_freq_ref in all cases (Phil Auld) [RHEL-29020]
- sched/fair: Fix frequency selection for non-invariant case (Phil Auld) [RHEL-29020]
- arm64/amu: Use capacity_ref_freq() to set AMU ratio (Phil Auld) [RHEL-29020]
- cpufreq/cppc: Set the frequency used for computing the capacity (Phil Auld) [RHEL-29020]
- cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() (Phil Auld) [RHEL-29020]
- energy_model: Use a fixed reference frequency (Phil Auld) [RHEL-29020]
- cpufreq/schedutil: Use a fixed reference frequency (Phil Auld) [RHEL-29020]
- cpufreq: Use the fixed and coherent frequency for scaling capacity (Phil Auld) [RHEL-29020]
- cpufreq: Fix the race condition while updating the transition_task of policy (Phil Auld) [RHEL-29020]
- sched/topology: Add a new arch_scale_freq_ref() method (Phil Auld) [RHEL-29020]
- sched/cpufreq: Rework iowait boost (Phil Auld) [RHEL-29020]
- sched/cpufreq: Rework schedutil governor performance estimation (Phil Auld) [RHEL-29020]
- sched/topology: Consolidate and clean up access to a CPU's max compute capacity (Phil Auld) [RHEL-29020]
- sched/timers: Explain why idle task schedules out on remote timer enqueue (Phil Auld) [RHEL-29020]
- sched/cpuidle: Comment about timers requirements VS idle handler (Phil Auld) [RHEL-29020]
- cpufreq: Rebuild sched-domains when removing cpufreq driver (Phil Auld) [RHEL-29020]
- cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (Phil Auld) [RHEL-29020]
- cpufreq: schedutil: Update next_freq when cpufreq_limits change (Phil Auld) [RHEL-29020]
- RDMA/qedr: Fix qedr_create_user_qp error flow (Kamal Heib) [RHEL-16780 RHEL-31716] {CVE-2024-26743}
- i2c: tegra: Share same DMA channel for RX and TX (Mark Salter) [RHEL-28640]
- redhat/configs: build in Tegra210 SPI driver (Mark Salter) [RHEL-28640]
- net-procfs: use xarray iterator to implement /proc/net/dev (Ivan Vecera) [RHEL-30656]
- net: make sure we never create ifindex = 0 (Ivan Vecera) [RHEL-30656]
- tools: ynl: fix handling of multiple mcast groups (Ivan Vecera) [RHEL-30656]
- tools: ynl: don't leak mcast_groups on init error (Ivan Vecera) [RHEL-30656]
- tools: ynl: make sure we always pass yarg to mnl_cb_run (Ivan Vecera) [RHEL-30656]
- selftests/bpf: Fix sockopt_sk selftest (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: fix reply command values (Ivan Vecera) [RHEL-30656]
- netlink: annotate data-races around sk->sk_err (Ivan Vecera) [RHEL-30656]
- doc/netlink: Fix missing classic_netlink doc reference (Ivan Vecera) [RHEL-30656]
- devlink: move devlink_notify_register/unregister() to dev.c (Ivan Vecera) [RHEL-30656]
- devlink: move small_ops definition into netlink.c (Ivan Vecera) [RHEL-30656]
- devlink: move tracepoint definitions into core.c (Ivan Vecera) [RHEL-30656]
- devlink: push linecard related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push rate related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push trap related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: use tracepoint_enabled() helper (Ivan Vecera) [RHEL-30656]
- devlink: push region related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push param related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push resource related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push dpipe related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (Ivan Vecera) [RHEL-30656]
- devlink: push shared buffer related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push port related code into separate file (Ivan Vecera) [RHEL-30656]
- devlink: push object register/unregister notifications into separate helpers (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add spec for rt route messages (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add spec for rt link messages (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add spec for rt addr messages (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Add support for create flags (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Implement nlattr array-nest decoding in ynl (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Add support for netlink-raw families (Ivan Vecera) [RHEL-30656]
- tools/net/ynl: Fix extack parsing with fixed header genlmsg (Ivan Vecera) [RHEL-30656]
- tools/ynl: Add mcast-group schema parsing to ynl (Ivan Vecera) [RHEL-30656]
- doc/netlink: Document the netlink-raw schema extensions (Ivan Vecera) [RHEL-30656]
- doc/netlink: Update genetlink-legacy documentation (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add a schema for netlink-raw families (Ivan Vecera) [RHEL-30656]
- doc/netlink: Add delete operation to ovs_vport spec (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix uAPI generation after tempfile changes (Ivan Vecera) [RHEL-30656]
- netlink: specs: fix indent in fou (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support empty attribute lists (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix collecting global policy attrs (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: set length of binary fields (Ivan Vecera) [RHEL-30656]
- tools: ynl: allow passing binary data (Ivan Vecera) [RHEL-30656]
- net: validate veth and vxcan peer ifindexes (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: use temporary file for rendering (Ivan Vecera) [RHEL-30656]
- Documentation: Fix typos (Ivan Vecera) [RHEL-30656]
- tools: ynl: add more info to KeyErrors on missing attrs (Ivan Vecera) [RHEL-30656]
- netlink: specs: add ovs_vport new command (Ivan Vecera) [RHEL-30656]
- net: warn about attempts to register negative ifindex (Ivan Vecera) [RHEL-30656]
- ethtool: netlink: always pass genl_info to .prepare_data (Ivan Vecera) [RHEL-30656]
- ethtool: netlink: simplify arguments to ethnl_default_parse() (Ivan Vecera) [RHEL-30656]
- netdev-genl: use struct genl_info for reply construction (Ivan Vecera) [RHEL-30656]
- genetlink: add genlmsg_iput() API (Ivan Vecera) [RHEL-30656]
- genetlink: add a family pointer to struct genl_info (Ivan Vecera) [RHEL-30656]
- genetlink: use attrs from struct genl_info (Ivan Vecera) [RHEL-30656]
- genetlink: add struct genl_info to struct genl_dumpit_info (Ivan Vecera) [RHEL-30656]
- genetlink: remove userhdr from struct genl_info (Ivan Vecera) [RHEL-30656]
- genetlink: make genl_info->nlhdr const (Ivan Vecera) [RHEL-30656]
- genetlink: push conditional locking into dumpit/done (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: extend health reporter dump attributes by port index (Ivan Vecera) [RHEL-30656]
- devlink: extend health reporter dump selector by port index (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (Ivan Vecera) [RHEL-30656]
- devlink: allow user to narrow per-instance dumps by passing handle attrs (Ivan Vecera) [RHEL-30656]
- devlink: remove converted commands from small ops (Ivan Vecera) [RHEL-30656]
- devlink: remove duplicate temporary netlink callback prototypes (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: add commands that do per-instance dump (Ivan Vecera) [RHEL-30656]
- devlink: pass flags as an arg of dump_one() callback (Ivan Vecera) [RHEL-30656]
- devlink: introduce dumpit callbacks for split ops (Ivan Vecera) [RHEL-30656]
- devlink: rename doit callbacks for per-instance dump commands (Ivan Vecera) [RHEL-30656]
- devlink: introduce devlink_nl_pre_doit_port*() helper functions (Ivan Vecera) [RHEL-30656]
- devlink: parse rate attrs in doit() callbacks (Ivan Vecera) [RHEL-30656]
- devlink: parse linecard attr in doit() callbacks (Ivan Vecera) [RHEL-30656]
- netlink: convert nlk->flags to atomic flags (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: add missing empty line between policies (Ivan Vecera) [RHEL-30656]
- devlink: clear flag on port register error path (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: avoid rendering empty validate field (Ivan Vecera) [RHEL-30656]
- devlink: Remove unused devlink_dpipe_table_resource_set() declaration (Ivan Vecera) [RHEL-30656]
- devlink: use generated split ops and remove duplicated commands from small ops (Ivan Vecera) [RHEL-30656]
- devlink: include the generated netlink header (Ivan Vecera) [RHEL-30656]
- devlink: add split ops generated according to spec (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: add info-get dump op (Ivan Vecera) [RHEL-30656]
- devlink: un-static devlink_nl_pre/post_doit() (Ivan Vecera) [RHEL-30656]
- devlink: introduce couple of dumpit callbacks for split ops (Ivan Vecera) [RHEL-30656]
- devlink: rename couple of doit netlink callbacks to match generated names (Ivan Vecera) [RHEL-30656]
- devlink: rename devlink_nl_ops to devlink_nl_small_ops (Ivan Vecera) [RHEL-30656]
- ynl-gen-c.py: render netlink policies static for split ops (Ivan Vecera) [RHEL-30656]
- ynl-gen-c.py: allow directional model for kernel mode (Ivan Vecera) [RHEL-30656]
- ynl-gen-c.py: filter rendering of validate field values for split ops (Ivan Vecera) [RHEL-30656]
- netlink: specs: add dump-strict flag for dont-validate property (Ivan Vecera) [RHEL-30656]
- devlink: Remove unused extern declaration devlink_port_region_destroy() (Ivan Vecera) [RHEL-30656]
- net: convert some netlink netdev iterators to depend on the xarray (Ivan Vecera) [RHEL-30656]
- net: store netdevs in an xarray (Ivan Vecera) [RHEL-30656]
- ynl: print xdp-zc-max-segs in the sample (Ivan Vecera) [RHEL-30656]
- ynl: regenerate all headers (Ivan Vecera) [RHEL-30656]
- ynl: mark max/mask as private for kdoc (Ivan Vecera) [RHEL-30656]
- ynl: expose xdp-zc-max-segs (Ivan Vecera) [RHEL-30656]
- netlink: allow be16 and be32 types in all uint policy checks (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix parse multi-attr enum attribute (Ivan Vecera) [RHEL-30656]
- netlink: Add new netlink_release function (Ivan Vecera) [RHEL-30656]
- genetlink: add explicit ordering break check for split ops (Ivan Vecera) [RHEL-30656]
- rtnetlink: Move nesting cancellation rollback to proper function (Ivan Vecera) [RHEL-30656]
- devlink: remove reload failed checks in params get/set callbacks (Ivan Vecera) [RHEL-30656]
- netlink: Make use of __assign_bit() API (Ivan Vecera) [RHEL-30656]
- netlink: Add __sock_i_ino() for __netlink_diag_dump(). (Ivan Vecera) [RHEL-30656]
- netlink: specs: add display hints to ovs_flow (Ivan Vecera) [RHEL-30656]
- tools: ynl: add display-hint support to ynl (Ivan Vecera) [RHEL-30656]
- netlink: specs: add display-hint to schema definitions (Ivan Vecera) [RHEL-30656]
- tools: ynl: improve the direct-include header guard logic (Ivan Vecera) [RHEL-30656]
- netlink: fix potential deadlock in netlink_set_err() (Ivan Vecera) [RHEL-30656]
- netlink: specs: fixup openvswitch specs for code generation (Ivan Vecera) [RHEL-30656]
- tools: ynl: work around stale system headers (Ivan Vecera) [RHEL-30656]
- rtnetlink: move validate_linkmsg out of do_setlink (Ivan Vecera) [RHEL-30656]
- rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: inherit policy in multi-attr (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: correct enum policies (Ivan Vecera) [RHEL-30656]
- tools: ynl: add sample for ethtool (Ivan Vecera) [RHEL-30656]
- tools: ynl: generate code for the ethtool family (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: mark pads as pads (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: untangle stats-get (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: untangle UDP tunnels and cable test a bit (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: add empty enum stringset (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: resolve enum vs struct name conflicts (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't generate enum types if unnamed (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: add C render hints (Ivan Vecera) [RHEL-30656]
- netlink: specs: support setting prefix-name per attribute (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: record extra args for regen (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support excluding tricky ops (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support / skip pads on the way to kernel (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't pass op_name to RenderInfo (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: support code gen for events (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: sanitize notification tracking (Ivan Vecera) [RHEL-30656]
- tools: ynl: regen: stop generating common notification handlers (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: stop generating common notification handlers (Ivan Vecera) [RHEL-30656]
- tools: ynl: regen: regenerate the if ladders (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: get attr type outside of if() (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: combine else with closing bracket (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: complete the C keyword list (Ivan Vecera) [RHEL-30656]
- tools: ynl: regen: cleanup user space header includes (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: cleanup user space header includes (Ivan Vecera) [RHEL-30656]
- tools: ynl: add sample for devlink (Ivan Vecera) [RHEL-30656]
- tools: ynl: generate code for the devlink family (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't generate forward declarations for policies - regen (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't generate forward declarations for policies (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: walk nested types in depth (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: inherit struct use info (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: try to sort the types more intelligently (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: enable code gen for directional specs (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: refactor strmap helper generation (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: use enum names in op strmap more carefully (Ivan Vecera) [RHEL-30656]
- netlink: specs: devlink: fill in some details important for C (Ivan Vecera) [RHEL-30656]
- tools: ynl: generate code for the handshake family (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: improve unwind on parsing errors (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fill in support for MultiAttr scalars (Ivan Vecera) [RHEL-30656]
- netlink: specs: ethtool: fix random typos (Ivan Vecera) [RHEL-30656]
- tools: ynl: add sample for netdev (Ivan Vecera) [RHEL-30656]
- tools: ynl: support fou and netdev in C (Ivan Vecera) [RHEL-30656]
- tools: ynl: user space helpers (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: clean up stray new lines at the end of reply-less requests (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: generate static descriptions of notifications (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: switch to family struct (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: generate alloc and free helpers for req (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: move the response reading logic into YNL (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: generate enum-to-string helpers (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: add error checking for nested structs (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: loosen type consistency check for events (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: don't override pure nested struct (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: fix unused / pad attribute handling (Ivan Vecera) [RHEL-30656]
- tools: ynl-gen: add extra headers for user space (Ivan Vecera) [RHEL-30656]
- net/netlink: fix NETLINK_LIST_MEMBERSHIPS length report (Ivan Vecera) [RHEL-30656]
- netlink: specs: add ynl spec for ovs_flow (Ivan Vecera) [RHEL-30656]
- tools: ynl: Support enums in struct members in genetlink-legacy (Ivan Vecera) [RHEL-30656]
- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (Ivan Vecera) [RHEL-30656]
- doc: ynl: Add doc attr to struct members in genetlink-legacy spec (Ivan Vecera) [RHEL-30656]
- netlink: specs: correct types of legacy arrays (Ivan Vecera) [RHEL-30656]
- net: ynl: prefix uAPI header include with uapi/ (Ivan Vecera) [RHEL-30656]
- tools: ynl: avoid dict errors on older Python versions (Ivan Vecera) [RHEL-30656]
- tools: ynl: Handle byte-order in struct members (Ivan Vecera) [RHEL-30656]
- tools: ynl: Use dict of predefined Structs to decode scalar types (Ivan Vecera) [RHEL-30656]
- netlink: annotate accesses to nlk->cb_running (Ivan Vecera) [RHEL-30656]
- netlink: Use copy_to_user() for optval in netlink_getsockopt(). (Ivan Vecera) [RHEL-30656]
- tools: ynl: Rename ethtool to ethtool.py (Ivan Vecera) [RHEL-30656]
- tools: ynl: Remove absolute paths to yaml files from ethtool testing tool (Ivan Vecera) [RHEL-30656]
- tools: ynl: throw a more meaningful exception if family not supported (Ivan Vecera) [RHEL-30656]
- tools: ynl: ethtool testing tool (Ivan Vecera) [RHEL-30656]
- tools: ynl: replace print with NlError (Ivan Vecera) [RHEL-30656]
- tools: ynl: populate most of the ethtool spec (Ivan Vecera) [RHEL-30656]
- tools: ynl: support byte-order in cli (Ivan Vecera) [RHEL-30656]
- docs: netlink: document the sub-type attribute property (Ivan Vecera) [RHEL-30656]
- docs: netlink: document struct support for genetlink-legacy (Ivan Vecera) [RHEL-30656]
- netlink: specs: add partial specification for openvswitch (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add fixed-header support to ynl (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add struct attr decoding to ynl (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add C array attribute decoding to ynl (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add struct parsing to nlspec (Ivan Vecera) [RHEL-30656]
- tools: ynl: default to treating enums as flags for mask generation (Ivan Vecera) [RHEL-30656]
- tools: ynl: Add missing types to encode/decode (Ivan Vecera) [RHEL-30656]
- tools: ynl: add the Python requirements.txt file (Ivan Vecera) [RHEL-30656]
- ynl: allow to encode u8 attr (Ivan Vecera) [RHEL-30656]
- tools: ynl: skip the explicit op array size when not needed (Ivan Vecera) [RHEL-30656]
- netlink: specs: allow uapi-header in genetlink (Ivan Vecera) [RHEL-30656]
- netlink-specs: add partial specification for devlink (Ivan Vecera) [RHEL-30656]
- netlink: remove unused 'compare' function (Ivan Vecera) [RHEL-30656]
* Thu Apr 25 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-443.el9]
- Revert "net: rtnetlink: Enslave device before bringing it up" (Ivan Vecera) [RHEL-30344]
- netlink: Reverse the patch which removed filtering (Ivan Vecera) [RHEL-30344]
- tools: ynl-gen: fix enum index in _decode_enum(..) (Ivan Vecera) [RHEL-30344]
- tools: ynl: fix setting presence bits in simple nests (Ivan Vecera) [RHEL-30344]
- netlink: add nla be16/32 types to minlen array (Ivan Vecera) [RHEL-30344]
- rtnetlink: Restore RTM_NEW/DELLINK notification behavior (Ivan Vecera) [RHEL-30344]
- netlink: annotate lockless accesses to nlk->max_recvmsg_len (Ivan Vecera) [RHEL-30344]
- tools: ynl: Fix genlmsg header encoding formats (Ivan Vecera) [RHEL-30344]
- ynl: make the tooling check the license (Ivan Vecera) [RHEL-30344]
- ynl: broaden the license even more (Ivan Vecera) [RHEL-30344]
- tools: ynl: make definitions optional again (Ivan Vecera) [RHEL-30344]
- tools: ynl: fix get_mask utility routine (Ivan Vecera) [RHEL-30344]
- tools: ynl: fix render-max for flags definition (Ivan Vecera) [RHEL-30344]
- tools: ynl: fix enum-as-flags in the generic CLI (Ivan Vecera) [RHEL-30344]
- tools: ynl: move the enum classes to shared code (Ivan Vecera) [RHEL-30344]
- ynl: re-license uniformly under GPL-2.0 OR BSD-3-Clause (Ivan Vecera) [RHEL-30344]
- netlink: specs: update for codegen enumerating from 1 (Ivan Vecera) [RHEL-30344]
- tools: ynl: use 1 as the default for first entry in attrs/ops (Ivan Vecera) [RHEL-30344]
- tools: ynl: fully inherit attrs in subsets (Ivan Vecera) [RHEL-30344]
- tools: net: add __pycache__ to gitignore (Ivan Vecera) [RHEL-30344]
- tools: ynl-gen: re-raise the exception instead of printing (Ivan Vecera) [RHEL-30344]
- tools: ynl-gen: fix single attribute structs with attr 0 only (Ivan Vecera) [RHEL-30344]
- genetlink: Use string_is_terminated() helper (Ivan Vecera) [RHEL-30344]
- string_helpers: Move string_is_valid() to the header (Ivan Vecera) [RHEL-30344]
- tools: net: use python3 explicitly (Ivan Vecera) [RHEL-30344]
- docs: netlink: add a starting guide for working with specs (Ivan Vecera) [RHEL-30344]
- netlink: specs: finish up operation enum-models (Ivan Vecera) [RHEL-30344]
- tools: ynl: load jsonschema on demand (Ivan Vecera) [RHEL-30344]
- tools: ynl: use operation names from spec on the CLI (Ivan Vecera) [RHEL-30344]
- tools: ynl: support pretty printing bad attribute names (Ivan Vecera) [RHEL-30344]
- tools: ynl: support multi-attr (Ivan Vecera) [RHEL-30344]
- tools: ynl: support directional enum-model in CLI (Ivan Vecera) [RHEL-30344]
- tools: ynl: add support for types needed by ethtool (Ivan Vecera) [RHEL-30344]
- tools: ynl: use the common YAML loading and validation code (Ivan Vecera) [RHEL-30344]
- tools: ynl: add an object hierarchy to represent parsed spec (Ivan Vecera) [RHEL-30344]
- tools: ynl: move the cli and netlink code around (Ivan Vecera) [RHEL-30344]
- tools: ynl-gen: prevent do / dump reordering (Ivan Vecera) [RHEL-30344]
- net: netlink: recommend policy range validation (Ivan Vecera) [RHEL-30344]
- tools: ynl: store ops in ordered dict to avoid random ordering (Ivan Vecera) [RHEL-30344]
- tools: ynl: rename ops_list -> msg_list (Ivan Vecera) [RHEL-30344]
- tools: ynl: support kdocs for flags in code generation (Ivan Vecera) [RHEL-30344]
- tools: ynl: add a completely generic client (Ivan Vecera) [RHEL-30344]
- net: fou: use policy and operation tables generated from the spec (Ivan Vecera) [RHEL-30344]
- net: fou: rename the source for linking (Ivan Vecera) [RHEL-30344]
- net: fou: regenerate the uAPI from the spec (Ivan Vecera) [RHEL-30344]
- netlink: add a proto specification for FOU (Ivan Vecera) [RHEL-30344]
- net: add basic C code generators for Netlink (Ivan Vecera) [RHEL-30344]
- netlink: add schemas for YAML specs (Ivan Vecera) [RHEL-30344]
- docs: add more netlink docs (incl. spec docs) (Ivan Vecera) [RHEL-30344]
- netlink: annotate data races around sk_state (Ivan Vecera) [RHEL-30344]
- netlink: annotate data races around dst_portid and dst_group (Ivan Vecera) [RHEL-30344]
- netlink: annotate data races around nlk->portid (Ivan Vecera) [RHEL-30344]
- netlink: prevent potential spectre v1 gadgets (Ivan Vecera) [RHEL-30344]
- netlink: remove the flex array from struct nlmsghdr (Ivan Vecera) [RHEL-30344]
- treewide: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-30344]
- lib: Fix some kernel-doc comments (Ivan Vecera) [RHEL-30344]
- netlink: Fix potential skb memleak in netlink_ack (Ivan Vecera) [RHEL-30344]
- netlink: introduce bigendian integer types (Ivan Vecera) [RHEL-30344]
- rtnetlink: Honour NLM_F_ECHO flag in rtnl_delete_link (Ivan Vecera) [RHEL-30344]
- rtnetlink: Honour NLM_F_ECHO flag in rtnl_newlink_create (Ivan Vecera) [RHEL-30344]
- net: add new helper unregister_netdevice_many_notify (Ivan Vecera) [RHEL-30344]
- rtnetlink: pass netlink message header and portid to rtnl_configure_link() (Ivan Vecera) [RHEL-30344]
- netlink: split up copies in the ack construction (Ivan Vecera) [RHEL-30344]
- netlink: hide validation union fields from kdoc (Ivan Vecera) [RHEL-30344]
- docs: netlink: clarify the historical baggage of Netlink flags (Ivan Vecera) [RHEL-30344]
- net: rtnetlink: Enslave device before bringing it up (Ivan Vecera) [RHEL-30344]
- netfilter: nft_payload: reject out-of-range attributes via policy (Ivan Vecera) [RHEL-30344]
- netlink: introduce NLA_POLICY_MAX_BE (Ivan Vecera) [RHEL-30344]
- netlink: Bounds-check struct nlmsgerr creation (Ivan Vecera) [RHEL-30344]
- net: rtnetlink: use netif_oper_up instead of open code (Ivan Vecera) [RHEL-30344]
- genetlink: hold read cb_lock during iteration of genl_fam_idr in genl_bind() (Ivan Vecera) [RHEL-30344]
- netlink: fix some kernel-doc comments (Ivan Vecera) [RHEL-30344]
- net: improve and fix netlink kdoc (Ivan Vecera) [RHEL-30344]
- net: add missing kdoc for struct genl_multicast_group::flags (Ivan Vecera) [RHEL-30344]
- genetlink: correct uAPI defines (Ivan Vecera) [RHEL-30344]
- netlink: do not reset transport header in netlink_recvmsg() (Ivan Vecera) [RHEL-30344]
- rtnl: move rtnl_newlink_create() (Ivan Vecera) [RHEL-30344]
- rtnl: split __rtnl_newlink() into two functions (Ivan Vecera) [RHEL-30344]
- rtnl: allocate more attr tables on the heap (Ivan Vecera) [RHEL-30344]
- Revert "rtnetlink: return EINVAL when request cannot succeed" (Ivan Vecera) [RHEL-30344]
- netlink: reset network and mac headers in netlink_dump() (Ivan Vecera) [RHEL-30344]
- rtnetlink: return EINVAL when request cannot succeed (Ivan Vecera) [RHEL-30344]
- rtnetlink: return ENODEV when IFLA_ALT_IFNAME is used in dellink (Ivan Vecera) [RHEL-30344]
- rtnetlink: enable alt_ifname for setlink/newlink (Ivan Vecera) [RHEL-30344]
- rtnetlink: return ENODEV when ifname does not exist and group is given (Ivan Vecera) [RHEL-30344]
- net: ensure net_todo_list is processed quickly (Ivan Vecera) [RHEL-30344]
- af_netlink: Fix shift out of bounds in group mask calculation (Ivan Vecera) [RHEL-30344]
- net: limit altnames to 64k total (Ivan Vecera) [RHEL-30344]
- net: account alternate interface name memory (Ivan Vecera) [RHEL-30344]
- rtnetlink: add new rtm tunnel api for tunnel id filtering (Ivan Vecera) [RHEL-30344]
- net: make net->dev_unreg_count atomic (Ivan Vecera) [RHEL-30344]
- netlink: remove nl_set_extack_cookie_u32() (Ivan Vecera) [RHEL-30344]
- net: netlink: af_netlink: Prevent empty skb by adding a check on len. (Ivan Vecera) [RHEL-30344]
- net: rtnetlink: use __dev_addr_set() (Ivan Vecera) [RHEL-30344]
- net/core: Remove unused assignment operations and variable (Ivan Vecera) [RHEL-30344]
- netlink: remove netlink_broadcast_filtered (Ivan Vecera) [RHEL-30344]
- netlink: annotate data races around nlk->bound (Ivan Vecera) [RHEL-30344]
- net: rtnetlink: convert rcu_assign_pointer to RCU_INIT_POINTER (Ivan Vecera) [RHEL-30344]
- net: Support filtering interfaces on no master (Ivan Vecera) [RHEL-30344]
- net: netlink: Remove unused function (Ivan Vecera) [RHEL-30344]
- net: netlink: add the case when nlh is NULL (Ivan Vecera) [RHEL-30344]
- netlink: Deal with ESRCH error in nlmsg_notify() (Ivan Vecera) [RHEL-30344]
- rtnetlink: use nlmsg_notify() in rtnetlink_send() (Ivan Vecera) [RHEL-30344]
- net: lan78xx: fix runtime PM count underflow on link stop (Jamie Bainbridge) [RHEL-33332]
- net: lan78xx: fix "softirq work is pending" error (Jamie Bainbridge) [RHEL-33332]
- lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (Jamie Bainbridge) [RHEL-33332]
- lan78xx: remove redundant statement in lan78xx_get_eee (Jamie Bainbridge) [RHEL-33332]
- lan78xx: replace deprecated strncpy with strscpy (Jamie Bainbridge) [RHEL-33332]
- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (Jamie Bainbridge) [RHEL-33332]
- net: usb: lan78xx: Limit packet length to skb->len (Jamie Bainbridge) [RHEL-33332]
- lan78xx: drop the weight argument from netif_napi_add (Jamie Bainbridge) [RHEL-33332]
- usb: lan78xx: remove a copy of the NAPI_POLL_WEIGHT define (Jamie Bainbridge) [RHEL-33332]
- net: usb: lan78xx: Use generic_handle_irq_safe(). (Jamie Bainbridge) [RHEL-33332]
- net: usb: lan78xx: add Allied Telesis AT29M2-AF (Jamie Bainbridge) [RHEL-33332]
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ is available (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Clean up some inconsistent indenting (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Introduce NAPI polling support (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Remove hardware-specific header update (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Re-order rx_submit() to remove forward declaration (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Introduce Rx URB processing improvements (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Introduce Tx URB processing improvements (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Fix memory allocation bug (Jamie Bainbridge) [RHEL-33332]
- net: lan78xx: fix division by zero in send path (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Limit number of driver warning messages (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Fix race condition in disconnect handling (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Fix race conditions in suspend/resume handling (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Fix partial packet errors on suspend/resume (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Fix exception on link speed change (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Add missing return code checks (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Remove unused pause frame queue (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Set flow control threshold to prevent packet loss (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Remove unused timer (Jamie Bainbridge) [RHEL-33332]
- lan78xx: Fix white space and style issues (Jamie Bainbridge) [RHEL-33332]
- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt. (Mamatha Inamdar) [RHEL-33704]
- powerpc/kasan: Don't instrument non-maskable or raw interrupts (Mamatha Inamdar) [RHEL-33704]
- wireguard: netlink: access device through ctx instead of peer (Hangbin Liu) [RHEL-31053]
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (Hangbin Liu) [RHEL-31053]
- wireguard: receive: annotate data-race around receiving_counter.counter (Hangbin Liu) [RHEL-31053]
- wireguard: use DEV_STATS_INC() (Hangbin Liu) [RHEL-31053]
- platform/x86: think-lmi: Fix reference leak (David Arcari) [RHEL-28032] {CVE-2023-52520}
- platform/x86: think-lmi: Fix issues with duplicate attributes (David Arcari) [RHEL-28032] {CVE-2023-52520}
- mptcp: fix double-free on socket dismantle (Davide Caratti) [RHEL-22775 RHEL-31844] {CVE-2024-26782}
- selftests/mm: Update va_high_addr_switch.sh to check CPU for la57 flag (Audra Mitchell) [RHEL-23078]
- ceph: switch to use cap_delay_lock for the unlink delay list (Jay Shin) [RHEL-32997]
- dm-crypt, dm-integrity, dm-verity: bump target version (Benjamin Marzinski) [RHEL-30951]
- dm-verity, dm-crypt: align "struct bvec_iter" correctly (Benjamin Marzinski) [RHEL-30951]
- dm writecache: allow allocations larger than 2GiB (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851}
- dm stats: limit the number of entries (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851}
- dm: limit the number of targets and parameter size area (Benjamin Marzinski) [RHEL-22581 RHEL-30951] {CVE-2024-23851}
- MAINTAINERS: remove stale info for DEVICE-MAPPER (Benjamin Marzinski) [RHEL-30951]
- dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (Benjamin Marzinski) [RHEL-30951]
- dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (Benjamin Marzinski) [RHEL-30951]
- dm-raid: delay flushing event_work() after reconfig_mutex is released (Benjamin Marzinski) [RHEL-30951]
- dm-flakey: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951]
- dm-verity: align struct dm_verity_fec_io properly (Benjamin Marzinski) [RHEL-30951]
- dm verity: don't perform FEC for failed readahead IO (Benjamin Marzinski) [RHEL-30951]
- dm-crypt: start allocating with MAX_ORDER (Benjamin Marzinski) [RHEL-30951]
- dm-delay: avoid duplicate logic (Benjamin Marzinski) [RHEL-30951]
- dm-delay: fix bugs introduced by kthread mode (Benjamin Marzinski) [RHEL-30951]
- dm-delay: fix a race between delay_presuspend and delay_bio (Benjamin Marzinski) [RHEL-30951]
- dm integrity: use crypto_shash_digest() in sb_mac() (Benjamin Marzinski) [RHEL-30951]
- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (Benjamin Marzinski) [RHEL-30951]
- dm delay: for short delays, use kthread instead of timers and wq (Benjamin Marzinski) [RHEL-30951]
- MAINTAINERS: add Mikulas Patocka as a DM maintainer (Benjamin Marzinski) [RHEL-30951]
- dm: respect REQ_NOWAIT flag in normal bios issued to DM (Benjamin Marzinski) [RHEL-30951]
- dm: enhance alloc_multiple_bios() to be more versatile (Benjamin Marzinski) [RHEL-30951]
- dm: make __send_duplicate_bios return unsigned int (Benjamin Marzinski) [RHEL-30951]
- dm log userspace: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951]
- dm ioctl: replace deprecated strncpy with strscpy_pad (Benjamin Marzinski) [RHEL-30951]
- dm crypt: replace open-coded kmemdup_nul (Benjamin Marzinski) [RHEL-30951]
- dm cache metadata: replace deprecated strncpy with strscpy (Benjamin Marzinski) [RHEL-30951]
- dm: shortcut the calls to linear_map and stripe_map (Benjamin Marzinski) [RHEL-30951]
- selftests/bpf: Fix up xdp bonding test wrt feature flags (Hangbin Liu) [RHEL-31051]
- selftests/bpf: Add xdp_feature selftest for bond device (Hangbin Liu) [RHEL-31051]
- xdp, bonding: Fix feature flags when there are no slave devs anymore (Hangbin Liu) [RHEL-31051]
- bonding: rate-limit bonding driver inspect messages (Hangbin Liu) [RHEL-31051]
- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (Hangbin Liu) [RHEL-31051]
- bonding: remove print in bond_verify_device_path (Hangbin Liu) [RHEL-31051]
- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (Hangbin Liu) [RHEL-31051]
- bonding: stop the device in bond_setup_by_slave() (Hangbin Liu) [RHEL-31051]
- tracing/hist: Fix issue of losting command info in error_log (Jerome Marchand) [RHEL-3224]
- tracing/histograms: String compares should not care about signed values (Jerome Marchand) [RHEL-3224]
- tracing: Add length protection to histogram string copies (Jerome Marchand) [RHEL-3224]
- tracing/histogram: Do not copy the fixed-size char array field over the field size (Jerome Marchand) [RHEL-3224]
- net: deal with integer overflows in kmalloc_reserve() (Antoine Tenart) [RHEL-28786]
- net: factorize code in kmalloc_reserve() (Antoine Tenart) [RHEL-28786]
- net: remove osize variable in __alloc_skb() (Antoine Tenart) [RHEL-28786]
- net: add SKB_HEAD_ALIGN() helper (Antoine Tenart) [RHEL-28786]
- skbuff: Proactively round up to kmalloc bucket size (Antoine Tenart) [RHEL-28786]
- skbuff: pass the result of data ksize to __build_skb_around (Antoine Tenart) [RHEL-28786]
- media: pvrusb2: fix use after free on context disconnection (Desnes Nunes) [RHEL-27529] {CVE-2023-52445}
- net: ena: Remove ena_select_queue (Kamal Heib) [RHEL-28811 RHEL-31517]
- net: ena: Remove unlikely() from IS_ERR() condition (Kamal Heib) [RHEL-28811]
- net: ena: Remove redundant assignment (Kamal Heib) [RHEL-28811]
- net: ena: Reduce lines with longer column width boundary (Kamal Heib) [RHEL-28811]
- net: ena: handle ena_calc_io_queue_size() possible errors (Kamal Heib) [RHEL-28811]
- net: ena: Change default print level for netif_ prints (Kamal Heib) [RHEL-28811]
- net: ena: Relocate skb_tx_timestamp() to improve time stamping accuracy (Kamal Heib) [RHEL-28811]
- net: ena: Add more information on TX timeouts (Kamal Heib) [RHEL-28811]
- net: ena: Change error print during ena_device_init() (Kamal Heib) [RHEL-28811]
- net: ena: Remove CQ tail pointer update (Kamal Heib) [RHEL-28811]
- net: ena: Enable DIM by default (Kamal Heib) [RHEL-28811]
- net: ena: Minor cosmetic changes (Kamal Heib) [RHEL-28811]
- net: ena: Add more documentation for RX copybreak (Kamal Heib) [RHEL-28811]
- net: ena: Remove an unused field (Kamal Heib) [RHEL-28811]
- net: ena: Take xdp packets stats into account in ena_get_stats64() (Kamal Heib) [RHEL-28811]
- net: ena: Make queue stats code cleaner by removing the if block (Kamal Heib) [RHEL-28811]
- net: ena: Always register RX queue info (Kamal Heib) [RHEL-28811]
- net: ena: Add more debug prints to XDP related function (Kamal Heib) [RHEL-28811]
- net: ena: Refactor napi functions (Kamal Heib) [RHEL-28811]
- net: ena: Don't check if XDP program is loaded in ena_xdp_execute() (Kamal Heib) [RHEL-28811]
- net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (Kamal Heib) [RHEL-28811]
- net: ena: Introduce total_tx_size field in ena_tx_buffer struct (Kamal Heib) [RHEL-28811]
- net: ena: Put orthogonal fields in ena_tx_buffer in a union (Kamal Heib) [RHEL-28811]
- net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (Kamal Heib) [RHEL-28811]
- net: ena: Move XDP code to its new files (Kamal Heib) [RHEL-28811]
- net: ena: Fix XDP redirection error (Kamal Heib) [RHEL-28811]
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (Kamal Heib) [RHEL-28811]
- net: ena: Fix xdp drops handling due to multibuf packets (Kamal Heib) [RHEL-28811]
- net: ena: Destroy correct number of xdp queues upon failure (Kamal Heib) [RHEL-28811]
- net: ena: replace deprecated strncpy with strscpy (Kamal Heib) [RHEL-28811]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Kamal Heib) [RHEL-28811]
- net: ena: Flush XDP packets on error. (Kamal Heib) [RHEL-28811]
- net: ena: Use pci_dev_id() to simplify the code (Kamal Heib) [RHEL-28811]
- eth: add missing xdp.h includes in drivers (Kamal Heib) [RHEL-28811]
- net: ena: fix shift-out-of-bounds in exponential backoff (Kamal Heib) [RHEL-28811]
- net: ena: Fix rst format issues in readme (Kamal Heib) [RHEL-28811]
- net: ena: Add dynamic recycling mechanism for rx buffers (Kamal Heib) [RHEL-28811]
- net: ena: removed unused tx_bytes variable (Kamal Heib) [RHEL-28811]
- net: ena: Advertise TX push support (Kamal Heib) [RHEL-28811]
- net: ena: Add support to changing tx_push_buf_len (Kamal Heib) [RHEL-28811]
- net: ena: Recalculate TX state variables every device reset (Kamal Heib) [RHEL-28811]
- net: ena: Add an option to configure large LLQ headers (Kamal Heib) [RHEL-28811]
- net: ena: Make few cosmetic preparations to support large LLQ (Kamal Heib) [RHEL-28811]
- redhat: Fix required version of OpenCSD to match expectations (Michael Petlan) [RHEL-25824]
- perf evlist: Fix evlist__new_default() for > 1 core PMU (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Alderlake/sapphirerapids metric fixes (Michael Petlan) [RHEL-25824]
- perf tools: Fix calloc() arguments to address error introduced in gcc-14 (Michael Petlan) [RHEL-25824]
- perf top: Remove needless malloc(0) call that triggers -Walloc-size (Michael Petlan) [RHEL-25824]
- perf build: Make minimal shellcheck version to v0.6.0 (Michael Petlan) [RHEL-25824]
- perf test shell daemon: Make signal test less racy (Michael Petlan) [RHEL-25824]
- perf test shell script: Fix test for python being disabled (Michael Petlan) [RHEL-25824]
- perf test: Workaround debug output in list test (Michael Petlan) [RHEL-25824]
- perf list: Add output file option (Michael Petlan) [RHEL-25824]
- perf list: Switch error message to pr_err() to respect debug settings (-v) (Michael Petlan) [RHEL-25824]
- perf test: Fix 'perf script' tests on s390 (Michael Petlan) [RHEL-25824]
- perf test: test case 'Setup struct perf_event_attr' fails on s390 on z/vm (Michael Petlan) [RHEL-25824]
- perf db-export: Fix missing reference count get in call_path_from_sample() (Michael Petlan) [RHEL-25824]
- perf tests: Add perf script test (Michael Petlan) [RHEL-25824]
- libsubcmd: Fix memory leak in uniq() (Michael Petlan) [RHEL-25824]
- perf TUI: Don't ignore job control (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update sapphirerapids events to v1.17 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update icelakex events to v1.23 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update emeraldrapids events to v1.02 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Alderlake/rocketlake metric fixes (Michael Petlan) [RHEL-25824]
- perf x86 test: Add hybrid test for conflicting legacy/sysfs event (Michael Petlan) [RHEL-25824]
- perf x86 test: Update hybrid expectations (Michael Petlan) [RHEL-25824]
- perf vendor events amd: Add Zen 4 memory controller events (Michael Petlan) [RHEL-25824]
- perf stat: Fix hard coded LL miss units (Michael Petlan) [RHEL-25824]
- perf record: Reduce memory for recording PERF_RECORD_LOST_SAMPLES event (Michael Petlan) [RHEL-25824]
- perf env: Avoid recursively taking env->bpf_progs.lock (Michael Petlan) [RHEL-25824]
- perf annotate: Add --insn-stat option for debugging (Michael Petlan) [RHEL-25824]
- perf annotate: Add --type-stat option for debugging (Michael Petlan) [RHEL-25824]
- perf annotate: Support event group display (Michael Petlan) [RHEL-25824]
- perf annotate: Add --data-type option (Michael Petlan) [RHEL-25824]
- perf report: Add 'symoff' sort key (Michael Petlan) [RHEL-25824]
- perf report: Add 'typeoff' sort key (Michael Petlan) [RHEL-25824]
- perf annotate-data: Update sample histogram for type (Michael Petlan) [RHEL-25824]
- perf annotate-data: Add member field in the data type (Michael Petlan) [RHEL-25824]
- perf report: Support data type profiling (Michael Petlan) [RHEL-25824]
- perf report: Add 'type' sort key (Michael Petlan) [RHEL-25824]
- perf annotate: Implement hist_entry__get_data_type() (Michael Petlan) [RHEL-25824]
- perf annotate: Add annotate_get_insn_location() (Michael Petlan) [RHEL-25824]
- perf annotate: Factor out evsel__get_arch() (Michael Petlan) [RHEL-25824]
- perf annotate-data: Add dso->data_types tree (Michael Petlan) [RHEL-25824]
- perf annotate-data: Add find_data_type() to get type from memory access (Michael Petlan) [RHEL-25824]
- perf dwarf-regs: Add get_dwarf_regnum() (Michael Petlan) [RHEL-25824]
- perf dwarf-aux: Factor out die_get_typename_from_type() (Michael Petlan) [RHEL-25824]
- perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (Michael Petlan) [RHEL-25824]
- perf vendor events: Remove UTF-8 characters from cmn.json (Michael Petlan) [RHEL-25824]
- perf maps: Fix up overlaps during fixup_end (Michael Petlan) [RHEL-25824]
- perf maps: Reduce scope of map_rb_node and maps internals (Michael Petlan) [RHEL-25824]
- perf maps: Add find next entry to give entry after the given map (Michael Petlan) [RHEL-25824]
- perf maps: Add maps__load_first() (Michael Petlan) [RHEL-25824]
- perf maps: Rename clone to copy from (Michael Petlan) [RHEL-25824]
- perf maps: Do simple merge if given map doesn't overlap (Michael Petlan) [RHEL-25824]
- perf maps: Refactor maps__fixup_overlappings() (Michael Petlan) [RHEL-25824]
- perf debug: Expose debug file (Michael Petlan) [RHEL-25824]
- perf maps: Add remove maps function to remove a map based on callback (Michael Petlan) [RHEL-25824]
- perf maps: Reduce scope of maps__for_each_entry() (Michael Petlan) [RHEL-25824]
- perf vdso: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf unwind: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf scripts python arm-cs-trace-disasm.py: Do not ignore disam first sample (Michael Petlan) [RHEL-25824]
- perf scripts python arm-cs-trace-disasm.py: Set start vm addr of exectable file to 0 (Michael Petlan) [RHEL-25824]
- perf thread: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf synthetic-events: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf symbol: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf probe-event: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf machine: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf tests: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf report: Use function to add missing maps lock (Michael Petlan) [RHEL-25824]
- perf events x86: Use function to add missing lock (Michael Petlan) [RHEL-25824]
- perf maps: Add maps__for_each_map to iterate maps holding the lock (Michael Petlan) [RHEL-25824]
- perf map: Improve map/unmap parameter names (Michael Petlan) [RHEL-25824]
- libperf cpumap: Document perf_cpu_map__nr()'s behavior (Michael Petlan) [RHEL-25824]
- perf top: Avoid repeated function calls to perf_cpu_map__nr(). (Michael Petlan) [RHEL-25824]
- perf tests: Make DSO tests a suite rather than individual (Michael Petlan) [RHEL-25824]
- perf evlist: Move event attributes to after the / when uniquefying using the PMU name (Michael Petlan) [RHEL-25824]
- perf top: Uniform the event name for the hybrid machine (Michael Petlan) [RHEL-25824]
- perf top: Use evsel's cpus to replace user_requested_cpus (Michael Petlan) [RHEL-25824]
- perf unwind-libunwind: Fix base address for .eh_frame (Michael Petlan) [RHEL-25824]
- perf unwind-libdw: Handle JIT-generated DSOs properly (Michael Petlan) [RHEL-25824]
- perf genelf: Set ELF program header addresses properly (Michael Petlan) [RHEL-25824]
- perf stat: Combine the -A/--no-aggr and --no-merge options (Michael Petlan) [RHEL-25824]
- perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (Michael Petlan) [RHEL-25824]
- perf header: Fix one memory leakage in perf_event__fprintf_event_update() (Michael Petlan) [RHEL-25824]
- libperf cpumap: Add for_each_cpu() that skips the "any CPU" case (Michael Petlan) [RHEL-25824]
- libperf cpumap: Replace usage of perf_cpu_map__new(NULL) with perf_cpu_map__new_online_cpus() (Michael Petlan) [RHEL-25824]
- libperf cpumap: Rename perf_cpu_map__empty() to perf_cpu_map__has_any_cpu_or_is_empty() (Michael Petlan) [RHEL-25824]
- libperf cpumap: Rename perf_cpu_map__default_new() to perf_cpu_map__new_online_cpus() and prefer sysfs (Michael Petlan) [RHEL-25824]
- libperf cpumap: Rename perf_cpu_map__dummy_new() to perf_cpu_map__new_any_cpu() (Michael Petlan) [RHEL-25824]
- perf stat: Fix help message for --metric-no-threshold option (Michael Petlan) [RHEL-25824]
- perf annotate: Get rid of local annotation options (Michael Petlan) [RHEL-25824]
- perf annotate: Remove remaining usages of local annotation options (Michael Petlan) [RHEL-25824]
- perf annotate: Ensure init/exit for global options (Michael Petlan) [RHEL-25824]
- perf ui/browser/annotate: Use global annotation_options (Michael Petlan) [RHEL-25824]
- perf annotate: Use global annotation_options (Michael Petlan) [RHEL-25824]
- perf top: Convert to the global annotation_options (Michael Petlan) [RHEL-25824]
- perf report: Convert to the global annotation_options (Michael Petlan) [RHEL-25824]
- perf annotate: Introduce global annotation_options (Michael Petlan) [RHEL-25824]
- perf stat: Exit perf stat if parse groups fails (Michael Petlan) [RHEL-25824]
- perf thread: Add missing RC_CHK_EQUAL (Michael Petlan) [RHEL-25824]
- perf maps: Move symbol maps functions to maps.c (Michael Petlan) [RHEL-25824]
- perf map: Simplify map_ip/unmap_ip and make 'struct map' smaller (Michael Petlan) [RHEL-25824]
- perf test shell diff: Skip test if test_loop symbol is missing in the perf binary (Michael Petlan) [RHEL-25824]
- perf symbols: Parse NOTE segments until the build id is found (Michael Petlan) [RHEL-25824]
- perf record: Be lazier in allocating lost samples buffer (Michael Petlan) [RHEL-25824]
- perf evsel: Fallback to "task-clock" when not system wide (Michael Petlan) [RHEL-25824]
- perf test: Add basic 'perf diff' test (Michael Petlan) [RHEL-25824]
- perf mem: Fix error on hybrid related to availability of mem event in a PMU (Michael Petlan) [RHEL-25824]
- perf vendor events powerpc: Update datasource event name to fix duplicate events (Michael Petlan) [RHEL-25824]
- perf test: Add basic 'perf list --json" test (Michael Petlan) [RHEL-25824]
- perf test: Use common python setup library (Michael Petlan) [RHEL-25824]
- perf build: Shellcheck support for OUTPUT directory (Michael Petlan) [RHEL-25824]
- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (Michael Petlan) [RHEL-25824]
- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (Michael Petlan) [RHEL-25824]
- perf env: Cache the arch specific strerrno function in perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824]
- perf env: Introduce perf_env__arch_strerrno() (Michael Petlan) [RHEL-25824]
- perf beauty: Don't use 'find ... -printf' as it isn't available in busybox (Michael Petlan) [RHEL-25824]
- perf docs: Fix man page formatting for 'perf lock' (Michael Petlan) [RHEL-25824]
- tools api fs: Avoid reading whole file for a 1 byte bool (Michael Petlan) [RHEL-25824]
- tools api fs: Switch filename__read_str to use io.h (Michael Petlan) [RHEL-25824]
- libperf: Lazily allocate/size mmap event copy (Michael Petlan) [RHEL-25824]
- libapi: Add missing linux/types.h header to get the __u64 type on io.h (Michael Petlan) [RHEL-25824]
- perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (Michael Petlan) [RHEL-25824]
- perf tests sigtrap: Skip if running on a kernel with sleepable spinlocks (Michael Petlan) [RHEL-25824]
- perf test sigtrap: Generalize the BTF routine to reuse it in this test (Michael Petlan) [RHEL-25824]
- perf mmap: Lazily initialize zstd streams to save memory when not using it (Michael Petlan) [RHEL-25824]
- perf dwarf-aux: Add die_find_variable_by_addr() (Michael Petlan) [RHEL-25824]
- perf tools: Add --debug-file option to redirect debug output (Michael Petlan) [RHEL-25824]
- perf annotate: Check if operand has multiple regs (Michael Petlan) [RHEL-25824]
- perf test: Use existing config value for objdump path (Michael Petlan) [RHEL-25824]
- perf vendor events riscv: add T-HEAD C9xx JSON file (Michael Petlan) [RHEL-25824]
- perf vendor events: Add skx, clx, icx and spr upi bandwidth metric (Michael Petlan) [RHEL-25824]
- perf tests: Skip data symbol test if buf1 symbol is missing (Michael Petlan) [RHEL-25824]
- perf tests: Make data symbol test wait for perf to start (Michael Petlan) [RHEL-25824]
- perf tests: Skip branch stack sampling test if brstack_bench symbol is missing (Michael Petlan) [RHEL-25824]
- perf tests: Skip Arm64 callgraphs test if leafloop symbol is missing (Michael Petlan) [RHEL-25824]
- perf tests: Skip record test if test_loop symbol is missing (Michael Petlan) [RHEL-25824]
- perf tests: Skip pipe test if noploop symbol is missing (Michael Petlan) [RHEL-25824]
- perf tests lib: Add perf_has_symbol.sh (Michael Petlan) [RHEL-25824]
- perf header: Fix segfault on build_mem_topology() error path (Michael Petlan) [RHEL-25824]
- perf report: Remove warning on missing raw data for s390 (Michael Petlan) [RHEL-25824]
- perf tools: Add perf binary dependent rule for shellcheck log in Makefile.perf (Michael Petlan) [RHEL-25824]
- perf vendor events riscv: Add StarFive Dubhe-90 JSON file (Michael Petlan) [RHEL-25824]
- perf tests coresight: Remove unused variables (Michael Petlan) [RHEL-25824]
- perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824]
- perf parse-events: Make legacy events lower priority than sysfs/JSON (Michael Petlan) [RHEL-25824]
- perf cs-etm: Enable itrace option 'T' (Michael Petlan) [RHEL-25824]
- perf auxtrace: Add 'T' itrace option for timestamp trace (Michael Petlan) [RHEL-25824]
- perf cs-etm: Bump minimum OpenCSD version to ensure a bugfix is present (Michael Petlan) [RHEL-25824]
- perf script perl: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824]
- perf script python: Fail check on dynamic allocation (Michael Petlan) [RHEL-25824]
- perf test: Remove atomics from test_loop to avoid test failures (Michael Petlan) [RHEL-25824]
- perf tools: Address python 3.6 DeprecationWarning for string scapes (Michael Petlan) [RHEL-25824]
- perf vendor events riscv: Add StarFive Dubhe-80 JSON file (Michael Petlan) [RHEL-25824]
- perf report: Add s390 raw data interpretation for PAI counters (Michael Petlan) [RHEL-25824]
- perf probe: Convert to check dwarf_getcfi feature (Michael Petlan) [RHEL-25824]
- perf build: Add feature check for dwarf_getcfi() (Michael Petlan) [RHEL-25824]
- perf dwarf-aux: Add die_find_variable_by_reg() helper (Michael Petlan) [RHEL-25824]
- perf dwarf-aux: Add die_get_scopes() alternative to dwarf_getscopes() (Michael Petlan) [RHEL-25824]
- perf dwarf-aux: Move #else block of #ifdef HAVE_DWARF_GETLOCATIONS_SUPPORT code to the header file (Michael Petlan) [RHEL-25824]
- perf dwarf-aux: Fix die_get_typename() for void * (Michael Petlan) [RHEL-25824]
- perf tools: Add util/debuginfo.[ch] files (Michael Petlan) [RHEL-25824]
- perf annotate: Move raw_comment and raw_func_start fields out of 'struct ins_operands' (Michael Petlan) [RHEL-25824]
- perf annotate: Pass "-l" option to objdump conditionally (Michael Petlan) [RHEL-25824]
- perf header: Additional note on AMD IBS for max_precise pmu cap (Michael Petlan) [RHEL-25824]
- perf bpf: Don't synthesize BPF events when disabled (Michael Petlan) [RHEL-25824]
- perf test: Add support for setting objdump binary via perf config (Michael Petlan) [RHEL-25824]
- perf test: Add option to change objdump binary (Michael Petlan) [RHEL-25824]
- perf tests offcpu: Adjust test case perf record offcpu profiling tests for s390 (Michael Petlan) [RHEL-25824]
- perf tools: Add the python_ext_build directory to .gitignore (Michael Petlan) [RHEL-25824]
- perf tests attr: Fix spelling mistake "whic" to "which" (Michael Petlan) [RHEL-25824]
- perf annotate: Move offsets array from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824]
- perf annotate: Move some source code related fields from 'struct annotation' to 'struct annotated_source' (Michael Petlan) [RHEL-25824]
- perf annotate: Move max_coverage from 'struct annotation' to 'struct annotated_branch' (Michael Petlan) [RHEL-25824]
- perf annotate: Split branch stack cycles info from 'struct annotation' (Michael Petlan) [RHEL-25824]
- perf annotate: Split branch stack cycles information out of 'struct annotation_line' (Michael Petlan) [RHEL-25824]
- perf machine thread: Remove exited threads by default (Michael Petlan) [RHEL-25824]
- perf test: Simplify "object code reading" test (Michael Petlan) [RHEL-25824]
- perf record: Lazy load kernel symbols (Michael Petlan) [RHEL-25824]
- perf tools: Fix spelling mistake "parametrized" -> "parameterized" (Michael Petlan) [RHEL-25824]
- perf build: Warn about missing libelf before warning about missing libbpf (Michael Petlan) [RHEL-25824]
- perf tests make: Remove the last egrep call, use 'grep -E' instead (Michael Petlan) [RHEL-25824]
- perf beauty socket/prctl_option: Cope with extended regexp complaint by grep (Michael Petlan) [RHEL-25824]
- perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (Michael Petlan) [RHEL-25824]
- perf metrics: Avoid segv if default metricgroup isn't set (Michael Petlan) [RHEL-25824]
- tools: Disable __packed attribute compiler warning due to -Werror=attributes (Michael Petlan) [RHEL-25824]
- tools perf: Add arm64 sysreg files to MANIFEST (Michael Petlan) [RHEL-25824]
- tools headers: Update tools's copy of socket.h header (Michael Petlan) [RHEL-25824]
- tools headers UAPI: Update tools's copy of vhost.h header (Michael Petlan) [RHEL-25824]
- perf lock contention: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824]
- perf kwork: Fix a build error on 32-bit (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update tsx_cycles_per_elision metrics (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update bonnell version number to v5 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update westmereex events to v4 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update meteorlake events to v1.06 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update knightslanding events to v16 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Add typo fix for ivybridge FP (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update a spelling in haswell/haswellx (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update emeraldrapids to v1.01 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Update alderlake/alderlake events to v1.23 (Michael Petlan) [RHEL-25824]
- perf build: Disable BPF skeletons if clang version is < 12.0.1 (Michael Petlan) [RHEL-25824]
- perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (Michael Petlan) [RHEL-25824]
- perf report: Fix spelling mistake "heirachy" -> "hierarchy" (Michael Petlan) [RHEL-25824]
- perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (Michael Petlan) [RHEL-25824]
- perf tests: test_arm_coresight: Simplify source iteration (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Add tigerlake two metrics (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Add broadwellde two metrics (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (Michael Petlan) [RHEL-25824]
- perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (Michael Petlan) [RHEL-25824]
- perf callchain: Minor layout changes to callchain_list (Michael Petlan) [RHEL-25824]
- perf callchain: Make brtype_stat in callchain_list optional (Michael Petlan) [RHEL-25824]
- perf callchain: Make display use of branch_type_stat const (Michael Petlan) [RHEL-25824]
- perf offcpu: Add missed btf_free (Michael Petlan) [RHEL-25824]
- perf threads: Remove unused dead thread list (Michael Petlan) [RHEL-25824]
- perf hist: Add missing puts to hist__account_cycles (Michael Petlan) [RHEL-25824]
- libperf rc_check: Add RC_CHK_EQUAL (Michael Petlan) [RHEL-25824]
- libperf rc_check: Make implicit enabling work for GCC (Michael Petlan) [RHEL-25824]
- perf machine: Avoid out of bounds LBR memory read (Michael Petlan) [RHEL-25824]
- perf rwsem: Add debug mode that uses a mutex (Michael Petlan) [RHEL-25824]
- perf build: Address stray '\' before # that is warned about since grep 3.8 (Michael Petlan) [RHEL-25824]
- perf report: Fix hierarchy mode on pipe input (Michael Petlan) [RHEL-25824]
- perf lock contention: Use per-cpu array map for spinlocks (Michael Petlan) [RHEL-25824]
- perf lock contention: Check race in tstamp elem creation (Michael Petlan) [RHEL-25824]
- perf lock contention: Clear lock addr after use (Michael Petlan) [RHEL-25824]
- perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (Michael Petlan) [RHEL-25824]
- perf bench sched pipe: Add -G/--cgroups option (Michael Petlan) [RHEL-25824]
- perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (Michael Petlan) [RHEL-25824]
- perf trace: Use the right bpf_probe_read(_str) variant for reading user data (Michael Petlan) [RHEL-25824]
- perf tools: Do not ignore the default vmlinux.h (Michael Petlan) [RHEL-25824]
- perf: script: fix missing ',' for fields option (Michael Petlan) [RHEL-25824]
- perf tests: Fix shellcheck warning in stat_all_metricgroups (Michael Petlan) [RHEL-25824]
- perf tests: Fix shellcheck warning in record_sideband.sh (Michael Petlan) [RHEL-25824]
- perf cs-etm: Respect timestamp option (Michael Petlan) [RHEL-25824]
- perf cs-etm: Validate timestamp tracing in per-thread mode (Michael Petlan) [RHEL-25824]
- perf pmu: Lazily compute default config (Michael Petlan) [RHEL-25824]
- perf pmu-events: Remember the perf_events_map for a PMU (Michael Petlan) [RHEL-25824]
- perf pmu: Const-ify perf_pmu__config_terms (Michael Petlan) [RHEL-25824]
- perf pmu: Const-ify file APIs (Michael Petlan) [RHEL-25824]
- perf arm-spe: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824]
- perf intel-pt: Move PMU initialization from default config code (Michael Petlan) [RHEL-25824]
- perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (Michael Petlan) [RHEL-25824]
- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (Michael Petlan) [RHEL-25824]
- perf intel-pt: Use get_unaligned_le16() etc (Michael Petlan) [RHEL-25824]
- perf intel-pt: Use existing definitions of le16_to_cpu() etc (Michael Petlan) [RHEL-25824]
- perf intel-pt: Simplify intel_pt_get_vmcs() (Michael Petlan) [RHEL-25824]
- perf tools: Add get_unaligned_leNN() (Michael Petlan) [RHEL-25824]
- perf cs-etm: Fix incorrect or missing decoder for raw trace (Michael Petlan) [RHEL-25824]
- perf bpf_counter: Fix a few memory leaks (Michael Petlan) [RHEL-25824]
- perf header: Fix various error path memory leaks (Michael Petlan) [RHEL-25824]
- perf trace-event-info: Avoid passing NULL value to closedir (Michael Petlan) [RHEL-25824]
- tools api: Avoid potential double free (Michael Petlan) [RHEL-25824]
- perf parse-events: Fix unlikely memory leak when cloning terms (Michael Petlan) [RHEL-25824]
- perf lock: Fix a memory leak on an error path (Michael Petlan) [RHEL-25824]
- perf svghelper: Avoid memory leak (Michael Petlan) [RHEL-25824]
- perf hists browser: Avoid potential NULL dereference (Michael Petlan) [RHEL-25824]
- perf hists browser: Reorder variables to reduce padding (Michael Petlan) [RHEL-25824]
- perf dlfilter: Be defensive against potential NULL dereference (Michael Petlan) [RHEL-25824]
- perf mem-events: Avoid uninitialized read (Michael Petlan) [RHEL-25824]
- perf jitdump: Avoid memory leak (Michael Petlan) [RHEL-25824]
- perf env: Remove unnecessary NULL tests (Michael Petlan) [RHEL-25824]
- perf buildid-cache: Fix use of uninitialized value (Michael Petlan) [RHEL-25824]
- perf bench uprobe: Fix potential use of memory after free (Michael Petlan) [RHEL-25824]
- perf parse-events: Fix for term values that are raw events (Michael Petlan) [RHEL-25824]
- perf build: Add missing comment about NO_LIBTRACEEVENT=1 (Michael Petlan) [RHEL-25824]
- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (Michael Petlan) [RHEL-25824]
- perf parse-events: Avoid erange from hex numbers (Michael Petlan) [RHEL-25824]
- tools/perf: Update call stack check in builtin-lock.c (Michael Petlan) [RHEL-25824]
- tools/perf/tests: Fix object code reading to skip address that falls out of text section (Michael Petlan) [RHEL-25824]
- tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (Michael Petlan) [RHEL-25824]
- tools/perf: Add text_end to "struct dso" to save .text section size (Michael Petlan) [RHEL-25824]
- perf test: Avoid system wide when not privileged (Michael Petlan) [RHEL-25824]
- perf hisi-ptt: Fix memory leak in lseek failure handling (Michael Petlan) [RHEL-25824]
- perf intel-pt: Fix async branch flags (Michael Petlan) [RHEL-25824]
- perf pmus: Make PMU alias name loading lazy (Michael Petlan) [RHEL-25824]
- perf vendor events: Add JSON metrics for Arm CMN (Michael Petlan) [RHEL-25824]
- perf jevents: Add support for Arm CMN PMU aliasing (Michael Petlan) [RHEL-25824]
- perf test: Add pmu-event test for "Compat" and new event_field. (Michael Petlan) [RHEL-25824]
- perf test: Make matching_pmu effective (Michael Petlan) [RHEL-25824]
- perf jevents: Support EventidCode and NodeType (Michael Petlan) [RHEL-25824]
- perf metric: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824]
- perf pmu: "Compat" supports regular expression matching identifiers (Michael Petlan) [RHEL-25824]
- perf record: Fix BTF type checks in the off-cpu profiling (Michael Petlan) [RHEL-25824]
- perf bench messaging: Kill child processes when exit abnormally in process mode (Michael Petlan) [RHEL-25824]
- perf bench messaging: Store chlid process pid when creating worker for process mode (Michael Petlan) [RHEL-25824]
- perf bench messaging: Factor out create_worker() (Michael Petlan) [RHEL-25824]
- perf bench messaging: Fix coding style issues for sched-messaging (Michael Petlan) [RHEL-25824]
- tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (Michael Petlan) [RHEL-25824]
- tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (Michael Petlan) [RHEL-25824]
- tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (Michael Petlan) [RHEL-25824]
- perf kwork: Fix spelling mistake "Captuer" -> "Capture" (Michael Petlan) [RHEL-25824]
- perf evlist: Avoid frequency mode for the dummy event (Michael Petlan) [RHEL-25824]
- perf vendors events: Remove repeated word in comments (Michael Petlan) [RHEL-25824]
- perf vendor events arm64: Fix for AmpereOne metrics (Michael Petlan) [RHEL-25824]
- perf parse-events: Fix tracepoint name memory leak (Michael Petlan) [RHEL-25824]
- perf test: Detect off-cpu support from build options (Michael Petlan) [RHEL-25824]
- perf test: Ensure EXTRA_TESTS is covered in build test (Michael Petlan) [RHEL-25824]
- perf test: Update build test for changed BPF skeleton defaults (Michael Petlan) [RHEL-25824]
- perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (Michael Petlan) [RHEL-25824]
- perf version: Add status of bpf skeletons (Michael Petlan) [RHEL-25824]
- perf kwork top: Simplify bool conversion (Michael Petlan) [RHEL-25824]
- perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (Michael Petlan) [RHEL-25824]
- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (Michael Petlan) [RHEL-25824]
- perf annotate: Add more x86 mov instruction cases (Michael Petlan) [RHEL-25824]
- perf pmu: Remove unused function (Michael Petlan) [RHEL-25824]
- perf pmus: Simplify perf_pmus__find_core_pmu() (Michael Petlan) [RHEL-25824]
- perf pmu: Move pmu__find_core_pmu() to pmus.c (Michael Petlan) [RHEL-25824]
- perf symbol: Avoid an undefined behavior warning (Michael Petlan) [RHEL-25824]
- perf bpf-filter: Add YYDEBUG (Michael Petlan) [RHEL-25824]
- perf pmu: Add YYDEBUG (Michael Petlan) [RHEL-25824]
- perf expr: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824]
- perf parse-events: Make YYDEBUG dependent on doing a debug build (Michael Petlan) [RHEL-25824]
- perf parse-events: Remove unused header files (Michael Petlan) [RHEL-25824]
- perf tools: Add includes for detected configs in Makefile.perf (Michael Petlan) [RHEL-25824]
- perf test: Update cs_etm testcase for Arm ETE (Michael Petlan) [RHEL-25824]
- perf vendor events arm64: Add V1 metrics using Arm telemetry repo (Michael Petlan) [RHEL-25824]
- perf vendor events arm64: Update V1 events using Arm telemetry repo (Michael Petlan) [RHEL-25824]
- perf test: Add a test for strcmp_cpuid_str() expression (Michael Petlan) [RHEL-25824]
- perf util: Add a function for replacing characters in a string (Michael Petlan) [RHEL-25824]
- perf jevents: Remove unused keyword (Michael Petlan) [RHEL-25824]
- perf test: Check result of has_event(cycles) test (Michael Petlan) [RHEL-25824]
- perf list pfm: Retry supported test with exclude_kernel (Michael Petlan) [RHEL-25824]
- perf list: Avoid a hardcoded cpu PMU name (Michael Petlan) [RHEL-25824]
- perf test shell lock_contention: Add cgroup aggregation and filter tests (Michael Petlan) [RHEL-25824]
- perf lock contention: Add -G/--cgroup-filter option (Michael Petlan) [RHEL-25824]
- perf lock contention: Add --lock-cgroup option (Michael Petlan) [RHEL-25824]
- perf lock contention: Prepare to handle cgroups (Michael Petlan) [RHEL-25824]
- perf tools: Add read_all_cgroups() and __cgroup_find() (Michael Petlan) [RHEL-25824]
- perf kwork top: Add BPF-based statistics on softirq event support (Michael Petlan) [RHEL-25824]
- perf kwork top: Add BPF-based statistics on hardirq event support (Michael Petlan) [RHEL-25824]
- perf kwork top: Implements BPF-based cpu usage statistics (Michael Petlan) [RHEL-25824]
- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort --time options (Michael Petlan) [RHEL-25824]
- perf kwork top: Add statistics on softirq event support (Michael Petlan) [RHEL-25824]
- perf kwork top: Add statistics on hardirq event support (Michael Petlan) [RHEL-25824]
- perf evsel: Add evsel__intval_common() helper (Michael Petlan) [RHEL-25824]
- perf kwork top: Introduce new top utility (Michael Petlan) [RHEL-25824]
- perf kwork: Add `root` parameter to work_sort() (Michael Petlan) [RHEL-25824]
- perf kwork: Add sched record support (Michael Petlan) [RHEL-25824]
- perf kwork: Set default events list if not specified in setup_event_list() (Michael Petlan) [RHEL-25824]
- perf kwork: Overwrite original atom in the list when a new atom is pushed. (Michael Petlan) [RHEL-25824]
- perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (Michael Petlan) [RHEL-25824]
- perf kwork: Set ordered_events to true in 'struct perf_tool' (Michael Petlan) [RHEL-25824]
- perf kwork: Add the supported subcommands to the document (Michael Petlan) [RHEL-25824]
- perf kwork: Fix incorrect and missing free atom in work_push_atom() (Michael Petlan) [RHEL-25824]
- perf test: Add perf_event_attr test for record dummy event (Michael Petlan) [RHEL-25824]
- perf test: Add test case for record sideband events (Michael Petlan) [RHEL-25824]
- perf record: Track sideband events for all CPUs when tracing selected CPUs (Michael Petlan) [RHEL-25824]
- perf record: Move setting tracking events before record__init_thread_masks() (Michael Petlan) [RHEL-25824]
- perf evlist: Add evlist__findnew_tracking_event() helper (Michael Petlan) [RHEL-25824]
- perf evlist: Add perf_evlist__go_system_wide() helper (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Fix spelling mistakes (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (Michael Petlan) [RHEL-25824]
- perf vendor events intel: Add lunarlake v1.0 (Michael Petlan) [RHEL-25824]
- perf parse-events: Introduce 'struct parse_events_terms' (Michael Petlan) [RHEL-25824]
- perf parse-events: Copy fewer term lists (Michael Petlan) [RHEL-25824]
- perf parse-events: Avoid enum casts (Michael Petlan) [RHEL-25824]
- perf parse-events: Tidy up str parameter (Michael Petlan) [RHEL-25824]
- perf parse-events: Remove unnecessary __maybe_unused (Michael Petlan) [RHEL-25824]
- perf shell completion: Support completion of metrics/metricgroups (Michael Petlan) [RHEL-25824]
- perf completion: Support completion of libpfm4 events (Michael Petlan) [RHEL-25824]
- perf shell completion: Restrict completion of events to events (Michael Petlan) [RHEL-25824]
- perf stat: Fix aggr mode initialization (Michael Petlan) [RHEL-25824]
- perf vendor events: Update metric events for power10 platform (Michael Petlan) [RHEL-25824]
- perf vendor events power10: Add extra data-source events (Michael Petlan) [RHEL-25824]
- perf vendor events power10: Update JSON/events (Michael Petlan) [RHEL-25824]
- perf machine: Use true and false for bool variable (Michael Petlan) [RHEL-25824]
- perf: Fix the nr_addr_filters fix (Michael Petlan) [RHEL-25824]
- perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (Michael Petlan) [RHEL-25824]
- arm: pmu: Move error message and -EOPNOTSUPP to individual PMUs (Michael Petlan) [RHEL-25824]
- arm: perf: Remove inlines from arm_pmuv3.c (Michael Petlan) [RHEL-25824]
- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (Michael Petlan) [RHEL-25824]
- perf: arm_cspmu: Reject events meant for other PMUs (Michael Petlan) [RHEL-25824]
- drivers: perf: arm_pmu: Drop 'pmu_lock' element from 'struct pmu_hw_events' (Michael Petlan) [RHEL-25824]
- arm: perf: Remove PMU locking (Michael Petlan) [RHEL-25824]
- powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (Michael Petlan) [RHEL-25824]
- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (Michael Petlan) [RHEL-25824]
- perf/core: Fix cpuctx refcounting (Michael Petlan) [RHEL-25824]
- powerpc/perf: Fix disabling BHRB and instruction sampling (Michael Petlan) [RHEL-25824]
- powerpc/imc-pmu: Use the correct spinlock initializer. (Michael Petlan) [RHEL-25824]
- powerpc/perf: Optimize find_alternatives_list() using binary search (Michael Petlan) [RHEL-25824]
- perf: Optimize perf_cgroup_switch() (Michael Petlan) [RHEL-25824]
- perf/core: Allow reading package events from perf_event_read_local (Michael Petlan) [RHEL-25824]
- perf/core: Rename perf_proc_update_handler() -> perf_event_max_sample_rate_handler(), for readability (Michael Petlan) [RHEL-25824]
- perf/x86/rapl: Fix "Using plain integer as NULL pointer" Sparse warning (Michael Petlan) [RHEL-25824]
- perf/core: Bail out early if the request AUX area is out of bound (Michael Petlan) [RHEL-25824]
- inet: inet_defrag: prevent sk release while still in use (Paolo Abeni) [RHEL-32270]
- udp: fix busy polling (Paolo Abeni) [RHEL-32270]
- udp6: Fix race condition in udp6_sendmsg & connect (Paolo Abeni) [RHEL-32270]
- net: stream: purge sk_error_queue in sk_stream_kill_queues() (Paolo Abeni) [RHEL-32270]
- eventfd: Remove usage of the deprecated ida_simple_xx() API (Michal Schmidt) [RHEL-31939]
- eventfd: make eventfd_signal{_mask}() void (Michal Schmidt) [RHEL-31939]
- eventfd: simplify eventfd_signal_mask() (Michal Schmidt) [RHEL-31939]
- eventfd: simplify eventfd_signal() (Michal Schmidt) [RHEL-31939]
- eventfd: prevent underflow for eventfd semaphores (Michal Schmidt) [RHEL-31939]
- eventfd: add a uapi header for eventfd userspace APIs (Michal Schmidt) [RHEL-31939]
- eventfd: show the EFD_SEMAPHORE flag in fdinfo (Michal Schmidt) [RHEL-31939]
- i915: make inject_virtual_interrupt() void (Michal Schmidt) [RHEL-31939]
- fs: use correct __poll_t type (Michal Schmidt) [RHEL-31939]
- eventfd: use wait_event_interruptible_locked_irq() helper (Michal Schmidt) [RHEL-31939]
- eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD (Michal Schmidt) [RHEL-31939]
- eventfd: guard wake_up in eventfd fs calls as well (Michal Schmidt) [RHEL-31939]
- iio: core: fix memleak in iio_device_register_sysfs (David Arcari) [RHEL-33153] {CVE-2023-52643}
- serial: imx: fix detach/attach of serial console (Steve Best) [RHEL-32592] {CVE-2021-47185}
- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (Steve Best) [RHEL-32592] {CVE-2021-47185}
- sysctl: allow to change limits for posix messages queues (Alexey Gladkov) [RHEL-8705]
- sysctl: allow change system v ipc sysctls inside ipc namespace (Alexey Gladkov) [RHEL-8705]
- ipc: fix memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705]
- ipc: mqueue: fix possible memory leak in init_mqueue_fs() (Alexey Gladkov) [RHEL-8705]
- ipc: Remove extra braces (Alexey Gladkov) [RHEL-8705]
- ipc: Check permissions for checkpoint_restart sysctls at open time (Alexey Gladkov) [RHEL-8705]
- ipc: Remove extra1 field abuse to pass ipc namespace (Alexey Gladkov) [RHEL-8705]
- ipc: Use the same namespace to modify and validate (Alexey Gladkov) [RHEL-8705]
- ipc: Store ipc sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705]
- ipc: Store mqueue sysctls in the ipc namespace (Alexey Gladkov) [RHEL-8705]
- ipc/ipc_sysctl.c: remove fallback for !CONFIG_PROC_SYSCTL (Alexey Gladkov) [RHEL-8705]
- ipc: check checkpoint_restore_ns_capable() to modify C/R proc files (Alexey Gladkov) [RHEL-8705]
* Mon Apr 22 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-442.el9]
- x86/sev: Harden #VC instruction emulation somewhat (Vitaly Kuznetsov) [RHEL-30031] {CVE-2024-25743 CVE-2024-25742}
- net: mana: Fix Rx DMA datasize and skb_over_panic (Cathy Avery) [RHEL-9872]
- integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (Coiby Xu) [RHEL-12346]
- smb: client: instantiate when creating SFU files (Paulo Alcantara) [RHEL-31245]
- smb: client: fix NULL ptr deref in cifs_mark_open_handles_for_deleted_file() (Paulo Alcantara) [RHEL-31245]
- cifs: Fix duplicate fscache cookie warnings (Paulo Alcantara) [RHEL-31245]
- smb3: add trace event for mknod (Paulo Alcantara) [RHEL-31245]
- smb311: additional compression flag defined in updated protocol spec (Paulo Alcantara) [RHEL-31245]
- smb311: correct incorrect offset field in compression header (Paulo Alcantara) [RHEL-31245]
- cifs: Move some extern decls from .c files to .h (Paulo Alcantara) [RHEL-31245]
- cifs: remove redundant variable assignment (Paulo Alcantara) [RHEL-31245]
- cifs: fixes for get_inode_info (Paulo Alcantara) [RHEL-31245]
- cifs: open_cached_dir(): add FILE_READ_EA to desired access (Paulo Alcantara) [RHEL-31245]
- cifs: reduce warning log level for server not advertising interfaces (Paulo Alcantara) [RHEL-31245]
- cifs: make sure server interfaces are requested only for SMB3+ (Paulo Alcantara) [RHEL-31245]
- cifs: defer close file handles having RH lease (Paulo Alcantara) [RHEL-31245]
- cifs: update internal module version number for cifs.ko (Paulo Alcantara) [RHEL-31245]
- smb: common: simplify compression headers (Paulo Alcantara) [RHEL-31245]
- smb: common: fix fields sizes in compression_pattern_payload_v1 (Paulo Alcantara) [RHEL-31245]
- smb: client: negotiate compression algorithms (Paulo Alcantara) [RHEL-31245]
- smb3: add dynamic trace point for ioctls (Paulo Alcantara) [RHEL-31245]
- smb: client: return reparse type in /proc/mounts (Paulo Alcantara) [RHEL-31245]
- smb: client: set correct d_type for reparse DFS/DFSR and mount point (Paulo Alcantara) [RHEL-31245]
- smb: client: parse uid, gid, mode and dev from WSL reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: introduce SMB2_OP_QUERY_WSL_EA (Paulo Alcantara) [RHEL-31245]
- smb: client: Fix a NULL vs IS_ERR() check in wsl_set_xattrs() (Paulo Alcantara) [RHEL-31245]
- smb: client: add support for WSL reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce number of parameters in smb2_compound_op() (Paulo Alcantara) [RHEL-31245]
- smb: client: fix potential broken compound request (Paulo Alcantara) [RHEL-31245]
- smb: client: move most of reparse point handling code to common file (Paulo Alcantara) [RHEL-31245]
- smb: client: introduce reparse mount option (Paulo Alcantara) [RHEL-31245]
- smb: client: retry compound request without reusing lease (Paulo Alcantara) [RHEL-31245]
- smb: client: do not defer close open handles to deleted files (Paulo Alcantara) [RHEL-31245]
- smb: client: reuse file lease key in compound operations (Paulo Alcantara) [RHEL-31245]
- smb3: update allocation size more accurately on write completion (Paulo Alcantara) [RHEL-31245]
- cifs: allow changing password during remount (Paulo Alcantara) [RHEL-31245]
- cifs: prevent updating file size from server if we have a read/write lease (Paulo Alcantara) [RHEL-31245]
- cifs_get_link(): bail out in unsafe case (Paulo Alcantara) [RHEL-31245]
- smb: Fix regression in writes when non-standard maximum write size negotiated (Paulo Alcantara) [RHEL-31245]
- smb: client: handle path separator of created SMB symlinks (Paulo Alcantara) [RHEL-31245]
- smb: client: set correct id, uid and cruid for multiuser automounts (Paulo Alcantara) [RHEL-31245]
- cifs: update the same create_guid on replay (Paulo Alcantara) [RHEL-31245]
- cifs: fix underflow in parse_server_interfaces() (Paulo Alcantara) [RHEL-31245]
- smb3: clarify mount warning (Paulo Alcantara) [RHEL-31245]
- cifs: handle cases where multiple sessions share connection (Paulo Alcantara) [RHEL-31245]
- cifs: change tcon status when need_reconnect is set on it (Paulo Alcantara) [RHEL-31245]
- smb: client: set correct d_type for reparse points under DFS mounts (Paulo Alcantara) [RHEL-31245]
- smb3: add missing null server pointer check (Paulo Alcantara) [RHEL-31245]
- smb: client: increase number of PDUs allowed in a compound request (Paulo Alcantara) [RHEL-31245]
- cifs: failure to add channel on iface should bump up weight (Paulo Alcantara) [RHEL-31245]
- cifs: do not search for channel if server is terminating (Paulo Alcantara) [RHEL-31245]
- cifs: avoid redundant calls to disable multichannel (Paulo Alcantara) [RHEL-31245]
- cifs: make sure that channel scaling is done only once (Paulo Alcantara) [RHEL-31245]
- cifs: fix stray unlock in cifs_chan_skip_or_disable (Paulo Alcantara) [RHEL-31245]
- cifs: set replay flag for retries of write command (Paulo Alcantara) [RHEL-31245]
- cifs: commands that are retried should have replay flag set (Paulo Alcantara) [RHEL-31245]
- cifs: helper function to check replayable error codes (Paulo Alcantara) [RHEL-31245]
- cifs: translate network errors on send to -ECONNABORTED (Paulo Alcantara) [RHEL-31245]
- cifs: cifs_pick_channel should try selecting active channels (Paulo Alcantara) [RHEL-31245]
- smb: Work around Clang __bdos() type confusion (Paulo Alcantara) [RHEL-31245]
- smb: client: delete "true", "false" defines (Paulo Alcantara) [RHEL-31245]
- cifs: update iface_last_update on each query-and-update (Paulo Alcantara) [RHEL-31245]
- cifs: handle servers that still advertise multichannel after disabling (Paulo Alcantara) [RHEL-31245]
- cifs: new mount option called retrans (Paulo Alcantara) [RHEL-31245]
- cifs: reschedule periodic query for server interfaces (Paulo Alcantara) [RHEL-31245]
- smb: client: don't clobber ->i_rdev from cached reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: get rid of smb311_posix_query_path_info() (Paulo Alcantara) [RHEL-31245]
- smb: client: parse owner/group when creating reparse points (Paulo Alcantara) [RHEL-31245]
- cifs: new nt status codes from MS-SMB2 (Paulo Alcantara) [RHEL-31245]
- cifs: pick channel for tcon and tdis (Paulo Alcantara) [RHEL-31245]
- cifs: open_cached_dir should not rely on primary channel (Paulo Alcantara) [RHEL-31245]
- cifs: minor comment cleanup (Paulo Alcantara) [RHEL-31245]
- smb3: show beginning time for per share stats (Paulo Alcantara) [RHEL-31245]
- cifs: remove redundant variable tcon_exist (Paulo Alcantara) [RHEL-31245]
- cifs: update internal module version number for cifs.ko (Paulo Alcantara) [RHEL-31245]
- cifs: remove unneeded return statement (Paulo Alcantara) [RHEL-31245]
- cifs: make cifs_chan_update_iface() a void function (Paulo Alcantara) [RHEL-31245]
- cifs: delete unnecessary NULL checks in cifs_chan_update_iface() (Paulo Alcantara) [RHEL-31245]
- cifs: get rid of dup length check in parse_reparse_point() (Paulo Alcantara) [RHEL-31245]
- smb: client: stop revalidating reparse points unnecessarily (Paulo Alcantara) [RHEL-31245]
- cifs: Pass unbyteswapped eof value into SMB2_set_eof() (Paulo Alcantara) [RHEL-31245]
- smb3: Improve exception handling in allocate_mr_list() (Paulo Alcantara) [RHEL-31245]
- cifs: fix in logging in cifs_chan_update_iface (Paulo Alcantara) [RHEL-31245]
- smb: client: handle special files and symlinks in SMB3 POSIX (Paulo Alcantara) [RHEL-31245]
- smb: client: cleanup smb2_query_reparse_point() (Paulo Alcantara) [RHEL-31245]
- smb: client: allow creating symlinks via reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: fix hardlinking of reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: fix renaming of reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: optimise reparse point querying (Paulo Alcantara) [RHEL-31245]
- smb: client: allow creating special files via reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: extend smb2_compound_op() to accept more commands (Paulo Alcantara) [RHEL-31245]
- smb: client: Fix minor whitespace errors and warnings (Paulo Alcantara) [RHEL-31245]
- cifs: do not depend on release_iface for maintaining iface_list (Paulo Alcantara) [RHEL-31245]
- cifs: cifs_chan_is_iface_active should be called with chan_lock held (Paulo Alcantara) [RHEL-31245]
- cifs: after disabling multichannel, mark tcon for reconnect (Paulo Alcantara) [RHEL-31245]
- cifs: do not let cifs_chan_update_iface deallocate channels (Paulo Alcantara) [RHEL-31245]
- cifs: fix a pending undercount of srv_count (Paulo Alcantara) [RHEL-31245]
- fs: cifs: Fix atime update check (Paulo Alcantara) [RHEL-31245]
- smb: client: fix OOB in SMB2_query_info_init() (Paulo Alcantara) [RHEL-31245]
- smb: client: fix OOB in cifsd when receiving compounded resps (Paulo Alcantara) [RHEL-31245]
- smb: client: fix OOB in smb2_query_reparse_point() (Paulo Alcantara) [RHEL-31245]
- smb: client: fix NULL deref in asn1_ber_decoder() (Paulo Alcantara) [RHEL-31245]
- cifs: reconnect worker should take reference on server struct unconditionally (Paulo Alcantara) [RHEL-31245]
- Revert "cifs: reconnect work should have reference on server struct" (Paulo Alcantara) [RHEL-31245]
- cifs: Fix non-availability of dedup breaking generic/304 (Paulo Alcantara) [RHEL-31245]
- smb: client: fix potential NULL deref in parse_dfs_referrals() (Paulo Alcantara) [RHEL-31245]
- cifs: Fix flushing, invalidation and file size with FICLONE (Paulo Alcantara) [RHEL-31245]
- cifs: Fix flushing, invalidation and file size with copy_file_range() (Paulo Alcantara) [RHEL-31245]
- smb: client, common: fix fortify warnings (Paulo Alcantara) [RHEL-31245]
- cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved (Paulo Alcantara) [RHEL-31245]
- cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved (Paulo Alcantara) [RHEL-31245]
- smb: client: report correct st_size for SMB and NFS symlinks (Paulo Alcantara) [RHEL-31245]
- smb: client: fix missing mode bits for SMB symlinks (Paulo Alcantara) [RHEL-31245]
- smb: client: introduce cifs_sfu_make_node() (Paulo Alcantara) [RHEL-31245]
- smb: client: set correct file type from NFS reparse points (Paulo Alcantara) [RHEL-31245]
- smb: client: introduce ->parse_reparse_point() (Paulo Alcantara) [RHEL-31245]
- smb: client: implement ->query_reparse_point() for SMB1 (Paulo Alcantara) [RHEL-31245]
- cifs: fix use after free for iface while disabling secondary channels (Paulo Alcantara) [RHEL-31245]
- cifs: fix lock ordering while disabling multichannel (Paulo Alcantara) [RHEL-31245]
- cifs: fix leak of iface for primary channel (Paulo Alcantara) [RHEL-31245]
- cifs: fix check of rc in function generate_smb3signingkey (Paulo Alcantara) [RHEL-31245]
- cifs: spnego: add ';' in HOST_KEY_LEN (Paulo Alcantara) [RHEL-31245]
- cifs: update internal module version number for cifs.ko (Paulo Alcantara) [RHEL-31245]
- cifs: handle when server stops supporting multichannel (Paulo Alcantara) [RHEL-31245]
- cifs: handle when server starts supporting multichannel (Paulo Alcantara) [RHEL-31245]
- Missing field not being returned in ioctl CIFS_IOC_GET_MNT_INFO (Paulo Alcantara) [RHEL-31245]
- smb3: allow dumping session and tcon id to improve stats analysis and debugging (Paulo Alcantara) [RHEL-31245]
- smb: client: fix mount when dns_resolver key is not available (Paulo Alcantara) [RHEL-31245]
- smb3: fix caching of ctime on setxattr (Paulo Alcantara) [RHEL-31245]
- smb3: minor cleanup of session handling code (Paulo Alcantara) [RHEL-31245]
- cifs: reconnect work should have reference on server struct (Paulo Alcantara) [RHEL-31245]
- cifs: do not pass cifs_sb when trying to add channels (Paulo Alcantara) [RHEL-31245]
- cifs: account for primary channel in the interface list (Paulo Alcantara) [RHEL-31245]
- cifs: distribute channels across interfaces based on speed (Paulo Alcantara) [RHEL-31245]
- cifs: handle cases where a channel is closed (Paulo Alcantara) [RHEL-31245]
- smb3: more minor cleanups for session handling routines (Paulo Alcantara) [RHEL-31245]
- smb3: minor RDMA cleanup (Paulo Alcantara) [RHEL-31245]
- fs: add ctime accessors infrastructure (Paulo Alcantara) [RHEL-31245]
- cifs: force interface update before a fresh session setup (Paulo Alcantara) [RHEL-31245]
- cifs: do not reset chan_max if multichannel is not supported at mount (Paulo Alcantara) [RHEL-31245]
- cifs: reconnect helper should set reconnect for the right channel (Paulo Alcantara) [RHEL-31245]
- smb: client: fix use-after-free in smb2_query_info_compound() (Paulo Alcantara) [RHEL-31245]
- smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (Paulo Alcantara) [RHEL-31245]
- cifs: add xid to query server interface call (Paulo Alcantara) [RHEL-31245]
- cifs: print server capabilities in DebugData (Paulo Alcantara) [RHEL-31245]
- smb: use crypto_shash_digest() in symlink_hash() (Paulo Alcantara) [RHEL-31245]
- smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (Paulo Alcantara) [RHEL-31245]
- smb: client: fix potential deadlock when releasing mids (Paulo Alcantara) [RHEL-31245]
- smb3: fix creating FIFOs when mounting with "sfu" mount option (Paulo Alcantara) [RHEL-31245]
- Add definition for new smb3.1.1 command type (Paulo Alcantara) [RHEL-31245]
- SMB3: clarify some of the unused CreateOption flags (Paulo Alcantara) [RHEL-31245]
- cifs: Add client version details to NTLM authenticate message (Paulo Alcantara) [RHEL-31245]
- smb3: fix touch -h of symlink (Paulo Alcantara) [RHEL-31245]
- smb: client: prevent new fids from being removed by laundromat (Paulo Alcantara) [RHEL-31245]
- smb: client: make laundromat a delayed worker (Paulo Alcantara) [RHEL-31245]
- smb: use kernel_connect() and kernel_bind() (Paulo Alcantara) [RHEL-31245]
- smb3: fix confusing debug message (Paulo Alcantara) [RHEL-31245]
- smb: client: handle STATUS_IO_REPARSE_TAG_NOT_HANDLED (Paulo Alcantara) [RHEL-31245]
- smb3: remove duplicate error mapping (Paulo Alcantara) [RHEL-31245]
- smb3: Add dynamic trace points for RDMA (smbdirect) reconnect (Paulo Alcantara) [RHEL-31245]
- smb3: fix some minor typos and repeated words (Paulo Alcantara) [RHEL-31245]
- smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP (Paulo Alcantara) [RHEL-31245]
- smb3: move server check earlier when setting channel sequence number (Paulo Alcantara) [RHEL-31245]
- cifs: update internal module version number for cifs.ko (Paulo Alcantara) [RHEL-31245]
- smb3: allow controlling maximum number of cached directories (Paulo Alcantara) [RHEL-31245]
- smb3: add trace point for queryfs (statfs) (Paulo Alcantara) [RHEL-31245]
- smb3: allow controlling length of time directory entries are cached with dir leases (Paulo Alcantara) [RHEL-31245]
- SMB3: rename macro CIFS_SERVER_IS_CHAN to avoid confusion (Paulo Alcantara) [RHEL-31245]
- send channel sequence number in SMB3 requests after reconnects (Paulo Alcantara) [RHEL-31245]
- cifs: update desired access while requesting for directory lease (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce stack usage in smb2_query_reparse_point() (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce stack usage in smb2_query_info_compound() (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce stack usage in smb2_set_ea() (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce stack usage in smb_send_rqst() (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce stack usage in cifs_demultiplex_thread() (Paulo Alcantara) [RHEL-31245]
- smb: client: reduce stack usage in cifs_try_adding_channels() (Paulo Alcantara) [RHEL-31245]
- smb: cilent: set reparse mount points as automounts (Paulo Alcantara) [RHEL-31245]
- smb: client: query reparse points in older dialects (Paulo Alcantara) [RHEL-31245]
- smb: client: do not query reparse points twice on symlinks (Paulo Alcantara) [RHEL-31245]
- smb: client: parse reparse point flag in create response (Paulo Alcantara) [RHEL-31245]
- smb: client: get rid of dfs code dep in namespace.c (Paulo Alcantara) [RHEL-31245]
- smb: client: get rid of dfs naming in automount code (Paulo Alcantara) [RHEL-31245]
- smb: client: rename cifs_dfs_ref.c to namespace.c (Paulo Alcantara) [RHEL-31245]
- smb: client: make smb2_compound_op() return resp buffer on success (Paulo Alcantara) [RHEL-31245]
- smb: client: move some params to cifs_open_info_data (Paulo Alcantara) [RHEL-31245]
- smb: client: ensure to try all targets when finding nested links (Paulo Alcantara) [RHEL-31245]
- smb: client: introduce DFS_CACHE_TGT_LIST() (Paulo Alcantara) [RHEL-31245]
- cifs: update the ctime on a partial page write (Paulo Alcantara) [RHEL-31245]
- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (Mamatha Inamdar) [RHEL-15845]
- powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (Mamatha Inamdar) [RHEL-15845]
- powerpc/smp: Factor out assign_threads() (Mamatha Inamdar) [RHEL-15845]
- powerpc/smp: Lookup avail once per device tree node (Mamatha Inamdar) [RHEL-15845]
- powerpc/smp: Increase nr_cpu_ids to include the boot CPU (Mamatha Inamdar) [RHEL-15845]
- powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (Mamatha Inamdar) [RHEL-15845]
- net: Convert some ethtool_sprintf() to ethtool_puts() (Ivan Vecera) [RHEL-31886]
- checkpatch: add ethtool_sprintf rules (Ivan Vecera) [RHEL-31886]
- ethtool: Implement ethtool_puts() (Ivan Vecera) [RHEL-31886]
- intel: fix format warnings (Ivan Vecera) [RHEL-31886]
- net: phy: smsc: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- net: phy: tja11xx: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- net: sparx5: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- net: dsa: vsc73xx: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- net: fec: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- net: dsa: mt7530: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- net: dsa: lantiq_gswip: replace deprecated strncpy with ethtool_sprintf (Ivan Vecera) [RHEL-31886]
- ptp: Speed up vclock lookup (Ivan Vecera) [RHEL-32107]
- ptp: Support late timestamp determination (Ivan Vecera) [RHEL-32107]
- ptp: Pass hwtstamp to ptp_convert_timestamp() (Ivan Vecera) [RHEL-32107]
- ptp: Request cycles for TX timestamp (Ivan Vecera) [RHEL-32107]
- ptp: Add cycles support for virtual clocks (Ivan Vecera) [RHEL-32107]
- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (Benjamin Coddington) [RHEL-31513]
- NFSD: CREATE_SESSION must never cache NFS4ERR_DELAY replies (Benjamin Coddington) [RHEL-31513]
- NFSD: Document the phases of CREATE_SESSION (Benjamin Coddington) [RHEL-31513]
- NFSD: Fix the NFSv4.1 CREATE_SESSION operation (Benjamin Coddington) [RHEL-31513]
- cgroup: cgroup-v1: do not exclude cgrp_dfl_root (Laurent Vivier) [RHEL-31381]
- RDMA/srpt: Support specifying the srpt_service_guid parameter (Kamal Heib) [RHEL-31712] {CVE-2024-26744}
- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (Mamatha Inamdar) [RHEL-23910]
- powerpc/perf: Power11 Performance Monitoring support (Mamatha Inamdar) [RHEL-23910]
- powerpc: Add Power11 architected and raw mode (Mamatha Inamdar) [RHEL-23910]
- powerpc/cputable: Split cpu_specs[] out of cputable.h (Mamatha Inamdar) [RHEL-23910]
- powerpc/cputable: Move __cpu_setup() prototypes out of cputable.h (Mamatha Inamdar) [RHEL-23910]
- powerpc/cputable: Remove __machine_check_early_realmode_p{7/8/9} prototypes (Mamatha Inamdar) [RHEL-23910]
- powerpc/64e: Remove unnecessary #ifdef CONFIG_PPC_FSL_BOOK3E (Mamatha Inamdar) [RHEL-23910]
- powerpc/64e: Tie PPC_BOOK3E_64 to PPC_E500MC (Mamatha Inamdar) [RHEL-23910]
- powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE (Mamatha Inamdar) [RHEL-23910]
- powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E (Mamatha Inamdar) [RHEL-23910]
- powerpc: Remove remaining parts of oprofile (Mamatha Inamdar) [RHEL-23910]
- powerpc: fix typos in comments (Mamatha Inamdar) [RHEL-23910]
- powerpc: Enable the DAWR on POWER9 DD2.3 and above (Mamatha Inamdar) [RHEL-23910]
- vhost: Add smp_rmb() in vhost_enable_notify() (Gavin Shan) [RHEL-26104]
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan) [RHEL-26104]
- bpf, tcx: Get rid of tcx_link_const (Felix Maurer) [RHEL-28590]
- selftests/bpf: Add additional mprog query test coverage (Felix Maurer) [RHEL-28590]
- selftests/bpf: Make seen_tc* variable tests more robust (Felix Maurer) [RHEL-28590]
- selftests/bpf: Test query on empty mprog and pass revision into attach (Felix Maurer) [RHEL-28590]
- selftests/bpf: Adapt assert_mprog_count to always expect 0 count (Felix Maurer) [RHEL-28590]
- selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (Felix Maurer) [RHEL-28590]
- selftest/bpf: Add various selftests for program limits (Felix Maurer) [RHEL-28590]
- bpf: Refuse unused attributes in bpf_prog_{attach,detach} (Felix Maurer) [RHEL-28590]
- bpf: Handle bpf_mprog_query with NULL entry (Felix Maurer) [RHEL-28590]
- net: Fix skb consume leak in sch_handle_egress (Felix Maurer) [RHEL-28590]
- selftests/bpf: Add various more tcx test cases (Felix Maurer) [RHEL-28590]
- selftests/bpf: Add test for detachment on empty mprog entry (Felix Maurer) [RHEL-28590]
- tcx: Fix splat during dev unregister (Felix Maurer) [RHEL-28590]
- tcx: Fix splat in ingress_destroy upon tcx_entry_free (Felix Maurer) [RHEL-28590]
- selftests/bpf: Add mprog API tests for BPF tcx links (Felix Maurer) [RHEL-28590]
- selftests/bpf: Add mprog API tests for BPF tcx opts (Felix Maurer) [RHEL-28590]
- bpf: Add fd-based tcx multi-prog infra with link support (Felix Maurer) [RHEL-28590]
- cpuset: Allow setscheduler regardless of manipulated task (Waiman Long) [RHEL-26668]
- sched/psi: Update poll => rtpoll in relevant comments (Phil Auld) [RHEL-29552]
- sched/psi: Bail out early from irq time accounting (Phil Auld) [RHEL-29552]
- sched/psi: Delete the 'update_total' function parameter from update_triggers() (Phil Auld) [RHEL-29552]
- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (Phil Auld) [RHEL-29552]
- sched/psi: Change update_triggers() to a 'void' function (Phil Auld) [RHEL-29552]
- sched/psi: make psi_cgroups_enabled static (Phil Auld) [RHEL-29552]
- sched/psi: Allow unprivileged polling of N*2s period (Phil Auld) [RHEL-29552]
- sched/psi: Extract update_triggers side effect (Phil Auld) [RHEL-29552]
- sched/psi: Rename existing poll members in preparation (Phil Auld) [RHEL-29552]
- sched/psi: Rearrange polling code in preparation (Phil Auld) [RHEL-29552]
- arm64/sme: Always exit sme_alloc() early with existing storage (Mark Salter) [RHEL-28881] {CVE-2024-26618}
- overflow: add DEFINE_FLEX() for on-stack allocs (Petr Oros) [RHEL-30138]
- overflow: Add struct_size_t() helper (Petr Oros) [RHEL-30138]
- mm/filemap.c: fix update prev_pos after one read request done (Nico Pache) [RHEL-29229]
- sched: Misc cleanups (Phil Auld) [RHEL-29017]
- sched: Simplify tg_set_cfs_bandwidth() (Phil Auld) [RHEL-29017]
- sched: Simplify sched_move_task() (Phil Auld) [RHEL-29017]
- sched: Simplify sched_rr_get_interval() (Phil Auld) [RHEL-29017]
- sched: Simplify yield_to() (Phil Auld) [RHEL-29017]
- sched: Simplify sched_{set,get}affinity() (Phil Auld) [RHEL-29017]
- sched: Simplify syscalls (Phil Auld) [RHEL-29017]
- sched: Simplify set_user_nice() (Phil Auld) [RHEL-29017]
- sched: Simplify sched_core_cpu_{starting,deactivate}() (Phil Auld) [RHEL-29017]
- sched: Simplify try_steal_cookie() (Phil Auld) [RHEL-29017]
- sched: Simplify sched_tick_remote() (Phil Auld) [RHEL-29017]
- sched: Simplify sched_exec() (Phil Auld) [RHEL-29017]
- sched: Simplify ttwu() (Phil Auld) [RHEL-29017]
- sched: Simplify wake_up_if_idle() (Phil Auld) [RHEL-29017]
- sched: Simplify: migrate_swap_stop() (Phil Auld) [RHEL-29017]
- sched: Simplify sysctl_sched_uclamp_handler() (Phil Auld) [RHEL-29017]
- sched: Simplify get_nohz_timer_target() (Phil Auld) [RHEL-29017]
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera) [RHEL-26830 RHEL-26834] {CVE-2024-24858 CVE-2024-24857}
* Wed Apr 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-441.el9]
- mm: hwpoison: support recovery from ksm_might_need_to_copy() (Audra Mitchell) [RHEL-27739]
- kasan: fix Oops due to missing calls to kasan_arch_is_ready() (Audra Mitchell) [RHEL-27739]
- Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." (Audra Mitchell) [RHEL-27739]
- mm/swapfile: add cond_resched() in get_swap_pages() (Audra Mitchell) [RHEL-27739]
- zsmalloc: fix a race with deferred_handles storing (Audra Mitchell) [RHEL-27739]
- mm/khugepaged: fix ->anon_vma race (Audra Mitchell) [RHEL-27739]
- nommu: fix split_vma() map_count error (Audra Mitchell) [RHEL-27739]
- nommu: fix do_munmap() error path (Audra Mitchell) [RHEL-27739]
- nommu: fix memory leak in do_mmap() error path (Audra Mitchell) [RHEL-27739]
- kasan: mark kasan_kunit_executing as static (Audra Mitchell) [RHEL-27739]
- hugetlb: unshare some PMDs when splitting VMAs (Audra Mitchell) [RHEL-27739]
- mm: Always release pages to the buddy allocator in memblock_free_late(). (Audra Mitchell) [RHEL-27739]
- memblock: Fix doc for memblock_phys_free (Audra Mitchell) [RHEL-27739]
- mm, slab: periodically resched in drain_freelist() (Audra Mitchell) [RHEL-27739]
- mm: Remove pointless barrier() after pmdp_get_lockless() (Audra Mitchell) [RHEL-27739]
- mm/gup: Fix the lockless PMD access (Audra Mitchell) [RHEL-27739]
- mm: Rename GUP_GET_PTE_LOW_HIGH (Audra Mitchell) [RHEL-27739]
- mm: mmu_gather: allow more than one batch of delayed rmaps (Audra Mitchell) [RHEL-27739]
- kmsan: fix memcpy tests (Audra Mitchell) [RHEL-27739]
- mm: disable top-tier fallback to reclaim on proactive reclaim (Audra Mitchell) [RHEL-27739]
- mm/mmap: properly unaccount memory on mas_preallocate() failure (Audra Mitchell) [RHEL-27739]
- mm/page_alloc: update comments in __free_pages_ok() (Audra Mitchell) [RHEL-27739]
- kasan: fail non-kasan KUnit tests on KASAN reports (Audra Mitchell) [RHEL-27739]
- mm/sparse-vmemmap: generalise vmemmap_populate_hugepages() (Audra Mitchell) [RHEL-27739]
- zsmalloc: implement writeback mechanism for zsmalloc (Audra Mitchell) [RHEL-27739]
- zsmalloc: add zpool_ops field to zs_pool to store evict handlers (Audra Mitchell) [RHEL-27739]
- zsmalloc: add a LRU to zs_pool to keep track of zspages in LRU order (Audra Mitchell) [RHEL-27739]
- zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks (Audra Mitchell) [RHEL-27739]
- zpool: clean out dead code (Audra Mitchell) [RHEL-27739]
- zswap: fix writeback lock ordering for zsmalloc (Audra Mitchell) [RHEL-27739]
- mm/khugepaged: add tracepoint to collapse_file() (Audra Mitchell) [RHEL-27739]
- mm/gup: remove FOLL_MIGRATION (Audra Mitchell) [RHEL-27739]
- mm/ksm: convert break_ksm() to use walk_page_range_vma() (Audra Mitchell) [RHEL-27739]
- mm/pagewalk: add walk_page_range_vma() (Audra Mitchell) [RHEL-27739]
- mm: remove VM_FAULT_WRITE (Audra Mitchell) [RHEL-27739]
- panic: Expose "warn_count" to sysfs (Audra Mitchell) [RHEL-27739]
- panic: Introduce warn_limit (Audra Mitchell) [RHEL-27739]
- panic: Separate sysctl logic from CONFIG_SMP (Audra Mitchell) [RHEL-27739]
- kernel/panic: move panic sysctls to its own file (Audra Mitchell) [RHEL-27739]
- panic: Consolidate open-coded panic_on_warn checks (Audra Mitchell) [RHEL-27739]
- mm: Make ksize() a reporting-only function (Audra Mitchell) [RHEL-27739]
- mm/memory-failure.c: cleanup in unpoison_memory (Audra Mitchell) [RHEL-27739]
- mm: vmscan: use sysfs_emit() to instead of scnprintf() (Audra Mitchell) [RHEL-27739]
- zswap: do not allocate from atomic pool (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/min_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add /sys/class/bdi/<bdi>/min_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_min_ratio_no_scale() function (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/max_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add /sys/class/bdi/<bdi>/max_ratio_fine knob (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_max_ratio_no_scale() function (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/min_bytes knob (Audra Mitchell) [RHEL-27739]
- mm: add /sys/class/bdi/<bdi>/min_bytes knob (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_min_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: split off __bdi_set_min_ratio() function (Audra Mitchell) [RHEL-27739]
- mm: add bdi_get_min_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/max_bytes knob (Audra Mitchell) [RHEL-27739]
- mm: add knob /sys/class/bdi/<bdi>/max_bytes (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_max_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: split off __bdi_set_max_ratio() function (Audra Mitchell) [RHEL-27739]
- mm: add bdi_get_max_bytes() function (Audra Mitchell) [RHEL-27739]
- mm: use part per 1000000 for bdi ratios (Audra Mitchell) [RHEL-27739]
- mm: document /sys/class/bdi/<bdi>/strict_limit knob (Audra Mitchell) [RHEL-27739]
- ABI: sysfs-class-bdi: use What: to describe each property (Audra Mitchell) [RHEL-27739]
- mm: add knob /sys/class/bdi/<bdi>/strict_limit (Audra Mitchell) [RHEL-27739]
- mm: add bdi_set_strict_limit() function (Audra Mitchell) [RHEL-27739]
- folio-compat: remove try_to_release_page() (Audra Mitchell) [RHEL-27739]
- mm/page_alloc: simplify locking during free_unref_page_list (Audra Mitchell) [RHEL-27739]
- mm/migrate.c: stop using 0 as NULL pointer (Audra Mitchell) [RHEL-27739]
- habanalabs: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- RDMA/hw/qib/qib_user_pages: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- drm/exynos: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- mm/frame-vector: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- media: pci/ivtv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- drm/etnaviv: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- media: videobuf-dma-sg: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- RDMA/usnic: remove FOLL_FORCE usage (Audra Mitchell) [RHEL-27739]
- mm/gup: reliable R/O long-term pinning in COW mappings (Audra Mitchell) [RHEL-27739]
- mm: don't call vm_ops->huge_fault() in wp_huge_pmd()/wp_huge_pud() for private mappings (Audra Mitchell) [RHEL-27739]
- mm: add early FAULT_FLAG_WRITE consistency checks (Audra Mitchell) [RHEL-27739]
- mm: add early FAULT_FLAG_UNSHARE consistency checks (Audra Mitchell) [RHEL-27739]
- redhat/configs: enable CONFIG_SECRETMEM (Audra Mitchell) [RHEL-27739]
- mm: Kconfig: make config SECRETMEM visible with EXPERT (Audra Mitchell) [RHEL-27739]
- mm/gup: remove the restriction on locked with FOLL_LONGTERM (Audra Mitchell) [RHEL-27739]
- mm: make drop_caches keep reclaiming on all nodes (Audra Mitchell) [RHEL-27739]
- migrate: convert migrate_pages() to use folios (Audra Mitchell) [RHEL-27739]
- migrate: convert unmap_and_move() to use folios (Audra Mitchell) [RHEL-27739]
- Revert "mm: migration: fix the FOLL_GET failure on following huge page" (Audra Mitchell) [RHEL-27739]
- mm: mmu_gather: do not expose delayed_rmap flag (Audra Mitchell) [RHEL-27739]
- mm: delay page_remove_rmap() until after the TLB has been flushed (Audra Mitchell) [RHEL-27739]
- mm: mmu_gather: prepare to gather encoded page pointers with flags (Audra Mitchell) [RHEL-27739]
- zsmalloc: replace IS_ERR() with IS_ERR_VALUE() (Audra Mitchell) [RHEL-27739]
- mm: always compile in pte markers (Audra Mitchell) [RHEL-27739]
- mm: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739]
- mm/damon: use kstrtobool() instead of strtobool() (Audra Mitchell) [RHEL-27739]
- Docs/ABI/damon: document 'schemes/<s>/tried_regions' sysfs directory (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/mm/damon/usage: document schemes/<s>/tried_regions sysfs directory (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/mm/damon/usage: fix wrong usage example of init_regions file (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/mm/damon/usage: describe the rules of sysfs region directories (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/damon/sysfs: document 'LRU_DEPRIO' scheme action (Audra Mitchell) [RHEL-27739]
- Docs/admin-guide/damon/sysfs: document 'LRU_PRIO' scheme action (Audra Mitchell) [RHEL-27739]
- Docs/{ABI,admin-guide}/damon: Update for 'state' sysfs file input keyword, 'commit' (Audra Mitchell) [RHEL-27739]
- Docs/{ABI,admin-guide}/damon: update for fixed virtual address ranges monitoring (Audra Mitchell) [RHEL-27739]
- Docs/{ABI,admin-guide}/damon: document 'avail_operations' sysfs file (Audra Mitchell) [RHEL-27739]
- tools/selftets/damon/sysfs: test tried_regions directory existence (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs-schemes: implement DAMOS-tried regions clear command (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: implement DAMOS tried regions update command (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs-schemes: implement scheme region directory (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs-schemes: implement schemes/tried_regions directory (Audra Mitchell) [RHEL-27739]
- mm/damon/core: add a callback for scheme target regions check (Audra Mitchell) [RHEL-27739]
- mempool: do not use ksize() for poisoning (Audra Mitchell) [RHEL-27739]
- mm: hugetlb_vmemmap: remove redundant list_del() (Audra Mitchell) [RHEL-27739]
- mm, slob: rename CONFIG_SLOB to CONFIG_SLOB_DEPRECATED (Audra Mitchell) [RHEL-27739]
- mm, slub: don't aggressively inline with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: remove percpu slabs with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: split out allocations from pre/post hooks (Audra Mitchell) [RHEL-27739]
- mm/slub, kunit: Add a test case for kmalloc redzone check (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: split out schemes directory implementation to separate file (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: split out kdamond-independent schemes stats update logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: move unsigned long range directory to common module (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: move sysfs_lock to common module (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: remove parameters of damon_sysfs_region_alloc() (Audra Mitchell) [RHEL-27739]
- mm/damon/sysfs: use damon_addr_range for region's start and end values (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split out scheme quota adjustment logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split out scheme stat update logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split damos application logic into a new function (Audra Mitchell) [RHEL-27739]
- mm/damon/core: split out DAMOS-charged region skip logic into a new function (Audra Mitchell) [RHEL-27739]
- mm, slub: refactor free debug processing (Audra Mitchell) [RHEL-27739]
- mm, slub: don't create kmalloc-rcl caches with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: lower the default slub_max_order with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: retain no free slabs on partial list with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: disable SYSFS support with CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- redhat/configs: Add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slub: add CONFIG_SLUB_TINY (Audra Mitchell) [RHEL-27739]
- mm, slab: ignore hardened usercopy parameters when disabled (Audra Mitchell) [RHEL-27739]
- mm/sl[au]b: rearrange struct slab fields to allow larger rcu_head (Audra Mitchell) [RHEL-27739]
- mm/migrate: make isolate_movable_page() skip slab pages (Audra Mitchell) [RHEL-27739]
- mm/slab: move and adjust kernel-doc for kmem_cache_alloc (Audra Mitchell) [RHEL-27739]
- mm/slub, percpu: correct the calculation of early percpu allocation size (Audra Mitchell) [RHEL-27739]
- mm/slub: extend redzone check to extra allocated kmalloc space than requested (Audra Mitchell) [RHEL-27739]
- mm: allow multiple error returns in try_grab_page() (Audra Mitchell) [RHEL-27739]
- swap: add a limit for readahead page-cluster value (Audra Mitchell) [RHEL-27739]
- mm: migrate: try again if THP split is failed due to page refcnt (Audra Mitchell) [RHEL-27739]
- mm: debug_vm_pgtable: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739]
- mm: mprotect: use VM_ACCESS_FLAGS (Audra Mitchell) [RHEL-27739]
- mm: remove FGP_HEAD (Audra Mitchell) [RHEL-27739]
- mm: convert find_get_incore_page() to filemap_get_incore_folio() (Audra Mitchell) [RHEL-27739]
- mm/swap: convert find_get_incore_page to use folios (Audra Mitchell) [RHEL-27739]
- mm/huge_memory: convert split_huge_pages_in_file() to use a folio (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: use trace_free_vmap_area_noflush event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: use trace_purge_vmap_area_lazy event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: use trace_alloc_vmap_area event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: add free_vmap_area_noflush trace event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: add purge_vmap_area_lazy trace event (Audra Mitchell) [RHEL-27739]
- mm: vmalloc: add alloc_vmap_area trace event (Audra Mitchell) [RHEL-27739]
- memory: move hotplug memory notifier priority to same file for easy sorting (Audra Mitchell) [RHEL-27739]
- memory: remove unused register_hotmemory_notifier() (Audra Mitchell) [RHEL-27739]
- mm/mm_init.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- mm/mmap: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- mm/slub.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- fs/proc/kcore.c: use hotplug_memory_notifier() directly (Audra Mitchell) [RHEL-27739]
- kasan: migrate workqueue_uaf test to kunit (Audra Mitchell) [RHEL-27739]
- kasan: migrate kasan_rcu_uaf test to kunit (Audra Mitchell) [RHEL-27739]
- kasan: switch kunit tests to console tracepoints (Audra Mitchell) [RHEL-27739]
- tmpfs: ensure O_LARGEFILE with generic_file_open() (Audra Mitchell) [RHEL-27739]
- mm: memcontrol: use mem_cgroup_is_root() helper (Audra Mitchell) [RHEL-27739]
- mm/mincore.c: use vma_lookup() instead of find_vma() (Audra Mitchell) [RHEL-27739]
- filemap: find_get_entries() now updates start offset (Audra Mitchell) [RHEL-27739]
- filemap: find_lock_entries() now updates start offset (Audra Mitchell) [RHEL-27739]
- mm/rmap: fix comment in anon_vma_clone() (Audra Mitchell) [RHEL-27739]
- mm/percpu: remove unused PERCPU_DYNAMIC_EARLY_SLOTS (Audra Mitchell) [RHEL-27739]
- mm/percpu.c: remove the lcm code since block size is fixed at page size (Audra Mitchell) [RHEL-27739]
- mm/percpu: replace the goto with break (Audra Mitchell) [RHEL-27739]
- mm/percpu: add comment to state the empty populated pages accounting (Audra Mitchell) [RHEL-27739]
- mm/percpu: Update the code comment when creating new chunk (Audra Mitchell) [RHEL-27739]
- mm/percpu: use list_first_entry_or_null in pcpu_reclaim_populated() (Audra Mitchell) [RHEL-27739]
- mm/percpu: remove unused pcpu_map_extend_chunks (Audra Mitchell) [RHEL-27739]
- mm/slub: perform free consistency checks before call_rcu (Audra Mitchell) [RHEL-27739]
- mm/slab: Annotate kmem_cache_node->list_lock as raw (Audra Mitchell) [RHEL-27739]
- mm: slub: make slab_sysfs_init() a late_initcall (Audra Mitchell) [RHEL-27739]
- mm: slub: remove dead and buggy code from sysfs_slab_add() (Audra Mitchell) [RHEL-27739]
- idpf: fix kernel panic on unknown packet types (Michal Schmidt) [RHEL-29035]
- idpf: refactor some missing field get/prep conversions (Michal Schmidt) [RHEL-29035]
- net: introduce include/net/rps.h (Ivan Vecera) [RHEL-31916]
- net: move struct netdev_rx_queue out of netdevice.h (Ivan Vecera) [RHEL-31916]
- rfs: annotate lockless accesses to RFS sock flow table (Ivan Vecera) [RHEL-31916]
- rfs: annotate lockless accesses to sk->sk_rxhash (Ivan Vecera) [RHEL-31916]
- xfrm: Allow UDP encapsulation only in offload modes (Michal Schmidt) [RHEL-30141]
- xfrm: Pass UDP encapsulation in TX packet offload (Michal Schmidt) [RHEL-30141]
- xfrm: Support UDP encapsulation in packet offload mode (Michal Schmidt) [RHEL-30141]
- redhat/configs: Enable CONFIG_OCTEON_EP_VF (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add ethtool support (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add Tx/Rx processing and interrupt support (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add support for ndo ops (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add Tx/Rx ring resource setup and cleanup (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add VF-PF mailbox communication. (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: add hardware configuration APIs (Kamal Heib) [RHEL-25860]
- octeon_ep_vf: Add driver framework and device initialization (Kamal Heib) [RHEL-25860]
- octeon_ep: support firmware notifications for VFs (Kamal Heib) [RHEL-25860]
- octeon_ep: control net framework to support VF offloads (Kamal Heib) [RHEL-25860]
- octeon_ep: PF-VF mailbox version support (Kamal Heib) [RHEL-25860]
- octeon_ep: add PF-VF mailbox communication (Kamal Heib) [RHEL-25860]
- ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (Michal Schmidt) [RHEL-30140]
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Michal Schmidt) [RHEL-30140]
- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Michal Schmidt) [RHEL-30140]
- net/mlx5: Add .getmaxphase ptp_clock_info callback (Michal Schmidt) [RHEL-30140]
- Revert "net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock" (Michal Schmidt) [RHEL-30140]
- Revert "net/mlx5: Decouple PHC .adjtime and .adjphase implementations" (Michal Schmidt) [RHEL-30140]
- ptp: Add .getmaxphase callback to ptp_clock_info (Michal Schmidt) [RHEL-30140]
- testptp: Add support for testing ptp_clock_info .adjphase callback (Michal Schmidt) [RHEL-30140]
- testptp: Remove magic numbers related to nanosecond to second conversion (Michal Schmidt) [RHEL-30140]
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (Michal Schmidt) [RHEL-30140]
- testptp: add option to shift clock by nanoseconds (Michal Schmidt) [RHEL-30140]
- testptp: set pin function before other requests (Michal Schmidt) [RHEL-30140]
- docs: ptp.rst: Add information about NVIDIA Mellanox devices (Michal Schmidt) [RHEL-30140]
- ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (Michal Schmidt) [RHEL-30140]
- ptp: remove the .adjfreq interface function (Michal Schmidt) [RHEL-30140]
- ptp: convert remaining drivers to adjfine interface (Michal Schmidt) [RHEL-30140]
- ptp: hclge: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140]
- ptp: stmac: convert .adjfreq to .adjfine (Michal Schmidt) [RHEL-30140]
- ptp: xgbe: convert to .adjfine and adjust_by_scaled_ppm (Michal Schmidt) [RHEL-30140]
- redhat: version two of Makefile.rhelver tweaks (Radu Rendec) [RHEL-32292]
- RDMA/irdma: Fix KASAN issue with tasklet (Kamal Heib) [RHEL-32264]
- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (Aristeu Rozanski) [RHEL-24947]
- bpftool: Extend net dump with netkit progs (Artem Savkov) [RHEL-23643]
- bpftool: Implement link show support for netkit (Artem Savkov) [RHEL-23643]
- bpftool: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643]
- bpftool: Implement link show support for xdp (Artem Savkov) [RHEL-23643]
- bpftool: Implement link show support for tcx (Artem Savkov) [RHEL-23643]
- bpftool: Extend net dump with tcx progs (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Perform hwsync in __patch_instruction() in case of failure (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Fix oops with DEBUG_VM enabled (Artem Savkov) [RHEL-23643]
- powerpc/64s: Prevent fallthrough to hash TLB flush when using radix (Artem Savkov) [RHEL-23643]
- powerpc/64s: Reconnect tlb_flush() to hash__tlb_flush() (Artem Savkov) [RHEL-23643]
- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (Artem Savkov) [RHEL-23643]
- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (Artem Savkov) [RHEL-23643]
- powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (Artem Savkov) [RHEL-23643]
- powerpc/bpf: implement bpf_arch_text_copy (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: introduce patch_instructions() (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Consolidate and cache per-cpu patching context (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Use temporary mm for Radix MMU (Artem Savkov) [RHEL-23643]
- powerpc/tlb: Add local flush for page given mm_struct and psize (Artem Savkov) [RHEL-23643]
- powerpc/mm: Remove flush_all_mm, local_flush_all_mm (Artem Savkov) [RHEL-23643]
- cxl: Use radix__flush_all_mm instead of generic flush_all_mm (Artem Savkov) [RHEL-23643]
- powerpc/mm: Remove empty hash__ functions (Artem Savkov) [RHEL-23643]
- powerpc/code-patching: Use WARN_ON and fix check in poking_init (Artem Savkov) [RHEL-23643]
- powerpc: Allow clearing and restoring registers independent of saved breakpoint state (Artem Savkov) [RHEL-23643]
- selftests/bpf: test case for callback_depth states pruning logic (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add a selftest with > 512-byte percpu allocation size (Artem Savkov) [RHEL-23643]
- selftests/bpf: Cope with 512 bytes limit with bpf_global_percpu_ma (Artem Savkov) [RHEL-23643]
- bpf: Limit up to 512 bytes for bpf_global_percpu_ma allocation (Artem Savkov) [RHEL-23643]
- bpf: Use smaller low/high marks for percpu allocation (Artem Savkov) [RHEL-23643]
- bpf: Refill only one percpu element in memalloc (Artem Savkov) [RHEL-23643]
- bpf: Avoid unnecessary extra percpu memory allocation (Artem Savkov) [RHEL-23643]
- selftests/bpf: Remove tests for zeroed-array kptr (Artem Savkov) [RHEL-23643]
- bpf: add netkit to uapi headers (Artem Savkov) [RHEL-23643]
- bpf: add cgroup sockaddr to uapi headers (Artem Savkov) [RHEL-23643]
- bpf: Allow per unit prefill for non-fix-size percpu memory allocator (Artem Savkov) [RHEL-23643]
- bpf: Add objcg to bpf_mem_alloc (Artem Savkov) [RHEL-23643]
- bpf: Use c->unit_size to select target cache during free (Artem Savkov) [RHEL-23643]
- bpf: Do not allocate percpu memory at init stage (Artem Savkov) [RHEL-23643]
- bpf: Add __bpf_hook_{start,end} macros (Artem Savkov) [RHEL-23643]
- bpf: Add __bpf_kfunc_{start,end}_defs macros (Artem Savkov) [RHEL-23643]
- selftests/bpf: Support building selftests in optimized -O2 mode (Artem Savkov) [RHEL-23643]
- selftests/bpf: Fix compiler warnings reported in -O2 mode (Artem Savkov) [RHEL-23643]
- bpf: Add missed value to kprobe perf link info (Artem Savkov) [RHEL-23643]
- tracing/kprobes: 'nmissed' not showed correctly for kretprobe (Artem Savkov) [RHEL-23643]
- selftests/bpf: Enable the cpuv4 tests for s390x (Artem Savkov) [RHEL-23643]
- mm: kasan: Declare kasan_unpoison_task_stack_below in kasan.h (Artem Savkov) [RHEL-23643]
- bpf: check bpf_func_state->callback_depth when pruning states (Artem Savkov) [RHEL-23643]
- s390/bpf: Fix gotol with large offsets (Artem Savkov) [RHEL-23643]
- test_bpf: Rename second ALU64_SMOD_X to ALU64_SMOD_K (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for early update in prog_array_map_poke_run (Artem Savkov) [RHEL-23643]
- bpf: Fix prog_array_map_poke_run map poke update (Artem Savkov) [RHEL-23643]
- selftests/bpf: check if max number of bpf_loop iterations is tracked (Artem Savkov) [RHEL-23643]
- bpf: keep track of max number of bpf_loop callback iterations (Artem Savkov) [RHEL-23643]
- selftests/bpf: test widening for iterating callbacks (Artem Savkov) [RHEL-23643]
- bpf: widening for callback iterators (Artem Savkov) [RHEL-23643]
- selftests/bpf: tests for iterating callbacks (Artem Savkov) [RHEL-23643]
- bpf: verify callbacks as if they are called unknown number of times (Artem Savkov) [RHEL-23643]
- bpf: extract setup_func_entry() utility function (Artem Savkov) [RHEL-23643]
- bpf: extract __check_reg_arg() utility function (Artem Savkov) [RHEL-23643]
- selftests/bpf: fix bpf_loop_bench for new callback verification scheme (Artem Savkov) [RHEL-23643]
- selftests/bpf: track string payload offset as scalar in strobemeta (Artem Savkov) [RHEL-23643]
- bpf: Remove test for MOVSX32 with offset=32 (Artem Savkov) [RHEL-23643]
- selftests/bpf: add more test cases for check_cfg() (Artem Savkov) [RHEL-23643]
- bpf: fix control-flow graph checking in privileged mode (Artem Savkov) [RHEL-23643]
- selftests/bpf: add edge case backtracking logic test (Artem Savkov) [RHEL-23643]
- bpf: fix precision backtracking instruction iteration (Artem Savkov) [RHEL-23643]
- bpf: handle ldimm64 properly in check_cfg() (Artem Savkov) [RHEL-23643]
- selftests/bpf: get trusted cgrp from bpf_iter__cgroup directly (Artem Savkov) [RHEL-23643]
- bpf: Let verifier consider {task,cgroup} is trusted in bpf_iter_reg (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for using css_task iter in sleepable progs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for css_task iter combining with cgroup iter (Artem Savkov) [RHEL-23643]
- bpf: Relax allowlist for css_task iter (Artem Savkov) [RHEL-23643]
- selftests/bpf: fix test_maps' use of bpf_map_create_opts (Artem Savkov) [RHEL-23643]
- bpf: Check map->usercnt after timer->timer is assigned (Artem Savkov) [RHEL-23643]
- selftests/bpf: fix test_bpffs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for immediate spilled to stack (Artem Savkov) [RHEL-23643]
- bpf: Fix check_stack_write_fixed_off() to correctly spill imm (Artem Savkov) [RHEL-23643]
- bpf: fix compilation error without CGROUPS (Artem Savkov) [RHEL-23643]
- selftests/bpf: Fix selftests broken by mitigations=off (Artem Savkov) [RHEL-23643]
- samples/bpf: Allow building with custom bpftool (Artem Savkov) [RHEL-23643]
- samples/bpf: Fix passing LDFLAGS to libbpf (Artem Savkov) [RHEL-23643]
- samples/bpf: Allow building with custom CFLAGS/LDFLAGS (Artem Savkov) [RHEL-23643]
- bpf: Add more WARN_ON_ONCE checks for mismatched alloc and free (Artem Savkov) [RHEL-23643]
- libbpf: Add link-based API for netkit (Artem Savkov) [RHEL-23643]
- bpf: print full verifier states on infinite loop detection (Artem Savkov) [RHEL-23643]
- selftests/bpf: test if state loops are detected in a tricky case (Artem Savkov) [RHEL-23643]
- bpf: correct loop detection for iterators convergence (Artem Savkov) [RHEL-23643]
- selftests/bpf: tests with delayed read/precision makrs in loop body (Artem Savkov) [RHEL-23643]
- bpf: exact states comparison for iterator convergence checks (Artem Savkov) [RHEL-23643]
- bpf: extract same_callsites() as utility function (Artem Savkov) [RHEL-23643]
- bpf: move explored_state() closer to the beginning of verifier.c (Artem Savkov) [RHEL-23643]
- bpf: Improve JEQ/JNE branch taken logic (Artem Savkov) [RHEL-23643]
- bpf: Fold smp_mb__before_atomic() into atomic_set_release() (Artem Savkov) [RHEL-23643]
- bpf: Fix unnecessary -EBUSY from htab_lock_bucket (Artem Savkov) [RHEL-23643]
- samples: bpf: Fix syscall_tp openat argument (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add more test cases for bpf memory allocator (Artem Savkov) [RHEL-23643]
- bpf: Use bpf_global_percpu_ma for per-cpu kptr in __bpf_obj_drop_impl() (Artem Savkov) [RHEL-23643]
- bpf: Move the declaration of __bpf_obj_drop_impl() to bpf.h (Artem Savkov) [RHEL-23643]
- bpf: Use pcpu_alloc_size() in bpf_mem_free{_rcu}() (Artem Savkov) [RHEL-23643]
- bpf: Re-enable unit_size checking for global per-cpu allocator (Artem Savkov) [RHEL-23643]
- mm/percpu.c: introduce pcpu_alloc_size() (Artem Savkov) [RHEL-23643]
- mm/percpu.c: don't acquire pcpu_lock for pcpu_chunk_addr_search() (Artem Savkov) [RHEL-23643]
- selftests/bpf: Make linked_list failure test more robust (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for open-coded task and css iter (Artem Savkov) [RHEL-23643]
- selftests/bpf: rename bpf_iter_task.c to bpf_iter_tasks.c (Artem Savkov) [RHEL-23643]
- bpf: Let bpf_iter_task_new accept null task ptr (Artem Savkov) [RHEL-23643]
- bpf: teach the verifier to enforce css_iter and task_iter in RCU CS (Artem Savkov) [RHEL-23643]
- bpf: Introduce css open-coded iterator kfuncs (Artem Savkov) [RHEL-23643]
- bpf: Introduce task open coded iterator kfuncs (Artem Savkov) [RHEL-23643]
- bpf: Introduce css_task open-coded iterator kfuncs (Artem Savkov) [RHEL-23643]
- cgroup: Prepare for using css_task_iter_*() in BPF (Artem Savkov) [RHEL-23643]
- bpftool: Wrap struct_ops dump in an array (Artem Savkov) [RHEL-23643]
- bpftool: Fix printing of pointer value (Artem Savkov) [RHEL-23643]
- bpf, docs: Define signed modulo as using truncated division (Artem Savkov) [RHEL-23643]
- libbpf: Don't assume SHT_GNU_verdef presence for SHT_GNU_versym section (Artem Savkov) [RHEL-23643]
- bpf: Ensure proper register state printing for cond jumps (Artem Savkov) [RHEL-23643]
- bpf: Disambiguate SCALAR register state output in verifier logs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Make align selftests more robust (Artem Savkov) [RHEL-23643]
- selftests/bpf: Improve missed_kprobe_recursion test robustness (Artem Savkov) [RHEL-23643]
- selftests/bpf: Improve percpu_alloc test robustness (Artem Savkov) [RHEL-23643]
- selftests/bpf: Rename bpf_iter_task_vma.c to bpf_iter_task_vmas.c (Artem Savkov) [RHEL-23643]
- bpf: Don't explicitly emit BTF for struct btf_iter_num (Artem Savkov) [RHEL-23643]
- bpf: Avoid unnecessary audit log for CPU security mitigations (Artem Savkov) [RHEL-23643]
- libbpf: Add support for cgroup unix socket address hooks (Artem Savkov) [RHEL-23643]
- bpftool: Align bpf_load_and_run_opts insns and data (Artem Savkov) [RHEL-23643]
- bpftool: Align output skeleton ELF code (Artem Savkov) [RHEL-23643]
- selftests/bpf: Test pinning bpf timer to a core (Artem Savkov) [RHEL-23643]
- bpf: Add ability to pin bpf timer to calling CPU (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add pairs_redir_to_connected helper (Artem Savkov) [RHEL-23643]
- bpf: Annotate struct bpf_stack_map with __counted_by (Artem Savkov) [RHEL-23643]
- selftests/bpf: Don't truncate #test/subtest field (Artem Savkov) [RHEL-23643]
- bpf: Inherit system settings for CPU security mitigations (Artem Savkov) [RHEL-23643]
- bpf: Fix the comment for bpf_restore_data_end() (Artem Savkov) [RHEL-23643]
- selftests/bpf: Enable CONFIG_VSOCKETS in config (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add uprobe_multi to gen_tar target (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add cross-build support for urandom_read et al (Artem Savkov) [RHEL-23643]
- libbpf: Allow Golang symbols in uprobe secdef (Artem Savkov) [RHEL-23643]
- samples/bpf: Add -fsanitize=bounds to userspace programs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for recursion counts of perf event link tracepoint (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for recursion counts of perf event link kprobe (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add test for missed counts of perf event link kprobe (Artem Savkov) [RHEL-23643]
- bpftool: Display missed count for kprobe perf link (Artem Savkov) [RHEL-23643]
- bpftool: Display missed count for kprobe_multi link (Artem Savkov) [RHEL-23643]
- bpf: Count missed stats in trace_call_bpf (Artem Savkov) [RHEL-23643]
- bpf: Add missed value to kprobe_multi link info (Artem Savkov) [RHEL-23643]
- bpf: Count stats for kprobe_multi programs (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__consume (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__consume (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__map_fd (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__map_fd (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__size (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__size (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__avail_data_size (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__avail_data_size (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring__*_pos (Artem Savkov) [RHEL-23643]
- libbpf: Add ring__producer_pos, ring__consumer_pos (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for ring_buffer__ring (Artem Savkov) [RHEL-23643]
- libbpf: Add ring_buffer__ring (Artem Savkov) [RHEL-23643]
- libbpf: Switch rings to array of pointers (Artem Savkov) [RHEL-23643]
- libbpf: Refactor cleanup in ring_buffer__add (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for symbol versioning for uprobe (Artem Savkov) [RHEL-23643]
- libbpf: Support symbol versioning for uprobe (Artem Savkov) [RHEL-23643]
- libbpf: Resolve symbol conflicts at the same offset for uprobe (Artem Savkov) [RHEL-23643]
- samples/bpf: syscall_tp_user: Fix array out-of-bound access (Artem Savkov) [RHEL-23643]
- samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (Artem Savkov) [RHEL-23643]
- selftests/bpf: Trim DENYLIST.s390x (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement signed division (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement unconditional jump with 32-bit offset (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement unconditional byte swap (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement BPF_MEMSX (Artem Savkov) [RHEL-23643]
- s390/bpf: Implement BPF_MOV | BPF_X with sign-extension (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add big-endian support to the ldsx test (Artem Savkov) [RHEL-23643]
- selftests/bpf: Unmount the cgroup2 work directory (Artem Savkov) [RHEL-23643]
- bpf: Disable zero-extension for BPF_MEMSX (Artem Savkov) [RHEL-23643]
- bpf: Remove unused variables. (Artem Savkov) [RHEL-23643]
- bpf: Fix bpf_throw warning on 32-bit arch (Artem Savkov) [RHEL-23643]
- selftests/bpf: Print log buffer for exceptions test only on failure (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for BPF exceptions (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add BPF assertion macros (Artem Savkov) [RHEL-23643]
- libbpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643]
- libbpf: Refactor bpf_object__reloc_code (Artem Savkov) [RHEL-23643]
- bpf: Fix kfunc callback register type handling (Artem Savkov) [RHEL-23643]
- bpf: Disallow fentry/fexit/freplace for exception callbacks (Artem Savkov) [RHEL-23643]
- bpf: Detect IP == ksym.end as part of BPF program (Artem Savkov) [RHEL-23643]
- bpf: Prevent KASAN false positive with bpf_throw (Artem Savkov) [RHEL-23643]
- bpf: Treat first argument as return value for bpf_throw (Artem Savkov) [RHEL-23643]
- bpf: Perform CFG walk for exception callback (Artem Savkov) [RHEL-23643]
- bpf: Add support for custom exception callbacks (Artem Savkov) [RHEL-23643]
- bpf: Refactor check_btf_func and split into two phases (Artem Savkov) [RHEL-23643]
- bpf: Implement BPF exceptions (Artem Savkov) [RHEL-23643]
- bpf: Implement support for adding hidden subprogs (Artem Savkov) [RHEL-23643]
- bpf/tests: add tests for cpuv4 instructions (Artem Savkov) [RHEL-23643]
- bpf: Charge modmem for struct_ops trampoline (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add testcases for tailcall infinite loop fixing (Artem Savkov) [RHEL-23643]
- selftests/bpf: Correct map_fd to data_fd in tailcalls (Artem Savkov) [RHEL-23643]
- bpftool: Fix -Wcast-qual warning (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: simplify the "next tid" logic (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: kill next_task (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: fix the skip_if_dup_files check (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: cleanup the usage of get/put_task_struct (Artem Savkov) [RHEL-23643]
- bpf: task_group_seq_get_next: cleanup the usage of next_thread() (Artem Savkov) [RHEL-23643]
- selftests/bpf: Test preemption between bpf_obj_new() and bpf_obj_drop() (Artem Savkov) [RHEL-23643]
- bpf: Enable IRQ after irq_work_raise() completes in unit_free{_rcu}() (Artem Savkov) [RHEL-23643]
- bpf: Enable IRQ after irq_work_raise() completes in unit_alloc() (Artem Savkov) [RHEL-23643]
- bpf: Mark BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE deprecated (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add some negative tests (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for cgrp_local_storage with local percpu kptr (Artem Savkov) [RHEL-23643]
- selftests/bpf: Remove unnecessary direct read of local percpu kptr (Artem Savkov) [RHEL-23643]
- bpf: Mark OBJ_RELEASE argument as MEM_RCU when possible (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add tests for array map with local percpu kptr (Artem Savkov) [RHEL-23643]
- selftests/bpf: Add bpf_percpu_obj_{new,drop}() macro in bpf_experimental.h (Artem Savkov) [RHEL-23643]
- libbpf: Add __percpu_kptr macro definition (Artem Savkov) [RHEL-23643]
- selftests/bpf: Update error message in negative linked_list test (Artem Savkov) [RHEL-23643]
- bpf: Add bpf_this_cpu_ptr/bpf_per_cpu_ptr support for allocated percpu obj (Artem Savkov) [RHEL-23643]
- bpf: Add alloc/xchg/direct_access support for local percpu kptr (Artem Savkov) [RHEL-23643]
- bpf: Add BPF_KPTR_PERCPU as a field type (Artem Savkov) [RHEL-23643]
- bpf: Add support for non-fix-size percpu mem allocation (Artem Savkov) [RHEL-23643]
- libbpf: Add basic BTF sanity validation (Artem Savkov) [RHEL-23643]
- clk: linux/clk-provider.h: fix kernel-doc warnings and typos (Joel Slebodnick) [RHEL-5705]
- clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (Joel Slebodnick) [RHEL-5705]
- clk: fixed-rate: Remove redundant if statement (Joel Slebodnick) [RHEL-5705]
- clk: fix typo in clk_hw_register_fixed_rate_parent_data() macro (Joel Slebodnick) [RHEL-5705]
- clk: Remove mmask and nmask fields in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705]
- clk: Avoid invalid function names in CLK_OF_DECLARE() (Joel Slebodnick) [RHEL-5705]
- clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro (Joel Slebodnick) [RHEL-5705]
- clk: Mention that .recalc_rate can return 0 on error (Joel Slebodnick) [RHEL-5705]
- clk: introduce (devm_)hw_register_mux_parent_data_table API (Joel Slebodnick) [RHEL-5705]
- clk: mux: Introduce devm_clk_hw_register_mux_parent_hws() (Joel Slebodnick) [RHEL-5705]
- clk: divider: Introduce devm_clk_hw_register_divider_parent_hw() (Joel Slebodnick) [RHEL-5705]
- math.h: Introduce data types for fractional numbers (Joel Slebodnick) [RHEL-5705]
- dt-bindings: clock: imx8mp: Add LDB clock entry (Joel Slebodnick) [RHEL-5705]
- dt-bindings: clock: imx8mp: Add ids for the audio shared gate (Joel Slebodnick) [RHEL-5705]
- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (Joel Slebodnick) [RHEL-5705]
- redhat/configs: Add CONFIG_CLK_IMX8ULP (Joel Slebodnick) [RHEL-5705]
- clk: Add a devm variant of clk_rate_exclusive_get() (Joel Slebodnick) [RHEL-5705]
- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (Joel Slebodnick) [RHEL-5705]
- clkdev: Update clkdev id usage to allow for longer names (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Use common error handling code in imx_clk_scu_alloc_dev() (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Delete two unnecessary initialisations in __imx8m_clk_hw_composite() (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection (Joel Slebodnick) [RHEL-5705]
- clk: Fix clk_core_get NULL dereference (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8-acm: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: add fwname-based constructor functions (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: add optional accuracy support (Joel Slebodnick) [RHEL-5705]
- clk: Provide managed helper to get and enable bulk clocks (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Use bit operations consistently (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Move mask calculations out of lock (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: change naming of fvco to fout (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Fix memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705]
- clk: gate: fix comment typo and grammar (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Improve approximation when zero based and export (Joel Slebodnick) [RHEL-5705]
- clk: Fix clk gate kunit test on big-endian CPUs (Joel Slebodnick) [RHEL-5705]
- clk: Parameterize clk_leaf_mux_set_rate_parent (Joel Slebodnick) [RHEL-5705]
- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (Joel Slebodnick) [RHEL-5705]
- clk: Allow phase adjustment from debugfs (Joel Slebodnick) [RHEL-5705]
- clk: Show active consumers of clocks in debugfs (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qm/qxp: add more resources to whitelist (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: ignore clks not owned by Cortex-A partition (Joel Slebodnick) [RHEL-5705]
- clk: imx8: remove MLB support (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qm-rsrc: drop VPU_UART/VPUCORE (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qxp: correct the enet clocks for i.MX8DXL (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8qxp: Fix elcdif_pll clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6sx: Allow a different LCDIF1 clock parent (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mq: correct error handling path (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Simplify clk_imx_acm_detach_pm_domains() (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Add a message in case of devm_clk_hw_register_mux_parent_data_table() error (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Fix an error handling path in imx8_acm_clk_probe() (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Fix an error handling path if devm_clk_hw_register_mux_parent_data_table() fails (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: Fix an error handling path in clk_imx_acm_attach_pm_domains() (Joel Slebodnick) [RHEL-5705]
- clk: imx: Select MXC_CLK for CLK_IMX8QXP (Joel Slebodnick) [RHEL-5705]
- clk: tegra: fix error return case for recalc_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: align pdiv with reference manual (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (Joel Slebodnick) [RHEL-5705]
- clk: imx25: make __mx25_clocks_init return void (Joel Slebodnick) [RHEL-5705]
- clk: imx25: print silicon revision during init (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: fix sai4 clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: update SPLL2 type (Joel Slebodnick) [RHEL-5705]
- clk: imx: pllv4: Fix SPLL2 MULT range (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8: add audio clock mux driver (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8qxp-lpcg: Convert to devm_platform_ioremap_resource() (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-gpr-mux: Simplify .determine_rate() (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Replace kstrdup() + strreplace() with kstrdup_and_replace() (Joel Slebodnick) [RHEL-5705]
- clk: Fix slab-out-of-bounds error in devm_clk_release() (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Avoid calling an uninitialized function (Joel Slebodnick) [RHEL-5705]
- clk: Fix memory leak in devm_clk_notifier_register() (Joel Slebodnick) [RHEL-5705]
- clk: tegra: tegra124-emc: Fix potential memory leak (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Add imx8m_divider_determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: use _safe list iterator to avoid a use after free (Joel Slebodnick) [RHEL-5705]
- clk: imx: drop imx_unregister_clocks (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: retain early UART clocks during kernel init (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6sx: Remove CLK_SET_RATE_PARENT from the LDB clocks (Joel Slebodnick) [RHEL-5705]
- clk: Fix best_parent_rate after moving code into a separate function (Joel Slebodnick) [RHEL-5705]
- clk: Forbid to register a mux without determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: tegra: super: Switch to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: tegra: periph: Switch to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Switch to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: tegra: periph: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: tegra: super: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: tegra: bpmp: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: imx: fixup-mux: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: imx: busy: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: test: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: nodrv: Add a determine_rate hook (Joel Slebodnick) [RHEL-5705]
- clk: Introduce clk_hw_determine_rate_no_reparent() (Joel Slebodnick) [RHEL-5705]
- clk: Move no reparent case into a separate function (Joel Slebodnick) [RHEL-5705]
- clk: test: Fix type sign of rounded rate variables (Joel Slebodnick) [RHEL-5705]
- clk: Export clk_hw_forward_rate_request() (Joel Slebodnick) [RHEL-5705]
- clk: imx: Drop inclusion of unused header <soc/imx/timer.h> (Joel Slebodnick) [RHEL-5705]
- clk: composite: Fix handling of high clock rates (Joel Slebodnick) [RHEL-5705]
- Revert "clk: imx: composite-8m: Add support to determine_rate" (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: update clk flag for system critical clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: Add tpm5 clock as critical gate clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: keep MU0_B clock enabled always (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: Add divider closest support to get more accurate clock rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: Fix XBAR_DIVBUS and AD_SLOW clock parents (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: change the 'nand_usdhc_bus' clock to non-critical (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: Add LDB root clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: correct DISP2 pixel clock type (Joel Slebodnick) [RHEL-5705]
- clk: imx: drop duplicated macro (Joel Slebodnick) [RHEL-5705]
- clk: imx: clk-gpr-mux: Provide clock name in error message (Joel Slebodnick) [RHEL-5705]
- clk: imx: Let IMX8MN_CLK_DISP_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705]
- clk: imx8mm: Let IMX8MM_CLK_LCDIF_PIXEL set parent rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add imx8m_clk_hw_composite_flags macro (Joel Slebodnick) [RHEL-5705]
- clk: imx: composite-8m: Add support to determine_rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: Add audiomix block control (Joel Slebodnick) [RHEL-5705]
- clk: add missing of_node_put() in "assigned-clocks" property parsing (Joel Slebodnick) [RHEL-5705]
- clk: imx: Remove values for mmask and nmask in struct clk_fractional_divider (Joel Slebodnick) [RHEL-5705]
- clk: Compute masks for fractional_divider clk when needed. (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: fixed-rate: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: Convert to platform remove callback returning void (Joel Slebodnick) [RHEL-5705]
- clk: tegra: Don't warn three times about failure to unregister (Joel Slebodnick) [RHEL-5705]
- clk: Use of_property_present() for testing DT property presence (Joel Slebodnick) [RHEL-5705]
- clk: tegra20: fix gcc-7 constant overflow warning (Joel Slebodnick) [RHEL-5705]
- clk: Print an info line before disabling unused clocks (Joel Slebodnick) [RHEL-5705]
- clk: remove unnecessary (void*) conversions (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: fix "failed to get parent" error (Joel Slebodnick) [RHEL-5705]
- clk: qcom: Revert sync_state based clk_disable_unused (Joel Slebodnick) [RHEL-5705]
- clk: Introduce devm_clk_hw_register_gate_parent_data() (Joel Slebodnick) [RHEL-5705]
- clk: qcom: sdm845: Use generic clk_sync_state_disable_unused callback (Joel Slebodnick) [RHEL-5705]
- clk: Add generic sync_state callback for disabling unused clocks (Joel Slebodnick) [RHEL-5705]
- clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: fix recalc_rate for negative kdiv (Joel Slebodnick) [RHEL-5705]
- clk: imx: fix compile testing imxrt1050 (Joel Slebodnick) [RHEL-5705]
- clk: imx: set imx_clk_gpr_mux_ops storage-class-specifier to static (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705]
- clk: imx6ul: fix enet1 gate configuration (Joel Slebodnick) [RHEL-5705]
- clk: imx: add imx_obtain_fixed_of_clock() (Joel Slebodnick) [RHEL-5705]
- clk: imx6q: add ethernet refclock mux support (Joel Slebodnick) [RHEL-5705]
- clk: imx: add clk-gpr-mux driver (Joel Slebodnick) [RHEL-5705]
- cpuidle, clk: Remove trace_.*_rcuidle() (Joel Slebodnick) [RHEL-5705]
- clk: Add trace events for rate requests (Joel Slebodnick) [RHEL-5705]
- clk: Store clk_core for clk_rate_request (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: fix imx8mn_enet_phy_sels clocks list (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: fix imx8mn_sai2_sels clocks list (Joel Slebodnick) [RHEL-5705]
- clk: imx: rename video_pll1 to video_pll (Joel Slebodnick) [RHEL-5705]
- clk: imx: replace osc_hdmi with dummy (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: rename vpu_pll to m7_alt_pll (Joel Slebodnick) [RHEL-5705]
- clk: imx: imxrt1050: add IMXRT1050_CLK_LCDIF_PIX clock gate (Joel Slebodnick) [RHEL-5705]
- clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: Add audio shared gate (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Add 320 MHz and 640 MHz entries for PLL146x (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8mp: add shared clk gate for usb suspend clk (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Regroup inclusions (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Show numerator and denominator in debugfs (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Split out clk_fd_get_div() helper (Joel Slebodnick) [RHEL-5705]
- clk: bulk: Use dev_err_probe() helper in __clk_bulk_get() (Joel Slebodnick) [RHEL-5705]
- clk: Initialize max_rate in struct clk_rate_request (Joel Slebodnick) [RHEL-5705]
- clk: Initialize the clk_rate_request even if clk_core is NULL (Joel Slebodnick) [RHEL-5705]
- clk: Remove WARN_ON NULL parent in clk_core_init_rate_req() (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for notifiers (Joel Slebodnick) [RHEL-5705]
- clk: Update req_rate on __clk_recalc_rates() (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add missing test case for ranges (Joel Slebodnick) [RHEL-5705]
- clk: Zero the clk_rate_request structure (Joel Slebodnick) [RHEL-5705]
- clk: Stop forwarding clk_rate_requests to the parent (Joel Slebodnick) [RHEL-5705]
- clk: Constify clk_has_parent() (Joel Slebodnick) [RHEL-5705]
- clk: Introduce clk_core_has_parent() (Joel Slebodnick) [RHEL-5705]
- clk: Switch from __clk_determine_rate to clk_core_round_rate_nolock (Joel Slebodnick) [RHEL-5705]
- clk: Add our request boundaries in clk_core_init_rate_req (Joel Slebodnick) [RHEL-5705]
- clk: Introduce clk_hw_init_rate_request() (Joel Slebodnick) [RHEL-5705]
- clk: Move clk_core_init_rate_req() from clk_core_round_rate_nolock() to its caller (Joel Slebodnick) [RHEL-5705]
- clk: Change clk_core_init_rate_req prototype (Joel Slebodnick) [RHEL-5705]
- clk: Set req_rate on reparenting (Joel Slebodnick) [RHEL-5705]
- clk: Take into account uncached clocks in clk_set_rate_range() (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add some tests for orphan with multiple parents (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for mux with multiple parents (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for single parent mux (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add tests for uncached clock (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add reference to the orphan mux bug report (Joel Slebodnick) [RHEL-5705]
- clk: tests: Add test suites description (Joel Slebodnick) [RHEL-5705]
- clk: Clarify clk_get_rate() expectations (Joel Slebodnick) [RHEL-5705]
- clk: Skip clamping when rounding if there's no boundaries (Joel Slebodnick) [RHEL-5705]
- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705]
- clk: test: Switch to clk_hw_get_clk (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: fix memleak on platform_device_add() fails (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: tune the order of enet_qos_root_clk (Joel Slebodnick) [RHEL-5705]
- clk: nxp: fix typo in comment (Joel Slebodnick) [RHEL-5705]
- clkdev: Simplify devm_clk_hw_register_clkdev() function (Joel Slebodnick) [RHEL-5705]
- clkdev: Remove never used devm_clk_release_clkdev() (Joel Slebodnick) [RHEL-5705]
- clk: Remove never used devm_of_clk_del_provider() (Joel Slebodnick) [RHEL-5705]
- clk: do not initialize ret (Joel Slebodnick) [RHEL-5705]
- clk: remove extra empty line (Joel Slebodnick) [RHEL-5705]
- clk: Fix comment typo (Joel Slebodnick) [RHEL-5705]
- clk: move from strlcpy with unused retval to strscpy (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (Joel Slebodnick) [RHEL-5705]
- Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" (Joel Slebodnick) [RHEL-5705]
- clk: core: Fix runtime PM sequence in clk_core_unprepare() (Joel Slebodnick) [RHEL-5705]
- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (Joel Slebodnick) [RHEL-5705]
- clk: Remove never used devm_clk_*unregister() (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: Introduce *clk_hw_register_fixed_factor_parent_hw() (Joel Slebodnick) [RHEL-5705]
- clk: fixed: Remove Allwinner A10 special-case logic (Joel Slebodnick) [RHEL-5705]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_56.RULE (part 2) (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Fix kfree() of static memory on setting driver_override (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: fix usb_root_clk parent (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (Joel Slebodnick) [RHEL-5705]
- clk: imx: scu: fix a potential memory leak in __imx_clk_gpr_scu() (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: add GPT support (Joel Slebodnick) [RHEL-5705]
- clk: imx8m: check mcore_booted before register clk (Joel Slebodnick) [RHEL-5705]
- clk: mux: remove redundant initialization of variable width (Joel Slebodnick) [RHEL-5705]
- clk: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Joel Slebodnick) [RHEL-5705]
- Revert "clk: Drop the rate range on clk_put()" (Joel Slebodnick) [RHEL-5705]
- clk: Drop the rate range on clk_put() (Joel Slebodnick) [RHEL-5705]
- clk: test: Test clk_set_rate_range on orphan mux (Joel Slebodnick) [RHEL-5705]
- clk: Initialize orphan req_rate (Joel Slebodnick) [RHEL-5705]
- clk: Add clk_drop_range (Joel Slebodnick) [RHEL-5705]
- clk: Always set the rate on clk_set_range_rate (Joel Slebodnick) [RHEL-5705]
- clk: Use clamp instead of open-coding our own (Joel Slebodnick) [RHEL-5705]
- clk: Always clamp the rounded rate (Joel Slebodnick) [RHEL-5705]
- clk: Enforce that disjoints limits are invalid (Joel Slebodnick) [RHEL-5705]
- clk: Fix clk_hw_get_clk() when dev is NULL (Joel Slebodnick) [RHEL-5705]
- clk: imx: remove redundant re-assignment of pll->base (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Support dynamic rates (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Add pr_fmt (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: explicitly return lowest rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: name variables after usage (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: consolidate rate calculation (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Use FIELD_GET/FIELD_PREP (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Drop wrong shifting (Joel Slebodnick) [RHEL-5705]
- clk: imx: pll14xx: Use register defines consistently (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705]
- clk: imx8mm: remove SYS PLL 1/2 clock gates (Joel Slebodnick) [RHEL-5705]
- clk: imx: off by one in imx_lpcg_parse_clks_from_dt() (Joel Slebodnick) [RHEL-5705]
- clk: imx7d: Remove audio_mclk_root_clk (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: Add missing IMX8MP_CLK_MEDIA_MIPI_PHY1_REF_ROOT clock (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add imx8dxl clk driver (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add initial support for i.MXRT1050 clock driver (Joel Slebodnick) [RHEL-5705]
- clk: Mark clk_core_evict_parent_cache_subtree() 'target' const (Joel Slebodnick) [RHEL-5705]
- clk: Mark 'all_lists' as const (Joel Slebodnick) [RHEL-5705]
- clk: mux: Declare u32 *table parameter as const (Joel Slebodnick) [RHEL-5705]
- clk: nxp: Declare mux table parameter as const u32 * (Joel Slebodnick) [RHEL-5705]
- clk: nxp: Remove unused variable (Joel Slebodnick) [RHEL-5705]
- clk: fixed-factor: Introduce devm_clk_hw_register_fixed_factor_index() (Joel Slebodnick) [RHEL-5705]
- clk: imx8mp: Fix the parent clk of the audio_root_clk (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: Fix imx8mn_clko1_sels (Joel Slebodnick) [RHEL-5705]
- clk: imx: Use div64_ul instead of do_div (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx8ulp: set suppress_bind_attrs to true (Joel Slebodnick) [RHEL-5705]
- clk: Enable/Disable runtime PM for clk_summary (Joel Slebodnick) [RHEL-5705]
- clk: Emit a stern warning with writable debugfs enabled (Joel Slebodnick) [RHEL-5705]
- clk: Add write operation for clk_parent debugfs node (Joel Slebodnick) [RHEL-5705]
- clk: __clk_core_init() never takes NULL (Joel Slebodnick) [RHEL-5705]
- clk: clk_core_get() can also return NULL (Joel Slebodnick) [RHEL-5705]
- clk: gate: Add devm_clk_hw_register_gate() (Joel Slebodnick) [RHEL-5705]
- clk: imx: pllv1: fix kernel-doc notation for struct clk_pllv1 (Joel Slebodnick) [RHEL-5705]
- clk: Don't parent clks until the parent is fully registered (Joel Slebodnick) [RHEL-5705]
- clk: imx: use module_platform_driver (Joel Slebodnick) [RHEL-5705]
- clk: imx8m: Do not set IMX_COMPOSITE_CORE for non-regular composites (Joel Slebodnick) [RHEL-5705]
- clk: use clk_core_get_rate_recalc() in clk_rate_get() (Joel Slebodnick) [RHEL-5705]
- clk: imx: Make CLK_IMX8ULP select MXC_CLK (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6ul: Fix csi clk gate register (Joel Slebodnick) [RHEL-5705]
- clk: imx: imx6ul: Move csi_sel mux to correct base register (Joel Slebodnick) [RHEL-5705]
- clk: imx: Fix the build break when clk-imx8ulp build as module (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add the pcc reset controller support on imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add clock driver for imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Update the pfdv2 for 8ulp specific support (Joel Slebodnick) [RHEL-5705]
- clk: imx: disable the pfd when set pfdv2 clock rate (Joel Slebodnick) [RHEL-5705]
- clk: imx: Add 'CLK_SET_RATE_NO_REPARENT' for composite-7ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: disable i.mx7ulp composite clock during initialization (Joel Slebodnick) [RHEL-5705]
- clk: imx: Update the compsite driver to support imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Update the pllv4 to support imx8ulp (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework imx_clk_hw_pll14xx wrapper (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all imx_clk_hw_composite wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_divider wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_mux wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_gate2 wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Rework all clk_hw_register_gate wrappers (Joel Slebodnick) [RHEL-5705]
- clk: imx: Make mux/mux2 clk based helpers use clk_hw based ones (Joel Slebodnick) [RHEL-5705]
- clk: imx: Remove unused helpers (Joel Slebodnick) [RHEL-5705]
- clk: composite: export clk_register_composite (Joel Slebodnick) [RHEL-5705]
- clk: imx8mn: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705]
- clk: imx8mm: use correct mux type for clkout path (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Document the arithmetics used behind the code (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Hide clk_fractional_divider_ops from wide audience (Joel Slebodnick) [RHEL-5705]
- clk: fractional-divider: Export approximation algorithm to the CCF users (Joel Slebodnick) [RHEL-5705]
* Mon Apr 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-440.el9]
- hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations (David Arcari) [RHEL-28126] {CVE-2021-47098}
- pppoe: Fix memory leak in pppoe_sendmsg() (Guillaume Nault) [RHEL-29930]
- ppp_async: limit MRU to 64K (Guillaume Nault) [RHEL-29930]
- powercap: intel_rapl: Add support for Arrow Lake (Steve Best) [RHEL-20102]
- powercap: intel_rapl: Add support for Lunar Lake-M paltform (Steve Best) [RHEL-20102]
- dmaengine: ti: edma: Add some null pointer checks to the edma_probe (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: add dependency for PTP (Andrew Halaney) [RHEL-29244]
- net: mdio: mdio-bitbang: Fix C45 read/write protocol (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo: Avoid overriding return value (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo: Fix typo in bitfield documentation (Andrew Halaney) [RHEL-29244]
- soc: ti: knav_qmss_queue: Use device_get_match_data() (Andrew Halaney) [RHEL-29244]
- soc/ti: wkup_m3_ipc: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- soc/ti: smartreflex: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- soc/ti: pruss: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- soc/ti: pm33xx: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- soc/ti: knav_qmss_queue: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- soc/ti: knav_dma: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo.c: Add JTAG ID for AM62PX (Andrew Halaney) [RHEL-29244]
- soc: ti: Use devm_platform_ioremap_resource_byname simplify logic (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-ringacc: remove non-fatal probe deferral log (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-ringacc: Fixup documentation errors (Andrew Halaney) [RHEL-29244]
- wkup_m3_ipc.c: Fix error checking for debugfs_create_dir (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Add helper functions to set GPI mode, MII_RT_event and XFR (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Add pruss_cfg_read()/update(), pruss_cfg_get_gpmux()/set_gpmux() APIs (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Add pruss_{request,release}_mem_region() API (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Add pruss_get()/put() API (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Allow compile-testing (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Avoid cast to incompatible function type (Andrew Halaney) [RHEL-29244]
- soc: ti: smartreflex: Use devm_platform_ioremap_resource() (Andrew Halaney) [RHEL-29244]
- soc: ti: smartreflex: Simplify getting the opam_sr pointer (Andrew Halaney) [RHEL-29244]
- soc: ti: Use devm_platform_ioremap_resource() (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo: Add entry for J784S4 SOC (Andrew Halaney) [RHEL-29244]
- soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-ringacc: Add try_module_get() to k3_dmaring_request_dual_ring() (Andrew Halaney) [RHEL-29244]
- ARM: omap2: smartreflex: remove on_init control (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo: Add AM62Ax JTAG ID (Andrew Halaney) [RHEL-29244]
- soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe (Andrew Halaney) [RHEL-29244]
- soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe (Andrew Halaney) [RHEL-29244]
- drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Enable support for PRUSS-M subsystem on K3 AM62x SoCs (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: Remove unneeded semicolon (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: Add debug option to halt m3 in suspend (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: Add support for i2c voltage scaling (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: Add support for IO Isolation (Andrew Halaney) [RHEL-29244]
- soc: ti: knav_qmss_queue: Use IS_ERR instead of IS_ERR_OR_NULL when checking knav_queue_open() result (Andrew Halaney) [RHEL-29244]
- soc: ti: pm33xx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: Add support for toggling VTT regulator (Andrew Halaney) [RHEL-29244]
- soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- soc: ti: knav_dma: Use pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- soc: ti: replace usage of found with dedicated list iterator variable (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: fix platform_get_irq.cocci warning (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo: Add AM62x JTAG ID (Andrew Halaney) [RHEL-29244]
- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (Andrew Halaney) [RHEL-29244]
- soc: ti: smartreflex: Use platform_get_irq_optional() to get the interrupt (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-ringacc: Use devm_bitmap_zalloc() when applicable (Andrew Halaney) [RHEL-29244]
- soc: ti: knav_dma: Fix NULL vs IS_ERR() checking in dma_init (Andrew Halaney) [RHEL-29244]
- soc: ti: k3-socinfo: Add entry for J721S2 SoC family (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: fix referenced node in error message (Andrew Halaney) [RHEL-29244]
- soc: ti: Remove pm_runtime_irq_safe() usage for smartreflex (Andrew Halaney) [RHEL-29244]
- soc: ti: pruss: Enable support for ICSSG subsystems on K3 AM64x SoCs (Andrew Halaney) [RHEL-29244]
- net: make drivers to use SET_NETDEV_DEVLINK_PORT to set devlink_port (Andrew Halaney) [RHEL-29244]
- soc: ti: ti_sci_inta_msi: Allocate MSI device data on first use (Andrew Halaney) [RHEL-29244]
- of/irq: export of_msi_get_domain (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: add sw tx/rx irq coalescing based on hrtimers (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw-qos: Add Frame Preemption MAC Merge support (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: add mqprio qdisc offload in channel mode (Andrew Halaney) [RHEL-29244]
- net: ethernet: am65-cpsw: Move register definitions to header file (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Move code to avoid forward declaration (Andrew Halaney) [RHEL-29244]
- net: ethernet: am65-cpsw: cleanup TAPRIO handling (Andrew Halaney) [RHEL-29244]
- net: ethernet: am65-cpsw: Rename TI_AM65_CPSW_TAS to TI_AM65_CPSW_QOS (Andrew Halaney) [RHEL-29244]
- net: ethernet: am65-cpsw: Build am65-cpsw-qos only if required (Andrew Halaney) [RHEL-29244]
- net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_mdio: Update K3 SoCs list for errata i2329 (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw-new: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix error handling in am65_cpsw_nuss_common_open() (Andrew Halaney) [RHEL-29244]
- net: ethernet: am65-cpsw: Set default TX channels to maximum (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Re-arrange functions to avoid forward declaration (Andrew Halaney) [RHEL-29244]
- net: ethernet: am65-cpsw: Add standard Ethernet MAC stats to ethtool (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Fix error cleanup on failing pruss_request_mem_region (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add missing icss_iep_put to error path (Andrew Halaney) [RHEL-29244]
- net: ti: icss-iep: fix setting counter value (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: rx_pause/tx_pause controls wrong direction (Andrew Halaney) [RHEL-29244]
- net: ethernet: davinci_emac: Use MAC Address from Device Tree (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add phys_port_name support (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Fix r30 CMDs bitmasks (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Fix mixed module-builtin object (Andrew Halaney) [RHEL-29244]
- net: netcp: replace deprecated strncpy with strscpy (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Fix tx_total_bytes count (Andrew Halaney) [RHEL-29244]
- net: cpmac: remove driver to prepare for platform removal (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma-glue: clean up k3_udma_glue_tx_get_irq() return (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Fix signedness bug in prueth_init_tx_chns() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add support for half duplex operation (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: add PTP dependency (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add AM64x icssg support (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: am65x SR2.0 add 10M full duplex support (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: add packet timestamping and ptp support (Andrew Halaney) [RHEL-29244]
- net: ti: icss-iep: Add IEP driver (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Remove unused declarations (Andrew Halaney) [RHEL-29244]
- Revert "net: ethernet: ti: am65-cpsw: add mqprio qdisc offload in channel mode" (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: add mqprio qdisc offload in channel mode (Andrew Halaney) [RHEL-29244]
- net/sched: taprio: only pass gate mask per TXQ for igc, stmmac, tsnep, am65_cpsw (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add Power management support (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add ethtool ops for ICSSG Ethernet driver (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add Standard network staticstics (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add ICSSG Stats (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add ICSSG ethernet driver (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add icssg queues APIs and macros (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add Firmware config and classification APIs. (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add mii helper apis and macros (Andrew Halaney) [RHEL-29244]
- net: ti: icssg-prueth: Add Firmware Interface for ICSSG Ethernet driver. (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Call of_node_put() on error path (Andrew Halaney) [RHEL-29244]
- net: ti/cpsw: Add explicit platform_device.h and of_platform.h includes (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Enable USXGMII mode for J784S4 CPSW9G (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Enable QSGMII for J784S4 CPSW9G (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Move mode specific config to mac_config() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Fix format specifier in netcp_create_interface() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: enable p0 host port rx_vlan_remap (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: add .ndo to set dma per-queue rate (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Enable SGMII mode for J721E (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Enable SGMII mode for J7200 (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Add support for SGMII mode (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Simplify setting supported interface (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpts: adjust estf following ptp changes (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpts: reset pps genf adj settings on enable (Andrew Halaney) [RHEL-29244]
- net: Use of_property_read_bool() for boolean properties (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Update name of Serdes PHY (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw/cpts: Fix CPTS release action (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Delete unreachable error handling code (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Handle -EPROBE_DEFER for Serdes PHY (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpts: adjust pps following ptp changes (Andrew Halaney) [RHEL-29244]
- ptp: convert remaining drivers to adjfine interface (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpts: add pps support (Andrew Halaney) [RHEL-29244]
- net: mdio: mdio-bitbang: Separate C22 and C45 transactions (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Add support for SERDES configuration (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Enable QSGMII mode for J721e CPSW9G (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: fix CONFIG_PM #ifdef (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix PM runtime leakage in am65_cpsw_nuss_ndo_slave_open() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix hardware switch mode on suspend/resume (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: retain PORT_VLAN_REG after suspend/resume (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Add suspend/resume support (Andrew Halaney) [RHEL-29244]
- net: drop the weight argument from netif_napi_add (Andrew Halaney) [RHEL-29244]
- Revert "net: ethernet: ti: am65-cpsw: Add suspend/resume support" (Andrew Halaney) [RHEL-29244]
- Revert "net: ethernet: ti: am65-cpsw: retain PORT_VLAN_REG after suspend/resume" (Andrew Halaney) [RHEL-29244]
- Revert "net: ethernet: ti: am65-cpsw: Fix hardware switch mode on suspend/resume" (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix RGMII configuration at SPEED_10 (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe() (Andrew Halaney) [RHEL-29244]
- ptp: cpts: convert .adjfreq to .adjfine (Andrew Halaney) [RHEL-29244]
- net: cpsw: disable napi in cpsw_ndo_open() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix hardware switch mode on suspend/resume (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: retain PORT_VLAN_REG after suspend/resume (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_ale: Add cpsw_ale_restore() helper (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Add suspend/resume support (Andrew Halaney) [RHEL-29244]
- net: switch to netif_napi_add_tx() (Andrew Halaney) [RHEL-29244]
- eth: remove copies of the NAPI_POLL_WEIGHT define (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw/cpts: Add suspend/resume helpers (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix segmentation fault at module unload (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Fix return type of netcp_ndo_start_xmit() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: set correct devlink flavour for unused ports (Andrew Halaney) [RHEL-29244]
- net: cpmac: Add __init/__exit annotations to module init/exit funcs (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: remove unused parameter of am65_cpsw_nuss_common_open() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_new: Switch to use dev_err_probe() helper (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: Switch to use dev_err_probe() helper (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpts: Switch to use dev_err_probe() helper (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_emac: Fix return type of emac_dev_xmit (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Move phy_set_mode_ext() to correct location (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Add support for J7200 CPSW5G (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_mdio: Add workaround for errata i2329 (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix devlink port register sequence (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix fwnode passed to phylink_create() (Andrew Halaney) [RHEL-29244]
- ethernet/ti: delete if NULL check befort devm_kfree (Andrew Halaney) [RHEL-29244]
- eth: cpsw: remove a copy of the NAPI_POLL_WEIGHT define (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw-ethtool: use pm_runtime_resume_and_get (Andrew Halaney) [RHEL-29244]
- drivers: net: davinci_mdio: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_emac: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_priv: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_new: use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_new: enable bc/mc storm prevention support (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: enable bc/mc storm prevention support (Andrew Halaney) [RHEL-29244]
- drivers: net: cpsw: ale: add broadcast/multicast rate limit support (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw-nuss: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Fix build error without PHYLINK (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: drop CPSW_HEADROOM define (Andrew Halaney) [RHEL-29244]
- net: cpsw: add missing of_node_put() in cpsw_probe_dt() (Andrew Halaney) [RHEL-29244]
- drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via ethtool (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Fix spelling mistake and clean up message (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_emac: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: Convert to PHYLINK (Andrew Halaney) [RHEL-29244]
- net: ti: cpsw: remove guards against !BRIDGE_VLAN_INFO_BRENTRY (Andrew Halaney) [RHEL-29244]
- net: ti: am65-cpsw-nuss: remove guards against !BRIDGE_VLAN_INFO_BRENTRY (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpts: Handle error for clk_enable (Andrew Halaney) [RHEL-29244]
- net: cpsw: Properly initialise struct page_pool_params (Andrew Halaney) [RHEL-29244]
- net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_emac: Use platform_get_irq() to get the interrupt (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: Enable PHY timestamping (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: add missing of_node_put before return (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory (Andrew Halaney) [RHEL-29244]
- net: davinci_emac: Fix interrupt pacing disable (Andrew Halaney) [RHEL-29244]
- ethernet: tlan: use eth_hw_addr_set() (Andrew Halaney) [RHEL-29244]
- ethernet: remove random_ether_addr() (Andrew Halaney) [RHEL-29244]
- ethernet: replace netdev->dev_addr assignment loops (Andrew Halaney) [RHEL-29244]
- ethernet: manually convert memcpy(dev_addr,..., sizeof(addr)) (Andrew Halaney) [RHEL-29244]
- ethernet: make use of eth_hw_addr_random() where appropriate (Andrew Halaney) [RHEL-29244]
- ethernet: ti: cpts: Use devm_kcalloc() instead of devm_kzalloc() (Andrew Halaney) [RHEL-29244]
- ethernet: use of_get_ethdev_address() (Andrew Halaney) [RHEL-29244]
- am65-cpsw: avoid null pointer arithmetic (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: Move devlink registration to be last devlink command (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: make array stpa static const, makes object smaller (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_cpdma: revert "drop frame padding" (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: am65-cpsw: use napi_complete_done() in TX completion (Andrew Halaney) [RHEL-29244]
- net: ti: am65-cpsw-nuss: fix RX IRQ state after .ndo_stop() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_cpdma: drop frame padding (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: davinci_emac: switch to use skb_put_padto() (Andrew Halaney) [RHEL-29244]
- net: ethernet: ti: cpsw: switch to use skb_put_padto() (Andrew Halaney) [RHEL-29244]
- Revert "net: build all switchdev drivers as modules when the bridge is a module" (Andrew Halaney) [RHEL-29244]
- net: ti: am65-cpsw-nuss: fix wrong devlink release order (Andrew Halaney) [RHEL-29244]
- net: build all switchdev drivers as modules when the bridge is a module (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: edma: handle irq_of_parse_and_map() errors (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: omap-dma: Annotate struct omap_desc with __counted_by (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: edma: Annotate struct edma_desc with __counted_by (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: omap-dma: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: edma: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: cppi41: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Add support for J721S2 CSI BCDMA instance (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-j721s2: Add PSI-L thread map for main CPSW2G (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: annotate pm function with __maybe_unused (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil: Add PSI-L thread support for J784s4 (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: edma: remove unused edma_and function (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Workaround errata i2234 (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Add system suspend/resume support (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: remove non-fatal probe deferral log (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Add support for BCDMA CSI RX (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Add support for DMAs on AM62A SoC (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-am62a: Add AM62Ax PSIL and PDMA data (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Fix BCDMA for case w/o BCHAN (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: convert PSIL to be buildable as module (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: convert k3-udma to module (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma-glue: fix memory leak when register device fail (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Respond TX done if DMA_PREP_INTERRUPT is not requested (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil: add additional TX threads for j721e (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil: add additional TX threads for j7200 (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: edma: Remove some unused functions (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get() (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-j721s2: Add psil threads for sa2ul (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: deprecate '#dma-channels' (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-am62: Update PSIL thread for saul. (Andrew Halaney) [RHEL-29244]
- dma: omap: hide legacy interface (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil: Add AM62x PSIL and PDMA data (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Add AM62x DMSS support (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: cleanup comments (Andrew Halaney) [RHEL-29244]
- drivers: dma: ti: k3-psil: Add support for J721S2 (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Add SoC dependent data for J721S2 SoC (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: edma: Use 'for_each_set_bit' when possible (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Fix smatch warnings (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail (Andrew Halaney) [RHEL-29244]
- dmaengine: ti: k3-psil-j721e: Add entry for CSI2RX (Andrew Halaney) [RHEL-29244]
- xfs: drop experimental warning for FSDAX (Bill O'Donnell) [RHEL-15319]
- mm, pmem, xfs: Introduce MF_MEM_PRE_REMOVE for unbind (Bill O'Donnell) [RHEL-12888]
- xfs: correct calculation for agend and blockcount (Bill O'Donnell) [RHEL-12888]
- fs: distinguish between user initiated freeze and kernel initiated freeze (Bill O'Donnell) [RHEL-12888]
- xfs: fix the calculation for "end" and "length" (Bill O'Donnell) [RHEL-12888]
- mpls: Do not orphan the skb (Guillaume Nault) [RHEL-28782]
- net: flow_dissector: Use 64bits for used_keys (Ivan Vecera) [RHEL-29648]
- macvlan: Don't propagate promisc change to lower dev in passthru (Davide Caratti) [RHEL-32205]
- ipvlan: add ipvlan_route_v6_outbound() helper (Davide Caratti) [RHEL-32205]
- ipvlan: properly track tx_errors (Davide Caratti) [RHEL-32205]
- platform/x86: intel-uncore-freq: Add additional client processors (Steve Best) [RHEL-32742]
- l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt() function (Guillaume Nault) [RHEL-30144]
- net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (Guillaume Nault) [RHEL-30144]
- geneve: make sure to pull inner header in geneve_rx() (Guillaume Nault) [RHEL-30144]
- net: ip_tunnel: prevent perpetual headroom growth (Guillaume Nault) [RHEL-30144]
- l2tp: pass correct message length to ip6_append_data (Guillaume Nault) [RHEL-30144]
- ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (Guillaume Nault) [RHEL-30144]
- ip_tunnels: use DEV_STATS_INC() (Guillaume Nault) [RHEL-30144]
- ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt() function (Guillaume Nault) [RHEL-31492]
- inet_diag: annotate data-races around inet_diag_table[] (Guillaume Nault) [RHEL-31492]
- arp: Prevent overflow in arp_req_get(). (Guillaume Nault) [RHEL-31492]
- ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid (Guillaume Nault) [RHEL-31492]
- inet: read sk->sk_family once in inet_recv_error() (Guillaume Nault) [RHEL-31492]
- net: ipv4: fix a memleak in ip_setup_cork (Guillaume Nault) [RHEL-31492]
- ipv6: init the accept_queue's spinlocks in inet6_create (Guillaume Nault) [RHEL-31492]
- tcp: make sure init the accept_queue's spinlocks once (Guillaume Nault) [RHEL-31492]
* Fri Apr 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-439.el9]
- PCI/MSI: Prevent MSI hardware interrupt number truncation (Myron Stowe) [RHEL-21453]
- redhat/configs: Add CONFIG_CRYPTO_DEV_QAT_420XX (Vladis Dronov) [RHEL-17715]
- crypto: qat - make ring to service map common for QAT GEN4 (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix ring to service map for dcc in 420xx (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix ring to service map for dcc in 4xxx (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix comment structure (Vladis Dronov) [RHEL-17715]
- crypto: qat - remove unnecessary description from comment (Vladis Dronov) [RHEL-17715]
- crypto: qat - remove double initialization of value (Vladis Dronov) [RHEL-17715]
- crypto: qat - avoid division by zero (Vladis Dronov) [RHEL-17715]
- crypto: qat - removed unused macro in adf_cnv_dbgfs.c (Vladis Dronov) [RHEL-17715]
- crypto: qat - remove unused macros in qat_comp_alg.c (Vladis Dronov) [RHEL-17715]
- crypto: qat - uninitialized variable in adf_hb_error_inject_write() (Vladis Dronov) [RHEL-17715]
- Documentation: qat: fix auto_reset section (Vladis Dronov) [RHEL-17715]
- crypto: qat - resolve race condition during AER recovery (Vladis Dronov) [RHEL-17715]
- crypto: qat - change SLAs cleanup flow at shutdown (Vladis Dronov) [RHEL-17715]
- crypto: qat - improve aer error reset handling (Vladis Dronov) [RHEL-17715]
- crypto: qat - limit heartbeat notifications (Vladis Dronov) [RHEL-17715]
- crypto: qat - add auto reset on error (Vladis Dronov) [RHEL-17715]
- crypto: qat - add fatal error notification (Vladis Dronov) [RHEL-17715]
- crypto: qat - re-enable sriov after pf reset (Vladis Dronov) [RHEL-17715]
- crypto: qat - update PFVF protocol for recovery (Vladis Dronov) [RHEL-17715]
- crypto: qat - disable arbitration before reset (Vladis Dronov) [RHEL-17715]
- crypto: qat - add fatal error notify method (Vladis Dronov) [RHEL-17715]
- crypto: qat - add heartbeat error simulator (Vladis Dronov) [RHEL-17715]
- crypto: qat - use kcalloc_node() instead of kzalloc_node() (Vladis Dronov) [RHEL-17715]
- crypto: qat - avoid memcpy() overflow warning (Vladis Dronov) [RHEL-17715]
- crypto: qat - fix arbiter mapping generation algorithm for QAT 402xx (Vladis Dronov) [RHEL-17715]
- crypto: qat - generate dynamically arbiter mappings (Vladis Dronov) [RHEL-17715]
- crypto: qat - add support for ring pair level telemetry (Vladis Dronov) [RHEL-17715]
- crypto: qat - add support for device telemetry (Vladis Dronov) [RHEL-17715]
- crypto: qat - add admin msgs for telemetry (Vladis Dronov) [RHEL-17715]
- crypto: qat - include pci.h for GET_DEV() (Vladis Dronov) [RHEL-17715]
- crypto: qat - add support for 420xx devices (Vladis Dronov) [RHEL-17715]
- crypto: qat - move fw config related structures (Vladis Dronov) [RHEL-17715]
- crypto: qat - relocate portions of qat_4xxx code (Vladis Dronov) [RHEL-17715]
- crypto: qat - change signature of uof_get_num_objs() (Vladis Dronov) [RHEL-17715]
- crypto: qat - relocate and rename get_service_enabled() (Vladis Dronov) [RHEL-17715]
- seq_file: add helper macro to define attribute for rw file (Vladis Dronov) [RHEL-17715]
- minmax: Introduce {min,max}_array() (Vladis Dronov) [RHEL-17715]
- vfio/fsl-mc: Block calling interrupt handler without trigger (Alex Williamson) [RHEL-30023]
- vfio/platform: Create persistent IRQ handlers (Alex Williamson) [RHEL-30023]
- vfio/platform: Disable virqfds on cleanup (Alex Williamson) [RHEL-30023]
- vfio/pci: Create persistent INTx handler (Alex Williamson) [RHEL-30023]
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson) [RHEL-30023]
- vfio/pci: Lock external INTx masking ops (Alex Williamson) [RHEL-30023]
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson) [RHEL-30023]
- vfio/mbochs: make mbochs_class constant (Alex Williamson) [RHEL-30023]
- vfio/mdpy: make mdpy_class constant (Alex Williamson) [RHEL-30023]
- vfio: amba: Rename pl330_ids[] to vfio_amba_ids[] (Alex Williamson) [RHEL-30023]
- vfio/pci: rename and export range_intersect_range (Alex Williamson) [RHEL-30023]
- vfio/pci: rename and export do_io_rw() (Alex Williamson) [RHEL-30023]
- vfio/pci: WARN_ON driver_override kasprintf failure (Alex Williamson) [RHEL-30023]
- vfio/pci: Expose vfio_pci_core_iowrite/read##size() (Alex Williamson) [RHEL-30023]
- vfio/pci: Expose vfio_pci_core_setup_barmap() (Alex Williamson) [RHEL-30023]
- vfio/type1: account iommu allocations (Alex Williamson) [RHEL-30023]
- redhat/configs: Disable CONFIG_VFIO_DEBUGFS (Alex Williamson) [RHEL-30023]
- MAINTAINERS: Add vfio debugfs interface doc link (Alex Williamson) [RHEL-30023]
- Documentation: add debugfs description for vfio (Alex Williamson) [RHEL-30023]
- vfio/migration: Add debugfs to live migration driver (Alex Williamson) [RHEL-30023]
- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (Alex Williamson) [RHEL-30023]
- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (Alex Williamson) [RHEL-30023]
- vfio: Move iova_bitmap into iommufd (Alex Williamson) [RHEL-30023]
- vfio/iova_bitmap: Export more API symbols (Alex Williamson) [RHEL-30023]
- thermal: sysfs: Fix trip_point_hyst_store() (Jennifer Berringer) [RHEL-31231]
- ring-buffer: Do not attempt to read past "commit" (Jerome Marchand) [RHEL-29064] {CVE-2023-52501}
- Upstream has changed the APIs to suspend the array. (Nigel Croxon) [RHEL-26279]
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Nigel Croxon) [RHEL-26279]
- Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (Nigel Croxon) [RHEL-26279]
- Revert "raid5: read data is wrong when recovery happens" (Nigel Croxon) [RHEL-26279]
- md: add a mddev_is_dm helper (Nigel Croxon) [RHEL-26279]
- md: add a mddev_add_trace_msg helper (Nigel Croxon) [RHEL-26279]
- md: add a mddev_trace_remap helper (Nigel Croxon) [RHEL-26279]
- md/raid1-10: add a helper raid1_check_read_range() (Nigel Croxon) [RHEL-26279]
- md/raid1: factor out helpers to add rdev to conf (Nigel Croxon) [RHEL-26279]
- md: add a new helper rdev_has_badblock() (Nigel Croxon) [RHEL-26279]
- md/raid5: fix atomicity violation in raid5_cache_count (Nigel Croxon) [RHEL-26279]
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Nigel Croxon) [RHEL-26279]
- md/dm-raid: don't call md_reap_sync_thread() directly (Nigel Croxon) [RHEL-26279]
- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (Nigel Croxon) [RHEL-26279]
- dm-raid: add a new helper prepare_suspend() in md_personality (Nigel Croxon) [RHEL-26279]
- dm-raid: really frozen sync_thread during suspend (Nigel Croxon) [RHEL-26279]
- md: add a new helper reshape_interrupted() (Nigel Croxon) [RHEL-26279]
- md: export helper md_is_rdwr() (Nigel Croxon) [RHEL-26279]
- md: export helpers to stop sync_thread (Nigel Croxon) [RHEL-26279]
- md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (Nigel Croxon) [RHEL-26279]
- md/md-bitmap: fix incorrect usage for sb_index (Nigel Croxon) [RHEL-26279]
- md: check mddev->pers before calling md_set_readonly() (Nigel Croxon) [RHEL-26279]
- md: clean up openers check in do_md_stop() and md_set_readonly() (Nigel Croxon) [RHEL-26279]
- md: sync blockdev before stopping raid or setting readonly (Nigel Croxon) [RHEL-26279]
- md: factor out a helper to sync mddev (Nigel Croxon) [RHEL-26279]
- md: Don't clear MD_CLOSING when the raid is about to stop (Nigel Croxon) [RHEL-26279]
- md: return directly before setting did_set_md_closing (Nigel Croxon) [RHEL-26279]
- md: clean up invalid BUG_ON in md_ioctl (Nigel Croxon) [RHEL-26279]
- md: changed the switch of RAID_VERSION to if (Nigel Croxon) [RHEL-26279]
- md: merge the check of capabilities into md_ioctl_valid() (Nigel Croxon) [RHEL-26279]
- md: Don't suspend the array for interrupted reshape (Nigel Croxon) [RHEL-26279]
- md: Don't register sync_thread for reshape directly (Nigel Croxon) [RHEL-26279]
- md: Make sure md_do_sync() will set MD_RECOVERY_DONE (Nigel Croxon) [RHEL-26279]
- md: Don't ignore read-only array in md_check_recovery() (Nigel Croxon) [RHEL-26279]
- md: Don't ignore suspended array in md_check_recovery() (Nigel Croxon) [RHEL-26279]
- md: Fix missing release of 'active_io' for flush (Nigel Croxon) [RHEL-26279]
- md: fix kmemleak of rdev->serial (Nigel Croxon) [RHEL-26279]
- md: use RCU lock to protect traversal in md_spares_need_change() (Nigel Croxon) [RHEL-26279]
- md: get rdev->mddev with READ_ONCE() (Nigel Croxon) [RHEL-26279]
- md: remove redundant md_wakeup_thread() (Nigel Croxon) [RHEL-26279]
- md: remove redundant check of 'mddev->sync_thread' (Nigel Croxon) [RHEL-26279]
- md: fix a suspicious RCU usage warning (Nigel Croxon) [RHEL-26279]
- md/raid1: Use blk_opf_t for read and write operations (Nigel Croxon) [RHEL-26279]
- md: Fix md_seq_ops() regressions (Nigel Croxon) [RHEL-26279]
- md/raid1: support read error check (Nigel Croxon) [RHEL-26279]
- md: factor out a helper exceed_read_errors() to check read_errors (Nigel Croxon) [RHEL-26279]
- md: Whenassemble the array, consult the superblock of the freshest device (Nigel Croxon) [RHEL-26279]
- md/raid1: remove unnecessary null checking (Nigel Croxon) [RHEL-26279]
- md: split MD_RECOVERY_NEEDED out of mddev_resume (Nigel Croxon) [RHEL-26279]
- md: fix stopping sync thread (Nigel Croxon) [RHEL-26279]
- md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (Nigel Croxon) [RHEL-26279]
- md: fix missing flush of sync_work (Nigel Croxon) [RHEL-26279]
- md: synchronize flush io with array reconfiguration (Nigel Croxon) [RHEL-26279]
- md/raid6: use valid sector values to determine if an I/O should wait on the reshape (Nigel Croxon) [RHEL-26279]
- md/raid5: remove rcu protection to access rdev from conf (Nigel Croxon) [RHEL-26279]
- md/raid1: remove rcu protection to access rdev from conf (Nigel Croxon) [RHEL-26279]
- md/raid10: remove rcu protection to access rdev from conf (Nigel Croxon) [RHEL-26279]
- md: remove flag RemoveSynchronized (Nigel Croxon) [RHEL-26279]
- Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (Nigel Croxon) [RHEL-26279]
- md: bypass block throttle for superblock update (Nigel Croxon) [RHEL-26279]
- md: fix bi_status reporting in md_end_clone_io (Nigel Croxon) [RHEL-26279]
- md: cleanup pers->prepare_suspend() (Nigel Croxon) [RHEL-26279]
- md-cluster: check for timeout while a new disk adding (Nigel Croxon) [RHEL-26279]
- md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (Nigel Croxon) [RHEL-26279]
- md/dm-raid: use new apis to suspend array (Nigel Croxon) [RHEL-26279]
- md: remove old apis to suspend the array (Nigel Croxon) [RHEL-26279]
- md: suspend array in md_start_sync() if array need reconfiguration (Nigel Croxon) [RHEL-26279]
- md/raid5: replace suspend with quiesce() callback (Nigel Croxon) [RHEL-26279]
- md: cleanup mddev_create/destroy_serial_pool() (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array before mddev_create/destroy_serial_pool (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array for ioctls involed array reconfiguration (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array for adding/removing rdev from state_store() (Nigel Croxon) [RHEL-26279]
- md: use new apis to suspend array for sysfs apis (Nigel Croxon) [RHEL-26279]
- md/raid5: use new apis to suspend array (Nigel Croxon) [RHEL-26279]
- md/raid5-cache: use new apis to suspend array (Nigel Croxon) [RHEL-26279]
- md/md-bitmap: use new apis to suspend array for location_store() (Nigel Croxon) [RHEL-26279]
- md: add new helpers to suspend/resume and lock/unlock array (Nigel Croxon) [RHEL-26279]
- md: add new helpers to suspend/resume array (Nigel Croxon) [RHEL-26279]
- md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (Nigel Croxon) [RHEL-26279]
- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (Nigel Croxon) [RHEL-26279]
- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (Nigel Croxon) [RHEL-26279]
- md/raid1: don't split discard io for write behind (Nigel Croxon) [RHEL-26279]
- md: do not require mddev_lock() for all options in array_state_store() (Nigel Croxon) [RHEL-26279]
- md: simplify md_seq_ops (Nigel Croxon) [RHEL-26279]
- md: factor out a helper from mddev_put() (Nigel Croxon) [RHEL-26279]
- ext4: check if ext4_blkdev_get() returns NULL (Ming Lei) [RHEL-30965]
- libceph: init the cursor when preparing the sparse read (Xiubo Li) [RHEL-19813]
- libceph: just wait for more data to be available on the socket (Xiubo Li) [RHEL-19813]
- libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (Xiubo Li) [RHEL-19813]
- libceph: fail sparse-read if the data length doesn't match (Xiubo Li) [RHEL-19813]
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (Xiubo Li) [RHEL-19813]
- ceph: remove unnecessary IS_ERR() check in ceph_fname_to_usr() (Xiubo Li) [RHEL-19813]
- ceph: remove unnecessary check for NULL in parse_longname() (Xiubo Li) [RHEL-19813]
- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (Xiubo Li) [RHEL-19813]
- ceph: fix updating i_truncate_pagecache_size for fscrypt (Xiubo Li) [RHEL-19813]
- ceph: wait for OSD requests' callbacks to finish when unmounting (Xiubo Li) [RHEL-19813]
- ceph: drop messages from MDS when unmounting (Xiubo Li) [RHEL-19813]
- ceph: prevent snapshot creation in encrypted locked directories (Xiubo Li) [RHEL-19813]
- ceph: add support for encrypted snapshot names (Xiubo Li) [RHEL-19813]
- ceph: invalidate pages when doing direct/sync writes (Xiubo Li) [RHEL-19813]
- ceph: plumb in decryption during reads (Xiubo Li) [RHEL-19813]
- ceph: add encryption support to writepage and writepages (Xiubo Li) [RHEL-19813]
- ceph: redirty the page for writepage on failure (Xiubo Li) [RHEL-19813]
- ceph: add read/modify/write to ceph_sync_write (Xiubo Li) [RHEL-19813]
- ceph: align data in pages in ceph_sync_write (Xiubo Li) [RHEL-19813]
- ceph: don't use special DIO path for encrypted inodes (Xiubo Li) [RHEL-19813]
- ceph: don't get the inline data for new creating files (Xiubo Li) [RHEL-19813]
- ceph: add truncate size handling support for fscrypt (Xiubo Li) [RHEL-19813]
- ceph: add object version support for sync read (Xiubo Li) [RHEL-19813]
- libceph: allow ceph_osdc_new_request to accept a multi-op read (Xiubo Li) [RHEL-19813]
- libceph: add CEPH_OSD_OP_ASSERT_VER support (Xiubo Li) [RHEL-19813]
- ceph: add infrastructure for file encryption and decryption (Xiubo Li) [RHEL-19813]
- ceph: handle fscrypt fields in cap messages from MDS (Xiubo Li) [RHEL-19813]
- ceph: size handling in MClientRequest, cap updates and inode traces (Xiubo Li) [RHEL-19813]
- ceph: mark directory as non-complete after loading key (Xiubo Li) [RHEL-19813]
- ceph: allow encrypting a directory while not having Ax caps (Xiubo Li) [RHEL-19813]
- ceph: add some fscrypt guardrails (Xiubo Li) [RHEL-19813]
- ceph: create symlinks with encrypted and base64-encoded targets (Xiubo Li) [RHEL-19813]
- ceph: add support to readdir for encrypted names (Xiubo Li) [RHEL-19813]
- ceph: pass the request to parse_reply_info_readdir() (Xiubo Li) [RHEL-19813]
- ceph: make ceph_fill_trace and ceph_get_name decrypt names (Xiubo Li) [RHEL-19813]
- ceph: add helpers for converting names for userland presentation (Xiubo Li) [RHEL-19813]
- ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (Xiubo Li) [RHEL-19813]
- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (Xiubo Li) [RHEL-19813]
- ceph: decode alternate_name in lease info (Xiubo Li) [RHEL-19813]
- ceph: send alternate_name in MClientRequest (Xiubo Li) [RHEL-19813]
- ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (Xiubo Li) [RHEL-19813]
- ceph: add base64 endcoding routines for encrypted names (Xiubo Li) [RHEL-19813]
- ceph: make ioctl cmds more readable in debug log (Xiubo Li) [RHEL-19813]
- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (Xiubo Li) [RHEL-19813]
- ceph: implement -o test_dummy_encryption mount option (Xiubo Li) [RHEL-19813]
- ceph: fscrypt_auth handling for ceph (Xiubo Li) [RHEL-19813]
- ceph: use osd_req_op_extent_osd_iter for netfs reads (Xiubo Li) [RHEL-19813]
- libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (Xiubo Li) [RHEL-19813]
- ceph: make ceph_msdc_build_path use ref-walk (Xiubo Li) [RHEL-19813]
- ceph: preallocate inode for ops that may create one (Xiubo Li) [RHEL-19813]
- fs: change test in inode_insert5 for adding to the sb list (Xiubo Li) [RHEL-19813]
- ceph: add new mount option to enable sparse reads (Xiubo Li) [RHEL-19813]
- libceph: add sparse read support to OSD client (Xiubo Li) [RHEL-19813]
- libceph: add sparse read support to msgr1 (Xiubo Li) [RHEL-19813]
- libceph: support sparse reads on msgr2 secure codepath (Xiubo Li) [RHEL-19813]
- libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (Xiubo Li) [RHEL-19813]
- libceph: define struct ceph_sparse_extent and add some helpers (Xiubo Li) [RHEL-19813]
- libceph: add spinlock around osd->o_requests (Xiubo Li) [RHEL-19813]
- ceph: try to check caps immediately after async creating finishes (Xiubo Li) [RHEL-19813]
- ceph: remove useless session parameter for check_caps() (Xiubo Li) [RHEL-19813]
- ceph: flush the dirty caps immediatelly when quota is approaching (Xiubo Li) [RHEL-19813]
- ceph: fix NULL pointer dereference for req->r_session (Xiubo Li) [RHEL-19813]
- ceph: fix a NULL vs IS_ERR() check when calling ceph_lookup_inode() (Xiubo Li) [RHEL-19813]
- ceph: fix incorrectly showing the .snap size for stat (Xiubo Li) [RHEL-19813]
- ceph: fail the open_by_handle_at() if the dentry is being unlinked (Xiubo Li) [RHEL-19813]
- ceph: increment i_version when doing a setattr with caps (Xiubo Li) [RHEL-19813]
- ceph: Use kcalloc for allocating multiple elements (Xiubo Li) [RHEL-19813]
- ceph: no need to wait for transition RDCACHE|RD -> RD (Xiubo Li) [RHEL-19813]
- ceph: fail the request if the peer MDS doesn't support getvxattr op (Xiubo Li) [RHEL-19813]
- ceph: wake up the waiters if any new caps comes (Xiubo Li) [RHEL-19813]
- libceph: drop last_piece flag from ceph_msg_data_cursor (Xiubo Li) [RHEL-19813]
- fscrypt: Replace 1-element array with flexible array (Xiubo Li) [RHEL-19813]
- fscrypt: optimize fscrypt_initialize() (Xiubo Li) [RHEL-19813]
- fscrypt: use WARN_ON_ONCE instead of WARN_ON (Xiubo Li) [RHEL-19813]
- fscrypt: check for NULL keyring in fscrypt_put_master_key_activeref() (Xiubo Li) [RHEL-19813]
- fscrypt: improve fscrypt_destroy_keyring() documentation (Xiubo Li) [RHEL-19813]
- fscrypt: destroy keyring after security_sb_delete() (Xiubo Li) [RHEL-19813]
- fscrypt: support decrypting data from large folios (Xiubo Li) [RHEL-19813]
- fscrypt: clean up fscrypt_add_test_dummy_key() (Xiubo Li) [RHEL-19813]
- fs/super.c: stop calling fscrypt_destroy_keyring() from __put_super() (Xiubo Li) [RHEL-19813]
- ext4: stop calling fscrypt_add_test_dummy_key() (Xiubo Li) [RHEL-19813]
- fscrypt: add the test dummy encryption key on-demand (Xiubo Li) [RHEL-19813]
- fscrypt: stop using PG_error to track error status (Xiubo Li) [RHEL-19813]
- fscrypt: remove fscrypt_set_test_dummy_encryption() (Xiubo Li) [RHEL-19813]
- fscrypt: align Base64 encoding with RFC 4648 base64url (Xiubo Li) [RHEL-19813]
- fscrypt: new helper function - fscrypt_prepare_lookup_partial() (Xiubo Li) [RHEL-19813]
- fscrypt: add fscrypt_context_for_new_inode (Xiubo Li) [RHEL-19813]
- fscrypt: export fscrypt_fname_encrypt and fscrypt_fname_encrypted_size (Xiubo Li) [RHEL-19813]
- fscrypt: split up FS_CRYPTO_BLOCK_SIZE (Xiubo Li) [RHEL-19813]
- fscrypt: update documentation for direct I/O support (Xiubo Li) [RHEL-19813]
- fscrypt: add functions for direct I/O support (Xiubo Li) [RHEL-19813]
- fscrypt: add additional documentation for SM4 support (Xiubo Li) [RHEL-19813]
- fscrypt: remove unused Speck definitions (Xiubo Li) [RHEL-19813]
- fscrypt: Add SM4 XTS/CTS symmetric algorithm support (Xiubo Li) [RHEL-19813]
- blk-crypto: Add support for SM4-XTS blk crypto mode (Xiubo Li) [RHEL-19813]
- fscrypt: add comment for fscrypt_valid_enc_modes_v1() (Xiubo Li) [RHEL-19813]
- fscrypt: pass super_block to fscrypt_put_master_key_activeref() (Xiubo Li) [RHEL-19813]
- fscrypt: Add HCTR2 support for filename encryption (Xiubo Li) [RHEL-19813]
- fscrypt: allow 256-bit master keys with AES-256-XTS (Xiubo Li) [RHEL-19813]
- fscrypt: improve a few comments (Xiubo Li) [RHEL-19813]
- fscrypt: improve documentation for inline encryption (Xiubo Li) [RHEL-19813]
- fscrypt: clean up comments in bio.c (Xiubo Li) [RHEL-19813]
- crypto: iaa - mark tech preview (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Fix nr_cpus < nr_iaa case (Vladis Dronov) [RHEL-29685]
- crypto: iaa - fix the missing CRYPTO_ALG_ASYNC in cra_flags (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Fix comp/decomp delay statistics (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Fix async_disable descriptor leak (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Remove unnecessary debugfs_create_dir() error check in iaa_crypto_debugfs_init() (Vladis Dronov) [RHEL-29685]
- crypto: iaa - Remove header table code (Vladis Dronov) [RHEL-29685]
- ice: fix enabling RX VLAN filtering (Petr Oros) [RHEL-28837]
* Wed Apr 10 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-438.el9]
- ipmi: Remove usage of the deprecated ida_simple_xx() API (Tony Camuso) [RHEL-25927]
- ipmi: Use regspacings passed as a module parameter (Tony Camuso) [RHEL-25927]
- ipmi: si: Use device_get_match_data() (Tony Camuso) [RHEL-25927]
- ipmi: refactor deprecated strncpy (Tony Camuso) [RHEL-25927]
- efivarfs: import symbols in EFIVAR namespace (Eric Chanudet) [RHEL-31861]
- stackdepot: use variable size records for non-evictable entries (Waiman Long) [RHEL-28060]
- stackdepot: make fast paths lock-less again (Waiman Long) [RHEL-28060]
- stackdepot: add stats counters exported via debugfs (Waiman Long) [RHEL-28060]
- lib/stackdepot: fix comment in include/linux/stackdepot.h (Waiman Long) [RHEL-28060]
- lib/stackdepot: add printk_deferred_enter/exit guards (Waiman Long) [RHEL-28060]
- lib/stackdepot: adjust DEPOT_POOLS_CAP for KMSAN (Waiman Long) [RHEL-28060]
- kasan: use stack_depot_put for tag-based modes (Waiman Long) [RHEL-28060]
- kasan: check object_size in kasan_complete_mode_report_info (Waiman Long) [RHEL-28060]
- kasan: remove atomic accesses to stack ring entries (Waiman Long) [RHEL-28060]
- lib/stackdepot: allow users to evict stack traces (Waiman Long) [RHEL-28060]
- lib/stackdepot: add refcount for records (Waiman Long) [RHEL-28060]
- lib/stackdepot, kasan: add flags to __stack_depot_save and rename (Waiman Long) [RHEL-28060]
- lib/stackdepot: use list_head for stack record links (Waiman Long) [RHEL-28060]
- lib/stackdepot: use read/write lock (Waiman Long) [RHEL-28060]
- lib/stackdepot: store free stack records in a freelist (Waiman Long) [RHEL-28060]
- lib/stackdepot: store next pool pointer in new_pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename next_pool_required to new_pool_required (Waiman Long) [RHEL-28060]
- lib/stackdepot: rework helpers for depot_alloc_stack (Waiman Long) [RHEL-28060]
- lib/stackdepot: fix and clean-up atomic annotations (Waiman Long) [RHEL-28060]
- redhat/configs: Add CONFIG_STACKDEPOT_MAX_FRAMES (Waiman Long) [RHEL-28060]
- lib/stackdepot: use fixed-sized slots for stack records (Waiman Long) [RHEL-28060]
- lib/stackdepot: add depot_fetch_stack helper (Waiman Long) [RHEL-28060]
- lib/stackdepot: drop valid bit from handles (Waiman Long) [RHEL-28060]
- lib/stackdepot: simplify __stack_depot_save (Waiman Long) [RHEL-28060]
- lib/stackdepot: check disabled flag when fetching (Waiman Long) [RHEL-28060]
- lib/stackdepot: print disabled message only if truly disabled (Waiman Long) [RHEL-28060]
- mm/kmemleak: use object_cache instead of kmemleak_initialized to check in set_track_prepare() (Waiman Long) [RHEL-28060]
- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (Waiman Long) [RHEL-28060]
- kmsan: fix a stale comment in kmsan_save_stack_with_flags() (Waiman Long) [RHEL-28060]
- lib/stackdepot: kmsan: mark API outputs as initialized (Waiman Long) [RHEL-28060]
- lib/stackdepot: move documentation comments to stackdepot.h (Waiman Long) [RHEL-28060]
- lib/stackdepot: various comments clean-ups (Waiman Long) [RHEL-28060]
- lib/stackdepot: annotate racy pool_index accesses (Waiman Long) [RHEL-28060]
- lib/stacktrace, kasan, kmsan: rework extra_bits interface (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename next_pool_inited to next_pool_required (Waiman Long) [RHEL-28060]
- lib/stackdepot: annotate depot_init_pool and depot_alloc_stack (Waiman Long) [RHEL-28060]
- lib/stacktrace: drop impossible WARN_ON for depot_init_pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename init_stack_pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename handle and pool constants (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename slab to pool (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename hash table constants and variables (Waiman Long) [RHEL-28060]
- lib/stackdepot: reorder and annotate global variables (Waiman Long) [RHEL-28060]
- lib/stackdepot: lower the indentation in stack_depot_init (Waiman Long) [RHEL-28060]
- lib/stackdepot: annotate init and early init functions (Waiman Long) [RHEL-28060]
- lib/stackdepot: rename stack_depot_disable (Waiman Long) [RHEL-28060]
- lib/stackdepot, mm: rename stack_depot_want_early_init (Waiman Long) [RHEL-28060]
- lib/stackdepot: use pr_fmt to define message format (Waiman Long) [RHEL-28060]
- lib/stackdepot: put functions in logical order (Waiman Long) [RHEL-28060]
- mm: use stack_depot_early_init for kmemleak (Waiman Long) [RHEL-28060]
- mm: use stack_depot for recording kmemleak's backtrace (Waiman Long) [RHEL-28060]
- redhat/configs: Remove CONFIG_STACK_HASH_ORDER (Waiman Long) [RHEL-28060]
- lib/stackdepot: replace CONFIG_STACK_HASH_ORDER with automatic sizing (Waiman Long) [RHEL-28060]
- Add CONFIG_PER_VMA_LOCK_STATS to RHEL configs collection (Chris von Recklinghausen) [RHEL-27736]
- mmap: fix do_brk_flags() modifying obviously incorrect VMAs (Chris von Recklinghausen) [RHEL-27736]
- mm: do not BUG_ON missing brk mapping, because userspace can unmap it (Chris von Recklinghausen) [RHEL-27736]
- mm/page_alloc: leave IRQs enabled for per-cpu page allocations (Chris von Recklinghausen) [RHEL-27736]
- mm/page_alloc: always remove pages from temporary list (Chris von Recklinghausen) [RHEL-27736]
- mm: extend FAULT_FLAG_UNSHARE support to anything in a COW mapping (Chris von Recklinghausen) [RHEL-27736]
- mm: rework handling in do_wp_page() based on private vs. shared mappings (Chris von Recklinghausen) [RHEL-27736]
- hugetlb: remove duplicate mmu notifications (Chris von Recklinghausen) [RHEL-27736]
- mm: teach release_pages() to take an array of encoded page pointers too (Chris von Recklinghausen) [RHEL-27736]
- mm: introduce 'encoded' page pointers with embedded extra bits (Chris von Recklinghausen) [RHEL-27736]
- mm/hugetlb_vmemmap: remap head page to newly allocated page (Chris von Recklinghausen) [RHEL-27736]
- mm: mmap: fix documentation for vma_mas_szero (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: fix memory leak in mmap_region() (Chris von Recklinghausen) [RHEL-27736]
- fs/userfaultfd: Fix maple tree iterator in userfaultfd_unregister() (Chris von Recklinghausen) [RHEL-27736]
- drm/i915/userptr: restore probe_range behaviour (Chris von Recklinghausen) [RHEL-27736]
- mmap: fix remap_file_pages() regression (Chris von Recklinghausen) [RHEL-27736]
- mm: /proc/pid/smaps_rollup: fix maple tree search (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: fix MAP_FIXED address return on VMA merge (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap.c: __vma_adjust(): suppress uninitialized var warning (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: undo ->mmap() when mas_preallocate() fails (Chris von Recklinghausen) [RHEL-27736]
- mm/mempolicy: fix mbind_range() arguments to vma_merge() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: undo ->mmap() when arch_validate_flags() fails (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: preallocate maple nodes for brk vma expansion (Chris von Recklinghausen) [RHEL-27736]
- mm: more vma cache removal (Chris von Recklinghausen) [RHEL-27736]
- mm: memcontrol: use memcg_kmem_enabled in count_objcg_event (Chris von Recklinghausen) [RHEL-27736]
- mm: fs: initialize fsdata passed to write_begin/write_end interface (Chris von Recklinghausen) [RHEL-27736]
- ksm: add the ksm prefix to the names of the ksm private structures (Chris von Recklinghausen) [RHEL-27736]
- ksm: count allocated ksm rmap_items for each process (Chris von Recklinghausen) [RHEL-27736]
- mm: reduce noise in show_mem for lowmem allocations (Chris von Recklinghausen) [RHEL-27736]
- mm: refactor of vma_merge() (Chris von Recklinghausen) [RHEL-27736]
- mm/mlock: drop dead code in count_mm_mlocked_page_nr() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap.c: pass in mapping to __vma_link_file() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: drop range_has_overlap() function (Chris von Recklinghausen) [RHEL-27736]
- mm: remove the vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/vmscan: use vma iterator instead of vm_next (Chris von Recklinghausen) [RHEL-27736]
- nommu: remove uses of VMA linked list (Chris von Recklinghausen) [RHEL-27736]
- i915: use the VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- mm/swapfile: use vma iterator instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/pagewalk: use vma_find() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/oom_kill: use vma iterators instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/msync: use vma_find() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mremap: use vma_find_intersection() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mprotect: use maple tree navigation instead of VMA linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mlock: use vma iterator and maple state instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/mempolicy: use vma iterator & maple state instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/memcontrol: stop using mm->highest_vm_end (Chris von Recklinghausen) [RHEL-27736]
- mm/madvise: use vma_find() instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/ksm: use vma iterators instead of vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/khugepaged: stop using vma linked list (Chris von Recklinghausen) [RHEL-27736]
- mm/gup: use maple tree navigation instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- fork: use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- sched: use maple tree iterator to walk VMAs (Chris von Recklinghausen) [RHEL-27736]
- perf: use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- acct: use VMA iterator instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- ipc/shm: use VMA iterator instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- userfaultfd: use maple tree iterator to iterate VMAs (Chris von Recklinghausen) [RHEL-27736]
- fs/proc/task_mmu: stop using linked list and highest_vm_end (Chris von Recklinghausen) [RHEL-27736]
- fs/proc/base: use the vma iterators in place of linked list (Chris von Recklinghausen) [RHEL-27736]
- exec: use VMA iterator instead of linked list (Chris von Recklinghausen) [RHEL-27736]
- coredump: remove vma linked list walk (Chris von Recklinghausen) [RHEL-27736]
- cxl: remove vma linked list walk (Chris von Recklinghausen) [RHEL-27736]
- x86: remove vma linked list walks (Chris von Recklinghausen) [RHEL-27736]
- s390: remove vma linked list walks (Chris von Recklinghausen) [RHEL-27736]
- powerpc: remove mmap linked list walks (Chris von Recklinghausen) [RHEL-27736]
- arm64: Change elfcore for_each_mte_vma() to use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- arm64: remove mmap linked list from vdso (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: change do_brk_munmap() to use do_mas_align_munmap() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: reorganize munmap to use maple states (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: move mmap_region() below do_munmap() (Chris von Recklinghausen) [RHEL-27736]
- mm: convert vma_lookup() to use mtree_load() (Chris von Recklinghausen) [RHEL-27736]
- mm: remove vmacache (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use advanced maple tree API for mmap_region() (Chris von Recklinghausen) [RHEL-27736]
- mm: use maple tree operations for find_vma_intersection() (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: change do_brk_flags() to expand existing VMA and add do_brk_munmap() (Chris von Recklinghausen) [RHEL-27736]
- mm/khugepaged: optimize collapse_pte_mapped_thp() by using vma_lookup() (Chris von Recklinghausen) [RHEL-27736]
- mm: optimize find_exact_vma() to use vma_lookup() (Chris von Recklinghausen) [RHEL-27736]
- mmap: change zeroing of maple tree in __vma_adjust() (Chris von Recklinghausen) [RHEL-27736]
- mm: remove rb tree. (Chris von Recklinghausen) [RHEL-27736]
- damon: convert __damon_va_three_regions to use the VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- kernel/fork: use maple tree for dup_mmap() during forking (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use maple tree for unmapped_area{_topdown} (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use the maple tree for find_vma_prev() instead of the rbtree (Chris von Recklinghausen) [RHEL-27736]
- mm/mmap: use the maple tree in find_vma() instead of the rbtree. (Chris von Recklinghausen) [RHEL-27736]
- mmap: use the VMA iterator in count_vma_pages_range() (Chris von Recklinghausen) [RHEL-27736]
- mm: add VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- mm: start tracking VMAs with maple tree (Chris von Recklinghausen) [RHEL-27736]
- mm/smaps: don't access young/dirty bit if pte unpresent (Chris von Recklinghausen) [RHEL-27736]
- mm/huge_memory: fix comment of page_deferred_list (Chris von Recklinghausen) [RHEL-27736]
- buffer: Remove check for PageError (Chris von Recklinghausen) [RHEL-27736]
- mpage: Convert do_mpage_readpage() to use a folio (Chris von Recklinghausen) [RHEL-27736]
- Revert "arm64: Change elfcore for_each_mte_vma() to use VMA iterator" (Chris von Recklinghausen) [RHEL-27736]
- arm64: Change elfcore for_each_mte_vma() to use VMA iterator (Chris von Recklinghausen) [RHEL-27736]
- iommu/vt-d: Support enforce_cache_coherency only for empty domains (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Add MTL to quirk list to skip TE disabling (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Make context clearing consistent with context mapping (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Disable PCI ATS in legacy passthrough mode (Jerry Snitselaar) [RHEL-31083]
- iommu/vt-d: Omit devTLB invalidation requests when TES=0 (Jerry Snitselaar) [RHEL-31083]
- gitlab-ci: allow coverage template to disable debug builds again (Michael Hofmann)
- usb: dwc3-qcom: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- vfio/type1: use const struct bus_type ** (Desnes Nunes) [RHEL-28809]
- Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (Desnes Nunes) [RHEL-28809]
- USB: serial: option: fix FM101R-GL defines (Desnes Nunes) [RHEL-28809]
- Revert "usb: phy: add usb phy notify port status API" (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: Fix sink caps op current check (Desnes Nunes) [RHEL-28809]
- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (Desnes Nunes) [RHEL-28809]
- media: dvb-usb-v2: af9035: fix missing unlock (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add entry for Sierra EM9191 with new firmware (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Fix missing link removal (Desnes Nunes) [RHEL-28809]
- usb: typec: altmodes/displayport: Signal hpd low when exiting mode (Desnes Nunes) [RHEL-28809]
- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (Desnes Nunes) [RHEL-28809]
- xhci: Preserve RsvdP bits in ERSTBA register correctly (Desnes Nunes) [RHEL-28809]
- xhci: Clear EHB bit only at end of interrupt handler (Desnes Nunes) [RHEL-28809]
- xhci: track port suspend state correctly in unsuccessful resume cases (Desnes Nunes) [RHEL-28809]
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (Desnes Nunes) [RHEL-28809]
- usb: hub: Guard against accesses to uninitialized BOS descriptors (Desnes Nunes) [RHEL-28809]
- net: thunderbolt: Fix TCPv6 GSO checksum calculation (Desnes Nunes) [RHEL-28809]
- media: uvcvideo: Fix OOB read (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Fix NULL pointer dereference (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: Add V3s compatible string for OHCI (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: Add V3s compatible string for EHCI (Desnes Nunes) [RHEL-28809]
- r8152: add vendor/device ID pair for D-Link DUB-E250 (Desnes Nunes) [RHEL-28809]
- tcpm: Avoid soft reset when partner does not support get_status (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: reset counter when enter into unattached state after try role (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: set initial svdm version based on pd revision (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add FOXCONN T99W368/T99W373 product (Desnes Nunes) [RHEL-28809]
- USB: serial: option: add Quectel EM05G variant (0x030e) (Desnes Nunes) [RHEL-28809]
- USB: cdc-acm: support flushing write buffers (TCOFLUSH) (Desnes Nunes) [RHEL-28809]
- usb: typec: qcom-pmic-typec: register drm_bridge (Desnes Nunes) [RHEL-28809]
- usb: typec: qcom: fix return value check in qcom_pmic_typec_probe() (Desnes Nunes) [RHEL-28809]
- usb: typec: altmodes/displayport: add support for embedded DP cases (Desnes Nunes) [RHEL-28809]
- usb: dwc3: remove unnecessary platform_set_drvdata() (Desnes Nunes) [RHEL-28809]
- usb: dwc3-keystone: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: dwc3-am62: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: cdc-acm: move ldisc dcd notification outside of acm's read lock (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpci: clear the fault status bit (Desnes Nunes) [RHEL-28809]
- usb: typec: bus: verify partner exists in typec_altmode_attention (Desnes Nunes) [RHEL-28809]
- usb: core: Use module_led_trigger macro to simplify the code (Desnes Nunes) [RHEL-28809]
- usb: host: ehci-sched: try to turn on io watchdog as long as periodic_count > 0 (Desnes Nunes) [RHEL-28809]
- USB: ohci-sm501: remove unnecessary check of mem (Desnes Nunes) [RHEL-28809]
- usb: ohci-sm501: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- media: usb: pvrusb2: fix inconsistent indenting (Desnes Nunes) [RHEL-28809]
- usb: chipidea: add workaround for chipidea PEC bug (Desnes Nunes) [RHEL-28809]
- usb: ehci: add workaround for chipidea PORTSC.PEC bug (Desnes Nunes) [RHEL-28809]
- usb: typec: ucsi: Add debugfs for ucsi commands (Desnes Nunes) [RHEL-28809]
- usb: cdc-acm: add PPS support (Desnes Nunes) [RHEL-28809]
- Documentation/ABI: thunderbolt: Replace 01.org in contact (Desnes Nunes) [RHEL-28809]
- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (Desnes Nunes) [RHEL-28809]
- thunderbolt: Log a warning if device links are not found (Desnes Nunes) [RHEL-28809]
- usb: chipidea: udc: Remove an unnecessary NULL value (Desnes Nunes) [RHEL-28809]
- USB: misc: Remove unnecessary NULL values (Desnes Nunes) [RHEL-28809]
- USB: cytherm: Correct the code style issue of redundant spaces (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: not sink vbus if operational current is 0mA (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ci-hdrc-usb2: Fix clocks/clock-names maxItems (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ci-hdrc-usb2: Add the "fsl,imx35-usb" entry (Desnes Nunes) [RHEL-28809]
- usb: typec: tcpm: Refactor the PPS APDO selection (Desnes Nunes) [RHEL-28809]
- usb: host: Do not check for 0 return after calling platform_get_irq() (Desnes Nunes) [RHEL-28809]
- thunderbolt: Set variable tmu_params storage class specifier to static (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ehci: Add atmel at91sam9g45-ehci compatible (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: connector: disallow additional properties (Desnes Nunes) [RHEL-28809]
- dt-bindings: chrome: google,cros-ec-typec: restrict allowed properties (Desnes Nunes) [RHEL-28809]
- usb: uhci-platform: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: uhci-platform: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: ehci-sh: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: ehci-sh: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- usb: ehci-platform: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: chipidea/core: Use devm_platform_get_and_ioremap_resource() (Desnes Nunes) [RHEL-28809]
- usb: xhci: tegra: Add shutdown callback for Tegra XUSB (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: samsung-hsotg: remove bindings already part of dwc2 (Desnes Nunes) [RHEL-28809]
- usb: phy: add usb phy notify port status API (Desnes Nunes) [RHEL-28809]
- usb: phy: mxs: disconnect line when USB charger is attached (Desnes Nunes) [RHEL-28809]
- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (Desnes Nunes) [RHEL-28809]
- usb: chipidea: add USB PHY event (Desnes Nunes) [RHEL-28809]
- USB: document ioctl USBDEVFS_GET_SPEED (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: qcom,dwc3: correct SDM660 clocks (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: qcom,dwc3: drop assigned-clocks (Desnes Nunes) [RHEL-28809]
- usb: chipidea: imx: add one fsl picophy parameter tuning implementation (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: ci-hdrc-usb2: add fsl,picophy-rise-fall-time-adjust property (Desnes Nunes) [RHEL-28809]
- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (Desnes Nunes) [RHEL-28809]
- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (Desnes Nunes) [RHEL-28809]
- dt-bindings: usb: dwc3: Add IPQ5332 compatible (Desnes Nunes) [RHEL-28809]
- usb: Explicitly include correct DT includes (Desnes Nunes) [RHEL-28809]
- USB: make usb class a const structure (Desnes Nunes) [RHEL-28809]
- USB: mark all struct bus_type as const (Desnes Nunes) [RHEL-28809]
- driver core: device.h: make struct bus_type a const * (Desnes Nunes) [RHEL-28809]
- ARM/dma-mapping: const a pointer to bus_type in arm_iommu_create_mapping() (Desnes Nunes) [RHEL-28809]
- driver core: make the bus_type in struct device_driver constant (Desnes Nunes) [RHEL-28809]
- media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (Desnes Nunes) [RHEL-28809]
- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (Desnes Nunes) [RHEL-28809]
- media: anysee: fix null-ptr-deref in anysee_master_xfer (Desnes Nunes) [RHEL-28809]
- media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (Desnes Nunes) [RHEL-28809]
- media: ttusb-dec: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-28809]
- drivers: usb: smsusb: fix error handling code in smsusb_init_device (Desnes Nunes) [RHEL-28809]
- media: pvrusb2: use sysfs_emit() to instead of scnprintf() (Desnes Nunes) [RHEL-28809]
- usb: convert to ctime accessor functions (Desnes Nunes) [RHEL-28809]
- fs: add ctime accessors infrastructure (Desnes Nunes) [RHEL-28809]
- misc: rtsx_usb: set return value in rsp_buf alloc err path (Desnes Nunes) [RHEL-28809]
- misc: rtsx_usb: use separate command and response buffers (Desnes Nunes) [RHEL-28809]
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer (Desnes Nunes) [RHEL-28809]
- misc: rtsx: set NULL intfdata when probe fails (Desnes Nunes) [RHEL-28809]
- mmc: rtsx_usb_sdmmc: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28809]
- mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host() (Desnes Nunes) [RHEL-28809]
- mmc: rtsx_usb_sdmmc: Remove the unneeded result variable (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: mxs-usb-phy: add imx8ulp and imx8qm compatible (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: mxs-usb-phy: convert to DT schema format (Desnes Nunes) [RHEL-28809]
- doc: dt-binding: mxs-usb-phy: fix fsl,tx-cal-45-dn-ohms max and min value (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: mxs-usb-phy: Add i.MX8DXL compatible string (Desnes Nunes) [RHEL-28809]
- dt-bindings: Fix incomplete if/then/else schemas (Desnes Nunes) [RHEL-28809]
- dt-bindings: iio: dac: adi,ad5360: Add missing binding document (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: tegra20-usb-phy: Document properties needed for OTG mode (Desnes Nunes) [RHEL-28809]
- dt-bindings: phy: tegra20-usb-phy: Convert to schema (Desnes Nunes) [RHEL-28809]
* Mon Apr 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-437.el9]
- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (Jose Ignacio Tornos Martinez) [RHEL-28017] {CVE-2023-52528}
- thermal: ACPI: Include the right header file (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Refine acpi_handle_list_equal() slightly (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Return bool from acpi_evaluate_reference() (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Rearrange in acpi_evaluate_reference() (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Fix white space in struct acpi_handle_list definition (Mark Langsdorf) [RHEL-26871]
- ACPI: Fix ARM32 platforms compile issue introduced by fw_table changes (Mark Langsdorf) [RHEL-26871]
- lib/fw_table: Remove acpi_parse_entries_array() export (Mark Langsdorf) [RHEL-26871]
- thermal: trip: Remove lockdep assertion from for_each_thermal_trip() (Mark Langsdorf) [RHEL-26871]
- thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (Mark Langsdorf) [RHEL-26871]
- x86/numa: Fix the sort compare func used in numa_fill_memblks() (Mark Langsdorf) [RHEL-26871]
- x86/numa: Fix the address overlap check in numa_fill_memblks() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Drop thermal_zone_device_exec() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Fix disabled trip point check in handle_thermal_trip() (Mark Langsdorf) [RHEL-26871]
- coresight: platform: acpi: Ignore the absence of graph (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Provide empty stub of acpi_proc_quirk_mwait_check() (Mark Langsdorf) [RHEL-26871]
- ACPICA: struct acpi_resource_vendor: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within null pointer (Mark Langsdorf) [RHEL-26871]
- ACPICA: ACPI 6.5: MADT: add support for trace buffer extension in GICC (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Use acpi_video_device for cooling-dev driver data (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Use acpi_device_fix_up_power_children() (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add "vendor" quirks for 3 Lenovo x86 Android tablets (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Move Xiaomi Mi Pad 2 quirk to its own section (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Put ACPI video and its child devices into D0 on boot (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (Mark Langsdorf) [RHEL-26871]
- ACPI: video: Remove desktops without backlight DMI quirks (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Fix error path in acpi_evaluate_reference() (Mark Langsdorf) [RHEL-26871]
- iommu: Avoid more races around device probe (Mark Langsdorf) [RHEL-26871]
- ACPI: PM: Add acpi_device_fix_up_power_children() function (Mark Langsdorf) [RHEL-26871]
- ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (Mark Langsdorf) [RHEL-26871]
- acpi: Move common tables helper functions to common lib (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Do IRQ override on TongFang GMxXGxx (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: use acpi_dev_uid_match() for matching _UID (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: use acpi_dev_uid_match() for matching _UID (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: Clean up create_pnp_modalias() and create_of_modalias() (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (Mark Langsdorf) [RHEL-26871]
- ACPI: acpi_pad: Use dev groups for sysfs (Mark Langsdorf) [RHEL-26871]
- ACPI: acpi_pad: Rename ACPI device from device to adev (Mark Langsdorf) [RHEL-26871]
- ACPI: acpi_pad: Replace acpi_driver with platform_driver (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: Use ERST timeout for slow devices (Mark Langsdorf) [RHEL-26871]
- arm64, irqchip/gic-v3, ACPI: Move MADT GICC enabled check into a helper (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Rename acpi_scan_device_not_present() to be about enumeration (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Install Notify() handler before getting NFIT table (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: use acpi_device_uid() for fetching _UID (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Use the acpi_device_is_present() helper in more places (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (Mark Langsdorf) [RHEL-26871]
- ACPI: irq: Fix incorrect return value in acpi_register_gsi() (Mark Langsdorf) [RHEL-26871]
- ACPI: AC: Use string_choices API instead of ternary operator (Mark Langsdorf) [RHEL-26871]
- ACPI: AC: Remove redundant checks (Mark Langsdorf) [RHEL-26871]
- acpi,mm: fix typo sibiling -> sibling (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Add context argument to acpi_dev_install_notify_handler() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use thermal_zone_for_each_trip() for updating trips (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Combine passive and active trip update functions (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move get_active_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Add function to walk trips under zone lock (Mark Langsdorf) [RHEL-26871]
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (Mark Langsdorf) [RHEL-26871]
- ACPI: PRM: Annotate struct prm_module_info with __counted_by (Mark Langsdorf) [RHEL-26871]
- ACPI: FPDT: properly handle invalid FPDT subtables (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Remove redundant braces around individual statement (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Fix up white space in a few places (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fix up function header formatting in two places (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: Add empty lines after local variable declarations (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: Remove redundant parentheses in return statements (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: Fix up white space in parameter lists (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Document the _DSD data buffer GUID (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Allow _DSD buffer data only for byte accessors (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Switch to use acpi_evaluate_dsm_typed() (Mark Langsdorf) [RHEL-26871]
- ACPI: PCI: Switch to use acpi_evaluate_dsm_typed() (Mark Langsdorf) [RHEL-26871]
- ACPI: LPSS: drop BayTrail and Lynxpoint pinctrl HIDs (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop list of device ACPI handles from struct acpi_thermal (Mark Langsdorf) [RHEL-26871]
- ACPI: utils: Dynamically determine acpi_handle_list size (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Rename structure fields holding temperature in deci-Kelvin (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop critical_valid and hot_valid trip flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Do not use trip indices for cooling device binding (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Mark uninitialized active trips as invalid (Mark Langsdorf) [RHEL-26871]
- thermal: core: Allow trip pointers to be used for cooling device binding (Mark Langsdorf) [RHEL-26871]
- thermal: core: Store trip pointer in struct thermal_instance (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Merge trip initialization functions (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Collapse trip devices update function wrappers (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Collapse trip devices update functions (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Add device list to struct acpi_thermal_trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fix a small leak in acpi_thermal_add() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop valid flag from struct acpi_thermal_trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop redundant trip point flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Untangle initialization and updates of active trips (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Untangle initialization and updates of the passive trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Simplify critical and hot trips representation (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Create and populate trip points table earlier (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Determine the number of trip points earlier (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Fold acpi_thermal_get_info() into its caller (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Simplify initialization of critical and hot trips (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Fix incorrect calculation of idt size (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (Mark Langsdorf) [RHEL-26871]
- ACPI: OSI: refactor deprecated strncpy() (Mark Langsdorf) [RHEL-26871]
- ACPI: OSL: add __printf format attribute to acpi_os_vprintf() (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: Fix AER info corruption when error status data has multiple sections (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Drop .ident values from dmi_system_id tables (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Consolidate IRQ trigger-type override DMI tables (Mark Langsdorf) [RHEL-26871]
- ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (Mark Langsdorf) [RHEL-26871]
- mm/memory_hotplug: allow memmap on memory hotplug request to fallback (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Post-increment variables when getting constraints (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (Mark Langsdorf) [RHEL-26871]
- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (Mark Langsdorf) [RHEL-26871]
- ACPI: Remove assorted unused declarations of functions (Mark Langsdorf) [RHEL-26871]
- ACPI: extlog: Fix finding the generic error data for v3 structure (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (Mark Langsdorf) [RHEL-26871]
- thermal: core: Drop unused .get_trip_*() callbacks (Mark Langsdorf) [RHEL-26871]
- thermal: core: Rework .get_trend() thermal zone callback (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/ti-soc: Switch to new of API (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/ti-soc-thermal: Remove unused function ti_thermal_get_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Use struct thermal_trip (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Rework critical trip setup (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Add helper for resetting trip points (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Change initialization ordering (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Pass sensors to update_trip_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Untangle update_trip_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Always assume notification support (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Drop redundant symbol definition (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_soc_dts_iosf: Always use 2 trips (Mark Langsdorf) [RHEL-26871]
- thermal: intel: intel_pch: Use generic trip points (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/intel: Use generic thermal_zone_get_trip() function (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Improve int340x_thermal_set_trip_temp() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Drop pointless cast to unsigned long (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Rename variable in int340x_thermal_zone_add() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Assorted minor cleanups (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Use generic trip points table (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Use zone lock for synchronization (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Rework updating trip points (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: int340x: Protect trip temperature from concurrent updates (Mark Langsdorf) [RHEL-26871]
- thermal/intel/int340x: Replace parameter to simplify (Mark Langsdorf) [RHEL-26871]
- thermal: intel: processor_thermal_device_pci: Use generic trip point (Mark Langsdorf) [RHEL-26871]
- thermal: ACPI: Initialize trips if temperature is out of range (Mark Langsdorf) [RHEL-26871]
- thermal: ACPI: Add ACPI trip point routines (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop unnecessary thermal zone callbacks (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Rework thermal_get_trend() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use trip point table to register thermal zones (Mark Langsdorf) [RHEL-26871]
- thermal: core: Rework and rename __for_each_thermal_trip() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Introduce struct acpi_thermal_trip (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Carry out trip point updates under zone lock (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Add priv pointer to struct thermal_trip (Mark Langsdorf) [RHEL-26871]
- thermal: core: Introduce thermal_zone_device_exec() (Mark Langsdorf) [RHEL-26871]
- thermal: core: Do not handle trip points with invalid temperature (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/mellanox: Use generic thermal_zone_get_trip() function (Mark Langsdorf) [RHEL-26871]
- thermal/drivers/cxgb4: Use generic thermal_zone_get_trip() function (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (Mark Langsdorf) [RHEL-26871]
- ACPI: Move AMBA bus scan handling into arm64 specific directory (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Do not attach private data to ACPI handles (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Create platform device for CS35L56 (Mark Langsdorf) [RHEL-26871]
- platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (Mark Langsdorf) [RHEL-26871]
- ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (Mark Langsdorf) [RHEL-26871]
- coresight: etm4x: Add ACPI support in platform driver (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Refine messages in acpi_early_processor_control_setup() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop nocrt parameter (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Use _OSC to convey OSPM processor support information (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Remove unnecessary .remove callback (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: HED: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: battery: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: AC: Install Notify() handler directly (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Set driver_data to NULL every time .add() fails (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Introduce acpi_processor_osc() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Rename ACPI_PDC symbols (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Refactor arch_acpi_set_pdc_bits() (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Move processor_physically_present() to acpi_processor.c (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Move MWAIT quirk out of acpi_processor.c (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (Mark Langsdorf) [RHEL-26871]
- ACPICA: Slightly simplify an error message in acpi_ds_result_push() (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add interrupt command to acpiexec (Mark Langsdorf) [RHEL-26871]
- ACPICA: Detect GED device and keep track of _EVT (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add support for _DSC as per ACPI 6.5 (Mark Langsdorf) [RHEL-26871]
- ACPICA: Modify ACPI_STATE_COMMON (Mark Langsdorf) [RHEL-26871]
- ACPICA: Fix GCC 12 dangling-pointer warning (Mark Langsdorf) [RHEL-26871]
- ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Use the acpi_match_acpi_device() helper (Mark Langsdorf) [RHEL-26871]
- ACPI: platform: Move SMB0001 HID to the header and reuse (Mark Langsdorf) [RHEL-26871]
- ACPI: platform: Ignore SMB0001 only when it has resources (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Introduce acpi_match_acpi_device() helper (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: fix undeclared variable warnings by including sleep.h (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Constify acpi_companion_match() returned value (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Move acpi_root to internal header (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Fix acpi_ec_dispatch_gpe() (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop struct acpi_thermal_flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop struct acpi_thermal_state (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Simplify installation and removal of notify callback (Mark Langsdorf) [RHEL-26871]
- ACPI: button: Use different notify handlers for lid and buttons (Mark Langsdorf) [RHEL-26871]
- ACPI: button: Eliminate the driver notify callback (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Eliminate struct acpi_thermal_state_flags (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move acpi_thermal_driver definition (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move symbol definitions to one place (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use BIT() macro for defining flags (Mark Langsdorf) [RHEL-26871]
- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (Mark Langsdorf) [RHEL-26871]
- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: mark bert_disable as __initdata (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Clear GPE on interrupt handling only (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (Mark Langsdorf) [RHEL-26871]
- ACPI: PM: s2idle: fix section mismatch warning (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (Mark Langsdorf) [RHEL-26871]
- ACPI: NFIT: Add declaration in a local header (Mark Langsdorf) [RHEL-26871]
- ACPI: scan: Reduce overhead related to devices with dependencies (Mark Langsdorf) [RHEL-26871]
- efi: fix missing prototype warnings (Mark Langsdorf) [RHEL-26871]
- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (Mark Langsdorf) [RHEL-26871]
- ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (Mark Langsdorf) [RHEL-26871]
- ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Move to dedicated function sysfs extra attr creation (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Use thermal_zone_device() (Mark Langsdorf) [RHEL-26871]
- thermal: intel: pch_thermal: Use thermal driver device to write a trace (Mark Langsdorf) [RHEL-26871]
- thermal/core: Add thermal_zone_device structure 'type' accessor (Mark Langsdorf) [RHEL-26871]
- thermal: core: Encapsulate tz->device field (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Support strings in Apple _DSM props (Mark Langsdorf) [RHEL-26871]
- ACPI: x86: utils: Remove Lenovo Yoga Tablet 2's MAGN0001 (Mark Langsdorf) [RHEL-26871]
- ACPI: PM: Do not turn of unused power resources on the Toshiba Click Mini (Mark Langsdorf) [RHEL-26871]
- ACPI: LPSS: Add 80862289 ACPI _HID for second PWM controller on Cherry Trail (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Ensure that notify handlers are not running after removal (Mark Langsdorf) [RHEL-26871]
- ACPI: bus: Add missing braces to acpi_sb_notify() (Mark Langsdorf) [RHEL-26871]
- ACPICA: Update version to 20230331 (Mark Langsdorf) [RHEL-26871]
- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_resource_irq: Replace 1-element arrays with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_madt_oem_data: Fix flexible array member definition (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_dmar_andd: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpi_pci_routing_table: Replace fixed-size array with flex array member (Mark Langsdorf) [RHEL-26871]
- ACPICA: struct acpi_resource_dma: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: Introduce ACPI_FLEX_ARRAY (Mark Langsdorf) [RHEL-26871]
- ACPICA: struct acpi_nfit_interleave: Replace 1-element array with flexible array (Mark Langsdorf) [RHEL-26871]
- ACPICA: actbl1: Replace 1-element arrays with flexible arrays (Mark Langsdorf) [RHEL-26871]
- ACPICA: add support for ClockInput resource (v6.5) (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Update all copyrights/signons to 2023 (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: applying zero offset to null pointer (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: load of misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: member access within misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: Avoid undefined behavior: load of misaligned address (Mark Langsdorf) [RHEL-26871]
- ACPICA: actbl2: Replace 1-element arrays with flexible arrays (Mark Langsdorf) [RHEL-26871]
- ACPICA: Add missing macro ACPI_FUNCTION_TRACE() for acpi_ns_repair_HID() (Mark Langsdorf) [RHEL-26871]
- ACPICA: acpisrc: Add missing tables to astable (Mark Langsdorf) [RHEL-26871]
- ACPI: VIOT: Initialize the correct IOMMU fwspec (Mark Langsdorf) [RHEL-26871]
- ACPI: thermal: Replace ternary operator with min_t() (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Limit explicit removal of query handlers to custom query handlers (Mark Langsdorf) [RHEL-26871]
- ACPI: SBS: Fix handling of Smart Battery Selectors (Mark Langsdorf) [RHEL-26871]
- ACPI: EC: Fix oops when removing custom query handlers (Mark Langsdorf) [RHEL-26871]
- ACPI: SPCR: Amend indentation (Mark Langsdorf) [RHEL-26871]
- ACPI: property: Refactor acpi_data_prop_read_single() (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: EINJ: warn on invalid argument when explicitly indicated by platform (Mark Langsdorf) [RHEL-26871]
- ACPI: sysfs: Enable ACPI sysfs support for CCEL records (Mark Langsdorf) [RHEL-26871]
- ACPI: SPCR: Prefix error messages with FW_BUG (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 (Mark Langsdorf) [RHEL-26871]
- ACPI: APEI: EINJ: Add CXL error types (Mark Langsdorf) [RHEL-26871]
- ACPI: s2idle: Log when enabling wakeup IRQ fails (Mark Langsdorf) [RHEL-26871]
- ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup() (Mark Langsdorf) [RHEL-26871]
- ACPI: CPPC: Add min and max perf register writing support (Mark Langsdorf) [RHEL-26871]
- thermal/core: Use the thermal zone 'devdata' accessor in remaining drivers (Mark Langsdorf) [RHEL-26871]
- Input: sun4i-ts - switch to new of thermal API (Mark Langsdorf) [RHEL-26871]
- iio/drivers/sun4i_gpadc: Switch to new of thermal API (Mark Langsdorf) [RHEL-26871]
- thermal: Add a thermal zone id accessor (Mark Langsdorf) [RHEL-26871]
- Enable CONFIG_USB_ONBOARD_HUB (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: Add support for Cypress CY7C6563x (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: Add support for clock input (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: Print symbolic error names (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: add support for Microchip USB5744 (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: microchip,usb5744: Add second supply (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic gl3510 hub support (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: add device for Genesys Logic hub gl3510 (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Cypress HX3 USB 3.0 family (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: add support for Cypress HX3 USB 3.0 family (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: support multiple power supplies (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic GL3523 hub support (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Genesys Logic GL3523 hub (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_hub: Don't warn twice about problems during remove (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add support for Microchip usb5744 hub controller (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard-hub: add support for Microchip USB2517 USB 2.0 hub (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: vialab,vl817: Cleanup compatible, reset-gpios and required (Charles Mirabile) [RHEL-21064]
- arm64: defconfig: Enable USB onboard HUB driver (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add VIA LAB VL817 hub support (Charles Mirabile) [RHEL-21064]
- arm64: dts: amlogic: Used onboard usb hub reset on odroid c4 (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Via lab VL817 hub controller (Charles Mirabile) [RHEL-21064]
- vendor-prefixes: Add VIA Labs, Inc. (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic GL852G hub support (Charles Mirabile) [RHEL-21064]
- arm64: dts: amlogic: Used onboard usb hub reset on odroid c2 (Charles Mirabile) [RHEL-21064]
- ARM: dts: amlogic: Used onboard usb hub reset to enable usb hub (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add device id for Genesys Logic hub controller (Charles Mirabile) [RHEL-21064]
- usb: misc: onboard_usb_hub: add Genesys Logic GL850G hub support (Charles Mirabile) [RHEL-21064]
- dt-bindings: usb: Add binding for Genesys Logic GL850G hub controller (Charles Mirabile) [RHEL-21064]
- dt-bindings: vendor-prefixes: add Genesys Logic (Charles Mirabile) [RHEL-21064]
- mm: migrate high-order folios in swap cache correctly (Nico Pache) [RHEL-23654]
- MAINTAINERS: Add Siddharth Vadapalli as PCI TI DRA7XX/J721E reviewer (Myron Stowe) [RHEL-28627]
- PCI: dwc: Clean up dw_pcie_ep_raise_msi_irq() alignment (Myron Stowe) [RHEL-28627]
- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (Myron Stowe) [RHEL-28627]
- MAINTAINERS: Add Manivannan Sadhasivam as PCI Endpoint maintainer (Myron Stowe) [RHEL-28627]
- PCI: Fix kernel-doc issues (Myron Stowe) [RHEL-28627]
- misc: pci_endpoint_test: Use a unique test pattern for each BAR (Myron Stowe) [RHEL-28627]
- docs: PCI: Fix typos (Myron Stowe) [RHEL-28627]
- PCI: Remove unused 'node' member from struct pci_driver (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Document the SM8650 PCIe Controller (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Document optional PCIe reference clock input (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Correct reset-names property (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Correct clocks for SM8150 (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Correct clocks for SC8180x (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: qcom: Adjust iommu-map for different SoC (Myron Stowe) [RHEL-28627]
- dw-xdata: Remove usage of the deprecated ida_simple_*() API (Myron Stowe) [RHEL-28627]
- misc: pci_endpoint_test: Remove usage of the deprecated ida_simple_*() API (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-test: Make struct pci_epf_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-vntb: Make struct pci_epf_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-ntb: Make struct pci_epf_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: pci-epf-mhi: Make structs pci_epf_ops and pci_epf_event_ops const (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Make struct pci_epf_ops in pci_epf_driver const (Myron Stowe) [RHEL-28627]
- PCI: xilinx-nwl: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: rockchip-host: Rename rockchip_pcie_legacy_int_handler() (Myron Stowe) [RHEL-28627]
- PCI: rockchip-ep: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: uniphier: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: tegra194: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: dw-rockchip: Rename rockchip_pcie_legacy_int_handler() (Myron Stowe) [RHEL-28627]
- PCI: keystone: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: dwc: Rename dw_pcie_ep_raise_legacy_irq() (Myron Stowe) [RHEL-28627]
- PCI: cadence: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: dra7xx: Rename dra7xx_pcie_raise_legacy_irq() (Myron Stowe) [RHEL-28627]
- misc: pci_endpoint_test: Use INTX instead of LEGACY (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Rename LEGACY to INTX in test function driver (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Use INTX instead of legacy (Myron Stowe) [RHEL-28627]
- PCI: endpoint: Drop PCI_EPC_IRQ_XXX definitions (Myron Stowe) [RHEL-28627]
- PCI: Rename PCI_IRQ_LEGACY to PCI_IRQ_INTX (Myron Stowe) [RHEL-28627]
- PCI: kirin: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- PCI: keystone: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- PCI: exynos: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- PCI: vmd: Remove usage of the deprecated ida_simple_xx() API (Myron Stowe) [RHEL-28627]
- PCI: rcar-host: Add support for optional regulators (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: rcar-pci-host: Add optional regulators (Myron Stowe) [RHEL-28627]
- PCI: rcar-gen4: Replace of_device.h with explicit of.h include (Myron Stowe) [RHEL-28627]
- PCI: mediatek-gen3: Fix translation window size calculation (Myron Stowe) [RHEL-28627]
- PCI: mediatek: Clear interrupt status before dispatching handler (Myron Stowe) [RHEL-28627]
- PCI: layerscape: Add suspend/resume for ls1043a (Myron Stowe) [RHEL-28627]
- PCI: layerscape(ep): Rename pf_* as pf_lut_* (Myron Stowe) [RHEL-28627]
- PCI: layerscape: Add suspend/resume for ls1021a (Myron Stowe) [RHEL-28627]
- PCI: layerscape: Add function pointer for exit_from_l2() (Myron Stowe) [RHEL-28627]
- PCI: kirin: Use devm_kasprintf() to dynamically allocate clock names (Myron Stowe) [RHEL-28627]
- PCI: keystone: Fix race condition when initializing PHYs (Myron Stowe) [RHEL-28627]
- PCI: rcar-gen4: Fix -Wvoid-pointer-to-enum-cast error (Myron Stowe) [RHEL-28627]
- PCI: iproc: Fix -Wvoid-pointer-to-enum-cast warning (Myron Stowe) [RHEL-28627]
- PCI: dwc: Add dw_pcie_ep_{read,write}_dbi[2] helpers (Myron Stowe) [RHEL-28627]
- PCI: dwc: Rename .func_conf_select to .get_dbi_offset in struct dw_pcie_ep_ops (Myron Stowe) [RHEL-28627]
- PCI: dwc: Rename .ep_init to .init in struct dw_pcie_ep_ops (Myron Stowe) [RHEL-28627]
- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (Myron Stowe) [RHEL-28627]
- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (Myron Stowe) [RHEL-28627]
- PCI: dwc: Convert SOC_SIFIVE to ARCH_SIFIVE (Myron Stowe) [RHEL-28627]
- PCI: j721e: Make TI J721E depend on ARCH_K3 (Myron Stowe) [RHEL-28627]
- PCI: j721e: Add TI J784S4 PCIe configuration (Myron Stowe) [RHEL-28627]
- PCI: j721e: Add PCIe 4x lane selection support (Myron Stowe) [RHEL-28627]
- PCI: j721e: Add per platform maximum lane settings (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: ti,j721e-pci-*: Add j784s4-pci-* compatible strings (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: ti,j721e-pci-*: Add checks for num-lanes (Myron Stowe) [RHEL-28627]
- PCI: brcmstb: Configure HW CLKREQ# mode appropriate for downstream device (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: brcmstb: Add property "brcm,clkreq-mode" (Myron Stowe) [RHEL-28627]
- PCI: Add ACS quirk for more Zhaoxin Root Ports (Myron Stowe) [RHEL-28627]
- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (Myron Stowe) [RHEL-28627]
- PCI: Log bridge info when first enumerating bridge (Myron Stowe) [RHEL-28627]
- PCI: Log bridge windows conditionally (Myron Stowe) [RHEL-28627]
- PCI: Supply bridge device, not secondary bus, to read window details (Myron Stowe) [RHEL-28627]
- PCI: Move pci_read_bridge_windows() below individual window accessors (Myron Stowe) [RHEL-28627]
- PCI: Use resource names in PCI log messages (Myron Stowe) [RHEL-28627]
- PCI: Update BAR # and window messages (Myron Stowe) [RHEL-28627]
- PCI: Log device type during enumeration (Myron Stowe) [RHEL-28627]
- PCI: Fix 64GT/s effective data rate calculation (Myron Stowe) [RHEL-28627]
- x86/pci: Clean up open-coded PCIBIOS return code mangling (Myron Stowe) [RHEL-28627]
- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (Myron Stowe) [RHEL-28627]
- powerpc/fsl-pci: Use PCI_HEADER_TYPE_MASK instead of literal (Myron Stowe) [RHEL-28627]
- x86/pci: Use PCI_HEADER_TYPE_* instead of literals (Myron Stowe) [RHEL-28627]
- PCI: Only override AMD USB controller if required (Myron Stowe) [RHEL-28627]
- PCI: host-generic: Convert to platform remove callback returning void (Myron Stowe) [RHEL-28627]
- x86/pci: Reorder pci_mmcfg_arch_map() definition before calls (Myron Stowe) [RHEL-28627]
- x86/pci: Return pci_mmconfig_add() failure early (Myron Stowe) [RHEL-28627]
- x86/pci: Comment pci_mmconfig_insert() obscure MCFG dependency (Myron Stowe) [RHEL-28627]
- x86/pci: Rename pci_mmcfg_check_reserved() to pci_mmcfg_reserved() (Myron Stowe) [RHEL-28627]
- x86/pci: Rename acpi_mcfg_check_entry() to acpi_mcfg_valid_entry() (Myron Stowe) [RHEL-28627]
- x86/pci: Rename 'MMCONFIG' to 'ECAM', use pr_fmt (Myron Stowe) [RHEL-28627]
- x86/pci: Add MCFG debug logging (Myron Stowe) [RHEL-28627]
- x86/pci: Reword ECAM EfiMemoryMappedIO logging to avoid 'reserved' (Myron Stowe) [RHEL-28627]
- x86/pci: Reserve ECAM if BIOS didn't include it in PNP0C02 _CRS (Myron Stowe) [RHEL-28627]
- PCI/AER: Use explicit register sizes for struct members (Myron Stowe) [RHEL-28627]
- PCI/AER: Decode Requester ID when no error info found (Myron Stowe) [RHEL-28627]
- PCI/AER: Use 'Correctable' and 'Uncorrectable' spec terms for errors (Myron Stowe) [RHEL-28627]
- ACPI: APEI: Fix AER info corruption when error status data has multiple sections (Myron Stowe) [RHEL-28627]
- PCI/AER: Export pcie_aer_is_native() (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Add missing legacy-interrupt-controller (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Use generic binding (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Fix interrupt-names issue (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: improve msi handling (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: rockchip: Update for RK3588 (Myron Stowe) [RHEL-28627]
- dt-bindings: PCI: dwc: Add rk3588 compatible (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX8MP PCIe EP support (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX8MM PCIe EP support (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX8MQ PCIe EP support (Myron Stowe) [RHEL-28627]
- PCI: imx6: Add i.MX PCIe EP mode support (Myron Stowe) [RHEL-28627]
- exfat: free the sbi and iocharset in ->kill_sb (Pavel Reichl) [RHEL-30614]
- exfat: don't RCU-free the sbi (Pavel Reichl) [RHEL-30614]
- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (Pavel Reichl) [RHEL-30614]
- exfat: ensure that ctime is updated whenever the mtime is (Pavel Reichl) [RHEL-30614]
- sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (Phil Auld) [RHEL-29436]
- sched/rt/docs: Use 'real-time' instead of 'realtime' (Phil Auld) [RHEL-29436]
- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (Phil Auld) [RHEL-29436]
- sched/rt: Disallow writing invalid values to sched_rt_period_us (Phil Auld) [RHEL-29436]
- sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (Phil Auld) [RHEL-29436]
- sched/rt: Fix sysctl_sched_rr_timeslice intial value (Phil Auld) [RHEL-29436]
- mm/sparsemem: fix race in accessing memory_section->usage (Waiman Long) [RHEL-28877 RHEL-28878] {CVE-2023-52489}
- Revert "[redhat] kabi: add symbol __scsi_execute to stablelist" (Ewan D. Milne) [RHEL-30725]
- xfs: fix SEEK_HOLE/DATA for regions with active COW extents (Bill O'Donnell) [RHEL-29365]
- NFS: remove sync_mode test from nfs_writepage_locked() (Jeffrey Layton) [RHEL-28630]
- nfs: Remove writepage (Jeffrey Layton) [RHEL-28630]
* Wed Apr 03 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-436.el9]
- scsi: target: pscsi: Fix bio_put() for error case (Maurizio Lombardi) [RHEL-29638]
- scsi: target: Fix unmap setup during configuration (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Add TMF to tmr_list handling (Maurizio Lombardi) [RHEL-29638]
- scsi: target: Enable READ CAPACITY for PR EARO (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Fix kernel-doc comment (Maurizio Lombardi) [RHEL-29638]
- scsi: target: Export fabric driver direct submit settings (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Unexport target_queue_submission() (Maurizio Lombardi) [RHEL-29638]
- scsi: target: Allow userspace to request direct submissions (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Kill transport_handle_cdb_direct() (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Move buffer clearing hack (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Move core_alua_check_nonop_delay() call (Maurizio Lombardi) [RHEL-29638]
- scsi: target: Have drivers report if they support direct submissions (Maurizio Lombardi) [RHEL-29638]
- scsi: target: iscs: Make write_pending_must_be_called a bit field (Maurizio Lombardi) [RHEL-29638]
- scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by (Maurizio Lombardi) [RHEL-29638]
- scsi: target: Remove the references to http://www.linux-iscsi.org/ (Maurizio Lombardi) [RHEL-29638]
- scsi: target: core: Fix deadlock due to recursive locking (Maurizio Lombardi) [RHEL-29638]
- selftests: net: gro fwd: update vxlan GRO test expectations (Antoine Tenart) [RHEL-19729]
- udp: prevent local UDP tunnel packets from being GROed (Antoine Tenart) [RHEL-19729]
- udp: do not transition UDP GRO fraglist partial checksums to unnecessary (Antoine Tenart) [RHEL-19729]
- gro: fix ownership transfer (Antoine Tenart) [RHEL-19729]
- udp: do not accept non-tunnel GSO skbs landing in a tunnel (Antoine Tenart) [RHEL-19729]
- nvme-pci: fix sleeping function called from interrupt context (Maurizio Lombardi) [RHEL-17679]
- powerpc: Don't clobber f0/vs0 during fp|altivec register save (Mamatha Inamdar) [RHEL-18988]
- blk-mq: don't schedule block kworker on isolated CPUs (Ming Lei) [RHEL-13920]
* Fri Mar 29 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-435.el9]
- PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (Myron Stowe) [RHEL-26742 RHEL-26743] {CVE-2023-52466}
- smb: client: do not start laundromat thread on nohandlecache (Paulo Alcantara) [RHEL-28739]
- fs/nls: make load_nls() take a const parameter (Paulo Alcantara) [RHEL-28739]
- smb3: do not start laundromat thread when dir leases disabled (Paulo Alcantara) [RHEL-28739]
- smb3: display network namespace in debug information (Paulo Alcantara) [RHEL-28739]
- cifs: Release folio lock on fscache read hit. (Paulo Alcantara) [RHEL-28739]
- cifs: add missing return value check for cifs_sb_tlink (Paulo Alcantara) [RHEL-28739]
- cifs: fix charset issue in reconnection (Paulo Alcantara) [RHEL-28739]
- cifs: update internal module version number for cifs.ko (Paulo Alcantara) [RHEL-28739]
- cifs: allow dumping keys for directories too (Paulo Alcantara) [RHEL-28739]
- cifs: fix mid leak during reconnection after timeout threshold (Paulo Alcantara) [RHEL-28739]
- cifs: is_network_name_deleted should return a bool (Paulo Alcantara) [RHEL-28739]
- cifs: if deferred close is disabled then close files immediately (Paulo Alcantara) [RHEL-28739]
- cifs: Add a laundromat thread for cached directories (Paulo Alcantara) [RHEL-28739]
- smb: client: remove redundant pointer 'server' (Paulo Alcantara) [RHEL-28739]
- cifs: new dynamic tracepoint to track ses not found errors (Paulo Alcantara) [RHEL-28739]
- cifs: log session id when a matching ses is not found (Paulo Alcantara) [RHEL-28739]
- smb: client: improve DFS mount check (Paulo Alcantara) [RHEL-28739]
- smb: client: fix parsing of source mount option (Paulo Alcantara) [RHEL-28739]
- cifs: print client_guid in DebugData (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in generic_ip_connect() (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in CIFSFindNext() (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in CIFSFindFirst() (Paulo Alcantara) [RHEL-28739]
- smb3: do not reserve too many oplock credits (Paulo Alcantara) [RHEL-28739]
- cifs: print more detail when invalidate_inode_mapping fails (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in cifs_smb3_do_mount() (Paulo Alcantara) [RHEL-28739]
- smb: client: fix warning in cifs_match_super() (Paulo Alcantara) [RHEL-28739]
- cifs: print nosharesock value while dumping mount options (Paulo Alcantara) [RHEL-28739]
- scripts/gdb: fix SB_* constants parsing (Ming Lei) [RHEL-29262]
- super: wait for nascent superblocks (Ming Lei) [RHEL-29262]
- super: use locking helpers (Ming Lei) [RHEL-29262]
- fs: fix undefined behavior in bit shift for SB_NOUSER (Ming Lei) [RHEL-29262]
- block: fix kernel-doc for disk_force_media_change() (Ming Lei) [RHEL-29262]
- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (Ming Lei) [RHEL-29262]
- zram: take device and not only bvec offset into account (Ming Lei) [RHEL-29262]
- ext4: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- xfs: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- nfs/blocklayout: Convert to use bdev_open_by_dev/path() (Ming Lei) [RHEL-29262]
- jfs: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- fs: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- mm/swap: Convert to use bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- PM: hibernate: Drop unused snapshot_test argument (Ming Lei) [RHEL-29262]
- PM: hibernate: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- PM: hibernate: Rename function parameter from snapshot_test to exclusive (Ming Lei) [RHEL-29262]
- s390/dasd: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- scsi: target: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- nvmet: Convert to bdev_open_by_path() (Ming Lei) [RHEL-29262]
- mtd: block2mtd: Convert to bdev_open_by_dev/path() (Ming Lei) [RHEL-29262]
- md: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- dm: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- zram: Convert to use bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- xen/blkback: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- pktcdvd: Convert to bdev_open_by_dev() (Ming Lei) [RHEL-29262]
- drdb: Convert to use bdev_open_by_path() (Ming Lei) [RHEL-29262]
- block: Use bdev_open_by_dev() in disk_scan_partitions() and blkdev_bszset() (Ming Lei) [RHEL-29262]
- block: Use bdev_open_by_dev() in blkdev_open() (Ming Lei) [RHEL-29262]
- block: Provide bdev_open_* functions (Ming Lei) [RHEL-29262]
- fs: remove get_super (Ming Lei) [RHEL-29262]
- block: call into the file system for ioctl BLKFLSBUF (Ming Lei) [RHEL-29262]
- block: call into the file system for bdev_mark_dead (Ming Lei) [RHEL-29262]
- block: consolidate __invalidate_device and fsync_bdev (Ming Lei) [RHEL-29262]
- block: drop the "busy inodes on changed media" log message (Ming Lei) [RHEL-29262]
- dasd: also call __invalidate_device when setting the device offline (Ming Lei) [RHEL-29262]
- amiflop: don't call fsync_bdev in FDFMTBEG (Ming Lei) [RHEL-29262]
- floppy: call disk_force_media_change when changing the format (Ming Lei) [RHEL-29262]
- block: simplify the disk_force_media_change interface (Ming Lei) [RHEL-29262]
- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (Ming Lei) [RHEL-29262]
- xfs use fs_holder_ops for the log and RT devices (Ming Lei) [RHEL-29262]
- xfs: drop s_umount over opening the log and RT devices (Ming Lei) [RHEL-29262]
- ext4: use fs_holder_ops for the log device (Ming Lei) [RHEL-29262]
- ext4: drop s_umount over opening the log device (Ming Lei) [RHEL-29262]
- fs: export fs_holder_ops (Ming Lei) [RHEL-29262]
- fs: stop using get_super in fs_mark_dead (Ming Lei) [RHEL-29262]
- fs: use the super_block as holder when mounting file systems (Ming Lei) [RHEL-29262]
- ext4: make the IS_EXT2_SB/IS_EXT3_SB checks more robust (Ming Lei) [RHEL-29262]
- nilfs2: use setup_bdev_super to de-duplicate the mount code (Ming Lei) [RHEL-29262]
- fs: export setup_bdev_super (Ming Lei) [RHEL-29262]
- fs: open block device after superblock creation (Ming Lei) [RHEL-29262]
- exfat: free the sbi and iocharset in ->kill_sb (Ming Lei) [RHEL-29262]
- exfat: don't RCU-free the sbi (Ming Lei) [RHEL-29262]
- ext4: close the external journal device in ->kill_sb (Ming Lei) [RHEL-29262]
- ext4: ext4_put_super: Remove redundant checking for 'sbi->s_journal_bdev' (Ming Lei) [RHEL-29262]
- ext4: Fix reusing stale buffer heads from last failed mounting (Ming Lei) [RHEL-29262]
- xfs: document the invalidate_bdev call in invalidate_bdev (Ming Lei) [RHEL-29262]
- xfs: close the external block devices in xfs_mount_free (Ming Lei) [RHEL-29262]
- xfs: close the RT and log block devices in xfs_free_buftarg (Ming Lei) [RHEL-29262]
- xfs: remove xfs_blkdev_put (Ming Lei) [RHEL-29262]
- xfs: free the xfs_mount in ->kill_sb (Ming Lei) [RHEL-29262]
- xfs: remove a superfluous s_fs_info NULL check in xfs_fs_put_super (Ming Lei) [RHEL-29262]
- xfs: reformat the xfs_fs_free prototype (Ming Lei) [RHEL-29262]
- fs, block: remove bdev->bd_super (Ming Lei) [RHEL-29262]
- ocfs2: stop using bdev->bd_super for journal error logging (Ming Lei) [RHEL-29262]
- ext4: don't use bdev->bd_super in __ext4_journal_get_write_access (Ming Lei) [RHEL-29262]
- fs: stop using bdev->bd_super in mark_buffer_write_io_error (Ming Lei) [RHEL-29262]
- fuse: retire block-device-based superblock on force unmount (Ming Lei) [RHEL-29262]
- vfs: function to prevent re-use of block-device-based superblocks (Ming Lei) [RHEL-29262]
- block: don't allow a disk link holder to itself (Ming Lei) [RHEL-29262]
- block: store the holder kobject in bd_holder_disk (Ming Lei) [RHEL-29262]
- block: fix use after free for bd_holder_dir (Ming Lei) [RHEL-29262]
- block: remove delayed holder registration (Ming Lei) [RHEL-29262]
- dm: track per-add_disk holder relations in DM (Ming Lei) [RHEL-29262]
- dm: make sure create and remove dm device won't race with open and close table (Ming Lei) [RHEL-29262]
- dm: cleanup close_table_device (Ming Lei) [RHEL-29262]
- dm: cleanup open_table_device (Ming Lei) [RHEL-29262]
- dm: remove free_table_devices (Ming Lei) [RHEL-29262]
- zram: return errors from read_from_bdev_sync (Ming Lei) [RHEL-29262]
- zram: fix synchronous reads (Ming Lei) [RHEL-29262]
- zram: don't return errors from read_from_bdev_async (Ming Lei) [RHEL-29262]
- zram: pass a page to read_from_bdev (Ming Lei) [RHEL-29262]
- zram: refactor zram_bdev_write (Ming Lei) [RHEL-29262]
- zram: don't pass a bvec to __zram_bvec_write (Ming Lei) [RHEL-29262]
- zram: refactor zram_bdev_read (Ming Lei) [RHEL-29262]
- zram: directly call zram_read_page in writeback_store (Ming Lei) [RHEL-29262]
- zram: use bvec_set_page to initialize bvecs (Ming Lei) [RHEL-29262]
- zram: rename __zram_bvec_read to zram_read_page (Ming Lei) [RHEL-29262]
- zram: don't use highmem for the bounce buffer in zram_bvec_{read,write} (Ming Lei) [RHEL-29262]
- zram: refactor highlevel read and write handling (Ming Lei) [RHEL-29262]
- zram: return early on error in zram_bvec_rw (Ming Lei) [RHEL-29262]
- zram: move discard handling to zram_submit_bio (Ming Lei) [RHEL-29262]
- zram: simplify bvec iteration in __zram_make_request (Ming Lei) [RHEL-29262]
- zram: make zram_bio_discard more self-contained (Ming Lei) [RHEL-29262]
- zram: remove valid_io_request (Ming Lei) [RHEL-29262]
- zram: always compile read_from_bdev_sync (Ming Lei) [RHEL-29262]
- zram: remove unused stats fields (Ming Lei) [RHEL-29262]
- block: remove ->rw_page (Ming Lei) [RHEL-29262]
- mm: factor out a swap_writepage_bdev helper (Ming Lei) [RHEL-29262]
- mm: remove the __swap_writepage return value (Ming Lei) [RHEL-29262]
- mm: use an on-stack bio for synchronous swapin (Ming Lei) [RHEL-29262]
- mm: factor out a swap_readpage_bdev helper (Ming Lei) [RHEL-29262]
- mm: remove the swap_readpage return value (Ming Lei) [RHEL-29262]
- mpage: stop using bdev_{read,write}_page (Ming Lei) [RHEL-29262]
- zram: add incompressible flag to read_block_state() (Ming Lei) [RHEL-29262]
- zram: add incompressible writeback (Ming Lei) [RHEL-29262]
- documentation: add zram recompression documentation (Ming Lei) [RHEL-29262]
- zram: add algo parameter support to zram_recompress() (Ming Lei) [RHEL-29262]
- zram: remove redundant checks from zram_recompress() (Ming Lei) [RHEL-29262]
- zram: add size class equals check into recompression (Ming Lei) [RHEL-29262]
- zram: use IS_ERR_VALUE() to check for zs_malloc() errors (Ming Lei) [RHEL-29262]
- zram: clarify writeback_store() comment (Ming Lei) [RHEL-29262]
- zram: add recompress flag to read_block_state() (Ming Lei) [RHEL-29262]
- redhat: configs: add zram ZRAM_MULTI_COMP (Ming Lei) [RHEL-29262]
- zram: introduce recompress sysfs knob (Ming Lei) [RHEL-29262]
- zram: factor out WB and non-WB zram read functions (Ming Lei) [RHEL-29262]
- zram: add recompression algorithm sysfs knob (Ming Lei) [RHEL-29262]
- zram: preparation for multi-zcomp support (Ming Lei) [RHEL-29262]
- zram: add a huge_idle writeback mode (Ming Lei) [RHEL-29262]
- docs: Fix wording in optional zram feature docs (Ming Lei) [RHEL-29262]
- redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava) [RHEL-22073]
- remoteproc: qcom_q6v5_adsp: Convert to dev_pm_domain_attach|detach_list() (Radu Rendec) [RHEL-29555]
- remoteproc: imx_rproc: Convert to dev_pm_domain_attach|detach_list() (Radu Rendec) [RHEL-29555]
- remoteproc: imx_dsp_rproc: Convert to dev_pm_domain_attach|detach_list() (Radu Rendec) [RHEL-29555]
- PM: domains: Add helper functions to attach/detach multiple PM domains (Radu Rendec) [RHEL-29555]
- remoteproc: qcom_q6v5_adsp: Fix iommu_map() compatibility (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: using pm_runtime_resume_and_get to simplify the code (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add support for memory sandbox (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add efuse evb selection control (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Replace hard coded values with macros (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Update rproc parse firmware callback (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add compatible name for SC7280 ADSP (Radu Rendec) [RHEL-29555]
- remoteproc: qcom: Add flag in adsp private data structure (Radu Rendec) [RHEL-29555]
- dt-bindings: remoteproc: qcom: Add SC7280 ADSP support (Radu Rendec) [RHEL-29555]
- memory: tegra: Skip SID programming if SID registers aren't set (Robert Foss) [RHEL-23656]
- memory: tegra: Add SID override programming for MC clients (Robert Foss) [RHEL-23656]
- iommu: Don't reserve 0-length IOVA region (Robert Foss) [RHEL-23656]
- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (Mamatha Inamdar) [RHEL-29448]
- thermal: core: Fix NULL pointer dereference in zone registration error path (David Arcari) [RHEL-26922 RHEL-26923] {CVE-2023-52473}
- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (Steve Best) [RHEL-29487 RHEL-29488] {CVE-2023-52615}
- cpufreq: intel_pstate: Add Emerald Rapids support in no-HWP mode (David Arcari) [RHEL-29653]
- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (Kamal Heib) [RHEL-23034]
- RDMA/core: Get IB width and speed from netdev (Kamal Heib) [RHEL-23034]
- x86/cpu: Add model number for another Intel Arrow Lake mobile processor (Steve Best) [RHEL-30728]
- x86/cpu: Add model number for Intel Clearwater Forest processor (Steve Best) [RHEL-30728]
- dm-integrity: align the outgoing bio in integrity_recheck (Benjamin Marzinski) [RHEL-29679]
- dm-integrity: fix a memory leak when rechecking the data (Benjamin Marzinski) [RHEL-29679]
- NFSv4: fairly test all delegations on a SEQ4_ revocation (Benjamin Coddington) [RHEL-7976]
- NFS: Read unlock folio on nfs_page_create_from_folio() error (Benjamin Coddington) [RHEL-18029]
- i40e: Fix VF MAC filter removal (Ivan Vecera) [RHEL-15701]
- i40e: Fix firmware version comparison function (Ivan Vecera) [RHEL-15701]
- i40e: disable NAPI right after disabling irqs when handling xsk_pool (Ivan Vecera) [RHEL-15701]
- i40e: take into account XDP Tx queues when stopping rings (Ivan Vecera) [RHEL-15701]
- i40e: avoid double calling i40e_pf_rxq_wait() (Ivan Vecera) [RHEL-15701]
- i40e: Fix wrong mask used during DCB config (Ivan Vecera) [RHEL-15701]
- i40e: Fix waiting for queues of all VSIs to be disabled (Ivan Vecera) [RHEL-15701]
- i40e: Do not allow untrusted VF to remove administratively set MAC (Ivan Vecera) [RHEL-15701]
- net: intel: fix old compiler regressions (Ivan Vecera) [RHEL-15701]
- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (Ivan Vecera) [RHEL-15701]
- i40e: set xdp_rxq_info::frag_size (Ivan Vecera) [RHEL-15701]
- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (Ivan Vecera) [RHEL-15701]
- i40e: handle multi-buffer packets that are shrunk by xdp prog (Ivan Vecera) [RHEL-15701]
- i40e: Include types.h to some headers (Ivan Vecera) [RHEL-15701]
- i40e: Restore VF MSI-X state during PCI reset (Ivan Vecera) [RHEL-15701]
- i40e: fix use-after-free in i40e_aqc_add_filters() (Ivan Vecera) [RHEL-15701]
- i40e: Avoid unnecessary use of comma operator (Ivan Vecera) [RHEL-15701]
- i40e: Fix VF disable behavior to block all traffic (Ivan Vecera) [RHEL-15701]
- i40e: Fix filter input checks to prevent config with invalid values (Ivan Vecera) [RHEL-15701]
- i40e: field get conversion (Ivan Vecera) [RHEL-15701]
- i40e: field prep conversion (Ivan Vecera) [RHEL-15701]
- intel: add bit macro includes where needed (Ivan Vecera) [RHEL-15701]
- i40e: remove fake support of rx-frames-irq (Ivan Vecera) [RHEL-15701]
- i40e: Fix ST code value for Clause 45 (Ivan Vecera) [RHEL-15701]
- i40e: Fix unexpected MFS warning message (Ivan Vecera) [RHEL-15701]
- i40e: Remove queue tracking fields from i40e_adminq_ring (Ivan Vecera) [RHEL-15701]
- i40e: Remove AQ register definitions for VF types (Ivan Vecera) [RHEL-15701]
- i40e: Delete unused and useless i40e_pf fields (Ivan Vecera) [RHEL-15701]
- i40e: Fix adding unsupported cloud filters (Ivan Vecera) [RHEL-15701]
- i40e: Delete unused i40e_mac_info fields (Ivan Vecera) [RHEL-15701]
- i40e: Move inline helpers to i40e_prototype.h (Ivan Vecera) [RHEL-15701]
- i40e: Remove VF MAC types (Ivan Vecera) [RHEL-15701]
- i40e: Use helpers to check running FW and AQ API versions (Ivan Vecera) [RHEL-15701]
- i40e: Add other helpers to check version of running firmware and AQ API (Ivan Vecera) [RHEL-15701]
- i40e: Move i40e_is_aq_api_ver_ge helper (Ivan Vecera) [RHEL-15701]
- i40e: Initialize hardware capabilities at single place (Ivan Vecera) [RHEL-15701]
- i40e: Consolidate hardware capabilities (Ivan Vecera) [RHEL-15701]
- i40e: Use DECLARE_BITMAP for flags field in i40e_hw (Ivan Vecera) [RHEL-15701]
- i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (Ivan Vecera) [RHEL-15701]
- i40e: Remove _t suffix from enum type names (Ivan Vecera) [RHEL-15701]
- i40e: Remove unused flags (Ivan Vecera) [RHEL-15701]
- i40e: add an error code check in i40e_vsi_setup (Ivan Vecera) [RHEL-15701]
- i40e: increase max descriptors for XL710 (Ivan Vecera) [RHEL-15701]
- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (Ivan Vecera) [RHEL-15701]
- i40e: sync next_to_clean and next_to_process for programming status desc (Ivan Vecera) [RHEL-15701]
- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (Ivan Vecera) [RHEL-15701]
- i40e: xsk: remove count_mask (Ivan Vecera) [RHEL-15701]
- i40e: use scnprintf over strncpy+strncat (Ivan Vecera) [RHEL-15701]
- intel: fix format warnings (Ivan Vecera) [RHEL-15701]
- i40e: Refactor and rename i40e_read_pba_string() (Ivan Vecera) [RHEL-15701]
- i40e: Split and refactor i40e_nvm_version_str() (Ivan Vecera) [RHEL-15701]
- i40e: prevent crash on probe if hw registers have invalid values (Ivan Vecera) [RHEL-15701]
- i40e: Move DDP specific macros and structures to i40e_ddp.c (Ivan Vecera) [RHEL-15701]
- i40e: Remove circular header dependencies and fix headers (Ivan Vecera) [RHEL-15701]
- i40e: Split i40e_osdep.h (Ivan Vecera) [RHEL-15701]
- i40e: Move memory allocation structures to i40e_alloc.h (Ivan Vecera) [RHEL-15701]
- i40e: Simplify memory allocation functions (Ivan Vecera) [RHEL-15701]
- i40e: Refactor I40E_MDIO_CLAUSE* macros (Ivan Vecera) [RHEL-15701]
- i40e: Move I40E_MASK macro to i40e_register.h (Ivan Vecera) [RHEL-15701]
- i40e: Remove back pointer from i40e_hw structure (Ivan Vecera) [RHEL-15701]
- i40e: Add rx_missed_errors for buffer exhaustion (Ivan Vecera) [RHEL-15701]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Ivan Vecera) [RHEL-15701]
- i40e: fix potential memory leaks in i40e_remove() (Ivan Vecera) [RHEL-15701]
- i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (Ivan Vecera) [RHEL-15701]
- i40e: fix misleading debug logs (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_section_table (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_package_header (Ivan Vecera) [RHEL-15701]
- i40e: Remove unused function declarations (Ivan Vecera) [RHEL-15701]
- i40e: remove i40e_status (Ivan Vecera) [RHEL-15701]
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (Ivan Vecera) [RHEL-15701]
- i40e: xsk: add TX multi-buffer support (Ivan Vecera) [RHEL-15701]
- i40e: xsk: add RX multi-buffer support (Ivan Vecera) [RHEL-15701]
- i40e, xsk: fix comment typo (Ivan Vecera) [RHEL-15701]
- i40e: remove unnecessary check for old MAC == new MAC (Ivan Vecera) [RHEL-15701]
- i40e: fix i40e_setup_misc_vector() error handling (Ivan Vecera) [RHEL-15701]
- i40e: fix accessing vsi->active_filters without holding lock (Ivan Vecera) [RHEL-15701]
- i40e: Add support for VF to specify its primary MAC address (Ivan Vecera) [RHEL-15701]
- i40e: fix registers dump after run ethtool adapter self test (Ivan Vecera) [RHEL-15701]
- i40e: fix flow director packet filter programming (Ivan Vecera) [RHEL-15701]
- i40e: add support for XDP multi-buffer Rx (Ivan Vecera) [RHEL-15701]
- i40e: add xdp_buff to i40e_ring struct (Ivan Vecera) [RHEL-15701]
- i40e: introduce next_to_process to i40e_ring (Ivan Vecera) [RHEL-15701]
- i40e: use frame_sz instead of recalculating truesize for building skb (Ivan Vecera) [RHEL-15701]
- i40e: Change size to truesize when using i40e_rx_buffer_flip() (Ivan Vecera) [RHEL-15701]
- i40e: add pre-xdp page_count in rx_buffer (Ivan Vecera) [RHEL-15701]
- i40e: change Rx buffer size for legacy-rx to support XDP multi-buffer (Ivan Vecera) [RHEL-15701]
- i40e: consolidate maximum frame size calculation for vsi (Ivan Vecera) [RHEL-15701]
- i40e: check vsi type before setting xdp_features flag (Ivan Vecera) [RHEL-15701]
- drivers: net: turn on XDP features (Ivan Vecera) [RHEL-15701]
- i40e: add xdp frags support to ndo_xdp_xmit (Ivan Vecera) [RHEL-15701]
- dmaengine: idxd: Ensure safe user copy of completion record (Jerry Snitselaar) [RHEL-28511]
- dmaengine: idxd: Remove shadow Event Log head stored in idxd (Jerry Snitselaar) [RHEL-28511]
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Jerry Snitselaar) [RHEL-28511]
* Tue Mar 26 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-434.el9]
- redhat: Fix RT kernel kvm subpackage requires (Juri Lelli) [RHEL-23390]
- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add an emulation flag for implicit system access (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Consolidate flags for __linearize() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Remove obsolete config X86_32_SMP (Prarit Bhargava) [RHEL-25415]
- x86/xen: add CPU dependencies for 32-bit build (Prarit Bhargava) [RHEL-25415]
- x86/xen: fix percpu vcpu_info allocation (Prarit Bhargava) [RHEL-25415]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Prarit Bhargava) [RHEL-25415]
- x86/cpu/intel_epb: Don't rely on link order (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Remove unfinished sentence from comment (Prarit Bhargava) [RHEL-25415]
- x86/io: Remove the unused 'bw' parameter from the BUILDIO() macro (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop struct local_apic (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop enum apic_delivery_modes (Prarit Bhargava) [RHEL-25415]
- x86/apic: Drop apic::delivery_mode (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Set new revision only after a successful update (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rework early revisions reporting (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove the driver announcement and version (Prarit Bhargava) [RHEL-25415]
- x86/entry: Harden return-to-user (Prarit Bhargava) [RHEL-25415]
- x86/entry: Optimize common_interrupt_return() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Correct incorrect 'or' operation for PMU capabilities (Prarit Bhargava) [RHEL-25415]
- x86/mtrr: Document missing function parameters in kernel-doc (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix overflow when counting digits (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Grand Ridge support (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Add Sierra Forest support (Prarit Bhargava) [RHEL-25415]
- x86/smp: Export symbol cpu_clustergroup_mask() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/cstate: Cleanup duplicate attr_groups (Prarit Bhargava) [RHEL-25415]
- x86/mce: Remove redundant check from mce_device_create() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Make the struct paravirt_patch_site packed (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use relative reference for the original instruction offset (Prarit Bhargava) [RHEL-25415]
- tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (Prarit Bhargava) [RHEL-25415]
- x86/barrier: Do not serialize MSR accesses on AMD (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (Prarit Bhargava) [RHEL-25415]
- x86/setup: Make relocated_ramdisk a local variable of relocate_initrd() (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Handle bogus MADT APIC tables gracefully (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Ignore invalid x2APIC entries (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_ENTRY=y (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Prepare for minimal revision check (Prarit Bhargava) [RHEL-25415]
- x86/microcode/intel: Add a minimum required revision for late loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "offline" CPUs correctly (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_force_nmi_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Protect against instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Rendezvous and load in NMI (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Replace the all-in-one rendevous handler (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide new control functions (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Get rid of the schedule work indirection (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Mop up early loading leftovers (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use cached microcode for AP load (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin/initrd microcode early (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove pointless apply() invocation (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Cache builtin microcode too (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Use correct per CPU ucode_cpu_info (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU control field (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Add per CPU result state (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Sanitize __wait_for_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clarify the late load logic (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Handle "nosmt" correctly (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Clean up mc_cpu_down_prep() (Prarit Bhargava) [RHEL-25415]
- x86: Enable IBT in Rust if enabled in C (Prarit Bhargava) [RHEL-25415]
- x86/callthunks: Delete unused "struct thunk_desc" (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Run objtool on vdso32-setup.o (Prarit Bhargava) [RHEL-25415]
- x86/pti: Fix kernel warnings for pti= and nopti cmdline options (Prarit Bhargava) [RHEL-25415]
- x86/mm: Drop the 4 MB restriction on minimal NUMA node memory size (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove the unused assigned_dev_head from kvm_arch (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Remove unnecessary NULL values from sptep (Prarit Bhargava) [RHEL-25415]
- KVM: x86: remove always-false condition in kvmclock_sync_fn (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Temporarily map initrd for microcode loading (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Provide CONFIG_MICROCODE_INITRD32 (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Restructure mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: De-uglify the 2/3 level paging difference in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot: Use __pa_nodebug() in mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/boot/32: Disable stackprotector and tracing for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- UML: remove unused cmd_vdso_install (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (Prarit Bhargava) [RHEL-25415]
- x86/microcode/amd: Fix snprintf() format string warning in W=1 build (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Use octal for file permission (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Move the __head definition to <asm/init.h> (Prarit Bhargava) [RHEL-25415]
- vgacon: remove screen_info dependency (Prarit Bhargava) [RHEL-25415]
- x86/mce: Cleanup mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/mce: Define amd_mce_usable_address() (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Split amd_mce_is_memory_error() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Add missing __head annotation to startup_64_load_idt() (Prarit Bhargava) [RHEL-25415]
- x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Clean up syscall fast exit tests (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Use TASK_SIZE_MAX for canonical RIP test (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Convert SYSRET validation tests to C (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable KASAN in apply_alternatives() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix the AMD Fam 17h, Fam 19h, Zen2 and Zen4 MSR enumerations (Prarit Bhargava) [RHEL-25415]
- hardening: x86: drop reference to removed config AMD_IOMMU_V2 (Prarit Bhargava) [RHEL-25415]
- hardening: Provide Kconfig fragments for basic options (Prarit Bhargava) [RHEL-25415]
- sched/topology: Rename 'DIE' domain to 'PKG' (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix compile error caused by CONFIG_GENERIC_MSI_IRQ=y && !CONFIG_X86_LOCAL_APIC (Prarit Bhargava) [RHEL-25415]
- cpu-hotplug: Provide prototypes for arch CPU registration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (Prarit Bhargava) [RHEL-25415]
- x86/sev: Drop unneeded #include (Prarit Bhargava) [RHEL-25415]
- KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide debug interface (Prarit Bhargava) [RHEL-25415]
- x86/cpu/topology: Cure the abuse of cpuinfo for persisting logical ids (Prarit Bhargava) [RHEL-25415]
- x86/apic, x86/hyperv: Use u32 in hv_snp_boot_ap() too (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for wakeup_secondary_cpu[_64]() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for [gs]et_apic_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for phys_pkg_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for check_apicid_used() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use u32 for APIC IDs in global data (Prarit Bhargava) [RHEL-25415]
- x86/apic: Use BAD_APICID consistently (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_l[l2]c_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move logical package and die IDs into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove pointless evaluation of x86_coreid_bits (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cu_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_core_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move cpu_die_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Move phys_proc_id into topology info (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Encapsulate topology information in cpuinfo_x86 (Prarit Bhargava) [RHEL-25415]
- x86/cpu/hygon: Fix the CPU topology evaluation for real (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (Prarit Bhargava) [RHEL-25415]
- locking/atomic/x86: Introduce arch_sync_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86/cstate: Allow reading the package statistics from local CPU (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel/pt: Fix kernel-doc comments (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Annotate 'struct rapl_pmus' with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Remove SEP test for SYSEXIT (Prarit Bhargava) [RHEL-25415]
- x86/entry/32: Convert do_fast_syscall_32() to bool return type (Prarit Bhargava) [RHEL-25415]
- x86/entry/compat: Combine return value test from syscall handler (Prarit Bhargava) [RHEL-25415]
- x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add SBPB support (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Add IBPB_BRTYPE support (Prarit Bhargava) [RHEL-25415]
- KVM: x86/xen: Use fast path for Xen timer delivery (Prarit Bhargava) [RHEL-25415]
- locking/local, arch: Rewrite local_add_unless() as a static inline function (Prarit Bhargava) [RHEL-25415]
- x86/lib: Address kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Address kernel-doc warning (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Use local64_try_cmpxchg in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- perf/x86/rapl: Stop doing cpu_relax() in the local64_cmpxchg() loop in rapl_event_update() (Prarit Bhargava) [RHEL-25415]
- syscalls: Cleanup references to sys_lookup_dcookie() (Prarit Bhargava) [RHEL-25415]
- x86/sev: Make boot_ghcb_page[] static (Prarit Bhargava) [RHEL-25415]
- x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls (Prarit Bhargava) [RHEL-25415]
- x86/boot: Fix incorrect startup_gdt_descr.size (Prarit Bhargava) [RHEL-25415]
- x86/numa: Add Devicetree support (Prarit Bhargava) [RHEL-25415]
- x86/of: Move the x86_flattree_get_config() call out of x86_dtb_init() (Prarit Bhargava) [RHEL-25415]
- x86/cpu/amd: Remove redundant 'break' statement (Prarit Bhargava) [RHEL-25415]
- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (Prarit Bhargava) [RHEL-25415]
- x86/boot: Compile boot code with -std=gnu11 too (Prarit Bhargava) [RHEL-25415]
- x86/srso: Add SRSO mitigation for Hygon processors (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Force TLB flush on userspace changes to special registers (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Remove redundant vcpu->arch.cr0 assignments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix typos in comments (Prarit Bhargava) [RHEL-25415]
- x86/entry: Remove unused argument %%rsi passed to exc_nmi() (Prarit Bhargava) [RHEL-25415]
- iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (Prarit Bhargava) [RHEL-25415]
- x86_64: Show CR4.PSE on auxiliaries like on BSP (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Annotate struct uv_rtc_timer_head with __counted_by (Prarit Bhargava) [RHEL-25415]
- x86/kgdb: Fix a kerneldoc warning when build with W=1 (Prarit Bhargava) [RHEL-25415]
- x86/speculation, objtool: Use absolute relocations for annotations (Prarit Bhargava) [RHEL-25415]
- x86/bitops: Remove unused __sw_hweight64() assembly implementation on x86-32 (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move arch_memory_failure() and arch_is_platform_page() definitions from <asm/processor.h> to <asm/pgtable.h> (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv/apic: Clean up inconsistent indenting (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Do not clobber %%rsi in percpu_{try_,}cmpxchg{64,128}_op (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Remove redundant initialization of 'mid' pointer in __orc_find() (Prarit Bhargava) [RHEL-25415]
- bpf: Disable exceptions when CONFIG_UNWINDER_FRAME_POINTER=y (Prarit Bhargava) [RHEL-25415]
- x86/xen: allow nesting of same lazy mode (Prarit Bhargava) [RHEL-25415]
- x86/xen: move paravirt lazy code (Prarit Bhargava) [RHEL-25415]
- xen/efi: refactor deprecated strncpy (Prarit Bhargava) [RHEL-25415]
- xen: simplify evtchn_do_upcall() call maze (Prarit Bhargava) [RHEL-25415]
- locking/lockref/x86: Enable ARCH_USE_CMPXCHG_LOCKREF for X86_CMPXCHG64 (Prarit Bhargava) [RHEL-25415]
- x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Rework NMI "action" modparam handling (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Remove LTO flags (Prarit Bhargava) [RHEL-25415]
- arch/x86: Implement arch_bpf_stack_walk (Prarit Bhargava) [RHEL-25415]
- bpf: Use bpf_is_subprog to check for subprogs (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Use raw_cpu_try_cmpxchg() in preempt_count_set() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define raw_cpu_try_cmpxchg and this_cpu_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Define {raw,this}_cpu_try_cmpxchg{64,128} (Prarit Bhargava) [RHEL-25415]
- x86/numa: Introduce numa_fill_memblks() (Prarit Bhargava) [RHEL-25415]
- bpf, x64: Comment tail_call_cnt initialisation (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Suppress spurious ENDBR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Extend the ref-cycles event to GP counters (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Fix broken fixed event constraints extension (Prarit Bhargava) [RHEL-25415]
- efi/x86: Move EFI runtime call setup/teardown helpers out of line (Prarit Bhargava) [RHEL-25415]
- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_clz{l|ll} to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (Prarit Bhargava) [RHEL-25415]
- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (Prarit Bhargava) [RHEL-25415]
- x86/irq/i8259: Fix kernel-doc annotation warning (Prarit Bhargava) [RHEL-25415]
- x86/audit: Fix -Wmissing-variable-declarations warning for ia32_xyz_class (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Add common intel_pmu_init_hybrid() (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Clean up the hybrid CPU type handling code (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Apply the common initialization code for ADL (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for ADL e-core (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Factor out the initialization code for SPR (Prarit Bhargava) [RHEL-25415]
- perf/x86/intel: Use the common uarch name for the shared functions (Prarit Bhargava) [RHEL-25415]
- um: Hard-code the result of 'uname -s' (Prarit Bhargava) [RHEL-25415]
- um: Use the x86 checksum implementation on 32-bit (Prarit Bhargava) [RHEL-25415]
- um: Remove unsued extern declaration ldt_host_info() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove remaining references to CONFIG_MICROCODE_AMD (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/hpet: Refactor code using deprecated strncpy() interface to use strscpy() (Prarit Bhargava) [RHEL-25415]
- x86/platform/uv: Refactor code using deprecated strcpy()/strncpy() interfaces to use strscpy() (Prarit Bhargava) [RHEL-25415]
- efi/runtime-wrappers: Remove duplicated macro for service returning void (Prarit Bhargava) [RHEL-25415]
- sections: move and rename core_kernel_data() to is_kernel_core_data() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Make virt_to_pfn() a static inline (Prarit Bhargava) [RHEL-25415]
- xen: remove a confusing comment on auto-translated guest I/O (Prarit Bhargava) [RHEL-25415]
- x86/kernel: increase kcov coverage under arch/x86/kernel folder (Prarit Bhargava) [RHEL-25415]
- range.h: Move resource API and constant to respective files (Prarit Bhargava) [RHEL-25415]
- genetlink: replace custom CONCATENATE() implementation (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Always save CS register on AMD Zen IF Poison errors (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Convert IBT selftest to asm (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove unused microcode.h include (Prarit Bhargava) [RHEL-25415]
- locking: remove spin_lock_prefetch (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (Prarit Bhargava) [RHEL-25415]
- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap IPI calls into helper functions (Prarit Bhargava) [RHEL-25415]
- x86/apic: Turn on static calls (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide static call infrastructure for APIC callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mark all hotpath APIC callback wrappers __always_inline (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Mark apic __ro_after_init (Prarit Bhargava) [RHEL-25415]
- x86/apic: Convert other overrides to apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Replace acpi_wake_cpu_handler_update() and apic_set_eoi_cb() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide apic_update_callback() (Prarit Bhargava) [RHEL-25415]
- x86/xen/apic: Use standard apic driver mechanism for Xen PV (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke ack_APIC_irq() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Provide common init infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap apic->native_eoi() into a helper (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless arguments from [native_]eoi_write() (Prarit Bhargava) [RHEL-25415]
- x86/apic/noop: Tidy up the code (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless NULL initializations (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC ID range validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Prepare x2APIC for using apic::max_apic_id (Prarit Bhargava) [RHEL-25415]
- x86/apic: Add max_apic_id member (Prarit Bhargava) [RHEL-25415]
- x86/apic: Simplify X2APIC ID validation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Wrap APIC ID validation into an inline (Prarit Bhargava) [RHEL-25415]
- x86/apic/64: Uncopypaste probing (Prarit Bhargava) [RHEL-25415]
- x86/apic/x2apic: Share all common IPI functions (Prarit Bhargava) [RHEL-25415]
- x86/apic/uv: Get rid of wrapper callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic: Move safe wait_icr_idle() next to apic_mem_wait_icr_idle() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::safe_wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Allow apic::wait_icr_idle() to be NULL (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate wait_icr_idle() implementations (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Tidy up the code and fixup comments (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up apic::apic_id_registered() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up *setup_apic_routing() (Prarit Bhargava) [RHEL-25415]
- x86/ioapic/32: Decrapify phys_id_present_map operation (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke apic::apicid_to_cpu_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke empty init_apic_ldr() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Decrapify the def_bigsmp mechanism (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove bigsmp_cpu_present_to_apicid() (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove pointless default_acpi_madt_oem_check() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Mop up early_per_cpu() abuse (Prarit Bhargava) [RHEL-25415]
- x86/apic/ipi: Code cleanup (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Remove x86_cpu_to_logical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/32: Sanitize logical APIC ID handling (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove check_phys_apicid_present() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke another processor check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize num_processors handling (Prarit Bhargava) [RHEL-25415]
- x86/xen/pv: Pretend that it found SMP configuration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Sanitize APIC address setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Split register_apic_address() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Make some APIC init functions bool (Prarit Bhargava) [RHEL-25415]
- x86/of: Fix the APIC address registration (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove mpparse 'apicid' variable (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove the pointless APIC version check (Prarit Bhargava) [RHEL-25415]
- x86/apic: Register boot CPU APIC early (Prarit Bhargava) [RHEL-25415]
- x86/apic: Consolidate boot_cpu_physical_apicid initialization sites (Prarit Bhargava) [RHEL-25415]
- x86/apic: Nuke unused apic::inquire_remote_apic() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove unused max_physical_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic: Get rid of hard_smp_processor_id() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Remove pointless x86_bios_cpu_apicid (Prarit Bhargava) [RHEL-25415]
- x86/apic/ioapic: Rename skip_ioapic_setup (Prarit Bhargava) [RHEL-25415]
- x86/apic: Rename disable_apic (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make identify_boot_cpu() static (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove unused physid_*() nonsense (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Remove microcode_mutex (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (Prarit Bhargava) [RHEL-25415]
- x86/vector: Replace IRQ_MOVE_CLEANUP_VECTOR with a timer callback (Prarit Bhargava) [RHEL-25415]
- x86/vector: Rename send_cleanup_vector() to vector_schedule_cleanup() (Prarit Bhargava) [RHEL-25415]
- x86/MSR: make msr_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/cpuid: make cpuid_class a static const structure (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Fix tlb_remove_table function callback prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/qspinlock-paravirt: Fix missing-prototype warning (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Silence unused native_pv_lock_init() function warning (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Add a __alt_reloc_selftest() prototype (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Include header for warn() declaration (Prarit Bhargava) [RHEL-25415]
- efi: memmap: Remove kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Avoid unneeded __div64_32 function definition (Prarit Bhargava) [RHEL-25415]
- x86/kbuild: Fix Documentation/ reference (Prarit Bhargava) [RHEL-25415]
- x86: Add PTRACE interface for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Enable CET CR4 bit for shadow stack (Prarit Bhargava) [RHEL-25415]
- x86: Expose thread features in /proc/$PID/status (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Add helper for modifying xstate (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (Prarit Bhargava) [RHEL-25415]
- x86: always initialize xen-swiotlb when xen-pcifront is enabling (Prarit Bhargava) [RHEL-25415]
- xen/pci: add flag for PCI passthrough being possible (Prarit Bhargava) [RHEL-25415]
- x86/apic: Hide unused safe_smp_processor_id() on 32-bit UP (Prarit Bhargava) [RHEL-25415]
- x86/APM: drop the duplicate APM_MINOR_DEV macro (Prarit Bhargava) [RHEL-25415]
- arch/*/configs/*defconfig: Replace AUTOFS4_FS by AUTOFS_FS (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove a non-existent function declaration (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Remove a stray comment about CPU hotplug (Prarit Bhargava) [RHEL-25415]
- x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix PAT bit missing from page protection modify mask (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Use struct_size() in pirq_convert_irt_table() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce MAP_ABOVE4G (Prarit Bhargava) [RHEL-25415]
- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (Prarit Bhargava) [RHEL-25415]
- mm: Make pte_mkwrite() take a VMA (Prarit Bhargava) [RHEL-25415]
- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Introduce _PAGE_SAVED_DIRTY (Prarit Bhargava) [RHEL-25415]
- x86/mm: Move pmd_write(), pud_write() up in the file (Prarit Bhargava) [RHEL-25415]
- x86/cpufeatures: Add CPU feature flags for shadow stacks (Prarit Bhargava) [RHEL-25415]
- x86/traps: Move control protection handler to separate file (Prarit Bhargava) [RHEL-25415]
- x86/shstk: Add Kconfig option for shadow stack (Prarit Bhargava) [RHEL-25415]
- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (Prarit Bhargava) [RHEL-25415]
- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Only define poison_cfi() if CONFIG_X86_KERNEL_IBT=y (Prarit Bhargava) [RHEL-25415]
- locking/generic: Wire up local{,64}_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unsued extern declaration ftrace_regs_caller_ret() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- perf/x86: Use local64_try_cmpxchg (Prarit Bhargava) [RHEL-25415]
- x86/fineibt: Poison ENDBR at +0 (Prarit Bhargava) [RHEL-25415]
- x86/32: Remove schedule_tail_wrapper() (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend ENDBR sealing to kCFI (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Extend {JMP,CAKK}_NOSPEC comment (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rename apply_ibt_endbr() (Prarit Bhargava) [RHEL-25415]
- x86/Xen: tidy xen-head.S (Prarit Bhargava) [RHEL-25415]
- x86: xen: add missing prototypes (Prarit Bhargava) [RHEL-25415]
- x86/xen: add prototypes for paravirt mmu functions (Prarit Bhargava) [RHEL-25415]
- iscsi_ibft: Fix finding the iBFT under Xen Dom 0 (Prarit Bhargava) [RHEL-25415]
- xen: xen_debug_interrupt prototype to global header (Prarit Bhargava) [RHEL-25415]
- x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Prarit Bhargava) [RHEL-25415]
- x86/smp: Split sending INIT IPI out into a helper function (Prarit Bhargava) [RHEL-25415]
- x86/smp: Cure kexec() vs. mwait_play_dead() breakage (Prarit Bhargava) [RHEL-25415]
- x86/smp: Use dedicated cache-line for mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix kernel panic when booting with intremap=off and x2apic_phys (Prarit Bhargava) [RHEL-25415]
- x86/mm: Avoid using set_pgd() outside of real PGD pages (Prarit Bhargava) [RHEL-25415]
- x86/build: Avoid relocation information in final vmlinux (Prarit Bhargava) [RHEL-25415]
- x86/alternative: PAUSE is not a NOP (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: remove PGO flags (Prarit Bhargava) [RHEL-25415]
- thread_info: move function declarations to linux/thread_info.h (Prarit Bhargava) [RHEL-25415]
- x86/orc: Make the is_callthunk() definition depend on CONFIG_BPF_JIT=y (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove Xen-PV leftovers from init_32.c (Prarit Bhargava) [RHEL-25415]
- x86/irq: Add hardcoded hypervisor interrupts to /proc/stat (Prarit Bhargava) [RHEL-25415]
- x86/entry: Move thunk restore code into thunk functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove repeated word in comments (Prarit Bhargava) [RHEL-25415]
- x86/lib/msr: Clean up kernel-doc notation (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Prarit Bhargava) [RHEL-25415]
- locking/atomic: treewide: delete arch_atomic_*() kerneldoc (Prarit Bhargava) [RHEL-25415]
- crypto: x86/ghash - use le128 instead of u128 (Prarit Bhargava) [RHEL-25415]
- cyrpto/b128ops: Remove struct u128 (Prarit Bhargava) [RHEL-25415]
- locking/atomic: x86: add preprocessor symbols (Prarit Bhargava) [RHEL-25415]
- percpu: Wire up cmpxchg128 (Prarit Bhargava) [RHEL-25415]
- types: Introduce [us]128 (Prarit Bhargava) [RHEL-25415]
- arch: Introduce arch_{,try_}_cmpxchg128{,_local}() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Make get/put_user() exception handling a visible symbol (Prarit Bhargava) [RHEL-25415]
- x86/mm: Only check uniform after calling mtrr_type_lookup() (Prarit Bhargava) [RHEL-25415]
- x86/nospec: Shorten RESET_CALL_DEPTH (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add longer 64-bit NOPs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Fix clang -Wuninitialized in csum_partial() (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable checksum_kunit (Prarit Bhargava) [RHEL-25415]
- kunit: Fix checksum tests on big endian CPUs (Prarit Bhargava) [RHEL-25415]
- x86/csum: Improve performance of `csum_partial` (Prarit Bhargava) [RHEL-25415]
- x86/platform: Avoid missing-prototype warnings for OLPC (Prarit Bhargava) [RHEL-25415]
- x86/usercopy: Include arch_wb_cache_pmem() declaration (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Include vdso/processor.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add copy_mc_fragile_handle_tail() prototype (Prarit Bhargava) [RHEL-25415]
- x86/fbdev: Include asm/fb.h as needed (Prarit Bhargava) [RHEL-25415]
- x86/entry: Add do_SYSENTER_32() prototype (Prarit Bhargava) [RHEL-25415]
- x86/quirks: Include linux/pnp.h for arch_pnpbios_disabled() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Include asm/numa.h for set_highmem_pages_init() (Prarit Bhargava) [RHEL-25415]
- x86: Avoid missing-prototype warnings for doublefault code (Prarit Bhargava) [RHEL-25415]
- x86/fpu: Include asm/fpu/regset.h (Prarit Bhargava) [RHEL-25415]
- x86: Add dummy prototype for mk_early_pgtbl_32() (Prarit Bhargava) [RHEL-25415]
- x86/pci: Mark local functions as 'static' (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Move prepare_ftrace_return prototype to header (Prarit Bhargava) [RHEL-25415]
- efivarfs: fix statfs() on efivarfs (Prarit Bhargava) [RHEL-25415]
- efivarfs: expose used and total size (Prarit Bhargava) [RHEL-25415]
- procfs: consolidate arch_report_meminfo declaration (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'unwind_debug' cmdline option (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Use swap() instead of open coding it (Prarit Bhargava) [RHEL-25415]
- x86/MCE: Check a hw error's address to determine proper recovery action (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove X86_FEATURE_NAMES (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Make X86_FEATURE_NAMES non-configurable in prompt (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Fix section mismatch warnings (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Complicate optimize_nops() some more (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Rewrite optimize_nops() some (Prarit Bhargava) [RHEL-25415]
- efi: x86: make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/lib/memmove: Decouple ERMS from FSRM (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Support relocations in alternatives (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Make debug-alternative selective (Prarit Bhargava) [RHEL-25415]
- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (Prarit Bhargava) [RHEL-25415]
- x86/coco: Get rid of accessor functions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- x86/sev: Get rid of special sev_es_enable_key (Prarit Bhargava) [RHEL-25415]
- Change DEFINE_SEMAPHORE() to take a number argument (Prarit Bhargava) [RHEL-25415]
- fbdev: Simplify fb_is_primary_device for x86 (Prarit Bhargava) [RHEL-25415]
- efi: Add mixed-mode thunk recipe for GetMemoryAttributes (Prarit Bhargava) [RHEL-25415]
- x86: Suppress KMSAN reports in arch_within_stack_frames() (Prarit Bhargava) [RHEL-25415]
- efi: x86: Move EFI runtime map sysfs code to arch/x86 (Prarit Bhargava) [RHEL-25415]
- efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures (Prarit Bhargava) [RHEL-25415]
- objtool: Add --mnop as an option to --mcount (Prarit Bhargava) [RHEL-25415]
- stackprotector: actually use get_random_canary() (Prarit Bhargava) [RHEL-25415]
- stackprotector: move get_random_canary() into stackprotector.h (Prarit Bhargava) [RHEL-25415]
- xen/virtio: enable grant based virtio on x86 (Prarit Bhargava) [RHEL-25415]
- x86/xen: Add support for HVMOP_set_evtchn_upcall_vector (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use MSR_IA32_MISC_ENABLE constants (Prarit Bhargava) [RHEL-25415]
- x86/rdrand: Remove "nordrand" flag in favor of "random.trust_cpu" (Prarit Bhargava) [RHEL-25415]
- jump_label: s390: avoid pointless initial NOP patching (Prarit Bhargava) [RHEL-25415]
- s390/jump_label: rename __jump_label_transform() (Prarit Bhargava) [RHEL-25415]
- jump_label: make initial NOP patching the special case (Prarit Bhargava) [RHEL-25415]
- jump_label: mips: move module NOP patching into arch code (Prarit Bhargava) [RHEL-25415]
- arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic (Prarit Bhargava) [RHEL-25415]
- x86/vmware: Use BIT() macro for shifting (Prarit Bhargava) [RHEL-25415]
- x86/pmem: Fix platform-device leak in error path (Prarit Bhargava) [RHEL-25415]
- efi: Make code to find mirrored memory ranges generic (Prarit Bhargava) [RHEL-25415]
- x86/crypto: Remove stray comment terminator (Prarit Bhargava) [RHEL-25415]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_179.RULE (Prarit Bhargava) [RHEL-25415]
- x86: Fix comment for X86_FEATURE_ZEN (Prarit Bhargava) [RHEL-25415]
- fork: Generalize PF_IO_WORKER handling (Prarit Bhargava) [RHEL-25415]
- x86/split-lock: Remove unused TIF_SLD bit (Prarit Bhargava) [RHEL-25415]
- crypto: x86 - eliminate anonymous module_init & module_exit (Prarit Bhargava) [RHEL-25415]
- xen/x2apic: enable x2apic mode when supported for HVM (Prarit Bhargava) [RHEL-25415]
- locking/atomic: Add generic try_cmpxchg{,64}_local() support (Prarit Bhargava) [RHEL-25415]
- x86/pci/xen: populate MSI sysfs entries (Prarit Bhargava) [RHEL-25415]
- x86-64: mm: clarify the 'positive addresses' user address rules (Prarit Bhargava) [RHEL-25415]
- x86: mm: remove architecture-specific 'access_ok()' define (Prarit Bhargava) [RHEL-25415]
- locking/x86: Define arch_try_cmpxchg_local() (Prarit Bhargava) [RHEL-25415]
- locking/arch: Wire up local_try_cmpxchg() (Prarit Bhargava) [RHEL-25415]
- um: make stub data pages size tweakable (Prarit Bhargava) [RHEL-25415]
- x86: set FSRS automatically on AMD CPUs that have FSRM (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- scsi: message: fusion: Mark mpt_halt_firmware() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark {hlt,resume}_play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- objtool: Include weak functions in global_noreturns check (Prarit Bhargava) [RHEL-25415]
- cpu: Mark nmi_panic_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- cpu: Mark panic_smp_self_stop() __noreturn (Prarit Bhargava) [RHEL-25415]
- arm64/cpu: Mark cpu_park_loop() and friends __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/head: Mark *_start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark start_kernel() __noreturn (Prarit Bhargava) [RHEL-25415]
- init: Mark [arch_call_]rest_init() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/linkage: Fix padding for typed functions (Prarit Bhargava) [RHEL-25415]
- x86/mm/dump_pagetables: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- crypto: blake2s: remove module_init and module.h inclusion (Prarit Bhargava) [RHEL-25415]
- crypto: remove MODULE_LICENSE in non-modules (Prarit Bhargava) [RHEL-25415]
- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (Prarit Bhargava) [RHEL-25415]
- purgatory: fix disabling debug info (Prarit Bhargava) [RHEL-25415]
- x86/apic: Fix atomic update of offset in reserve_eilvt_offset() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Add model number for Intel Arrow Lake processor (Prarit Bhargava) [RHEL-25415]
- x86,objtool: Introduce ORC_TYPE_* (Prarit Bhargava) [RHEL-25415]
- objtool: Change UNWIND_HINT() argument order (Prarit Bhargava) [RHEL-25415]
- objtool: Use relative pointers for annotations (Prarit Bhargava) [RHEL-25415]
- x86/arch_prctl: Add AMX feature numbers as ABI constants (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for itmt_kern_table (Prarit Bhargava) [RHEL-25415]
- x86: Simplify one-level sysctl registration for abi_table2 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Improve __acpi_acquire_global_lock (Prarit Bhargava) [RHEL-25415]
- x86/platform/intel-mid: Remove unused definitions from intel-mid.h (Prarit Bhargava) [RHEL-25415]
- vdso: Improve cmd_vdso_check to check all dynamic relocations (Prarit Bhargava) [RHEL-25415]
- ftrace: selftest: remove broken trace_direct_tramp (Prarit Bhargava) [RHEL-25415]
- x86/smpboot: Reference count on smpboot_setup_warm_reset_vector() (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Convert simple paravirt functions to asm (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Remove memcpy_page_flushcache() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix use of uninitialized buffer in sme_enable() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Expose arch_cpu_idle_dead()'s prototype definition (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Mark play_dead() __noreturn (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Make sure play_dead() doesn't return (Prarit Bhargava) [RHEL-25415]
- KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (Prarit Bhargava) [RHEL-25415]
- x86/mce: Always inline old MCA stubs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Make kobj_type structure constant (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Merge activate_mm() and dup_mmap() callbacks (Prarit Bhargava) [RHEL-25415]
- x86/entry: Change stale function name in comment to error_return() (Prarit Bhargava) [RHEL-25415]
- xen: update arch/x86/include/asm/xen/cpuid.h (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Do not use integer constant suffixes in inline asm (Prarit Bhargava) [RHEL-25415]
- um: Only disable SSE on clang to work around old GCC bugs (Prarit Bhargava) [RHEL-25415]
- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (Prarit Bhargava) [RHEL-25415]
- x86/PVH: obtain VGA console info in Dom0 (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Define ftrace_stub_graph conditionally (Prarit Bhargava) [RHEL-25415]
- arm64: ftrace: Define ftrace_stub_graph only with FUNCTION_GRAPH_TRACER (Prarit Bhargava) [RHEL-25415]
- objtool: Fix ORC 'signal' propagation (Prarit Bhargava) [RHEL-25415]
- x86: Fix FILL_RETURN_BUFFER (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: cleanup xen_tsc_safe_clocksource (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (Prarit Bhargava) [RHEL-25415]
- x86/Xen: drop leftover VM-assist uses (Prarit Bhargava) [RHEL-25415]
- x86/build: Make 64-bit defconfig the default (Prarit Bhargava) [RHEL-25415]
- x86/hotplug: Remove incorrect comment about mwait_play_dead() (Prarit Bhargava) [RHEL-25415]
- char/agp: consolidate {alloc,free}_gatt_pages() (Prarit Bhargava) [RHEL-25415]
- um: Support LTO (Prarit Bhargava) [RHEL-25415]
- x86/xen/time: prefer tsc as clocksource when it is invariant (Prarit Bhargava) [RHEL-25415]
- x86/xen: mark xen_pv_play_dead() as __noreturn (Prarit Bhargava) [RHEL-25415]
- tick/nohz: Remove unused tick_nohz_idle_stop_tick_protected() (Prarit Bhargava) [RHEL-25415]
- x86/xen: don't let xen_pv_play_dead() return (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fix unwinding from kprobe on PUSH/POP instruction (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Add 'signal' field to ORC metadata (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: Remove unused trace variable (Prarit Bhargava) [RHEL-25415]
- x86: um: vdso: Add '%%rcx' and '%%r11' to the syscall clobber list (Prarit Bhargava) [RHEL-25415]
- rust: arch/um: Disable FP/SIMD instruction to match x86 (Prarit Bhargava) [RHEL-25415]
- efi: x86: Wire up IBT annotation in memory attributes table (Prarit Bhargava) [RHEL-25415]
- efi: Discover BTI support in runtime services regions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fix -Wmissing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Fake 32bit VDSO build on 64bit compile for vgetcpu (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Provide getcpu for x86-32. (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Provide the full setup for getcpu() on x86-32 (Prarit Bhargava) [RHEL-25415]
- kbuild: remove --include-dir MAKEFLAG from top Makefile (Prarit Bhargava) [RHEL-25415]
- efi: Drop minimum EFI version check at boot (Prarit Bhargava) [RHEL-25415]
- x86/mm: support __HAVE_ARCH_PTE_SWP_EXCLUSIVE also on 32bit (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Allow only "1" as a late reload trigger value (Prarit Bhargava) [RHEL-25415]
- x86/static_call: Add support for Jcc tail-calls (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Introduce int3_emulate_jcc() (Prarit Bhargava) [RHEL-25415]
- x86/atomics: Always inline arch_atomic64*() (Prarit Bhargava) [RHEL-25415]
- x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses (Prarit Bhargava) [RHEL-25415]
- sh: checksum: add missing linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- net: checksum: drop the linux/uaccess.h include (Prarit Bhargava) [RHEL-25415]
- x86/ACPI/boot: Use try_cmpxchg() in __acpi_{acquire,release}_global_lock() (Prarit Bhargava) [RHEL-25415]
- x86/PAT: Use try_cmpxchg() in set_page_memtype() (Prarit Bhargava) [RHEL-25415]
- x86/boot/compressed: prefer cc-option for CFLAGS additions (Prarit Bhargava) [RHEL-25415]
- x86/vdso: Move VDSO image init to vdso2c generated code (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix spellos & punctuation (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Use cpu_feature_enabled() when checking global pages support (Prarit Bhargava) [RHEL-25415]
- kbuild: allow to combine multiple V= levels (Prarit Bhargava) [RHEL-25415]
- x86/build: Move '-mindirect-branch-cs-prefix' out of GCC-only block (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Print reasons why backtrace NMIs are ignored (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_NMI_CHECK_CPU (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Accumulate NMI-progress evidence in exc_nmi() (Prarit Bhargava) [RHEL-25415]
- x86/microcode: Use the DEVICE_ATTR_RO() macro (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Erase stale arch_freq_scale values when disabling frequency invariance readings (Prarit Bhargava) [RHEL-25415]
- x86/signal: Fix the value returned by strict_sas_size() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove misleading comment (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Add the new <asm/gsseg.h> header to <asm/asm-prototypes.h> (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- tools headers: Update the copy of x86's mem{cpy,set}_64.S used in 'perf bench' (Prarit Bhargava) [RHEL-25415]
- cpuidle, ACPI: Make noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, nospec: Make mds_idle_clear_cpu_buffers() noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, xenpv: Make more PARAVIRT_XXL noinstr clean (Prarit Bhargava) [RHEL-25415]
- cpuidle, mwait: Make the mwait code noinstr clean (Prarit Bhargava) [RHEL-25415]
- x86/perf/amd: Remove tracing from perf_lopwr_cb() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Use the LKGS instruction if available for load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Move load_gs_index() to its own new header file (Prarit Bhargava) [RHEL-25415]
- x86/gsseg: Make asm_load_gs_index() take an u16 (Prarit Bhargava) [RHEL-25415]
- x86/opcode: Add the LKGS instruction to x86-opcode-map (Prarit Bhargava) [RHEL-25415]
- x86/cpufeature: Add the CPU feature bit for LKGS (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Reset speculation control settings on init (Prarit Bhargava) [RHEL-25415]
- x86/setup: Move duplicate boot_cpu_data definition out of the ifdeffery (Prarit Bhargava) [RHEL-25415]
- x86/boot/e820: Fix typo in e820.c comment (Prarit Bhargava) [RHEL-25415]
- x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove redundant extern x86_read_arch_cap_msr() (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Use switch-case for 0xFF opcodes in prepare_emulation (Prarit Bhargava) [RHEL-25415]
- x86/mce: Mask out non-address bits from machine check bank (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Drop removed INT3 handling code (Prarit Bhargava) [RHEL-25415]
- x86/mce/dev-mcelog: use strscpy() to instead of strncpy() (Prarit Bhargava) [RHEL-25415]
- x86/rtc: Simplify PNP ids check (Prarit Bhargava) [RHEL-25415]
- x86/signal/compat: Move sigaction_compat_abi() to signal_64.c (Prarit Bhargava) [RHEL-25415]
- x86/signal: Move siginfo field tests (Prarit Bhargava) [RHEL-25415]
- elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size} (Prarit Bhargava) [RHEL-25415]
- x86/alternatives: Add alt_instr.flags (Prarit Bhargava) [RHEL-25415]
- x86/bugs: Flush IBP in ib_prctl_set() (Prarit Bhargava) [RHEL-25415]
- x86/lib: Fix compiler and kernel-doc warnings (Prarit Bhargava) [RHEL-25415]
- x86/asm: Fix an assembler warning with current binutils (Prarit Bhargava) [RHEL-25415]
- x86/lib: Include <asm/misc.h> to fix a missing prototypes warning at build time (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Fix double-free of elf header buffer (Prarit Bhargava) [RHEL-25415]
- s390/mm: implement set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- s390: make use of CONFIG_FUNCTION_ALIGNMENT (Prarit Bhargava) [RHEL-25415]
- x86/xen: Remove the unused function p2m_index() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Ensure forced page table splitting (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Inhibit _PAGE_NX changes from cpa_process_alias() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Untangle __change_page_attr_set_clr(.checkalias) (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add a few comments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Fix CR3_ADDR_MASK (Prarit Bhargava) [RHEL-25415]
- x86/mm: Implement native set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Get rid of set_64bit() (Prarit Bhargava) [RHEL-25415]
- x86/mm: Remove P*D_PAGE_MASK and P*D_PAGE_SIZE macros (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Be consistent with pXXp_get_and_clear() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Use WRITE_ONCE() (Prarit Bhargava) [RHEL-25415]
- x86/mm/pae: Don't (ab)use atomic64 (Prarit Bhargava) [RHEL-25415]
- mm: Introduce set_memory_rox() (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove SYSTEM_BOOTING exceptions (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- kbuild: add test-{ge,gt,le,lt} macros (Prarit Bhargava) [RHEL-25415]
- Makefile.compiler: replace cc-ifversion with compiler-specific macros (Prarit Bhargava) [RHEL-25415]
- Makefile.extrawarn: re-enable -Wformat for clang; take 2 (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Remove redundant preempt_disable() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Use rcu_read_lock_sched_notrace() (Prarit Bhargava) [RHEL-25415]
- x86/mm/kmmio: Switch to arch_spin_lock() (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected for ftrace bug reports (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_init_lock_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (Prarit Bhargava) [RHEL-25415]
- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (Prarit Bhargava) [RHEL-25415]
- x86/of: Add support for boot time interrupt delivery mode configuration (Prarit Bhargava) [RHEL-25415]
- x86/of: Replace printk(KERN_LVL) with pr_lvl() (Prarit Bhargava) [RHEL-25415]
- x86/of: Remove unused early_init_dt_add_memory_arch() (Prarit Bhargava) [RHEL-25415]
- x86/apic: Handle no CONFIG_X86_X2APIC on systems with x2APIC enabled by BIOS (Prarit Bhargava) [RHEL-25415]
- x86/asm/32: Remove setup_once() (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Remove noinline from __ibt_endbr_seal[_end]() stubs (Prarit Bhargava) [RHEL-25415]
- mm/pgtable: Fix multiple -Wstringop-overflow warnings (Prarit Bhargava) [RHEL-25415]
- vdso/timens: Refactor copy-pasted find_timens_vvar_page() helper into one copy (Prarit Bhargava) [RHEL-25415]
- mm/uffd: sanity check write bit for uffd-wp protected ptes (Prarit Bhargava) [RHEL-25415]
- mm/mglru: add dummy pmd_dirty() (Prarit Bhargava) [RHEL-25415]
- mm: add dummy pmd_young() for architectures not having it (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove x86_32 PIC using %%ebx workaround (Prarit Bhargava) [RHEL-25415]
- x86/boot: Skip realmode init code when running as Xen PV guest (Prarit Bhargava) [RHEL-25415]
- uninline elf_core_copy_task_fpregs() (and lose pt_regs argument) (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use common macro for creating simple asm paravirt functions (Prarit Bhargava) [RHEL-25415]
- ACPI: make remove callback of ACPI driver void (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-vbtn: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_oaktrail: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_int0002_vgpio: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_atomisp2: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_turbo_max_3: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-smartconnect: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel_telemetry: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- platform/x86: intel-rst: Move to intel sub-directory (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Consistently patch SMP locks in vmlinux and modules (Prarit Bhargava) [RHEL-25415]
- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (Prarit Bhargava) [RHEL-25415]
- x86/kaslr: Fix process_mem_region()'s return value (Prarit Bhargava) [RHEL-25415]
- x86/debug: Include percpu.h in debugreg.h to get DECLARE_PER_CPU() et al (Prarit Bhargava) [RHEL-25415]
- x86/acpi/cstate: Optimize ARB_DISABLE on Centaur CPUs (Prarit Bhargava) [RHEL-25415]
- x86: Disable split lock penalty on RHEL (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Add sysctl to control the misery mode (Prarit Bhargava) [RHEL-25415]
- Documentation/x86: Update split lock documentation (Prarit Bhargava) [RHEL-25415]
- x86/split_lock: Make life miserable for split lockers (Prarit Bhargava) [RHEL-25415]
- mm: remove kern_addr_valid() completely (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: instrument copy_from_user_nmi() (Prarit Bhargava) [RHEL-25415]
- x86: Fix misc small issues (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Enable kernel IBT by default (Prarit Bhargava) [RHEL-25415]
- x86,pm: Force out-of-line memcpy() (Prarit Bhargava) [RHEL-25415]
- x86/epb: Fix Gracemont uarch (Prarit Bhargava) [RHEL-25415]
- x86/intel_epb: Set Alder Lake N and Raptor Lake P normal EPB (Prarit Bhargava) [RHEL-25415]
- x86/boot: Repair kernel-doc for boot_kstrtoul() (Prarit Bhargava) [RHEL-25415]
- x86/mem: Move memmove to out of line assembler (Prarit Bhargava) [RHEL-25415]
- x86: Improve formatting of user_regset arrays (Prarit Bhargava) [RHEL-25415]
- x86: Separate out x86_regset for 32 and 64 bit (Prarit Bhargava) [RHEL-25415]
- kbuild: upgrade the orphan section warning to an error if CONFIG_WERROR is set (Prarit Bhargava) [RHEL-25415]
- kbuild: Disable GCOV for *.mod.o (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Add boot time hash randomization (Prarit Bhargava) [RHEL-25415]
- x86/cfi: Boot time selection of CFI scheme (Prarit Bhargava) [RHEL-25415]
- x86/ibt: Implement FineIBT (Prarit Bhargava) [RHEL-25415]
- x86/mce: Use severity table to handle uncorrected errors in kernel (Prarit Bhargava) [RHEL-25415]
- x86/i8259: Make default_legacy_pic static (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: disable KMSAN instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/mm: Do not verify W^X at boot up (Prarit Bhargava) [RHEL-25415]
- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (Prarit Bhargava) [RHEL-25415]
- kill extern of vsyscall32_sysctl (Prarit Bhargava) [RHEL-25415]
- Merge branch 'x86/urgent' into x86/core, to resolve conflict (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Fix unreliable stack dump with gcov (Prarit Bhargava) [RHEL-25415]
- x86/signal/64: Move 64-bit signal code to its own file (Prarit Bhargava) [RHEL-25415]
- x86/signal/32: Merge native and compat 32-bit signal code (Prarit Bhargava) [RHEL-25415]
- x86/signal: Add ABI prefixes to frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Merge get_sigframe() (Prarit Bhargava) [RHEL-25415]
- x86: Remove __USER32_DS (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sigset_t parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/signal: Remove sig parameter from frame setup functions (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB (Prarit Bhargava) [RHEL-25415]
- x86: Remove CONFIG_ARCH_NR_GPIO (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Remove clobber bitmask from .parainstructions (Prarit Bhargava) [RHEL-25415]
- x86: kmsan: pgtable: reduce vmalloc space (Prarit Bhargava) [RHEL-25415]
- scripts: Remove ICC-related dead code (Prarit Bhargava) [RHEL-25415]
- s390/checksum: always use cksm instruction (Prarit Bhargava) [RHEL-25415]
- docs: programming-language: remove mention of the Intel compiler (Prarit Bhargava) [RHEL-25415]
- Remove Intel compiler support (Prarit Bhargava) [RHEL-25415]
- scripts: handle BrokenPipeError for python scripts (Prarit Bhargava) [RHEL-25415]
- s390/checksum: support GENERIC_CSUM, enable it for KASAN (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use kstrtobool() instead of strtobool() (Prarit Bhargava) [RHEL-25415]
- x86/xen: simplify sysenter and syscall setup (Prarit Bhargava) [RHEL-25415]
- x86/xen: silence smatch warning in pmu_msr_chk_emulated() (Prarit Bhargava) [RHEL-25415]
- ftrace,kcfi: Separate ftrace_stub() and ftrace_stub_graph() (Prarit Bhargava) [RHEL-25415]
- xen/pv: support selecting safe/unsafe msr accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: refactor msr access functions to support safe and unsafe accesses (Prarit Bhargava) [RHEL-25415]
- xen/pv: fix vendor checks for pmu emulation (Prarit Bhargava) [RHEL-25415]
- xen/pv: add fault recovery control to pmu msr accesses (Prarit Bhargava) [RHEL-25415]
- x86: fs: kmsan: disable CONFIG_DCACHE_WORD_ACCESS (Prarit Bhargava) [RHEL-25415]
- x86: add missing include to sparsemem.h (Prarit Bhargava) [RHEL-25415]
- x86/mm: Add prot_sethuge() helper to abstract out _PAGE_PSE handling (Prarit Bhargava) [RHEL-25415]
- x86: enable initial Rust support (Prarit Bhargava) [RHEL-25415]
- scripts: add `generate_rust_target.rs` (Prarit Bhargava) [RHEL-25415]
- docs: add Rust documentation (Prarit Bhargava) [RHEL-25415]
- x86/alternative: Fix race in try_get_desc() (Prarit Bhargava) [RHEL-25415]
- x86: kprobes: Remove unused macro stack_addr (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: clean up typos and grammaros (Prarit Bhargava) [RHEL-25415]
- x86/entry: Work around Clang __bdos() bug (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Remove unused arch_kprobe_override_function() declaration (Prarit Bhargava) [RHEL-25415]
- x86/ftrace: Remove unused modifying_ftrace_code declaration (Prarit Bhargava) [RHEL-25415]
- x86: Add support for CONFIG_CFI_CLANG (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Disable CFI (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sm4 - fix crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha512 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha256 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/sha1 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- crypto: x86/aegis128 - fix possible crash with CFI enabled (Prarit Bhargava) [RHEL-25415]
- cfi: Add type helper macros (Prarit Bhargava) [RHEL-25415]
- x86: Add types to indirectly called assembly functions (Prarit Bhargava) [RHEL-25415]
- x86/tools/relocs: Ignore __kcfi_typeid_ relocations (Prarit Bhargava) [RHEL-25415]
- treewide: Filter out CC_FLAGS_CFI (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Ensure proper alignment (Prarit Bhargava) [RHEL-25415]
- arch: um: Mark the stack non-executable to fix a binutils warning (Prarit Bhargava) [RHEL-25415]
- x86/dumpstack: Don't mention RIP in "Code: " (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ctzl() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- x86/asm/bitops: Use __builtin_ffs() to evaluate constant expressions (Prarit Bhargava) [RHEL-25415]
- lib/find_bit: add find_next{,_and}_bit_wrap (Prarit Bhargava) [RHEL-25415]
- cpumask: fix incorrect cpumask scanning result checks (Prarit Bhargava) [RHEL-25415]
- cpumask: be more careful with 'cpumask_setall()' (Prarit Bhargava) [RHEL-25415]
- cpumask: relax sanity checking constraints (Prarit Bhargava) [RHEL-25415]
- cpumask: re-introduce constant-sized cpumask optimizations (Prarit Bhargava) [RHEL-25415]
- lib/bitmap: introduce for_each_set_bit_wrap() macro (Prarit Bhargava) [RHEL-25415]
- cpumask: switch for_each_cpu{,_not} to use for_each_bit() (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: deprecate nr_cpumask_bits (Prarit Bhargava) [RHEL-25415]
- lib/cpumask: delete misleading comment (Prarit Bhargava) [RHEL-25415]
- smp: don't declare nr_cpu_ids if NR_CPUS == 1 (Prarit Bhargava) [RHEL-25415]
- smp: add set_nr_cpu_ids() (Prarit Bhargava) [RHEL-25415]
- um: Cleanup compiler warning in arch/x86/um/tls_32.c (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t cast in syscalls_32.h (Prarit Bhargava) [RHEL-25415]
- kernel: exit: cleanup release_thread() (Prarit Bhargava) [RHEL-25415]
- EDAC/i10nm: Add driver decoder for Ice Lake and Tremont CPUs (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable CONFIG_DEBUG_WX=y (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Refresh the defconfigs (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Specify idle=poll instead of no-hlt (Prarit Bhargava) [RHEL-25415]
- x86/apic: Don't disable x2APIC if locked (Prarit Bhargava) [RHEL-25415]
- x86/earlyprintk: Clean up pciserial (Prarit Bhargava) [RHEL-25415]
- asm goto: eradicate CC_HAS_ASM_GOTO (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (Prarit Bhargava) [RHEL-25415]
- efi/x86-mixed: move unmitigated RET into .rodata (Prarit Bhargava) [RHEL-25415]
- x86/uaccess: Improve __try_cmpxchg64_user_asm() for x86_32 (Prarit Bhargava) [RHEL-25415]
- x86/boot: Remove superfluous type casting from arch/x86/boot/bitops.h (Prarit Bhargava) [RHEL-25415]
- powerpc/vdso: link with -z noexecstack (Prarit Bhargava) [RHEL-25415]
- xen: x86: remove setting the obsolete config XEN_MAX_DOMAIN_MEMORY (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Fix JNG/JNLE emulation (Prarit Bhargava) [RHEL-25415]
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (Prarit Bhargava) [RHEL-25415]
- x86/mm: Rename set_memory_present() to set_memory_p() (Prarit Bhargava) [RHEL-25415]
- x86/acrn: Set up timekeeping (Prarit Bhargava) [RHEL-25415]
- x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to be zero (Prarit Bhargava) [RHEL-25415]
- x86/kprobes: Update kcb status flag after singlestepping (Prarit Bhargava) [RHEL-25415]
- ftrace/x86: Add back ftrace_expected assignment (Prarit Bhargava) [RHEL-25415]
- profile: setup_profiling_timer() is moslty not implemented (Prarit Bhargava) [RHEL-25415]
- x86/purgatory: Hard-code obj-y in Makefile (Prarit Bhargava) [RHEL-25415]
- x86,nospec: Simplify {JMP,CALL}_NOSPEC (Prarit Bhargava) [RHEL-25415]
- x86/cacheinfo: move shared cache map definitions (Prarit Bhargava) [RHEL-25415]
- um: include linux/stddef.h for __always_inline (Prarit Bhargava) [RHEL-25415]
- um: x86: print RIP with symbol (Prarit Bhargava) [RHEL-25415]
- x86/um: Kconfig: Fix indentation (Prarit Bhargava) [RHEL-25415]
- x86/olpc: fix 'logical not is only applied to the left hand side' (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use rng seeds from setup_data (Prarit Bhargava) [RHEL-25415]
- x86/build: Remove unused OBJECT_FILES_NON_STANDARD_test_nx.o (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix CONFIG_CC_HAS_SANE_STACKPROTECTOR when cross compiling with clang (Prarit Bhargava) [RHEL-25415]
- x86/kexec: Carry forward IMA measurement log on kexec (Prarit Bhargava) [RHEL-25415]
- rcu: Remove rcu_is_idle_cpu() (Prarit Bhargava) [RHEL-25415]
- scripts: headers_install.sh: Update config leak ignore entries (Prarit Bhargava) [RHEL-25415]
- x86: Clear .brk area at early boot (Prarit Bhargava) [RHEL-25415]
- x86/xen: Use clear_bss() for Xen PV guests (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_XEN_VIRTIO (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix potential deadlock when accessing xen_grant_dma_devices (Prarit Bhargava) [RHEL-25415]
- virtio: replace restricted mem access flag with callback (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Fix n_pages calculation in xen_grant_dma_map(unmap)_page() (Prarit Bhargava) [RHEL-25415]
- xen: don't require virtio with grants for non-PV guests (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Retrieve the ID of backend's domain for DT devices (Prarit Bhargava) [RHEL-25415]
- xen/grant-dma-ops: Add option to restrict memory access under Xen (Prarit Bhargava) [RHEL-25415]
- xen/virtio: Enable restricted memory access using Xen grant mappings (Prarit Bhargava) [RHEL-25415]
- virtio: replace arch_has_restricted_virtio_memory_access() (Prarit Bhargava) [RHEL-25415]
- ftrace/fgraph: fix increased missing-prototypes warnings (Prarit Bhargava) [RHEL-25415]
- kernel: add platform_has() infrastructure (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Elide KCSAN for cpu_has() and friends (Prarit Bhargava) [RHEL-25415]
- objtool: Add CONFIG_HAVE_UACCESS_VALIDATION (Prarit Bhargava) [RHEL-25415]
- um: Fix out-of-bounds read in LDT setup (Prarit Bhargava) [RHEL-25415]
- x86/traceponit: Fix comment about irq vector tracepoints (Prarit Bhargava) [RHEL-25415]
- ftrace: Remove return value of ftrace_arch_modify_*() (Prarit Bhargava) [RHEL-25415]
- x86/idt: Remove unused headers (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation of arch/x86/Kconfig.debug (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Fix indentation and add endif comments to arch/x86/Kconfig (Prarit Bhargava) [RHEL-25415]
- x86/setup: Use strscpy() to replace deprecated strlcpy() (Prarit Bhargava) [RHEL-25415]
- x86/entry: Fixup objtool/ibt validation (Prarit Bhargava) [RHEL-25415]
- notifier: Add atomic_notifier_call_chain_is_empty() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Add kernel_can_power_off() (Prarit Bhargava) [RHEL-25415]
- x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- xen/x86: Use do_kernel_power_off() (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Change registration order of legacy power-off handler (Prarit Bhargava) [RHEL-25415]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Prarit Bhargava) [RHEL-25415]
- x86: xen: remove STACK_FRAME_NON_STANDARD from xen_cpuid (Prarit Bhargava) [RHEL-25415]
- x86/tsc: Use fallback for random_get_entropy() instead of zero (Prarit Bhargava) [RHEL-25415]
- mm: page_table_check: add hooks to public helpers (Prarit Bhargava) [RHEL-25415]
- x86/vsyscall: Remove CONFIG_LEGACY_VSYSCALL_EMULATE (Prarit Bhargava) [RHEL-25415]
- randstruct: Split randstruct Makefile and CFLAGS (Prarit Bhargava) [RHEL-25415]
- sancov: Split plugin build from plugin CFLAGS (Prarit Bhargava) [RHEL-25415]
- swiotlb-xen: fix DMA_ATTR_NO_KERNEL_MAPPING on arm (Prarit Bhargava) [RHEL-25415]
- x86: ACPI: Make mp_config_acpi_gsi() a void function (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Enable CONFIG_RANDSTRUCT_NONE (Prarit Bhargava) [RHEL-25415]
- randstruct: Reorganize Kconfigs and attribute macros (Prarit Bhargava) [RHEL-25415]
- fork: Pass struct kernel_clone_args into copy_thread (Prarit Bhargava) [RHEL-25415]
- x86/mm: Cleanup the control_va_addr_alignment() __setup handler (Prarit Bhargava) [RHEL-25415]
- x86/entry: Convert SWAPGS to swapgs and remove the definition of SWAPGS (Prarit Bhargava) [RHEL-25415]
- net: unexport csum_and_copy_{from,to}_user (Prarit Bhargava) [RHEL-25415]
- ftrace: cleanup ftrace_graph_caller enable and disable (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace arch_freq_get_on_cpu() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Replace aperfmperf_get_khz() (Prarit Bhargava) [RHEL-25415]
- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (Prarit Bhargava) [RHEL-25415]
- asm-generic: compat: Cleanup duplicate definitions (Prarit Bhargava) [RHEL-25415]
- fs: stat: compat: Add __ARCH_WANT_COMPAT_STAT (Prarit Bhargava) [RHEL-25415]
- arch: Add SYSVIPC_COMPAT for all architectures (Prarit Bhargava) [RHEL-25415]
- compat: consolidate the compat_flock{,64} definition (Prarit Bhargava) [RHEL-25415]
- uapi: always define F_GETLK64/F_SETLK64/F_SETLKW64 in fcntl.h (Prarit Bhargava) [RHEL-25415]
- x86/mce: Add messages for panic errors in AMD's MCE grading (Prarit Bhargava) [RHEL-25415]
- x86/mce: Simplify AMD severity grading logic (Prarit Bhargava) [RHEL-25415]
- x86/asm: Merge load_gs_index() (Prarit Bhargava) [RHEL-25415]
- x86/process: Fix kernel-doc warning due to a changed function name (Prarit Bhargava) [RHEL-25415]
- x86/crash: Fix minor typo/bug in debug message (Prarit Bhargava) [RHEL-25415]
- x86/apic: Clarify i82489DX bit overlap in APIC_LVT0 (Prarit Bhargava) [RHEL-25415]
- x86/ACPI: Preserve ACPI-table override during hibernation (Prarit Bhargava) [RHEL-25415]
- x86/32: Simplify ELF_CORE_COPY_REGS (Prarit Bhargava) [RHEL-25415]
- x86/xen: Allow to retry if cpu_initialize_context() failed. (Prarit Bhargava) [RHEL-25415]
- x86: Remove a.out support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Fix coding style in PIRQ table verification (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add $IRT PIRQ routing table support (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle PIRQ routing tables with no router device given (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add PIRQ routing table range checks (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Add support for the SiS85C497 PIRQ router (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Disambiguate SiS85C503 PIRQ router code entities (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Handle IRQ swizzling with PIRQ routers (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Also match function number in $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Include function number in $PIR table dump (Prarit Bhargava) [RHEL-25415]
- x86/PCI: Show the physical address of the $PIR table (Prarit Bhargava) [RHEL-25415]
- x86/configs: Add x86 debugging Kconfig fragment plus docs (Prarit Bhargava) [RHEL-25415]
- x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (Prarit Bhargava) [RHEL-25415]
- x86/delay: Fix the wrong asm constraint in delay_loop() (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Remove __arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/pkeys: Clean up arch_set_user_pkey_access() declaration (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noclflush" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "noexec" (Prarit Bhargava) [RHEL-25415]
- s390: remove "noexec" option (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosmep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove CONFIG_X86_SMAP and "nosmap" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Remove "nosep" (Prarit Bhargava) [RHEL-25415]
- x86/cpu: Allow feature bit names from /proc/cpuinfo in clearcpuid= (Prarit Bhargava) [RHEL-25415]
- x86/mm: Force-inline __phys_addr_nodebug() (Prarit Bhargava) [RHEL-25415]
- task_stack, x86/cea: Force-inline stack helpers (Prarit Bhargava) [RHEL-25415]
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: fix the spelling of 'becoming' in X86_KERNEL_IBT config (Prarit Bhargava) [RHEL-25415]
- x86/unwind/orc: Recheck address range after stack info was updated (Prarit Bhargava) [RHEL-25415]
- stat: fix inconsistency between struct stat and struct compat_stat (Prarit Bhargava) [RHEL-25415]
- x86/msi: Fix msi message data shadow struct (Prarit Bhargava) [RHEL-25415]
- Revert "locking/local_lock: Make the empty local_lock_*() function a macro." (Prarit Bhargava) [RHEL-25415]
- x86/percpu: Remove volatile from arch_raw_cpu_ptr(). (Prarit Bhargava) [RHEL-25415]
- static_call: Remove __DEFINE_STATIC_CALL macro (Prarit Bhargava) [RHEL-25415]
- static_call: Properly initialise DEFINE_STATIC_CALL_RET0() (Prarit Bhargava) [RHEL-25415]
- powerpc/32: Add support for out-of-line static calls (Prarit Bhargava) [RHEL-25415]
- arch: syscalls: simplify uapi/kapi directory creation (Prarit Bhargava) [RHEL-25415]
- x86/config: Make the x86 defconfigs a bit more usable (Prarit Bhargava) [RHEL-25415]
- xen: fix is_xen_pmu() (Prarit Bhargava) [RHEL-25415]
- x86/defconfig: Enable WERROR (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Only allow CONFIG_X86_KERNEL_IBT with ld.lld >= 14.0.0 (Prarit Bhargava) [RHEL-25415]
- x86/nmi: Remove the 'strange power saving mode' hint from unknown NMI handler (Prarit Bhargava) [RHEL-25415]
- arch:x86:xen: Remove unnecessary assignment in xen_apic_read() (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Disable CONFIG_X86_X32_ABI (Prarit Bhargava) [RHEL-25415]
- x86: Remove toolchain check for X32 ABI capability (Prarit Bhargava) [RHEL-25415]
- um: Cleanup syscall_handler_t definition/cast, fix warning (Prarit Bhargava) [RHEL-25415]
- x86/xen: Fix kerneldoc warning (Prarit Bhargava) [RHEL-25415]
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 (Prarit Bhargava) [RHEL-25415]
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (Prarit Bhargava) [RHEL-25415]
- redhat/configs: Switch CONFIG_I8K to built-in (Prarit Bhargava) [RHEL-25415]
- hwmon: (dell-smm) rewrite CONFIG_I8K description (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: move and modify CONFIG_I8K (Prarit Bhargava) [RHEL-25415]
- x86/mce: Work around an erratum on fast string copy instructions (Prarit Bhargava) [RHEL-25415]
- shmbuf.h: add asm/shmbuf.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- signal.h: add linux/signal.h and asm/signal.h to UAPI compile-test coverage (Prarit Bhargava) [RHEL-25415]
- x86/ptrace: Always inline v8086_mode() for instrumentation (Prarit Bhargava) [RHEL-25415]
- x86/head64: Add missing __head annotation to sme_postprocess_startup() (Prarit Bhargava) [RHEL-25415]
- x86/cpu: X86_FEATURE_INTEL_PPIN finally has a CPUID bit (Prarit Bhargava) [RHEL-25415]
- x86/CPU/AMD: Use default_groups in kobj_type (Prarit Bhargava) [RHEL-25415]
- uml/x86: use x86 load_unaligned_zeropad() (Prarit Bhargava) [RHEL-25415]
- asm/user.h: killed unused macros (Prarit Bhargava) [RHEL-25415]
- x86/paravirt: Use %%rip-relative addressing in hook calls (Prarit Bhargava) [RHEL-25415]
- x86/Kconfig: Select ARCH_SELECT_MEMORY_MODEL only if FLATMEM and SPARSEMEM are possible (Prarit Bhargava) [RHEL-25415]
- x86/fpu/xstate: Fix PKRU covert channel (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: fix poking_init() for Xen PV guests (Vitaly Kuznetsov) [RHEL-25415]
- x86/sev: Move sev_setup_arch() to mem_encrypt.c (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Remove stale mem_encrypt_init() declaration (Vitaly Kuznetsov) [RHEL-25415]
- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (Vitaly Kuznetsov) [RHEL-25415]
- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Mark init functions __init (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (Vitaly Kuznetsov) [RHEL-25415]
- x86/xen: Fix secondary processors' FPU initialization (Vitaly Kuznetsov) [RHEL-25415]
- x86/efi: Make efi_set_virtual_address_map IBT safe (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: Invoke arch_cpu_finalize_init() earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/init: Initialize signal frame size late (Vitaly Kuznetsov) [RHEL-25415]
- x86/fpu: Remove cpuinfo argument from init functions (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Initialize text poking earlier (Vitaly Kuznetsov) [RHEL-25415]
- x86/mm: Use mm_alloc() in poking_init() (Vitaly Kuznetsov) [RHEL-25415]
- mm: Move mm_cachep initialization to mm_init() (Vitaly Kuznetsov) [RHEL-25415]
- init: consolidate prototypes in linux/init.h (Vitaly Kuznetsov) [RHEL-25415]
* Mon Mar 25 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-433.el9]
- arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p5-sk: Enable CPSW MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p-mcu/wakeup: Disable MCU and wakeup R5FSS nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: remove assigned-clock-parents for unused VP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p: Fix memory ranges for DMSS (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add common1 register space for AM62x SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Remove Pinmux for CTS and RTS in wkup_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Remove clock-frequency from mcu_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Modify Pinmux for wkup_uart0 and mcu_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Remove Pinmux for CTS and RTS in wkup_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am65x: Fix dtbs_install for Rocktech OLDI overlay (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix power domain for VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Fix power domain for VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: disable usb lpm (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add Itap Delay Value For DDR50 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add Itap Delay Value For DDR50 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-main: Add Itap Delay Value For DDR52 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am6*: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7*: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add GPU device node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-evm: Add overlay for PCIE1 Endpoint Mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-evm: Add overlay for PCIE0 Endpoint Mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add TPS6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add support for TPS6594 PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add support for TPS6594 PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add verdin am62 mallow board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: Improve spi1 chip-select pinctrl (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Remove HDMI Reset Line Name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Lower I2C1 frequency (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: phycore-am64: Add R5F DMA Region and Mailboxes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Use OF_ALL_DTBS for combined blobs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x: Add overlay for IMX219 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable camera peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x: Add overlays for OV5640 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk: Enable camera peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Add overlays for OV5640 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Enable CSI2-RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Enable CSI2-RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add AM652 dtsi file (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Use UART name in pinmux name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add gpio-ranges properties (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-verdin: Enable Verdin UART2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add full compatible to dss-oldi-io-ctrl node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Add interrupt support for IO Expander (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add alias for MCU CPSW2G (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add icssg-prueth nodes for PG2 devices (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Refactor the m.2 and minipcie power pin (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Definitions for runtime pinmuxing (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Drop unused ecap0 PWM (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Re-add aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Mark mcu gpio and mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p5-sk: Mark mcu gpio and mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm/sk: Mark mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Fix typo in epwm_tbclk node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: minor whitespace cleanup around '=' (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes (Andrew Halaney) [RHEL-25014]
- dts: ti: k3-am625-beagleplay: Add beaglecc1352 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-idk: Add ICSSG Ethernet ports (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-icssg2: add ICSSG2 Ethernet support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Add ICSSG IEP nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p5-sk: Updates for SK EVM (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62p: Add nodes for more IPs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add DP and HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Enable DisplayPort-0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add DSS and DP-bridge node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add WIZ and SERDES PHY nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add system controller and SERDES lane mux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j712s2-mcu: Add the mcu domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add the main domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu: Add the mcu domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add the main domain watchdog instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add MCU domain ESM instance (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add ESM instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add ESM instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add BCDMA instance for CSI2RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add BCDMA instance for CSI2RX (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Convert NAVSS to simple-bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Convert DMSS to simple-bus (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Fix HDMI Audio overlay in Makefile (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable audio on AM62A (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Add support for TPS6593 PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Split vcc_3v3 regulators (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Add nodes for McASP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: update gpio-led configuration (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add chassis-type (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add muxing for GPIOs on pin headers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl: add supply regulator for I2C devices (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add DDR carveout memory nodes for C71x DSP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-som: Add DDR carveout memory nodes for C71x DSP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-som: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Add DDR carveout memory nodes for C71x DSPs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add C7x remote processsor nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add MAIN R5F remote processsor nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu: Add MCU R5F cluster nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-mcu-wakeup: Add MCU domain ESM instance (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add GPIO expander on I2C0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk: Add DT node for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk: Add DT node for PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add USB Type C swap defines for J721S2 SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: disable MIPI DSI bridge (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add I2C I/O expander (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: phycore-am64: Add RTC interrupt pin (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Fix indentation in watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-evm-gesi: Specify base dtb for overlay file (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Add boot phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: add iw416 based bluetooth (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: Add DSI display support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for the AM62P5 Starter Kit (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Introduce AM62P5 family of SoCs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add phase tags marking (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-beagleplay: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am62x-sk: Add overlay for HDMI audio (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add node for DSS (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable C6x DSP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Enable C7x DSP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable C7x DSP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: fix fss node dtbs check warnings (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: Add cfg reg region to ringacc node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ADC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: dahlia: add sound card (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: dev: add sound card (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: verdin-am62: Set I2S_1 MCLK rate (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable AUDIO_REFCLKx (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: correct pinmux offset for ospi (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ospi (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7: Add MCU MCAN nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add HDMI support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add DSS node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: Fix epwm_tbclk node name to generic name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Merge the two main_conf nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a: Remove syscon compatible from epwm_tbclk (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable dual role support for Type-C port (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-verdin: enable CAN_2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add MCU MCAN nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: Fixup remaining pin group node names for make dtbs checks (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add SD-card and WLAN overlays (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add TQ-Systems TQMa64XxL SoM and MBaX4XxL carrier board Device Trees (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add overlay to enable main CPSW2G with GESI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add main CPSW2G devicetree node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add Support for UFS peripheral (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add DT node for UFS (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add support for CAN instances 3 and 5 in main domain (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add overlay to enable CPSW9G ports with GESI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add dts nodes for EHRPWMs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-pinctrl: Introduce debounce select mux macros (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Use local header for SERDES MUX idle-state values (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Remove Duplicated wkup_i2c0 node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Fix compatible of ti,*-ehrpwm-tbclk (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add missing space before { (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: minor whitespace cleanup around '=' (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Unify pin group node names for make dtbs checks (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add verdin am62 yavia (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add verdin am62 dahlia (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add verdin am62 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add basic support for phyBOARD-Lyra-AM625 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add ESM support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu-wakeup: Remove 0x unit address prefix from nodename (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-som: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Drop SoC level aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Define aliases at board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: remove duplicate main_i2c0 pin mux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Configure pinctrl for timer IO pads (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Use phandle to stdout UART node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Only set UART baud for used ports (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Drop SoC level aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Define aliases at board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Define aliases at board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Add wakeup_uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-som/common-proc-board: Add product links (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add missing uart pinmuxes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-iot*: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-evm: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add eMMC mmc0 support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Change CPTS clock parent (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Add mcu and wakeup uarts (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Enable mcu network port (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add mcu and wakeup uarts (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som/common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-phyboard-electra-rdk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Move eeprom WP gpio pinctrl to eeprom node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Move camera gpio pinctrl to gpio node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0/common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu-wakeup: Add sa3_secproxy and mcu_sec_proxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Add sa3_secproxy and mcu_sec_proxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-iot2050-common: Rename rtc8564 nodename (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Drop deprecated ti,otap-del-sel property (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Fix mcan node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Add sa3_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add sa3_secproxy (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk/evm: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-baseboard: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som: Describe OSPI and Hyperflash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Describe OSPI and QSPI flash partition info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Add OSPI/Hyperflash select pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add LED controller to phyBOARD-Electra (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add support for OSPI and QSPI flashes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu-wakeup: Add FSS OSPI0 and FSS OSPI1 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Remove PCIe endpoint nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Add OSPI/Hyperflash select pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-som-p0: Add HyperFlash node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-mcu-wakeup: Add HyperBus node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am65x: Add Rocktech OLDI panel DT overlay (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Enable support for high speed modes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add pinmux information for ADC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-mcu-wakeup: Add support for ADC nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Update delay select values for MMC subsystems (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Improve documentation of mcasp1_pins (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Add eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Describe main_uart1 and wkup_uart (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Drop extra EoL (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3: j721s2/j784s4: Switch to https links (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721s2: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j784s4: Add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-wakeup: add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-wakeup: add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: add VTM node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Enable PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add PCIe device tree node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add support for OSPI Flashes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Add USB support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Enable SERDES0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Add support of OSPI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add SERDES and WIZ device tree node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Add support for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Enable Type-C port for USB0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Reserve memory for remote proc IPC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add C71x DSP nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Add R5F cluster nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Describe main_uart1 and wkup_uart (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-som: Enable I2C (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix physical address of pin (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Remove "syscon" nodes added for pcieX_ctrl (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: add missing cache properties (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Drop aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add board detect eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add missing PMIC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add VTT GPIO regulator for DDR (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Rename regulator node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am654-base-board: Add missing pinmux wkup_uart, mcu_uart and mcu_i2c (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a: Add watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-*: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65*: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62x-sk-common: Drop bootargs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk|evm: Drop bootargs, add aliases (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Add VTT GPIO regulator for DDR (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Rename regulator node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Describe main_uart1 pins (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Enable main_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Rename regulator node name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Describe main_uart1 pins (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Enable main_i2c0 and eeprom (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Fix mmc1 pinmux (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add general purpose timers (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Add eMMC mmc0 support (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Enable audio on SK-AM62(-LP) (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add McASP nodes (Andrew Halaney) [RHEL-25014]
- arm64: ti: dts: Add support for AM62x LP SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Refractor AM625 SK dts (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add ti,vbus-divider property to usbss1 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add MCSPI nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add k3-am625-beagleplay (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk-base-board: Update IO EXP GPIO lines for Rev E2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Add overlay to enable CPSW5G ports in QSGMII mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Add CPSW5G nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add overlay to enable CPSW9G ports in QSGMII mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-wakeup: Introduce RTC node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Add pinmux information for ADC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add CPSW9G nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-evm: Enable MCU CPSW2G (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Add support for ADC nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Use local header for pinctrl register values (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Remove firmware-name override for R5F (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7: Correct L2 cache size to 512KB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Correct L2 cache size to 512KB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j784s4-*: Add 'ti,sci-dev-id' for NAVSS nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Fix GPIO numbers in DT (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Makefile: Rearrange entries alphabetically (Andrew Halaney) [RHEL-25014]
- arch: arm64: dts: Add support for AM69 Starter Kit (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add support for M.2 variant (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add layout of OSPI flash (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am68-sk: Add support for AM68 SK base board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for AM68 SK System on Module (Andrew Halaney) [RHEL-25014]
- arm64: dts: Update cache properties for ti (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for phyBOARD-Electra-AM642 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for J784S4 EVM board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable USB1 node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a7-sk: Enable ethernet port (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-main: Add more peripheral nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62a-mcu: Add MCU domain peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for J784S4 SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add support for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add support for USB (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Update OTAP and ITAP delay select (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Fix clocks for McSPI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add k3-j721e-beagleboneai64 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Drop RNG clock (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Drop RNG clock (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Drop RNG clock (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-common-proc-board: Fix sound node-name (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix the interrupt ranges property for main & wkup gpio intr (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu-wakeup: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add general purpose timers for am62 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Add general purpose timers for am65 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Configure pinctrl for timer IO pads (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Trim addresses to 8 digits (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Add dts nodes for EHRPWMs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add 1.4GHz OPP (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625: Introduce operating-points table (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable McASP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Rename clock-names adc_tsc_fck to fck (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable MCASP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable GPMC and ELM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: fix main pinmux range (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for AM62A7-SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Introduce AM62A7 family of SoCs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add epwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Add epwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add DT entry for onboard LEDs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-mcu-wakeup: Add SA2UL node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Do not exclusively claim SA2UL (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Move SA2UL to unused PSI-L thread ID (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Disable RNG node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-main: Add main domain watchdog entries (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add ELM (Error Location Module) node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add GPMC memory controller node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: fix RNG node clock id (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add SA2UL address space to Main CBASS ranges (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add main_cpts label (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Enable ramoops (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add pinmux corresponding to main_uart0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Align gpio-key node names with dtschema (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Adjust whitespace around '=' (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix overlapping GICD memory region (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Enable HDMI (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Enable DisplayPort (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: add DP to j7 evm (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-*: add DP & DP PHY (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add SA3UL ranges in cbass_main (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add support for MCAN (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62-mcu: Enable MCU GPIO module (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Add ECAP APWM nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am625-sk: Enable on board peripherals (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am62: Add more peripheral nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Enable WLAN connected to SDHCI0 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for AM62-SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Introduce base support for AM62x SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Drop address and size cells from flash nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-*: Fix whitespace around flash@0 nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-mcu-wakeup: Fix the interrupt-parent for wkup_gpioX instances (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64: Add ESM0 to device memory map (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65*: Remove #address-cells/#size-cells from flash nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add RTI watchdog nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2-common-proc-board: Alias console uart to serial2 (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721s2: Move aliases to board dts (Andrew Halaney) [RHEL-25014]
- arch: arm64: ti: Add support J721S2 Common Processor Board (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for J721S2 System on Module (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add initial support for J721S2 SoC (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Disable mcasp nodes at dtsi level (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm/sk: Add support for main domain mcan nodes in EVM and disable them on SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add support for MCAN (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Add support for mcu and main mcan nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Add support for MCAN nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: am654-base-board/am65-iot2050-common: Disable mcan nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-mcu: Add Support for MCAN (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: add timesync router node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Correct the d-cache-sets info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e: correct cache-sets info (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add DDR carveout memory nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-sk: Add IPC sub-mailbox nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Add support for J721E SK (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add support for product generation 2 boards (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Prepare for adding 2nd-generation boards (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Add/enabled mailboxes and carve-outs for R5F cores (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Disable SR2.0-only PRUs (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: iot2050: Flip mmc device ordering on Advanced devices (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j7200-common-proc-board: Add j7200-evm compatible (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-common-proc-board: Add j721e-evm compatible (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add ICSSG nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: Makefile: Collate AM64 platforms together (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65: Relocate thermal-zones to SoC specific location (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: ti-k3*: Introduce aliases for mmc nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am65-main: Cleanup "ranges" property in "pcie" DT node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Add *max-virtual-functions* for pcie-ep DT node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie node (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-mcu: Add pinctrl (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-sk: Add pwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am642-evm: Add pwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add ecap pwm nodes (Andrew Halaney) [RHEL-25014]
- arm64: dts: ti: k3-am64-main: Add epwm nodes (Andrew Halaney) [RHEL-25014]
- kbuild: Cleanup DT Overlay intermediate files as appropriate (Andrew Halaney) [RHEL-25014]
- kbuild: Allow DTB overlays to built into .dtbo.S files (Andrew Halaney) [RHEL-25014]
- kbuild: Allow DTB overlays to built from .dtso named source files (Andrew Halaney) [RHEL-25014]
- tools/rtla: Exit with EXIT_SUCCESS when help is invoked (John Kacur) [RHEL-28660]
- tools/rtla: Replace setting prio with nice for SCHED_OTHER (John Kacur) [RHEL-28660]
- tools/rtla: Remove unused sched_getattr() function (John Kacur) [RHEL-28660]
- tools/rtla: Fix clang warning about mount_point var size (John Kacur) [RHEL-28660]
- tools/rtla: Fix uninitialized bucket/data->bucket_size warning (John Kacur) [RHEL-28660]
- tools/rtla: Fix Makefile compiler options for clang (John Kacur) [RHEL-28660]
- tools/rv: Fix curr_reactor uninitialized variable (John Kacur) [RHEL-28660]
- tools/rv: Fix Makefile compiler options for clang (John Kacur) [RHEL-28660]
- netfs, fscache: Prevent Oops in fscache_put_cache() (Pavel Reichl) [RHEL-28890] {CVE-2024-26612}
- bnx2fc: Remove spin_lock_bh while release resources after upload. (John Meneghini) [RHEL-9662]
- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (Michal Schmidt) [RHEL-19000]
- ice: avoid the PTP hardware semaphore in gettimex64 path (Michal Schmidt) [RHEL-19000]
- ice: add ice_adapter for shared data across PFs on the same NIC (Michal Schmidt) [RHEL-19000]
- overlay: disable EVM (Coiby Xu) [RHEL-29566]
- evm: add support to disable EVM on unsupported filesystems (Coiby Xu) [RHEL-29566]
- evm: don't copy up 'security.evm' xattr (Coiby Xu) [RHEL-29566]
- mm, vmscan: remove ISOLATE_UNMAPPED (Nico Pache) [RHEL-28667]
- trace-vmscan-postprocess: sync with tracepoints updates (Nico Pache) [RHEL-28667]
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Nico Pache) [RHEL-28667]
- mm/mglru: skip special VMAs in lru_gen_look_around() (Nico Pache) [RHEL-28667]
- mm/mglru: reclaim offlined memcgs harder (Nico Pache) [RHEL-28667]
- mm/mglru: try to stop at high watermarks (Nico Pache) [RHEL-28667]
- mm/mglru: fix underprotected page cache (Nico Pache) [RHEL-28667]
- mm: multi-gen LRU: reuse some legacy trace events (Nico Pache) [RHEL-28667]
- mm: multi-gen LRU: improve design doc (Nico Pache) [RHEL-28667]
- mm: multi-gen LRU: clean up sysfs code (Nico Pache) [RHEL-28667]
- printk: allow disabling printk per-console device kthreads at boot (Luis Claudio R. Goncalves) [RHEL-17709]
- powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (Mamatha Inamdar) [RHEL-25055]
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (Daniel Vacek) [RHEL-26063]
- ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config (Jaroslav Kysela) [RHEL-26456]
- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (Maxim Levitsky) [RHEL-26435]
- hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (Maxim Levitsky) [RHEL-26435]
- mlxsw: spectrum_acl_tcam: Fix stack corruption (Ivan Vecera) [RHEL-26463] {CVE-2024-26586}
* Wed Mar 20 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-432.el9]
- mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (Waiman Long) [RHEL-24120]
- debugobjects: Recheck debug_objects_enabled before reporting (Waiman Long) [RHEL-24120]
- debugobjects: Don't wake up kswapd from fill_pool() (Waiman Long) [RHEL-24120]
- RDMA/cma: Avoid GID lookups on iWARP devices (Benjamin Coddington) [RHEL-12457]
- RDMA/cma: Deduplicate error flow in cma_validate_port() (Benjamin Coddington) [RHEL-12457]
- RDMA/core: Set gid_attr.ndev for iWARP devices (Benjamin Coddington) [RHEL-12457]
- RDMA/siw: Fabricate a GID on tun and loopback devices (Benjamin Coddington) [RHEL-12457]
- redhat: Enable -Werror for aarch64 (Eric Chanudet) [RHEL-29316]
- redhat: redhat/Makefile: include the subtrees merge script in the makefiles (Derek Barbosa)
- crypto: dh - implement FIPS PCT (Vladis Dronov) [RHEL-25845]
- crypto: tcrypt - add ffdhe2048(dh) test (Vladis Dronov) [RHEL-25845]
- crypto: dh - Make public key test FIPS-only (Vladis Dronov) [RHEL-25845]
- tools/resolve_btfids: Fix cross-compilation to non-host endianness (Viktor Malik) [RHEL-16042]
- tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (Viktor Malik) [RHEL-16042]
- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (Mamatha Inamdar) [RHEL-29120] {CVE-2023-52607}
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price) [RHEL-28241]
- i2c: Fix a potential use after free (David Arcari) [RHEL-26851] {CVE-2019-25162}
- i2c: i801: Fix block process call transactions (David Arcari) [RHEL-26479] {CVE-2024-26593}
- sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-23428] {CVE-2024-26602}
* Mon Mar 18 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-431.el9]
- pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (Eric Chanudet) [RHEL-28621]
- pinctrl-bcm2835.c: fix race condition when setting gpio dir (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Make the irqchip immutable (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: drop irq_enable/disable callbacks (Eric Chanudet) [RHEL-28621]
- pinctrl-bcm2835: don't call pinctrl_gpio_direction() (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Silence uninit warning (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Allow building driver as a module (Eric Chanudet) [RHEL-28621]
- pinctrl: bcm2835: Replace BUG with BUG_ON (Eric Chanudet) [RHEL-28621]
- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (Ming Lei) [RHEL-25988]
- block: Add PR callouts for read keys and reservation (Ming Lei) [RHEL-25988]
- block: sed-opal: handle empty atoms when parsing response (Ming Lei) [RHEL-25988]
- virtio-blk: Ensure no requests in virtqueues before deleting vqs. (Ming Lei) [RHEL-25988]
- blk-iocost: Fix an UBSAN shift-out-of-bounds warning (Ming Lei) [RHEL-25988]
- blk-wbt: Fix detection of dirty-throttled tasks (Ming Lei) [RHEL-25988]
- block: Fix where bio IO priority gets set (Ming Lei) [RHEL-25988]
- aoe: avoid potential deadlock at set_capacity (Ming Lei) [RHEL-25988]
- block: Fix WARNING in _copy_from_iter (Ming Lei) [RHEL-25988]
- block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (Ming Lei) [RHEL-25988]
- block: Treat sequential write preferred zone type as invalid (Ming Lei) [RHEL-25988]
- block: remove disk_clear_zoned (Ming Lei) [RHEL-25988]
- sd: remove the !ZBC && blk_queue_is_zoned case in sd_read_block_characteristics (Ming Lei) [RHEL-25988]
- drivers/block/xen-blkback/common.h: Fix spelling typo in comment (Ming Lei) [RHEL-25988]
- blk-cgroup: don't use removal safe list iterators (Ming Lei) [RHEL-25988]
- block: floor the discard granularity to the physical block size (Ming Lei) [RHEL-25988]
- mtd_blkdevs: use the default discard granularity (Ming Lei) [RHEL-25988]
- zram: use the default discard granularity (Ming Lei) [RHEL-25988]
- null_blk: use the default discard granularity (Ming Lei) [RHEL-25988]
- nbd: use the default discard granularity (Ming Lei) [RHEL-25988]
- ubd: use the default discard granularity (Ming Lei) [RHEL-25988]
- block: default the discard granularity to sector size (Ming Lei) [RHEL-25988]
- block: remove two comments in bio_split_discard (Ming Lei) [RHEL-25988]
- block: rename and document BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- loop: don't abuse BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- aoe: don't abuse BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988]
- loop: don't update discard limits from loop_set_status (Ming Lei) [RHEL-25988]
- blk-wbt: remove the separate write cache tracking (Ming Lei) [RHEL-25988]
- block: reject invalid operation in submit_bio_noacct (Ming Lei) [RHEL-25988]
- drbd: actlog: fix kernel-doc warnings and spelling (Ming Lei) [RHEL-25988]
- block: skip start/end time stamping for passthrough IO (Ming Lei) [RHEL-25988]
- block: export disk_clear_zoned() (Ming Lei) [RHEL-25988]
- sd: only call disk_clear_zoned when needed (Ming Lei) [RHEL-25988]
- block: simplify disk_set_zoned (Ming Lei) [RHEL-25988]
- block: remove support for the host aware zone model (Ming Lei) [RHEL-25988]
- dm error: Add support for zoned block devices (Ming Lei) [RHEL-25988]
- virtio_blk: remove the broken zone revalidation support (Ming Lei) [RHEL-25988]
- virtio_blk: cleanup zoned device probing (Ming Lei) [RHEL-25988]
- block: add check of 'minors' and 'first_minor' in device_add_disk() (Ming Lei) [RHEL-25988]
- block: skip cgroups for passthrough io (Ming Lei) [RHEL-25988]
- block: improve struct request_queue layout (Ming Lei) [RHEL-25988]
- block: support adding less than len in bio_add_hw_page (Ming Lei) [RHEL-25988]
- block: prevent an integer overflow in bvec_try_merge_hw_page (Ming Lei) [RHEL-25988]
- block: Set memalloc_noio to false on device_add_disk() error path (Ming Lei) [RHEL-25988]
- block/rnbd-srv: Check for unlikely string overflow (Ming Lei) [RHEL-25988]
- block: Remove special-casing of compound pages (Ming Lei) [RHEL-25988]
- block: skip QUEUE_FLAG_STATS and rq-qos for passthrough io (Ming Lei) [RHEL-25988]
- block: move a few definitions out of CONFIG_BLK_DEV_ZONED (Ming Lei) [RHEL-25988]
- block/rnbd: add support for REQ_OP_WRITE_ZEROES (Ming Lei) [RHEL-25988]
- block: renumber QUEUE_FLAG_HW_WC (Ming Lei) [RHEL-25988]
- block: Document the role of the two attribute groups (Ming Lei) [RHEL-25988]
- block: warn once for each partition in bio_check_ro() (Ming Lei) [RHEL-25988]
- block: move .bd_inode into 1st cacheline of block_device (Ming Lei) [RHEL-25988]
- nbd: pass nbd_sock to nbd_read_reply() instead of index (Ming Lei) [RHEL-25988]
- block/null_blk: Fix double blk_mq_start_request() warning (Ming Lei) [RHEL-25988]
- nbd: fix null-ptr-dereference while accessing 'nbd->config' (Ming Lei) [RHEL-25988]
- nbd: factor out a helper to get nbd_config without holding 'config_lock' (Ming Lei) [RHEL-25988]
- nbd: fold nbd config initialization into nbd_alloc_config() (Ming Lei) [RHEL-25988]
- blk-core: use pr_warn_ratelimited() in bio_check_ro() (Ming Lei) [RHEL-25988]
- nbd: fix uaf in nbd_open (Ming Lei) [RHEL-25988]
- powerpc/pseries: PLPKS SED Opal keystore support (Ming Lei) [RHEL-25988]
- block: sed-opal: keystore access for SED Opal keys (Ming Lei) [RHEL-25988]
- block:sed-opal: SED Opal keystore (Ming Lei) [RHEL-25988]
- partitions/ibm: Introduce defines for magic string length values (Ming Lei) [RHEL-25988]
- partitions/ibm: Replace strncpy() and improve readability (Ming Lei) [RHEL-25988]
- partitions/ibm: Remove unnecessary memset (Ming Lei) [RHEL-25988]
- aoe: replace strncpy with strscpy (Ming Lei) [RHEL-25988]
- null_blk: replace strncpy with strscpy (Ming Lei) [RHEL-25988]
- block/null_blk: add queue_rqs() support (Ming Lei) [RHEL-25988]
- blk-mq: update driver tags request table when start request (Ming Lei) [RHEL-25988]
- blk-mq: support batched queue_rqs() on shared tags queue (Ming Lei) [RHEL-25988]
- blk-mq: remove RQF_MQ_INFLIGHT (Ming Lei) [RHEL-25988]
- blk-mq: account active requests when get driver tag (Ming Lei) [RHEL-25988]
- blk-throttle: check for overflow in calculate_bytes_allowed (Ming Lei) [RHEL-25988]
- block: Fix regression in sed-opal for a saved key. (Ming Lei) [RHEL-25988]
- block: Don't invalidate pagecache for invalid falloc modes (Ming Lei) [RHEL-25988]
- block: correct stale comment in rq_qos_wait (Ming Lei) [RHEL-25988]
- blk-mq: fix tags UAF when shrinking q->nr_hw_queues (Ming Lei) [RHEL-25988]
- block: fix pin count management when merging same-page segments (Ming Lei) [RHEL-25988]
- null_blk: fix poll request timeout handling (Ming Lei) [RHEL-25988]
- s390/dasd: fix string length handling (Ming Lei) [RHEL-25988]
- block: don't add or resize partition on the disk with GENHD_FL_NO_PART (Ming Lei) [RHEL-25988]
- blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (Ming Lei) [RHEL-25988]
- blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (Ming Lei) [RHEL-25988]
- blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (Ming Lei) [RHEL-25988]
- blk-throttle: print signed value 'carryover_bytes/ios' for user (Ming Lei) [RHEL-25988]
- block: use strscpy() to instead of strncpy() (Ming Lei) [RHEL-25988]
- block: sed-opal: keyring support for SED keys (Ming Lei) [RHEL-25988]
- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (Ming Lei) [RHEL-25988]
- block: sed-opal: Implement IOC_OPAL_DISCOVERY (Ming Lei) [RHEL-25988]
- blk-mq: prealloc tags when increase tagset nr_hw_queues (Ming Lei) [RHEL-25988]
- blk-mq: delete redundant tagset map update when fallback (Ming Lei) [RHEL-25988]
- blk-mq: fix tags leak when shrink nr_hw_queues (Ming Lei) [RHEL-25988]
- blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (Ming Lei) [RHEL-25988]
- block: Bring back zero_fill_bio_iter (Ming Lei) [RHEL-25988]
- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (Ming Lei) [RHEL-25988]
- block: Add some exports for bcachefs (Ming Lei) [RHEL-25988]
- block: fix bad lockdep annotation in blk-iolatency (Ming Lei) [RHEL-25988]
- swim3: mark swim3_init() static (Ming Lei) [RHEL-25988]
- block: remove init_mutex and open-code blk_iolatency_try_init (Ming Lei) [RHEL-25988]
- block/mq-deadline: use correct way to throttling write requests (Ming Lei) [RHEL-25988]
- iocost_monitor: improve it by adding iocg wait_ms (Ming Lei) [RHEL-25988]
- iocost_monitor: print vrate inuse along with base_vrate (Ming Lei) [RHEL-25988]
- iocost_monitor: fix kernel queue kobj changes (Ming Lei) [RHEL-25988]
- block: cleanup bio_integrity_prep (Ming Lei) [RHEL-25988]
- block: Improve performance for BLK_MQ_F_BLOCKING drivers (Ming Lei) [RHEL-25988]
- scsi: Remove a blk_mq_run_hw_queues() call (Ming Lei) [RHEL-25988]
- scsi: Inline scsi_kick_queue() (Ming Lei) [RHEL-25988]
- block: refactor to use helper (Ming Lei) [RHEL-25988]
- blk-flush: reuse rq queuelist in flush state machine (Ming Lei) [RHEL-25988]
- blk-flush: count inflight flush_data requests (Ming Lei) [RHEL-25988]
- blk-mq: use percpu csd to remote complete instead of per-rq csd (Ming Lei) [RHEL-25988]
- block: don't allow enabling a cache on devices that don't support it (Ming Lei) [RHEL-25988]
- block: cleanup queue_wc_store (Ming Lei) [RHEL-25988]
- nbd: automatically load module on genl access (Ming Lei) [RHEL-25988]
- blk-wbt: Replace strlcpy with strscpy (Ming Lei) [RHEL-25988]
- kyber: Replace strlcpy with strscpy (Ming Lei) [RHEL-25988]
- block: null_blk: cleanup null_queue_rq() (Ming Lei) [RHEL-25988]
- block: null_blk: Fix handling of fake timeout request (Ming Lei) [RHEL-25988]
- fbdev/simplefb: change loglevel when the power domains cannot be parsed (Robert Foss) [RHEL-17425]
- fbdev/simplefb: Suppress error on missing power domains (Robert Foss) [RHEL-17425]
- IMA: reject unknown hash algorithms in ima_get_hash_algo (Joel Slebodnick) [RHEL-26952]
- redhat/configs: aarch64: enable SCMI pmdomain driver (Radu Rendec) [RHEL-26434]
- firmware: arm_scmi: Add generic OPP support to the SCMI performance domain (Radu Rendec) [RHEL-26434]
- OPP: Extend support for the opp-level beyond required-opps (Radu Rendec) [RHEL-26434]
- OPP: Switch to use dev_pm_domain_set_performance_state() (Radu Rendec) [RHEL-26434]
- PM: domains: Implement the ->set_performance_state() callback for genpd (Radu Rendec) [RHEL-26434]
- PM: domains: Introduce dev_pm_domain_set_performance_state() (Radu Rendec) [RHEL-26434]
- pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal (Radu Rendec) [RHEL-26434]
- pmdomain: arm: Avoid polling for scmi_perf_domain (Radu Rendec) [RHEL-26434]
- pmdomain: arm: Add the SCMI performance domain (Radu Rendec) [RHEL-26434]
- PM: domains: Allow genpd providers to manage OPP tables directly by its FW (Radu Rendec) [RHEL-26434]
- cpufreq: scmi: Add support to parse domain-id using #power-domain-cells (Radu Rendec) [RHEL-26434]
- dt-bindings: power: Clarify performance capabilities of power-domains (Radu Rendec) [RHEL-26434]
- dt-bindings: firmware: arm,scmi: Extend bindings for protocol@13 (Radu Rendec) [RHEL-26434]
- dt-bindings: arm: cpus: Add a power-domain-name for a performance-domain (Radu Rendec) [RHEL-26434]
- cpufreq: scmi: Avoid one OF parsing in scmi_get_sharing_cpus() (Radu Rendec) [RHEL-26434]
- arm64: dts: qcom: sa8775p-ride: Describe sgmii_phy1 irq (Andrew Halaney) [RHEL-28917]
- arm64: dts: qcom: sa8775p-ride: Describe sgmii_phy0 irq (Andrew Halaney) [RHEL-28917]
- Bluetooth: Fix bogus check for re-auth no supported with non-ssp (Bastien Nocera) [RHEL-18225 RHEL-18227] {CVE-2020-10135}
- redhat/configs: enable pwr-mlxbf (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: support graceful reboot instead of emergency reset (Nirmala Dalvi) [RHEL-21119]
- power: reset: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: change rst_pwr_hid and low_pwr_hid from global to local variables (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: add missing include (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: add BlueField SoC power control driver (Nirmala Dalvi) [RHEL-21119]
- redhat/configs: enable pinctrl_mlxbf3 This driver is required to support the pinctrl device on the Bluefield-3 card. (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: Remove gpio_disable_free() (Nirmala Dalvi) [RHEL-21115]
- pinctrl: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: set varaiable mlxbf3_pmx_funcs storage-class-specifier to static (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: Add pinctrl driver support (Nirmala Dalvi) [RHEL-21115]
- redhat/configs: enable gpio_mlxbf3 (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: Support add_pin_ranges() (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: Add gpio driver support (Nirmala Dalvi) [RHEL-21113]
- redhat/configs: enable mlxbf-pmc (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Ignore unsupported performance blocks (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: mlxbf_pmc_event_list(): make size ptr optional (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Cleanup signed/unsigned mix-up (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Replace uintN_t with kernel-style types (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace events (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: Check devm_hwmon_device_register_with_groups() return value (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: Add null pointer checks for devm_kasprintf() (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: fix sscanf() error checking (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: fix kernel-doc notation (Luiz Capitulino) [RHEL-21122]
- SUNRPC: Remove stale comments (Jeffrey Layton) [RHEL-22860]
- NFSD: Remove BUG_ON in nfsd4_process_cb_update() (Jeffrey Layton) [RHEL-22860]
- NFSD: Replace comment with lockdep assertion (Jeffrey Layton) [RHEL-22860]
- NFSD: Remove unused @reason argument (Jeffrey Layton) [RHEL-22860]
- NFSD: Add callback operation lifetime trace points (Jeffrey Layton) [RHEL-22860]
- NFSD: Rename nfsd_cb_state trace point (Jeffrey Layton) [RHEL-22860]
- NFSD: Replace dprintks in nfsd4_cb_sequence_done() (Jeffrey Layton) [RHEL-22860]
- NFSD: Add nfsd_seq4_status trace event (Jeffrey Layton) [RHEL-22860]
- NFSD: Retransmit callbacks after client reconnects (Jeffrey Layton) [RHEL-22860]
- NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (Jeffrey Layton) [RHEL-22860]
- NFSD: Convert the callback workqueue to use delayed_work (Jeffrey Layton) [RHEL-22860]
- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (Jeffrey Layton) [RHEL-22860]
- NFSv4, NFSD: move enum nfs_cb_opnum4 to include/linux/nfs4.h (Jeffrey Layton) [RHEL-22860]
- tls: fix use-after-free on failed backlog decryption (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584}
- tls: separate no-async decryption request handling from async (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584}
- tls: decrement decrypt_pending if no async completion will be called (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583}
- net: tls: fix use-after-free with partial reads and async decrypt (Sabrina Dubroca) [RHEL-26398] {CVE-2024-26582}
- net: tls: handle backlogging of crypto requests (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584}
- tls: fix race between tx work scheduling and socket close (Sabrina Dubroca) [RHEL-26361] {CVE-2024-26585}
- tls: fix race between async notify and socket close (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583}
- net: tls: factor out tls_*crypt_async_wait() (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583}
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Luiz Capitulino) [RHEL-21116]
- I2C: Explicitly include correct DT includes (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Use dev_err_probe in probe function (Luiz Capitulino) [RHEL-21116]
- i2c: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: depend on ACPI; clean away ifdeffage (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: remove device tree support (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: support BlueField-3 SoC (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: add multi slave functionality (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: support lock mechanism (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Fix frequency calculation (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Refactor _UID handling to use acpi_dev_uid_to_integer() (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: remove IRQF_ONESHOT (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: incorrect base address passed during io write (Luiz Capitulino) [RHEL-21116]
- Revert "Merge: EDAC: add initial support for El Capitan" (Scott Weaver)
- SEV: disable SEV-ES DebugSwap by default (Paolo Bonzini) [RHEL-22997]
- dm-integrity, dm-verity: reduce stack usage for recheck (Benjamin Marzinski) [RHEL-20912]
- dm-crypt: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912]
- dm-crypt: don't modify the data when using authenticated encryption (Benjamin Marzinski) [RHEL-20912]
- dm-verity: recheck the hash after a failure (Benjamin Marzinski) [RHEL-20912]
- dm-integrity: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912]
- tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-26665]
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (Andrew Price) [RHEL-26500] {CVE-2023-52448}
- NFSv4: Always ask for type with READDIR (Benjamin Coddington) [RHEL-15843]
- sunrpc: have svc tasks sleep in TASK_INTERRUPTIBLE instead of TASK_IDLE (Jeffrey Layton) [RHEL-22742]
- smb: client: fix OOB in receive_encrypted_standard() (Scott Mayhew) [RHEL-21687] {CVE-2024-0565}
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (Aristeu Rozanski) [RHEL-10022]
- EDAC/mc: Add support for HBM3 memory type (Aristeu Rozanski) [RHEL-10022]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Aristeu Rozanski) [RHEL-10022]
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (Aristeu Rozanski) [RHEL-10022]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Cache and use GPU node map (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Document heterogeneous system enumeration (Aristeu Rozanski) [RHEL-10022]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (Aristeu Rozanski) [RHEL-10022]
- EDAC: Sanitize MODULE_AUTHOR strings (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Add get_err_info() to pvt->ops (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split init_csrows() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (Viktor Malik) [RHEL-26131]
- fprobe: Release rethook after the ftrace_ops is unregistered (Viktor Malik) [RHEL-26131]
- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super {CVE-2024-0841} (Audra Mitchell) [RHEL-20615] {CVE-2024-0841}
- smb: client: fix parsing of SMB3.1.1 POSIX create context (Paulo Alcantara) [RHEL-26242] {CVE-2023-52434}
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara) [RHEL-26242] {CVE-2023-52434}
* Thu Mar 14 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-430.el9]
- genirq: Wake interrupt threads immediately when changing affinity (Crystal Wood) [RHEL-9148]
- scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (Ming Lei) [RHEL-23941]
- scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (Ming Lei) [RHEL-23941]
- tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-28655]
- crypto: akcipher - Disable signing and decryption (Herbert Xu) [RHEL-17113] {CVE-2023-6240}
- RDMA/siw: Fix connection failure handling (Kamal Heib) [RHEL-28044] {CVE-2023-52513}
- x86/mm: Fix memory encryption features advertisement (Vitaly Kuznetsov) [RHEL-26662]
- x86/coco: Export cc_vendor (Vitaly Kuznetsov) [RHEL-26662]
- afs: fix __afs_break_callback() / afs_drop_open_mmap() race (Marc Dionne) [RHEL-25171]
- afs: Increase buffer size in afs_update_volume_status() (Marc Dionne) [RHEL-25171]
- afs: Fix ignored callbacks over ipv4 (Marc Dionne) [RHEL-25171]
- rxrpc: Fix counting of new acks and nacks (Marc Dionne) [RHEL-25171]
- rxrpc: Fix response to PING RESPONSE ACKs to a dead call (Marc Dionne) [RHEL-25171]
- rxrpc: Fix delayed ACKs to not set the reference serial number (Marc Dionne) [RHEL-25171]
- rxrpc: Fix generation of serial numbers to skip zero (Marc Dionne) [RHEL-25171]
- afs: Fix missing/incorrect unlocking of RCU read lock (Marc Dionne) [RHEL-25171]
- afs: Remove afs_dynroot_d_revalidate() as it is redundant (Marc Dionne) [RHEL-25171]
- afs: Fix error handling with lookup via FS.InlineBulkStatus (Marc Dionne) [RHEL-25171]
- afs: Don't use certain unnecessary folio_*() functions (Marc Dionne) [RHEL-25171]
- rxrpc: Fix use of Don't Fragment flag (Marc Dionne) [RHEL-25171]
- rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue (Marc Dionne) [RHEL-25171]
- afs: trace: Log afs_make_call(), including server address (Marc Dionne) [RHEL-25171]
- afs: Fix offline and busy message emission (Marc Dionne) [RHEL-25171]
- afs: Fix fileserver rotation (Marc Dionne) [RHEL-25171]
- afs: Overhaul invalidation handling to better support RO volumes (Marc Dionne) [RHEL-25171]
- afs: Parse the VolSync record in the reply of a number of RPC ops (Marc Dionne) [RHEL-25171]
- afs: Don't leave DONTUSE/NEWREPSITE servers out of server list (Marc Dionne) [RHEL-25171]
- afs: Fix comment in afs_do_lookup() (Marc Dionne) [RHEL-25171]
- afs: Apply server breaks to mmap'd files in the call processor (Marc Dionne) [RHEL-25171]
- afs: Move the vnode/volume validity checking code into its own file (Marc Dionne) [RHEL-25171]
- afs: Defer volume record destruction to a workqueue (Marc Dionne) [RHEL-25171]
- afs: Make it possible to find the volumes that are using a server (Marc Dionne) [RHEL-25171]
- afs: Combine the endpoint state bools into a bitmask (Marc Dionne) [RHEL-25171]
- afs: Keep a record of the current fileserver endpoint state (Marc Dionne) [RHEL-25171]
- afs: Dispatch vlserver probes in priority order (Marc Dionne) [RHEL-25171]
- afs: Dispatch fileserver probes in priority order (Marc Dionne) [RHEL-25171]
- afs: Mark address lists with configured priorities (Marc Dionne) [RHEL-25171]
- afs: Provide a way to configure address priorities (Marc Dionne) [RHEL-25171]
- afs: Remove the unimplemented afs_cmp_addr_list() (Marc Dionne) [RHEL-25171]
- afs: Add some more info to /proc/net/afs/servers (Marc Dionne) [RHEL-25171]
- rxrpc: Create a procfile to display outstanding client conn bundles (Marc Dionne) [RHEL-25171]
- afs: Fold the afs_addr_cursor struct in (Marc Dionne) [RHEL-25171]
- afs: Use peer + service_id as call address (Marc Dionne) [RHEL-25171]
- afs: Add a tracepoint for struct afs_addr_list (Marc Dionne) [RHEL-25171]
- afs: Automatically generate trace tag enums (Marc Dionne) [RHEL-25171]
- afs: Rename some fields (Marc Dionne) [RHEL-25171]
- afs: Simplify error handling (Marc Dionne) [RHEL-25171]
- afs: Don't put afs_call in afs_wait_for_call_to_complete() (Marc Dionne) [RHEL-25171]
- afs: Wrap most op->error accesses with inline funcs (Marc Dionne) [RHEL-25171]
- afs: Use op->nr_iterations=-1 to indicate to begin fileserver iteration (Marc Dionne) [RHEL-25171]
- afs: Handle the VIO and UAEIO aborts explicitly (Marc Dionne) [RHEL-25171]
- afs: Rename addr_list::failed to probe_failed (Marc Dionne) [RHEL-25171]
- afs: Don't skip server addresses for which we didn't get an RTT reading (Marc Dionne) [RHEL-25171]
- rxrpc, afs: Allow afs to pin rxrpc_peer objects (Marc Dionne) [RHEL-25171]
- afs: Turn the afs_addr_list address array into an array of structs (Marc Dionne) [RHEL-25171]
- afs: Add comments on abort handling (Marc Dionne) [RHEL-25171]
- rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock() (Marc Dionne) [RHEL-25171]
- afs: use read_seqbegin() in afs_check_validity() and afs_getattr() (Marc Dionne) [RHEL-25171]
- afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (Marc Dionne) [RHEL-25171]
- afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (Marc Dionne) [RHEL-25171]
- afs: Fix use-after-free due to get/remove race in volume tree (Marc Dionne) [RHEL-25171]
- afs: Fix overwriting of result of DNS query (Marc Dionne) [RHEL-25171]
- afs: Fix dynamic root lookup DNS check (Marc Dionne) [RHEL-25171]
- afs: Fix the dynamic root's d_delete to always delete unused dentries (Marc Dionne) [RHEL-25171]
- afs: Fix refcount underflow from error handling race (Marc Dionne) [RHEL-25171]
- afs: do not test the return value of folio_start_writeback() (Marc Dionne) [RHEL-25171]
- afs: Mark a superblock for an R/O or Backup volume as SB_RDONLY (Marc Dionne) [RHEL-25171]
- afs: Fix file locking on R/O volumes to operate in local mode (Marc Dionne) [RHEL-25171]
- afs: Return ENOENT if no cell DNS record can be found (Marc Dionne) [RHEL-25171]
- afs: Make error on cell lookup failure consistent with OpenAFS (Marc Dionne) [RHEL-25171]
- afs: Fix afs_server_list to be cleaned up with RCU (Marc Dionne) [RHEL-25171]
- rxrpc: Defer the response to a PING ACK until we've parsed it (Marc Dionne) [RHEL-25171]
- rxrpc: Fix RTT determination to use any ACK as a source (Marc Dionne) [RHEL-25171]
- rxrpc: Fix some minor issues with bundle tracing (Marc Dionne) [RHEL-25171]
- rxrpc: Fix two connection reaping bugs (Marc Dionne) [RHEL-25171]
- afs: Provide a splice-read wrapper (Marc Dionne) [RHEL-25171]
- rxrpc: Replace fake flex-array with flexible-array member (Marc Dionne) [RHEL-25171]
- x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers (Paolo Bonzini) [RHEL-23426]
- x86/cpu: Allow reducing x86_phys_bits during early_identify_cpu() (Paolo Bonzini) [RHEL-23426]
- x86/boot: Move x86_cache_alignment initialization to correct spot (Paolo Bonzini) [RHEL-23426]
- x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (Paolo Bonzini) [RHEL-23426]
- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (Prasad Pandit) [RHEL-2815]
- drm/tegra: Remove existing framebuffer only if we support display (Robert Foss) [RHEL-26130]
- Deprecate qla4xxx in RHEL-9 (Chris Leech) [RHEL-1241]
- dm-bufio: fix no-sleep mode (Benjamin Marzinski) [RHEL-23968]
- selftests: rtnetlink: add MACsec offload tests (Sabrina Dubroca) [RHEL-24616]
- netdevsim: add dummy macsec offload (Sabrina Dubroca) [RHEL-24616]
- selftests: rtnetlink: Make the set of tests to run configurable (Sabrina Dubroca) [RHEL-24616]
* Mon Mar 11 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-429.el9]
- workqueue: Avoid using isolated cpus' timers on queue_delayed_work (Leonardo Bras) [RHEL-20254]
- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (Chris Leech) [RHEL-26081]
- uio: introduce UIO_MEM_DMA_COHERENT type (Chris Leech) [RHEL-26081]
- Reapply "dma-mapping: reject __GFP_COMP in dma_alloc_attrs" (Chris Leech) [RHEL-26081]
- Reapply "cnic: don't pass bogus GFP_ flags to dma_alloc_coherent" (Chris Leech) [RHEL-26081]
- block: add check that partition length needs to be aligned with block size (Ming Lei) [RHEL-26616] {CVE-2023-52458}
* Wed Mar 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-428.el9]
- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (Steve Best) [RHEL-26672] {CVE-2024-26603}
- redhat: configs: Enable CONFIG_MEMTEST to enable memory test (Eric Chanudet) [RHEL-24906]
- x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully (David Arcari) [RHEL-19514]
- x86/apic: Fake primary thread mask for XEN/PV (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove dependancy against cpu_primary_thread_mask (David Arcari) [RHEL-19514]
- x86/smpboot: Fix the parallel bringup decision (David Arcari) [RHEL-19514]
- x86/realmode: Make stack lock work in trampoline_compat() (David Arcari) [RHEL-19514]
- x86/smp: Initialize cpu_primary_thread_mask late (David Arcari) [RHEL-19514]
- cpu/hotplug: Fix off by one in cpuhp_bringup_mask() (David Arcari) [RHEL-19514]
- x86/apic: Fix use of X{,2}APIC_ENABLE in asm with older binutils (David Arcari) [RHEL-19514]
- x86/tsc: Defer marking TSC unstable to a worker (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove unused function declaration cpu_set_state_online() (David Arcari) [RHEL-19514]
- x86/smpboot/64: Implement arch_cpuhp_init_parallel_bringup() and enable it (David Arcari) [RHEL-19514]
- x86/smpboot: Support parallel startup of secondary CPUs (David Arcari) [RHEL-19514]
- x86/apic/x2apic: Allow CPU cluster_mask to be populated in parallel (David Arcari) [RHEL-19514]
- x86/smpboot: Remove initial_gs (David Arcari) [RHEL-19514]
- x86/smpboot: Remove early_gdt_descr on 64-bit (David Arcari) [RHEL-19514]
- x86/smpboot: Implement a bit spinlock to protect the realmode stack (David Arcari) [RHEL-19514]
- x86/apic: Save the APIC virtual base address (David Arcari) [RHEL-19514]
- x86/smpboot: Remove initial_stack on 64-bit (David Arcari) [RHEL-19514]
- cpu/hotplug: Allow "parallel" bringup up to CPUHP_BP_KICK_AP_STATE (David Arcari) [RHEL-19514]
- x86/apic: Provide cpu_primary_thread mask (David Arcari) [RHEL-19514]
- x86/smpboot: Enable split CPU startup (David Arcari) [RHEL-19514]
- cpu/hotplug: Provide a split up CPUHP_BRINGUP mechanism (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove unused state functions (David Arcari) [RHEL-19514]
- riscv: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- MIPS: SMP_CPS: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- arm64: smp: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- ARM: smp: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- cpu/hotplug: Remove cpu_report_state() and related unused cruft (David Arcari) [RHEL-19514]
- cpu/hotplug: Add debug printks for hotplug callback failures (David Arcari) [RHEL-19514]
- cpu/hotplug: Do not bail-out in DYING/STARTING sections (David Arcari) [RHEL-19514]
- cpu/hotplug: Initialise all cpuhp_cpu_state structs earlier (David Arcari) [RHEL-19514]
- x86/smpboot: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514]
- cpu/hotplug: Add CPU state tracking and synchronization (David Arcari) [RHEL-19514]
- x86/xen/hvm: Get rid of DEAD_FROZEN handling (David Arcari) [RHEL-19514]
- x86/xen/smp_pv: Remove wait for CPU online (David Arcari) [RHEL-19514]
- x86/smpboot: Remove wait for cpu_online() (David Arcari) [RHEL-19514]
- cpu/hotplug: Rework sparse_irq locking in bringup_cpu() (David Arcari) [RHEL-19514]
- x86/smpboot: Remove cpu_callin_mask (David Arcari) [RHEL-19514]
- x86/smpboot: Make TSC synchronization function call based (David Arcari) [RHEL-19514]
- x86/smpboot: Move synchronization masks to SMP boot code (David Arcari) [RHEL-19514]
- x86/cpu/cacheinfo: Remove cpu_callout_mask dependency (David Arcari) [RHEL-19514]
- gitlab-ci: enable arm64/s390x/ppc64le debug builds (Michael Hofmann)
- PCI/ASPM: Fix deadlock when enabling ASPM (Myron Stowe) [RHEL-26162]
- MAINTAINERS: Orphan Cadence PCIe IP (Myron Stowe) [RHEL-26162]
- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (Myron Stowe) [RHEL-26162]
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Add pci_disable_link_state_locked() lockdep assert (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Clean up __pci_disable_link_state() 'sem' parameter (Myron Stowe) [RHEL-26162]
- PCI: qcom: Clean up ASPM comment (Myron Stowe) [RHEL-26162]
- PCI: qcom: Fix potential deadlock when enabling ASPM (Myron Stowe) [RHEL-26162]
- PCI: vmd: Fix potential deadlock when enabling ASPM (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Add pci_enable_link_state_locked() (Myron Stowe) [RHEL-26162]
- PCI: loongson: Limit MRRS to 256 (Myron Stowe) [RHEL-26162]
- PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (Myron Stowe) [RHEL-26162]
- PCI: endpoint: Fix double free in __pci_epc_create() (Myron Stowe) [RHEL-26162]
- PCI: Replace unnecessary UTF-8 in Kconfig (Myron Stowe) [RHEL-26162]
- logic_pio: Remove logic_outb(), _outw(), outl() duplicate declarations (Myron Stowe) [RHEL-26162]
- PCI: Make pci_assign_unassigned_resources() non-init (Myron Stowe) [RHEL-26162]
- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (Myron Stowe) [RHEL-26162]
- PCI/portdrv: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/VC: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/PTM: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/PME: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/ATS: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/ATS: Show PASID Capability register width in bitmasks (Myron Stowe) [RHEL-26162]
- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (Myron Stowe) [RHEL-26162]
- PCI: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI/MSI: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162]
- PCI/DPC: Use defines with DPC reason fields (Myron Stowe) [RHEL-26162]
- PCI/DPC: Use defined fields with DPC_CTL register (Myron Stowe) [RHEL-26162]
- PCI/DPC: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI: hotplug: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162]
- PCI: dwc: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162]
- PCI: cadence: Use FIELD_GET() (Myron Stowe) [RHEL-26162]
- PCI: Use FIELD_GET() to extract Link Width (Myron Stowe) [RHEL-26162]
- PCI: mvebu: Use FIELD_PREP() with Link Width (Myron Stowe) [RHEL-26162]
- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (Myron Stowe) [RHEL-26162]
- scsi: ipr: Do PCI error checks on own line (Myron Stowe) [RHEL-26162]
- PCI: xgene: Do PCI error check on own line & keep return value (Myron Stowe) [RHEL-26162]
- PCI: Do error check on own line to split long "if" conditions (Myron Stowe) [RHEL-26162]
- atm: iphase: Do PCI error checks on own line (Myron Stowe) [RHEL-26162]
- sh: pci: Do PCI error check on own line (Myron Stowe) [RHEL-26162]
- alpha: Streamline convoluted PCI error handling (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: xilinx-xdma: Add schemas for Xilinx XDMA PCIe Root Port Bridge (Myron Stowe) [RHEL-26162]
- PCI: xilinx-cpm: Move IRQ definitions to a common header (Myron Stowe) [RHEL-26162]
- PCI: xilinx-nwl: Modify ECAM size to enable support for 256 buses (Myron Stowe) [RHEL-26162]
- PCI: xilinx-nwl: Rename the NWL_ECAM_VALUE_DEFAULT macro (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: xilinx-nwl: Modify ECAM size in the DT example (Myron Stowe) [RHEL-26162]
- PCI: xilinx-nwl: Remove redundant code that sets Type 1 header fields (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: xilinx-nwl: Convert to YAML schemas of Xilinx NWL PCIe Root Port Bridge (Myron Stowe) [RHEL-26162]
- PCI: tegra194: Use Mbps_to_icc() macro for setting icc speed (Myron Stowe) [RHEL-26162]
- PCI: qcom-ep: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (Myron Stowe) [RHEL-26162]
- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (Myron Stowe) [RHEL-26162]
- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (Myron Stowe) [RHEL-26162]
- MAINTAINERS: Update PCI DRIVER FOR RENESAS R-CAR for R-Car Gen4 (Myron Stowe) [RHEL-26162]
- PCI: rcar-gen4: Add endpoint mode support (Myron Stowe) [RHEL-26162]
- PCI: rcar-gen4: Add R-Car Gen4 PCIe controller support for host mode (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: renesas: Add R-Car Gen4 PCIe Endpoint (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: renesas: Add R-Car Gen4 PCIe Host (Myron Stowe) [RHEL-26162]
- dt-bindings: PCI: dwc: Update maxItems of reg and reg-names (Myron Stowe) [RHEL-26162]
- PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (Myron Stowe) [RHEL-26162]
- PCI: dwc: Expose dw_pcie_write_dbi2() to module (Myron Stowe) [RHEL-26162]
- PCI: dwc: Expose dw_pcie_ep_exit() to module (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add EDMA_UNROLL capability flag (Myron Stowe) [RHEL-26162]
- PCI: dwc: endpoint: Add multiple PFs support for dbi2 (Myron Stowe) [RHEL-26162]
- PCI: tegra194: Drop PCI_EXP_LNKSTA_NLW setting (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add dw_pcie_link_set_max_link_width() (Myron Stowe) [RHEL-26162]
- PCI: Add T_PVPERL macro (Myron Stowe) [RHEL-26162]
- PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (Myron Stowe) [RHEL-26162]
- PCI: layerscape-ep: Set 64-bit DMA mask (Myron Stowe) [RHEL-26162]
- PCI: cadence: Drop unused member from struct cdns_plat_pcie (Myron Stowe) [RHEL-26162]
- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (Myron Stowe) [RHEL-26162]
- PCI: dwc: Add host_post_init() callback (Myron Stowe) [RHEL-26162]
- drm/qxl: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162]
- drm/virtio: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162]
- PCI/sysfs: Enable 'boot_vga' attribute via pci_is_vga() (Myron Stowe) [RHEL-26162]
- PCI/VGA: Select VGA devices earlier (Myron Stowe) [RHEL-26162]
- PCI/VGA: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162]
- PCI: Add pci_is_vga() helper (Myron Stowe) [RHEL-26162]
- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (Myron Stowe) [RHEL-26162]
- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (Myron Stowe) [RHEL-26162]
- PCI/sysfs: Protect driver's D3cold preference from user space (Myron Stowe) [RHEL-26162]
- PCI/P2PDMA: Remove redundant goto (Myron Stowe) [RHEL-26162]
- PCI/P2PDMA: Fix undefined behavior bug in struct pci_p2pdma_pagemap (Myron Stowe) [RHEL-26162]
- PCI: acpiphp: Allow built-in drivers for Attention Indicators (Myron Stowe) [RHEL-26162]
- PCI: keystone: Don't discard .probe() callback (Myron Stowe) [RHEL-26162]
- PCI: keystone: Don't discard .remove() callback (Myron Stowe) [RHEL-26162]
- PCI: kirin: Don't discard .remove() callback (Myron Stowe) [RHEL-26162]
- PCI: exynos: Don't discard .remove() callback (Myron Stowe) [RHEL-26162]
- PCI/ACPI: Use acpi_evaluate_dsm_typed() (Myron Stowe) [RHEL-26162]
- drm/radeon: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- ALSA: hda: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162]
- PCI: Add pci_get_base_class() helper (Myron Stowe) [RHEL-26162]
- PCI: endpoint: Use IS_ERR_OR_NULL() helper function (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (Myron Stowe) [RHEL-26162]
- Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1" (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Convert printk() to pr_*() and add include (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Remove unnecessary includes (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Use FIELD_MAX() instead of literals (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Use time constants (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Return U32_MAX instead of bit magic construct (Myron Stowe) [RHEL-26162]
- PCI/ASPM: Use FIELD_GET/PREP() to access PCIe capability fields (Myron Stowe) [RHEL-26162]
- PCI: Add PCI_L1SS_CTL2 fields (Myron Stowe) [RHEL-26162]
- PCI/AER: Factor out interrupt toggling into helpers (Myron Stowe) [RHEL-26162]
- pinctrl: intel: use the correct _PM_OPS() export macro (David Arcari) [RHEL-26354]
- pinctrl: don't put the reference to GPIO device in pinctrl_pins_show() (David Arcari) [RHEL-26354]
- PM: Provide EXPORT_NS_GPL_DEV_SLEEP_PM_OPS (David Arcari) [RHEL-26354]
- pinctrl: intel: Add Intel Meteor Point pin controller and GPIO support (David Arcari) [RHEL-26354]
- pinctrl: core: Remove unused members from struct group_desc (David Arcari) [RHEL-26354]
- pinctrl: imx: Convert to use grp member (David Arcari) [RHEL-26354]
- pinctrl: imx: Use temporary variable to hold pins (David Arcari) [RHEL-26354]
- pinctrl: freescale: remove generic pin config core support (David Arcari) [RHEL-26354]
- pinctrl: core: Embed struct pingroup into struct group_desc (David Arcari) [RHEL-26354]
- pinctrl: core: Add a convenient define PINCTRL_GROUP_DESC() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: use gpiochip_dup_line_label() (David Arcari) [RHEL-26354]
- gpiolib: provide gpiochip_dup_line_label() (David Arcari) [RHEL-26354]
- pinctrl: core: Make pins const unsigned int pointer in struct group_desc (David Arcari) [RHEL-26354]
- pinctrl: Convert unsigned to unsigned int (David Arcari) [RHEL-26354]
- pinctrl: don't include GPIOLIB private header (David Arcari) [RHEL-26354]
- pinctrl: stop using gpiod_to_chip() (David Arcari) [RHEL-26354]
- gpiolib: add gpio_device_get_label() stub for !GPIOLIB (David Arcari) [RHEL-26354]
- gpiolib: add gpio_device_get_base() stub for !GPIOLIB (David Arcari) [RHEL-26354]
- gpiolib: add gpiod_to_gpio_device() stub for !GPIOLIB (David Arcari) [RHEL-26354]
- gpiolib: Fix scope-based gpio_device refcounting (David Arcari) [RHEL-26354]
- gpiolib: provide gpio_device_get_label() (David Arcari) [RHEL-26354]
- gpiolib: provide gpio_device_get_base() (David Arcari) [RHEL-26354]
- gpiolib: provide gpiod_to_gpio_device() (David Arcari) [RHEL-26354]
- gpiolib: add support for scope-based management to gpio_device (David Arcari) [RHEL-26354]
- gpiolib: make gpio_device_get() and gpio_device_put() public (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Simplify code with cleanup helpers (David Arcari) [RHEL-26354]
- pinctrl: Bulk conversion to generic_handle_domain_irq() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Move default strength assignment to a switch-case (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Factor out byt_gpio_force_input_mode() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Fix types of config value in byt_pin_config_set() (David Arcari) [RHEL-26354]
- pinctrl: avoid reload of p state in list iteration (David Arcari) [RHEL-26354]
- pinctrl: intel: Add a generic Intel pin control platform driver (David Arcari) [RHEL-26354]
- devres: Provide krealloc_array (David Arcari) [RHEL-26354]
- redhat/configs: enable new intel pinctrl configs (David Arcari) [RHEL-26354]
- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (David Arcari) [RHEL-26354]
- pinctrl: intel: allow independent COMPILE_TEST (David Arcari) [RHEL-26354]
- pinctrl: intel: Refactor intel_pinctrl_get_soc_data() (David Arcari) [RHEL-26354]
- pinctrl: intel: Move default strength assignment to a switch-case (David Arcari) [RHEL-26354]
- pinctrl: intel: Make PM ops functions static (David Arcari) [RHEL-26354]
- pinctrl: tigerlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: sunrisepoint: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: meteorlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: lewisburg: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: lakefield: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: jasperlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: icelake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: geminilake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: emmitsburg: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: elkhartlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: denverton: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: cedarfork: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: cannonlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: broxton: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: alderlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354]
- pinctrl: intel: Provide Intel pin control wide PM ops structure (David Arcari) [RHEL-26354]
- Remove custom EXPORT_NS_GPL_DEV_PM_OPS macro (David Arcari) [RHEL-26354]
- PM: Improve EXPORT_*_DEV_PM_OPS macros (David Arcari) [RHEL-26354]
- export: fix string handling of namespace in EXPORT_SYMBOL_NS (David Arcari) [RHEL-26354]
- PM: core: Add NS varients of EXPORT[_GPL]_SIMPLE_DEV_PM_OPS and runtime pm equiv (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_ready_for_gpio_range() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of gpio_to_pin() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_match_gpio_range() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_get_device_gpio_range() (David Arcari) [RHEL-26354]
- pinctrl: change the signature of pinctrl_gpio_direction() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_set_config_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_direction_output_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_direction_input_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_free_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_request_new() (David Arcari) [RHEL-26354]
- treewide: rename pinctrl_gpio_can_use_line_new() (David Arcari) [RHEL-26354]
- gpio: cdev: use pinctrl_gpio_can_use_line_new() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_set_config() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_direction_output() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_direction_input() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_free() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_request() (David Arcari) [RHEL-26354]
- pinctrl: remove pinctrl_gpio_can_use_line() (David Arcari) [RHEL-26354]
- pinctrl: intel: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpio: aspeed: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (David Arcari) [RHEL-26354]
- gpio: vf610: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- pinctrl: bcm: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpio: tegra: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- gpiolib: generic: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354]
- pinctrl: provide new GPIO-to-pinctrl glue helpers (David Arcari) [RHEL-26354]
- pinctrl: intel: use acpi_dev_uid_match() for matching _UID (David Arcari) [RHEL-26354]
- ACPI: utils: Introduce acpi_dev_uid_match() for matching _UID (David Arcari) [RHEL-26354]
- pinctrl: remove unneeded extern specifiers from consumer.h (David Arcari) [RHEL-26354]
- kernel.h: Move ARRAY_SIZE() to a separate header (David Arcari) [RHEL-26354]
- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (David Arcari) [RHEL-26354]
- pinctrl: intel: fetch community only when we need it (David Arcari) [RHEL-26354]
- pinctrl: core: Remove unneeded {} around one line conditional body (David Arcari) [RHEL-26354]
- pinctrl: denverton: Replace MODULE_ALIAS() with MODULE_DEVICE_TABLE() (David Arcari) [RHEL-26354]
- pinctrl: broxton: Replace MODULE_ALIAS() with MODULE_DEVICE_TABLE() (David Arcari) [RHEL-26354]
- pinctrl: intel: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354]
- pinctrl: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354]
- pinctrl: baytrail: drop runtime PM support (David Arcari) [RHEL-26354]
- pinctrl: intel: refine intel_config_set_pull() function (David Arcari) [RHEL-26354]
- pinctrl: denverton: Enable platform device in the absence of ACPI enumeration (David Arcari) [RHEL-26354]
- pinctrl: intel: Simplify code with cleanup helpers (David Arcari) [RHEL-26354]
- pinctrl: avoid unsafe code pattern in find_pinctrl() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: fix debounce disable case (David Arcari) [RHEL-26354]
- pinctrl: pinmux: Remove duplicate error message in pin_request() (David Arcari) [RHEL-26354]
- pinctrl: intel: consolidate ACPI dependency (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Make use of pm_ptr() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: reuse common functions from pinctrl-intel (David Arcari) [RHEL-26354]
- pinctrl: intel: export common pinctrl functions (David Arcari) [RHEL-26354]
- pinctrl: baytrail: consolidate common mask operation (David Arcari) [RHEL-26354]
- pinctrl: pinmux: handle radix_tree_insert() errors in pinmux_generic_add_function() (David Arcari) [RHEL-26354]
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (David Arcari) [RHEL-26354]
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_generic_add_group() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: invert if condition (David Arcari) [RHEL-26354]
- pinctrl: baytrail: add warning for BYT_VAL_REG retrieval failure (David Arcari) [RHEL-26354]
- pinctrl: baytrail: reduce scope of spinlock in ->dbg_show() hook (David Arcari) [RHEL-26354]
- pinctrl: intel: refine ->irq_set_type() hook (David Arcari) [RHEL-26354]
- pinctrl: intel: refine ->set_mux() hook (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Use str_hi_lo() helper (David Arcari) [RHEL-26354]
- pinctrl: Relax user input size in pinmux_select() (David Arcari) [RHEL-26354]
- pinctrl: Duplicate user memory in one go in pinmux_select() (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Unify style of error and debug messages (David Arcari) [RHEL-26354]
- pinctrl: baytrail: Use BIT() in BYT_PULL_ASSIGN_* definitions (David Arcari) [RHEL-26354]
- pinctrl: sunrisepoint: Replace SPT_COMMUNITY() by INTEL_COMMUNITY_*() (David Arcari) [RHEL-26354]
- pinctrl: tigerlake: Replace TGL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: lewisburg: Replace LBG_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354]
- pinctrl: lakefield: Replace LKF_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: jasperlake: Replace JSL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: icelake: Replace ICL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: geminilake: Replace GLK_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354]
- pinctrl: emmitsburg: Replace EBG_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: elkhartlake: Replace EHL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: denverton: Replace DNV_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: cedarfork: Replace CDF_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: cannonlake: Replace CNL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: broxton: Replace BXT_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354]
- pinctrl: alderlake: Replace ADL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354]
- pinctrl: intel: Enumerate PWM device when community has a capability (David Arcari) [RHEL-26354]
- pwm: lpss: Rename pwm_lpss_probe() --> devm_pwm_lpss_probe() (David Arcari) [RHEL-26354]
- pwm: lpss: Allow other drivers to enable PWM LPSS (David Arcari) [RHEL-26354]
- pwm: lpss: Include headers we are the direct user of (David Arcari) [RHEL-26354]
- pwm: lpss: Rename MAX_PWMS --> LPSS_MAX_PWMS (David Arcari) [RHEL-26354]
- pwm: lpss: Add a comment to the bypass field (David Arcari) [RHEL-26354]
- pwm: lpss: Move resource mapping to the glue drivers (David Arcari) [RHEL-26354]
- pwm: lpss: Deduplicate board info data structures (David Arcari) [RHEL-26354]
- pinctrl: intel: Add Intel Moorefield pin controller support (David Arcari) [RHEL-26354]
- pinctrl: sunrisepoint: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: tigerlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: alderlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: cannonlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: icelake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354]
- pinctrl: core: Use device_match_of_node() helper (David Arcari) [RHEL-26354]
- redhat/configs: intel pinctrl config cleanup (David Arcari) [RHEL-26354]
- config: wifi: enable MT7925E card (Jose Ignacio Tornos Martinez) [RHEL-14693]
- shmem: support idmapped mounts for tmpfs (Giuseppe Scrivano) [RHEL-23900]
- iommu/vt-d: Fix incorrect cache invalidation for mm notification (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: rename invalidate_range notifier (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: don't invalidate secondary TLBs as part of mmu_notifier_invalidate_range_end() (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: call invalidate_range() when invalidating TLBs (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: fixup comment in mmu_interval_read_begin() (Jerry Snitselaar) [RHEL-26541]
- mlxbf_gige: Enable the GigE port in mlxbf_gige_open (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: Fix intermittent no ip issue (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: fix receive packet race condition (Luiz Capitulino) [RHEL-21118]
- net: ethernet: mellanox: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: Remove two unused function declarations (Luiz Capitulino) [RHEL-21118]
- net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: fix white space in mlxbf_gige_eth_ioctl (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: add "set_link_ksettings" ethtool callback (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: support 10M/100M/1G speeds on BlueField-3 (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: add MDIO support for BlueField-3 (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: clear MDIO gateway lock after read (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: compute MDIO period based on i1clk (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: remove own module name define and use KBUILD_MODNAME instead (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: use eth_zero_addr() to clear mac address (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: remove driver-managed interrupt counts (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: increase MDIO polling rate to 5us (Luiz Capitulino) [RHEL-21118]
- net: mellanox: mlxbf_gige: Replace non-standard interrupt handling (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: clear valid_polarity upon open (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: Make use of devm_platform_ioremap_resourcexxx() (Luiz Capitulino) [RHEL-21118]
- redhat: update self-test data (Scott Weaver)
- redhat: enable zstream release numbering for RHEL 9.4 (Scott Weaver)
- redhat: set default dist suffix for RHEL 9.4 (Scott Weaver)
- redhat: fix changelog copying (Jan Stancek)
- Bump RHEL_MINOR for 9.5 (Lucas Zampieri)
- redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski)
- redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski)
- redhat: create an empty changelog file when changing its name (Herton R. Krzesinski)
###
# The following Emacs magic makes C-c C-e use UTC dates.
# Local Variables:
# rpm-change-log-uses-utc: t
# End:
###