Skip to content
Tags give the ability to mark specific points in history as being important
  • kernel-5.14.0-381.el9
    9ec868c9 · kernel-5.14.0-381.el9 ·
    kernel-5.14.0-381.el9
    
    * Mon Oct 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-381.el9]
    - ethernet: ibmveth: use ether_addr_to_u64() (Mamatha Inamdar) [RHEL-11214]
    - ethernet: ibmveth: use default_groups in kobj_type (Mamatha Inamdar) [RHEL-11214]
    - ibmveth: Use dcbf rather than dcbfl (Mamatha Inamdar) [RHEL-11214]
    - ibmveth: Remove condition to recompute TCP header checksum. (Mamatha Inamdar) [RHEL-11214]
    - team: fix null-ptr-deref when team device type is changed (Hangbin Liu) [RHEL-13965]
    - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13965]
    - team: reset team's flags when down link is P2P device (Hangbin Liu) [RHEL-13965]
    - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (Mamatha Inamdar) [RHEL-11206]
    - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (Mamatha Inamdar) [RHEL-11206]
    - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (Mamatha Inamdar) [RHEL-11206]
    - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (Mamatha Inamdar) [RHEL-11206]
    - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (Mamatha Inamdar) [RHEL-11206]
    - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (Mamatha Inamdar) [RHEL-11206]
    - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (Mamatha Inamdar) [RHEL-11206]
    - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (Mamatha Inamdar) [RHEL-11206]
    - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (Mamatha Inamdar) [RHEL-11206]
    - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Update metric events for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Update metric event names for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Update JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Move JSON/events to appropriate files for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Drop some of the JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - perf vendor events: Update the JSON/events descriptions for power10 platform (Mamatha Inamdar) [RHEL-11206]
    - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (Hangbin Liu) [RHEL-13963]
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (Hangbin Liu) [RHEL-13963]
    - ipv6: ignore dst hint for multipath routes (Hangbin Liu) [RHEL-13963]
    - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (Hangbin Liu) [RHEL-13963]
    - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (Hangbin Liu) [RHEL-13963]
    - ipv6/addrconf: fix a potential refcount underflow for idev (Hangbin Liu) [RHEL-13963]
    - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). (Hangbin Liu) [RHEL-13963]
    - udp: re-score reuseport groups when connected sockets are present (Paolo Abeni) [RHEL-14356]
    - udp6: fix udp6_ehashfn() typo (Paolo Abeni) [RHEL-14356]
    - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (Paolo Abeni) [RHEL-14356]
    - selftests/powerpc/dexcr: Add DEXCR status utility lsdexcr (Mamatha Inamdar) [RHEL-11207]
    - selftests/powerpc/dexcr: Add hashst/hashchk test (Mamatha Inamdar) [RHEL-11207]
    - powerpc/dexcr: Move HASHCHK trap handler (Mamatha Inamdar) [RHEL-11207]
    - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (Mamatha Inamdar) [RHEL-11207]
    - powerpc/dexcr: Support userspace ROP protection (Mamatha Inamdar) [RHEL-11207]
    - powerpc/dexcr: Handle hashchk exception (Mamatha Inamdar) [RHEL-11207]
    - leds: Clear LED_INIT_DEFAULT_TRIGGER when clearing current trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - leds: Fix oops about sleeping in led_trigger_blink() (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - leds: Fix set_brightness_delayed() race (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - leds: Fix reference to led_set_brightness() in doc (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - leds: Remove ide-disk trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - leds: trigger: use RCU to protect the led_cdevs list (Jose Ignacio Tornos Martinez) [RHEL-5083]
    - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (Mamatha Inamdar) [RHEL-8392]
    - mm, mremap: fix mremap() expanding for vma's with vm_ops->close() (Donald Dutile) [RHEL-9198]
    - wifi: rtw89: support U-NII-4 channels on 5GHz band (Íñigo Huguet) [RHEL-5740]
    - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (Íñigo Huguet) [RHEL-5740]
    - wifi: rtw89: introduce realtek ACPI DSM method (Íñigo Huguet) [RHEL-5740]
    - wifi: rtw89: 8851b: add 8851B basic chip_info (Íñigo Huguet) [RHEL-5740]
    Resolves: RHEL-11206, RHEL-11207, RHEL-11214, RHEL-13963, RHEL-13965, RHEL-14356, RHEL-5083, RHEL-5740, RHEL-8392, RHEL-9198
  • kernel-5.14.0-380.el9
    201583b8 · kernel-5.14.0-380.el9 ·
    kernel-5.14.0-380.el9
    
    * Wed Oct 25 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-380.el9]
    - Add CONFIG_LRU_GEN to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
    - Add CONFIG_LRU_GEN_STATS to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
    - Add CONFIG_LRU_GEN_ENABLED to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
    - Add CONFIG_CACHESTAT_SYSCALL to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
    - ovl: fix failed copyup of fileattr on a symlink (Chris von Recklinghausen) [RHEL-1848]
    - memcontrol: ensure memcg acquired by id is properly set up (Chris von Recklinghausen) [RHEL-1848]
    - mm/pagewalk: fix bootstopping regression from extra pte_unmap() (Chris von Recklinghausen) [RHEL-1848]
    - Multi-gen LRU: skip CMA pages when they are not eligible (Chris von Recklinghausen) [RHEL-1848]
    - Multi-gen LRU: fix can_swap in lru_gen_look_around() (Chris von Recklinghausen) [RHEL-1848]
    - Multi-gen LRU: avoid race in inc_min_seq() (Chris von Recklinghausen) [RHEL-1848]
    - Multi-gen LRU: fix per-zone reclaim (Chris von Recklinghausen) [RHEL-1848]
    - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
    - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
    - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: don't spin during memcg release (Chris von Recklinghausen) [RHEL-1848]
    - mm: compaction: fix endless looping over same migrate block (Chris von Recklinghausen) [RHEL-1848]
    - mm/pagewalk: fix EFI_PGT_DUMP of espfix area (Chris von Recklinghausen) [RHEL-1848]
    - fuse: ioctl: translate ENOSYS in outarg (Chris von Recklinghausen) [RHEL-1848]
    - mm/mglru: make memcg_lru->lock irq safe (Chris von Recklinghausen) [RHEL-1848]
    - mm/memory: handle_pte_fault() use pte_offset_map_nolock() (Chris von Recklinghausen) [RHEL-1848]
    - mm/memory: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/huge_memory: split huge pmd under one pte_offset_map() (Chris von Recklinghausen) [RHEL-1848]
    - mm/gup: remove FOLL_SPLIT_PMD use of pmd_trans_unstable() (Chris von Recklinghausen) [RHEL-1848]
    - mm/migrate_device: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/mglru: allow pte_offset_map_nolock() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/swapoff: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: clean up force_shm_swapin_readahead() (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: clean up pte_offset_map_lock() scans (Chris von Recklinghausen) [RHEL-1848]
    - mm/mremap: retry if either pte_offset_map_*lock() fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/mprotect: delete pmd_none_or_clear_bad_unless_trans_huge() (Chris von Recklinghausen) [RHEL-1848]
    - mm/various: give up if pte_offset_map[_lock]() fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/debug_vm_pgtable,page_table_check: warn pte map fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/userfaultfd: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/userfaultfd: retry if pte_offset_map() fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/hmm: retry if pte_offset_map() fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/vmalloc: vmalloc_to_page() use pte_offset_kernel() (Chris von Recklinghausen) [RHEL-1848]
    - mm/vmwgfx: simplify pmd & pud mapping dirty helpers (Chris von Recklinghausen) [RHEL-1848]
    - mm/pagewalk: walk_pte_range() allow for pte_offset_map() (Chris von Recklinghausen) [RHEL-1848]
    - mm/pagewalkers: ACTION_AGAIN if pte_offset_map_lock() fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_vma_mapped: pte_offset_map_nolock() not pte_lockptr() (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_vma_mapped: reformat map_pte() with less indentation (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_vma_mapped: delete bogosity in page_vma_mapped_walk() (Chris von Recklinghausen) [RHEL-1848]
    - mm/filemap: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/pgtable: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
    - mm/pgtable: kmap_local_page() instead of kmap_atomic() (Chris von Recklinghausen) [RHEL-1848]
    - mm/migrate: remove cruft from migration_entry_wait()s (Chris von Recklinghausen) [RHEL-1848]
    - mm: use pmdp_get_lockless() without surplus barrier() (Chris von Recklinghausen) [RHEL-1848]
    - mm: skip CMA pages when they are not available (Chris von Recklinghausen) [RHEL-1848]
    - memcg: use helper macro FLUSH_TIME (Chris von Recklinghausen) [RHEL-1848]
    - mm: fix failure to unmap pte on highmem systems (Chris von Recklinghausen) [RHEL-1848]
    - Multi-gen LRU: fix workingset accounting (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: cleanup lru_gen_test_recent() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: add helpers in page table walks (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: cleanup lru_gen_soft_reclaim() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: use macro for bitmap (Chris von Recklinghausen) [RHEL-1848]
    - selftests: cgroup: fix unexpected failure on test_memcg_low (Chris von Recklinghausen) [RHEL-1848]
    - mm/memcontrol: fix typo in comment (Chris von Recklinghausen) [RHEL-1848]
    - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (Chris von Recklinghausen) [RHEL-1848]
    - mm: compaction: update pageblock skip when first migration candidate is not at the start (Chris von Recklinghausen) [RHEL-1848]
    - mm: compaction: only force pageblock scan completion when skip hints are obeyed (Chris von Recklinghausen) [RHEL-1848]
    - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (Chris von Recklinghausen) [RHEL-1848]
    - cachestat: implement cachestat syscall (Chris von Recklinghausen) [RHEL-1848]
    - workingset: refactor LRU refault to expose refault recency check (Chris von Recklinghausen) [RHEL-1848]
    - scripts: fix the gfp flags header path in gfp-translate (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: fix divide error in damon_nr_accesses_to_accesses_bp() (Chris von Recklinghausen) [RHEL-1848]
    - mm: Multi-gen LRU: remove wait_event_killable() (Chris von Recklinghausen) [RHEL-1848]
    - memcg: do not modify rstat tree for zero updates (Chris von Recklinghausen) [RHEL-1848]
    - vmscan: memcg: sleep when flushing stats during reclaim (Chris von Recklinghausen) [RHEL-1848]
    - workingset: memcg: sleep when flushing stats in workingset_refault() (Chris von Recklinghausen) [RHEL-1848]
    - memcg: sleep during flushing stats in safe contexts (Chris von Recklinghausen) [RHEL-1848]
    - memcg: replace stats_flush_lock with an atomic (Chris von Recklinghausen) [RHEL-1848]
    - memcg: do not flush stats in irq context (Chris von Recklinghausen) [RHEL-1848]
    - memcg: rename mem_cgroup_flush_stats_"delayed" to "ratelimited" (Chris von Recklinghausen) [RHEL-1848]
    - cgroup: rename cgroup_rstat_flush_"irqsafe" to "atomic" (Chris von Recklinghausen) [RHEL-1848]
    - selftests/mm: smoke test UFFD_FEATURE_WP_UNPOPULATED (Chris von Recklinghausen) [RHEL-1848]
    - mm/uffd: UFFD_FEATURE_WP_UNPOPULATED (Chris von Recklinghausen) [RHEL-1848]
    - selftests/mm: fix split huge page tests (Chris von Recklinghausen) [RHEL-1848]
    - slab: Adjust comment after refactoring of gfp.h (Chris von Recklinghausen) [RHEL-1848]
    - fs: Fix description of vfs_tmpfile() (Chris von Recklinghausen) [RHEL-1848]
    - instrumented.h: Fix all kernel-doc format warnings (Chris von Recklinghausen) [RHEL-1848]
    - mm: kmsan: handle alloc failures in kmsan_ioremap_page_range() (Chris von Recklinghausen) [RHEL-1848]
    - mm: kmsan: handle alloc failures in kmsan_vmap_pages_range_noflush() (Chris von Recklinghausen) [RHEL-1848]
    - mm: fix memory leak on mm_init error handling (Chris von Recklinghausen) [RHEL-1848]
    - objtool: add UACCESS exceptions for __tsan_volatile_read/write (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: disable ftrace in kmsan core code (Chris von Recklinghausen) [RHEL-1848]
    - kasan: mark addr_has_metadata __always_inline (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: avoid futile retries (Chris von Recklinghausen) [RHEL-1848]
    - mm: add folio_estimated_sharers() (Chris von Recklinghausen) [RHEL-1848]
    - kasan: reset page tags properly with sampling (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: simplify lru_gen_look_around() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: improve walk_pmd_range() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: improve lru_gen_exit_memcg() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: section for memcg LRU (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: section for Bloom filters (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: section for rmap/PT walk feedback (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: section for working set protection (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core-test: add a test for damon_update_monitoring_results() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: update monitoring results for new monitoring attributes (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: update comments in damon.h for damon_attrs (Chris von Recklinghausen) [RHEL-1848]
    - swap_state: update shadow_nodes for anonymous page (Chris von Recklinghausen) [RHEL-1848]
    - filemap: convert filemap_map_pmd() to take a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert wp_page_copy() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - mm: add vma_alloc_zeroed_movable_folio() (Chris von Recklinghausen) [RHEL-1848]
    - Revert "x86: kmsan: sync metadata pages on page fault" (Chris von Recklinghausen) [RHEL-1848]
    - mm: add folio_add_new_anon_rmap() (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert total_compound_mapcount() to folio_total_mapcount() (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert head_subpages_mapcount() into folio_nr_pages_mapped() (Chris von Recklinghausen) [RHEL-1848]
    - mm: remove folio_pincount_ptr() and head_compound_pincount() (Chris von Recklinghausen) [RHEL-1848]
    - mm/kasan: simplify and refine kasan_cache code (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab: add is_kmalloc_cache() helper function (Chris von Recklinghausen) [RHEL-1848]
    - workingset: fix confusion around eviction vs refault container (Chris von Recklinghausen) [RHEL-1848]
    - mm/thp: check and bail out if page in deferred queue already (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: simplify arch_has_hw_pte_young() check (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: clarify scan_control flags (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: per-node lru_gen_folio lists (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: shuffle should_run_aging() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: remove aging fairness safeguard (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: remove eviction fairness safeguard (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: rename lru_gen_struct to lru_gen_folio (Chris von Recklinghausen) [RHEL-1848]
    - madvise: convert madvise_cold_or_pageout_pte_range() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/memory: add vm_normal_folio() (Chris von Recklinghausen) [RHEL-1848]
    - kasan: allow sampling page_alloc allocations for HW_TAGS (Chris von Recklinghausen) [RHEL-1848]
    - swapfile: get rid of volatile and avoid redundant read (Chris von Recklinghausen) [RHEL-1848]
    - mm: huge_memory: convert madvise_free_huge_pmd to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: introduce hugetlb_walk() (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: make walk_hugetlb_range() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: make follow_hugetlb_page() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: make hugetlb_follow_page_mask() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: make userfaultfd_huge_must_wait() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: move swap entry handling into vma lock when faulted (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: document huge_pte_offset usage (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: don't wait for migration entry during follow page (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: let vma_offset_start() to return start (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: update vma flag check for hugetlb vma lock (Chris von Recklinghausen) [RHEL-1848]
    - mm/uffd: always wr-protect pte in pte|pmd_mkuffd_wp() (Chris von Recklinghausen) [RHEL-1848]
    - mm: move folio_set_compound_order() to mm/internal.h (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: Update the translation of kasan to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: Update the translation of page_owner to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: Update the translation of mm-api to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
    - mm/MADV_COLLAPSE: set EAGAIN on unexpected page refcount (Chris von Recklinghausen) [RHEL-1848]
    - mm/gup: add folio to list when folio_isolate_lru() succeed (Chris von Recklinghausen) [RHEL-1848]
    - mm: extend max struct page size for kmsan (Chris von Recklinghausen) [RHEL-1848]
    - nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE (Chris von Recklinghausen) [RHEL-1848]
    - coredump: Move dump_emit_page() to kill unused warning (Chris von Recklinghausen) [RHEL-1848]
    - mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: fix crash during cgroup migration (Chris von Recklinghausen) [RHEL-1848]
    - Revert "mm/compaction: fix set skip in fast_find_migrateblock" (Chris von Recklinghausen) [RHEL-1848]
    - ovl: fix tmpfile leak (Chris von Recklinghausen) [RHEL-1848]
    - mm/shmem: restore SHMEM_HUGE_DENY precedence over MADV_COLLAPSE (Chris von Recklinghausen) [RHEL-1848]
    - mm/MADV_COLLAPSE: don't expand collapse when vm_end is past requested end (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: really allocate vma lock for all sharable vmas (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: export kmsan_handle_urb (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: include linux/vmalloc.h (Chris von Recklinghausen) [RHEL-1848]
    - mm: Rename pmd_read_atomic() (Chris von Recklinghausen) [RHEL-1848]
    - mm: Fix pmd_read_atomic() (Chris von Recklinghausen) [RHEL-1848]
    - x86/mm/pae: Make pmd_t similar to pte_t (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: set head flag before setting compound_order in __prep_compound_gigantic_folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: fix typo in struct pglist_data code comment (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: fix races between updates of subpages_mapcount (Chris von Recklinghausen) [RHEL-1848]
    - mm: memcg: fix swapcached stat accounting (Chris von Recklinghausen) [RHEL-1848]
    - selftests: cgroup: make sure reclaim target memcg is unprotected (Chris von Recklinghausen) [RHEL-1848]
    - selftests: cgroup: refactor proactive reclaim code to reclaim_until() (Chris von Recklinghausen) [RHEL-1848]
    - mm: memcg: fix stale protection of reclaim target memcg (Chris von Recklinghausen) [RHEL-1848]
    - selftests/damon: test removed scheme sysfs dir access bug (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: change hugetlb allocation functions to return a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert hugetlb prep functions to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert free_gigantic_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert enqueue_huge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert add_hugetlb_page() to folios and add hugetlb_cma_folio() (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert update_and_free_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert remove_hugetlb_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert dissolve_free_huge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert destroy_compound_gigantic_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm: add folio dtor and order setter functions (Chris von Recklinghausen) [RHEL-1848]
    - folio-compat: remove lru_cache_add() (Chris von Recklinghausen) [RHEL-1848]
    - khugepage: replace lru_cache_add() with folio_add_lru() (Chris von Recklinghausen) [RHEL-1848]
    - userfaultfd: replace lru_cache functions with folio_add functions (Chris von Recklinghausen) [RHEL-1848]
    - fuse: convert fuse_try_move_page() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - filemap: convert replace_page_cache_page() to replace_page_cache_folio() (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: fix madvise_pageout for private file mappings (Chris von Recklinghausen) [RHEL-1848]
    - Revert "kmsan: unpoison @tlb in arch_tlb_gather_mmu()" (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: remove NULL checks on NODE_DATA() (Chris von Recklinghausen) [RHEL-1848]
    - mm/kfence: remove hung_task cruft (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: clean up the end of __split_huge_pmd_locked() (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: subpages_mapcount COMPOUND_MAPPED if PMD-mapped (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: subpages_mapcount of PTE-mapped subpages (Chris von Recklinghausen) [RHEL-1848]
    - selftests/damon: test non-context inputs to rm_contexts file (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: handle the normal !PageCompound case first (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: lock_compound_mapcounts() on THP mapcounts (Chris von Recklinghausen) [RHEL-1848]
    - mm,thp,rmap: simplify compound page mapcount handling (Chris von Recklinghausen) [RHEL-1848]
    - mm,hugetlb: use folio fields in second tail page (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert move_hugetlb_state() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugeltb_cgroup: convert hugetlb_cgroup_commit_charge*() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb_cgroup: convert hugetlb_cgroup_uncharge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert free_huge_page to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: convert isolate_or_dissolve_huge_page to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb_cgroup: convert hugetlb_cgroup_migrate to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb_cgroup: convert set_hugetlb_cgroup*() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb_cgroup: convert hugetlb_cgroup_from_page() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb_cgroup: convert __set_hugetlb_cgroup() to folios (Chris von Recklinghausen) [RHEL-1848]
    - mm: vmscan: split khugepaged stats from direct reclaim stats (Chris von Recklinghausen) [RHEL-1848]
    - mm, hwpoison: when copy-on-write hits poison, take page offline (Chris von Recklinghausen) [RHEL-1848]
    - mm, hwpoison: try to recover from copy-on write faults (Chris von Recklinghausen) [RHEL-1848]
    - percpu_counter: add percpu_counter_sum_all interface (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert mm's rss stats into percpu_counter (Chris von Recklinghausen) [RHEL-1848]
    - selftests/damon: add tests for DAMON_LRU_SORT's enabled parameter (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: enable and disable synchronously (Chris von Recklinghausen) [RHEL-1848]
    - selftests/damon: add tests for DAMON_RECLAIM's enabled parameter (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: enable and disable synchronously (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/{reclaim,lru_sort}: remove unnecessarily included headers (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/modules: deduplicate init steps for DAMON context setup (Chris von Recklinghausen) [RHEL-1848]
    - mm/hwpoison: introduce per-memory_block hwpoison counter (Chris von Recklinghausen) [RHEL-1848]
    - mm/hwpoison: pass pfn to num_poisoned_pages_*() (Chris von Recklinghausen) [RHEL-1848]
    - mm/hwpoison: move definitions of num_poisoned_pages_* to memory-failure.c (Chris von Recklinghausen) [RHEL-1848]
    - mm,hwpoison,hugetlb,memory_hotplug: hotremove memory section with hwpoisoned hugepage (Chris von Recklinghausen) [RHEL-1848]
    - Revert "mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in" (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: unify clearing of RestoreReserve for private pages (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: add folio_hstate() (Chris von Recklinghausen) [RHEL-1848]
    - hugetlbfs: convert hugetlb_delete_from_page_cache() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: add hugetlb_folio_subpool() helpers (Chris von Recklinghausen) [RHEL-1848]
    - mm: add private field of first tail to struct page and struct folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: add folio support to hugetlb specific flag macros (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: simplify hugetlb handling in follow_page_mask (Chris von Recklinghausen) [RHEL-1848]
    - Revert "docs/zh_CN: core-api: Add timekeeping Chinese translation" (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add errseq Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add timekeeping Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add this_cpu_ops Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - mm: kasan: Extend kasan_metadata_size() to also cover in-object size (Chris von Recklinghausen) [RHEL-1848]
    - mm/slub: only zero requested size of buffer for kzalloc when debug enabled (Chris von Recklinghausen) [RHEL-1848]
    - Revert "mm: align larger anonymous mappings on THP boundaries" (Chris von Recklinghausen) [RHEL-1848]
    - mm: introduce arch_has_hw_nonleaf_pmd_young() (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: don't delete vma_lock in hugetlb MADV_DONTNEED processing (Chris von Recklinghausen) [RHEL-1848]
    - madvise: use zap_page_range_single for madvise dontneed (Chris von Recklinghausen) [RHEL-1848]
    - mm: replace VM_WARN_ON to pr_warn if the node is offline with __GFP_THISNODE (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: fix __prep_compound_gigantic_page page flag setting (Chris von Recklinghausen) [RHEL-1848]
    - kfence: fix stack trace pruning (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: retry folios written back while isolated (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs-schemes: skip stats update if the scheme directory is removed (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: refactor mm_khugepaged_scan_file tracepoint to remove filename from function call (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_exit: fix kernel doc warning in page_ext_put() (Chris von Recklinghausen) [RHEL-1848]
    - mm: khugepaged: allow page allocation fallback to eligible nodes (Chris von Recklinghausen) [RHEL-1848]
    - vfs: vfs_tmpfile: ensure O_EXCL flag is enforced (Chris von Recklinghausen) [RHEL-1848]
    - docs: kmsan: fix formatting of "Example report" (Chris von Recklinghausen) [RHEL-1848]
    - x86/traps: avoid KMSAN bugs originating from handle_bug() (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: make sure PREEMPT_RT is off (Chris von Recklinghausen) [RHEL-1848]
    - Kconfig.debug: ensure early check for KMSAN in CONFIG_KMSAN_WARN (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: core: kmsan_in_runtime() should return true in NMI context (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: Restore passing "caller" for tracing (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab: remove !CONFIG_TRACING variants of kmalloc_[node_]trace() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: repair kernel-doc for __ksize() (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: move lru_gen_add_mm() out of IRQ-off region (Chris von Recklinghausen) [RHEL-1848]
    - mm/shmem: ensure proper fallback if page faults (Chris von Recklinghausen) [RHEL-1848]
    - mm/userfaultfd: replace kmap/kmap_atomic() with kmap_local_page() (Chris von Recklinghausen) [RHEL-1848]
    - x86: fortify: kmsan: fix KMSAN fortify builds (Chris von Recklinghausen) [RHEL-1848]
    - x86: asm: make sure __put_user_size() evaluates pointer once (Chris von Recklinghausen) [RHEL-1848]
    - Kconfig.debug: disable CONFIG_FRAME_WARN for KMSAN by default (Chris von Recklinghausen) [RHEL-1848]
    - mm: kmsan: export kmsan_copy_page_meta() (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_isolation: fix clang deadcode warning (Chris von Recklinghausen) [RHEL-1848]
    - rhashtable: make test actually random (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: fix memory leak associated with vma_lock structure (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: reduce potential fragmentation in make_alloc_exact() (Chris von Recklinghausen) [RHEL-1848]
    - zsmalloc: zs_destroy_pool: add size_class NULL check (Chris von Recklinghausen) [RHEL-1848]
    - treewide: use get_random_u32() when possible (Chris von Recklinghausen) [RHEL-1848]
    - treewide: use prandom_u32_max() when possible, part 2 (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab: use kmalloc_node() for off slab freelist_idx_t array allocation (Chris von Recklinghausen) [RHEL-1848]
    - highmem: fix kmap_to_page() for kmap_local_page() addresses (Chris von Recklinghausen) [RHEL-1848]
    - zram: always expose rw_page (Chris von Recklinghausen) [RHEL-1848]
    - kasan: fix array-bounds warnings in tests (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: use damon_sz_region() in appropriate place (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: move sz_damon_region to damon_sz_region (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: unpoison @tlb in arch_tlb_gather_mmu() (Chris von Recklinghausen) [RHEL-1848]
    - mmap: fix copy_vma() failure path (Chris von Recklinghausen) [RHEL-1848]
    - mm/compaction: fix set skip in fast_find_migrateblock (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb.c: make __hugetlb_vma_unlock_write_put() static (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: Update the translation of page_owner to 6.0-rc7 (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: Update the translation of ksm to 6.0-rc7 (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: initialize damon_target->list in damon_new_target() (Chris von Recklinghausen) [RHEL-1848]
    - xfs: port to vfs{g,u}id_t and associated helpers (Chris von Recklinghausen) [RHEL-1848]
    - vfs: open inside ->tmpfile() (Chris von Recklinghausen) [RHEL-1848]
    - vfs: move open right after ->tmpfile() (Chris von Recklinghausen) [RHEL-1848]
    - vfs: make vfs_tmpfile() static (Chris von Recklinghausen) [RHEL-1848]
    - ovl: use vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
    - cachefiles: use vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
    - cachefiles: only pass inode to *mark_inode_inuse() helpers (Chris von Recklinghausen) [RHEL-1848]
    - cachefiles: tmpfile error handling cleanup (Chris von Recklinghausen) [RHEL-1848]
    - hugetlbfs: cleanup mknod and tmpfile (Chris von Recklinghausen) [RHEL-1848]
    - vfs: add vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: allocate vma lock for all sharable vmas (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: take hugetlb vma_lock when clearing vma_lock->vma pointer (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: fix vma lock handling during split vma and range unmapping (Chris von Recklinghausen) [RHEL-1848]
    - mglru: mm/vmscan.c: fix imprecise comments (Chris von Recklinghausen) [RHEL-1848]
    - mm/mglru: don't sync disk for each aging cycle (Chris von Recklinghausen) [RHEL-1848]
    - mm: memcontrol: don't allocate cgroup swap arrays when memcg is disabled (Chris von Recklinghausen) [RHEL-1848]
    - mm/secretmem: remove reduntant return value (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: add available_huge_pages() func (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: add selftest for MADV_COLLAPSE of uffd-minor memory (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: add file/shmem MADV_COLLAPSE selftest for cleared pmd (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: add thp collapse shmem testing (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: add thp collapse file and tmpfs testing (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: modularize thp collapse memory operations (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: dedup THP helpers (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: add tracepoint to hpage_collapse_scan_file() (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: add file and shmem support to MADV_COLLAPSE (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: attempt to map file/shmem-backed pte-mapped THPs by pmds (Chris von Recklinghausen) [RHEL-1848]
    - mm/shmem: add flag to enforce shmem THP in hugepage_vma_check() (Chris von Recklinghausen) [RHEL-1848]
    - selftests/vm: retry on EAGAIN for MADV_COLLAPSE selftest (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: MADV_COLLAPSE return EAGAIN when page cannot be isolated (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: check compound_order() in collapse_pte_mapped_thp() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: deduplicate damon_{reclaim,lru_sort}_apply_parameters() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs: return 'err' value when call kstrtoul() failed (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: update comments for rmqueue() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: rename damon_pageout_score() to damon_cold_score() (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: freeze allocated pages before creating hugetlb pages (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: fix obsolete comment in deferred_pfn_valid() (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: remove obsolete gfpflags_normal_context() (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: use costly_order in WARN_ON_ONCE_GFP() (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: init local variable buddy_pfn (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: use helper macro SZ_1{K,M} (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: make boot_nodestats static (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_table_check: fix typos (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: return void from damon_set_schemes() (Chris von Recklinghausen) [RHEL-1848]
    - mm/secretmem: add __init annotation to secretmem_init() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: change damon_lru_sort_wmarks to static (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: change damon_reclaim_wmarks to static (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: use 'struct damon_target *' instead of 'void *' in target_valid() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: simplify scheme create in lru_sort.c (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs: avoid call damon_target_has_pid() repeatedly (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: handle CPU entry area (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: enable KMSAN builds for x86 (Chris von Recklinghausen) [RHEL-1848]
    - entry: kmsan: introduce kmsan_unpoison_entry_regs() (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: don't instrument stack walking functions (Chris von Recklinghausen) [RHEL-1848]
    - x86: kasan: kmsan: support CONFIG_GENERIC_CSUM on x86, enable it for KASAN/KMSAN (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: sync metadata pages on page fault (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: use __msan_ string functions where possible. (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: handle open-coded assembly in lib/iomem.c (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: skip shadow checks in __switch_to() (Chris von Recklinghausen) [RHEL-1848]
    - x86: kmsan: disable instrumentation of unsupported code (Chris von Recklinghausen) [RHEL-1848]
    - security: kmsan: fix interoperability with auto-initialization (Chris von Recklinghausen) [RHEL-1848]
    - kcov: kmsan: unpoison area->list in kcov_remote_area_put() (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: disable physical page merging in biovec (Chris von Recklinghausen) [RHEL-1848]
    - crypto: kmsan: disable accelerated configs under KMSAN (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: disable strscpy() optimization under KMSAN (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: add tests for KMSAN (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: handle memory sent to/from USB (Chris von Recklinghausen) [RHEL-1848]
    - virtio: kmsan: check/unpoison scatterlist in vring_map_one_sg() (Chris von Recklinghausen) [RHEL-1848]
    - dma: kmsan: unpoison DMA mappings (Chris von Recklinghausen) [RHEL-1848]
    - input: libps2: mark data received in __ps2_command() as initialized (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: add iomap support (Chris von Recklinghausen) [RHEL-1848]
    - instrumented.h: add KMSAN support (Chris von Recklinghausen) [RHEL-1848]
    - init: kmsan: call KMSAN initialization routines (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: handle task creation and exiting (Chris von Recklinghausen) [RHEL-1848]
    - mm: kmsan: call KMSAN hooks from SLUB code (Chris von Recklinghausen) [RHEL-1848]
    - mm: kmsan: maintain KMSAN metadata for page operations (Chris von Recklinghausen) [RHEL-1848]
    - MAINTAINERS: add entry for KMSAN (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: disable instrumentation of unsupported common kernel code (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: add KMSAN runtime core (Chris von Recklinghausen) [RHEL-1848]
    - libnvdimm/pfn_dev: increase MAX_STRUCT_PAGE_SIZE (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: mark noinstr as __no_sanitize_memory (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: introduce __no_sanitize_memory and __no_kmsan_checks (Chris von Recklinghausen) [RHEL-1848]
    - kmsan: add ReST documentation (Chris von Recklinghausen) [RHEL-1848]
    - asm-generic: instrument usercopy in cacheflush.h (Chris von Recklinghausen) [RHEL-1848]
    - x86: asm: instrument usercopy in get_user() and put_user() (Chris von Recklinghausen) [RHEL-1848]
    - instrumented.h: allow instrumenting both sides of copy_from_user() (Chris von Recklinghausen) [RHEL-1848]
    - stackdepot: reserve 5 extra bits in depot_stack_handle_t (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb: remove unnecessary 'NULL' values from pointer (Chris von Recklinghausen) [RHEL-1848]
    - mm/mempolicy: use PAGE_ALIGN instead of open-coding it (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc.c: document bulkfree_pcp_prepare() return value (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc.c: rename check_free_page() to free_page_is_bad() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: simplify the kdamond stop mechanism by removing 'done' (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs: simplify the variable 'pid' assignment operation (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: simplify the parameter passing for 'prepare_access_checks' (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: deduplicate hot/cold schemes generators (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: use quotas param generator (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: use the quota params generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/modules-common: implement damos time quota params generator (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/modules-common: implement a damos quota params generator (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: use stat generator (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: use stat parameters generator (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/modules-common: implement a stats parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: use watermarks parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: use watermarks parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/modules-common: implement a watermarks module parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: use monitoring attributes parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: use monitoring attributes parameters generaotr macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: implement a monitoring attributes module parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/lru_sort: use 'struct damon_attrs' for storing parameters for it (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/reclaim: use 'struct damon_attrs' for storing parameters for it (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: reduce parameters for damon_set_attrs() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: use a dedicated struct for monitoring attributes (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: factor out 'damos_quota' private fileds initialization (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: copy struct-to-struct instead of field-to-field in damon_new_scheme() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/paddr: deduplicate damon_pa_{mark_accessed,deactivate_pages}() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/paddr: make supported DAMOS actions of paddr clear (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: simplify scheme create in damon_lru_sort_apply_parameters (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: improve damon_new_region strategy (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs: use the wrapper directly to check if the kdamond is running (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs: change few functions execute order (Chris von Recklinghausen) [RHEL-1848]
    - mm/huge_memory: prevent THP_ZERO_PAGE_ALLOC increased twice (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: remove duplicate get_monitoring_region() definitions (Chris von Recklinghausen) [RHEL-1848]
    - mm: kfence: convert to DEFINE_SEQ_ATTRIBUTE (Chris von Recklinghausen) [RHEL-1848]
    - mm/shuffle: convert module_param_call to module_param_cb (Chris von Recklinghausen) [RHEL-1848]
    - tmpfs: add support for an i_version counter (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/vaddr: add a comment for 'default' case in damon_va_apply_scheme() (Chris von Recklinghausen) [RHEL-1848]
    - mm/rodata_test: use PAGE_ALIGNED() helper (Chris von Recklinghausen) [RHEL-1848]
    - mm/hwpoison: add __init/__exit annotations to module init/exit funcs (Chris von Recklinghausen) [RHEL-1848]
    - mm: add pageblock_aligned() macro (Chris von Recklinghausen) [RHEL-1848]
    - mm: add pageblock_align() macro (Chris von Recklinghausen) [RHEL-1848]
    - mm: reuse pageblock_start/end_pfn() macro (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_owner.c: remove redundant drain_all_pages (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: simplify damon_ctx check in damon_sysfs_before_terminate (Chris von Recklinghausen) [RHEL-1848]
    - kasan: better invalid/double-free report header (Chris von Recklinghausen) [RHEL-1848]
    - ubject: kasan: move tests to mm/kasan/ (Chris von Recklinghausen) [RHEL-1848]
    - kasan: add another use-after-free test (Chris von Recklinghausen) [RHEL-1848]
    - kasan: better identify bug types for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
    - kasan: dynamically allocate stack ring entries (Chris von Recklinghausen) [RHEL-1848]
    - kasan: support kasan.stacktrace for SW_TAGS (Chris von Recklinghausen) [RHEL-1848]
    - kasan: implement stack ring for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce kasan_complete_mode_report_info (Chris von Recklinghausen) [RHEL-1848]
    - kasan: rework function arguments in report.c (Chris von Recklinghausen) [RHEL-1848]
    - kasan: fill in cache and object in complete_report_info (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce complete_report_info (Chris von Recklinghausen) [RHEL-1848]
    - kasan: simplify print_report (Chris von Recklinghausen) [RHEL-1848]
    - kasan: make kasan_addr_to_page static (Chris von Recklinghausen) [RHEL-1848]
    - kasan: use kasan_addr_to_slab in print_address_description (Chris von Recklinghausen) [RHEL-1848]
    - kasan: use virt_addr_valid in kasan_addr_to_page/slab (Chris von Recklinghausen) [RHEL-1848]
    - kasan: cosmetic changes in report.c (Chris von Recklinghausen) [RHEL-1848]
    - kasan: move kasan_get_alloc/free_track definitions (Chris von Recklinghausen) [RHEL-1848]
    - kasan: pass tagged pointers to kasan_save_alloc/free_info (Chris von Recklinghausen) [RHEL-1848]
    - kasan: only define kasan_cache_create for Generic mode (Chris von Recklinghausen) [RHEL-1848]
    - kasan: only define metadata structs for Generic mode (Chris von Recklinghausen) [RHEL-1848]
    - kasan: only define metadata offsets for Generic mode (Chris von Recklinghausen) [RHEL-1848]
    - kasan: only define kasan_never_merge for Generic mode (Chris von Recklinghausen) [RHEL-1848]
    - kasan: only define kasan_metadata_size for Generic mode (Chris von Recklinghausen) [RHEL-1848]
    - kasan: drop CONFIG_KASAN_GENERIC check from kasan_init_cache_meta (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce kasan_init_cache_meta (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce kasan_requires_meta (Chris von Recklinghausen) [RHEL-1848]
    - kasan: move kasan_get_*_meta to generic.c (Chris von Recklinghausen) [RHEL-1848]
    - kasan: clear metadata functions for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce kasan_init_object_meta (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce kasan_get_alloc_track (Chris von Recklinghausen) [RHEL-1848]
    - kasan: introduce kasan_print_aux_stacks (Chris von Recklinghausen) [RHEL-1848]
    - kasan: drop CONFIG_KASAN_TAGS_IDENTIFY (Chris von Recklinghausen) [RHEL-1848]
    - kasan: split save_alloc_info implementations (Chris von Recklinghausen) [RHEL-1848]
    - kasan: move is_kmalloc check out of save_alloc_info (Chris von Recklinghausen) [RHEL-1848]
    - kasan: rename kasan_set_*_info to kasan_save_*_info (Chris von Recklinghausen) [RHEL-1848]
    - kasan: check KASAN_NO_FREE_META in __kasan_metadata_size (Chris von Recklinghausen) [RHEL-1848]
    - filemap: convert filemap_range_has_writeback() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/sysfs: simplify the judgement whether kdamonds are busy (Chris von Recklinghausen) [RHEL-1848]
    - mm/hugetlb.c: remove unnecessary initialization of local `err' (Chris von Recklinghausen) [RHEL-1848]
    - uprobes: use new_folio in __replace_page() (Chris von Recklinghausen) [RHEL-1848]
    - rmap: remove page_unlock_anon_vma_read() (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert page_get_anon_vma() to folio_get_anon_vma() (Chris von Recklinghausen) [RHEL-1848]
    - huge_memory: convert unmap_page() to unmap_folio() (Chris von Recklinghausen) [RHEL-1848]
    - huge_memory: convert split_huge_page_to_list() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - migrate: convert unmap_and_move_huge_page() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - migrate: convert __unmap_and_move() to use folios (Chris von Recklinghausen) [RHEL-1848]
    - rmap: convert page_move_anon_rmap() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: remove try_to_free_swap() (Chris von Recklinghausen) [RHEL-1848]
    - memcg: convert mem_cgroup_swap_full() to take a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert do_swap_page() to use folio_free_swap() (Chris von Recklinghausen) [RHEL-1848]
    - ksm: use a folio in replace_page() (Chris von Recklinghausen) [RHEL-1848]
    - uprobes: use folios more widely in __replace_page() (Chris von Recklinghausen) [RHEL-1848]
    - madvise: convert madvise_free_pte_range() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - huge_memory: convert do_huge_pmd_wp_page() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert do_wp_page() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - swap: convert swap_writepage() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - swap_state: convert free_swap_cache() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: remove lookup_swap_cache() (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert do_swap_page() to use swap_cache_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - swapfile: convert unuse_pte_range() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - swapfile: convert __try_to_reclaim_swap() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - swapfile: convert try_to_unuse() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - shmem: remove shmem_getpage() (Chris von Recklinghausen) [RHEL-1848]
    - userfaultfd: convert mcontinue_atomic_pte() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - khugepaged: call shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_get_link() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_symlink() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_fallocate() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_file_read_iter() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_write_begin() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_get_partial_folio() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: add shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_read_mapping_page_gfp() to use shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_fault() to use shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_getpage_gfp() to shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: eliminate struct page from shmem_swapin_folio() (Chris von Recklinghausen) [RHEL-1848]
    - swap: add swap_cache_get_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_replace_page() to shmem_replace_folio() (Chris von Recklinghausen) [RHEL-1848]
    - shmem: convert shmem_mfill_atomic_pte() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - memcg: convert mem_cgroup_swapin_charge_page() to mem_cgroup_swapin_charge_folio() (Chris von Recklinghausen) [RHEL-1848]
    - mm: convert do_swap_page()'s swapcache variable to a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/swap: convert put_swap_page() to put_swap_folio() (Chris von Recklinghausen) [RHEL-1848]
    - mm/swap: convert add_to_swap_cache() to take a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/swap: convert __read_swap_cache_async() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/swapfile: convert try_to_free_swap() to folio_free_swap() (Chris von Recklinghausen) [RHEL-1848]
    - mm/swapfile: remove page_swapcount() (Chris von Recklinghausen) [RHEL-1848]
    - mm: add split_folio() (Chris von Recklinghausen) [RHEL-1848]
    - mm: reimplement folio_order() and folio_nr_pages() (Chris von Recklinghausen) [RHEL-1848]
    - mm: add the first tail page to struct folio (Chris von Recklinghausen) [RHEL-1848]
    - mm/vmscan: fix a lot of comments (Chris von Recklinghausen) [RHEL-1848]
    - ksm: convert to use common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
    - ksm: convert ksm_mm_slot.link to ksm_mm_slot.hash (Chris von Recklinghausen) [RHEL-1848]
    - ksm: convert ksm_mm_slot.mm_list to ksm_mm_slot.mm_node (Chris von Recklinghausen) [RHEL-1848]
    - ksm: add the ksm prefix to the names of the ksm private structures (Chris von Recklinghausen) [RHEL-1848]
    - ksm: remove redundant declarations in ksm.h (Chris von Recklinghausen) [RHEL-1848]
    - mm: thp: convert to use common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
    - mm: introduce common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: design doc (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: admin guide (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: debugfs interface (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: thrashing prevention (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: kill switch (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: optimize multiple memcgs (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: support page table walks (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: exploit locality in rmap (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: minimal implementation (Chris von Recklinghausen) [RHEL-1848]
    - mm: multi-gen LRU: groundwork (Chris von Recklinghausen) [RHEL-1848]
    - Revert "include/linux/mm_inline.h: fold __update_lru_size() into its sole caller" (Chris von Recklinghausen) [RHEL-1848]
    - mm/vmscan.c: refactor shrink_node() (Chris von Recklinghausen) [RHEL-1848]
    - mm: x86: add CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG (Chris von Recklinghausen) [RHEL-1848]
    - mm: x86, arm64: add arch_has_hw_pte_young() (Chris von Recklinghausen) [RHEL-1848]
    - mm: migrate: do not retry 10 times for the subpages of fail-to-migrate THP (Chris von Recklinghausen) [RHEL-1848]
    - mm: MADV_COLLAPSE: refetch vm_end after reacquiring mmap_lock (Chris von Recklinghausen) [RHEL-1848]
    - mm/mremap_pages: save a few cycles in get_dev_pagemap() (Chris von Recklinghausen) [RHEL-1848]
    - mm: remove BUG_ON() in __isolate_free_page() (Chris von Recklinghausen) [RHEL-1848]
    - mm/kmemleak: make create_object return void (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: make hugetlb depends on SYSFS or SYSCTL (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: add comment for subtle SetHPageVmemmapOptimized() (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: kill hugetlbfs_pagecache_page() (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: pass NULL to kobj_to_hstate() if nid is unused (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: use helper {huge_pte|pmd}_lock() (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: use sizeof() to get the array size (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: use LIST_HEAD() to define a list head (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: Use helper macro SZ_1K (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb: make hugetlb_cma_check() static (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc.c: delete a redundant parameter of rmqueue_pcplist (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: get the hotness from damon_hot_score() in damon_pageout_score() (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/vaddr: remove comparison between mm and last_mm when checking region accesses (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon: simplify the parameter passing for 'check_accesses' (Chris von Recklinghausen) [RHEL-1848]
    - mm: fix null-ptr-deref in kswapd_is_running() (Chris von Recklinghausen) [RHEL-1848]
    - filemap: remove find_get_pages_contig() (Chris von Recklinghausen) [RHEL-1848]
    - ramfs: convert ramfs_nommu_get_unmapped_area() to use filemap_get_folios_contig() (Chris von Recklinghausen) [RHEL-1848]
    - filemap: add filemap_get_folios_contig() (Chris von Recklinghausen) [RHEL-1848]
    - zram: don't retry compress incompressible page (Chris von Recklinghausen) [RHEL-1848]
    - mm: backing-dev: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
    - page_ext: introduce boot parameter 'early_page_ext' (Chris von Recklinghausen) [RHEL-1848]
    - mm: remove EXPERIMENTAL flag for zswap (Chris von Recklinghausen) [RHEL-1848]
    - drivers/block/zram/zram_drv.c: do not keep dangling zcomp pointer after zram reset (Chris von Recklinghausen) [RHEL-1848]
    - mm/gup.c: refactor check_and_migrate_movable_pages() (Chris von Recklinghausen) [RHEL-1848]
    - mm/gup.c: don't pass gup_flags to check_and_migrate_movable_pages() (Chris von Recklinghausen) [RHEL-1848]
    - mm: skip retry when new limit is not below old one in page_counter_set_max (Chris von Recklinghausen) [RHEL-1848]
    - mm: pagewalk: add api documentation for walk_page_range_novma() (Chris von Recklinghausen) [RHEL-1848]
    - mm: pagewalk: fix documentation of PTE hole handling (Chris von Recklinghausen) [RHEL-1848]
    - mm: memcg: export workingset refault stats for cgroup v1 (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_owner.c: add llseek for page_owner (Chris von Recklinghausen) [RHEL-1848]
    - mm: thp: remove redundant pgtable check in set_huge_zero_page() (Chris von Recklinghausen) [RHEL-1848]
    - mm: hugetlb_vmemmap: simplify reset_struct_pages() (Chris von Recklinghausen) [RHEL-1848]
    - mm, hwpoison: fix page refcnt leaking in unpoison_memory() (Chris von Recklinghausen) [RHEL-1848]
    - mm: fix use-after free of page_ext after race with memory-offline (Chris von Recklinghausen) [RHEL-1848]
    - mm: memcontrol: fix a typo in comment (Chris von Recklinghausen) [RHEL-1848]
    - mm: kill find_min_pfn_with_active_regions() (Chris von Recklinghausen) [RHEL-1848]
    - zsmalloc: zs_object_copy: replace email link to doc (Chris von Recklinghausen) [RHEL-1848]
    - memory tiering: adjust hot threshold automatically (Chris von Recklinghausen) [RHEL-1848]
    - memory tiering: rate limit NUMA migration throughput (Chris von Recklinghausen) [RHEL-1848]
    - mm/util.c: add warning if __vm_enough_memory fails (Chris von Recklinghausen) [RHEL-1848]
    - mm/gup.c: simplify and fix check_and_migrate_movable_pages() return codes (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb_cgroup: use helper for_each_hstate and hstate_index (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb_cgroup: use helper macro NUMA_NO_NODE (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb_cgroup: remove unneeded return value (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb_cgroup: hugetlbfs: use helper macro SZ_1{K,M,G} (Chris von Recklinghausen) [RHEL-1848]
    - hugetlb_cgroup: remove unneeded nr_pages > 0 check (Chris von Recklinghausen) [RHEL-1848]
    - kfence: add sysfs interface to disable kfence for selected slabs. (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/core: simplify the parameter passing for region split operation (Chris von Recklinghausen) [RHEL-1848]
    - mm/util: reduce stack usage of folio_mapcount (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: only search higher order when fallback (Chris von Recklinghausen) [RHEL-1848]
    - page_alloc: remove inactive initialization (Chris von Recklinghausen) [RHEL-1848]
    - mm/cma_debug: show complete cma name in debugfs directories (Chris von Recklinghausen) [RHEL-1848]
    - mm/swap: remove the end_write_func argument to __swap_writepage (Chris von Recklinghausen) [RHEL-1848]
    - zsmalloc: remove unnecessary size_class NULL check (Chris von Recklinghausen) [RHEL-1848]
    - zsmalloc: zs_object_copy: add clarifying comment (Chris von Recklinghausen) [RHEL-1848]
    - mm/vmscan: define macros for refaults in struct lruvec (Chris von Recklinghausen) [RHEL-1848]
    - userfaultfd: selftests: modify selftest to use /dev/userfaultfd (Chris von Recklinghausen) [RHEL-1848]
    - mm/damon/dbgfs: use kmalloc for allocating only one element (Chris von Recklinghausen) [RHEL-1848]
    - mm/filemap.c: convert page_endio() to use a folio (Chris von Recklinghausen) [RHEL-1848]
    - mm: align larger anonymous mappings on THP boundaries (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_ext: remove unused variable in offline_page_ext (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: add MADV_COLLAPSE to process_madvise() (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: rename prefix of shared collapse functions (Chris von Recklinghausen) [RHEL-1848]
    - mm/madvise: introduce MADV_COLLAPSE sync hugepage collapse (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: record SCAN_PMD_MAPPED when scan_pmd() finds hugepage (Chris von Recklinghausen) [RHEL-1848]
    - mm/thp: add flag to enforce sysfs THP in hugepage_vma_check() (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: add flag to predicate khugepaged-only behavior (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: propagate enum scan_result codes back to callers (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: dedup and simplify hugepage alloc and charging (Chris von Recklinghausen) [RHEL-1848]
    - mm/khugepaged: add struct collapse_control (Chris von Recklinghausen) [RHEL-1848]
    - mm: khugepaged: don't carry huge page to the next loop for !CONFIG_NUMA (Chris von Recklinghausen) [RHEL-1848]
    - slab: Remove __malloc attribute from realloc functions (Chris von Recklinghausen) [RHEL-1848]
    - mm/slub: enable debugging memory wasting of kmalloc (Chris von Recklinghausen) [RHEL-1848]
    - mm/slub: clean up create_unique_id() (Chris von Recklinghausen) [RHEL-1848]
    - mm/sl[au]b: check if large object is valid in __ksize() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: move declaration of __ksize() to mm/slab.h (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: drop kmem_alloc & avoid dereferencing fields when not using (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: unify NUMA and UMA version of tracepoints (Chris von Recklinghausen) [RHEL-1848]
    - mm/sl[au]b: cleanup kmem_cache_alloc[_node]_trace() (Chris von Recklinghausen) [RHEL-1848]
    - mm/sl[au]b: generalize kmalloc subsystem (Chris von Recklinghausen) [RHEL-1848]
    - mm/sl[au]b: introduce common alloc/free functions without tracepoint (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab: kmalloc: pass requests larger than order-1 page to page allocator (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: cleanup kmalloc_large() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: kmalloc_node: pass large requests to page allocator (Chris von Recklinghausen) [RHEL-1848]
    - mm/slub: move kmalloc_large_node() to slab_common.c (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: fold kmalloc_order_trace() into kmalloc_large() (Chris von Recklinghausen) [RHEL-1848]
    - mm/sl[au]b: factor out __do_kmalloc_node() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: cleanup kmalloc_track_caller() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: remove CONFIG_NUMA ifdefs for common kmalloc functions (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab: cleanup slab_alloc() and slab_alloc_node() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab: move NUMA-related code to __do_cache_alloc() (Chris von Recklinghausen) [RHEL-1848]
    - mm/slub: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
    - mm/slab_common: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
    - sched: Widen TAKS_state literals (Chris von Recklinghausen) [RHEL-1848]
    - sched/wait: Add wait_event_state() (Chris von Recklinghausen) [RHEL-1848]
    - sched/completion: Add wait_for_completion_state() (Chris von Recklinghausen) [RHEL-1848]
    - freezer,umh: Clean up freezer/initrd interaction (Chris von Recklinghausen) [RHEL-1848]
    - freezer: Have {,un}lock_system_sleep() save/restore flags (Chris von Recklinghausen) [RHEL-1848]
    - s390/mm: uninline copy_oldmem_kernel() function (Chris von Recklinghausen) [RHEL-1848]
    - block: use on-stack page vec for <= UIO_FASTIOV (Chris von Recklinghausen) [RHEL-1848]
    - mm: export balance_dirty_pages_ratelimited_flags() (Chris von Recklinghausen) [RHEL-1848]
    - overlayfs: constify path (Chris von Recklinghausen) [RHEL-1848]
    - fat: port to vfs{g,u}id_t and associated helpers (Chris von Recklinghausen) [RHEL-1848]
    - fix coredump breakage (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add packing Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add generic-radix-tree Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add circular-buffers Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add idr Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - don't use __kernel_write() on kmap_local_page() (Chris von Recklinghausen) [RHEL-1848]
    - tools: fix compilation after gfp_types.h split (Chris von Recklinghausen) [RHEL-1848]
    - Revert "fs/exec: allow to unshare a time namespace on vfork+exec" (Chris von Recklinghausen) [RHEL-1848]
    - take care to handle NULL ->proc_lseek() (Chris von Recklinghausen) [RHEL-1848]
    - mm: hugetlb_vmemmap: move code comments to vmemmap_dedup.rst (Chris von Recklinghausen) [RHEL-1848]
    - fix copy_page_from_iter() for compound destinations (Chris von Recklinghausen) [RHEL-1848]
    - hugetlbfs: copy_page_to_iter() can deal with compound pages (Chris von Recklinghausen) [RHEL-1848]
    - copy_page_to_iter(): don't split high-order page in case of ITER_PIPE (Chris von Recklinghausen) [RHEL-1848]
    - expand those iov_iter_advance()... (Chris von Recklinghausen) [RHEL-1848]
    - pipe_get_pages(): switch to append_pipe() (Chris von Recklinghausen) [RHEL-1848]
    - get rid of non-advancing variants (Chris von Recklinghausen) [RHEL-1848]
    - ceph: switch the last caller of iov_iter_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
    - af_alg_make_sg(): switch to advancing variant of iov_iter_get_pages() (Chris von Recklinghausen) [RHEL-1848]
    - iter_to_pipe(): switch to advancing variant of iov_iter_get_pages() (Chris von Recklinghausen) [RHEL-1848]
    - block: convert to advancing variants of iov_iter_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter: advancing variants of iov_iter_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter: saner helper for page array allocation (Chris von Recklinghausen) [RHEL-1848]
    - fold __pipe_get_pages() into pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
    - ITER_XARRAY: don't open-code DIV_ROUND_UP() (Chris von Recklinghausen) [RHEL-1848]
    - unify the rest of iov_iter_get_pages()/iov_iter_get_pages_alloc() guts (Chris von Recklinghausen) [RHEL-1848]
    - unify xarray_get_pages() and xarray_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
    - unify pipe_get_pages() and pipe_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter_get_pages(): sanity-check arguments (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter_get_pages_alloc(): lift freeing pages array on failure exits into wrapper (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: fold data_start() and pipe_space_for_user() together (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: cache the type of last buffer (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: clean iov_iter_revert() (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: clean pipe_advance() up (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: lose iter_head argument of __pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: fold push_pipe() into __pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: allocate buffers as we go in copy-to-pipe primitives (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: helpers for adding pipe buffers (Chris von Recklinghausen) [RHEL-1848]
    - ITER_PIPE: helper for getting pipe buffer by index (Chris von Recklinghausen) [RHEL-1848]
    - splice: stop abusing iov_iter_advance() to flush a pipe (Chris von Recklinghausen) [RHEL-1848]
    - switch new_sync_{read,write}() to ITER_UBUF (Chris von Recklinghausen) [RHEL-1848]
    - new iov_iter flavour - ITER_UBUF (Chris von Recklinghausen) [RHEL-1848]
    - fuse: ioctl: translate ENOSYS (Chris von Recklinghausen) [RHEL-1848]
    - fuse: limit nsec (Chris von Recklinghausen) [RHEL-1848]
    - lib/cpumask: move some one-line wrappers to header file (Chris von Recklinghausen) [RHEL-1848]
    - headers/deps: mm: align MANITAINERS and Docs with new gfp.h structure (Chris von Recklinghausen) [RHEL-1848]
    - headers/deps: mm: Split <linux/gfp_types.h> out of <linux/gfp.h> (Chris von Recklinghausen) [RHEL-1848]
    - headers/deps: mm: Optimize <linux/gfp.h> header dependencies (Chris von Recklinghausen) [RHEL-1848]
    - selftests: add soft-dirty into run_vmtests.sh (Chris von Recklinghausen) [RHEL-1848]
    - selftests: soft-dirty: add test for mprotect (Chris von Recklinghausen) [RHEL-1848]
    - zram: fix unused 'zram_wb_devops' warning (Chris von Recklinghausen) [RHEL-1848]
    - zram: do not lookup algorithm in backends table (Chris von Recklinghausen) [RHEL-1848]
    - lib/test_vmalloc: switch to prandom_u32() (Chris von Recklinghausen) [RHEL-1848]
    - RDMA/rxe: Fix spelling mistake in error print (Chris von Recklinghausen) [RHEL-1848]
    - IB: Fix spelling of 'writable' (Chris von Recklinghausen) [RHEL-1848]
    - net: add missing includes and forward declarations under net/ (Chris von Recklinghausen) [RHEL-1848]
    - fix short copy handling in copy_mc_pipe_to_iter() (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter_get_pages{,_alloc}(): cap the maxsize with MAX_RW_COUNT (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter_bvec_advance(): don't bother with bvec_iter (Chris von Recklinghausen) [RHEL-1848]
    - copy_page_{to,from}_iter(): switch iovec variants to generic (Chris von Recklinghausen) [RHEL-1848]
    - fs: remove no_llseek (Chris von Recklinghausen) [RHEL-1848]
    - fs: check FMODE_LSEEK to control internal pipe splicing (Chris von Recklinghausen) [RHEL-1848]
    - fs: do not compare against ->llseek (Chris von Recklinghausen) [RHEL-1848]
    - fs: clear or set FMODE_LSEEK based on llseek function (Chris von Recklinghausen) [RHEL-1848]
    - Docs/zh_CN: Update the translation of kasan to 5.19-rc8 (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Add watch_queue Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: core-api: Update the translation of mm-api.rst to 5.19-rc3 (Chris von Recklinghausen) [RHEL-1848]
    - fs/exec: allow to unshare a time namespace on vfork+exec (Chris von Recklinghausen) [RHEL-1848]
    - PM: hibernate: defer device probing when resuming from hibernation (Chris von Recklinghausen) [RHEL-1848]
    - mnt_idmapping: add vfs[g,u]id_into_k[g,u]id() (Chris von Recklinghausen) [RHEL-1848]
    - mnt_idmapping: use new helpers in mapped_fs{g,u}id() (Chris von Recklinghausen) [RHEL-1848]
    - fs: port HAS_UNMAPPED_ID() to vfs{g,u}id_t (Chris von Recklinghausen) [RHEL-1848]
    - fs: add two type safe mapping helpers (Chris von Recklinghausen) [RHEL-1848]
    - mnt_idmapping: add vfs{g,u}id_t (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter: fix build issue due to possible type mis-match (Chris von Recklinghausen) [RHEL-1848]
    - iov_iter: Fix iter_xarray_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
    - arm64: Initialize jump labels before setup_machine_fdt() (Chris von Recklinghausen) [RHEL-1848]
    - ovl: handle idmappings for layer lookup (Chris von Recklinghausen) [RHEL-1848]
    - ovl: use ovl_path_getxattr() wrapper (Chris von Recklinghausen) [RHEL-1848]
    - ovl: use ovl_do_notify_change() wrapper (Chris von Recklinghausen) [RHEL-1848]
    - ovl: pass layer mnt to ovl_open_realfile() (Chris von Recklinghausen) [RHEL-1848]
    - ovl: pass ofs to setattr operations (Chris von Recklinghausen) [RHEL-1848]
    - ovl: handle idmappings in creation operations (Chris von Recklinghausen) [RHEL-1848]
    - ovl: add ovl_upper_mnt_userns() wrapper (Chris von Recklinghausen) [RHEL-1848]
    - ovl: pass ofs to creation operations (Chris von Recklinghausen) [RHEL-1848]
    - ovl: use wrappers to all vfs_*xattr() calls (Chris von Recklinghausen) [RHEL-1848]
    - fs: add two trivial lookup helpers (Chris von Recklinghausen) [RHEL-1848]
    - selftests: memcg: factor out common parts of memory.{low,min} tests (Chris von Recklinghausen) [RHEL-1848]
    - selftests: memcg: remove protection from top level memcg (Chris von Recklinghausen) [RHEL-1848]
    - selftests: memcg: adjust expected reclaim values of protected cgroups (Chris von Recklinghausen) [RHEL-1848]
    - cgroup: fix an error handling path in alloc_pagecache_max_30M() (Chris von Recklinghausen) [RHEL-1848]
    - mm/highmem: fix kernel-doc warnings in highmem*.h (Chris von Recklinghausen) [RHEL-1848]
    - kasan: clean-up kconfig options descriptions (Chris von Recklinghausen) [RHEL-1848]
    - kasan: move boot parameters section in documentation (Chris von Recklinghausen) [RHEL-1848]
    - kasan: update documentation (Chris von Recklinghausen) [RHEL-1848]
    - cgroup: fix racy check in alloc_pagecache_max_30M() helper function (Chris von Recklinghausen) [RHEL-1848]
    - cgroup: remove racy check in test_memcg_sock() (Chris von Recklinghausen) [RHEL-1848]
    - cgroup: account for memory_localevents in test_memcg_oom_group_leaf_events() (Chris von Recklinghausen) [RHEL-1848]
    - cgroups: refactor children cgroups in memcg tests (Chris von Recklinghausen) [RHEL-1848]
    - selftests: vm: add test for Soft-Dirty PTE bit (Chris von Recklinghausen) [RHEL-1848]
    - selftests: vm: bring common functions to a new file (Chris von Recklinghausen) [RHEL-1848]
    - MAINTAINERS: add corresponding kselftests to memcg entry (Chris von Recklinghausen) [RHEL-1848]
    - kcov: don't generate a warning on vm_insert_page()'s failure (Chris von Recklinghausen) [RHEL-1848]
    - fs: fix acl translation (Chris von Recklinghausen) [RHEL-1848]
    - Revert "ubsan, kcsan: Don't combine sanitizer with kcov on clang" (Chris von Recklinghausen) [RHEL-1848]
    - kcov: properly handle subsequent mmap calls (Chris von Recklinghausen) [RHEL-1848]
    - kcov: split ioctl handling into locked and unlocked parts (Chris von Recklinghausen) [RHEL-1848]
    - ubsan: no need to unset panic_on_warn in ubsan_epilogue() (Chris von Recklinghausen) [RHEL-1848]
    - panic: unset panic_on_warn inside panic() (Chris von Recklinghausen) [RHEL-1848]
    - docs: kdump: add scp example to write out the dump file (Chris von Recklinghausen) [RHEL-1848]
    - docs: kdump: update description about sysfs file system support (Chris von Recklinghausen) [RHEL-1848]
    - fat: use pointer to simple type in put_user() (Chris von Recklinghausen) [RHEL-1848]
    - treewide: Replace zero-length arrays with flexible-array members (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: Add rbtree Chinese translation (Chris von Recklinghausen) [RHEL-1848]
    - fuse: fix fileattr op failure (Chris von Recklinghausen) [RHEL-1848]
    - ovl: don't fail copy up if no fileattr support on upper (Chris von Recklinghausen) [RHEL-1848]
    - ovl: fix NULL pointer dereference in copy up warning (Chris von Recklinghausen) [RHEL-1848]
    - tools headers UAPI: Sync files changed by new set_mempolicy_home_node syscall (Chris von Recklinghausen) [RHEL-1848]
    - mm/vmstat: add events for THP max_ptes_* exceeds (Chris von Recklinghausen) [RHEL-1848]
    - include/linux/gfp.h: further document GFP_DMA32 (Chris von Recklinghausen) [RHEL-1848]
    - fs: support mapped mounts of mapped filesystems (Chris von Recklinghausen) [RHEL-1848]
    - fs: add i_user_ns() helper (Chris von Recklinghausen) [RHEL-1848]
    - fs: port higher-level mapping helpers (Chris von Recklinghausen) [RHEL-1848]
    - fs: use low-level mapping helpers (Chris von Recklinghausen) [RHEL-1848]
    - fs: account for filesystem mappings (Chris von Recklinghausen) [RHEL-1848]
    - fs: tweak fsuidgid_has_mapping() (Chris von Recklinghausen) [RHEL-1848]
    - fs: move mapping helpers (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: fix __alloc_size attribute for alloc_pages_exact_nid (Chris von Recklinghausen) [RHEL-1848]
    - ovl: fix filattr copy-up failure (Chris von Recklinghausen) [RHEL-1848]
    - ovl: fix warning in ovl_create_real() (Chris von Recklinghausen) [RHEL-1848]
    - percpu: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
    - mm/page_alloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
    - mm/kvmalloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
    - rapidio: avoid bogus __alloc_size warning (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api xarray translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api assoc_array translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api gfp_mask-from-fs-io translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api boot-time-mm translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api genalloc translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api mm-api translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api unaligned-memory-access translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core-api memory-allocation translation (Chris von Recklinghausen) [RHEL-1848]
    - docs/zh_CN: add core api kref translation (Chris von Recklinghausen) [RHEL-1848]
    - hugetlbfs: s390 is always 64bit (Chris von Recklinghausen) [RHEL-1848]
    - fs/coredump.c: log if a core dump is aborted due to changed file permissions (Chris von Recklinghausen) [RHEL-1848]
    - lib/iov_iter.c: fix kernel-doc warnings (Chris von Recklinghausen) [RHEL-1848]
    - lib/dump_stack: correct kernel-doc notation (Chris von Recklinghausen) [RHEL-1848]
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() (Chris von Recklinghausen) [RHEL-1848]
    - ovl: do not set overlay.opaque for new directories (Chris von Recklinghausen) [RHEL-1848]
    - ovl: add ovl_allow_offline_changes() helper (Chris von Recklinghausen) [RHEL-1848]
    - ovl: disable decoding null uuid with redirect_dir (Chris von Recklinghausen) [RHEL-1848]
    - ovl: consistent behavior for immutable/append-only inodes (Chris von Recklinghausen) [RHEL-1848]
    - ovl: copy up sync/noatime fileattr flags (Chris von Recklinghausen) [RHEL-1848]
    - ovl: pass ovl_fs to ovl_check_setxattr() (Chris von Recklinghausen) [RHEL-1848]
    - fs: add generic helper for filling statx attribute flags (Chris von Recklinghausen) [RHEL-1848]
    - namei: add mapping aware lookup helper (Chris von Recklinghausen) [RHEL-1848]
    - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (Nico Pache) [RHEL-5595]
    - maple_tree: mtree_insert*: fix typo in kernel-doc description (Nico Pache) [RHEL-5595]
    - maple_tree: disable mas_wr_append() when other readers are possible (Nico Pache) [RHEL-5595]
    - maple_tree: set the node limit when creating a new root node (Nico Pache) [RHEL-5595]
    - maple_tree: fix a few documentation issues (Nico Pache) [RHEL-5595]
    - maple_tree: relocate the declaration of mas_empty_area_rev(). (Nico Pache) [RHEL-5595]
    - maple_tree: simplify and clean up mas_wr_node_store() (Nico Pache) [RHEL-5595]
    - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient. (Nico Pache) [RHEL-5595]
    - maple_tree: add comments and some minor cleanups to mas_wr_append() (Nico Pache) [RHEL-5595]
    - maple_tree: add mas_wr_new_end() to calculate new_end accurately (Nico Pache) [RHEL-5595]
    - maple_tree: make the code symmetrical in mas_wr_extend_null() (Nico Pache) [RHEL-5595]
    - maple_tree: simplify mas_is_span_wr() (Nico Pache) [RHEL-5595]
    - maple_tree: fix the arguments to __must_hold() (Nico Pache) [RHEL-5595]
    - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (Nico Pache) [RHEL-5595]
    - maple_tree: rework mtree_alloc_{range,rrange}() (Nico Pache) [RHEL-5595]
    - maple_tree: update testing code for mas_{next,prev,walk} (Nico Pache) [RHEL-5595]
    - maple_tree: clear up index and last setting in single entry tree (Nico Pache) [RHEL-5595]
    - maple_tree: add mas_prev_range() and mas_find_range_rev interface (Nico Pache) [RHEL-5595]
    - maple_tree: remove the parameter entry of mas_preallocate (Nico Pache) [RHEL-5595]
    - maple_tree: introduce mas_prev_slot() interface (Nico Pache) [RHEL-5595]
    - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (Nico Pache) [RHEL-5595]
    - maple_tree: add mas_next_range() and mas_find_range() interfaces (Nico Pache) [RHEL-5595]
    - maple_tree: introduce mas_next_slot() interface (Nico Pache) [RHEL-5595]
    - maple_tree: fix testing mas_empty_area() (Nico Pache) [RHEL-5595]
    - maple_tree: revise limit checks in mas_empty_area{_rev}() (Nico Pache) [RHEL-5595]
    - maple_tree: try harder to keep active node with mas_prev() (Nico Pache) [RHEL-5595]
    - maple_tree: try harder to keep active node after mas_next() (Nico Pache) [RHEL-5595]
    - maple_tree: mas_start() reset depth on dead node (Nico Pache) [RHEL-5595]
    - maple_tree: remove unnecessary check from mas_destroy() (Nico Pache) [RHEL-5595]
    - maple_tree: add __init and __exit to test module (Nico Pache) [RHEL-5595]
    - maple_tree: make test code work without debug enabled (Nico Pache) [RHEL-5595]
    - maple_tree: return error on mte_pivots() out of range (Nico Pache) [RHEL-5595]
    - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (Nico Pache) [RHEL-5595]
    - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (Nico Pache) [RHEL-5595]
    - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (Nico Pache) [RHEL-5595]
    - maple_tree: use MAS_BUG_ON() in mas_set_height() (Nico Pache) [RHEL-5595]
    - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (Nico Pache) [RHEL-5595]
    - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (Nico Pache) [RHEL-5595]
    - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (Nico Pache) [RHEL-5595]
    - maple_tree: convert BUG_ON() to MT_BUG_ON() (Nico Pache) [RHEL-5595]
    - maple_tree: add debug BUG_ON and WARN_ON variants (Nico Pache) [RHEL-5595]
    - maple_tree: add format option to mt_dump() (Nico Pache) [RHEL-5595]
    - maple_tree: clean up mas_dfs_postorder() (Nico Pache) [RHEL-5595]
    - maple_tree: avoid unnecessary ascending (Nico Pache) [RHEL-5595]
    - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (Nico Pache) [RHEL-5595]
    - maple_tree: fix static analyser cppcheck issue (Nico Pache) [RHEL-5595]
    - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (Nico Pache) [RHEL-5595]
    - maple_tree: make maple state reusable after mas_empty_area() (Nico Pache) [RHEL-5595]
    - maple_tree: fix allocation in mas_sparse_area() (Nico Pache) [RHEL-5595]
    - maple_tree: use correct variable type in sizeof (Nico Pache) [RHEL-5595]
    - maple_tree: simplify mas_wr_node_walk() (Nico Pache) [RHEL-5595]
    - maple_tree: export symbol mas_preallocate() (Nico Pache) [RHEL-5595]
    - maple_tree: fix mas_empty_area() search (Nico Pache) [RHEL-5595]
    - maple_tree: make maple state reusable after mas_empty_area_rev() (Nico Pache) [RHEL-5595]
    - maple_tree: fix a potential memory leak, OOB access, or other unpredictable bug (Nico Pache) [RHEL-5595]
    - maple_tree: fix a potential concurrency bug in RCU mode (Nico Pache) [RHEL-5595]
    - maple_tree: fix get wrong data_end in mtree_lookup_walk() (Nico Pache) [RHEL-5595]
    - maple_tree: add RCU lock checking to rcu callback functions (Nico Pache) [RHEL-5595]
    - maple_tree: add smp_rmb() to dead node detection (Nico Pache) [RHEL-5595]
    - maple_tree: fix write memory barrier of nodes once dead for RCU mode (Nico Pache) [RHEL-5595]
    - maple_tree: remove extra smp_wmb() from mas_dead_leaves() (Nico Pache) [RHEL-5595]
    - maple_tree: fix freeing of nodes in rcu mode (Nico Pache) [RHEL-5595]
    - maple_tree: detect dead nodes in mas_start() (Nico Pache) [RHEL-5595]
    - maple_tree: be more cautious about dead nodes (Nico Pache) [RHEL-5595]
    - test_maple_tree: add more testing for mas_empty_area() (Nico Pache) [RHEL-5595]
    - maple_tree: fix mas_skip_node() end slot detection (Nico Pache) [RHEL-5595]
    - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (Davide Caratti) [RHEL-14369]
    - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (Davide Caratti) [RHEL-14369]
    - ipvlan: Fix return value of ipvlan_queue_xmit() (Davide Caratti) [RHEL-14369]
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (Guillaume Nault) [RHEL-14360]
    - lwt: Fix return values of BPF xmit ops (Guillaume Nault) [RHEL-14360]
    - tunnels: fix kasan splat when generating ipv4 pmtu error (Guillaume Nault) [RHEL-14360]
    - vxlan: Fix nexthop hash size (Guillaume Nault) [RHEL-14360]
    - net:ipv6: check return value of pskb_trim() (Guillaume Nault) [RHEL-14360]
    - ipv4: fix null-deref in ipv4_link_failure (Felix Maurer) [RHEL-5426] {CVE-2023-42754}
    - powerpc/perf/hv-24x7: Update domain value check (Michael Petlan) [RHEL-8426]
    - sctp: update hb timer immediately after users change hb_interval (Xin Long) [RHEL-14179]
    - sctp: update transport state when processing a dupcook packet (Xin Long) [RHEL-14179]
    - netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp (Xin Long) [RHEL-14179]
    - sctp: annotate data-races around sk->sk_wmem_queued (Xin Long) [RHEL-14179]
    - PM: runtime: Add EXPORT[_GPL]_RUNTIME_DEV_PM_OPS macros (Jose Ignacio Tornos Martinez) [RHEL-12420]
    - PM: runtime: Add DEFINE_RUNTIME_DEV_PM_OPS() macro (Jose Ignacio Tornos Martinez) [RHEL-12420]
    - PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (Jose Ignacio Tornos Martinez) [RHEL-12420]
    - PM: core: Remove DEFINE_UNIVERSAL_DEV_PM_OPS() macro (Jose Ignacio Tornos Martinez) [RHEL-12420]
    - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (Xin Long) [RHEL-6004]
    Resolves: RHEL-12420, RHEL-14179, RHEL-14360, RHEL-14369, RHEL-1848, RHEL-5426, RHEL-5595, RHEL-6004, RHEL-8426
    
  • kernel-5.14.0-379.el9
    c1d2bce5 · kernel-5.14.0-379.el9 ·
    kernel-5.14.0-379.el9
    
    * Tue Oct 24 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-379.el9]
    - redhat/configs: Enable CONFIG_DEVICE_PRIVATE on aarch64 (David Hildenbrand) [2231407]
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (Ewan D. Milne) [RHEL-1604]
    - net: vlan: introduce skb_vlan_eth_hdr() (Ivan Vecera) [RHEL-864]
    - net: vlan: don't adjust MAC header in __vlan_insert_inner_tag() unless set (Ivan Vecera) [RHEL-864]
    - cxgb4: fix use after free bugs caused by circular dependency problem (Ricardo Robaina) [RHEL-6262 RHEL-7057] {CVE-2023-4133}
    - CI: Remove -rt suffix from kpet_tree_name values (Nikolai Kondrashov)
    - x86/sched: Add the SD_ASYM_PACKING flag to the die domain of hybrid processors (Phil Auld) [RHEL-3888]
    - x86/sched/itmt: Give all SMT siblings of a core the same priority (Phil Auld) [RHEL-3888]
    - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (Phil Auld) [RHEL-3888]
    - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (Phil Auld) [RHEL-3888]
    - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (Phil Auld) [RHEL-3888]
    - sched/fair: Do not even the number of busy CPUs via asym_packing (Phil Auld) [RHEL-3888]
    - sched/fair: Use the busiest group to set prefer_sibling (Phil Auld) [RHEL-3888]
    - sched/fair: Keep a fully_busy SMT sched group as busiest (Phil Auld) [RHEL-3888]
    - sched/fair: Let low-priority cores help high-priority busy SMT cores (Phil Auld) [RHEL-3888]
    - sched/fair: Simplify asym_packing logic for SMT cores (Phil Auld) [RHEL-3888]
    - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (Phil Auld) [RHEL-3888]
    - sched/fair: Move is_core_idle() out of CONFIG_NUMA (Phil Auld) [RHEL-3888]
    - redhat: fix bug/zjira sort in the changelog (Herton R. Krzesinski)
    - USB: core: Fix oversight in SuperSpeed initialization (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
    - USB: core: Change usb_get_device_descriptor() API (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
    - USB: core: Unite old scheme and new scheme descriptor reads (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
    - selftests: forwarding: tc_tunnel_key: Make filters more specific (Ivan Vecera) [RHEL-1773]
    - selftests: forwarding: tc_flower: Relax success criterion (Ivan Vecera) [RHEL-1773]
    - selftests: forwarding: tc_actions: Use ncat instead of nc (Ivan Vecera) [RHEL-1773]
    - selftests: forwarding: tc_flower_l2_miss: Fix failing test with old libnet (Ivan Vecera) [RHEL-1773]
    - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. (Ivan Vecera) [RHEL-1773]
    - net: sched: cls_u32: Fix match key mis-addressing (Ivan Vecera) [RHEL-1773]
    - net: flower: fix stack-out-of-bounds in fl_set_key_cfm() (Ivan Vecera) [RHEL-1773]
    - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (Ivan Vecera) [RHEL-1773]
    - sch_htb: Allow HTB quantum parameter in offload mode (Ivan Vecera) [RHEL-1773]
    - openvswitch: set IPS_CONFIRMED in tmpl status only when commit is set in conntrack (Ivan Vecera) [RHEL-1773]
    - net: sched: set IPS_CONFIRMED in tmpl status only when commit is set in act_ct (Ivan Vecera) [RHEL-1773]
    - netfilter: allow exp not to be removed in nf_ct_find_expectation (Ivan Vecera) [RHEL-1773]
    - selftests: tc: add ConnTrack procfs kconfig (Ivan Vecera) [RHEL-1773]
    - selftests: tc: add 'ct' action kconfig dep (Ivan Vecera) [RHEL-1773]
    - selftests: tc: set timeout to 15 minutes (Ivan Vecera) [RHEL-1773]
    - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (Ivan Vecera) [RHEL-1773]
    - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (Ivan Vecera) [RHEL-1773]
    - net: sched: cls_u32: Undo refcount decrement in case update failed (Ivan Vecera) [RHEL-1773]
    - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (Ivan Vecera) [RHEL-1773]
    - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (Ivan Vecera) [RHEL-1773]
    - pie: fix kernel-doc notation warning (Ivan Vecera) [RHEL-1773]
    - selftests: tc-testing: add test for qfq with stab overhead (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Ivan Vecera) [RHEL-1773]
    - selftests: tc-testing: add tests for qfq mtu sanity check (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_qfq: reintroduce lmax bound check for MTU (Ivan Vecera) [RHEL-1773]
    - net/sched: make psched_mtu() RTNL-less safe (Ivan Vecera) [RHEL-1773]
    - net/sched: flower: Ensure both minimum and maximum ports are specified (Ivan Vecera) [RHEL-1773]
    - net: sched: Replace strlcpy with strscpy (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (Ivan Vecera) [RHEL-1773]
    - net/sched: act_ipt: zero skb->cb before calling target (Ivan Vecera) [RHEL-1773]
    - net/sched: act_ipt: add sanity checks on skb before calling target (Ivan Vecera) [RHEL-1773]
    - net/sched: act_ipt: add sanity checks on table name and hook locations (Ivan Vecera) [RHEL-1773]
    - selftests: tc-testing: add one test for flushing explicitly created chain (Ivan Vecera) [RHEL-1773]
    - net: sched: Remove unused qdisc_l2t() (Ivan Vecera) [RHEL-1773]
    - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting (Ivan Vecera) [RHEL-1773]
    - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs (Ivan Vecera) [RHEL-1773]
    - net/sched: act_ct: Fix promotion of offloaded unreplied tuple (Ivan Vecera) [RHEL-1773]
    - selftests/tc-testing: Remove configs that no longer exist (Ivan Vecera) [RHEL-1773]
    - selftests/tc-testing: Fix SFB db test (Ivan Vecera) [RHEL-1773]
    - selftests/tc-testing: Fix Error: failed to find target LOG (Ivan Vecera) [RHEL-1773]
    - selftests/tc-testing: Fix Error: Specified qdisc kind is unknown. (Ivan Vecera) [RHEL-1773]
    - selftests: forwarding: Fix layer 2 miss test syntax (Ivan Vecera) [RHEL-1773]
    - selftests: net: add tc flower cfm test (Ivan Vecera) [RHEL-1773]
    - net: flower: add support for matching cfm fields (Ivan Vecera) [RHEL-1773]
    - net: flow_dissector: add support for cfm packets (Ivan Vecera) [RHEL-1773]
    - net/sched: taprio: report class offload stats per TXQ, not per TC (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: Use kmemdup() to replace kmalloc + memcpy (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: Parse L3 Header for L4 offset (Ivan Vecera) [RHEL-1773]
    - net: sched: act_police: fix sparse errors in tcf_police_dump() (Ivan Vecera) [RHEL-1773]
    - net: sched: move rtm_tca_policy declaration to include file (Ivan Vecera) [RHEL-1773]
    - net: sched: add rcu annotations around qdisc->qdisc_sleeping (Ivan Vecera) [RHEL-1773]
    - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values (Ivan Vecera) [RHEL-1773]
    - net: sched: wrap tc_skip_wrapper with CONFIG_RETPOLINE (Ivan Vecera) [RHEL-1773]
    - selftests/tc-testing: replace mq with invalid parent ID (Ivan Vecera) [RHEL-1773]
    - net/sched: taprio: add netlink reporting for offload statistics counters (Ivan Vecera) [RHEL-1773]
    - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (Ivan Vecera) [RHEL-1773]
    - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (Ivan Vecera) [RHEL-1773]
    - selftests: forwarding: Add layer 2 miss test cases (Ivan Vecera) [RHEL-1773]
    - flow_offload: Reject matching on layer 2 miss (Ivan Vecera) [RHEL-1773]
    - net/sched: flower: Allow matching on layer 2 miss (Ivan Vecera) [RHEL-1773]
    - flow_dissector: Dissect layer 2 miss from tc skb extension (Ivan Vecera) [RHEL-1773]
    - skbuff: bridge: Add layer 2 miss indication (Ivan Vecera) [RHEL-1773]
    - net/sched: Prohibit regrafting ingress or clsact Qdiscs (Ivan Vecera) [RHEL-1773]
    - net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_clsact: Only create under TC_H_CLSACT (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_ingress: Only create under TC_H_INGRESS (Ivan Vecera) [RHEL-1773]
    - sch_htb: Allow HTB priority parameter in offload mode (Ivan Vecera) [RHEL-1773]
    - net/sched: act_mirred: Add carrier check (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: free pedit keys on bail from offset check (Ivan Vecera) [RHEL-1773]
    - selftests: tc-testing: add more tests for sch_qfq (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_qfq: refactor parsing of netlink parameters (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_qfq: use extack on errors messages (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_htb: use extack on errors messages (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: rate limit datapath messages (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: remove extra check for key type (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: check static offsets a priori (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: use extack in 'ex' parsing errors (Ivan Vecera) [RHEL-1773]
    - net/sched: act_pedit: use NLA_POLICY for parsing 'ex' keys (Ivan Vecera) [RHEL-1773]
    - net: sched: Print msecs when transmit queue time out (Ivan Vecera) [RHEL-1773]
    - selftests: forwarding: sch_tbf_*: Add a pre-run hook (Ivan Vecera) [RHEL-1773]
    - flow_dissector: Address kdoc warnings (Ivan Vecera) [RHEL-1773]
    - net/sched: taprio: allow per-TC user input of FP adminStatus (Ivan Vecera) [RHEL-1773]
    - net/sched: mqprio: allow per-TC user input of FP adminStatus (Ivan Vecera) [RHEL-1773]
    - net/sched: pass netlink extack to mqprio and taprio offload (Ivan Vecera) [RHEL-1773]
    - net/sched: mqprio: add an extack message to mqprio_parse_opt() (Ivan Vecera) [RHEL-1773]
    - net/sched: mqprio: add extack to mqprio_parse_nlattr() (Ivan Vecera) [RHEL-1773]
    - net/sched: mqprio: simplify handling of nlattr portion of TCA_OPTIONS (Ivan Vecera) [RHEL-1773]
    - net/sched: sch_mqprio: use netlink payload helpers (Ivan Vecera) [RHEL-1773]
    - fix typos in net/sched/* files (Ivan Vecera) [RHEL-1773]
    - net/sched: act_api: use the correct TCA_ACT attributes in dump (Ivan Vecera) [RHEL-1773]
    - net/sched: remove two skb_mac_header() uses (Ivan Vecera) [RHEL-1773]
    - sch_cake: do not use skb_mac_header() in cake_overhead() (Ivan Vecera) [RHEL-1773]
    - net: do not use skb_mac_header() in qdisc_pkt_len_init() (Ivan Vecera) [RHEL-1773]
    - selftests: tc-testing: add tests for action binding (Ivan Vecera) [RHEL-1773]
    - net: sched: remove qdisc_watchdog->last_expires (Ivan Vecera) [RHEL-1773]
    - net/sched: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-1773]
    - net/sched: use get_random_{u8,u16}() when possible, part 1 (Ivan Vecera) [RHEL-1773]
    - net/sched: use get_random_{u8,u16}() when possible, part 2 (Ivan Vecera) [RHEL-1773]
    - flow_dissector: fix false-positive __read_overflow2_field() warning (Ivan Vecera) [RHEL-1773]
    - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (Tobias Huschle) [RHEL-11202]
    - platform/x86/amd/pmf: Fix a missing cleanup path (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Use str_on_off() helper (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Notify OS power slider update (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (David Arcari) [RHEL-2037]
    - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Register notify handler only if SPS is enabled (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix compiler warnings in static slider (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add PMF debug facilities (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add PMF acpi debug support (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix CnQF and auto-mode after resume (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Move out of BIOS SMN pair for driver probe (David Arcari) [RHEL-2037]
    - platform/x86: amd: pmf: core: Convert to platform remove callback returning void (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add depends on CONFIG_POWER_SUPPLY (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Ensure mutexes are initialized before use (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix to update SPS thermals when power supply change (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix to update SPS default pprof thermals (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: update to auto-mode limits only after AMT event (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add helper routine to check pprof is balanced (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add helper routine to update SPS thermals (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: pass the struct by reference (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Remove unused power_delta instances (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: install notify handler after acpi init (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add sysfs to toggle CnQF (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add support for CnQF (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix clang unused variable warning (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Fix undefined reference to platform_profile (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Force load driver on older supported platforms (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Handle AMT and CQL events for Auto mode (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add support for Auto mode feature (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Get performance metrics from PMFW (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add fan control support (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add heartbeat signal support (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add debugfs information (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add support SPS PMF feature (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add support for PMF APCI layer (David Arcari) [RHEL-2037]
    - platform/x86/amd/pmf: Add support for PMF core layer (David Arcari) [RHEL-2037]
    - redhat/configs: enable the AMD_PMF driver for RHEL (David Arcari) [RHEL-2037]
    - lib/string_helpers: fix not adding strarray to device's resource list (David Arcari) [RHEL-2037]
    - lib/string_helpers: Introduce managed variant of kasprintf_strarray() (David Arcari) [RHEL-2037]
    - lib/string_helpers: Add kstrdup_and_replace() helper (David Arcari) [RHEL-2037]
    - lib/string_choices: Add str_write_read() helper (David Arcari) [RHEL-2037]
    - lib/string_choices: Add str_high_low() helper (David Arcari) [RHEL-2037]
    - lib/string_helpers: Split out string_choices.h (David Arcari) [RHEL-2037]
    - lib/string_helpers: Add missing header files to MAINTAINERS database (David Arcari) [RHEL-2037]
    - string_helpers: Move string_is_valid() to the header (David Arcari) [RHEL-2037]
    - lib/string_helpers: Add str_read_write() helper (David Arcari) [RHEL-2037]
    Resolves: rhbz#2231407, RHEL-11202, RHEL-1604, RHEL-1773, RHEL-2037, RHEL-2566, RHEL-2680, RHEL-3888, RHEL-6262, RHEL-7057, RHEL-864
    
  • kernel-5.14.0-378.el9
    814de1d1 · kernel-5.14.0-378.el9 ·
    kernel-5.14.0-378.el9
    
    * Thu Oct 19 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-378.el9]
    - sunvnet: fix sparc64 build error after gso code split (Ivan Vecera) [RHEL-12679]
    - net: move gso declarations and functions to their own files (Ivan Vecera) [RHEL-12679]
    - net: introduce and use skb_frag_fill_page_desc() (Ivan Vecera) [RHEL-12625]
    - x86/microcode/AMD: Rip out static buffers (David Arcari) [RHEL-10030]
    - x86/microcode/AMD: Load late on both threads too (David Arcari) [RHEL-10030]
    - x86/microcode/amd: Remove unneeded pointer arithmetic (David Arcari) [RHEL-10030]
    - x86/microcode/AMD: Get rid of __find_equiv_id() (David Arcari) [RHEL-10030]
    - docs: move x86 documentation into Documentation/arch/ (David Arcari) [RHEL-10030]
    - x86/microcode/AMD: Handle multiple glued containers properly (David Arcari) [RHEL-10030]
    - md/raid5: release batch_last before waiting for another stripe_head (Nigel Croxon) [RHEL-12455]
    - md: replace deprecated strncpy with memcpy (Nigel Croxon) [RHEL-12455]
    - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (Nigel Croxon) [RHEL-12455]
    - md: don't check 'mddev->pers' from suspend_hi_store() (Nigel Croxon) [RHEL-12455]
    - md-bitmap: suspend array earlier in location_store() (Nigel Croxon) [RHEL-12455]
    - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (Nigel Croxon) [RHEL-12455]
    - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (Nigel Croxon) [RHEL-12455]
    - md: initialize 'writes_pending' while allocating mddev (Nigel Croxon) [RHEL-12455]
    - md: initialize 'active_io' while allocating mddev (Nigel Croxon) [RHEL-12455]
    - md: delay remove_and_add_spares() for read only array to md_start_sync() (Nigel Croxon) [RHEL-12455]
    - md: factor out a helper rdev_addable() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
    - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
    - md: factor out a helper rdev_removeable() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
    - md: delay choosing sync action to md_start_sync() (Nigel Croxon) [RHEL-12455]
    - md: factor out a helper to choose sync action from md_check_recovery() (Nigel Croxon) [RHEL-12455]
    - md: use separate work_struct for md_start_sync() (Nigel Croxon) [RHEL-12455]
    - md: Put the right device in md_seq_next (Nigel Croxon) [RHEL-12455]
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (Hangbin Liu) [RHEL-10448 RHEL-10449] {CVE-2023-42752}
    - Enable CONFIG_DPLL (Petr Oros) [2232515]
    - ice: implement dpll interface to control cgu (Petr Oros) [2232515]
    - ice: add admin commands to access cgu configuration (Petr Oros) [2232515]
    - netdev: expose DPLL pin handle for netdevice (Petr Oros) [2232515]
    - dpll: netlink: Add DPLL framework base functions (Petr Oros) [2232515]
    - dpll: core: Add DPLL framework base functions (Petr Oros) [2232515]
    - dpll: spec: Add Netlink spec in YAML (Petr Oros) [2232515]
    - dpll: documentation on DPLL subsystem interface (Petr Oros) [2232515]
    - redhat/configs: arm64: modularize arm system pmu (Mark Salter) [RHEL-2042]
    - perf/arm_cspmu: Clean up ACPI dependency (Mark Salter) [RHEL-1851]
    - perf/arm_cspmu: Decouple APMT dependency (Mark Salter) [RHEL-1851]
    - ACPI/APMT: Don't register invalid resource (Mark Salter) [RHEL-1851]
    - vxlan: Expose helper vxlan_build_gbp_hdr (Izabela Bakollari) [RHEL-5077]
    - vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Izabela Bakollari) [RHEL-5077]
    - perf/x86/amd: Do not WARN() on every IRQ (Michael Petlan) [RHEL-12341]
    - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (Ming Lei) [RHEL-13714]
    - bio-integrity: cleanup adding integrity pages to bip's bvec. (Ming Lei) [RHEL-13714]
    - bio-integrity: update the payload size in bio_integrity_add_page() (Ming Lei) [RHEL-13714]
    - block: make bvec_try_merge_hw_page() non-static (Ming Lei) [RHEL-13714]
    - block: don't pass a bio to bio_try_merge_hw_seg (Ming Lei) [RHEL-13714]
    - block: move the bi_size update out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
    - block: downgrade a bio_full call in bio_add_page (Ming Lei) [RHEL-13714]
    - block: move the bi_size overflow check in __bio_try_merge_page (Ming Lei) [RHEL-13714]
    - block: move the bi_vcnt check out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
    - block: move the BIO_CLONED checks out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
    - block: use SECTOR_SHIFT bio_add_hw_page (Ming Lei) [RHEL-13714]
    - block: tidy up the bio full checks in bio_add_hw_page (Ming Lei) [RHEL-13714]
    - block: kmsan: skip bio block merging logic for KMSAN (Ming Lei) [RHEL-13714]
    - thermal: intel: powerclamp: fix mismatch in get function for max_idle (David Arcari) [RHEL-2816]
    - net: stmmac: dwmac-qcom-ethqos: Use max frequency for clk_ptp_ref (Andrew Halaney) [RHEL-904]
    - net: stmmac: Make ptp_clk_freq_config variable type explicit (Andrew Halaney) [RHEL-904]
    - net: stmmac: don't reject VLANs when IFF_PROMISC is set (Andrew Halaney) [RHEL-904]
    - can: af_can: fix NULL pointer dereference in can_rcv_filter (Ricardo Robaina) [RHEL-6428 RHEL-7052] {CVE-2023-2166}
    Resolves: rhbz#2232515, RHEL-10030, RHEL-10448, RHEL-10449, RHEL-12341, RHEL-12455, RHEL-12625, RHEL-12679, RHEL-13714, RHEL-1851, RHEL-2042, RHEL-2816, RHEL-5077, RHEL-6428, RHEL-7052, RHEL-904
  • kernel-5.14.0-377.el9
    15117fab · kernel-5.14.0-377.el9 ·
    kernel-5.14.0-377.el9
    
    * Tue Oct 17 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-377.el9]
    - fs/buffer.c: disable per-CPU buffer_head cache for isolated CPUs (Marcelo Tosatti) [2158709]
    - notifier: Initialize new struct srcu_usage field (Waiman Long) [RHEL-5228]
    - tools/testing/cxl: Use DEFINE_STATIC_SRCU() (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period (Waiman Long) [RHEL-5228]
    - rcuscale: Rename kfree_rcu() to kfree_rcu_mightsleep() (Waiman Long) [RHEL-5228]
    - rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access (Waiman Long) [RHEL-5228]
    - rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed (Waiman Long) [RHEL-5228]
    - rcu-tasks: Report stalls during synchronize_srcu() in rcu_tasks_postscan() (Waiman Long) [RHEL-5228]
    - rcu: Permit start_poll_synchronize_rcu_expedited() to be invoked early (Waiman Long) [RHEL-5228]
    - rcu: Remove never-set needwake assignment from rcu_report_qs_rdp() (Waiman Long) [RHEL-5228]
    - rcu: Register rcu-lazy shrinker only for CONFIG_RCU_LAZY=y kernels (Waiman Long) [RHEL-5228]
    - rcu: Fix set/clear TICK_DEP_BIT_RCU_EXP bitmask race (Waiman Long) [RHEL-5228]
    - rcu: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
    - rcu: Add comment to rcu_do_batch() identifying rcuoc code path (Waiman Long) [RHEL-5228]
    - srcu: Clarify comments on memory barrier "E" (Waiman Long) [RHEL-5228]
    - rcu: Further comment and explain the state space of GP sequences (Waiman Long) [RHEL-5228]
    - srcu: Fix long lines in srcu_funnel_gp_start() (Waiman Long) [RHEL-5228]
    - srcu: Fix long lines in srcu_gp_end() (Waiman Long) [RHEL-5228]
    - srcu: Fix long lines in cleanup_srcu_struct() (Waiman Long) [RHEL-5228]
    - srcu: Fix long lines in srcu_get_delay() (Waiman Long) [RHEL-5228]
    - srcu: Check for readers at module-exit time (Waiman Long) [RHEL-5228]
    - srcu: Move work-scheduling fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move srcu_barrier() fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move ->sda_is_static from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move heuristics fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move grace-period fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move ->srcu_gp_mutex from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move ->lock from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move ->lock initialization after srcu_usage allocation (Waiman Long) [RHEL-5228]
    - srcu: Move ->srcu_cb_mutex from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move ->srcu_size_state from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Move ->level from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
    - srcu: Begin offloading srcu_struct fields to srcu_update (Waiman Long) [RHEL-5228]
    - srcu: Use static init for statically allocated in-module srcu_struct (Waiman Long) [RHEL-5228]
    - srcu: Add whitespace to __SRCU_STRUCT_INIT() & __DEFINE_SRCU() (Waiman Long) [RHEL-5228]
    - rcu-tasks: Fix warning for unused tasks_rcu_exit_srcu (Waiman Long) [RHEL-5228]
    - atomics: Provide rcuref - scalable reference counting (Waiman Long) [RHEL-5228]
    - atomics: Provide atomic_add_negative() variants (Waiman Long) [RHEL-5228]
    - rcutorture: Add srcu_lockdep.sh (Waiman Long) [RHEL-5228]
    - rcutorture: Add RCU Tasks Trace and SRCU deadlock scenarios (Waiman Long) [RHEL-5228]
    - rcutorture: Add SRCU deadlock scenarios (Waiman Long) [RHEL-5228]
    - locking/lockdep: Improve the deadlock scenario print for sync and read lock (Waiman Long) [RHEL-5228]
    - locking: Reduce the number of locks in ww_mutex stress tests (Waiman Long) [RHEL-5228]
    - rcu: Annotate SRCU's update-side lockdep dependencies (Waiman Long) [RHEL-5228]
    - locking/lockdep: Introduce lock_sync() (Waiman Long) [RHEL-5228]
    - refscale: Move shutdown from wait_event() to wait_event_idle() (Waiman Long) [RHEL-5228]
    - rcuscale: Move shutdown from wait_event() to wait_event_idle() (Waiman Long) [RHEL-5228]
    - rcutorture: Create nocb kthreads only when testing rcu in CONFIG_RCU_NOCB_CPU=y kernels (Waiman Long) [RHEL-5228]
    - rcutorture: Eliminate variable n_rcu_torture_boost_rterror (Waiman Long) [RHEL-5228]
    - rcutorture: Add test_nmis module parameter (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Add kvfree_rcu_mightsleep() and kfree_rcu_mightsleep() (Waiman Long) [RHEL-5228]
    - kernel/notifier: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
    - fs: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
    - rcu: Disable laziness if lazy-tracking says so (Waiman Long) [RHEL-5228]
    - rcu: Track laziness during boot and suspend (Waiman Long) [RHEL-5228]
    - rcu: Remove redundant call to rcu_boost_kthread_setaffinity() (Waiman Long) [RHEL-5228]
    - rcu: Allow up to five minutes expedited RCU CPU stall-warning timeouts (Waiman Long) [RHEL-5228]
    - rcu: Align the output of RCU CPU stall warning messages (Waiman Long) [RHEL-5228]
    - redhat/configs: Add new RCU Kconfig files (Waiman Long) [RHEL-5228]
    - rcu: Add RCU stall diagnosis information (Waiman Long) [RHEL-5228]
    - sched: Add helper nr_context_switches_cpu() (Waiman Long) [RHEL-5228]
    - sched: Add helper kstat_cpu_softirqs_sum() (Waiman Long) [RHEL-5228]
    - rcutorture: Drop sparse lock-acquisition annotations (Waiman Long) [RHEL-5228]
    - refscale: Add tests using SLAB_TYPESAFE_BY_RCU (Waiman Long) [RHEL-5228]
    - refscale: Provide for initialization failure (Waiman Long) [RHEL-5228]
    - rcu-tasks: Handle queue-shrink/callback-enqueue race condition (Waiman Long) [RHEL-5228]
    - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug (Waiman Long) [RHEL-5228]
    - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() (Waiman Long) [RHEL-5228]
    - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls (Waiman Long) [RHEL-5228]
    - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose (Waiman Long) [RHEL-5228]
    - rcu-tasks: Use accurate runstart time for RCU Tasks boot-time testing (Waiman Long) [RHEL-5228]
    - srcu: Update comment after the index flip (Waiman Long) [RHEL-5228]
    - srcu: Yet more detail for srcu_readers_active_idx_check() comments (Waiman Long) [RHEL-5228]
    - srcu: Remove needless rcu_seq_done() check while holding read lock (Waiman Long) [RHEL-5228]
    - rcu: Add test code for semaphore-like SRCU readers (Waiman Long) [RHEL-5228]
    - rcu: Add srcu_down_read() and srcu_up_read() (Waiman Long) [RHEL-5228]
    - srcu: Fix the comparision in srcu_invl_snp_seq() (Waiman Long) [RHEL-5228]
    - srcu: Release early_srcu resources when no longer in use (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Split ready for reclaim objects from a batch (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Carefully reset number of objects in krcp (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Use READ_ONCE() when access to krcp->head (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Use a polled API to speedup a reclaim process (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Move need_offload_krc() out of krcp->lock (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Move bulk/list reclaim to separate functions (Waiman Long) [RHEL-5228]
    - rcu/kvfree: Switch to a generic linked list API (Waiman Long) [RHEL-5228]
    - rcu: Refactor kvfree_call_rcu() and high-level helpers (Waiman Long) [RHEL-5228]
    - rcu: Allow expedited RCU CPU stall warnings to dump task stacks (Waiman Long) [RHEL-5228]
    - rcu: Test synchronous RCU grace periods at the end of rcu_init() (Waiman Long) [RHEL-5228]
    - rcu: Make rcu_blocking_is_gp() stop early-boot might_sleep() (Waiman Long) [RHEL-5228]
    - rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() (Waiman Long) [RHEL-5228]
    - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks (Waiman Long) [RHEL-5228]
    - rcu: Upgrade header comment for poll_state_synchronize_rcu() (Waiman Long) [RHEL-5228]
    - rcu: Throttle callback invocation based on number of ready callbacks (Waiman Long) [RHEL-5228]
    - rcu: Consolidate initialization and CPU-hotplug code (Waiman Long) [RHEL-5228]
    - rcu: Use hlist_nulls_next_rcu() in hlist_nulls_add_tail_rcu() (Waiman Long) [RHEL-5228]
    - rcu: Don't assert interrupts enabled too early in boot (Waiman Long) [RHEL-5228]
    - srcu: Make Tiny synchronize_srcu() check for readers (Waiman Long) [RHEL-5228]
    - rcu: Make SRCU mandatory (Waiman Long) [RHEL-5228]
    - rcu/rcutorture: Use call_rcu_hurry() where needed (Waiman Long) [RHEL-5228]
    - rcu/rcuscale: Use call_rcu_hurry() for async reader test (Waiman Long) [RHEL-5228]
    - rcu/sync: Use call_rcu_hurry() instead of call_rcu (Waiman Long) [RHEL-5228]
    - rcuscale: Add laziness and kfree tests (Waiman Long) [RHEL-5228]
    - rcu: Shrinker for lazy rcu (Waiman Long) [RHEL-5228]
    - rcu: Refactor code a bit in rcu_nocb_do_flush_bypass() (Waiman Long) [RHEL-5228]
    - rcu: Make call_rcu() lazy to save power (Waiman Long) [RHEL-5228]
    - rcu: Implement lockdep_rcu_enabled for !CONFIG_DEBUG_LOCK_ALLOC (Waiman Long) [RHEL-5228]
    - srcu: Debug NMI safety even on archs that don't require it (Waiman Long) [RHEL-5228]
    - srcu: Explain the reason behind the read side critical section on GP start (Waiman Long) [RHEL-5228]
    - srcu: Warn when NMI-unsafe API is used in NMI (Waiman Long) [RHEL-5228]
    - arch/s390: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
    - arch/arm64: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
    - arch/x86: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
    - srcu: Check for consistent global per-srcu_struct NMI safety (Waiman Long) [RHEL-5228]
    - srcu: Check for consistent per-CPU per-srcu_struct NMI safety (Waiman Long) [RHEL-5228]
    - srcu: Create an srcu_read_lock_nmisafe() and srcu_read_unlock_nmisafe() (Waiman Long) [RHEL-5228]
    - rcu: Fix missing nocb gp wake on rcu_barrier() (Waiman Long) [RHEL-5228]
    - rcu: Fix late wakeup when flush of bypass cblist happens (Waiman Long) [RHEL-5228]
    - rcu: Simplify rcu_init_nohz() cpumask handling (Waiman Long) [RHEL-5228]
    - rcu: Use READ_ONCE() for lockless read of rnp->qsmask (Waiman Long) [RHEL-5228]
    - srcu: Convert ->srcu_lock_count and ->srcu_unlock_count to atomic (Waiman Long) [RHEL-5228]
    - rcu: Remove duplicate RCU exp QS report from rcu_report_dead() (Waiman Long) [RHEL-5228]
    - redhat/configs: Add CONFIG_ANDROID_BINDER_IPC (Waiman Long) [RHEL-5228]
    - remove CONFIG_ANDROID (Waiman Long) [RHEL-5228]
    - kcsan: Only test clear_bit_unlock_is_negative_byte if arch defines it (Waiman Long) [RHEL-5228]
    - kcsan: Avoid nested contexts reading inconsistent reorder_access (Waiman Long) [RHEL-5228]
    - kcsan: Turn barrier instrumentation into macros (Waiman Long) [RHEL-5228]
    - kcsan: Make barrier tests compatible with lockdep (Waiman Long) [RHEL-5228]
    - kcsan: Support WEAK_MEMORY with Clang where no objtool support exists (Waiman Long) [RHEL-5228]
    - compiler_attributes.h: Add __disable_sanitizer_instrumentation (Waiman Long) [RHEL-5228]
    - sched, kcsan: Enable memory barrier instrumentation (Waiman Long) [RHEL-5228]
    - x86/qspinlock, kcsan: Instrument barrier of pv_queued_spin_unlock() (Waiman Long) [RHEL-5228]
    - asm-generic/bitops, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
    - locking/atomics, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
    - locking/barriers, kcsan: Support generic instrumentation (Waiman Long) [RHEL-5228]
    - locking/barriers, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
    - kcsan: selftest: Add test case to check memory barrier instrumentation (Waiman Long) [RHEL-5228]
    - kcsan: Ignore GCC 11+ warnings about TSan runtime support (Waiman Long) [RHEL-5228]
    - kcsan: test: Add test cases for memory barrier instrumentation (Waiman Long) [RHEL-5228]
    - kcsan: test: Match reordered or normal accesses (Waiman Long) [RHEL-5228]
    - kcsan: Document modeling of weak memory (Waiman Long) [RHEL-5228]
    - kcsan: Show location access was reordered to (Waiman Long) [RHEL-5228]
    - kcsan: Call scoped accesses reordered in reports (Waiman Long) [RHEL-5228]
    - kcsan, kbuild: Add option for barrier instrumentation only (Waiman Long) [RHEL-5228]
    - kcsan: Add core memory barrier instrumentation functions (Waiman Long) [RHEL-5228]
    - kcsan: Add core support for a subset of weak memory modeling (Waiman Long) [RHEL-5228]
    - kcsan: Avoid checking scoped accesses from nested contexts (Waiman Long) [RHEL-5228]
    - kcsan: Remove redundant zero-initialization of globals (Waiman Long) [RHEL-5228]
    - kcsan: Refactor reading of instrumented memory (Waiman Long) [RHEL-5228]
    - kcsan: selftest: Cleanup and add missing __init (Waiman Long) [RHEL-5228]
    - kcsan: Move ctx to start of argument list (Waiman Long) [RHEL-5228]
    - kcsan: Support reporting scoped read-write access type (Waiman Long) [RHEL-5228]
    - kcsan: Start stack trace with explicit location if provided (Waiman Long) [RHEL-5228]
    - kcsan: Save instruction pointer for scoped accesses (Waiman Long) [RHEL-5228]
    - kcsan: Add ability to pass instruction pointer of access to reporting (Waiman Long) [RHEL-5228]
    - kcsan: test: Fix flaky test case (Waiman Long) [RHEL-5228]
    - kcsan: Make strict mode imply interruptible watchers (Waiman Long) [RHEL-5228]
    - kcsan: permissive: Ignore data-racy 1-bit value changes (Waiman Long) [RHEL-5228]
    - kcsan: Print if strict or non-strict during init (Waiman Long) [RHEL-5228]
    - kcsan: Rework atomic.h into permissive.h (Waiman Long) [RHEL-5228]
    - kcsan: Reduce get_ctx() uses in kcsan_found_watchpoint() (Waiman Long) [RHEL-5228]
    - kcsan: Introduce CONFIG_KCSAN_STRICT (Waiman Long) [RHEL-5228]
    - kcsan: Remove CONFIG_KCSAN_DEBUG (Waiman Long) [RHEL-5228]
    - kcsan: Improve some Kconfig comments (Waiman Long) [RHEL-5228]
    - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (Kamal Heib) [RHEL-10372 RHEL-11031]
    - RDMA/qedr: fix repeated words in comments (Kamal Heib) [RHEL-10372 RHEL-11031]
    - eth: ixgbe: fix the wake condition (Ivan Vecera) [RHEL-12422]
    - eth: bnxt: fix the wake condition (Ivan Vecera) [RHEL-12422]
    - net: piggy back on the memory barrier in bql when waking queues (Ivan Vecera) [RHEL-12422]
    - bnxt: use new queue try_stop/try_wake macros (Ivan Vecera) [RHEL-12422]
    - ixgbe: use new queue try_stop/try_wake macros (Ivan Vecera) [RHEL-12422]
    - net: provide macros for commonly copied lockless queue stop/wake code (Ivan Vecera) [RHEL-12422]
    - docs: net: use C syntax highlight in driver.rst (Ivan Vecera) [RHEL-12422]
    - docs: net: move the probe and open/close sections of driver.rst up (Ivan Vecera) [RHEL-12422]
    - docs: net: reformat driver.rst from a list to sections (Ivan Vecera) [RHEL-12422]
    - Documentation: networking: correct possessive "its" (Ivan Vecera) [RHEL-12422]
    - intel_th: pci: Add Meteor Lake-P support (Michael Petlan) [2156848]
    - intel_th: msu: Fix vmalloced buffers (Michael Petlan) [2156848]
    - Revert "sched/fair: Move unused stub functions to header" (Phil Auld) [RHEL-1536]
    - sched/fair: remove util_est boosting (Phil Auld) [RHEL-1536]
    - sched/topology: Align group flags when removing degenerate domain (Phil Auld) [RHEL-1536]
    - sched/fair: Use recent_used_cpu to test p->cpus_ptr (Phil Auld) [RHEL-1536]
    - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (Phil Auld) [RHEL-1536]
    - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (Phil Auld) [RHEL-1536]
    - sched/core: Fixed missing rq clock update before calling set_rq_offline() (Phil Auld) [RHEL-1536]
    - sched/fair: Rename variable cpu_util eff_util (Phil Auld) [RHEL-1536]
    - sched/topology: Mark set_sched_topology() __init (Phil Auld) [RHEL-1536]
    - sched/wait: Fix a kthread_park race with wait_woken() (Phil Auld) [RHEL-1536]
    - sched: Consider task_struct::saved_state in wait_task_inactive() (Phil Auld) [RHEL-1536]
    - sched: Unconditionally use full-fat wait_task_inactive() (Phil Auld) [RHEL-1536]
    - sched: Change wait_task_inactive()s match_state (Phil Auld) [RHEL-1536]
    - Revert "sched: Consider task_struct::saved_state in wait_task_inactive()." (Phil Auld) [RHEL-1536]
    - sched/deadline: Update GRUB description in the documentation (Phil Auld) [RHEL-1536]
    - sched/deadline: Fix bandwidth reclaim equation in GRUB (Phil Auld) [RHEL-1536]
    - sched/deadline: remove unused dl_bandwidth (Phil Auld) [RHEL-1536]
    - sched/fair: Move unused stub functions to header (Phil Auld) [RHEL-1536]
    - sched: Make task_vruntime_update() prototype visible (Phil Auld) [RHEL-1536]
    - sched/fair: Hide unused init_cfs_bandwidth() stub (Phil Auld) [RHEL-1536]
    - sched: Add schedule_user() declaration (Phil Auld) [RHEL-1536]
    - sched: Hide unused sched_update_scaling() (Phil Auld) [RHEL-1536]
    - sched/fair, cpufreq: Introduce 'runnable boosting' (Phil Auld) [RHEL-1536]
    - sched/fair: Refactor CPU utilization functions (Phil Auld) [RHEL-1536]
    - cpu/hotplug: Reset task stack state in _cpu_up() (Phil Auld) [RHEL-1536]
    - sched/debug: Correct printing for rq->nr_uninterruptible (Phil Auld) [RHEL-1536]
    - sched/topology: Propagate SMT flags when removing degenerate domain (Phil Auld) [RHEL-1536]
    - sched/core: Make sched_dynamic_mutex static (Phil Auld) [RHEL-1536]
    - sched/fair: Fix imbalance overflow (Phil Auld) [RHEL-1536]
    - sched/core: Reduce cost of sched_move_task when config autogroup (Phil Auld) [RHEL-1536]
    - sched/core: Avoid selecting the task that is throttled to run when core-sched enable (Phil Auld) [RHEL-1536]
    - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized (Phil Auld) [RHEL-1536]
    - sched/topology: Make sched_energy_mutex,update static (Phil Auld) [RHEL-1536]
    - livepatch,sched: Add livepatch task switching to cond_resched() (Phil Auld) [RHEL-1536]
    - livepatch: Skip task_call_func() for current task (Phil Auld) [RHEL-1536]
    - sched/fair: Fix inaccurate tally of ttwu_move_affine (Phil Auld) [RHEL-1536]
    - ice: Don't tx before switchdev is fully configured (Michal Schmidt) [2241234]
    - thermal/drivers/qcom: Switch to new of API (Lucas Karpinski) [RHEL-11886]
    - thermal/drivers/bcm2835: Remove buggy call to thermal_of_zone_unregister (Lucas Karpinski) [RHEL-11886]
    - thermal/drivers/qcom: Add support for PMIC5 Gen2 ADCTM (Lucas Karpinski) [RHEL-11886]
    - thermal/drivers/qcom: Add support for multiple generations of devices (Lucas Karpinski) [RHEL-11886]
    - thermal/drivers/qcom/spmi-adc-tm5: Add support for HC variant (Lucas Karpinski) [RHEL-11886]
    - thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not used (Lucas Karpinski) [RHEL-11886]
    - thermal/drivers/qcom: Remove duplicate set next trip point interrupt code (Lucas Karpinski) [RHEL-11886]
    - cgroup: always put cset in cgroup_css_set_put_fork (Jay Shin) [RHEL-3218]
    - phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p (Adrien Thierry) [RHEL-10378]
    - phy: qcom-qmp-usb: initialize PCS_USB registers (Adrien Thierry) [RHEL-10378]
    - ice: always add legacy 32byte RXDID in supported_rxdids (Michal Schmidt) [RHEL-10357]
    - KVM: s390: pv: Allow AP-instructions for pv-guests (Thomas Huth) [RHEL-5743]
    - KVM: s390: Add UV feature negotiation (Thomas Huth) [RHEL-5743]
    - s390/uv: UV feature check utility (Thomas Huth) [RHEL-5743]
    - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: make sure nib is shared (Thomas Huth) [RHEL-5743]
    - KVM: s390: export kvm_s390_pv*_is_protected functions (Thomas Huth) [RHEL-5743]
    - s390/uv: export uv_pin_shared for direct usage (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: handle queue state change in progress on reset (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: use work struct to verify queue reset (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: store entire AP queue status word with the queue object (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: remove upper limit on wait for queue reset to complete (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: wait for response code 05 to clear on queue reset (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: clean up irq resources if possible (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (Thomas Huth) [RHEL-5743]
    - KVM: s390: selftests: Add selftest for single-stepping (Thomas Huth) [RHEL-5743]
    - KVM: s390: interrupt: Fix single-stepping keyless mode exits (Thomas Huth) [RHEL-5743]
    - KVM: s390: interrupt: Fix single-stepping userspace-emulated instructions (Thomas Huth) [RHEL-5743]
    - KVM: s390: interrupt: Fix single-stepping kernel-emulated instructions (Thomas Huth) [RHEL-5743]
    - KVM: s390: interrupt: Fix single-stepping into program interrupt handlers (Thomas Huth) [RHEL-5743]
    - KVM: s390: interrupt: Fix single-stepping into interrupt handlers (Thomas Huth) [RHEL-5743]
    - KVM: s390: fix sthyi error handling (Thomas Huth) [RHEL-5743]
    - KVM: s390: pci: fix virtual-physical confusion on module unload/load (Thomas Huth) [RHEL-5743]
    - KVM: s390: vsie: clarifications on setting the APCB (Thomas Huth) [RHEL-5743]
    - KVM: s390: interrupt: fix virtual-physical confusion for next alert GISA (Thomas Huth) [RHEL-5743]
    - s390/vfio-ap: remove redundant driver match function (Thomas Huth) [RHEL-5743]
    - KVM: s390: Use "int" as return type for kvm_s390_get/set_skeys() (Thomas Huth) [RHEL-5743]
    - KVM: s390: GISA: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-5743]
    - keys: Fix linking a duplicate key to a keyring's assoc_array (Jay Shin) [RHEL-9908]
    - mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (Waiman Long) [RHEL-10093]
    - mm,kfence: decouple kfence from page granularity mapping judgement (Eric Chanudet) [RHEL-2769]
    - redhat: update self-test data (Scott Weaver)
    Resolves: rhbz#2156848, rhbz#2158709, rhbz#2241234, RHEL-10093, RHEL-10357, RHEL-10372, RHEL-10378, RHEL-11031, RHEL-11886, RHEL-12422, RHEL-1536, RHEL-2769, RHEL-3218, RHEL-5228, RHEL-5743, RHEL-9908
    
  • kernel-5.14.0-376.el9
    dd7f750b · kernel-5.14.0-376.el9 ·
    kernel-5.14.0-376.el9
    
    * Wed Oct 11 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-376.el9]
    - kernel.spec.template: Fix --without bpftool (Prarit Bhargava)
    - redhat/Makefile.cross: Add message for disabled subpackages (Prarit Bhargava)
    - redhat/Makefile.cross: Update cross targets with disabled subpackages (Prarit Bhargava)
    - redhat/Makefile.cross: Remove ARCH selection code (Prarit Bhargava)
    - redhat/Makefile.cross: Update script (Prarit Bhargava)
    - redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava)
    - redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava)
    - cifs: fix potential oops in cifs_oplock_break (Scott Mayhew) [RHEL-11577]
    - smb: propagate error code of extract_sharename() (Scott Mayhew) [RHEL-11577]
    - smb: client: fix dfs link mount against w2k8 (Scott Mayhew) [RHEL-11577]
    - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (Scott Mayhew) [RHEL-11577]
    - smb: client: fix missed ses refcounting (Scott Mayhew) [RHEL-11577]
    - cifs: fix session state check in smb2_find_smb_ses (Scott Mayhew) [RHEL-11577]
    - cifs: fix session state check in reconnect to avoid use-after-free issue (Scott Mayhew) [RHEL-11577]
    - smb: client: fix shared DFS root mounts with different prefixes (Scott Mayhew) [RHEL-11577]
    - smb: client: fix broken file attrs with nodfs mounts (Scott Mayhew) [RHEL-11577]
    - cifs: do all necessary checks for credits within or before locking (Scott Mayhew) [RHEL-11577]
    - cifs: prevent use-after-free by freeing the cfile later (Scott Mayhew) [RHEL-11577]
    - SMB3: Do not send lease break acknowledgment if all file handles have been closed (Scott Mayhew) [RHEL-11577]
    - cifs: add a warning when the in-flight count goes negative (Scott Mayhew) [RHEL-11577]
    - cifs: fix lease break oops in xfstest generic/098 (Scott Mayhew) [RHEL-11577]
    - cifs: fix max_credits implementation (Scott Mayhew) [RHEL-11577]
    - cifs: fix sockaddr comparison in iface_cmp (Scott Mayhew) [RHEL-11577]
    - smb/client: print "Unknown" instead of bogus link speed value (Scott Mayhew) [RHEL-11577]
    - cifs: print all credit counters in DebugData (Scott Mayhew) [RHEL-11577]
    - cifs: fix status checks in cifs_tree_connect (Scott Mayhew) [RHEL-11577]
    - smb: remove obsolete comment (Scott Mayhew) [RHEL-11577]
    - cifs: address unused variable warning (Scott Mayhew) [RHEL-11577]
    - smb: delete an unnecessary statement (Scott Mayhew) [RHEL-11577]
    - smb3: missing null check in SMB2_change_notify (Scott Mayhew) [RHEL-11577]
    - smb: move client and server files to common directory fs/smb (Scott Mayhew) [RHEL-11577]
    - cifs: mapchars mount option ignored (Scott Mayhew) [RHEL-11577]
    - smb3: display debug information better for encryption (Scott Mayhew) [RHEL-11577]
    - cifs: fix smb1 mount regression (Scott Mayhew) [RHEL-11577]
    - SMB3: drop reference to cfile before sending oplock break (Scott Mayhew) [RHEL-11577]
    - SMB3: Close all deferred handles of inode in case of handle lease break (Scott Mayhew) [RHEL-11577]
    - cifs: release leases for deferred close handles when freezing (Scott Mayhew) [RHEL-11577]
    - smb3: fix problem remounting a share after shutdown (Scott Mayhew) [RHEL-11577]
    - SMB3: force unmount was failing to close deferred close files (Scott Mayhew) [RHEL-11577]
    - smb3: improve parallel reads of large files (Scott Mayhew) [RHEL-11577]
    - do not reuse connection if share marked as isolated (Scott Mayhew) [RHEL-11577]
    - cifs: fix pcchunk length type in smb2_copychunk_range (Scott Mayhew) [RHEL-11577]
    - cifs: fix sharing of DFS connections (Scott Mayhew) [RHEL-11577]
    - cifs: avoid potential races when handling multiple dfs tcons (Scott Mayhew) [RHEL-11577]
    - cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath (Scott Mayhew) [RHEL-11577]
    - cifs: fix potential race when tree connecting ipc (Scott Mayhew) [RHEL-11577]
    - cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname (Scott Mayhew) [RHEL-11577]
    - cifs: print smb3_fs_context::source when mounting (Scott Mayhew) [RHEL-11577]
    - cifs: protect session status check in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
    - SMB3.1.1: correct definition for app_instance_id create contexts (Scott Mayhew) [RHEL-11577]
    - cifs: update internal module version number for cifs.ko (Scott Mayhew) [RHEL-11577]
    - smb3: move some common open context structs to smbfs_common (Scott Mayhew) [RHEL-11577]
    - smb3: make query_on_disk_id open context consistent and move to common code (Scott Mayhew) [RHEL-11577]
    - SMB3.1.1: add new tree connect ShareFlags (Scott Mayhew) [RHEL-11577]
    - cifs: missing lock when updating session status (Scott Mayhew) [RHEL-11577]
    - SMB3: Close deferred file handles in case of handle lease break (Scott Mayhew) [RHEL-11577]
    - SMB3: Add missing locks to protect deferred close file list (Scott Mayhew) [RHEL-11577]
    - cifs: Avoid a cast in add_lease_context() (Scott Mayhew) [RHEL-11577]
    - cifs: double lock in cifs_reconnect_tcon() (Scott Mayhew) [RHEL-11577]
    - cifs: sanitize paths in cifs_update_super_prepath. (Scott Mayhew) [RHEL-11577]
    - cifs: get rid of dead check in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
    - cifs: prevent infinite recursion in CIFSGetDFSRefer() (Scott Mayhew) [RHEL-11577]
    - cifs: avoid races in parallel reconnects in smb1 (Scott Mayhew) [RHEL-11577]
    - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (Scott Mayhew) [RHEL-11577]
    - cifs: fix missing unload_nls() in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
    - cifs: avoid race conditions with parallel reconnects (Scott Mayhew) [RHEL-11577]
    - cifs: append path to open_enter trace event (Scott Mayhew) [RHEL-11577]
    - cifs: lock chan_lock outside match_session (Scott Mayhew) [RHEL-11577]
    - cifs: check only tcon status on tcon related functions (Scott Mayhew) [RHEL-11577]
    - cifs: use DFS root session instead of tcon ses (Scott Mayhew) [RHEL-11577]
    - cifs: return DFS root session id in DebugData (Scott Mayhew) [RHEL-11577]
    - cifs: fix use-after-free bug in refresh_cache_worker() (Scott Mayhew) [RHEL-11577]
    - cifs: set DFS root session in cifs_get_smb_ses() (Scott Mayhew) [RHEL-11577]
    - cifs: prevent data race in cifs_reconnect_tcon() (Scott Mayhew) [RHEL-11577]
    - cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (Scott Mayhew) [RHEL-11577]
    - cifs: match even the scope id for ipv6 addresses (Scott Mayhew) [RHEL-11577]
    - update internal module version number for cifs.ko (Scott Mayhew) [RHEL-11577]
    - cifs: update ip_addr for ses only for primary chan setup (Scott Mayhew) [RHEL-11577]
    - smb3: Replace smb2pdu 1-element arrays with flex-arrays (Scott Mayhew) [RHEL-11577]
    - cifs: get rid of dns resolve worker (Scott Mayhew) [RHEL-11577]
    - cifs: Fix warning and UAF when destroy the MR list (Scott Mayhew) [RHEL-11577]
    - cifs: Fix lost destroy smbd connection when MR allocate failed (Scott Mayhew) [RHEL-11577]
    - cifs: Replace remaining 1-element arrays (Scott Mayhew) [RHEL-11577]
    - cifs: Convert struct fealist away from 1-element array (Scott Mayhew) [RHEL-11577]
    - cifs: Fix uninitialized memory reads for oparms.mode (Scott Mayhew) [RHEL-11577]
    - cifs: remove unneeded 2bytes of padding from smb2 tree connect (Scott Mayhew) [RHEL-11577]
    - cifs: Use a folio in cifs_page_mkwrite() (Scott Mayhew) [RHEL-11577]
    - cifs: Fix uninitialized memory read in smb3_qfs_tcon() (Scott Mayhew) [RHEL-11577]
    - cifs: get rid of unneeded conditional in cifs_get_num_sgs() (Scott Mayhew) [RHEL-11577]
    - cifs: prevent data race in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
    - cifs: fix indentation in make menuconfig options (Scott Mayhew) [RHEL-11577]
    - cifs: update Kconfig description (Scott Mayhew) [RHEL-11577]
    - cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (Scott Mayhew) [RHEL-11577]
    - cifs: print last update time for interface list (Scott Mayhew) [RHEL-11577]
    - cifs: Replace zero-length arrays with flexible-array members (Scott Mayhew) [RHEL-11577]
    - cifs: Use kstrtobool() instead of strtobool() (Scott Mayhew) [RHEL-11577]
    - cifs: Fix use-after-free in rdata->read_into_pages() (Scott Mayhew) [RHEL-11577]
    - smb3: missing inode locks in punch hole (Scott Mayhew) [RHEL-11577]
    - cifs: writeback fix (Scott Mayhew) [RHEL-11577]
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (Rafael Aquini) [RHEL-2466]
    - crypto: testmgr - fix RNG performance in fuzz tests (Ivan Vecera) [RHEL-3646]
    - crypto/testmgr: use get_random_u32_inclusive() when possible (Ivan Vecera) [RHEL-3646]
    - crypto/testmgr: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-3646]
    - crypto/testmgr: use get_random_{u8,u16}() when possible, part 1 (Ivan Vecera) [RHEL-3646]
    - crypto/testmgr: use prandom_u32_max() when possible, part 1 (Ivan Vecera) [RHEL-3646]
    - crypto: testmgr - test in-place en/decryption with two sglists (Ivan Vecera) [RHEL-3646]
    - arm64: adjust KASLR relocation after ARCH_RANDOM removal (Ivan Vecera) [RHEL-3646]
    - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read (Ivan Vecera) [RHEL-3646]
    - random: do not include <asm/archrandom.h> from random.h (Ivan Vecera) [RHEL-3646]
    - x86/espfix: Use get_random_long() rather than archrandom (Ivan Vecera) [RHEL-3646]
    - s390/archrandom: add missing header include (Ivan Vecera) [RHEL-3646]
    - random: include <linux/once.h> in the right header (Ivan Vecera) [RHEL-3646]
    - random: align entropy_timer_state to cache line (Ivan Vecera) [RHEL-3646]
    - random: mix in cycle counter when jitter timer fires (Ivan Vecera) [RHEL-3646]
    - random: spread out jitter callback to different CPUs (Ivan Vecera) [RHEL-3646]
    - random: remove extraneous period and add a missing one in comments (Ivan Vecera) [RHEL-3646]
    - random: add back async readiness notifier (Ivan Vecera) [RHEL-3646]
    - random: reseed in delayed work rather than on-demand (Ivan Vecera) [RHEL-3646]
    - random: always mix cycle counter in add_latent_entropy() (Ivan Vecera) [RHEL-3646]
    - hw_random: use add_hwgenerator_randomness() for early entropy (Ivan Vecera) [RHEL-3646]
    - random: modernize documentation comment on get_random_bytes() (Ivan Vecera) [RHEL-3646]
    - random: adjust comment to account for removed function (Ivan Vecera) [RHEL-3646]
    - random: remove early archrandom abstraction (Ivan Vecera) [RHEL-3646]
    - random: add helpers for random numbers with given floor or range (Ivan Vecera) [RHEL-3646]
    - random: use rejection sampling for uniform bounded random integers (Ivan Vecera) [RHEL-3646]
    - random: use arch_get_random*_early() in random_init() (Ivan Vecera) [RHEL-3646]
    - random: clear new batches when bringing new CPUs online (Ivan Vecera) [RHEL-3646]
    - random: fix typos in get_random_bytes() comment (Ivan Vecera) [RHEL-3646]
    - prandom: make use of smaller types in prandom_u32_max (Ivan Vecera) [RHEL-3646]
    - random: add 8-bit and 16-bit batches (Ivan Vecera) [RHEL-3646]
    - random: use init_utsname() instead of utsname() (Ivan Vecera) [RHEL-3646]
    - kfence: use better stack hash seed (Ivan Vecera) [RHEL-3646]
    - random: split initialization into early step and later step (Ivan Vecera) [RHEL-3646]
    - random: throttle hwrng writes if no entropy is credited (Ivan Vecera) [RHEL-3646]
    - random: restore O_NONBLOCK support (Ivan Vecera) [RHEL-3646]
    - random: use hwgenerator randomness more frequently at early boot (Ivan Vecera) [RHEL-3646]
    - random: correct spelling of "overwrites" (Ivan Vecera) [RHEL-3646]
    - random: handle archrandom with multiple longs (Ivan Vecera) [RHEL-3646]
    - KVM: PPC: Use arch_get_random_seed_long instead of powernv variant (Ivan Vecera) [RHEL-3646]
    - random: use try_cmpxchg in _credit_init_bits (Ivan Vecera) [RHEL-3646]
    - timekeeping: contribute wall clock to rng on time change (Ivan Vecera) [RHEL-3646]
    - random: remove CONFIG_ARCH_RANDOM (Ivan Vecera) [RHEL-3646]
    - random: credit cpu and bootloader seeds by default (Ivan Vecera) [RHEL-3646]
    - s390/archrandom: prevent CPACF trng invocations in interrupt context (Ivan Vecera) [RHEL-3646]
    - s390/archrandom: simplify back to earlier design and initialize earlier (Ivan Vecera) [RHEL-3646]
    - hwrng: s390 - replace snprintf in show functions with sysfs_emit (Ivan Vecera) [RHEL-3646]
    - random: update comment from copy_to_user() -> copy_to_iter() (Ivan Vecera) [RHEL-3646]
    - random: quiet urandom warning ratelimit suppression message (Ivan Vecera) [RHEL-3646]
    - random: remove rng_has_arch_random() (Ivan Vecera) [RHEL-3646]
    - Revert "arm64: Initialize jump labels before setup_machine_fdt()" (Ivan Vecera) [RHEL-3646]
    - random: do not use jump labels before they are initialized (Ivan Vecera) [RHEL-3646]
    - random: account for arch randomness in bits (Ivan Vecera) [RHEL-3646]
    - random: mark bootloader randomness code as __init (Ivan Vecera) [RHEL-3646]
    - random: avoid checking crng_ready() twice in random_init() (Ivan Vecera) [RHEL-3646]
    - random: check for signals after page of pool writes (Ivan Vecera) [RHEL-3646]
    - random: wire up fops->splice_{read,write}_iter() (Ivan Vecera) [RHEL-3646]
    - crypto: rng: convert to using iov_iter (Ivan Vecera) [RHEL-3646]
    - random: convert to using fops->write_iter() (Ivan Vecera) [RHEL-3646]
    - random: convert to using fops->read_iter() (Ivan Vecera) [RHEL-3646]
    - random: unify batched entropy implementations (Ivan Vecera) [RHEL-3646]
    - random: move randomize_page() into mm where it belongs (Ivan Vecera) [RHEL-3646]
    - random: remove mostly unused async readiness notifier (Ivan Vecera) [RHEL-3646]
    - random: remove get_random_bytes_arch() and add rng_has_arch_random() (Ivan Vecera) [RHEL-3646]
    - random: move initialization functions out of hot pages (Ivan Vecera) [RHEL-3646]
    - random: make consistent use of buf and len (Ivan Vecera) [RHEL-3646]
    - random: use proper return types on get_random_{int,long}_wait() (Ivan Vecera) [RHEL-3646]
    - random: remove extern from functions in header (Ivan Vecera) [RHEL-3646]
    - arm64: Initialize jump labels before setup_machine_fdt() (Ivan Vecera) [RHEL-3646]
    - random: use static branch for crng_ready() (Ivan Vecera) [RHEL-3646]
    - random: credit architectural init the exact amount (Ivan Vecera) [RHEL-3646]
    - random: handle latent entropy and command line from random_init() (Ivan Vecera) [RHEL-3646]
    - random: use proper jiffies comparison macro (Ivan Vecera) [RHEL-3646]
    - random: remove ratelimiting for in-kernel unseeded randomness (Ivan Vecera) [RHEL-3646]
    - random: move initialization out of reseeding hot path (Ivan Vecera) [RHEL-3646]
    - random: avoid initializing twice in credit race (Ivan Vecera) [RHEL-3646]
    - random: use symbolic constants for crng_init states (Ivan Vecera) [RHEL-3646]
    - random32: use real rng for non-deterministic randomness (Ivan Vecera) [RHEL-3646]
    - init: call time_init() before rand_initialize() (Ivan Vecera) [RHEL-3646]
    - random: fix sysctl documentation nits (Ivan Vecera) [RHEL-3646]
    - timekeeping: Add raw clock fallback for random_get_entropy() (Ivan Vecera) [RHEL-3646]
    - random: pull add_hwgenerator_randomness() declaration into random.h (Ivan Vecera) [RHEL-3646]
    - random: remove useless header comment (Ivan Vecera) [RHEL-3646]
    - char: move RANDOM_TRUST_CPU & RANDOM_TRUST_BOOTLOADER into the Character devices menu (Ivan Vecera) [RHEL-3646]
    - ibmveth: Reduce default tx queues to 8 (Mamatha Inamdar) [2228218]
    - ibmveth: Ethtool set queue support (Mamatha Inamdar) [2228218]
    - ibmveth: Implement multi queue on xmit (Mamatha Inamdar) [2228218]
    - ibmveth: Copy tx skbs into a premapped buffer (Mamatha Inamdar) [2228218]
    - perf/x86/intel: Add Crestmont PMU (Michael Petlan) [2177050]
    - x86/cpu: Fix Crestmont uarch (Michael Petlan) [2177050]
    - x86/cpu: Fix Gracemont uarch (Michael Petlan) [2177050]
    - KVM: arm64: fix __kvm_host_psci_cpu_entry() prototype (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Rephrase percpu enable/disable tracking in terms of hyp (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Fix hardware enable/disable flows for pKVM (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Add missing BTI instructions (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Fix misuse of KVM_ARM_VCPU_POWER_OFF bit index (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Use different pointer authentication keys for pKVM (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Rip out the vestiges of the 'old' ID register scheme (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Handle ID register reads using the VM-wide values (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Use generic sanitisation for ID_AA64PFR0_EL1 (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Use generic sanitisation for ID_(AA64)DFR0_EL1 (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Use arm64_ftr_bits to sanitise ID register writes (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Save ID registers' sanitized value per guest (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Reuse fields of sys_reg_desc for idreg (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Rewrite IMPDEF PMU version as NI (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Make vCPU feature flags consistent VM-wide (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Relax invariance of KVM_ARM_VCPU_POWER_OFF (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Separate out feature sanitisation and initialisation (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Use BTI for nvhe (Shaoqin Huang) [RHEL-1760]
    - arm64: kvm: avoid overflow in integer division (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Use local TLBI on permission relaxation (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Split huge pages during KVM_CLEAR_DIRTY_LOG (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Open-code kvm_mmu_write_protect_pt_masked() (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Split huge pages when dirty logging is enabled (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Add kvm_uninit_stage2_mmu() (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Refactor kvm_arch_commit_memory_region() (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Add kvm_pgtable_stage2_split() (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Add KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Export kvm_are_all_memslots_empty() (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Add helper for creating unlinked stage2 subtrees (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Add KVM_PGTABLE_WALK flags for skipping CMOs and BBM TLBIs (Shaoqin Huang) [RHEL-1760]
    - KVM: arm64: Rename free_removed to free_unlinked (Shaoqin Huang) [RHEL-1760]
    - phy: qcom-qmp-pcie: support SM8150 PCIe QMP PHYs (Alessandro Carminati) [RHEL-10197]
    - phy: qcom-qmp-pcie: populate offsets configuration (Alessandro Carminati) [RHEL-10197]
    - phy: qcom-qmp-pcie: simplify clock handling (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Rename "hs_gear" to "phy_gear" (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Configure SYS1CLK_1US_REG for UFS V4 and above (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Align programing of unipro clk attributes (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Add support to configure PA_VS_CORE_CLK_40NS_CYCLES (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Add multiple frequency support for MAX_CORE_CLK_1US_CYCLES (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Update MAX_CORE_CLK_1US_CYCLES for UFS V4 and above (Alessandro Carminati) [RHEL-10197]
    - arm64: dts: qcom: sc8280xp: Hook up PDC as wakeup-parent of TLMM (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Make struct ufs_qcom_bw_table static const (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: ufs-qcom: Check host controller state (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: core: Export ufshcd_is_hba_active() (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Add support for scaling interconnects (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: core: Add enums for UFS lanes (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Remove unused variable (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: ufs-qcom: Change UFS devfreq timer to delayed (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: qcom: Get queue ID from MSI index in ESI handler (Alessandro Carminati) [RHEL-10197]
    - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (Alessandro Carminati) [RHEL-10197]
    - scsi: ufs: ufs-qcom: Switch to the new ICE API (Alessandro Carminati) [RHEL-10197]
    - soc: qcom: Rename ice to qcom_ice to avoid module name conflict (Alessandro Carminati) [RHEL-10197]
    - pinctrl: qcom: sa8775p: add the wakeirq map (Alessandro Carminati) [RHEL-10197]
    - soc: qcom: Make the Qualcomm UFS/SDCC ICE a dedicated driver (Alessandro Carminati) [RHEL-10197]
    - RDMA/irdma: Prevent zero-length STAG registration (Kamal Heib) [RHEL-6388] {CVE-2023-25775}
    Resolves: rhbz#2177050, rhbz#2228218, RHEL-10197, RHEL-11577, RHEL-1760, RHEL-2466, RHEL-3646, RHEL-6388
    
  • kernel-5.14.0-375.el9
    3f945d37 · kernel-5.14.0-375.el9 ·
    kernel-5.14.0-375.el9
    
    * Mon Oct 09 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-375.el9]
    - md/raid1: fix error: ISO C90 forbids mixed declarations (Nigel Croxon) [RHEL-3359]
    - md: add rhel support for making bitmap file support optional (Nigel Croxon) [RHEL-3359]
    - raid5: read data is wrong when recovery happens (Nigel Croxon) [RHEL-3359]
    - md: raid0: account for split bio in iostat accounting (Nigel Croxon) [RHEL-2718 RHEL-3359]
    - md/raid0: Fix performance regression for large sequential writes (Nigel Croxon) [RHEL-3359]
    - md/raid0: Factor out helper for mapping and submitting a bio (Nigel Croxon) [RHEL-3359]
    - md raid1: allow writebehind to work on any leg device set WriteMostly (Nigel Croxon) [RHEL-3359]
    - md/raid1: hold the barrier until handle_read_error() finishes (Nigel Croxon) [RHEL-3359]
    - md/raid1: free the r1bio before waiting for blocked rdev (Nigel Croxon) [RHEL-3359]
    - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (Nigel Croxon) [RHEL-3359]
    - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (Nigel Croxon) [RHEL-3359]
    - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (Nigel Croxon) [RHEL-3359]
    - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (Nigel Croxon) [RHEL-3359]
    - md: raid1: fix potential OOB in raid1_remove_disk() (Nigel Croxon) [RHEL-3359]
    - md/raid5-cache: fix a deadlock in r5l_exit_log() (Nigel Croxon) [RHEL-3359]
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (Nigel Croxon) [RHEL-3359]
    - md/md-bitmap: remove unnecessary local variable in backlog_store() (Nigel Croxon) [RHEL-3359]
    - md/raid10: use dereference_rdev_and_rrdev() to get devices (Nigel Croxon) [RHEL-3359]
    - md/raid10: factor out dereference_rdev_and_rrdev() (Nigel Croxon) [RHEL-3359]
    - md/raid10: check replacement and rdev to prevent submit the same io twice (Nigel Croxon) [RHEL-3359]
    - md/raid1: Avoid lock contention from wake_up() (Nigel Croxon) [RHEL-3359]
    - md: restore 'noio_flag' for the last mddev_resume() (Nigel Croxon) [RHEL-3359]
    - md: don't quiesce in mddev_suspend() (Nigel Croxon) [RHEL-3359]
    - md: remove redundant check in fix_read_error() (Nigel Croxon) [RHEL-3359]
    - md/raid10: optimize fix_read_error (Nigel Croxon) [RHEL-3359]
    - md/raid1: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-3359]
    - md/md-faulty: enable io accounting (Nigel Croxon) [RHEL-3359]
    - md/md-linear: enable io accounting (Nigel Croxon) [RHEL-3359]
    - md/md-multipath: enable io accounting (Nigel Croxon) [RHEL-3359]
    - md/raid10: switch to use md_account_bio() for io accounting (Nigel Croxon) [RHEL-3359]
    - md/raid1: switch to use md_account_bio() for io accounting (Nigel Croxon) [RHEL-3359]
    - raid5: fix missing io accounting in raid5_align_endio() (Nigel Croxon) [RHEL-3359]
    - md: also clone new io if io accounting is disabled (Nigel Croxon) [RHEL-3359]
    - md: move initialization and destruction of 'io_acct_set' to md.c (Nigel Croxon) [RHEL-3359]
    - md: deprecate bitmap file support (Nigel Croxon) [RHEL-3359]
    - md: make bitmap file support optional (Nigel Croxon) [RHEL-3359]
    - md-bitmap: don't use ->index for pages backing the bitmap file (Nigel Croxon) [RHEL-3359]
    - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (Nigel Croxon) [RHEL-3359]
    - md-bitmap: cleanup read_sb_page (Nigel Croxon) [RHEL-3359]
    - md-bitmap: refactor md_bitmap_init_from_disk (Nigel Croxon) [RHEL-3359]
    - md-bitmap: rename read_page to read_file_page (Nigel Croxon) [RHEL-3359]
    - md-bitmap: split file writes into a separate helper (Nigel Croxon) [RHEL-3359]
    - md-bitmap: use %%pD to print the file name in md_bitmap_file_kick (Nigel Croxon) [RHEL-3359]
    - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (Nigel Croxon) [RHEL-3359]
    - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (Nigel Croxon) [RHEL-3359]
    - md: enhance checking in md_check_recovery() (Nigel Croxon) [RHEL-3359]
    - md: wake up 'resync_wait' at last in md_reap_sync_thread() (Nigel Croxon) [RHEL-3359]
    - md: refactor idle/frozen_sync_thread() to fix deadlock (Nigel Croxon) [RHEL-3359]
    - md: add a mutex to synchronize idle and frozen in action_store() (Nigel Croxon) [RHEL-3359]
    - md: refactor action_store() for 'idle' and 'frozen' (Nigel Croxon) [RHEL-3359]
    - Revert "md: unlock mddev before reap sync_thread in action_store" (Nigel Croxon) [RHEL-3359]
    - md/raid0: add discard support for the 'original' layout (Nigel Croxon) [RHEL-3359]
    - raid10: avoid spin_lock from fastpath from raid10_unplug() (Nigel Croxon) [RHEL-3359]
    - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (Nigel Croxon) [RHEL-3359]
    - md/raid10: fix the condition to call bio_end_io_acct() (Nigel Croxon) [RHEL-3359]
    - md/raid1-10: limit the number of plugged bio (Nigel Croxon) [RHEL-3359]
    - md/raid1-10: don't handle pluged bio by daemon thread (Nigel Croxon) [RHEL-3359]
    - md/md-bitmap: add a new helper to unplug bitmap asynchrously (Nigel Croxon) [RHEL-3359]
    - md/raid1-10: submit write io directly if bitmap is not enabled (Nigel Croxon) [RHEL-3359]
    - md/raid1-10: factor out a helper to submit normal write (Nigel Croxon) [RHEL-3359]
    - md/raid1-10: factor out a helper to add bio to plug (Nigel Croxon) [RHEL-3359]
    - md/raid10: prevent soft lockup while flush writes (Nigel Croxon) [RHEL-3359]
    - md/raid10: fix io loss while replacement replace rdev (Nigel Croxon) [RHEL-3359]
    - md/raid10: Do not add spare disk when recovery fails (Nigel Croxon) [RHEL-3359]
    - md/raid10: clean up md_add_new_disk() (Nigel Croxon) [RHEL-3359]
    - md/raid10: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-3359]
    - md/raid10: improve code of mrdev in raid10_sync_request (Nigel Croxon) [RHEL-3359]
    - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (Nigel Croxon) [RHEL-3359]
    - md/raid5: don't start reshape when recovery or replace is in progress (Nigel Croxon) [RHEL-3359]
    - md/raid10: fix wrong setting of max_corr_read_errors (Nigel Croxon) [RHEL-3359]
    - md/raid10: fix overflow of md/safe_mode_delay (Nigel Croxon) [RHEL-3359]
    - md/raid5: fix a deadlock in the case that reshape is interrupted (Nigel Croxon) [RHEL-3359]
    - md: add a new api prepare_suspend() in md_personality (Nigel Croxon) [RHEL-3359]
    - md: export md_is_rdwr() and is_md_suspended() (Nigel Croxon) [RHEL-3359]
    - md: fix data corruption for raid456 when reshape restart while grow up (Nigel Croxon) [RHEL-3359]
    - md/raid5: don't allow replacement while reshape is in progress (Nigel Croxon) [RHEL-3359]
    - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (Nigel Croxon) [RHEL-3359]
    - md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() (Nigel Croxon) [RHEL-3359]
    - md: Fix bitmap offset type in sb writer (Nigel Croxon) [RHEL-3359]
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating (Ilya Dryomov) [RHEL-9835]
    - rbd: decouple parent info read-in from updating rbd_dev (Ilya Dryomov) [RHEL-9835]
    - rbd: decouple header read-in from updating rbd_dev->header (Ilya Dryomov) [RHEL-9835]
    - rbd: move rbd_dev_refresh() definition (Ilya Dryomov) [RHEL-9835]
    - vdpa/mlx5: Correct default number of queues when MQ is on (Laurent Vivier) [RHEL-7015]
    - x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Remove hv_isolation_type_en_snp (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (Vitaly Kuznetsov) [2176350]
    - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Introduce a global variable hyperv_paravisor_present (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Mark hv_ghcb_terminate() as noreturn (Vitaly Kuznetsov) [2176350]
    - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
    - Drivers: hv: vmbus: Support fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Support hypercalls for fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Add smp support for SEV-SNP guest (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Add VTL specific structs and hypercalls (Vitaly Kuznetsov) [2176350]
    - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (Vitaly Kuznetsov) [2176350]
    - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [2176350]
    - Drivers: hv: vmbus: Remove the per-CPU post_msg_page (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Set Virtual Trust Level in VMBus init message (Vitaly Kuznetsov) [2176350]
    - x86/hyperv: Add sev-snp enlightened guest static key (Vitaly Kuznetsov) [2176350]
    - x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (Vitaly Kuznetsov) [2176350]
    - x86/tdx: Expand __tdx_hypercall() to handle more arguments (Vitaly Kuznetsov) [2176350]
    - x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (Vitaly Kuznetsov) [2176350]
    - x86/tdx: Add more registers to struct tdx_hypercall_args (Vitaly Kuznetsov) [2176350]
    - x86/tdx: Fix typo in comment in __tdx_hypercall() (Vitaly Kuznetsov) [2176350]
    - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (Artem Savkov) [2221599]
    - selftests/bpf: fix mptcp test for rhel (Artem Savkov) [2221599]
    - bpftool: Use "fallthrough;" keyword instead of comments (Artem Savkov) [2221599]
    - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (Artem Savkov) [2221599]
    - selftests/bpf: fix unpriv_disabled check in test_verifier (Artem Savkov) [2221599]
    - selftests/xsk: Put MAP_HUGE_2MB in correct argument (Artem Savkov) [2221599]
    - bpf, sockmap: Test progs verifier error with latest clang (Artem Savkov) [2221599]
    - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (Artem Savkov) [2221599]
    - libbpf: Fix realloc API handling in zero-sized edge cases (Artem Savkov) [2221599]
    - bpf: Fix a bpf_kptr_xchg() issue with local kptr (Artem Savkov) [2221599]
    - bpf: Fix an error around PTR_UNTRUSTED (Artem Savkov) [2221599]
    - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR. (Artem Savkov) [2221599]
    - net: Update an existing TCP congestion control algorithm. (Artem Savkov) [2221599]
    - samples/bpf: Fix fout leak in hbm's run_bpf_prog (Artem Savkov) [2221599]
    - kallsyms: move module-related functions under correct configs (Artem Savkov) [2221599]
    - kallsyms: Disable preemption for find_kallsyms_symbol_value (Artem Savkov) [2221599]
    - bpf, docs: BPF Iterator Document (Artem Savkov) [2221599]
    - libbpf: only reset sec_def handler when necessary (Artem Savkov) [2221599]
    - bpf, docs: Document existing macros instead of deprecated (Artem Savkov) [2221599]
    - bpf: Force kprobe multi expected_attach_type for kprobe_multi link (Artem Savkov) [2221599]
    - bpf/btf: Accept function names that contain dots (Artem Savkov) [2221599]
    - selftests/bpf: add a test for subprogram extables (Artem Savkov) [2221599]
    - bpf: ensure main program has an extable (Artem Savkov) [2221599]
    - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. (Artem Savkov) [2221599]
    - selftests/bpf: Add test cases to assert proper ID tracking on spill (Artem Savkov) [2221599]
    - bpf: Fix verifier id tracking of scalars on spill (Artem Savkov) [2221599]
    - bpf: Add extra path pointer check to d_path helper (Artem Savkov) [2221599]
    - bpf: netfilter: Add BPF_NETFILTER bpf_attach_type (Artem Savkov) [2221599]
    - bpf: Make bpf_refcount_acquire fallible for non-owning refs (Artem Savkov) [2221599]
    - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (Artem Savkov) [2221599]
    - bpf: Centralize btf_field-specific initialization logic (Artem Savkov) [2221599]
    - bpf: Support refcounted local kptrs in existing semantics (Artem Savkov) [2221599]
    - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (Artem Savkov) [2221599]
    - selftests/bpf: Add access_inner_map selftest (Artem Savkov) [2221599]
    - bpf: Fix elem_size not being set for inner maps (Artem Savkov) [2221599]
    - bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps (Artem Savkov) [2221599]
    - bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields (Artem Savkov) [2221599]
    - samples/bpf: Drop unnecessary fallthrough (Artem Savkov) [2221599]
    - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (Artem Savkov) [2221599]
    - selftests/bpf: Fix pkg-config call building sign-file (Artem Savkov) [2221599]
    - selftests/bpf: avoid mark_all_scalars_precise() trigger in one of iter tests (Artem Savkov) [2221599]
    - bpf: Add __rcu_read_{lock,unlock} into btf id deny list (Artem Savkov) [2221599]
    - bpf: Disable bpf_refcount_acquire kfunc calls until race conditions are fixed (Artem Savkov) [2221599]
    - selftests/bpf: verifier/prevent_map_lookup converted to inline assembly (Artem Savkov) [2221599]
    - bpf: fix link failure with NETFILTER=y INET=n (Artem Savkov) [2221599]
    - selftests/bpf: verifier/value_ptr_arith converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/value_illegal_alu converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/unpriv converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/subreg converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/spin_lock converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/sock converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/search_pruning converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/runtime_jit converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/regalloc converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/ref_tracking converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/map_ptr_mixing converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/map_in_map converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/lwt converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/loops1 converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/jeq_infer_not_null converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/direct_packet_access converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/d_path converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/ctx converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/btf_ctx_access converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/bpf_get_stack converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/bounds converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: Add notion of auxiliary programs for test_loader (Artem Savkov) [2221599]
    - selftests/bpf: add missing netfilter return value and ctx access tests (Artem Savkov) [2221599]
    - bpf: add test_run support for netfilter program type (Artem Savkov) [2221599]
    - tools: bpftool: print netfilter link info (Artem Savkov) [2221599]
    - bpf: minimal support for programs hooked into netfilter framework (Artem Savkov) [2221599]
    - bpf: add bpf_link support for BPF_NETFILTER programs (Artem Savkov) [2221599]
    - bpftool: Update doc to explain struct_ops register subcommand. (Artem Savkov) [2221599]
    - bpftool: Register struct_ops with a link. (Artem Savkov) [2221599]
    - selftests/bpf: Verify optval=NULL case (Artem Savkov) [2221599]
    - bpf: Don't EFAULT for getsockopt with optval=NULL (Artem Savkov) [2221599]
    - bpf: Fix bpf_refcount_acquire's refcount_t address calculation (Artem Savkov) [2221599]
    - bpf: Fix race between btf_put and btf_idr walk. (Artem Savkov) [2221599]
    - bpf: switch to fdget_raw() (Artem Savkov) [2221599]
    - selftests/bpf: populate map_array_ro map for verifier_array_access test (Artem Savkov) [2221599]
    - selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (Artem Savkov) [2221599]
    - selftests/bpf: fix __retval() being always ignored (Artem Savkov) [2221599]
    - selftests/bpf: disable program test run for progs/refcounted_kptr.c (Artem Savkov) [2221599]
    - bpftool: Replace "__fallthrough" by a comment to address merge conflict (Artem Savkov) [2221599]
    - selftests/bpf: Add test to access integer type of variable array (Artem Savkov) [2221599]
    - bpf: support access variable length array of integer type (Artem Savkov) [2221599]
    - selftests/xsk: Fix munmap for hugepage allocated umem (Artem Savkov) [2221599]
    - libbpf: mark bpf_iter_num_{new,next,destroy} as __weak (Artem Savkov) [2221599]
    - libbpf: move bpf_for(), bpf_for_each(), and bpf_repeat() into bpf_helpers.h (Artem Savkov) [2221599]
    - selftests/bpf: add missing __weak kfunc log fixup test (Artem Savkov) [2221599]
    - libbpf: improve handling of unresolved kfuncs (Artem Savkov) [2221599]
    - libbpf: report vmlinux vs module name when dealing with ksyms (Artem Savkov) [2221599]
    - libbpf: misc internal libbpf clean ups around log fixup (Artem Savkov) [2221599]
    - selftests/bpf: Add a selftest for checking subreg equality (Artem Savkov) [2221599]
    - bpf: Improve verifier u32 scalar equality checking (Artem Savkov) [2221599]
    - bpf: lirc program type should not require SYS_CAP_ADMIN (Artem Savkov) [2221599]
    - bpf: Set skb redirect and from_ingress info in __bpf_tx_skb (Artem Savkov) [2221599]
    - bpf,docs: Remove KF_KPTR_GET from documentation (Artem Savkov) [2221599]
    - bpf: Remove KF_KPTR_GET kfunc flag (Artem Savkov) [2221599]
    - bpf: Remove bpf_kfunc_call_test_kptr_get() test kfunc (Artem Savkov) [2221599]
    - selftests/bpf: Add refcounted_kptr tests (Artem Savkov) [2221599]
    - bpf: Migrate bpf_rbtree_remove to possibly fail (Artem Savkov) [2221599]
    - selftests/bpf: Modify linked_list tests to work with macro-ified inserts (Artem Savkov) [2221599]
    - bpf: Migrate bpf_rbtree_add and bpf_list_push_{front,back} to possibly fail (Artem Savkov) [2221599]
    - bpf: Add bpf_refcount_acquire kfunc (Artem Savkov) [2221599]
    - bpf: Introduce opaque bpf_refcount struct and add btf_record plumbing (Artem Savkov) [2221599]
    - bpf: Remove btf_field_offs, use btf_record's fields instead (Artem Savkov) [2221599]
    - bpf: fix check_and_init_map_value comment (Artem Savkov) [2221599]
    - samples/bpf: sampleip: Replace PAGE_OFFSET with _text address (Artem Savkov) [2221599]
    - bpf: Support 64-bit pointers to kfuncs (Artem Savkov) [2221599]
    - bpf: Add preempt_count_{sub,add} into btf id deny list (Artem Savkov) [2221599]
    - selftests/bpf: Workaround for older vm_sockets.h. (Artem Savkov) [2221599]
    - bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap (Artem Savkov) [2221599]
    - selftests/bpf: Fix compiler warnings in bpf_testmod for kfuncs (Artem Savkov) [2221599]
    - selftests/bpf: Remove stand-along test_verifier_log test binary (Artem Savkov) [2221599]
    - selftests/bpf: Keep the loop in bpf_testmod_loop_test (Artem Savkov) [2221599]
    - selftests/bpf: Fix leaked bpf_link in get_stackid_cannot_attach (Artem Savkov) [2221599]
    - selftests/bpf: Use read_perf_max_sample_freq() in perf_event_stackmap (Artem Savkov) [2221599]
    - selftests/bpf: Fix use of uninitialized op_name in log tests (Artem Savkov) [2221599]
    - bpf, sockmap: fix deadlocks in the sockhash and sockmap (Artem Savkov) [2221599]
    - bpf,docs: Remove references to bpf_cgroup_kptr_get() (Artem Savkov) [2221599]
    - bpf: Remove bpf_cgroup_kptr_get() kfunc (Artem Savkov) [2221599]
    - bpf: Make bpf_cgroup_acquire() KF_RCU | KF_RET_NULL (Artem Savkov) [2221599]
    - bpf: Handle NULL in bpf_local_storage_free. (Artem Savkov) [2221599]
    - selftests/bpf: Add test to access u32 ptr argument in tracing program (Artem Savkov) [2221599]
    - bpf/btf: Fix is_int_ptr() (Artem Savkov) [2221599]
    - selftests/bpf: Add verifier log tests for BPF_BTF_LOAD command (Artem Savkov) [2221599]
    - selftests/bpf: Add testing of log_buf==NULL condition for BPF_PROG_LOAD (Artem Savkov) [2221599]
    - selftests/bpf: Add tests to validate log_true_size feature (Artem Savkov) [2221599]
    - libbpf: Wire through log_true_size for bpf_btf_load() API (Artem Savkov) [2221599]
    - libbpf: Wire through log_true_size returned from kernel for BPF_PROG_LOAD (Artem Savkov) [2221599]
    - bpf: Relax log_buf NULL conditions when log_level>0 is requested (Artem Savkov) [2221599]
    - bpf: Simplify internal verifier log interface (Artem Savkov) [2221599]
    - bpf: Add log_true_size output field to return necessary log buffer size (Artem Savkov) [2221599]
    - bpf: Keep track of total log content size in both fixed and rolling modes (Artem Savkov) [2221599]
    - bpf: Simplify logging-related error conditions handling (Artem Savkov) [2221599]
    - bpf: Avoid incorrect -EFAULT error in BPF_LOG_KERNEL mode (Artem Savkov) [2221599]
    - bpf: Fix missing -EFAULT return on user log buf error in btf_parse() (Artem Savkov) [2221599]
    - bpf: Ignore verifier log reset in BPF_LOG_KERNEL mode (Artem Savkov) [2221599]
    - selftests/bpf: Add fixed vs rotating verifier log tests (Artem Savkov) [2221599]
    - veristat: Add more veristat control over verifier log options (Artem Savkov) [2221599]
    - libbpf: Don't enforce unnecessary verifier log restrictions on libbpf side (Artem Savkov) [2221599]
    - bpf: Switch BPF verifier log to be a rotating log by default (Artem Savkov) [2221599]
    - bpf: Remove minimum size restrictions on verifier log buffer (Artem Savkov) [2221599]
    - bpf: Split off basic BPF verifier log into separate file (Artem Savkov) [2221599]
    - bpf: Remove extra whitespace in SPDX tag for syscall/helpers man pages (Artem Savkov) [2221599]
    - selftests/bpf: Reset err when symbol name already exist in kprobe_multi_test (Artem Savkov) [2221599]
    - selftests/bpf: Prevent infinite loop in veristat when base file is too short (Artem Savkov) [2221599]
    - bpftool: Set program type only if it differs from the desired one (Artem Savkov) [2221599]
    - selftests/bpf: Use PERF_COUNT_HW_CPU_CYCLES event for get_branch_snapshot (Artem Savkov) [2221599]
    - bpf: ensure all memory is initialized in bpf_get_current_comm (Artem Savkov) [2221599]
    - selftests/bpf: Add verifier tests for code pattern '<const> <cond_op> <non_const>' (Artem Savkov) [2221599]
    - bpf: Improve handling of pattern '<const> <cond_op> <non_const>' in verifier (Artem Savkov) [2221599]
    - selftests/bpf: Add tests for non-constant cond_op NE/EQ bound deduction (Artem Savkov) [2221599]
    - bpf: Improve verifier JEQ/JNE insn branch taken checking (Artem Savkov) [2221599]
    - bpftool: Clean up _bpftool_once_attr() calls in bash completion (Artem Savkov) [2221599]
    - bpftool: Support printing opcodes and source file references in CFG (Artem Savkov) [2221599]
    - bpftool: Support "opcodes", "linum", "visual" simultaneously (Artem Savkov) [2221599]
    - bpftool: Return an error on prog dumps if both CFG and JSON are required (Artem Savkov) [2221599]
    - bpftool: Support inline annotations when dumping the CFG of a program (Artem Savkov) [2221599]
    - bpftool: Fix bug for long instructions in program CFG dumps (Artem Savkov) [2221599]
    - bpftool: Fix documentation about line info display for prog dumps (Artem Savkov) [2221599]
    - selftests/bpf: Wait for receive in cg_storage_multi test (Artem Savkov) [2221599]
    - selftests/bpf: Add tracing tests for walking skb and req. (Artem Savkov) [2221599]
    - bpf: Undo strict enforcement for walking untagged fields. (Artem Savkov) [2221599]
    - bpf: Allowlist few fields similar to __rcu tag. (Artem Savkov) [2221599]
    - bpf: Refactor NULL-ness check in check_reg_type(). (Artem Savkov) [2221599]
    - bpf: Teach verifier that certain helpers accept NULL pointer. (Artem Savkov) [2221599]
    - bpf: Refactor btf_nested_type_is_trusted(). (Artem Savkov) [2221599]
    - bpf: Remove unused arguments from btf_struct_access(). (Artem Savkov) [2221599]
    - bpf: Invoke btf_struct_access() callback only for writes. (Artem Savkov) [2221599]
    - selftests/bpf: Add RESOLVE_BTFIDS dependency to bpf_testmod.ko (Artem Savkov) [2221599]
    - bpf, docs: Add docs on extended 64-bit immediate instructions (Artem Savkov) [2221599]
    - bpf: compute hashes in bloom filter similar to hashmap (Artem Savkov) [2221599]
    - bpf: optimize hashmap lookups when key_size is divisible by 4 (Artem Savkov) [2221599]
    - bpf,docs: Update documentation to reflect new task kfuncs (Artem Savkov) [2221599]
    - bpf: Remove now-defunct task kfuncs (Artem Savkov) [2221599]
    - bpf: Make struct task_struct an RCU-safe type (Artem Savkov) [2221599]
    - bpf: Remove now-unnecessary NULL checks for KF_RELEASE kfuncs (Artem Savkov) [2221599]
    - veristat: small fixed found in -O2 mode (Artem Savkov) [2221599]
    - veristat: avoid using kernel-internal headers (Artem Savkov) [2221599]
    - veristat: improve version reporting (Artem Savkov) [2221599]
    - veristat: relicense veristat.c as dual GPL-2.0-only or BSD-2-Clause licensed (Artem Savkov) [2221599]
    - selftests/bpf: Fix conflicts with built-in functions in bench_local_storage_create (Artem Savkov) [2221599]
    - selftests/bpf: Replace extract_build_id with read_build_id (Artem Savkov) [2221599]
    - selftests/bpf: Add read_build_id function (Artem Savkov) [2221599]
    - selftests/bpf: Add err.h header (Artem Savkov) [2221599]
    - selftests/bpf: Add testcases for ptr_*_or_null_ in bpf_kptr_xchg (Artem Savkov) [2221599]
    - bpf: Handle PTR_MAYBE_NULL case in PTR_TO_BTF_ID helper call arg (Artem Savkov) [2221599]
    - veristat: change guess for __sk_buff from CGROUP_SKB to SCHED_CLS (Artem Savkov) [2221599]
    - selftests/bpf: Rewrite two infinite loops in bound check cases (Artem Savkov) [2221599]
    - veristat: guess and substitue underlying program type for freplace (EXT) progs (Artem Savkov) [2221599]
    - veristat: add -d debug mode option to see debug libbpf log (Artem Savkov) [2221599]
    - libbpf: disassociate section handler on explicit bpf_program__set_type() call (Artem Savkov) [2221599]
    - tools: bpftool: json: Fix backslash escape typo in jsonw_puts (Artem Savkov) [2221599]
    - selftests/bpf: Remove verifier/xdp_direct_packet_access.c, converted to progs/verifier_xdp_direct_packet_access.c (Artem Savkov) [2221599]
    - selftests/bpf: Verifier/xdp_direct_packet_access.c converted to inline assembly (Artem Savkov) [2221599]
    - libbpf: Fix double-free when linker processes empty sections (Artem Savkov) [2221599]
    - selftests/bpf: Don't assume page size is 4096 (Artem Savkov) [2221599]
    - libbpf: Ensure print callback usage is thread-safe (Artem Savkov) [2221599]
    - bpf, docs: Add extended call instructions (Artem Savkov) [2221599]
    - selftests/bpf: Add bench for task storage creation (Artem Savkov) [2221599]
    - selftests/bpf: Test task storage when local_storage->smap is NULL (Artem Savkov) [2221599]
    - bpf: Use bpf_mem_cache_alloc/free for bpf_local_storage (Artem Savkov) [2221599]
    - bpf: Use bpf_mem_cache_alloc/free in bpf_local_storage_elem (Artem Savkov) [2221599]
    - bpf: Add a few bpf mem allocator functions (Artem Savkov) [2221599]
    - selftests/bpf: verifier/xdp.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/xadd.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/var_off.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/value_or_null.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/value.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/value_adj_spill.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/uninit.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/stack_ptr.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/spill_fill.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/ringbuf.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/raw_tp_writable.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/raw_stack.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/meta_access.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/masking.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/map_ret_val.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/map_ptr.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/leak_ptr.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/ld_ind.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/int_ptr.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/helper_value_access.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/helper_restricted.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/helper_packet_access.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/helper_access_var_len.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/div_overflow.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/div0.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/direct_stack_access_wraparound.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/ctx_sk_msg.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/const_or.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/cgroup_storage.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/cgroup_skb.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/cgroup_inv_retcode.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/cfg.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/bounds_mix_sign_unsign.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/bounds_deduction.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/basic_stack.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/array_access.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: verifier/and.c converted to inline assembly (Artem Savkov) [2221599]
    - selftests/bpf: prog_tests entry point for migrated test_verifier tests (Artem Savkov) [2221599]
    - selftests/bpf: Tests execution support for test_loader.c (Artem Savkov) [2221599]
    - selftests/bpf: Unprivileged tests for test_loader.c (Artem Savkov) [2221599]
    - selftests/bpf: __imm_insn & __imm_const macro for bpf_misc.h (Artem Savkov) [2221599]
    - selftests/bpf: Report program name on parse_test_spec error (Artem Savkov) [2221599]
    - bpf: Treat KF_RELEASE kfuncs as KF_TRUSTED_ARGS (Artem Savkov) [2221599]
    - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers (Artem Savkov) [2221599]
    - bpf: Only invoke kptr dtor following non-NULL xchg (Artem Savkov) [2221599]
    - bpf: Check IS_ERR for the bpf_map_get() return value (Artem Savkov) [2221599]
    - libbpf: Use .struct_ops.link section to indicate a struct_ops with a link. (Artem Savkov) [2221599]
    - libbpf: Update a bpf_link with another struct_ops. (Artem Savkov) [2221599]
    - bpf: Update the struct_ops of a bpf_link. (Artem Savkov) [2221599]
    - libbpf: Create a bpf_link in bpf_map__attach_struct_ops(). (Artem Savkov) [2221599]
    - bpf: Create links for BPF struct_ops maps. (Artem Savkov) [2221599]
    - bpf: Retire the struct_ops map kvalue->refcnt. (Artem Savkov) [2221599]
    - bpf: remember meta->iter info only for initialized iters (Artem Savkov) [2221599]
    - selftests/bpf: Check when bounds are not in the 32-bit range (Artem Savkov) [2221599]
    - bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation (Artem Savkov) [2221599]
    - bpf: return long from bpf_map_ops funcs (Artem Savkov) [2221599]
    - bpf/selftests: coverage for bpf_map_ops errors (Artem Savkov) [2221599]
    - selftests/bpf: Add light skeleton test for kfunc detection. (Artem Savkov) [2221599]
    - libbpf: Support kfunc detection in light skeleton. (Artem Savkov) [2221599]
    - bpf: Teach the verifier to recognize rdonly_mem as not null. (Artem Savkov) [2221599]
    - libbpf: Rename RELO_EXTERN_VAR/FUNC. (Artem Savkov) [2221599]
    - libbpf: Explicitly call write to append content to file (Artem Savkov) [2221599]
    - selftest/bpf: Add a test case for ld_imm64 copy logic. (Artem Savkov) [2221599]
    - libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. (Artem Savkov) [2221599]
    - bpf, docs: Libbpf overview documentation (Artem Savkov) [2221599]
    - selftests/bpf: Add --json-summary option to test_progs (Artem Savkov) [2221599]
    - selftests/bpf: Add test for bpf_ksym_exists(). (Artem Savkov) [2221599]
    - libbpf: Introduce bpf_ksym_exists() macro. (Artem Savkov) [2221599]
    - libbpf: Fix relocation of kfunc ksym in ld_imm64 insn. (Artem Savkov) [2221599]
    - bpf: Allow ld_imm64 instruction to point to kfunc. (Artem Savkov) [2221599]
    - selftests/bpf: fix "metadata marker" getting overwritten by the netstack (Artem Savkov) [2221599]
    - kallsyms, bpf: Move find_kallsyms_symbol_value out of internal header (Artem Savkov) [2221599]
    - bpf,docs: Remove bpf_cpumask_kptr_get() from documentation (Artem Savkov) [2221599]
    - bpf: Remove bpf_cpumask_kptr_get() kfunc (Artem Savkov) [2221599]
    - bpf/selftests: Test using global cpumask kptr with RCU (Artem Savkov) [2221599]
    - bpf: Mark struct bpf_cpumask as rcu protected (Artem Savkov) [2221599]
    - bpf: Remove misleading spec_v1 check on var-offset stack read (Artem Savkov) [2221599]
    - libbpf: Ignore warnings about "inefficient alignment" (Artem Savkov) [2221599]
    - selftests/bpf: Fix a fd leak in an error path in network_helpers.c (Artem Savkov) [2221599]
    - selftests/bpf: Use ASSERT_EQ instead ASSERT_OK for testing memcmp result (Artem Savkov) [2221599]
    - bpf/selftests: Test fentry attachment to shadowed functions (Artem Savkov) [2221599]
    - bpf: Fix attaching fentry/fexit/fmod_ret/lsm to modules (Artem Savkov) [2221599]
    - cgroup: Make current_cgns_cgroup_dfl() safe to call after exit_task_namespace() (Artem Savkov) [2221599]
    - selftests/bpf: Fix trace_virtqueue_add_sgs test issue with LLVM 17. (Artem Savkov) [2221599]
    - selftests/bpf: Add various tests to check helper access into ptr_to_btf_id. (Artem Savkov) [2221599]
    - bpf: Allow helpers access trusted PTR_TO_BTF_ID. (Artem Savkov) [2221599]
    - bpf: Fix bpf_strncmp proto. (Artem Savkov) [2221599]
    - bpf, docs: Add signed comparison example (Artem Savkov) [2221599]
    - selftests/bpf: use canonical ftrace path (Artem Savkov) [2221599]
    - bpf: use canonical ftrace path (Artem Savkov) [2221599]
    - bpf: Disable migration when freeing stashed local kptr using obj drop (Artem Savkov) [2221599]
    - selftests/bpf: Add local kptr stashing test (Artem Savkov) [2221599]
    - bpf: Allow local kptrs to be exchanged via bpf_kptr_xchg (Artem Savkov) [2221599]
    - bpf: Support __kptr to local kptrs (Artem Savkov) [2221599]
    - bpf, docs: Explain helper functions (Artem Savkov) [2221599]
    - bpf: Change btf_record_find enum parameter to field_mask (Artem Savkov) [2221599]
    - bpf: btf: Remove unused btf_field_info_type enum (Artem Savkov) [2221599]
    - bpf: verifier: Rename kernel_type_name helper to btf_type_name (Artem Savkov) [2221599]
    - selftests/bpf: Add local-storage-create benchmark (Artem Savkov) [2221599]
    - selftests/bpf: Check freeing sk->sk_local_storage with sk_local_storage->smap is NULL (Artem Savkov) [2221599]
    - selftests/bpf: Replace CHECK with ASSERT in test_local_storage (Artem Savkov) [2221599]
    - bpf: Add bpf_local_storage_free() (Artem Savkov) [2221599]
    - bpf: Add bpf_local_storage_rcu callback (Artem Savkov) [2221599]
    - bpf: Add bpf_selem_free() (Artem Savkov) [2221599]
    - bpf: Add bpf_selem_free_rcu callback (Artem Savkov) [2221599]
    - bpf: Remove bpf_selem_free_fields*_rcu (Artem Savkov) [2221599]
    - bpf: Repurpose use_trace_rcu to reuse_now in bpf_local_storage (Artem Savkov) [2221599]
    - bpf: Remember smap in bpf_local_storage (Artem Savkov) [2221599]
    - bpf: Remove the preceding __ from __bpf_selem_unlink_storage (Artem Savkov) [2221599]
    - bpf: Remove __bpf_local_storage_map_alloc (Artem Savkov) [2221599]
    - bpf: Refactor codes into bpf_local_storage_destroy (Artem Savkov) [2221599]
    - bpf: Move a few bpf_local_storage functions to static scope (Artem Savkov) [2221599]
    - bpf/selftests: Fix send_signal tracepoint tests (Artem Savkov) [2221599]
    - bpf: take into account liveness when propagating precision (Artem Savkov) [2221599]
    - bpf: ensure state checkpointing at iter_next() call sites (Artem Savkov) [2221599]
    - selftests/bpf: make BPF compiler flags stricter (Artem Savkov) [2221599]
    - selftests/bpf: fix lots of silly mistakes pointed out by compiler (Artem Savkov) [2221599]
    - selftests/bpf: add __sink() macro to fake variable consumption (Artem Savkov) [2221599]
    - selftests/bpf: prevent unused variable warning in bpf_for() (Artem Savkov) [2221599]
    - selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Artem Savkov) [2221599]
    - selftests/bpf: Improve error logs in XDP compliance test tool (Artem Savkov) [2221599]
    - selftests/bpf: Use ifname instead of ifindex in XDP compliance test tool (Artem Savkov) [2221599]
    - bpf: Fix a typo for BPF_F_ANY_ALIGNMENT in bpf.h (Artem Savkov) [2221599]
    - selftests/bpf: implement and test custom testmod_seq iterator (Artem Savkov) [2221599]
    - selftests/bpf: add number iterator tests (Artem Savkov) [2221599]
    - selftests/bpf: add iterators tests (Artem Savkov) [2221599]
    - selftests/bpf: add bpf_for_each(), bpf_for(), and bpf_repeat() macros (Artem Savkov) [2221599]
    - bpf: implement numbers iterator (Artem Savkov) [2221599]
    - bpf: add support for open-coded iterator loops (Artem Savkov) [2221599]
    - bpf: add iterator kfuncs registration and validation logic (Artem Savkov) [2221599]
    - bpf: factor out fetching basic kfunc metadata (Artem Savkov) [2221599]
    - selftests/bpf: Fix IMA test (Artem Savkov) [2221599]
    - libbpf: USDT arm arg parsing support (Artem Savkov) [2221599]
    - libbpf: Refactor parse_usdt_arg() to re-use code (Artem Savkov) [2221599]
    - libbpf: Fix theoretical u32 underflow in find_cd() function (Artem Savkov) [2221599]
    - bpf: enforce all maps having memory usage callback (Artem Savkov) [2221599]
    - bpf: offload map memory usage (Artem Savkov) [2221599]
    - bpf, net: xskmap memory usage (Artem Savkov) [2221599]
    - bpf, net: sock_map memory usage (Artem Savkov) [2221599]
    - bpf, net: bpf_local_storage memory usage (Artem Savkov) [2221599]
    - bpf: local_storage memory usage (Artem Savkov) [2221599]
    - bpf: bpf_struct_ops memory usage (Artem Savkov) [2221599]
    - bpf: queue_stack_maps memory usage (Artem Savkov) [2221599]
    - bpf: devmap memory usage (Artem Savkov) [2221599]
    - bpf: cpumap memory usage (Artem Savkov) [2221599]
    - bpf: bloom_filter memory usage (Artem Savkov) [2221599]
    - bpf: ringbuf memory usage (Artem Savkov) [2221599]
    - bpf: reuseport_array memory usage (Artem Savkov) [2221599]
    - bpf: stackmap memory usage (Artem Savkov) [2221599]
    - bpf: arraymap memory usage (Artem Savkov) [2221599]
    - bpf: hashtab memory usage (Artem Savkov) [2221599]
    - bpf: lpm_trie memory usage (Artem Savkov) [2221599]
    - bpf: add new map ops ->map_mem_usage (Artem Savkov) [2221599]
    - bpf: Increase size of BTF_ID_LIST without CONFIG_DEBUG_INFO_BTF again (Artem Savkov) [2221599]
    - selftests/bpf: Add test for legacy/perf kprobe/uprobe attach mode (Artem Savkov) [2221599]
    - selftests/bpf: Split test_attach_probe into multi subtests (Artem Savkov) [2221599]
    - libbpf: Add support to set kprobe/uprobe attach mode (Artem Savkov) [2221599]
    - tools/resolve_btfids: Add /libsubcmd to .gitignore (Artem Savkov) [2221599]
    - bpf: add support for fixed-size memory pointer returns for kfuncs (Artem Savkov) [2221599]
    - bpf: generalize dynptr_get_spi to be usable for iters (Artem Savkov) [2221599]
    - bpf: mark PTR_TO_MEM as non-null register type (Artem Savkov) [2221599]
    - bpf: move kfunc_call_arg_meta higher in the file (Artem Savkov) [2221599]
    - bpf: ensure that r0 is marked scratched after any function call (Artem Savkov) [2221599]
    - bpf: fix visit_insn()'s detection of BPF_FUNC_timer_set_callback helper (Artem Savkov) [2221599]
    - bpf: clean up visit_insn()'s instruction processing (Artem Savkov) [2221599]
    - selftests/bpf: adjust log_fixup's buffer size for proper truncation (Artem Savkov) [2221599]
    - bpf: honor env->test_state_freq flag in is_state_visited() (Artem Savkov) [2221599]
    - selftests/bpf: enhance align selftest's expected log matching (Artem Savkov) [2221599]
    - bpf: improve regsafe() checks for PTR_TO_{MEM,BUF,TP_BUFFER} (Artem Savkov) [2221599]
    - bpf: improve stack slot state printing (Artem Savkov) [2221599]
    - selftests/bpf: Disassembler tests for verifier.c:convert_ctx_access() (Artem Savkov) [2221599]
    - selftests/bpf: test if pointer type is tracked for BPF_ST_MEM (Artem Savkov) [2221599]
    - bpf: allow ctx writes using BPF_ST_MEM instruction (Artem Savkov) [2221599]
    - bpf: Use separate RCU callbacks for freeing selem (Artem Savkov) [2221599]
    - bpf: Refactor RCU enforcement in the verifier. (Artem Savkov) [2221599]
    - selftests/bpf: Tweak cgroup kfunc test. (Artem Savkov) [2221599]
    - selftests/bpf: Add a test case for kptr_rcu. (Artem Savkov) [2221599]
    - bpf: Introduce kptr_rcu. (Artem Savkov) [2221599]
    - bpf: Mark cgroups and dfl_cgrp fields as trusted. (Artem Savkov) [2221599]
    - bpf: Rename __kptr_ref -> __kptr and __kptr -> __kptr_untrusted. (Artem Savkov) [2221599]
    - selftests/bpf: Add absolute timer test (Artem Savkov) [2221599]
    - bpf: Add support for absolute value BPF timers (Artem Savkov) [2221599]
    - selftests/bpf: Add -Wuninitialized flag to bpf prog flags (Artem Savkov) [2221599]
    - bpf: Make bpf_get_current_[ancestor_]cgroup_id() available for all program types (Artem Savkov) [2221599]
    - bpf, docs: Fix final bpf docs build failure (Artem Savkov) [2221599]
    - bpf: Fix bpf_dynptr_slice{_rdwr} to return NULL instead of 0 (Artem Savkov) [2221599]
    - libbpf: Add support for attaching uprobes to shared objects in APKs (Artem Savkov) [2221599]
    - libbpf: Introduce elf_find_func_offset_from_file() function (Artem Savkov) [2221599]
    - libbpf: Implement basic zip archive parsing support (Artem Savkov) [2221599]
    - bpf, docs: Fix __uninit kfunc doc section (Artem Savkov) [2221599]
    - bpf: Fix doxygen comments for dynptr slice kfuncs (Artem Savkov) [2221599]
    - selftests/bpf: Support custom per-test flags and multiple expected messages (Artem Savkov) [2221599]
    - libbpf: Cleanup linker_append_elf_relos (Artem Savkov) [2221599]
    - libbpf: Remove several dead assignments (Artem Savkov) [2221599]
    - libbpf: Remove unnecessary ternary operator (Artem Savkov) [2221599]
    - selftests/bpf: Set __BITS_PER_LONG if target is bpf for LoongArch (Artem Savkov) [2221599]
    - selftests/bpf: Add more tests for kptrs in maps (Artem Savkov) [2221599]
    - bpf: Support kptrs in local storage maps (Artem Savkov) [2221599]
    - bpf: Support kptrs in percpu hashmap and percpu LRU hashmap (Artem Savkov) [2221599]
    - selftests/bpf: tests for using dynptrs to parse skb and xdp buffers (Artem Savkov) [2221599]
    - bpf: Add bpf_dynptr_slice and bpf_dynptr_slice_rdwr (Artem Savkov) [2221599]
    - bpf: Add xdp dynptrs (Artem Savkov) [2221599]
    - bpf: Add skb dynptrs (Artem Savkov) [2221599]
    - bpf: Add __uninit kfunc annotation (Artem Savkov) [2221599]
    - bpf: Refactor verifier dynptr into get_dynptr_arg_reg (Artem Savkov) [2221599]
    - bpf: Define no-ops for externally called bpf dynptr functions (Artem Savkov) [2221599]
    - bpf: Allow initializing dynptrs in kfuncs (Artem Savkov) [2221599]
    - bpf: Refactor process_dynptr_func (Artem Savkov) [2221599]
    - bpf: Support "sk_buff" and "xdp_buff" as valid kfunc arg types (Artem Savkov) [2221599]
    - bpf, docs: Document BPF insn encoding in term of stored bytes (Artem Savkov) [2221599]
    - bpf: Fix bpf_cgroup_from_id() doxygen header (Artem Savkov) [2221599]
    - libbpf: Document bpf_{btf,link,map,prog}_get_info_by_fd() (Artem Savkov) [2221599]
    - selftests/bpf: Fix compilation errors: Assign a value to a constant (Artem Savkov) [2221599]
    - tools: bpftool: Remove invalid \' json escape (Artem Savkov) [2221599]
    - selftests/bpf: Use __NR_prlimit64 instead of __NR_getrlimit in user_ringbuf test (Artem Savkov) [2221599]
    - selftests/bpf: run mptcp in a dedicated netns (Artem Savkov) [2221599]
    - selftests/bpf: Add a test case for bpf_cgroup_from_id() (Artem Savkov) [2221599]
    - bpf: Add bpf_cgroup_from_id() kfunc (Artem Savkov) [2221599]
    - bpf, docs: Add explanation of endianness (Artem Savkov) [2221599]
    - selftests/bpf: Fix BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL for empty flow label (Artem Savkov) [2221599]
    - bpf: Check for helper calls in check_subprogs() (Artem Savkov) [2221599]
    - selftests/bpf: Fix cross compilation with CLANG_CROSS_FLAGS (Artem Savkov) [2221599]
    - selftests/bpf: Remove not used headers (Artem Savkov) [2221599]
    - bpf: Wrap register invalidation with a helper (Artem Savkov) [2221599]
    - bpf: Fix check_reg_type for PTR_TO_BTF_ID (Artem Savkov) [2221599]
    - bpf: Remove unused MEM_ALLOC | PTR_TRUSTED checks (Artem Savkov) [2221599]
    - bpf: Annotate data races in bpf_local_storage (Artem Savkov) [2221599]
    - RDMA/siw: Remove namespace check from siw_netdev_event() (Kamal Heib) [RHEL-2758]
    - RDMA/siw: Fix potential page_array out of range access (Kamal Heib) [RHEL-2758]
    - RDMA/siw: Fix user page pinning accounting (Kamal Heib) [RHEL-2758]
    - RDMA/siw: remove FOLL_FORCE usage (Kamal Heib) [RHEL-2758]
    - RDMA/siw: Set defined status for work completion with undefined status (Kamal Heib) [RHEL-2758]
    - RDMA/siw: Fix immediate work request flush to completion queue (Kamal Heib) [RHEL-2758]
    - RDMA/siw: Add missing Kconfig selections (Kamal Heib) [RHEL-2758]
    Resolves: rhbz#2176350, rhbz#2221599, RHEL-2718, RHEL-2758, RHEL-3359, RHEL-7015, RHEL-9835
    
  • kernel-5.14.0-374.el9
    c372b99b · kernel-5.14.0-374.el9 ·
    kernel-5.14.0-374.el9
    
    * Fri Oct 06 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-374.el9]
    - interconnect: imx: fix registration race (Steve Best) [2230634]
    - remoteproc: imx_dsp_rproc: use modern pm_ops (Steve Best) [2230679]
    - remoteproc: imx_dsp: Convert to platform remove callback returning void (Steve Best) [2230679]
    - remoteproc: imx_dsp_rproc: Fix kernel test robot sparse warning (Steve Best) [2230679]
    - remoteproc: imx_dsp_rproc: Improve exception handling in imx_dsp_rproc_mbox_alloc() (Steve Best) [2230679]
    - remoteproc: imx_dsp_rproc: Call of_node_put() on iteration error (Steve Best) [2230679]
    - remoteproc: imx_dsp_rproc: Add custom memory copy implementation for i.MX DSP Cores (Steve Best) [2230679]
    - remoteproc: imx_dsp_rproc: Add module parameter to ignore ready flag from remote processor (Steve Best) [2230679]
    - i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle (Steve Best) [2230683]
    - i2c: imx-lpi2c: Don't open-code DIV_ROUND_UP (Steve Best) [2230683]
    - i2c: Convert to platform remove callback returning void (Steve Best) [2230683]
    - i2c: imx-lpi2c: avoid taking clk_prepare mutex in PM callbacks (Steve Best) [2230683]
    - ibmvnic: Assign XPS map to correct queue index (Mamatha Inamdar) [2228220]
    - ibmvnic: Toggle between queue types in affinity mapping (Mamatha Inamdar) [2228220]
    - ibmvnic: Update XPS assignments during affinity binding (Mamatha Inamdar) [2228220]
    - ibmvnic: Add hotpluggable CPU callbacks to reassign affinity hints (Mamatha Inamdar) [2228220]
    - ibmvnic: Assign IRQ affinity hints to device queues (Mamatha Inamdar) [2228220]
    - redhat/configs: NXP BBNSM Power Key Driver (Steve Best) [2230577]
    - Input: bbnsm_pwrkey - add bbnsm power key support (Steve Best) [2230577]
    - clk: imx93: Propagate correct error in imx93_clocks_probe() (Steve Best) [2230549]
    - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (Steve Best) [2230549]
    - clk: imx: imx93: Add nic and A55 clk (Steve Best) [2230549]
    - clk: imx: imx93: add mcore_booted module paratemter (Steve Best) [2230549]
    - i2c: Convert to platform remove callback returning void (Steve Best) [2230651]
    - i2c: imx: Simplify using devm_clk_get_enabled() (Steve Best) [2230651]
    - CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
    - arm64: dts: imx93: add nxp,no-divider for sysctr (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add MU clock for mailbox (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add gpio alises (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add extra lpspi node (Steve Best) [RHEL-2707]
    - arm64: dts: imx: minor whitespace cleanup around '=' (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add "fsl,imx8ulp-lpuart" compatible for imx93 (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add cm33 node (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add thermal support (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: enable CM33 for 11x11 EVK (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add cma area for i.MX93 11x11 EVK (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: Fix anatop node size (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add ddr performance monitor node (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add fsl,stop-mode property to support WOL (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add cpuidle node (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: reorder device nodes (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add ocotp node (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add watchdog node (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add missing tpm pwm instances (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add tpm nodes (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: add missing #address-cells and #size-cells to i2c nodes (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: Fix eqos properties (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: Add FlexSPI support (Steve Best) [RHEL-2707]
    - arm64: dts: imx93: Add the bbnsm dts node (Steve Best) [RHEL-2707]
    - arm64: dts: imx93-11x11-evk: enable wdog3 (Steve Best) [RHEL-2707]
    - phy: freescale: imx8m-pcie: Use devm_platform_ioremap_resource() (Steve Best) [2230655]
    - remoteproc: imx: Convert to platform remove callback returning void (Steve Best) [2230674]
    - remoteproc: imx_rproc: Call of_node_put() on iteration error (Steve Best) [2230674]
    - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (Alessandro Carminati) [RHEL-3931]
    - interconnect: qcom: bcm-voter: Improve enable_mask handling (Alessandro Carminati) [RHEL-3931]
    - interconnect: qcom: Add support for mask-based BCMs (Alessandro Carminati) [RHEL-3931]
    - power: reset: qcom-pon: add support for qcom,pmk8350-pon compatible string (Alessandro Carminati) [RHEL-3931]
    - PCI: qcom: Add support for sa8775p SoC (Alessandro Carminati) [RHEL-3931]
    - dt-bindings: PCI: qcom: Add sa8775p compatible (Alessandro Carminati) [RHEL-3931]
    - phy: qcom-qmp-pcie: keep offset tables sorted (Alessandro Carminati) [RHEL-3931]
    - phy: qcom-qmp-pcie: drop ln_shrd from v5_20 config (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p: Hook up PDC as wakeup-parent of TLMM (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: enable EMAC1 (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: add an alias for ethernet0 (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: sort aliases alphabetically (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: add the second SGMII PHY (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: index the first SGMII PHY (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: move the reset-gpios property of the PHY (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: enable the second SerDes PHY (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p: add a node for EMAC1 (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p: add a node for the second serdes PHY (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: enable pcie nodes (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p: Add pcie0 and pcie1 nodes (Alessandro Carminati) [RHEL-3931]
    - phy: qcom-qmp-pcie: add support for sa8775p (Alessandro Carminati) [RHEL-3931]
    - dt-bindings: phy: qcom,qmp: Add sa8775p QMP PCIe PHY (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p-ride: Update L4C parameters (Alessandro Carminati) [RHEL-3931]
    - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (Alessandro Carminati) [RHEL-3931]
    - arm64: dts: qcom: sa8775p: add the pcie smmu node (Alessandro Carminati) [RHEL-3931]
    - dt-bindings: phy: qcom,qmp: Add SDX65 QMP PHY (Alessandro Carminati) [RHEL-3931]
    - dt-bindings: phy: Add QMP PCIe PHY comptible for SM8550 (Alessandro Carminati) [RHEL-3931]
    - dt-bindings: phy: qcom,qmp-pcie: add sm8350 bindings (Alessandro Carminati) [RHEL-3931]
    - dt-bindings: phy: qcom,qmp-pcie: add sc8280xp bindings (Alessandro Carminati) [RHEL-3931]
    Resolves: rhbz#2228220, rhbz#2230549, rhbz#2230577, rhbz#2230634, rhbz#2230651, rhbz#2230655, rhbz#2230674, rhbz#2230679, rhbz#2230683, RHEL-2707, RHEL-3931
  • kernel-5.14.0-373.el9
    e4a5efaa · kernel-5.14.0-373.el9 ·
    kernel-5.14.0-373.el9
    
    * Wed Oct 04 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-373.el9]
    - CI: Enable 'dist-self-test' for C9S/RHEL9 (Vitaly Kuznetsov)
    - redhat: Update 'dist-self-test-data' (Vitaly Kuznetsov)
    - redhat: Explicitly disable CONFIG_COPS (Vitaly Kuznetsov)
    - redhat: Add dist-check-licenses target (Vitaly Kuznetsov)
    - redhat: Introduce "Verify SPDX-License-Identifier tags" selftest (Vitaly Kuznetsov)
    - redhat: Use kspdx-tool output for the License: field (Vitaly Kuznetsov)
    - cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again* (David Arcari) [RHEL-11351]
    - Revert "intel_idle: Add support for using intel_idle in a VM guest using just hlt" (David Arcari) [RHEL-11351]
    - Revert "intel_idle: Add a "Long HLT" C1 state for the VM guest mode" (David Arcari) [RHEL-11351]
    - Revert "intel_idle: Add __init annotation to matchup_vm_state_with_baremetal()" (David Arcari) [RHEL-11351]
    - intel_idle: Add __init annotation to matchup_vm_state_with_baremetal() (David Arcari) [RHEL-11351]
    - intel_idle: Add a "Long HLT" C1 state for the VM guest mode (David Arcari) [RHEL-11351]
    - intel_idle: Add support for using intel_idle in a VM guest using just hlt (David Arcari) [RHEL-11351]
    - intel_idle: clean up the (new) state_update_enter_method function (David Arcari) [RHEL-11351]
    - intel_idle: refactor state->enter manipulation into its own function (David Arcari) [RHEL-11351]
    - intel_idle: mark few variables as __read_mostly (David Arcari) [RHEL-11351]
    - intel_idle: do not sprinkle module parameter definitions around (David Arcari) [RHEL-11351]
    - intel_idle: fix confusing message (David Arcari) [RHEL-11351]
    - intel_idle: improve C-state flags handling robustness (David Arcari) [RHEL-11351]
    - intel_idle: further intel_idle_init_cstates_icpu() cleanup (David Arcari) [RHEL-11351]
    - intel_idle: clean up intel_idle_init_cstates_icpu() (David Arcari) [RHEL-11351]
    - intel_idle: use pr_info() instead of printk() (David Arcari) [RHEL-11351]
    - PCI: Free released resource after coalescing (Myron Stowe) [RHEL-2570]
    - dt-bindings: PCI: qcom: Fix SDX65 compatible (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (Myron Stowe) [RHEL-2570]
    - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (Myron Stowe) [RHEL-2570]
    - Revert "PCI: mvebu: Mark driver as BROKEN" (Myron Stowe) [RHEL-2570]
    - MAINTAINERS: Add Manivannan Sadhasivam as DesignWare PCIe driver maintainer (Myron Stowe) [RHEL-2570]
    - PCI: xgene-msi: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: tegra: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: rockchip-host: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: mvebu: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: mt7621: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: mediatek-gen3: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: mediatek: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: iproc: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: hisi-error: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: dwc: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: j721e: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: brcmstb: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: altera-msi: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: altera: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: aardvark: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
    - PCI: layerscape: Add the endpoint linkup notifier support (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: pci-epf-vntb: Fix typo in comments (Myron Stowe) [RHEL-2570]
    - MAINTAINERS: Add PCI MHI endpoint function driver under MHI bus (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Add PCI Endpoint function driver for MHI bus (Myron Stowe) [RHEL-2570]
    - PCI: qcom-ep: Add support for BME notification (Myron Stowe) [RHEL-2570]
    - PCI: qcom-ep: Add support for Link down notification (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Add BME notifier support (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Add linkdown notifier support (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Return error if EPC is started/stopped multiple times (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Pass EPF device ID to the probe function (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Improve pci_epf_type_add_cfs() (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (Myron Stowe) [RHEL-2570]
    - misc: pci_endpoint_test: Simplify pci_endpoint_test_msi_irq() (Myron Stowe) [RHEL-2570]
    - misc: pci_endpoint_test: Do not write status in IRQ handler (Myron Stowe) [RHEL-2570]
    - misc: pci_endpoint_test: Re-init completion for every test (Myron Stowe) [RHEL-2570]
    - misc: pci_endpoint_test: Free IRQs before removing the device (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Simplify transfers result print (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Simplify DMA support checks (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Cleanup request result handling (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Cleanup pci_epf_test_cmd_handler() (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Improve handling of command and status registers (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Simplify IRQ test commands execution (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Simplify pci_epf_test_raise_irq() (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Simplify read/write/copy test functions (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Use dmaengine_submit() to initiate DMA transfer (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Fix DMA transfer completion detection (Myron Stowe) [RHEL-2570]
    - PCI: epf-test: Fix DMA transfer completion initialization (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Move pci_epf_type_add_cfs() code (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Automatically create a function specific attributes group (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (Myron Stowe) [RHEL-2570]
    - PCI: endpoint: Fix Kconfig indent style (Myron Stowe) [RHEL-2570]
    - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (Myron Stowe) [RHEL-2570]
    - PCI: vmd: Reset VMD config register between soft reboots (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Set address alignment for endpoint mode (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Use u32 variable to access 32-bit registers (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Fix window mapping and address translation for endpoint (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (Myron Stowe) [RHEL-2570]
    - dt-bindings: PCI: Update the RK3399 example to a valid one (Myron Stowe) [RHEL-2570]
    - dt-bindings: PCI: Convert Rockchip RK3399 PCIe to DT schema (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Assert PCI Configuration Enable bit after probe (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Write PCI Device ID to correct register (Myron Stowe) [RHEL-2570]
    - PCI: rockchip: Remove writes to unused registers (Myron Stowe) [RHEL-2570]
    - PCI: rcar: Use correct product family name for Renesas R-Car (Myron Stowe) [RHEL-2570]
    - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (Myron Stowe) [RHEL-2570]
    - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (Myron Stowe) [RHEL-2570]
    - PCI: ftpci100: Release the clock resources (Myron Stowe) [RHEL-2570]
    - PCI: imx6: Save and restore root port MSI control in suspend and resume (Myron Stowe) [RHEL-2570]
    - PCI: cadence: Fix Gen2 Link Retraining process (Myron Stowe) [RHEL-2570]
    - dt-bindings: PCI: qcom: Add SDX65 SoC (Myron Stowe) [RHEL-2570]
    - Documentation: PCI: correct spelling (Myron Stowe) [RHEL-2570]
    - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (Myron Stowe) [RHEL-2570]
    - PCI: Expand comment about sorting pci_ids.h entries (Myron Stowe) [RHEL-2570]
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (Myron Stowe) [RHEL-2570]
    - PCI: Delay after FLR of Solidigm P44 Pro NVMe (Myron Stowe) [RHEL-2570]
    - PCI: Release resource invalidated by coalescing (Myron Stowe) [RHEL-2570]
    - PCI/ACPI: Call _REG when transitioning D-states (Myron Stowe) [RHEL-2570]
    - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (Myron Stowe) [RHEL-2570]
    - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (Myron Stowe) [RHEL-2570]
    - PCI/PM: Shorten pci_bridge_wait_for_secondary_bus() wait time for slow links (Myron Stowe) [RHEL-2570]
    - PCI: acpiphp: Reassign resources on bridge if necessary (Myron Stowe) [RHEL-2570]
    - PCI: pciehp: Cancel bringup sequence if card is not present (Myron Stowe) [RHEL-2570]
    - PCI: pciehp: Simplify Attention Button logging (Myron Stowe) [RHEL-2570]
    - Merge branch 'pci/enumeration' (Myron Stowe) [RHEL-2570]
    - PCI: Add failed link recovery for device reset events (Myron Stowe) [RHEL-2570]
    - PCI: Work around PCIe link training failures (Myron Stowe) [RHEL-2570]
    - PCI: Use pcie_wait_for_link_status() in pcie_wait_for_link_delay() (Myron Stowe) [RHEL-2570]
    - PCI: Add support for polling DLLLA to pcie_retrain_link() (Myron Stowe) [RHEL-2570]
    - PCI: Export pcie_retrain_link() for use outside ASPM (Myron Stowe) [RHEL-2570]
    - PCI: Export PCIe link retrain timeout (Myron Stowe) [RHEL-2570]
    - PCI: Execute quirk_enable_clear_retrain_link() earlier (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Factor out waiting for link training to complete (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Avoid unnecessary pcie_link_state use (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Use distinct local vars in pcie_retrain_link() (Myron Stowe) [RHEL-2570]
    - net/mlx5: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
    - powerpc/eeh: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
    - PCI: pciehp: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
    - PCI: Initialize dev->link_active_reporting earlier (Myron Stowe) [RHEL-2570]
    - PCI: of: Propagate firmware node by calling device_set_node() (Myron Stowe) [RHEL-2570]
    - PCI: Add PCI_EXT_CAP_ID_PL_32GT define (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Remove unnecessary ASPM_STATE_L1SS check (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Rename L1.2-specific functions from 'l1ss' to 'l12' (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Set ASPM_STATE_L1 when driver enables L1.1 or L1.2 (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Set only ASPM_STATE_L1 when driver enables L1 (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Disable only ASPM_STATE_L1 when driver disables L1 (Myron Stowe) [RHEL-2570]
    - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (Myron Stowe) [RHEL-2570]
    - Documentation: PCI: Tidy AER documentation (Myron Stowe) [RHEL-2570]
    - Documentation: PCI: Update cross references to .rst files (Myron Stowe) [RHEL-2570]
    - Documentation: PCI: Drop recommendation to configure AER Capability (Myron Stowe) [RHEL-2570]
    - PCI: Unexport pci_save_aer_state() (Myron Stowe) [RHEL-2570]
    - cpufreq: Fail driver register if it has adjust_perf without fast_switch (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate-ut: Remove module parameter access (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate-ut: Modify the function to get the highest_perf value (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate: fix global sysfs attribute type (David Arcari) [RHEL-10047]
    - redhat/configs: set the default for amd-pstate to Active (EPP) (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate: Add a kernel config option to set default mode (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (David Arcari) [RHEL-10047]
    - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate: Write CPPC enable bit per-socket (David Arcari) [RHEL-10047]
    - cpufreq: amd-pstate: move to use bus_get_dev_root() (David Arcari) [RHEL-10047]
    - vfio/group: Defer device removal from no-iommu group (Alex Williamson) [RHEL-3400]
    - cpupower: Add Georgian translation to Makefile LANGUAGES (Joel Slebodnick) [RHEL-10052]
    - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation. (Joel Slebodnick) [RHEL-10052]
    - cpupower: Add turbo-boost support in cpupower (Joel Slebodnick) [RHEL-10052]
    - cpupower: Add support for amd_pstate mode change (Joel Slebodnick) [RHEL-10052]
    - cpupower: Add EPP value change support (Joel Slebodnick) [RHEL-10052]
    - cpupower: Add is_valid_path API (Joel Slebodnick) [RHEL-10052]
    - cpupower: Recognise amd-pstate active mode driver (Joel Slebodnick) [RHEL-10052]
    - redhat: bump libcpupower soname to match upstream (Joel Slebodnick) [RHEL-10052]
    - cpupower: Bump soname version (Joel Slebodnick) [RHEL-10052]
    - cpupower: Make TSC read per CPU for Mperf monitor (Joel Slebodnick) [RHEL-10052]
    - cpupower:Fix resource leaks in sysfs_get_enabled() (Joel Slebodnick) [RHEL-10052]
    - cpupower: rapl monitor - shows the used power consumption in uj for each rapl domain (Joel Slebodnick) [RHEL-10052]
    - cpupower: Introduce powercap intel-rapl library and powercap-info command (Joel Slebodnick) [RHEL-10052]
    - cpupower: Add Georgian translation (Joel Slebodnick) [RHEL-10052]
    - tools/cpupower: Choose base_cpu to display default cpupower details (Joel Slebodnick) [RHEL-10052]
    - treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_385.RULE (Joel Slebodnick) [RHEL-10052]
    - Revert "cnic: don't pass bogus GFP_ flags to dma_alloc_coherent" (Chris Leech) [RHEL-2542]
    - Revert "dma-mapping: reject __GFP_COMP in dma_alloc_attrs" (Chris Leech) [RHEL-2542]
    - drm/amd: flush any delayed gfxoff on suspend entry (Mika Penttilä) [2232662]
    - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (Mika Penttilä) [2232662]
    - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (Mika Penttilä) [2232662]
    - Revert "net/mlx5e: Switch to using napi_build_skb()" (Mohammad Kabat) [RHEL-1267]
    Resolves: RHEL-10047, RHEL-10052, RHEL-11351, RHEL-2570, RHEL-3400
    
  • kernel-5.14.0-372.el9
    c10ddfc3 · kernel-5.14.0-372.el9 ·
    kernel-5.14.0-372.el9
    
    * Tue Oct 03 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-372.el9]
    - x86/xen: Set default memory type for PV guests to WB (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Unify debugging printing (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Remove unused code (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Use new cache_map in mtrr_type_lookup() (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Add mtrr=debug command line option (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Construct a memory map with cache modes (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Add get_effective_type() service function (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Allocate mtrr_value array dynamically (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Have only one set_mtrr() variant (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Replace vendor tests in MTRR code (Camilla Conte) [RHEL-2889]
    - x86/xen: Set MTRR state when running as Xen PV initial domain (Camilla Conte) [RHEL-2889]
    - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Support setting MTRR state for software defined MTRRs (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Remove physical address size calculation (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Make message for disabled MTRRs more descriptive (Camilla Conte) [RHEL-2889]
    - x86/pat: Handle TDX guest PAT initialization (Camilla Conte) [RHEL-2889]
    - x86/cpuid: Carve out all CPUID functionality (Camilla Conte) [RHEL-2889]
    - x86/cpu: Switch to cpu_feature_enabled() for X86_FEATURE_XENPV (Camilla Conte) [RHEL-2889]
    - x86/cpu: Remove X86_FEATURE_XENPV usage in setup_cpu_entry_area() (Camilla Conte) [RHEL-2889]
    - x86/cpu: Drop 32-bit Xen PV guest code in update_task_stack() (Camilla Conte) [RHEL-2889]
    - x86/cpu: Remove unneeded 64-bit dependency in arch_enter_from_user_mode() (Camilla Conte) [RHEL-2889]
    - x86/cpufeatures: Add X86_FEATURE_XENPV to disabled-features.h (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Simplify mtrr_ops initialization (Camilla Conte) [RHEL-2889]
    - x86/cacheinfo: Switch cache_ap_init() to hotplug callback (Camilla Conte) [RHEL-2889]
    - x86: Decouple PAT and MTRR handling (Camilla Conte) [RHEL-2889]
    - x86/PAT: Have pat_enabled() properly reflect state when running on Xen (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Add a stop_machine() handler calling only cache_cpu_init() (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Let cache_aps_delayed_init replace mtrr_aps_delayed_init (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Get rid of __mtrr_enabled bool (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Simplify mtrr_bp_init() (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Remove set_all callback from struct mtrr_ops (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Disentangle MTRR init from PAT init (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Move cache control code to cacheinfo.c (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Split MTRR-specific handling from cache dis/enabling (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Rename prepare_set() and post_set() (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Replace use_intel() with a local flag (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Remove unused cyrix_set_all() function (Camilla Conte) [RHEL-2889]
    - x86/mtrr: Add comment for set_mtrr_state() serialization (Camilla Conte) [RHEL-2889]
    - redhat/configs: add new network PHYs configs (Adrien Thierry) [RHEL-2799]
    - net: phylink: fix sphinx complaint about invalid literal (Adrien Thierry) [RHEL-2799]
    - net: phy: Fix deadlocking in phy_error() invocation (Adrien Thierry) [RHEL-2799]
    - net: sfp: handle 100G/25G active optical cables in sfp_parse_support (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: stub c45 read/write for 54810 (Adrien Thierry) [RHEL-2799]
    - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: remove set/get wol callbacks for AR8032 (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: fix the wol setting functions (Adrien Thierry) [RHEL-2799]
    - net: dsa: fix older DSA drivers using phylink (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell10g: fix 88x3310 power up (Adrien Thierry) [RHEL-2799]
    - net: phy: prevent stale pointer dereference in phy_init() (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: fix packet loss due to RGMII delays (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: drop brcm_phy_setbits() and use phy_set_bits() instead (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (Adrien Thierry) [RHEL-2799]
    - net: phylink: pass neg_mode into phylink_mii_c22_pcs_config() (Adrien Thierry) [RHEL-2799]
    - net: phylink: convert phylink_mii_c22_pcs_config() to neg_mode (Adrien Thierry) [RHEL-2799]
    - net: phylink: add PCS negotiation mode (Adrien Thierry) [RHEL-2799]
    - net: micrel: Change to receive timestamp in the frame for lan8841 (Adrien Thierry) [RHEL-2799]
    - net: phy-c45: Fix genphy_c45_ethtool_set_eee description (Adrien Thierry) [RHEL-2799]
    - Revert "net: phy: dp83867: perform soft reset and retain established link" (Adrien Thierry) [RHEL-2799]
    - net: mdio: fix the wrong parameters (Adrien Thierry) [RHEL-2799]
    - net: phy: mediatek: fix compile-test dependencies (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: Use devm_regulator_get_enable_optional() (Adrien Thierry) [RHEL-2799]
    - net: phy: Manual remove LEDs to ensure correct ordering (Adrien Thierry) [RHEL-2799]
    - net: phylink: use a dedicated helper to parse usgmii control word (Adrien Thierry) [RHEL-2799]
    - net: phylink: report correct max speed for QUSGMII (Adrien Thierry) [RHEL-2799]
    - net: phy: add driver for MediaTek SoC built-in GE PHYs (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add support for setting LED brightness (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Rename LED registers (Adrien Thierry) [RHEL-2799]
    - net: phy: realtek: Disable clock on suspend (Adrien Thierry) [RHEL-2799]
    - net: phy: realtek: Add optional external PHY clock (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (Adrien Thierry) [RHEL-2799]
    - net: phylink: actually fix ksettings_set() ethtool call (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add LPI counter (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: extend interrupt fix to all impacted variants (Adrien Thierry) [RHEL-2799]
    - phy: mscc: Add support for RGMII delay configuration (Adrien Thierry) [RHEL-2799]
    - phy: mscc: Use PHY_ID_MATCH_VENDOR to minimize PHY ID table (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1s: add support for Microchip LAN865x Rev.B0 PHYs (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1s: remove unnecessary interrupts disabling code (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1s: fix reset complete status handling (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1s: update LAN867x PHY supported revision number (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1s: replace read-modify-write code with phy_modify_mmd (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1s: modify driver description to be more generic (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Register dummy IRQ handler (Adrien Thierry) [RHEL-2799]
    - net: phylink: provide phylink_pcs_config() and phylink_pcs_link_up() (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: enable VSC8501/2 RGMII RX clock (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: remove unnecessary phydev locking (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: add support for VSC8501 (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE (Adrien Thierry) [RHEL-2799]
    - net: phylink: add function to resolve clause 73 negotiation (Adrien Thierry) [RHEL-2799]
    - net: phylink: remove duplicated linkmode pause resolution (Adrien Thierry) [RHEL-2799]
    - net: phy: avoid kernel warning dump when stopping an errored PHY (Adrien Thierry) [RHEL-2799]
    - net: sfp: add support for HXSX-ATRI-1 copper SFP+ module (Adrien Thierry) [RHEL-2799]
    - net: phylink: require supported_interfaces to be filled (Adrien Thierry) [RHEL-2799]
    - net: sfp: add support for a couple of copper multi-rate modules (Adrien Thierry) [RHEL-2799]
    - net: phy: add helpers for comparing phy IDs (Adrien Thierry) [RHEL-2799]
    - net: sfp: add support for rate selection (Adrien Thierry) [RHEL-2799]
    - net: sfp: add support for setting signalling rate (Adrien Thierry) [RHEL-2799]
    - net: sfp: change st_mutex locking (Adrien Thierry) [RHEL-2799]
    - net: sfp: move sm_mutex into sfp_check_state() (Adrien Thierry) [RHEL-2799]
    - net: sfp: swap order of rtnl and st_mutex locks (Adrien Thierry) [RHEL-2799]
    - net: sfp: move rtnl lock to cover reading state (Adrien Thierry) [RHEL-2799]
    - net: sfp: add helper to modify signal states (Adrien Thierry) [RHEL-2799]
    - net: phylink: fix ksettings_set() ethtool call (Adrien Thierry) [RHEL-2799]
    - net: phylink: constify fwnode arguments (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add support for Wake-on-LAN (Adrien Thierry) [RHEL-2799]
    - net: phy: Allow drivers to always call into ->suspend() (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: add w/a for packet errors seen with short cables (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm7xx: Correct read from expansion register (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83869: support mii mode when rgmii strap cfg is used (Adrien Thierry) [RHEL-2799]
    - net: phy: hide the PHYLIB_LEDS knob (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell-88x2222: remove unnecessary (void*) conversions (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Fix inconsistent indenting in led_blink_set (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: Add led_brightness_set support (Adrien Thierry) [RHEL-2799]
    - net: phy: Fix reading LED reg property (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: Remove unnecessary (void*) conversions (Adrien Thierry) [RHEL-2799]
    - drivers/net/phy: add driver for Microchip LAN867x 10BASE-T1S PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: add basic driver for NXP CBTX PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: fix circular LEDS_CLASS dependencies (Adrien Thierry) [RHEL-2799]
    - net: micrel: Update the list of supported phys (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Implement led_blink_set() (Adrien Thierry) [RHEL-2799]
    - net: phy: phy_device: Call into the PHY driver to set LED blinking (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Add software control of the LEDs (Adrien Thierry) [RHEL-2799]
    - net: phy: phy_device: Call into the PHY driver to set LED brightness (Adrien Thierry) [RHEL-2799]
    - net: phy: Add a binding for PHY LEDs (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fix PTP_PF_PEROUT for lan8841 (Adrien Thierry) [RHEL-2799]
    - net: phy: nxp-c45-tja11xx: add remove callback (Adrien Thierry) [RHEL-2799]
    - net: phy: sfp: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
    - net: phy: nxp-tja11xx: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm54140: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
    - net: phy: aquantia: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
    - net: sfp: avoid EEPROM read of absent SFP module (Adrien Thierry) [RHEL-2799]
    - net: sfp: initialize sfp->i2c_block_size at sfp allocation (Adrien Thierry) [RHEL-2799]
    - net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow (Adrien Thierry) [RHEL-2799]
    - net: phy: meson-gxl: enable edpd tunable support for G12A internal PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: enable edpd tunable support (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: add support for edpd tunable (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: prepare for making edpd wait period configurable (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: add flag edpd_mode_set_by_user (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: clear edpd_enable if interrupt mode is used (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: add helper smsc_phy_config_edpd (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: rename flag energy_enable (Adrien Thierry) [RHEL-2799]
    - net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II (Adrien Thierry) [RHEL-2799]
    - net: phylink: add phylink_expects_phy() method (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm7xxx: use devm_clk_get_optional_enabled to simplify the code (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: correct KSZ9131RNX EEE capabilities and advertisement (Adrien Thierry) [RHEL-2799]
    - net: phy: constify fwnode_get_phy_node() fwnode argument (Adrien Thierry) [RHEL-2799]
    - net: sfp: constify sfp-bus internal fwnode uses (Adrien Thierry) [RHEL-2799]
    - net: sfp: make sfp_bus_find_fwnode() take a const fwnode (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83869: fix default value for tx-/rx-internal-delay (Adrien Thierry) [RHEL-2799]
    - net: phy: Improved PHY error reporting in state machine (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Add support for PTP_PF_EXTTS for lan8841 (Adrien Thierry) [RHEL-2799]
    - net: sfp: add quirk for 2.5G copper SFP (Adrien Thierry) [RHEL-2799]
    - net: sfp-bus: allow SFP quirks to override Autoneg and pause bits (Adrien Thierry) [RHEL-2799]
    - net: phylink: remove an_enabled (Adrien Thierry) [RHEL-2799]
    - net: pcs: xpcs: use Autoneg bit rather than an_enabled (Adrien Thierry) [RHEL-2799]
    - net: phy: meson-gxl: reuse functionality of the SMSC PHY driver (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: export functions for use by meson-gxl PHY driver (Adrien Thierry) [RHEL-2799]
    - net: sfp: fix state loss when updating state_hw_mask (Adrien Thierry) [RHEL-2799]
    - net: mdio: fix owner field for mdio buses registered using device-tree (Adrien Thierry) [RHEL-2799]
    - net: phy: Ensure state transitions are processed from phy_stop() (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: Replace of_gpio.h with what indeed is used (Adrien Thierry) [RHEL-2799]
    - net: pcs: xpcs: remove double-read of link state when using AN (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: enhance delay time required by loopback disable function (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fix spelling mistake "minimim" -> "minimum" (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: fix deadlock in phy_ethtool_{get,set}_wol() (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: drop superfluous use of temp variable (Adrien Thierry) [RHEL-2799]
    - net: phy: update obsolete comment about PHY_STARTING (Adrien Thierry) [RHEL-2799]
    - net: phy: ks8995: drop of_match_ptr for ID table (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: use device_property_present in smsc_phy_probe (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: Disable IRQs on suspend (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Add support for PTP_PF_PEROUT for lan8841 (Adrien Thierry) [RHEL-2799]
    - net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (Adrien Thierry) [RHEL-2799]
    - net: sfp: only use soft polling if we have A2h access (Adrien Thierry) [RHEL-2799]
    - net: sfp: add A2h presence flag (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: use phy_set_bits in smsc_phy_config_init (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: simplify lan95xx_config_aneg_ext (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: fix link up detection in forced irq mode (Adrien Thierry) [RHEL-2799]
    - net: phylib: get rid of unnecessary locking (Adrien Thierry) [RHEL-2799]
    - net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver (Adrien Thierry) [RHEL-2799]
    - net: phy: unlock on error in phy_probe() (Adrien Thierry) [RHEL-2799]
    - net: phy: c45: fix network interface initialization failures on xtensa, arm:cubieboard (Adrien Thierry) [RHEL-2799]
    - net: phy: c45: genphy_c45_ethtool_set_eee: validate EEE link modes (Adrien Thierry) [RHEL-2799]
    - net: phy: do not force EEE support (Adrien Thierry) [RHEL-2799]
    - net: phy: c45: add genphy_c45_an_config_eee_aneg() function (Adrien Thierry) [RHEL-2799]
    - net: phy: c45: use "supported_eee" instead of supported for access validation (Adrien Thierry) [RHEL-2799]
    - net: phy: Read EEE abilities when using .features (Adrien Thierry) [RHEL-2799]
    - net: phy: Add locks to ethtool functions (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Use the unlocked genphy_c45_ethtool_get_eee() (Adrien Thierry) [RHEL-2799]
    - net: phy: c45: genphy_c45_an_config_aneg(): fix uninitialized symbol error (Adrien Thierry) [RHEL-2799]
    - net: phy: motorcomm: uninitialized variables in yt8531_link_change_notify() (Adrien Thierry) [RHEL-2799]
    - net: phylink: support validated pause and autoneg in fixed-link (Adrien Thierry) [RHEL-2799]
    - net: phy: start using genphy_c45_ethtool_get/set_eee() (Adrien Thierry) [RHEL-2799]
    - net: phy: migrate phy_init_eee() to genphy_c45_eee_is_active() (Adrien Thierry) [RHEL-2799]
    - net: phy: c45: migrate to genphy_c45_write_eee_adv() (Adrien Thierry) [RHEL-2799]
    - net: phy: c22: migrate to genphy_c45_write_eee_adv() (Adrien Thierry) [RHEL-2799]
    - net: phy: add genphy_c45_ethtool_get/set_eee() support (Adrien Thierry) [RHEL-2799]
    - net: phy: export phy_check_valid() function (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: add ksz9477_get_features() (Adrien Thierry) [RHEL-2799]
    - net: phy: add genphy_c45_read_eee_abilities() function (Adrien Thierry) [RHEL-2799]
    - net: micrel: Add PHC support for lan8841 (Adrien Thierry) [RHEL-2799]
    - net: micrel: Cable Diagnostics feature for lan8841 PHY (Adrien Thierry) [RHEL-2799]
    - net: micrel: Add support for lan8841 PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: Add driver for Motorcomm yt8531 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
    - net: phy: Add dts support for Motorcomm yt8531s gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
    - net: phy: Add dts support for Motorcomm yt8521 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
    - net: phy: Add BIT macro for Motorcomm yt8521/yt8531 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
    - net: phylink: move phy_device_free() to correctly release phy device (Adrien Thierry) [RHEL-2799]
    - net: phy: meson-gxl: Add generic dummy stubs for MMD register access (Adrien Thierry) [RHEL-2799]
    - net: phy: motorcomm: change the phy id of yt8521 and yt8531s to lowercase (Adrien Thierry) [RHEL-2799]
    - net: phy: fix the spelling problem of Sentinel (Adrien Thierry) [RHEL-2799]
    - net: phy: fix null dereference in phy_attach_direct (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip: run phy initialization during each link update (Adrien Thierry) [RHEL-2799]
    - net: mdio: warn once if addr parameter is invalid in mdiobus_get_phy() (Adrien Thierry) [RHEL-2799]
    - net: phy: Remove fallback to old C45 method (Adrien Thierry) [RHEL-2799]
    - net: phy: fix use of uninit variable when setting PLCA config (Adrien Thierry) [RHEL-2799]
    - net: sfp: remove unused ctype.h include (Adrien Thierry) [RHEL-2799]
    - net: sfp: remove acpi.h include (Adrien Thierry) [RHEL-2799]
    - net: sfp: rename gpio_of_names[] (Adrien Thierry) [RHEL-2799]
    - net: sfp: use device_get_match_data() (Adrien Thierry) [RHEL-2799]
    - net: sfp: use i2c_get_adapter_by_fwnode() (Adrien Thierry) [RHEL-2799]
    - net: phy: Decide on C45 capabilities based on presence of method (Adrien Thierry) [RHEL-2799]
    - net: mdio: scan bus based on bus capabilities for C22 and C45 (Adrien Thierry) [RHEL-2799]
    - net: mdio: Add workaround for Micrel PHYs which are not C45 compatible (Adrien Thierry) [RHEL-2799]
    - net: mdio: Rework scanning of bus ready for quirks (Adrien Thierry) [RHEL-2799]
    - net: mdio: Move mdiobus_scan() within file (Adrien Thierry) [RHEL-2799]
    - net: mdio: validate parameter addr in mdiobus_get_phy() (Adrien Thierry) [RHEL-2799]
    - drivers/net/phy: add driver for the onsemi NCN26000 10BASE-T1S PHY (Adrien Thierry) [RHEL-2799]
    - drivers/net/phy: add helpers to get/set PLCA configuration (Adrien Thierry) [RHEL-2799]
    - drivers/net/phy: add connection between ethtool and phylib for PLCA (Adrien Thierry) [RHEL-2799]
    - drivers/net/phy: add the link modes for the 10BASE-T1S Ethernet PHY (Adrien Thierry) [RHEL-2799]
    - net: mdio: add mdiobus_c45_read/write_nested helpers (Adrien Thierry) [RHEL-2799]
    - net: mdio: Move mdiobus_c45_addr() next to users (Adrien Thierry) [RHEL-2799]
    - net: mdio: C22 is now optional, EOPNOTSUPP if not provided (Adrien Thierry) [RHEL-2799]
    - net: mdio: mdiobus_register: update validation test (Adrien Thierry) [RHEL-2799]
    - net: pcs: pcs-xpcs: Use C45 MDIO API (Adrien Thierry) [RHEL-2799]
    - net: mdio: Add dedicated C45 API to MDIO bus drivers (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: disable interrupts on GPY215 by default (Adrien Thierry) [RHEL-2799]
    - net: phy: allow a phy to opt-out of interrupt handling (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fix warn: passing zero to PTR_ERR (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fixed error related to uninitialized symbol ret (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Change handler interrupt for lan8814 (Adrien Thierry) [RHEL-2799]
    - net: phy: Update documentation for get_rate_matching (Adrien Thierry) [RHEL-2799]
    - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe (Adrien Thierry) [RHEL-2799]
    - net: phy: remove redundant "depends on" lines (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: add MDINT workaround (Adrien Thierry) [RHEL-2799]
    - net: sfp: clean up i2c-bus property parsing (Adrien Thierry) [RHEL-2799]
    - net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: rename MMD_VEND1 macros to match datasheet (Adrien Thierry) [RHEL-2799]
    - net: mdiobus: fix double put fwnode in the error path (Adrien Thierry) [RHEL-2799]
    - net: phy: Add link between phy dev and mac dev (Adrien Thierry) [RHEL-2799]
    - net: mdiobus: fix unbalanced node reference count (Adrien Thierry) [RHEL-2799]
    - net: phylink: fix PHY validation with rate adaption (Adrien Thierry) [RHEL-2799]
    - net: phy: fix null-ptr-deref while probe() failed (Adrien Thierry) [RHEL-2799]
    - net: phy: add Motorcomm YT8531S phy id. (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: fix error return code in at803x_probe() (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: macsec: do not copy encryption keys (Adrien Thierry) [RHEL-2799]
    - net: phy: aquantia: add AQR112 and AQR412 PHY IDs (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: Fix SGMII FIFO depth for non OF devices (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: macsec: clear encryption keys when freeing a flow (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: add TI PHY loopback (Adrien Thierry) [RHEL-2799]
    - net: phy: fix yt8521 duplicated argument to & or | (Adrien Thierry) [RHEL-2799]
    - net: mdio: fix undefined behavior in bit shift for __mdiobus_register (Adrien Thierry) [RHEL-2799]
    - net: phy: Add driver for Motorcomm yt8521 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: Add PHY Auto/MDI/MDI-X set driver for GPY211 chips (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: Change gpy_update_interface() function return type (Adrien Thierry) [RHEL-2799]
    - net: dp83822: Print the SOR1 strap status (Adrien Thierry) [RHEL-2799]
    - phylink: require valid state argument to phylink_validate_mask_caps() (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Add PHY Auto/MDI/MDI-X set driver for KSZ9131 (Adrien Thierry) [RHEL-2799]
    - net: sfp: get rid of DM7052 hack when enabling high power (Adrien Thierry) [RHEL-2799]
    - net: sfp: add sfp_modify_u8() helper (Adrien Thierry) [RHEL-2799]
    - net: sfp: provide a definition for the power level select bit (Adrien Thierry) [RHEL-2799]
    - net: sfp: ignore power level 3 prior to SFF-8472 Rev 11.4 (Adrien Thierry) [RHEL-2799]
    - net: sfp: ignore power level 2 prior to SFF-8472 Rev 10.2 (Adrien Thierry) [RHEL-2799]
    - net: sfp: check firmware provided max power (Adrien Thierry) [RHEL-2799]
    - net: macb: Specify PHY PM management done by MAC (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83822: disable MDI crossover status change interrupt (Adrien Thierry) [RHEL-2799]
    - net: phylink: provide phylink_validate_mask_caps() helper (Adrien Thierry) [RHEL-2799]
    - net: stmmac: Enable mac_managed_pm phylink config (Adrien Thierry) [RHEL-2799]
    - net: phylink: add mac_managed_pm in phylink_config structure (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: Extend RX strap quirk for SGMII mode (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fixes FIELD_GET assertion (Adrien Thierry) [RHEL-2799]
    - net: sfp: fill also 5gbase-r and 25gbase-r modes in sfp_parse_support() (Adrien Thierry) [RHEL-2799]
    - net: sfp: add support for multigig RollBall transceivers (Adrien Thierry) [RHEL-2799]
    - net: phy: mdio-i2c: support I2C MDIO protocol for RollBall SFP modules (Adrien Thierry) [RHEL-2799]
    - net: sfp: create/destroy I2C mdiobus before PHY probe/after PHY release (Adrien Thierry) [RHEL-2799]
    - net: sfp: Add and use macros for SFP quirks definitions (Adrien Thierry) [RHEL-2799]
    - net: phylink: allow attaching phy for SFP modules on 802.3z mode (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell10g: select host interface configuration (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell10g: Use tabs instead of spaces for indentation (Adrien Thierry) [RHEL-2799]
    - net: phylink: pass supported host PHY interface modes to phylib for SFP's PHYs (Adrien Thierry) [RHEL-2799]
    - net: phylink: rename phylink_sfp_config() (Adrien Thierry) [RHEL-2799]
    - net: phylink: use phy_interface_t bitmaps for optical modules (Adrien Thierry) [RHEL-2799]
    - net: sfp: augment SFP parsing with phy_interface_t bitmap (Adrien Thierry) [RHEL-2799]
    - net: phylink: add ability to validate a set of interface modes (Adrien Thierry) [RHEL-2799]
    - net: phy: Convert to use sysfs_emit() APIs (Adrien Thierry) [RHEL-2799]
    - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume() (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: enable interrupt for ksz9477 phy (Adrien Thierry) [RHEL-2799]
    - net: phy: aquantia: Add support for rate matching (Adrien Thierry) [RHEL-2799]
    - net: phy: aquantia: Add some additional phy interfaces (Adrien Thierry) [RHEL-2799]
    - net: phylink: Adjust advertisement based on rate matching (Adrien Thierry) [RHEL-2799]
    - net: phylink: Adjust link settings based on rate matching (Adrien Thierry) [RHEL-2799]
    - net: phy: Add support for rate matching (Adrien Thierry) [RHEL-2799]
    - net: phylink: Generate caps and convert to linkmodes separately (Adrien Thierry) [RHEL-2799]
    - net: phylink: Export phylink_caps_to_linkmodes (Adrien Thierry) [RHEL-2799]
    - net: phylink: Document MAC_(A)SYM_PAUSE (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fix double spaces inside lan8814_config_intr (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: fix shared interrupt on LAN8814 (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Add interrupts support for LAN8804 PHY (Adrien Thierry) [RHEL-2799]
    - net: sfp: add support for HALNy GPON SFP (Adrien Thierry) [RHEL-2799]
    - net: sfp: move Huawei MA5671A fixup (Adrien Thierry) [RHEL-2799]
    - net: sfp: move Alcatel Lucent 3FE46541AA fixup (Adrien Thierry) [RHEL-2799]
    - net: sfp: move quirk handling into sfp.c (Adrien Thierry) [RHEL-2799]
    - net: sfp: re-implement soft state polling setup (Adrien Thierry) [RHEL-2799]
    - net: phy: adin1100: add PHY IDs of adin1110/adin2111 (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Cable Diag feature for lan8814 phy (Adrien Thierry) [RHEL-2799]
    - net: phy: aquantia: wait for the suspend/resume operations to finish (Adrien Thierry) [RHEL-2799]
    - net: phy: lan87xx: change interrupt src of link_up to comm_ready (Adrien Thierry) [RHEL-2799]
    - net: phy: Add 1000BASE-KX interface mode (Adrien Thierry) [RHEL-2799]
    - Revert "net: phy: meson-gxl: improve link-up behavior" (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: use device-managed clock API (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Make the GPIO to be non-exclusive (Adrien Thierry) [RHEL-2799]
    - net: phylink: allow RGMII/RTBI in-band status (Adrien Thierry) [RHEL-2799]
    - net: phy: tja11xx: add interface mode and RMII REF_CLK support (Adrien Thierry) [RHEL-2799]
    - net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume() (Adrien Thierry) [RHEL-2799]
    - net: phy: Add helper to derive the number of ports from a phy mode (Adrien Thierry) [RHEL-2799]
    - net: phy: Introduce QUSGMII PHY mode (Adrien Thierry) [RHEL-2799]
    - net: phy: realtek: add support for RTL8211F(D)(I)-VD-CG (Adrien Thierry) [RHEL-2799]
    - net: dpaa: Fix <1G ethernet on LS1046ARDB (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add disable hibernation mode support (Adrien Thierry) [RHEL-2799]
    - net: sfp: use simplified HWMON_CHANNEL_INFO macro (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: fix get nvmem cell fail (Adrien Thierry) [RHEL-2799]
    - net: phy: Warn about incorrect mdio_bus_phy_resume() state (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: print firmware in human readable form (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: rename the FW type field name (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: cache PHY firmware version (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: fix version reporting (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add support for BCM53128 internal PHYs (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Adding LED feature for LAN8814 PHY (Adrien Thierry) [RHEL-2799]
    - net: sfp: fix memory leak in sfp_probe() (Adrien Thierry) [RHEL-2799]
    - net: phy: ax88772a: fix lost pause advertisement configuration (Adrien Thierry) [RHEL-2799]
    - net: dp83822: disable rx error interrupt (Adrien Thierry) [RHEL-2799]
    - net: dp83822: disable false carrier interrupt (Adrien Thierry) [RHEL-2799]
    - net: phy: mxl-gpy: add temperature sensor (Adrien Thierry) [RHEL-2799]
    - net: phy: nxp-tja11xx: use devm_hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
    - net: sfp: use hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
    - net: phy: Add support for 1PPS out and external timestamps (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Adrien Thierry) [RHEL-2799]
    - net: phy: Add support for AQR113C EPHY (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83td510: add SQI support (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: Deduplicate interrupt acknowledgement upon phy_init_hw() (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: fix NULL pointer dereference on AR9331 PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: use mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
    - net: phy: use mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
    - net: mii: add mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
    - net: phy: add support to get Master-Slave configuration (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: implement support for io_impedance_ctrl nvmem cell (Adrien Thierry) [RHEL-2799]
    - phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell-88x2222: set proper phydev->port (Adrien Thierry) [RHEL-2799]
    - net: phy: fixed_phy: set phy_mask before calling mdiobus_register() (Adrien Thierry) [RHEL-2799]
    - net: mdio: unexport __init-annotated mdio_bus_init() (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: disable WOL at probe (Adrien Thierry) [RHEL-2799]
    - net: phy: Directly use ida_alloc()/free() (Adrien Thierry) [RHEL-2799]
    - net: phy: DP83822: enable rgmii mode if phy_interface_is_rgmii (Adrien Thierry) [RHEL-2799]
    - lib: add generic polynomial calculation (Adrien Thierry) [RHEL-2799]
    - net: phy: adin: add support for clock output (Adrien Thierry) [RHEL-2799]
    - hwmon: introduce hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Add errata section 5.1 for Alaska PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Use the kszphy probe/suspend/resume (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Allow probing without .driver_data (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: Cope with hot-removal in interrupt handler (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: Cache interrupt mask (Adrien Thierry) [RHEL-2799]
    - usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling (Adrien Thierry) [RHEL-2799]
    - usbnet: smsc95xx: Avoid link settings race on interrupt reception (Adrien Thierry) [RHEL-2799]
    - usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (Adrien Thierry) [RHEL-2799]
    - usbnet: smsc95xx: Don't clear read-only PHY interrupt (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: add comments for the LAN8742 phy ID mask. (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip: add comments for the modified LAN88xx phy ID mask. (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fix incorrect variable type in micrel (Adrien Thierry) [RHEL-2799]
    - net: phy: smsc: add LAN8742 phy support. (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip: update LAN88xx phy ID and phy ID mask. (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83td510: Add support for the DP83TD510 Ethernet PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Pass .probe for KS8737 (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061 (Adrien Thierry) [RHEL-2799]
    - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm87xx: Use mmd helpers (Adrien Thierry) [RHEL-2799]
    - net: phy: adin1100: Add SQI support (Adrien Thierry) [RHEL-2799]
    - net: phy: adin1100: Add initial support for ADIN1100 industrial PHY (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: update abilities and advertising when switching to SGMII (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: add coma mode GPIO (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: move the PHY timestamping check (Adrien Thierry) [RHEL-2799]
    - net: phy: Deduplicate interrupt disablement on PHY attach (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell10g: fix return value on error (Adrien Thierry) [RHEL-2799]
    - net: phy: LAN937x: add interrupt support for link detection (Adrien Thierry) [RHEL-2799]
    - net: phy: LAN87xx: add ethtool SQI support (Adrien Thierry) [RHEL-2799]
    - net: phy: LAN937x: added PHY_POLL_CABLE_TEST flag (Adrien Thierry) [RHEL-2799]
    - net: phy: LAN87xx: remove genphy_softreset in config_aneg (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: ksz9031/ksz9131: add cabletest support (Adrien Thierry) [RHEL-2799]
    - net: micrel: Fix KS8851 Kconfig (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Remove DT option lan8814,ignore-ts (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Remove latency from driver (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Fix brcm_fet_config_init() (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: Add MODULE_FIRMWARE macros (Adrien Thierry) [RHEL-2799]
    - net: sfp: add 2500base-X quirk for Lantech SFP module (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Fix invalid comparison in the resume and suspend functions (Adrien Thierry) [RHEL-2799]
    - net: phy: meson-gxl: improve link-up behavior (Adrien Thierry) [RHEL-2799]
    - net: phy: DP83822: clear MISR2 register to disable interrupts (Adrien Thierry) [RHEL-2799]
    - net: phy: lan87xx: use genphy_read_master_slave in read_status (Adrien Thierry) [RHEL-2799]
    - smsc95xx: Ignore -ENODEV errors when device is unplugged (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Move netif_rx() outside of IRQ-off section. (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Use netif_rx(). (Adrien Thierry) [RHEL-2799]
    - micrel: Use generic ptp_msg_is_sync() function (Adrien Thierry) [RHEL-2799]
    - dp83640: Use generic ptp_msg_is_sync() function (Adrien Thierry) [RHEL-2799]
    - ptp: Add generic PTP is_sync() function (Adrien Thierry) [RHEL-2799]
    - net: phy: meson-gxl: fix interrupt handling in forced mode (Adrien Thierry) [RHEL-2799]
    - net: phy: added ethtool master-slave configuration support (Adrien Thierry) [RHEL-2799]
    - net: phy: added the LAN937x phy support (Adrien Thierry) [RHEL-2799]
    - net: phy: updated the initialization routine for LAN87xx (Adrien Thierry) [RHEL-2799]
    - net: phy: removed empty lines in LAN87XX (Adrien Thierry) [RHEL-2799]
    - net: phy: used the PHY_ID_MATCH_MODEL macro for LAN87XX (Adrien Thierry) [RHEL-2799]
    - net: phy: used genphy_soft_reset for phy reset in LAN87xx (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: 1588 support for LAN8814 phy (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Fix concurrent register access (Adrien Thierry) [RHEL-2799]
    - net: sfp: use %%pe for printing errors (Adrien Thierry) [RHEL-2799]
    - net: phy: phylink: fix DSA mac_select_pcs() introduction (Adrien Thierry) [RHEL-2799]
    - net: dsa: add support for phylink mac_select_pcs() (Adrien Thierry) [RHEL-2799]
    - net: phy: mediatek: remove PHY mode check on MT7531 (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (Adrien Thierry) [RHEL-2799]
    - net: phy: Fix qca8081 with speeds lower than 2.5Gb/s (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: Support downstream SFP cage (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add fiber support (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: move page selection fix to config_init (Adrien Thierry) [RHEL-2799]
    - net: sfp: ignore disabled SFP node (Adrien Thierry) [RHEL-2799]
    - phylib: fix potential use-after-free (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: hook up soft_reset for BCM54616S (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices (Adrien Thierry) [RHEL-2799]
    - net: sfp: fix high power modules without diagnostic monitoring (Adrien Thierry) [RHEL-2799]
    - net: usb: Correct reset handling of smsc95xx (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: make array offsets static (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: configure RGMII delays for 88E1118 (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: use phy_write_paged() to set MSCR (Adrien Thierry) [RHEL-2799]
    - phy: nxp-c45-tja11xx: add extts and perout support (Adrien Thierry) [RHEL-2799]
    - net: mdio: Demote probed message to debug print (Adrien Thierry) [RHEL-2799]
    - Revert "net: phy: fixed_phy: Fix NULL vs IS_ERR() checking in __fixed_phy_register" (Adrien Thierry) [RHEL-2799]
    - net: phy: fixed_phy: Fix NULL vs IS_ERR() checking in __fixed_phy_register (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Add config_init for LAN8814 (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Adding interrupt support for Link up/Link down in LAN8814 Quad phy (Adrien Thierry) [RHEL-2799]
    - net: phy: add a note about refcounting (Adrien Thierry) [RHEL-2799]
    - net: phy: prefer 1000baseT over 1000baseKX (Adrien Thierry) [RHEL-2799]
    - net: dsa: support use of phylink_generic_validate() (Adrien Thierry) [RHEL-2799]
    - net: dsa: replace phylink_get_interfaces() with phylink_get_caps() (Adrien Thierry) [RHEL-2799]
    - net: dsa: consolidate phylink creation (Adrien Thierry) [RHEL-2799]
    - net: usb: Correct PHY handling of smsc95xx (Adrien Thierry) [RHEL-2799]
    - net: phy: add support for TI DP83561-SP phy (Adrien Thierry) [RHEL-2799]
    - net: mdio: Replaced BUG_ON() with WARN() (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1: add lan87xx_config_rgmii_delay for lan87xx phy (Adrien Thierry) [RHEL-2799]
    - net: dsa: populate supported_interfaces member (Adrien Thierry) [RHEL-2799]
    - net: phy: microchip_t1: add cable test support for lan87xx phy (Adrien Thierry) [RHEL-2799]
    - net: phy: Fix unsigned comparison with less than zero (Adrien Thierry) [RHEL-2799]
    - net: phy: fixed warning: Function parameter not described (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 cdt feature (Adrien Thierry) [RHEL-2799]
    - net: phy: adjust qca8081 master/slave seed value if link down (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 soft_reset and enable master/slave seed (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 config_init (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 config_aneg (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 get_features (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 read_status (Adrien Thierry) [RHEL-2799]
    - net: phy: add qca8081 ethernet phy driver (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: use GENMASK() for speed status (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: improve the WOL feature (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: use phy_modify() (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: replace AT803X_DEVICE_ADDR with MDIO_MMD_PCS (Adrien Thierry) [RHEL-2799]
    - net: phy: constify netdev->dev_addr references (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm7xxx: Add EPHY entry for 7712 (Adrien Thierry) [RHEL-2799]
    - phy: micrel: ksz8041nl: do not use power down mode (Adrien Thierry) [RHEL-2799]
    - net: phy: dp83867: introduce critical chip default init for non-of platform (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: make *-skew-ps check more lenient (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: better describe debug regs (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: enable prefer master for 83xx internal phy (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add DAC amplitude fix for 8327 phy (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: fix resume for QCA8327 phy (Adrien Thierry) [RHEL-2799]
    - net: phy: Do not shutdown PHYs in READY state (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: ksz9131 led errata workaround (Adrien Thierry) [RHEL-2799]
    - net: phylib: ensure phy device drivers do not match by DT (Adrien Thierry) [RHEL-2799]
    - net: mdio: ensure the type of mdio devices match mdio drivers (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add QCA9561 support (Adrien Thierry) [RHEL-2799]
    - net: sfp: Fix typo in state machine debug string (Adrien Thierry) [RHEL-2799]
    - phy: mdio: fix memory leak (Adrien Thierry) [RHEL-2799]
    - Revert "net: mdiobus: Fix memory leak in __mdiobus_register" (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell10g: add downshift tunable support (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm7xxx: Fixed indirect MMD operations (Adrien Thierry) [RHEL-2799]
    - net: phy: micrel: Add support for LAN8804 PHY (Adrien Thierry) [RHEL-2799]
    - net: mdiobus: Fix memory leak in __mdiobus_register (Adrien Thierry) [RHEL-2799]
    - smsc95xx: fix stalled rx after link change (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Fix PHY_BRCM_IDDQ_SUSPEND definition (Adrien Thierry) [RHEL-2799]
    - net: mdiobus: Set FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD for mdiobus parents (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Utilize appropriate suspend for BCM54810/11 (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Wire suspend/resume for BCM50610 and BCM50610M (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Add IDDQ-SR mode (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: fix spacing and improve name for 83xx phy (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add resume/suspend function to qca83xx phy (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add support for qca 8327 A variant internal phy (Adrien Thierry) [RHEL-2799]
    - net: phy: bcm7xxx: Add EPHY entry for 72165 (Adrien Thierry) [RHEL-2799]
    - net: phy: broadcom: Enable 10BaseT DAC early wake (Adrien Thierry) [RHEL-2799]
    - Revert "net: phy: Uniform PHY driver access" (Adrien Thierry) [RHEL-2799]
    - ptp: dp83640: don't define PAGE0 (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: add support for qca 8327 internal phy (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the driver probe list (Adrien Thierry) [RHEL-2799]
    - net: phy: gmii2rgmii: Support PHY loopback (Adrien Thierry) [RHEL-2799]
    - net: phy: Uniform PHY driver access (Adrien Thierry) [RHEL-2799]
    - net: phy: Support set_loopback override (Adrien Thierry) [RHEL-2799]
    - net: phy: marvell: add SFP support for 88E1510 (Adrien Thierry) [RHEL-2799]
    - net: phy: nxp-tja11xx: log critical health state (Adrien Thierry) [RHEL-2799]
    - net: phy: mscc: make some arrays static const, makes object smaller (Adrien Thierry) [RHEL-2799]
    - net: phy: Remove unused including <linux/version.h> (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: finish the phy id checking simplification (Adrien Thierry) [RHEL-2799]
    - net: phy: at803x: simplify custom phy id matching (Adrien Thierry) [RHEL-2799]
    - net: phy: intel-xway: Add RGMII internal delay configuration (Adrien Thierry) [RHEL-2799]
    - net: phy: Fix data type in DP83822 dp8382x_disable_wol() (Adrien Thierry) [RHEL-2799]
    Resolves: RHEL-2799, RHEL-2889
    
  • kernel-5.14.0-371.el9
    fdc0c4e4 · kernel-5.14.0-371.el9 ·
    kernel-5.14.0-371.el9
    
    * Mon Oct 02 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-371.el9]
    - PCI: rpaphp: Error out on busy status from get-sensor-state (Mamatha Inamdar) [2230057]
    - powerpc/rtas: export rtas_error_rc() for reuse. (Mamatha Inamdar) [2230057]
    - iavf: schedule a request immediately after add/delete vlan (Petr Oros) [RHEL-9456]
    - iavf: add iavf_schedule_aq_request() helper (Petr Oros) [RHEL-9456]
    - kabi: enable check-kabi (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol zlib_inflate_workspacesize to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol zlib_inflateInit2 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol zlib_inflateEnd to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol zlib_inflate to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol zalloc_cpumask_var to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol yield to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xz_dec_run to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xz_dec_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xz_dec_end to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_store to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xas_find to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_set_mark to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_load to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __xa_insert to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_get_mark to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_find_after to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_find to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_erase to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol xa_clear_mark to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __xa_alloc_cyclic to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __xa_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol x86_spec_ctrl_base to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_return_thunk to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rsi to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rdx to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rdi to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rcx to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rbx to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rbp to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_rax to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r9 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r8 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r15 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r14 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r13 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r12 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r11 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __x86_indirect_thunk_r10 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol x86_cpu_to_apicid to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __write_overflow_field to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __warn_printk to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __wake_up to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol wait_for_completion_timeout to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol wait_for_completion_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol wait_for_completion to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vzalloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vsprintf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vsnprintf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vprintk to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vm_zone_stat to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vm_munmap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vm_event_states to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vmemmap_base to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vmalloc_to_page to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vmalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vmalloc_base to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vmalloc_32 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __vmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __virt_addr_valid to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol vfree to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __var_waitqueue to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_undefined to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_teardown_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_setup_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_possible_blades to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __uv_hub_info_list to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_get_hubless_system to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __uv_cpu_info to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_obj_count to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_install_heap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_get_pci_topology to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_get_master_nasid to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_get_heapsize to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_get_geoinfo to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_enum_ports to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol uv_bios_enum_objs to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol usleep_range_state to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol up_write to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol up_read to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol up to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol unregister_shrinker to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol unregister_reboot_notifier to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol unregister_nmi_handler to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol unregister_kprobe to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol unregister_chrdev_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __unregister_chrdev to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol unregister_blkdev to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __udelay to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tty_termios_encode_baud_rate to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tty_std_termios to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tsc_khz to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol try_wait_for_completion to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol trace_seq_putc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol trace_seq_printf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol trace_print_flags_seq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol trace_handle_return to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol touch_softlockup_watchdog to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _totalram_pages to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol timer_delete_sync to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol timer_delete to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol timecounter_read to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol timecounter_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol timecounter_cyc2time to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol time64_to_tm to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol this_cpu_off to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tasklet_unlock_wait to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tasklet_setup to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __tasklet_schedule to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tasklet_kill to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol tasklet_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __tasklet_hi_schedule to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sys_tz to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol system_wq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol system_state to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol system_freezing_cnt to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sysfs_streq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sysfs_emit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol synchronize_rcu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol synchronize_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __symbol_put to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __symbol_get to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __sw_hweight64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __sw_hweight32 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strstr to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strsep to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strscpy_pad to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strscpy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strrchr to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strnlen_user to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strnlen to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strncpy_from_user to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strncpy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strncmp to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strncasecmp to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strlen to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strlcpy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strlcat to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strim to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strcspn to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strcpy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strcmp to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strchr to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol strcat to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol static_key_slow_inc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol static_key_slow_dec to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol static_key_count to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __stack_chk_fail to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sscanf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sprintf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sort to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sn_region_size to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol snprintf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sn_partition_id to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol smp_call_function_single_async to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol smp_call_function_single to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol smp_call_function_many to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sme_me_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol simple_write_to_buffer to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol simple_strtoull to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol simple_strtoul to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol simple_strtol to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol simple_read_from_buffer to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol si_meminfo to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sigprocmask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __sg_page_iter_start to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __sg_page_iter_dma_next to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sg_next to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol set_normalized_timespec64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol set_freezable to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol set_current_groups to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol security_sb_eat_lsm_opts to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol security_free_mnt_opts to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __SCT__tp_func_xdp_exception to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __SCT__preempt_schedule_notrace to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __SCT__preempt_schedule to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __SCT__might_resched to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __SCT__cond_resched to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol scsilun_to_int to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol scsi_command_size_tbl to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol scnprintf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol schedule_timeout to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol schedule to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sched_clock_cpu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol sched_clock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol round_jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rht_bucket_nested_insert to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rht_bucket_nested to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __rht_bucket_nested to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rhltable_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rhashtable_insert_slow to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rhashtable_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rhashtable_free_and_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rhashtable_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol request_threaded_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __request_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __request_module to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol remove_wait_queue to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __release_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol release_firmware to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol register_shrinker to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol register_reboot_notifier to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __register_nmi_handler to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol register_kprobe to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol register_chrdev_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __register_blkdev to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __refrigerator to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol refcount_warn_saturate to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol refcount_dec_if_one to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol refcount_dec_and_mutex_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol recalc_sigpending to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __read_overflow2_field to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rcu_read_unlock_strict to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __rcu_read_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __rcu_read_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rcu_barrier to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rb_next to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rb_insert_color to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rb_first to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol rb_erase to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_unlock_irqrestore to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_unlock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_unlock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_lock_irqsave to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_lock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_lock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_write_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_unlock_irqrestore to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_unlock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_unlock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_trylock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_lock_irqsave to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_lock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_lock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_spin_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_unlock_irqrestore to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_unlock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_unlock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_lock_irqsave to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_lock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_lock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _raw_read_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ___ratelimit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol radix_tree_tag_set to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol radix_tree_next_chunk to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol radix_tree_lookup to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol radix_tree_insert to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol radix_tree_delete to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol queue_work_on to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol queue_delayed_work_on to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol qed_put_iscsi_ops to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol qed_put_eth_ops to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __put_user_8 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __put_user_4 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __put_user_2 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol put_unused_fd to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ptrs_per_p4d to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol proc_dostring to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol proc_dointvec_minmax to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol proc_dointvec to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __printk_ratelimit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _printk to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol print_hex_dump to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol prepare_to_wait_exclusive to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol prepare_to_wait_event to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol prepare_to_wait to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol prandom_u32 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol posix_acl_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol physical_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol phys_base to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol pgprot_writecombine to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol pgdir_shift to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol perf_trace_buf_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol percpu_ref_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol percpu_ref_exit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __per_cpu_offset to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol panic_notifier_list to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol panic to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol page_offset_base to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol page_frag_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol on_each_cpu_cond_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __num_online_cpus to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol numa_node to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ns_to_timespec64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol nr_cpu_ids to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol node_to_cpumask_map to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol node_states to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __node_distance to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __ndelay to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mutex_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mutex_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mutex_lock_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mutex_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mutex_is_locked to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __mutex_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol msleep_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol msleep to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __msecs_to_jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mod_timer to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mod_delayed_work_on to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memset to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mem_section to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_free_slab to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_create_node to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_create to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_alloc_slab to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mempool_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memparse to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memory_read_from_buffer to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memmove to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memdup_user to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memcpy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memcmp to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol memchr_inv to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol mds_idle_clear to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol loops_per_jiffy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol lookup_bdev to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol lockref_get to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __local_bh_enable_ip to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol llist_add_batch to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __list_del_entry_valid to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __list_add_valid to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kvmalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kvfree_call_rcu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kvfree to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ktime_get_with_offset to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ktime_get_ts64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ktime_get_real_ts64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ktime_get_real_seconds to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ktime_get_coarse_real_ts64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ktime_get to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kthread_should_stop to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kthread_delayed_work_timer_fn to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kthread_complete_and_exit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtoull to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtouint to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtou8 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtou16 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtoll to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtoint to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrtobool to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kstrdup to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol krealloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kmemdup to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kmem_cache_create_usercopy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kmem_cache_create to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kmalloc_order_trace to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __kmalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __kmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kfree to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kexec_crash_loaded to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kernel_sigaction to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kernel_fpu_end to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kernel_fpu_begin_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol kasprintf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol jiffies_to_usecs to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol jiffies_to_msecs to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol jiffies_64 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol is_vmalloc_addr to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol is_uv_system to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol iscsi_boot_create_host_kset to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol irq_set_affinity_notifier to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol irq_poll_enable to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol irq_poll_disable to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol irq_cpu_rmap_add to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __irq_apply_affinity_hint to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol iowrite32be to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol iounmap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ioremap_wc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ioremap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ioread8 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ioread32be to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ioread16be to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol iomem_resource to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol int_to_scsilun to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol int_pow to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol init_wait_var_entry to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __init_waitqueue_head to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol init_wait_entry to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol init_timer_key to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __init_swait_queue_head to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __init_rwsem to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol in_group_p to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol in_aton to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol in6_pton to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol in4_pton to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_remove to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_preload to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_get_next_ul to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_find to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_alloc_u32 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol idr_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ida_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ida_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol ida_alloc_range to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __hw_addr_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol hugetlb_optimize_vmemmap_key to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol hrtimer_start_range_ns to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol hrtimer_init to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol hrtimer_forward to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol hrtimer_cancel to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol groups_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol groups_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol get_zeroed_page to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __get_user_nocheck_1 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __get_user_2 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __get_user_1 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol get_unused_fd_flags to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol get_random_bytes to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __get_free_pages to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol gcd to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol free_percpu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol free_pages to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol free_irq_cpu_rmap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol free_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol free_cpumask_var to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol fortify_panic to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __flush_workqueue to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol flush_work to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol finish_wait to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _find_next_zero_bit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _find_next_bit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _find_last_bit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _find_first_zero_bit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _find_first_bit to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __fentry__ to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol enable_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol empty_zero_page to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol emergency_restart to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol elfcorehdr_addr to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol efi to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __dynamic_pr_debug to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dump_stack to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dql_reset to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dql_completed to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down_write_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down_write to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down_read_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down_read to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol downgrade_write to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol down to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dmi_get_system_info to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dmi_find_device to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dma_pool_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dma_pool_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dma_pool_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol disable_irq to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol devmap_managed_key to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dev_base_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol destroy_workqueue to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol delayed_work_timer_fn to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __delay to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol default_wake_function to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dca_unregister_notify to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol dca_register_notify to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol current_umask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _ctype to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol csum_partial to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol csum_ipv6_magic to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol crc32_le to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpu_sibling_map to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __cpu_present_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __cpu_possible_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __cpu_online_mask to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpu_number to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpumask_local_spread to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpu_khz to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpu_info to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __cpuhp_setup_state to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __cpuhp_remove_state to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpufreq_quick_get to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cpu_bit_bitmap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol copy_user_generic_unrolled to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol copy_user_generic_string to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _copy_to_user to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __copy_overflow to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _copy_from_user to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __const_udelay to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol congestion_wait to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __cond_resched to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol complete_all to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol complete to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol clock_t_to_jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __check_object_size to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cdev_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cc_mkdec to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol capable to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cancel_work_sync to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cancel_work to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cancel_delayed_work_sync to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cancel_delayed_work to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol call_usermodehelper to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol call_srcu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol call_rcu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol cachemode2protval to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol boot_cpu_data to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol blocking_notifier_call_chain to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol blk_status_to_errno to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol blk_stack_limits to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol blk_mq_map_queues to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol blkdev_get_by_path to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol blkdev_get_by_dev to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __blk_alloc_disk to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_zalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_zalloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_xor to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_weight to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_subset to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_set to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_release_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_print_to_pagebuf to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_parselist to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_or to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_intersects to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_from_arr32 to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bitmap_find_free_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_equal to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_clear to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_andnot to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __bitmap_and to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bio_kmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol bin2hex to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol avenrun to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol autoremove_wake_function to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol atomic_notifier_call_chain to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol _atomic_dec_and_lock to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol async_synchronize_full_domain to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol async_synchronize_full to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol argv_split to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol argv_free to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol arch_touch_nmi_watchdog to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol alloc_workqueue to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __alloc_percpu to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol alloc_pages to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol __alloc_pages to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol alloc_cpu_rmap to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol alloc_cpumask_var to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol alloc_chrdev_region to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol add_wait_queue_exclusive to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol add_wait_queue to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol add_timer to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol acpi_get_table to stablelist (Čestmír Kalina) [RHEL-8864]
    - kabi: add symbol acpi_disabled to stablelist (Čestmír Kalina) [RHEL-8864]
    - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Paul Ely) [RHEL-2604]
    - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Paul Ely) [RHEL-2604]
    Resolves: rhbz#2230057, RHEL-9456
    
  • kernel-5.14.0-370.el9
    0e2fe096 · kernel-5.14.0-370.el9 ·
    kernel-5.14.0-370.el9
    
    * Wed Sep 27 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-370.el9]
    - nfsd: Set technology preview if inter SSC offload is enabled (Dave Wysochanski) [RHEL-2300]
    - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() (Kamal Heib) [RHEL-1733]
    - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() (Kamal Heib) [RHEL-1733]
    - RDMA/cxgb4: add null-ptr-check after ip_dev_find() (Kamal Heib) [RHEL-1733]
    - RDMA/cxgb4: Replace 0-length arrays with flexible arrays (Kamal Heib) [RHEL-1733]
    - RDMA/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one() (Kamal Heib) [RHEL-1733]
    - RDMA/rxe: Fix redundant break statement in switch-case. (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix incomplete state save in rxe_requester (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix rxe_modify_srq (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix unsafe drain work queue code (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Move work queue code to subroutines (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Simplify cq->notify code (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fixes mr access supported list (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix rxe_cq_post (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Send last wqe reached event on qp cleanup (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Implement rereg_user_mr (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Let rkey == lkey for local access (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Introduce rxe access supported flags (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix access checks in rxe_check_bind_mw (Kamal Heib) [RHEL-1958]
    - RDMA//rxe: Optimize send path in rxe_resp.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Rename IB_ACCESS_REMOTE (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix ref count error in check_rkey() (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix packet length checks (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix comments about removed tasklets (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Add workqueue support for rxe tasks (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Convert spin_{lock_bh,unlock_bh} to spin_{lock_irqsave,unlock_irqrestore} (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix double unlock in rxe_qp.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix spinlock recursion deadlock on requester (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Protect QP state with qp->state_lock (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Move code to check if drained to subroutine (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove qp->req.state (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove qp->comp.state (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove qp->resp.state (Kamal Heib) [RHEL-1958]
    - RDMA: Add ib_virt_dma_to_page() (Kamal Heib) [RHEL-1958]
    - RDMA/siw: Fix pointer cast warning (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix incorrect TASKLET_STATE_SCHED check in rxe_task.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Clean kzalloc failure paths (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove tasklet call from rxe_cq.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Rewrite rxe_task.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Make tasks schedule each other (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove __rxe_do_task() (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove qp reference counting in tasks (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Cleanup error state handling in rxe_comp.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Cleanup reset state handling in rxe_resp.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Convert tasklet args to queue pairs (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Add error messages (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Extend dbg log messages to err and info (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Change rxe_dbg to rxe_dbg_dev (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Replace exists by rxe in rxe.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Fix missing memory barriers in rxe_queue.h (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Remove rxe_alloc() (Kamal Heib) [RHEL-1958]
    - Subject: RDMA/rxe: Handle zero length rdma (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Replace rxe_map and rxe_phys_buf by xarray (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Cleanup page variables in rxe_mr.c (Kamal Heib) [RHEL-1958]
    - RDMA-rxe: Isolate mr code from atomic_write_reply() (Kamal Heib) [RHEL-1958]
    - RDMA-rxe: Isolate mr code from atomic_reply() (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Move rxe_map_mr_sg to rxe_mr.c (Kamal Heib) [RHEL-1958]
    - RDMA/rxe: Cleanup mr_check_range (Kamal Heib) [RHEL-1958]
    - netfs: Only call folio_start_fscache() one time for each folio (Dave Wysochanski) [RHEL-7959]
    - refscale: Fix uninitalized use of wait_queue_head_t (Waiman Long) [2189183]
    - thermal/drivers/imx: Remove redundant msg in imx8mm_tmu_probe() and imx_sc_thermal_probe() (Steve Best) [2230684]
    - redhat: Use SB cert from system-sb-certs for signing UKI (Vitaly Kuznetsov)
    - watchdog: imx2_wdg: Declare local symbols static (Steve Best) [2230688]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (Tobias Huschle) [2225519]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (Tobias Huschle) [2225519]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK[23] (Tobias Huschle) [2225519]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (Tobias Huschle) [2225519]
    - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (Tobias Huschle) [2225519]
    - s390/pkey: fix/harmonize internal keyblob headers (Tobias Huschle) [2225519]
    - s390/pkey: add support for ecc clear key (Tobias Huschle) [2225519]
    - s390/pkey: do not use struct pkey_protkey (Tobias Huschle) [2225519]
    - s390/pkey: introduce reverse x-mas trees (Tobias Huschle) [2225519]
    - s390/zcrypt: fix reply buffer calculations for CCA replies (Tobias Huschle) [2227777]
    - trace: Add trace_ipi_send_cpu() (Jerome Marchand) [2192613]
    - sched, smp: Trace smp callback causing an IPI (Jerome Marchand) [2192613]
    - smp: reword smp call IPI comment (Jerome Marchand) [2192613]
    - treewide: Trace IPIs sent via smp_send_reschedule() (Jerome Marchand) [2192613]
    - irq_work: Trace self-IPIs sent via arch_irq_work_raise() (Jerome Marchand) [2192613]
    - smp: Trace IPIs sent via arch_send_call_function_ipi_mask() (Jerome Marchand) [2192613]
    - sched, smp: Trace IPIs sent via send_call_function_single_ipi() (Jerome Marchand) [2192613]
    - trace: Add trace_ipi_send_cpumask() (Jerome Marchand) [2192613]
    - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (Viktor Malik) [RHEL-2373]
    - rethook, fprobe: do not trace rethook related functions (Viktor Malik) [RHEL-2373]
    - fprobe: add recursion detection in fprobe_exit_handler (Viktor Malik) [RHEL-2373]
    - fprobe: make fprobe_kprobe_handler recursion free (Viktor Malik) [RHEL-2373]
    - rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler (Viktor Malik) [RHEL-2373]
    - bonding: reset bond's flags when down link is P2P device (Hangbin Liu) [2221438]
    - cxl/region: Move coherence tracking into cxl_region_attach() (John W. Linville) [2168268]
    - cxl/region: Fix region setup/teardown for RCDs (John W. Linville) [2168268]
    - cxl/port: Fix find_cxl_root() for RCDs and simplify it (John W. Linville) [2168268]
    - cxl: avoid returning uninitialized error code (John W. Linville) [2168268]
    - dax: Assign RAM regions to memory-hotplug by default (John W. Linville) [2168268]
    - dax/hmem: Convey the dax range via memregion_info() (John W. Linville) [2168268]
    - tools/testing/cxl: Define a fixed volatile configuration to parse (John W. Linville) [2168268]
    - cxl/region: Add region autodiscovery (John W. Linville) [2168268]
    - cxl/port: Split endpoint and switch port probe (John W. Linville) [2168268]
    - redhat/configs: Enable CONFIG_CXL_REGION (John W. Linville) [2168268]
    - cxl/region: Enable CONFIG_CXL_REGION to be toggled (John W. Linville) [2168268]
    - kernel/range: Uplevel the cxl subsystem's range_contains() helper (John W. Linville) [2168268]
    - cxl/region: Move region-position validation to a helper (John W. Linville) [2168268]
    - cxl/region: Refactor attach_target() for autodiscovery (John W. Linville) [2168268]
    - cxl/region: Add volatile region creation support (John W. Linville) [2168268]
    - cxl/region: Validate region mode vs decoder mode (John W. Linville) [2168268]
    - cxl/region: Support empty uuids for non-pmem regions (John W. Linville) [2168268]
    - cxl/region: Add a mode attribute for regions (John W. Linville) [2168268]
    - cxl/port: Link the 'parent_dport' in portX/ and endpointX/ sysfs (John W. Linville) [2168268]
    - cxl/region: Clarify when a cxld->commit() callback is mandatory (John W. Linville) [2168268]
    - tools/testing/cxl: require 64-bit (John W. Linville) [2168268]
    - cxl/pci: Show opcode in debug messages when sending a command (John W. Linville) [2168268]
    - tools/testing/cxl: Prevent cxl_test from confusing production modules (John W. Linville) [2168268]
    - cxl/region: Only warn about cpu_cache_invalidate_memregion() once (John W. Linville) [2168268]
    - cxl/pci: Move tracepoint definitions to drivers/cxl/core/ (John W. Linville) [2168268]
    - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (Michal Schmidt) [RHEL-860]
    - ethtool: ioctl: account for sopass diff in set_wol (Michal Schmidt) [RHEL-860]
    - net: ethtool: don't require empty header nests (Michal Schmidt) [RHEL-860]
    - ethtool: ioctl: improve error checking for set_wol (Michal Schmidt) [RHEL-860]
    - ethtool: Fix uninitialized number of lanes (Michal Schmidt) [RHEL-860]
    - net: ethtool: coalesce: try to make user settings stick twice (Michal Schmidt) [RHEL-860]
    - net: ethtool: mm: sanitize some UAPI configurations (Michal Schmidt) [RHEL-860]
    - net: ethtool: create and export ethtool_dev_mm_supported() (Michal Schmidt) [RHEL-860]
    - ipv6: Remove in6addr_any alternatives. (Michal Schmidt) [RHEL-860]
    - ethtool: Add support for configuring tx_push_buf_len (Michal Schmidt) [RHEL-860]
    - netlink: Add a macro to set policy message with format string (Michal Schmidt) [RHEL-860]
    - IPv6: add extack info for IPv6 address add/delete (Hangbin Liu) [RHEL-3923]
    - tools/power/x86/intel-speed-select: v1.17 release (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Change mem-frequency display name (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Support more than 8 sockets. (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Fix CPU count display (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: v1.16 release (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Fix json formatting issue (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Adjust scope of core-power config (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Change TRL display for Emerald Rapids (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Display AMX base frequency (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Identify Emerald Rapids (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Update version (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Use cgroup v2 isolation (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Add missing free cpuset (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Fix clos-max display with TPMI I/F (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Add cpu id check (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Avoid setting duplicate tdp level (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Remove cpu mask display for non-cpu power domain (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Hide invalid TRL level (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Display fact info for non-cpu power domain (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Show level 0 name for new api_version (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Prevent cpu clos config for non-cpu power domain (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Allow display non-cpu power domain info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Display punit info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Display amx_p1 and cooling_type (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce TPMI interface support (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Get punit core mapping information (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce api_version helper (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Support large clos_min/max (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract adjust_uncore_freq (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Allow api_version based platform callbacks (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Move send_mbox_cmd to isst-core-mbox.c (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce is_debug_enabled() (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract read_pm_config (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract clos_associate (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract clos_get_assoc_status (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract set_clos (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract pm_get_clos (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract pm_qos_config (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_get_trls (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Enhance get_tdp_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_clos_information (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_uncore_p0_p1_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_fact_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract set_pbf_fact_status (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Remove isst_get_pbf_info_complete (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_pbf_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract set_tdp_level (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_trl_bucket_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_get_trl (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_coremask_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_tjmax_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Move code right before its caller (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_pwr_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_tdp_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_ctdp_control (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract get_config_levels (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Abstract is_punit_valid (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce isst-core-mbox.c (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Always invoke isst_fill_platform_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce isst_get_disp_freq_multiplier (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Move mbox functions to isst-core.c (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce support for multi-punit (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Improve isst_print_extended_platform_info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Rename for_each_online_package_in_set (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce isst_is_punit_valid() (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Follow TRL nameing for FACT info (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Introduce punit to isst_id (David Arcari) [2177018]
    - tools/power/x86/intel-speed-select: Unify TRL levels (David Arcari) [2177018]
    - Revert "tools/power/x86/intel-speed-select: Support more than 8 sockets." (David Arcari) [2177018]
    - x86/mce: Add support for Extended Physical Address MCA changes (Aristeu Rozanski) [2164637]
    - x86/mce: Define a function to extract ErrorAddr from MCA_ADDR (Aristeu Rozanski) [2164637]
    - x86/mce: Avoid unnecessary padding in struct mce_bank (Aristeu Rozanski) [2164637]
    - net/mlx5e: TC, Remove sample and ct limitation (Amir Tzin) [2229736]
    - net/mlx5e: TC, Remove mirror and ct limitation (Amir Tzin) [2229736]
    - net/mlx5e: TC, Remove tuple rewrite and ct limitation (Amir Tzin) [2229736]
    - net/mlx5e: TC, Remove multiple ct actions limitation (Amir Tzin) [2229736]
    - net/mlx5e: TC, Remove CT action reordering (Amir Tzin) [2229736]
    - net/mlx5e: CT: Use per action stats (Amir Tzin) [2229736]
    - net/mlx5e: TC, Move main flow attribute cleanup to helper func (Amir Tzin) [2229736]
    - net/mlx5e: TC, Remove unused vf_tun variable (Amir Tzin) [2229736]
    - net/mlx5e: Set default can_offload action (Amir Tzin) [2229736]
    Resolves: rhbz#2168268, rhbz#2177018, rhbz#2189183, rhbz#2192613, rhbz#2221438, rhbz#2225519, rhbz#2227777, rhbz#2230684, rhbz#2230688, RHEL-1733, RHEL-1958, RHEL-2300, RHEL-2373, RHEL-3923, RHEL-7959, RHEL-860
    
  • kernel-5.14.0-369.el9
    9fceae79 · kernel-5.14.0-369.el9 ·
    kernel-5.14.0-369.el9
    
    * Mon Sep 25 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-369.el9]
    - devlink: add missing unregister linecard notification (Petr Oros) [RHEL-945]
    - devlink: fix kernel-doc notation warnings (Petr Oros) [RHEL-945]
    - devlink: report devlink_port_type_warn source device (Petr Oros) [RHEL-945]
    - devlink: bring port new reply back (Petr Oros) [RHEL-945]
    - devlink: make health report on unregistered instance warn just once (Petr Oros) [RHEL-945]
    - devlink: Spelling corrections (Petr Oros) [RHEL-945]
    - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (Petr Oros) [RHEL-945]
    - devlink: move port_del() to devlink_port_ops (Petr Oros) [RHEL-945]
    - devlink: move port_fn_state_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
    - devlink: move port_fn_migratable_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
    - devlink: move port_fn_roce_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
    - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
    - mlx5: register devlink ports with ops (Petr Oros) [RHEL-945]
    - sfc: register devlink port with ops (Petr Oros) [RHEL-945]
    - devlink: move port_type_set() op into devlink_port_ops (Petr Oros) [RHEL-945]
    - mlx4: register devlink port with ops (Petr Oros) [RHEL-945]
    - devlink: move port_split/unsplit() ops into devlink_port_ops (Petr Oros) [RHEL-945]
    - nfp: devlink: register devlink port with ops (Petr Oros) [RHEL-945]
    - mlxsw_core: register devlink port with ops (Petr Oros) [RHEL-945]
    - ice: register devlink port for PF with ops (Petr Oros) [RHEL-945]
    - devlink: introduce port ops placeholder (Petr Oros) [RHEL-945]
    - devlink: pass devlink_port pointer to ops->port_del() instead of index (Petr Oros) [RHEL-945]
    - devlink: remove no longer true locking comment from port_new/del() (Petr Oros) [RHEL-945]
    - devlink: remove duplicate port notification (Petr Oros) [RHEL-945]
    - mm, netfs, fscache: stop read optimisation when folio removed from pagecache (Dave Wysochanski) [2209756]
    - mm: merge folio_has_private()/filemap_release_folio() call pairs (Dave Wysochanski) [2209756]
    - mm: release private data before split THP (Dave Wysochanski) [2209756]
    - khugepage: replace try_to_release_page() with filemap_release_folio() (Dave Wysochanski) [2209756]
    - memory-failure: convert truncate_error_page() to use folio (Dave Wysochanski) [2209756]
    - ext4: convert move_extent_per_page() to use folios (Dave Wysochanski) [2209756]
    - s390: add z16 elf platform (Tobias Huschle) [RHEL-2856]
    - s390/dasd: fix hanging device after quiesce/resume (Tobias Huschle) [RHEL-2837]
    - s390/dasd: fix command reject error on ESE devices (Tobias Huschle) [RHEL-2851]
    - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (Tobias Huschle) [RHEL-2853]
    - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (Tobias Huschle) [RHEL-2412]
    - s390/dasd: print copy pair message only for the correct error (Tobias Huschle) [RHEL-2833]
    - s390/dasd: fix hanging device after request requeue (Tobias Huschle) [RHEL-2832]
    - RDMA/umem: Set iova in ODP flow (Kamal Heib) [RHEL-1029]
    - RDMA/core: Update CMA destination address on rdma_resolve_addr (Kamal Heib) [RHEL-1029]
    - RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [RHEL-1029]
    - RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-1029]
    - IB/isert: Fix possible list corruption in CMA handler (Kamal Heib) [RHEL-956]
    - IB/isert: Fix dead lock in ib_isert (Kamal Heib) [RHEL-956]
    - RDMA/srpt: Add a check for valid 'mad_agent' pointer (Kamal Heib) [RHEL-956]
    - IB/iser: remove redundant new line (Kamal Heib) [RHEL-956]
    - IB/iser: centralize setting desc type and done callback (Kamal Heib) [RHEL-956]
    - IB/iser: remove unused macros (Kamal Heib) [RHEL-956]
    - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Kamal Heib) [RHEL-956]
    - RDMA/uverbs: Restrict usage of privileged QKEYs (Kamal Heib) [RHEL-956]
    - RDMA/cma: Always set static rate to 0 for RoCE (Kamal Heib) [RHEL-956]
    - RDMA/core: Fix GID entry ref leak when create_ah fails (Kamal Heib) [RHEL-956]
    - RDMA/cm: Trace icm_send_rej event before the cm state is reset (Kamal Heib) [RHEL-956]
    - RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-956]
    - RDMA/core: Fix multiple -Warray-bounds warnings (Kamal Heib) [RHEL-956]
    - RDMA/cma: Allow UD qp_type to join multicast only (Kamal Heib) [RHEL-956]
    - RDMA: Add missed netdev_put() for the netdevice_tracker (Kamal Heib) [RHEL-956]
    - RDMA: Add netdevice_tracker to ib_device_set_netdev() (Kamal Heib) [RHEL-956]
    - configs: add CONFIG_FAULT_INJECTION_CONFIGFS entry (Ming Lei) [RHEL-1516]
    - md: don't dereference mddev after export_rdev() (Ming Lei) [RHEL-1516]
    - md: protect md_thread with rcu (Ming Lei) [RHEL-1516]
    - md/bitmap: factor out a helper to set timeout (Ming Lei) [RHEL-1516]
    - md/bitmap: always wake up md_thread in timeout_store (Ming Lei) [RHEL-1516]
    - dm-raid: remove useless checking in raid_message() (Ming Lei) [RHEL-1516]
    - md: factor out a helper to wake up md_thread directly (Ming Lei) [RHEL-1516]
    - md: fix warning for holder mismatch from export_rdev() (Ming Lei) [RHEL-1516]
    - PM: hibernate: Fix the exclusive get block device in test_resume mode (Ming Lei) [RHEL-1516]
    - scsi: sg: Fix checking return value of blk_get_queue() (Ming Lei) [RHEL-1516]
    - PM: hibernate: Fix writing maj:min to /sys/power/resume (Ming Lei) [RHEL-1516]
    - PM: hibernate: fix resume_store() return value when hibernation not available (Ming Lei) [RHEL-1516]
    - md: use mddev->external to select holder in export_rdev() (Ming Lei) [RHEL-1516]
    - md: fix 'delete_mutex' deadlock (Ming Lei) [RHEL-1516]
    - md: fix duplicate filename for rdev (Ming Lei) [RHEL-1516]
    - init: don't panic if mount_nodev_root failed (Ming Lei) [RHEL-1516]
    - blk-flush: fix rq->flush.seq for post-flush requests (Ming Lei) [RHEL-1516]
    - blk-mq: release scheduler resource when request completes (Ming Lei) [RHEL-1516]
    - blk-crypto: dynamically allocate fallback profile (Ming Lei) [RHEL-1516]
    - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (Ming Lei) [RHEL-1516]
    - blk-iocost: fix queue stats accounting (Ming Lei) [RHEL-1516]
    - block: don't make REQ_POLLED imply REQ_NOWAIT (Ming Lei) [RHEL-1516]
    - block: get rid of unused plug->nowait flag (Ming Lei) [RHEL-1516]
    - block: Fix a source code comment in include/uapi/linux/blkzoned.h (Ming Lei) [RHEL-1516]
    - loop: do not enforce max_loop hard limit by (new) default (Ming Lei) [RHEL-1516]
    - loop: deprecate autoloading callback loop_probe() (Ming Lei) [RHEL-1516]
    - sbitmap: fix batching wakeup (Ming Lei) [RHEL-1516]
    - blk-iocost: skip empty flush bio in iocost (Ming Lei) [RHEL-1516]
    - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (Ming Lei) [RHEL-1516]
    - blk-mq: Fix stall due to recursive flush plug (Ming Lei) [RHEL-1516]
    - block: queue data commands from the flush state machine at the head (Ming Lei) [RHEL-1516]
    - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (Ming Lei) [RHEL-1516]
    - block/mq-deadline: Fix a bug in deadline_from_pos() (Ming Lei) [RHEL-1516]
    - nvme: ensure disabling pairs with unquiesce (Ming Lei) [RHEL-1516]
    - block: remove dead struc request->completion_data field (Ming Lei) [RHEL-1516]
    - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (Ming Lei) [RHEL-1516]
    - nvmet: use PAGE_SECTORS_SHIFT (Ming Lei) [RHEL-1516]
    - nvme: add BOGUS_NID quirk for Samsung SM953 (Ming Lei) [RHEL-1516]
    - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (Ming Lei) [RHEL-1516]
    - block/partition: fix signedness issue for Amiga partitions (Ming Lei) [RHEL-1516]
    - nvme: disable controller on reset state failure (Ming Lei) [RHEL-1516]
    - nvme: sync timeout work on failed reset (Ming Lei) [RHEL-1516]
    - nvme: ensure unquiesce on teardown (Ming Lei) [RHEL-1516]
    - cdrom/gdrom: Fix build error (Ming Lei) [RHEL-1516]
    - nvme: improved uring polling (Ming Lei) [RHEL-1516]
    - block: add request polling helper (Ming Lei) [RHEL-1516]
    - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (Ming Lei) [RHEL-1516]
    - nvme: host: fix command name spelling (Ming Lei) [RHEL-1516]
    - blk-sysfs: add a new attr_group for blk_mq (Ming Lei) [RHEL-1516]
    - blk-iocost: move wbt_enable/disable_default() out of spinlock (Ming Lei) [RHEL-1516]
    - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (Ming Lei) [RHEL-1516]
    - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (Ming Lei) [RHEL-1516]
    - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (Ming Lei) [RHEL-1516]
    - blk-mq: fix two misuses on RQF_USE_SCHED (Ming Lei) [RHEL-1516]
    - scsi/sg: don't grab scsi host module reference (Ming Lei) [RHEL-1516]
    - ext4: Fix warning in blkdev_put() (Ming Lei) [RHEL-1516]
    - block: don't return -EINVAL for not found names in devt_from_devname (Ming Lei) [RHEL-1516]
    - block: Improve kernel-doc headers (Ming Lei) [RHEL-1516]
    - block: fix the exclusive open mask in disk_scan_partitions (Ming Lei) [RHEL-1516]
    - block: add overflow checks for Amiga partition support (Ming Lei) [RHEL-1516]
    - block: change all __u32 annotations to __be32 in affs_hardblocks.h (Ming Lei) [RHEL-1516]
    - block: fix signed int overflow in Amiga partition support (Ming Lei) [RHEL-1516]
    - block: add capacity validation in bdev_add_partition() (Ming Lei) [RHEL-1516]
    - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (Ming Lei) [RHEL-1516]
    - block: disallow Persistent Reservation on partitions (Ming Lei) [RHEL-1516]
    - reiserfs: fix blkdev_put() warning from release_journal_dev() (Ming Lei) [RHEL-1516]
    - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (Ming Lei) [RHEL-1516]
    - block: document the holder argument to blkdev_get_by_path (Ming Lei) [RHEL-1516]
    - block: increment diskseq on all media change events (Ming Lei) [RHEL-1516]
    - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (Ming Lei) [RHEL-1516]
    - block: fix blktrace debugfs entries leakage (Ming Lei) [RHEL-1516]
    - scsi: sg: fix blktrace debugfs entries leakage (Ming Lei) [RHEL-1516]
    - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (Ming Lei) [RHEL-1516]
    - brd: use cond_resched instead of cond_resched_rcu (Ming Lei) [RHEL-1516]
    - blk-mq: check on cpu id when there is only one ctx mapping (Ming Lei) [RHEL-1516]
    - swim3: fix the floppy_locked_ioctl prototype (Ming Lei) [RHEL-1516]
    - blk-mq: fix potential io hang by wrong 'wake_batch' (Ming Lei) [RHEL-1516]
    - fs: remove the now unused FMODE_* flags (Ming Lei) [RHEL-1516]
    - block: store the holder in file->private_data (Ming Lei) [RHEL-1516]
    - block: always use I_BDEV on file->f_mapping->host to find the bdev (Ming Lei) [RHEL-1516]
    - block: replace fmode_t with a block-specific type for block open flags (Ming Lei) [RHEL-1516]
    - block: remove unused fmode_t arguments from ioctl handlers (Ming Lei) [RHEL-1516]
    - block: move a few internal definitions out of blkdev.h (Ming Lei) [RHEL-1516]
    - ubd: remove commented out code in ubd_open (Ming Lei) [RHEL-1516]
    - rnbd-srv: replace sess->open_flags with a "bool readonly" (Ming Lei) [RHEL-1516]
    - mtd: block: use a simple bool to track open for write (Ming Lei) [RHEL-1516]
    - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (Ming Lei) [RHEL-1516]
    - nvme: consult the CSE log page for unprivileged passthrough (Ming Lei) [RHEL-1516]
    - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (Ming Lei) [RHEL-1516]
    - nvme: don't allow unprivileged passthrough on partitions (Ming Lei) [RHEL-1516]
    - nvme: replace the "bool vec" arguments with flags in the ioctl path (Ming Lei) [RHEL-1516]
    - nvme: remove __nvme_ioctl (Ming Lei) [RHEL-1516]
    - nvme: identify-namespace without CAP_SYS_ADMIN (Ming Lei) [RHEL-1516]
    - nvme: fine-granular CAP_SYS_ADMIN for nvme io commands (Ming Lei) [RHEL-1516]
    - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (Ming Lei) [RHEL-1516]
    - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (Ming Lei) [RHEL-1516]
    - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (Ming Lei) [RHEL-1516]
    - fs: remove sb->s_mode (Ming Lei) [RHEL-1516]
    - block: add a sb_open_mode helper (Ming Lei) [RHEL-1516]
    - block: use the holder as indication for exclusive opens (Ming Lei) [RHEL-1516]
    - swsusp: don't pass a stack address to blkdev_get_by_path (Ming Lei) [RHEL-1516]
    - block: rename blkdev_close to blkdev_release (Ming Lei) [RHEL-1516]
    - block: remove the unused mode argument to ->release (Ming Lei) [RHEL-1516]
    - block: pass a gendisk to ->open (Ming Lei) [RHEL-1516]
    - block: pass a gendisk on bdev_check_media_change (Ming Lei) [RHEL-1516]
    - cdrom: remove the unused mode argument to cdrom_release (Ming Lei) [RHEL-1516]
    - cdrom: track if a cdrom_device_info was opened for data (Ming Lei) [RHEL-1516]
    - cdrom: remove the unused cdrom_close_write release code (Ming Lei) [RHEL-1516]
    - cdrom: remove the unused mode argument to cdrom_ioctl (Ming Lei) [RHEL-1516]
    - cdrom: remove the unused bdev argument to cdrom_open (Ming Lei) [RHEL-1516]
    - block: also call ->open for incremental partition opens (Ming Lei) [RHEL-1516]
    - block/rnbd-srv: make process_msg_sess_info returns void (Ming Lei) [RHEL-1516]
    - block/rnbd-srv: init err earlier in rnbd_srv_init_module (Ming Lei) [RHEL-1516]
    - block/rnbd-srv: init ret with 0 instead of -EPERM (Ming Lei) [RHEL-1516]
    - block/rnbd-srv: rename one member in rnbd_srv_dev (Ming Lei) [RHEL-1516]
    - block/rnbd-srv: no need to check sess_dev (Ming Lei) [RHEL-1516]
    - block/rnbd: introduce rnbd_access_modes (Ming Lei) [RHEL-1516]
    - block/rnbd-srv: remove unused header (Ming Lei) [RHEL-1516]
    - block/rnbd: kill rnbd_flags_supported (Ming Lei) [RHEL-1516]
    - block: fix rootwait= again (Ming Lei) [RHEL-1516]
    - pktcdvd: Sort headers (Ming Lei) [RHEL-1516]
    - pktcdvd: Get rid of redundant 'else' (Ming Lei) [RHEL-1516]
    - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (Ming Lei) [RHEL-1516]
    - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (Ming Lei) [RHEL-1516]
    - pktcdvd: Drop redundant castings for sector_t (Ming Lei) [RHEL-1516]
    - pktcdvd: Get rid of pkt_seq_show() forward declaration (Ming Lei) [RHEL-1516]
    - pktcdvd: use sysfs_emit() to instead of scnprintf() (Ming Lei) [RHEL-1516]
    - pktcdvd: replace sscanf() by kstrtoul() (Ming Lei) [RHEL-1516]
    - pktcdvd: Get rid of custom printing macros (Ming Lei) [RHEL-1516]
    - block: fix rootwait= (Ming Lei) [RHEL-1516]
    - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (Ming Lei) [RHEL-1516]
    - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (Ming Lei) [RHEL-1516]
    - nbd: Add the maximum limit of allocated index in nbd_dev_add (Ming Lei) [RHEL-1516]
    - blk-ioprio: Introduce promote-to-rt policy (Ming Lei) [RHEL-1516]
    - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (Ming Lei) [RHEL-1516]
    - block: mark early_lookup_bdev as __init (Ming Lei) [RHEL-1516]
    - mtd: block2mtd: don't call early_lookup_bdev after the system is running (Ming Lei) [RHEL-1516]
    - mtd: block2mtd: factor the early block device open logic into a helper (Ming Lei) [RHEL-1516]
    - PM: hibernate: don't use early_lookup_bdev in resume_store (Ming Lei) [RHEL-1516]
    - dm: only call early_lookup_bdev from early boot context (Ming Lei) [RHEL-1516]
    - dm: remove dm_get_dev_t (Ming Lei) [RHEL-1516]
    - dm: open code dm_get_dev_t in dm_init_init (Ming Lei) [RHEL-1516]
    - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (Ming Lei) [RHEL-1516]
    - block: move more code to early-lookup.c (Ming Lei) [RHEL-1516]
    - block: move the code to do early boot lookup of block devices to block/ (Ming Lei) [RHEL-1516]
    - init: clear root_wait on all invalid root= strings (Ming Lei) [RHEL-1516]
    - init: improve the name_to_dev_t interface (Ming Lei) [RHEL-1516]
    - init: move the nfs/cifs/ram special cases out of name_to_dev_t (Ming Lei) [RHEL-1516]
    - init: factor the root_wait logic in prepare_namespace into a helper (Ming Lei) [RHEL-1516]
    - init: handle ubi/mtd root mounting like all other root types (Ming Lei) [RHEL-1516]
    - init: don't remove the /dev/ prefix from error messages (Ming Lei) [RHEL-1516]
    - init: pass root_device_name explicitly (Ming Lei) [RHEL-1516]
    - init: refactor mount_root (Ming Lei) [RHEL-1516]
    - init: rename mount_block_root to mount_root_generic (Ming Lei) [RHEL-1516]
    - init: remove pointless Root_* values (Ming Lei) [RHEL-1516]
    - PM: hibernate: move finding the resume device out of software_resume (Ming Lei) [RHEL-1516]
    - PM: hibernate: remove the global snapshot_test variable (Ming Lei) [RHEL-1516]
    - PM: hibernate: factor out a helper to find the resume device (Ming Lei) [RHEL-1516]
    - driver core: return bool from driver_probe_done (Ming Lei) [RHEL-1516]
    - ext4: wire up the ->mark_dead holder operation for log devices (Ming Lei) [RHEL-1516]
    - ext4: wire up sops->shutdown (Ming Lei) [RHEL-1516]
    - ext4: split ext4_shutdown (Ming Lei) [RHEL-1516]
    - xfs: wire up the ->mark_dead holder operation for log and RT devices (Ming Lei) [RHEL-1516]
    - xfs: wire up sops->shutdown (Ming Lei) [RHEL-1516]
    - fs: add a method to shut down the file system (Ming Lei) [RHEL-1516]
    - block: add a mark_dead holder operation (Ming Lei) [RHEL-1516]
    - block: introduce holder ops (Ming Lei) [RHEL-1516]
    - block: remove blk_drop_partitions (Ming Lei) [RHEL-1516]
    - block: delete partitions later in del_gendisk (Ming Lei) [RHEL-1516]
    - block: unhash the inode earlier in delete_partition (Ming Lei) [RHEL-1516]
    - block: avoid repeated work in blk_mark_disk_dead (Ming Lei) [RHEL-1516]
    - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (Ming Lei) [RHEL-1516]
    - block: turn bdev_lock into a mutex (Ming Lei) [RHEL-1516]
    - block: refactor bd_may_claim (Ming Lei) [RHEL-1516]
    - block: factor out a bd_end_claim helper from blkdev_put (Ming Lei) [RHEL-1516]
    - drbd: stop defining __KERNEL_SYSCALLS__ (Ming Lei) [RHEL-1516]
    - block: Replace all non-returning strlcpy with strscpy (Ming Lei) [RHEL-1516]
    - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (Ming Lei) [RHEL-1516]
    - fs: iomap: use bio_add_folio_nofail where possible (Ming Lei) [RHEL-1516]
    - block: add bio_add_folio_nofail (Ming Lei) [RHEL-1516]
    - dm-crypt: use __bio_add_page to add single page to clone bio (Ming Lei) [RHEL-1516]
    - md: raid1: check if adding pages to resync bio fails (Ming Lei) [RHEL-1516]
    - md: raid1: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
    - md: check for failure when adding pages in alloc_behind_master_bio (Ming Lei) [RHEL-1516]
    - floppy: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
    - zonefs: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
    - gfs2: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
    - jfs: logmgr: use __bio_add_page to add single page to bio (Ming Lei) [RHEL-1516]
    - md: raid5: use __bio_add_page to add single page to new bio (Ming Lei) [RHEL-1516]
    - md: raid5-log: use __bio_add_page to add single page (Ming Lei) [RHEL-1516]
    - md: use __bio_add_page to add single page (Ming Lei) [RHEL-1516]
    - fs: buffer: use __bio_add_page to add single page to bio (Ming Lei) [RHEL-1516]
    - dm: dm-zoned: use __bio_add_page for adding single metadata page (Ming Lei) [RHEL-1516]
    - drbd: use __bio_add_page to add page to bio (Ming Lei) [RHEL-1516]
    - block: constify the whole_disk device_attribute (Ming Lei) [RHEL-1516]
    - block: constify struct part_attr_group (Ming Lei) [RHEL-1516]
    - block: constify struct part_type part_type (Ming Lei) [RHEL-1516]
    - block: constify partition prober array (Ming Lei) [RHEL-1516]
    - block: introduce block_io_start/block_io_done tracepoints (Ming Lei) [RHEL-1516]
    - block/rq_qos: protect rq_qos apis with a new lock (Ming Lei) [RHEL-1516]
    - block: remove redundant req_op in blk_rq_is_passthrough (Ming Lei) [RHEL-1516]
    - block: don't plug in blkdev_write_iter (Ming Lei) [RHEL-1516]
    - block: BFQ: Move an invariant check (Ming Lei) [RHEL-1516]
    - blk-mq: don't use the requeue list to queue flush commands (Ming Lei) [RHEL-1516]
    - blk-mq: do not do head insertions post-pre-flush commands (Ming Lei) [RHEL-1516]
    - blk-mq: defer to the normal submission path for post-flush requests (Ming Lei) [RHEL-1516]
    - blk-mq: use the I/O scheduler for writes from the flush state machine (Ming Lei) [RHEL-1516]
    - blk-mq: defer to the normal submission path for non-flush flush commands (Ming Lei) [RHEL-1516]
    - blk-mq: reflow blk_insert_flush (Ming Lei) [RHEL-1516]
    - blk-mq: factor out a blk_rq_init_flush helper (Ming Lei) [RHEL-1516]
    - fs: remove the special !CONFIG_BLOCK def_blk_fops (Ming Lei) [RHEL-1516]
    - block: BFQ: Add several invariant checks (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Fix handling of at-head zoned writes (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Handle requeued requests correctly (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Track the dispatch position (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Reduce lock contention (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Simplify deadline_skip_seq_writes() (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Clean up deadline_check_fifo() (Ming Lei) [RHEL-1516]
    - block: Introduce blk_rq_is_seq_zoned_write() (Ming Lei) [RHEL-1516]
    - block: Introduce op_needs_zoned_write_locking() (Ming Lei) [RHEL-1516]
    - block: Fix the type of the second bdev_op_is_zoned_write() argument (Ming Lei) [RHEL-1516]
    - block: Simplify blk_req_needs_zone_write_lock() (Ming Lei) [RHEL-1516]
    - block: mq-deadline: Add a word in a source code comment (Ming Lei) [RHEL-1516]
    - blk-mq: make sure elevator callbacks aren't called for passthrough request (Ming Lei) [RHEL-1516]
    - blk-mq: remove RQF_ELVPRIV (Ming Lei) [RHEL-1516]
    - block: Decode all flag names in the debugfs output (Ming Lei) [RHEL-1516]
    - brd: use XArray instead of radix-tree to index backing pages (Ming Lei) [RHEL-1516]
    - nvme: fix the name of Zone Append for verbose logging (Ming Lei) [RHEL-1516]
    - nvme: improve handling of long keep alives (Ming Lei) [RHEL-1516]
    - nvme: check IO start time when deciding to defer KA (Ming Lei) [RHEL-1516]
    - nvme: double KA polling frequency to avoid KATO with TBKAS on (Ming Lei) [RHEL-1516]
    - nvme: fix miss command type check (Ming Lei) [RHEL-1516]
    - NVMe: Add MAXIO 1602 to bogus nid list. (Ming Lei) [RHEL-1516]
    - block: make bio_check_eod work for zero sized devices (Ming Lei) [RHEL-1516]
    - block: fix bio-cache for passthru IO (Ming Lei) [RHEL-1516]
    - block, bfq: update Paolo's address in maintainer list (Ming Lei) [RHEL-1516]
    - blk-wbt: fix that wbt can't be disabled by default (Ming Lei) [RHEL-1516]
    - block: remove NFL4_UFLG_MASK (Ming Lei) [RHEL-1516]
    - block: Deny writable memory mapping if block is read-only (Ming Lei) [RHEL-1516]
    - nvme-pci: Add quirk for Teamgroup MP33 SSD (Ming Lei) [RHEL-1516]
    - nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk (Ming Lei) [RHEL-1516]
    - nvme-pci: add quirk for missing secondary temperature thresholds (Ming Lei) [RHEL-1516]
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G (Ming Lei) [RHEL-1516]
    - block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE (Ming Lei) [RHEL-1516]
    - nbd: Fix debugfs_create_dir error checking (Ming Lei) [RHEL-1516]
    - drbd: correctly submit flush bio on barrier (Ming Lei) [RHEL-1516]
    - writeback: fix call of incorrect macro (Ming Lei) [RHEL-1516]
    - docs nbd: userspace NBD now favors github over sourceforge (Ming Lei) [RHEL-1516]
    - block nbd: use req.cookie instead of req.handle (Ming Lei) [RHEL-1516]
    - uapi nbd: add cookie alias to handle (Ming Lei) [RHEL-1516]
    - uapi nbd: improve doc links to userspace spec (Ming Lei) [RHEL-1516]
    - blk-integrity: register sysfs attributes on struct device (Ming Lei) [RHEL-1516]
    - blk-integrity: convert to struct device_attribute (Ming Lei) [RHEL-1516]
    - blk-integrity: use sysfs_emit (Ming Lei) [RHEL-1516]
    - block/drivers: remove dead clear of random flag (Ming Lei) [RHEL-1516]
    - block: sync part's ->bd_has_submit_bio with disk's (Ming Lei) [RHEL-1516]
    - block: Cleanup set_capacity()/bdev_set_nr_sectors() (Ming Lei) [RHEL-1516]
    - nbd: fix incomplete validation of ioctl arg (Ming Lei) [RHEL-1516]
    - sed-opal: geometry feature reporting command (Ming Lei) [RHEL-1516]
    - blk-mq: fix the blk_mq_add_to_requeue_list call in blk_kick_flush (Ming Lei) [RHEL-1516]
    - block, bfq: Fix division by zero error on zero wsum (Ming Lei) [RHEL-1516]
    - fault-inject: fix build error when FAULT_INJECTION_CONFIGFS=y and CONFIGFS_FS=m (Ming Lei) [RHEL-1516]
    - block: store bdev->bd_disk->fops->submit_bio state in bdev (Ming Lei) [RHEL-1516]
    - block: re-arrange the struct block_device fields for better layout (Ming Lei) [RHEL-1516]
    - block: null_blk: make fault-injection dynamically configurable per device (Ming Lei) [RHEL-1516]
    - fault-inject: allow configuration via configfs (Ming Lei) [RHEL-1516]
    - blk-mq: remove __blk_mq_run_hw_queue (Ming Lei) [RHEL-1516]
    - blk-mq: move the !async handling out of __blk_mq_delay_run_hw_queue (Ming Lei) [RHEL-1516]
    - blk-mq: move the blk_mq_hctx_stopped check in __blk_mq_delay_run_hw_queue (Ming Lei) [RHEL-1516]
    - blk-mq: remove the blk_mq_hctx_stopped check in blk_mq_run_work_fn (Ming Lei) [RHEL-1516]
    - blk-mq: cleanup __blk_mq_sched_dispatch_requests (Ming Lei) [RHEL-1516]
    - blk-mq: pass a flags argument to blk_mq_add_to_requeue_list (Ming Lei) [RHEL-1516]
    - blk-mq: pass a flags argument to elevator_type->insert_requests (Ming Lei) [RHEL-1516]
    - blk-mq: pass a flags argument to blk_mq_request_bypass_insert (Ming Lei) [RHEL-1516]
    - blk-mq: pass a flags argument to blk_mq_insert_request (Ming Lei) [RHEL-1516]
    - blk-mq: don't kick the requeue_list in blk_mq_add_to_requeue_list (Ming Lei) [RHEL-1516]
    - blk-mq: don't run the hw_queue from blk_mq_request_bypass_insert (Ming Lei) [RHEL-1516]
    - blk-mq: don't run the hw_queue from blk_mq_insert_request (Ming Lei) [RHEL-1516]
    - blk-mq: fold __blk_mq_try_issue_directly into its two callers (Ming Lei) [RHEL-1516]
    - blk-mq: factor out a blk_mq_get_budget_and_tag helper (Ming Lei) [RHEL-1516]
    - blk-mq: refactor the DONTPREP/SOFTBARRIER andling in blk_mq_requeue_work (Ming Lei) [RHEL-1516]
    - blk-mq: refactor passthrough vs flush handling in blk_mq_insert_request (Ming Lei) [RHEL-1516]
    - blk-mq: remove blk_flush_queue_rq (Ming Lei) [RHEL-1516]
    - blk-mq: fold __blk_mq_insert_req_list into blk_mq_insert_request (Ming Lei) [RHEL-1516]
    - blk-mq: fold __blk_mq_insert_request into blk_mq_insert_request (Ming Lei) [RHEL-1516]
    - blk-mq: move blk_mq_sched_insert_request to blk-mq.c (Ming Lei) [RHEL-1516]
    - blk-mq: include <linux/blk-mq.h> in block/blk-mq.h (Ming Lei) [RHEL-1516]
    - blk-mq: remove blk-mq-tag.h (Ming Lei) [RHEL-1516]
    - blk-throttle: only enable blk-stat when BLK_DEV_THROTTLING_LOW (Ming Lei) [RHEL-1516]
    - blk-stat: fix QUEUE_FLAG_STATS clear (Ming Lei) [RHEL-1516]
    - blk-iolatency: Make initialization lazy (Ming Lei) [RHEL-1516]
    - blk-iolatency: s/blkcg_rq_qos/iolat_rq_qos/ (Ming Lei) [RHEL-1516]
    - blkcg: Restructure blkg_conf_prep() and friends (Ming Lei) [RHEL-1516]
    - blkcg: Drop unnecessary RCU read [un]locks from blkg_conf_prep/finish() (Ming Lei) [RHEL-1516]
    - nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" (Ming Lei) [RHEL-1516]
    - blk-mq-rdma: remove queue mapping helper for rdma devices (Ming Lei) [RHEL-1516]
    - nvme-rdma: minor cleanup in nvme_rdma_create_cq() (Ming Lei) [RHEL-1516]
    - nvme: fix double blk_mq_complete_request for timeout request with low probability (Ming Lei) [RHEL-1516]
    - nvme: fix async event trace event (Ming Lei) [RHEL-1516]
    - nvme-apple: return directly instead of else (Ming Lei) [RHEL-1516]
    - nvme-apple: return directly instead of else (Ming Lei) [RHEL-1516]
    - nvmet-tcp: validate idle poll modparam value (Ming Lei) [RHEL-1516]
    - nvmet-tcp: validate so_priority modparam value (Ming Lei) [RHEL-1516]
    - nvmet: remove nvmet_req_cns_error_complete (Ming Lei) [RHEL-1516]
    - nvmet: rename nvmet_execute_identify_cns_cs_ns (Ming Lei) [RHEL-1516]
    - nvmet: fix Identify Identification Descriptor List handling (Ming Lei) [RHEL-1516]
    - nvmet: cleanup nvmet_execute_identify() (Ming Lei) [RHEL-1516]
    - nvmet: fix I/O Command Set specific Identify Controller (Ming Lei) [RHEL-1516]
    - nvmet: fix Identify Active Namespace ID list handling (Ming Lei) [RHEL-1516]
    - nvmet: fix Identify Controller handling (Ming Lei) [RHEL-1516]
    - nvmet: fix Identify Namespace handling (Ming Lei) [RHEL-1516]
    - nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() (Ming Lei) [RHEL-1516]
    - nvme-pci: drop redundant pci_enable_pcie_error_reporting() (Ming Lei) [RHEL-1516]
    - blk-cgroup: delete cpd_init_fn of blkcg_policy (Ming Lei) [RHEL-1516]
    - blk-cgroup: delete cpd_bind_fn of blkcg_policy (Ming Lei) [RHEL-1516]
    - block, bfq: remove BFQ_WEIGHT_LEGACY_DFL (Ming Lei) [RHEL-1516]
    - sed-opal: Add command to read locking range parameters. (Ming Lei) [RHEL-1516]
    - sed-opal: add helper to get multiple columns at once. (Ming Lei) [RHEL-1516]
    - sed-opal: allow user authority to get locking range attributes. (Ming Lei) [RHEL-1516]
    - sed-opal: add helper for adding user authorities in ACE. (Ming Lei) [RHEL-1516]
    - sed-opal: do not add same authority twice in boolean ace. (Ming Lei) [RHEL-1516]
    - drbd: Pass a peer device to the resync and online verify functions (Ming Lei) [RHEL-1516]
    - drbd: pass drbd_peer_device to __req_mod (Ming Lei) [RHEL-1516]
    - drbd: drbd_uuid_compare: pass a peer_device (Ming Lei) [RHEL-1516]
    - drbd: INFO_bm_xfer_stats(): Pass a peer device argument (Ming Lei) [RHEL-1516]
    - drbd: Add peer device parameter to whole-bitmap I/O handlers (Ming Lei) [RHEL-1516]
    - drbd: Rip out the ERR_IF_CNT_IS_NEGATIVE macro (Ming Lei) [RHEL-1516]
    - genetlink: make _genl_cmd_to_str static (Ming Lei) [RHEL-1516]
    - null_blk: use kmap_local_page() and kunmap_local() (Ming Lei) [RHEL-1516]
    - null_blk: use non-deprecated lib functions (Ming Lei) [RHEL-1516]
    - block: open code __blk_account_io_done() (Ming Lei) [RHEL-1516]
    - block: open code __blk_account_io_start() (Ming Lei) [RHEL-1516]
    - blk-mq: remove hybrid polling (Ming Lei) [RHEL-1516]
    - blk-crypto: drop the NULL check from blk_crypto_put_keyslot() (Ming Lei) [RHEL-1516]
    - blk-mq: return actual keyslot error in blk_insert_cloned_request() (Ming Lei) [RHEL-1516]
    - blk-crypto: remove blk_crypto_insert_cloned_request() (Ming Lei) [RHEL-1516]
    - blk-crypto: make blk_crypto_evict_key() more robust (Ming Lei) [RHEL-1516]
    - blk-crypto: make blk_crypto_evict_key() return void (Ming Lei) [RHEL-1516]
    - blk-mq: release crypto keyslot before reporting I/O complete (Ming Lei) [RHEL-1516]
    - nbd: use the structured req attr check (Ming Lei) [RHEL-1516]
    - nbd: allow genl access outside init_net (Ming Lei) [RHEL-1516]
    - fs: simplify get_filesystem_list / get_all_fs_names (Ming Lei) [RHEL-1516]
    - init: allow mounting arbitrary non-blockdevice filesystems as root (Ming Lei) [RHEL-1516]
    - init: split get_fs_names (Ming Lei) [RHEL-1516]
    - PM: hibernate: Do not get block device exclusively in test_resume mode (Ming Lei) [RHEL-1516]
    - PM: hibernate: Turn snapshot_test into global variable (Ming Lei) [RHEL-1516]
    - PM: hibernate: fix load_image_and_restore() error path (Ming Lei) [RHEL-1516]
    - PM: hibernate: use correct mode for swsusp_close() (Ming Lei) [RHEL-1516]
    - PM: hibernate: Get block device exclusively in swsusp_check() (Ming Lei) [RHEL-1516]
    - mtd: block2mtd: add support for an optional custom MTD label (Ming Lei) [RHEL-1516]
    - mtd: block2mtd: minor refactor to avoid hard coded constant (Ming Lei) [RHEL-1516]
    - mtd_blkdevs: simplify the refcounting in blktrans_{open, release} (Ming Lei) [RHEL-1516]
    - mtd_blkdevs: simplify blktrans_getgeo (Ming Lei) [RHEL-1516]
    - mtd_blkdevs: remove blktrans_ref_mutex (Ming Lei) [RHEL-1516]
    - mtd_blkdevs: simplify blktrans_dev_get (Ming Lei) [RHEL-1516]
    - mtd/rfd_ftl: don't cast away the type when calling add_mtd_blktrans_dev (Ming Lei) [RHEL-1516]
    - mtd/ftl: don't cast away the type when calling add_mtd_blktrans_dev (Ming Lei) [RHEL-1516]
    - mtd_blkdevs: use lockdep_assert_held (Ming Lei) [RHEL-1516]
    - mtd_blkdevs: don't hold del_mtd_blktrans_dev in blktrans_{open, release} (Ming Lei) [RHEL-1516]
    Resolves: rhbz#2209756, RHEL-1029, RHEL-1516, RHEL-2412, RHEL-2832, RHEL-2833, RHEL-2837, RHEL-2851, RHEL-2853, RHEL-2856, RHEL-945, RHEL-956
    
  • kernel-5.14.0-368.el9
    8b837c52 · kernel-5.14.0-368.el9 ·
    kernel-5.14.0-368.el9
    
    * Thu Sep 21 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-368.el9]
    - platform/x86: ISST: Fix usage counter (David Arcari) [2177016]
    - platform/x86: ISST: Reset default callback on unregister (David Arcari) [2177016]
    - platform/x86: ISST: unlock on error path in tpmi_sst_init() (David Arcari) [2177016]
    - platform/x86: ISST: Add suspend/resume callbacks (David Arcari) [2177016]
    - platform/x86: ISST: Add SST-TF support via TPMI (David Arcari) [2177016]
    - platform/x86: ISST: Add SST-BF support via TPMI (David Arcari) [2177016]
    - platform/x86: ISST: Add SST-PP support via TPMI (David Arcari) [2177016]
    - platform/x86: ISST: Add SST-CP support via TPMI (David Arcari) [2177016]
    - platform/x86: ISST: Parse SST MMIO and update instance (David Arcari) [2177016]
    - platform/x86: ISST: Enumerate TPMI SST and create framework (David Arcari) [2177016]
    - platform/x86: ISST: Add support for MSR 0x54 (David Arcari) [2177016]
    - platform/x86: ISST: Add API version of the target (David Arcari) [2177016]
    - platform/x86: ISST: Add IOCTL default callback (David Arcari) [2177016]
    - platform/x86: ISST: Add TPMI target (David Arcari) [2177016]
    - perf test shell record_bpf_filter: Skip 6.2 kernel (Michael Petlan) [2233483]
    - perf/x86/uncore: Correct the number of CHAs on EMR (Michael Petlan) [2233483]
    - perf pmu: Make id const and add missing free (Michael Petlan) [2233483]
    - perf pmu: Remove logic for PMU name being NULL (Michael Petlan) [2233483]
    - perf header: Fix missing PMU caps (Michael Petlan) [2233483]
    - perf vendor events arm64: AmpereOne: Remove unsupported events (Michael Petlan) [2233483]
    - perf vendor events arm64: Add AmpereOne metrics (Michael Petlan) [2233483]
    - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (Michael Petlan) [2233483]
    - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (Michael Petlan) [2233483]
    - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (Michael Petlan) [2233483]
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (Michael Petlan) [2233483]
    - perf dlfilter: Add al_cleanup() (Michael Petlan) [2233483]
    - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (Michael Petlan) [2233483]
    - perf test: Add perf record sample filtering test (Michael Petlan) [2233483]
    - perf bpf-filter: Fix sample flag check with || (Michael Petlan) [2233483]
    - perf parse-events: Remove ABORT_ON (Michael Petlan) [2233483]
    - perf parse-events: Improve location for add pmu (Michael Petlan) [2233483]
    - perf parse-events: Populate error column for BPF/tracepoint events (Michael Petlan) [2233483]
    - perf parse-events: Additional error reporting (Michael Petlan) [2233483]
    - perf parse-events: Separate YYABORT and YYNOMEM cases (Michael Petlan) [2233483]
    - perf parse-events: Separate ENOMEM memory handling (Michael Petlan) [2233483]
    - perf parse-events: Move instances of YYABORT to YYNOMEM (Michael Petlan) [2233483]
    - perf parse-event: Add memory allocation test for name terms (Michael Petlan) [2233483]
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (Michael Petlan) [2233483]
    - perf parse-events: Remove two unused tokens (Michael Petlan) [2233483]
    - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (Michael Petlan) [2233483]
    - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (Michael Petlan) [2233483]
    - perf bench syscall: Fix __NR_execve undeclared build error (Michael Petlan) [2233483]
    - perf stat: Don't display zero tool counts (Michael Petlan) [2233483]
    - Revert "perf report: Append inlines to non-DWARF callchains" (Michael Petlan) [2233483]
    - perf test parse-events: Test complex name has required event format (Michael Petlan) [2233483]
    - perf pmus: Create placholder regardless of scanning core_only (Michael Petlan) [2233483]
    - perf test uprobe_from_different_cu: Skip if there is no gcc (Michael Petlan) [2233483]
    - perf parse-events: Only move force grouped evsels when sorting (Michael Petlan) [2233483]
    - perf parse-events: When fixing group leaders always set the leader (Michael Petlan) [2233483]
    - perf parse-events: Extra care around force grouped events (Michael Petlan) [2233483]
    - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (Michael Petlan) [2233483]
    - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (Michael Petlan) [2233483]
    - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (Michael Petlan) [2233483]
    - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (Michael Petlan) [2233483]
    - libsubcmd: Avoid SEGV/use-after-free when commands aren't excluded (Michael Petlan) [2233483]
    - perf build: Fix broken feature check for libtracefs due to external lib changes (Michael Petlan) [2233483]
    - perf vendor events amd: Fix large metrics (Michael Petlan) [2233483]
    - perf build: Fix library not found error when using CSLIBS (Michael Petlan) [2233483]
    - perf probe: Read DWARF files from the correct CU (Michael Petlan) [2233483]
    - perf probe: Add test for regression introduced by switch to die_get_decl_file() (Michael Petlan) [2233483]
    - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported. (Michael Petlan) [2233483]
    - perf test: Fix event parsing test on Arm (Michael Petlan) [2233483]
    - perf evsel amd: Fix IBS error message (Michael Petlan) [2233483]
    - perf: unwind: Fix symfs with libdw (Michael Petlan) [2233483]
    - perf symbol: Fix uninitialized return value in symbols__find_by_name() (Michael Petlan) [2233483]
    - perf test: Test perf lock contention CSV output (Michael Petlan) [2233483]
    - perf lock contention: Add --output option (Michael Petlan) [2233483]
    - perf lock contention: Add -x option for CSV style output (Michael Petlan) [2233483]
    - perf lock: Remove stale comments (Michael Petlan) [2233483]
    - perf vendor events intel: Update tigerlake to 1.13 (Michael Petlan) [2233483]
    - perf vendor events intel: Update skylakex to 1.31 (Michael Petlan) [2233483]
    - perf vendor events intel: Update skylake to 57 (Michael Petlan) [2233483]
    - perf vendor events intel: Update sapphirerapids to 1.14 (Michael Petlan) [2233483]
    - perf vendor events intel: Update icelakex to 1.21 (Michael Petlan) [2233483]
    - perf vendor events intel: Update icelake to 1.19 (Michael Petlan) [2233483]
    - perf vendor events intel: Update cascadelakex to 1.19 (Michael Petlan) [2233483]
    - perf vendor events intel: Update meteorlake to 1.03 (Michael Petlan) [2233483]
    - perf vendor events intel: Add rocketlake events/metrics (Michael Petlan) [2233483]
    - perf vendor metrics intel: Make transaction metrics conditional (Michael Petlan) [2233483]
    - perf jevents: Support for has_event function (Michael Petlan) [2233483]
    - perf expr: Add has_event function (Michael Petlan) [2233483]
    - perf tools: Do not remove addr_location.thread in thread__find_map() (Michael Petlan) [2233483]
    - perf pmus: Add placeholder core PMU (Michael Petlan) [2233483]
    - perf test: Fix a compile error on pe-file-parsing.c (Michael Petlan) [2233483]
    - perf: Replace deprecated -target with --target= for Clang (Michael Petlan) [2233483]
    - perf pmu: Correct auto_merge_stats test (Michael Petlan) [2233483]
    - perf tools: Add missing else to cmd_daemon subcommand condition (Michael Petlan) [2233483]
    - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (Michael Petlan) [2233483]
    - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (Michael Petlan) [2233483]
    - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (Michael Petlan) [2233483]
    - perf trace-event-info: Add tracepoint_id_to_name() helper (Michael Petlan) [2233483]
    - perf symbol: Remove now unused symbol_conf.sort_by_name (Michael Petlan) [2233483]
    - perf symbol: Remove symbol_name_rb_node (Michael Petlan) [2233483]
    - perf dso: Sort symbols under lock (Michael Petlan) [2233483]
    - perf build: Filter out BTF sources without a .BTF section (Michael Petlan) [2233483]
    - perf test: Add build tests for BUILD_BPF_SKEL (Michael Petlan) [2233483]
    - perf bpf: Move the declaration of struct rq (Michael Petlan) [2233483]
    - perf build: Add ability to build with a generated vmlinux.h (Michael Petlan) [2233483]
    - perf test: Skip metrics w/o event name in stat STD output linter (Michael Petlan) [2233483]
    - perf test: Reorder event name checks in stat STD output linter (Michael Petlan) [2233483]
    - perf pmu: Remove a hard coded cpu PMU assumption (Michael Petlan) [2233483]
    - perf pmus: Add notion of default PMU for JSON events (Michael Petlan) [2233483]
    - perf unwind: Fix map reference counts (Michael Petlan) [2233483]
    - perf test: Set PERF_EXEC_PATH for script execution (Michael Petlan) [2233483]
    - perf script: Initialize buffer for regs_map() (Michael Petlan) [2233483]
    - perf tests: Fix test_arm_callgraph_fp variable expansion (Michael Petlan) [2233483]
    - perf symbol: Add LoongArch case in get_plt_sizes() (Michael Petlan) [2233483]
    - perf test: Remove x permission from lib/stat_output.sh (Michael Petlan) [2233483]
    - perf test: Rerun failed metrics with longer workload (Michael Petlan) [2233483]
    - perf test: Add skip list for metrics known would fail (Michael Petlan) [2233483]
    - perf test: Add metric value validation test (Michael Petlan) [2233483]
    - perf jit: Fix incorrect file name in DWARF line table (Michael Petlan) [2233483]
    - perf annotation: Switch lock from a mutex to a sharded_mutex (Michael Petlan) [2233483]
    - perf sharded_mutex: Introduce sharded_mutex (Michael Petlan) [2233483]
    - tools: Fix incorrect calculation of object size by sizeof (Michael Petlan) [2233483]
    - perf subcmd: Fix missing check for return value of malloc() in add_cmdname() (Michael Petlan) [2233483]
    - perf parse-events: Remove unneeded semicolon (Michael Petlan) [2233483]
    - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (Michael Petlan) [2233483]
    - perf stat: Add missing newline in pr_err messages (Michael Petlan) [2233483]
    - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (Michael Petlan) [2233483]
    - perf print-events: Export is_event_supported() (Michael Petlan) [2233483]
    - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (Michael Petlan) [2233483]
    - perf mem: Scan all PMUs instead of just core ones (Michael Petlan) [2233483]
    - perf mem amd: Fix perf_pmus__num_mem_pmus() (Michael Petlan) [2233483]
    - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (Michael Petlan) [2233483]
    - perf stat: Show average value on multiple runs (Michael Petlan) [2233483]
    - perf stat: Reset aggr stats for each run (Michael Petlan) [2233483]
    - perf test: fix failing test cases on linux-next for s390 (Michael Petlan) [2233483]
    - perf annotate: Work with vmlinux outside symfs (Michael Petlan) [2233483]
    - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (Michael Petlan) [2233483]
    - perf test: Add test case for the standard 'perf stat' output (Michael Petlan) [2233483]
    - perf test: Move all the check functions of stat CSV output to lib (Michael Petlan) [2233483]
    - perf stat: New metricgroup output for the default mode (Michael Petlan) [2233483]
    - perf metrics: Sort the Default metricgroup (Michael Petlan) [2233483]
    - pert tests: Update metric-value for perf stat JSON output (Michael Petlan) [2233483]
    - perf stat,jevents: Introduce Default tags for the default mode (Michael Petlan) [2233483]
    - perf metric: JSON flag to default metric group (Michael Petlan) [2233483]
    - perf evsel: Fix the annotation for hardware events on hybrid (Michael Petlan) [2233483]
    - perf srcline: Fix handling of inline functions (Michael Petlan) [2233483]
    - perf srcline: Add a timeout to reading from addr2line (Michael Petlan) [2233483]
    - tools api: Add simple timeout to io read (Michael Petlan) [2233483]
    - perf tool x86: Fix perf_env memory leak (Michael Petlan) [2233483]
    - perf vendor events arm64: Add default tags into topdown L1 metrics (Michael Petlan) [2233483]
    - pert tests: Support metricgroup perf stat JSON output (Michael Petlan) [2233483]
    - perf tests task_analyzer: Skip tests if no libtraceevent support (Michael Petlan) [2233483]
    - perf tests task_analyzer: Print command that failed instead of just "perf" (Michael Petlan) [2233483]
    - perf tests task_analyzer: Fix bad substitution ${$1} (Michael Petlan) [2233483]
    - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (Michael Petlan) [2233483]
    - perf tests test_brstack.sh: Fix all POSIX sh warnings (Michael Petlan) [2233483]
    - perf tests shell: Fixed shellcheck warnings (Michael Petlan) [2233483]
    - perf tests lock_contention: Fix shellscript errors (Michael Petlan) [2233483]
    - perf tests test_arm_spe: Address shellcheck warnings about signal name case (Michael Petlan) [2233483]
    - perf tests test_task_analyzer: Fix shellcheck issues (Michael Petlan) [2233483]
    - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (Michael Petlan) [2233483]
    - perf tests test_arm_coresight: Shellcheck fixes (Michael Petlan) [2233483]
    - perf tests stat+csv_output: Fix shellcheck warnings (Michael Petlan) [2233483]
    - perf tests daemon: Address shellcheck warnings (Michael Petlan) [2233483]
    - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (Michael Petlan) [2233483]
    - perf tests stat+json_output: Address shellcheck warnings (Michael Petlan) [2233483]
    - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (Michael Petlan) [2233483]
    - perf tool x86: Consolidate is_amd check into single function (Michael Petlan) [2233483]
    - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (Michael Petlan) [2233483]
    - perf metric: Fix no group check (Michael Petlan) [2233483]
    - tools api fs: More thread safety for global filesystem variables (Michael Petlan) [2233483]
    - perf srcline: Make sentinel reading for binutils addr2line more robust (Michael Petlan) [2233483]
    - perf srcline: Make addr2line configuration failure more verbose (Michael Petlan) [2233483]
    - perf tests: Make x86 new instructions test optional at build time (Michael Petlan) [2233483]
    - perf dwarf-aux: Allow unnamed struct/union/enum (Michael Petlan) [2233483]
    - perf dwarf-aux: Fix off-by-one in die_get_varname() (Michael Petlan) [2233483]
    - perf pfm: Remove duplicate util/cpumap.h include (Michael Petlan) [2233483]
    - perf annotate: Allow whitespace between insn operands (Michael Petlan) [2233483]
    - perf inject: Lazily allocate guest_event event_buf (Michael Petlan) [2233483]
    - perf inject: Lazily allocate event_copy (Michael Petlan) [2233483]
    - perf script: Remove some large stack allocations (Michael Petlan) [2233483]
    - perf sched: Avoid large stack allocations (Michael Petlan) [2233483]
    - perf bench sched messaging: Free contexts on exit (Michael Petlan) [2233483]
    - perf bench futex: Avoid memory leaks from pthread_attr (Michael Petlan) [2233483]
    - perf bench epoll: Fix missing frees/puts on the exit path (Michael Petlan) [2233483]
    - perf help: Ensure clean_cmds is called on all paths (Michael Petlan) [2233483]
    - lib subcmd: Avoid memory leak in exclude_cmds (Michael Petlan) [2233483]
    - perf cs-etm: Add exception level consistency check (Michael Petlan) [2233483]
    - perf cs-etm: Track exception level (Michael Petlan) [2233483]
    - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (Michael Petlan) [2233483]
    - perf cs-etm: Use previous thread for branch sample source IP (Michael Petlan) [2233483]
    - perf cs-etm: Only track threads instead of PID and TIDs (Michael Petlan) [2233483]
    - perf map: Fix double 'struct map' reference free found with -DREFCNT_CHECKING=1 (Michael Petlan) [2233483]
    - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (Michael Petlan) [2233483]
    - perf hist: Fix srcline memory leak (Michael Petlan) [2233483]
    - perf srcline: Change free_srcline to zfree_srcline (Michael Petlan) [2233483]
    - perf callchain: Use pthread keys for tls callchain_cursor (Michael Petlan) [2233483]
    - perf header: Avoid out-of-bounds read (Michael Petlan) [2233483]
    - perf top: Add exit routine for main thread (Michael Petlan) [2233483]
    - perf annotate: Fix parse_objdump_line memory leak (Michael Petlan) [2233483]
    - perf map/maps/thread: Changes to reference counting (Michael Petlan) [2233483]
    - perf machine: Don't leak module maps (Michael Petlan) [2233483]
    - perf machine: Fix leak of kernel dso (Michael Petlan) [2233483]
    - perf maps: Fix overlapping memory leak (Michael Petlan) [2233483]
    - perf symbol-elf: Correct holding a reference (Michael Petlan) [2233483]
    - perf jit: Fix two thread leaks (Michael Petlan) [2233483]
    - perf python: Avoid 2 leak sanitizer issues (Michael Petlan) [2233483]
    - perf evlist: Free stats in all evlist destruction (Michael Petlan) [2233483]
    - perf intel-pt: Fix missed put and leak (Michael Petlan) [2233483]
    - perf stat: Avoid evlist leak (Michael Petlan) [2233483]
    - perf header: Ensure bitmaps are freed (Michael Petlan) [2233483]
    - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (Michael Petlan) [2233483]
    - perf machine: Make delete_threads part of machine__exit (Michael Petlan) [2233483]
    - perf thread: Add reference count checking (Michael Petlan) [2233483]
    - perf addr_location: Add init/exit/copy functions (Michael Petlan) [2233483]
    - perf addr_location: Move to its own header (Michael Petlan) [2233483]
    - perf maps: Make delete static, always use put (Michael Petlan) [2233483]
    - perf thread: Add accessor functions for thread (Michael Petlan) [2233483]
    - perf thread: Make threads rbtree non-invasive (Michael Petlan) [2233483]
    - perf thread: Remove notion of dead threads (Michael Petlan) [2233483]
    - perf test: Add test of libpfm4 events (Michael Petlan) [2233483]
    - perf list: Check arguments to show libpfm4 events (Michael Petlan) [2233483]
    - perf list: Check if libpfm4 event is supported (Michael Petlan) [2233483]
    - perf parse: Allow config terms with breakpoints (Michael Petlan) [2233483]
    - perf script: Fix allocation of evsel->priv related to per-event dump files (Michael Petlan) [2233483]
    - tools headers: Make the difference output easier to read (Michael Petlan) [2233483]
    - tools headers: Remove s390 ptrace.h in check-headers.sh (Michael Petlan) [2233483]
    - perf annotate: Remove x86 instructions with suffix (Michael Petlan) [2233483]
    - perf annotate: Handle x86 instruction suffix generally (Michael Petlan) [2233483]
    - perf stat: Document --metric-no-threshold and threshold colors (Michael Petlan) [2233483]
    - perf expr: Make the evaluation of & and | logical and lazy (Michael Petlan) [2233483]
    - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (Michael Petlan) [2233483]
    - perf arm64: Handle __NR3264_ prefixed syscall number (Michael Petlan) [2233483]
    - perf arm64: Rename create_table_from_c() to create_sc_table() (Michael Petlan) [2233483]
    - perf tools: Declare syscalltbl_*[] as const for all archs (Michael Petlan) [2233483]
    - perf bench: Add missing setlocale() call to allow usage of %%'d style formatting (Michael Petlan) [2233483]
    - perf script: Increase PID/TID width for output (Michael Petlan) [2233483]
    - perf pmu: Warn about invalid config for all PMUs and configs (Michael Petlan) [2233483]
    - perf pmu: Only warn about unsupported formats once (Michael Petlan) [2233483]
    - perf test: Update parse-events expectations to test for multiple events (Michael Petlan) [2233483]
    - perf parse-events: Wildcard most "numeric" events (Michael Petlan) [2233483]
    - perf evsel: Add verbose 3 print of evsel name when opening (Michael Petlan) [2233483]
    - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (Michael Petlan) [2233483]
    - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (Michael Petlan) [2233483]
    - libsubcmd: Avoid two path statics, removing 8192 bytes from .bss (Michael Petlan) [2233483]
    - perf test pmu: Avoid 2 static path arrays (Michael Petlan) [2233483]
    - tools api fs: Dynamically allocate cgroupfs mount point cache, removing 4128 bytes from .bss (Michael Petlan) [2233483]
    - perf scripting-engines: Move static to local variable, remove 16384 from .bss (Michael Petlan) [2233483]
    - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (Michael Petlan) [2233483]
    - perf probe: Dynamically allocate params memory (Michael Petlan) [2233483]
    - perf timechart: Make large arrays dynamic (Michael Petlan) [2233483]
    - perf lock: Dynamically allocate lockhash_table (Michael Petlan) [2233483]
    - perf daemon: Dynamically allocate path to perf (Michael Petlan) [2233483]
    - tools lib api fs tracing_path: Remove two unused MAX_PATH paths (Michael Petlan) [2233483]
    - tracing: Always use canonical ftrace path (Michael Petlan) [2233483]
    - tools api fs: Avoid large static PATH_MAX arrays (Michael Petlan) [2233483]
    - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (Michael Petlan) [2233483]
    - perf trace: Make some large static arrays const to move it to .data.rel.ro (Michael Petlan) [2233483]
    - perf test x86: intel-pt-test data is immutable so mark it const (Michael Petlan) [2233483]
    - perf test x86: insn-x86 test data is immutable so mark it const (Michael Petlan) [2233483]
    - perf header: Make nodes dynamic in write_mem_topology() (Michael Petlan) [2233483]
    - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (Michael Petlan) [2233483]
    - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (Michael Petlan) [2233483]
    - perf pmu: Remove is_pmu_hybrid (Michael Petlan) [2233483]
    - perf pmus: Remove perf_pmus__has_hybrid (Michael Petlan) [2233483]
    - perf pmus: Add function to return count of core PMUs (Michael Petlan) [2233483]
    - perf pmus: Ensure all PMUs are read for find_by_type (Michael Petlan) [2233483]
    - perf pmus: Avoid repeated sysfs scanning (Michael Petlan) [2233483]
    - perf pmus: Allow just core PMU scanning (Michael Petlan) [2233483]
    - perf pmus: Split pmus list into core and other (Michael Petlan) [2233483]
    - perf pmu: Separate pmu and pmus (Michael Petlan) [2233483]
    - perf x86 mem: minor refactor to is_mem_loads_aux_event (Michael Petlan) [2233483]
    - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (Michael Petlan) [2233483]
    - perf pmu: Remove perf_pmu__hybrid_pmus list (Michael Petlan) [2233483]
    - perf mem: Avoid hybrid PMU list (Michael Petlan) [2233483]
    - perf stat: Avoid hybrid PMU list (Michael Petlan) [2233483]
    - perf metrics: Remove perf_pmu__is_hybrid use (Michael Petlan) [2233483]
    - perf header: Avoid hybrid PMU list in write_pmu_caps (Michael Petlan) [2233483]
    - perf evsel: Compute is_hybrid from PMU being core (Michael Petlan) [2233483]
    - perf topology: Avoid hybrid list for hybrid topology (Michael Petlan) [2233483]
    - perf x86: Iterate hybrid PMUs as core PMUs (Michael Petlan) [2233483]
    - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (Michael Petlan) [2233483]
    - perf pmu: Remove perf_pmu__hybrid_mounted (Michael Petlan) [2233483]
    - perf evlist: Reduce scope of evlist__has_hybrid (Michael Petlan) [2233483]
    - perf evlist: Remove __evlist__add_default (Michael Petlan) [2233483]
    - perf evlist: Remove evlist__warn_hybrid_group (Michael Petlan) [2233483]
    - perf tools: Warn if no user requested CPUs match PMU's CPUs (Michael Petlan) [2233483]
    - perf target: Remove unused hybrid value (Michael Petlan) [2233483]
    - perf evlist: Allow has_user_cpus to be set on hybrid (Michael Petlan) [2233483]
    - perf evlist: Propagate user CPU maps intersecting core PMU maps (Michael Petlan) [2233483]
    - perf pmu: Add CPU map for "cpu" PMUs (Michael Petlan) [2233483]
    - perf evsel: Add is_pmu_core inorder to interpret own_cpus (Michael Petlan) [2233483]
    - perf pmu: Add is_core to pmu (Michael Petlan) [2233483]
    - perf pmu: Detect ARM and hybrid PMUs with sysfs (Michael Petlan) [2233483]
    - libperf cpumap: Add "any CPU"/dummy test function (Michael Petlan) [2233483]
    - perf cpumap: Add equal function (Michael Petlan) [2233483]
    - perf cpumap: Add internal nr and cpu accessors (Michael Petlan) [2233483]
    - perf test python: Put perf python at start of sys.path (Michael Petlan) [2233483]
    - perf test: Fix perf stat JSON output test (Michael Petlan) [2233483]
    - perf tests: Organize cpu_map tests into a single suite (Michael Petlan) [2233483]
    - perf cpumap: Add intersect function (Michael Petlan) [2233483]
    - perf vendor events intel: Add metricgroup descriptions for all models (Michael Petlan) [2233483]
    - perf jevents: Add support for metricgroup descriptions (Michael Petlan) [2233483]
    - pert tests: Add tests for new "perf stat --per-cache" aggregation option (Michael Petlan) [2233483]
    - perf stat: Add "--per-cache" aggregation option and document it (Michael Petlan) [2233483]
    - perf stat record: Save cache level information (Michael Petlan) [2233483]
    - perf stat: Setup the foundation to allow aggregation based on cache topology (Michael Petlan) [2233483]
    - perf: Extract building cache level for a CPU into separate function (Michael Petlan) [2233483]
    - perf vendor events intel: Update tigerlake events/metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update snowridgex events (Michael Petlan) [2233483]
    - perf vendor events intel: Update skylake/skylakex events/metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update sapphirerapids events/metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update sandybridge metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update jaketown metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update ivybridge/ivytown metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update icelake/icelakex events/metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update haswell(x) metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update elkhartlake events (Michael Petlan) [2233483]
    - perf vendor events intel: Update cascadelakex events/metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update broadwell variant events/metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Update alderlake events/metrics (Michael Petlan) [2233483]
    - perf test: Add test validating JSON generated by 'perf data convert --to-json' (Michael Petlan) [2233483]
    - perf vendor events arm64: Add AmpereOne core PMU events (Michael Petlan) [2233483]
    - perf ftrace: Flush output after each writing (Michael Petlan) [2233483]
    - perf annotate browser: Add '<' and '>' keys for navigation (Michael Petlan) [2233483]
    - perf annotate: Parse x86 SIB addressing properly (Michael Petlan) [2233483]
    - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (Michael Petlan) [2233483]
    - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (Michael Petlan) [2233483]
    - perf doc: Define man page date when using asciidoctor (Michael Petlan) [2233483]
    - perf test: Add cputype testing to perf stat (Michael Petlan) [2233483]
    - perf build: Don't use -ftree-loop-distribute-patterns and -gno-variable-location-views in the python feature test when building with clang-13 (Michael Petlan) [2233483]
    - perf parse-events: Reduce scope of is_event_supported (Michael Petlan) [2233483]
    - perf stat: Don't disable TopdownL1 metric on hybrid (Michael Petlan) [2233483]
    - perf metrics: Be PMU specific in event match (Michael Petlan) [2233483]
    - perf jevents: Don't rewrite metrics across PMUs (Michael Petlan) [2233483]
    - perf vendor events intel: Correct alderlake metrics (Michael Petlan) [2233483]
    - perf stat: Command line PMU metric filtering (Michael Petlan) [2233483]
    - perf metrics: Be PMU specific for referenced metrics. (Michael Petlan) [2233483]
    - perf parse-events: Don't reorder atom cpu events (Michael Petlan) [2233483]
    - perf parse-events: Don't auto merge hybrid wildcard events (Michael Petlan) [2233483]
    - perf parse-events: Avoid error when assigning a legacy cache term (Michael Petlan) [2233483]
    - perf parse-events: Avoid error when assigning a term (Michael Petlan) [2233483]
    - perf parse-events: Support hardware events as terms (Michael Petlan) [2233483]
    - perf test: Fix parse-events tests for >1 core PMU (Michael Petlan) [2233483]
    - perf stat: Make cputype filter generic (Michael Petlan) [2233483]
    - perf parse-events: Add pmu filter (Michael Petlan) [2233483]
    - perf parse-events: Minor type safety cleanup (Michael Petlan) [2233483]
    - perf parse-events: Remove now unused hybrid logic (Michael Petlan) [2233483]
    - perf parse-events: Support wildcards on raw events (Michael Petlan) [2233483]
    - perf print-events: Print legacy cache events for each PMU (Michael Petlan) [2233483]
    - perf parse-events: Wildcard legacy cache events (Michael Petlan) [2233483]
    - perf parse-events: Support PMUs for legacy cache events (Michael Petlan) [2233483]
    - perf test x86 hybrid: Add hybrid extended type checks (Michael Petlan) [2233483]
    - perf test x86 hybrid: Update test expectations (Michael Petlan) [2233483]
    - perf test: Move x86 hybrid tests to arch/x86 (Michael Petlan) [2233483]
    - perf parse-events: Avoid scanning PMUs before parsing (Michael Petlan) [2233483]
    - perf print-events: Avoid unnecessary strlist (Michael Petlan) [2233483]
    - perf parse-events: Set pmu_name whenever a pmu is given (Michael Petlan) [2233483]
    - perf parse-events: Set attr.type to PMU type early (Michael Petlan) [2233483]
    - perf test: Roundtrip name, don't assume 1 event per name (Michael Petlan) [2233483]
    - perf test: Test more with config_cache (Michael Petlan) [2233483]
    - perf test: Mask configs with extended types then test (Michael Petlan) [2233483]
    - perf test: Use valid for PMU tests (Michael Petlan) [2233483]
    - perf test: Test more sysfs events (Michael Petlan) [2233483]
    - perf vendor events intel: Add tigerlake metric constraints (Michael Petlan) [2233483]
    - perf vendor events intel: Add sapphirerapids metric constraints (Michael Petlan) [2233483]
    - perf vendor events intel: Add icelakex metric constraints (Michael Petlan) [2233483]
    - perf vendor events intel: Add icelake metric constraints (Michael Petlan) [2233483]
    - perf vendor events intel: Add alderlake metric constraints (Michael Petlan) [2233483]
    - perf script: Refine printing of dso offset (dsoff) (Michael Petlan) [2233483]
    - perf dso: Declare dso const as needed (Michael Petlan) [2233483]
    - perf script: Add new output field 'dsoff' to print dso offset (Michael Petlan) [2233483]
    - perf map: Add helper map__fprintf_dsoname_dsoff (Michael Petlan) [2233483]
    - perf tools riscv: Add support for riscv lookup_binutils_path (Michael Petlan) [2233483]
    - perf arm-spe: Fix a dangling Documentation/arm64 reference (Michael Petlan) [2233483]
    - perf test: Add selftest to test IBS invocation via core pmu events (Michael Petlan) [2233483]
    - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (Michael Petlan) [2233483]
    - perf: Allow a PMU to have a parent (Michael Petlan) [2233483]
    - perf/x86/intel: Define bit macros for FixCntrCtl MSR (Michael Petlan) [2233483]
    - perf/ibs: Fix interface via core pmu events (Michael Petlan) [2233483]
    - perf/core: Rework forwarding of {task|cpu}-clock events (Michael Petlan) [2233483]
    - perf evsel: Separate bpf_counter_list and bpf_filters, can be used at the same time (Michael Petlan) [2233483]
    - perf cs-etm: Copy kernel coresight-pmu.h header (Michael Petlan) [2233483]
    - perf bpf: Do not use llvm-strip on BPF binary (Michael Petlan) [2233483]
    - perf build: Don't compile demangle-cxx.cpp if not necessary (Michael Petlan) [2233483]
    - perf arm: Fix include path to cs-etm.h (Michael Petlan) [2233483]
    - perf bpf filter: Fix a broken perf sample data naming for BPF CO-RE (Michael Petlan) [2233483]
    - perf ftrace latency: Remove unnecessary "--" from --use-nsec option (Michael Petlan) [2233483]
    - perf test attr: Fix python SafeConfigParser() deprecation warning (Michael Petlan) [2233483]
    - perf test attr: Update no event/metric expectations (Michael Petlan) [2233483]
    - perf metrics: Avoid segv with --topdown for metrics without a group (Michael Petlan) [2233483]
    - perf lock contention: Add empty 'struct rq' to satisfy libbpf 'runqueue' type verification (Michael Petlan) [2233483]
    - perf cs-etm: Fix contextid validation (Michael Petlan) [2233483]
    - perf arm64: Fix build with refcount checking (Michael Petlan) [2233483]
    - perf test: Add stat test for record and script (Michael Petlan) [2233483]
    - perf build: Add system include paths to BPF builds (Michael Petlan) [2233483]
    - perf bpf skels: Make vmlinux.h use bpf.h and perf_event.h in source directory (Michael Petlan) [2233483]
    - perf parse-events: Do not break up AUX event group (Michael Petlan) [2233483]
    - perf test test_intel_pt.sh: Test sample mode with event with PMU name (Michael Petlan) [2233483]
    - perf evsel: Modify group pmu name for software events (Michael Petlan) [2233483]
    - perf build: Gracefully fail the build if BUILD_BPF_SKEL=1 is specified and clang isn't available (Michael Petlan) [2233483]
    - perf test java symbol: Remove needless debuginfod queries (Michael Petlan) [2233483]
    - perf parse-events: Don't reorder ungrouped events by PMU (Michael Petlan) [2233483]
    - perf metric: JSON flag to not group events if gathering a metric group (Michael Petlan) [2233483]
    - perf stat: Introduce skippable evsels (Michael Petlan) [2233483]
    - perf metric: Change divide by zero and !support events behavior (Michael Petlan) [2233483]
    - Revert "perf build: Make BUILD_BPF_SKEL default, rename to NO_BPF_SKEL" (Michael Petlan) [2233483]
    - Revert "perf build: Warn for BPF skeletons if endian mismatches" (Michael Petlan) [2233483]
    - perf metrics: Fix SEGV with --for-each-cgroup (Michael Petlan) [2233483]
    - perf bpf skels: Stop using vmlinux.h generated from BTF, use subset of used structs + CO-RE (Michael Petlan) [2233483]
    - perf stat: Separate bperf from bpf_profiler (Michael Petlan) [2233483]
    - perf test record+probe_libc_inet_pton: Fix call chain match on x86_64 (Michael Petlan) [2233483]
    - perf test record+probe_libc_inet_pton: Fix call chain match on s390 (Michael Petlan) [2233483]
    - perf tracepoint: Fix memory leak in is_valid_tracepoint() (Michael Petlan) [2233483]
    - perf cs-etm: Add fix for coresight trace for any range of CPUs (Michael Petlan) [2233483]
    - perf build: Fix unescaped # in perf build-test (Michael Petlan) [2233483]
    - perf unwind: Suppress massive unsupported target platform errors (Michael Petlan) [2233483]
    - perf script: Add new parameter in kfree_skb tracepoint to the python scripts using it (Michael Petlan) [2233483]
    - perf script: Print raw ip instead of binary offset for callchain (Michael Petlan) [2233483]
    - perf symbols: Fix return incorrect build_id size in elf_read_build_id() (Michael Petlan) [2233483]
    - perf list: Modify the warning message about scandirat(3) (Michael Petlan) [2233483]
    - perf list: Fix memory leaks in print_tracepoint_events() (Michael Petlan) [2233483]
    - perf lock contention: Rework offset calculation with BPF CO-RE (Michael Petlan) [2233483]
    - perf lock contention: Fix struct rq lock access (Michael Petlan) [2233483]
    - perf stat: Disable TopdownL1 on hybrid (Michael Petlan) [2233483]
    - perf stat: Avoid SEGV on counter->name (Michael Petlan) [2233483]
    - perf cs-etm: Add separate decode paths for timeless and per-thread modes (Michael Petlan) [2233483]
    - perf cs-etm: Use bool type for boolean values (Michael Petlan) [2233483]
    - perf cs-etm: Allow user to override timestamp and contextid settings (Michael Petlan) [2233483]
    - perf cs-etm: Validate options after applying them (Michael Petlan) [2233483]
    - perf cs-etm: Don't test full_auxtrace because it's always set (Michael Petlan) [2233483]
    - perf tools: Add util function for overriding user set config values (Michael Petlan) [2233483]
    - perf cs-etm: Fix timeless decode mode detection (Michael Petlan) [2233483]
    - perf evsel: Introduce evsel__name_is() method to check if the evsel name is equal to a given string (Michael Petlan) [2233483]
    - libperf rc_check: Enable implicitly with sanitizers (Michael Petlan) [2233483]
    - perf test: Fix maps use after put (Michael Petlan) [2233483]
    - perf probe: Add missing 0x prefix for addresses printed in hexadecimal (Michael Petlan) [2233483]
    - perf build: Test the refcnt check build (Michael Petlan) [2233483]
    - perf map: Add reference count checking (Michael Petlan) [2233483]
    - perf map: Add set_ methods for map->{start,end,pgoff,pgoff,reloc,erange_warned,dso,map_ip,unmap_ip,priv} (Michael Petlan) [2233483]
    - perf map: Add missing conversions to map__refcnt() (Michael Petlan) [2233483]
    - perf maps: Add reference count checking (Michael Petlan) [2233483]
    - perf maps: Use maps__nr_maps() instead of open coded maps->nr_maps (Michael Petlan) [2233483]
    - perf maps: Add maps__refcnt() accessor to allow checking maps pointer (Michael Petlan) [2233483]
    - perf dso: Fix use before NULL check introduced by map__dso() introduction (Michael Petlan) [2233483]
    - perf cs-etm: Fix segfault in dso lookup (Michael Petlan) [2233483]
    - perf script task-analyzer: Fix spelling mistake "miliseconds" -> "milliseconds" (Michael Petlan) [2233483]
    - perf namespaces: Introduce nsinfo__mntns_path() accessor to avoid accessing ->mntns_path directly (Michael Petlan) [2233483]
    - perf namespaces: Introduce nsinfo__refcnt() accessor to avoid accessing ->refcnt directly (Michael Petlan) [2233483]
    - perf namespaces: Use the need_setns() accessors instead of accessing ->need_setns directly (Michael Petlan) [2233483]
    - perf namespaces: Add reference count checking (Michael Petlan) [2233483]
    - perf dso: Add dso__filename_with_chroot() to reduce number of accesses to dso->nsinfo members (Michael Petlan) [2233483]
    - perf cpumap: Add reference count checking (Michael Petlan) [2233483]
    - perf cpumap: Use perf_cpu_map__cpu(map, cpu) instead of accessing map->map[cpu] directly (Michael Petlan) [2233483]
    - perf cpumap: Remove initializations done in perf_cpu_map__alloc() (Michael Petlan) [2233483]
    - libperf: Add reference count checking macros (Michael Petlan) [2233483]
    - libperf: Add perf_cpu_map__refcnt() interanl accessor to use in the maps test (Michael Petlan) [2233483]
    - perf test: Simplify for_each_test() to avoid tripping on -Werror=array-bounds (Michael Petlan) [2233483]
    - perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for tigerlake (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for snowridgex (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for skylakex (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for skylake (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for sandybridge (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for knightslanding (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for jaketown (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for ivytown (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for ivybridge (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for icelakex (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for icelake (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for haswellx (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for haswell (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for cascadelakex (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for broadwellx (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for broadwellde (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for broadwell (Michael Petlan) [2233483]
    - perf vendor events intel: Fix uncore topics for alderlake (Michael Petlan) [2233483]
    - perf vendor events intel: Add sierraforest (Michael Petlan) [2233483]
    - perf vendor events intel: Add grandridge (Michael Petlan) [2233483]
    - perf vendor events intel: Update sapphirerapids to v1.12 (Michael Petlan) [2233483]
    - perf sched: Fix sched latency analysis incorrection when using 'sched:sched_wakeup' (Michael Petlan) [2233483]
    - perf pmu: Use perf_cpu_map__set_nr() in perf_pmu__cpus_match() to allow for refcnt checking (Michael Petlan) [2233483]
    - libperf: Add a perf_cpu_map__set_nr() available as an internal function for tools/perf to use (Michael Petlan) [2233483]
    - libperf: Make perf_cpu_map__alloc() available as an internal function for tools/perf to use (Michael Petlan) [2233483]
    - perf cpumap: Use perf_cpu_map__nr(cpus) to access cpus->nr (Michael Petlan) [2233483]
    - perf map: Add map__refcnt() accessor to use in the maps test (Michael Petlan) [2233483]
    - perf scripts python intel-pt-events: Delete unused 'event_attr variable (Michael Petlan) [2233483]
    - perf top: Expand the range of multithreaded phase (Michael Petlan) [2233483]
    - perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents (Michael Petlan) [2233483]
    - perf metricgroups: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf arm-spe: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf tests api-io: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf bench inject-buildid: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf genelf: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf evlist: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf annotate: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf parse-events: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf expr: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf evsel: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf pmu: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf env: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf x86 iostat: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf symbol: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf list: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf c2c: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf trace: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf daemon: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf inject: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
    - perf vendor events: Update icelakex to v1.20 (Michael Petlan) [2233483]
    - perf vendor events: Update alderlake to v1.20 (Michael Petlan) [2233483]
    - perf bperf: Avoid use after free via unrelated 'struct evsel' anonymous union field (Michael Petlan) [2233483]
    - perf evsel: Avoid SEGV if delete is called on NULL (Michael Petlan) [2233483]
    - perf script ibs: Change bit description according to latest AMD PPR ("Processor Programming Reference") (Michael Petlan) [2233483]
    - perf mem: Increase HISTC_MEM_LVL column size to 39 chars (Michael Petlan) [2233483]
    - perf mem: Refactor perf_mem__lvl_scnprintf() to process 'union perf_mem_data_src' more intuitively (Michael Petlan) [2233483]
    - perf mem: Add support for printing PERF_MEM_LVLNUM_UNC (Michael Petlan) [2233483]
    - tools include UAPI: Sync uapi/linux/perf_event.h with the kernel sources (Michael Petlan) [2233483]
    - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (Michael Petlan) [2233483]
    - perf mem: Add PERF_MEM_LVLNUM_NA to PERF_MEM_DATA_SRC_NONE (Michael Petlan) [2233483]
    - perf build: Warn for BPF skeletons if endian mismatches (Michael Petlan) [2233483]
    - perf util: Move perf_guest/host declarations (Michael Petlan) [2233483]
    - perf util: Move input_name to util (Michael Petlan) [2233483]
    - perf version: Use regular verbose flag (Michael Petlan) [2233483]
    - perf header: Move perf_version_string declaration (Michael Petlan) [2233483]
    - perf usage: Move usage strings (Michael Petlan) [2233483]
    - perf ui: Move window resize signal functions (Michael Petlan) [2233483]
    - perf test stat+json_output: Write JSON output to a file (Michael Petlan) [2233483]
    - perf stat: Don't write invalid "started on" comment for JSON output (Michael Petlan) [2233483]
    - perf test stat+csv_output: Write CSV output to a file (Michael Petlan) [2233483]
    - perf bpf filter: Support pre-5.16 kernels where 'mem_hops' isn't in 'union perf_mem_data_src' (Michael Petlan) [2233483]
    - perf lock contention: Support pre-5.14 kernels (Michael Petlan) [2233483]
    - perf map: Changes to reference counting (Michael Petlan) [2233483]
    - perf maps: Modify maps_by_name to hold a reference to a map (Michael Petlan) [2233483]
    - perf test: Add extra diagnostics to maps test (Michael Petlan) [2233483]
    - perf map: Add accessors for ->pgoff and ->reloc (Michael Petlan) [2233483]
    - perf map: Add accessors for ->prot, ->priv and ->flags (Michael Petlan) [2233483]
    - perf map: Add helper for ->map_ip() and ->unmap_ip() (Michael Petlan) [2233483]
    - perf map: Rename map_ip() and unmap_ip() (Michael Petlan) [2233483]
    - perf vendor events intel: Update free running tigerlake events (Michael Petlan) [2233483]
    - perf vendor events intel: Update free running snowridgex events (Michael Petlan) [2233483]
    - perf vendor events intel: Correct knightslanding memory topic (Michael Petlan) [2233483]
    - perf vendor events intel: Update free running icelakex events (Michael Petlan) [2233483]
    - perf vendor events intel: Update free running alderlake events (Michael Petlan) [2233483]
    - perf pmu: Sort and remove duplicates using JSON PMU name (Michael Petlan) [2233483]
    - perf pmu: Improve name/comments, avoid a memory allocation (Michael Petlan) [2233483]
    - perf pmu: Fewer const casts (Michael Petlan) [2233483]
    - perf lock contention: Do not try to update if hash map is full (Michael Petlan) [2233483]
    - perf lock contention: Revise needs_callstack() condition (Michael Petlan) [2233483]
    - perf lock contention: Update total/bad stats for hidden entries (Michael Petlan) [2233483]
    - perf lock contention: Add data failure stat (Michael Petlan) [2233483]
    - perf lock contention: Update default map size to 16384 (Michael Petlan) [2233483]
    - perf lock contention: Use -M for --map-nr-entries (Michael Petlan) [2233483]
    - perf lock contention: Simplify parse_lock_type() (Michael Petlan) [2233483]
    - tools: Rename __fallthrough to fallthrough (Michael Petlan) [2233483]
    - perf pmu: Fix a few potential fd leaks (Michael Petlan) [2233483]
    - perf pmu: Make parser reentrant (Michael Petlan) [2233483]
    - perf map: Add accessor for start and end (Michael Petlan) [2233483]
    - perf map: Add accessor for dso (Michael Petlan) [2233483]
    - perf maps: Add functions to access maps (Michael Petlan) [2233483]
    - perf maps: Remove rb_node from struct map (Michael Petlan) [2233483]
    - perf map: Move map list node into symbol (Michael Petlan) [2233483]
    - perf jit: Fix a few memory leaks (Michael Petlan) [2233483]
    - perf build: Allow C++ demangle without libelf (Michael Petlan) [2233483]
    - perf srcline: Avoid addr2line SIGPIPEs (Michael Petlan) [2233483]
    - perf srcline: Support for llvm-addr2line (Michael Petlan) [2233483]
    - perf srcline: Simplify addr2line subprocess (Michael Petlan) [2233483]
    - tools api: Add io__getline (Michael Petlan) [2233483]
    - perf intel-pt: Use perf_pmu__scan_file_at() if possible (Michael Petlan) [2233483]
    - perf pmu: Add perf_pmu__{open,scan}_file_at() (Michael Petlan) [2233483]
    - perf pmu: Use relative path in setup_pmu_alias_list() (Michael Petlan) [2233483]
    - perf pmu: Use relative path in perf_pmu__caps_parse() (Michael Petlan) [2233483]
    - perf pmu: Use relative path for sysfs scan (Michael Petlan) [2233483]
    - perf bench: Add pmu-scan benchmark (Michael Petlan) [2233483]
    - perf pmu: Add perf_pmu__destroy() function (Michael Petlan) [2233483]
    - perf tools: Fix a asan issue in parse_events_multi_pmu_add() (Michael Petlan) [2233483]
    - perf list: Use relative path for tracepoint scan (Michael Petlan) [2233483]
    - tools build: Add a feature test for scandirat(), that is not implemented so far in musl and uclibc (Michael Petlan) [2233483]
    - perf intel-pt: Fix CYC timestamps after standalone CBR (Michael Petlan) [2233483]
    - perf auxtrace: Fix address filter entire kernel size (Michael Petlan) [2233483]
    - perf arm-spe: Add raw decoding for SPEv1.3 MTE and MOPS load/store (Michael Petlan) [2233483]
    - perf cs-etm: Handle PERF_RECORD_AUX_OUTPUT_HW_ID packet (Michael Petlan) [2233483]
    - perf cs-etm: Update record event to use new Trace ID protocol (Michael Petlan) [2233483]
    - perf cs-etm: Move mapping of Trace ID and cpu into helper function (Michael Petlan) [2233483]
    - perf lock contention: Show detail failure reason for BPF (Michael Petlan) [2233483]
    - perf lock contention: Fix debug stat if no contention (Michael Petlan) [2233483]
    - perf vendor events intel: Update ivybridge and ivytown (Michael Petlan) [2233483]
    - perf bench numa: Fix type of loop iterator in do_work, it should be 'long' (Michael Petlan) [2233483]
    - perf symbol: Remove unused branch_callstack (Michael Petlan) [2233483]
    - perf top: Add --branch-history option (Michael Petlan) [2233483]
    - perf build: Conditionally define NDEBUG (Michael Petlan) [2233483]
    - perf block-range: Move debug code behind ifndef NDEBUG (Michael Petlan) [2233483]
    - perf bench: Avoid NDEBUG warning (Michael Petlan) [2233483]
    - perf vendor events: Update Alderlake for E-Core TMA v2.3 (Michael Petlan) [2233483]
    - perf symbol: Add command line support for addr2line path (Michael Petlan) [2233483]
    - perf annotate: Allow objdump to be set in perfconfig (Michael Petlan) [2233483]
    - perf annotate: Own objdump_path and disassembler_style strings (Michael Petlan) [2233483]
    - perf annotate: Add init/exit to annotation_options remove default (Michael Petlan) [2233483]
    - perf report: Additional config warnings (Michael Petlan) [2233483]
    - perf annotate: Delete session for debug builds (Michael Petlan) [2233483]
    - perf tools: Avoid warning in do_realloc_array_as_needed() (Michael Petlan) [2233483]
    - perf vendor events power9: Remove UTF-8 characters from JSON files (Michael Petlan) [2233483]
    - perf ftrace: Make system wide the default target for latency subcommand (Michael Petlan) [2233483]
    - perf bench syscall: Add fork syscall benchmark (Michael Petlan) [2233483]
    - perf stat: Suppress warning when using cpum_cf events on s390 (Michael Petlan) [2233483]
    - perf tests record_offcpu.sh: Fix redirection of stderr to stdin (Michael Petlan) [2233483]
    - perf vendor events intel: Update metrics to detect pmem at runtime (Michael Petlan) [2233483]
    - perf metrics: Add has_pmem literal (Michael Petlan) [2233483]
    - perf vendor events intel: Sandybridge v19 events (Michael Petlan) [2233483]
    - perf vendor events intel: Jaketown v23 events (Michael Petlan) [2233483]
    - perf vendor events intel: Haswellx v27 events (Michael Petlan) [2233483]
    - perf vendor events intel: Haswell v33 events (Michael Petlan) [2233483]
    - perf vendor events intel: Broadwellx v20 events (Michael Petlan) [2233483]
    - perf vendor events intel: Broadwellde v9 events (Michael Petlan) [2233483]
    - perf vendor events intel: Broadwell v27 events (Michael Petlan) [2233483]
    - perf lock contention: Fix msan issue in lock_contention_read() (Michael Petlan) [2233483]
    - perf vendor events s390: Remove UTF-8 characters from JSON file (Michael Petlan) [2233483]
    - perf build: Add warning for when vmlinux.h generation fails (Michael Petlan) [2233483]
    - perf report: Append inlines to non-DWARF callchains (Michael Petlan) [2233483]
    - perf tools: Add support for perf_event_attr::config3 (Michael Petlan) [2233483]
    - perf vendor events arm64: Add N1 metrics (Michael Petlan) [2233483]
    - perf jevents: Sort list of input files (Michael Petlan) [2233483]
    - perf kvm: Delete histograms entries before exiting (Michael Petlan) [2233483]
    - perf kvm: Reference count 'struct kvm_info' (Michael Petlan) [2233483]
    - perf report: Add 'simd' sort field (Michael Petlan) [2233483]
    - perf arm-spe: Add SVE flags to the SPE samples (Michael Petlan) [2233483]
    - perf arm-spe: Refactor arm-spe to support operation packet type (Michael Petlan) [2233483]
    - perf event: Add 'simd_flags' field to 'struct perf_sample' (Michael Petlan) [2233483]
    - perf intel-pt: Add support for new branch instructions ERETS and ERETU (Michael Petlan) [2233483]
    - perf intel-pt: Add event type names UINTR and UIRET (Michael Petlan) [2233483]
    - perf symbol: Sort names under write lock (Michael Petlan) [2233483]
    - perf test: Fix memory leak in symbols (Michael Petlan) [2233483]
    - perf tests: Add common error route for code-reading (Michael Petlan) [2233483]
    - perf bpf_counter: Use public cpumap accessors (Michael Petlan) [2233483]
    - perf symbol: Avoid memory leak from abi::__cxa_demangle (Michael Petlan) [2233483]
    - perf kvm: Update documentation to reflect new changes (Michael Petlan) [2233483]
    - perf kvm: Add TUI mode for stat report (Michael Petlan) [2233483]
    - perf kvm: Add dimensions for percentages (Michael Petlan) [2233483]
    - perf kvm: Support printing attributions for dimensions (Michael Petlan) [2233483]
    - perf kvm: Polish sorting key (Michael Petlan) [2233483]
    - perf kvm: Use histograms list to replace cached list (Michael Petlan) [2233483]
    - perf kvm: Add dimensions for KVM event statistics (Michael Petlan) [2233483]
    - perf hist: Add 'kvm_info' field in histograms entry (Michael Petlan) [2233483]
    - perf kvm: Parse address location for samples (Michael Petlan) [2233483]
    - perf kvm: Pass argument 'sample' to kvm_alloc_init_event() (Michael Petlan) [2233483]
    - perf kvm: Introduce histograms data structures (Michael Petlan) [2233483]
    - perf kvm: Use macro to replace variable 'decode_str_len' (Michael Petlan) [2233483]
    - perf kvm: Use subtraction for comparison metrics (Michael Petlan) [2233483]
    - perf kvm: Move up metrics helpers (Michael Petlan) [2233483]
    - perf kvm: Add pointer to 'perf_kvm_stat' in kvm event (Michael Petlan) [2233483]
    - perf kvm: Refactor overall statistics (Michael Petlan) [2233483]
    - perf record: Update documentation for BPF filters (Michael Petlan) [2233483]
    - perf bpf filter: Show warning for missing sample flags (Michael Petlan) [2233483]
    - perf bpf filter: Add logical OR operator (Michael Petlan) [2233483]
    - perf bpf filter: Add data_src sample data support (Michael Petlan) [2233483]
    - perf bpf filter: Add more weight sample data support (Michael Petlan) [2233483]
    - perf bpf filter: Add 'pid' sample data support (Michael Petlan) [2233483]
    - perf record: Record dropped sample count (Michael Petlan) [2233483]
    - perf record: Add BPF event filter support (Michael Petlan) [2233483]
    - perf bpf filter: Implement event sample filtering (Michael Petlan) [2233483]
    - perf bpf filter: Introduce basic BPF filter expression (Michael Petlan) [2233483]
    - perf top: Fix rare segfault in thread__comm_len() (Michael Petlan) [2233483]
    - perf vendor events s390: Add metric for TLB and cache (Michael Petlan) [2233483]
    - perf vendor events s390: Add cache metrics for z13 (Michael Petlan) [2233483]
    - perf vendor events s390: Add cache metrics for z14 (Michael Petlan) [2233483]
    - perf vendor events s390: Add cache metrics for z15 (Michael Petlan) [2233483]
    - perf vendor events intel: Update skylake events (Michael Petlan) [2233483]
    - perf vendor events intel: Update meteorlake events (Michael Petlan) [2233483]
    - perf vendor events intel: Update graniterapids events (Michael Petlan) [2233483]
    - perf scripts intel-pt-events.py: Fix IPC output for Python 2 (Michael Petlan) [2233483]
    - perf tools bpf: Add vmlinux.h to .gitignore (Michael Petlan) [2233483]
    - perf lock contention: Show lock type with address (Michael Petlan) [2233483]
    - perf lock contention: Show per-cpu rq_lock with address (Michael Petlan) [2233483]
    - perf lock contention: Track and show siglock with address (Michael Petlan) [2233483]
    - perf lock contention: Track and show mmap_lock with address (Michael Petlan) [2233483]
    - perf build: Error if no libelf and NO_LIBELF isn't set (Michael Petlan) [2233483]
    - perf build: Remove redundant NO_NEWT build option (Michael Petlan) [2233483]
    - perf build: If libtraceevent isn't present error the build (Michael Petlan) [2233483]
    - perf build: Switch libpfm4 to opt-out rather than opt-in (Michael Petlan) [2233483]
    - perf symbol: Add abi::__cxa_demangle C++ demangling support (Michael Petlan) [2233483]
    - tools build: Add feature test for abi::__cxa_demangle (Michael Petlan) [2233483]
    - perf build: Make binutil libraries opt in (Michael Petlan) [2233483]
    - perf build: Error if jevents won't work and NO_JEVENTS=1 isn't set (Michael Petlan) [2233483]
    - perf util: Remove weak sched_getcpu (Michael Petlan) [2233483]
    - perf build: Remove unused HAVE_GLIBC_SUPPORT (Michael Petlan) [2233483]
    - perf build: Make BUILD_BPF_SKEL default, rename to NO_BPF_SKEL (Michael Petlan) [2233483]
    - perf bpf: Remove pre libbpf 1.0 conditional logic (Michael Petlan) [2233483]
    - perf build: Remove libbpf pre-1.0 feature tests (Michael Petlan) [2233483]
    - tools build: Pass libbpf feature only if libbpf 1.0+ (Michael Petlan) [2233483]
    - perf cs-etm: Avoid printing warning in cs_etm_is_ete() check (Michael Petlan) [2233483]
    - perf cs-etm: Reduce verbosity of ts_source warning (Michael Petlan) [2233483]
    - perf list: Add PMU pai_ext event description for IBM z16 (Michael Petlan) [2233483]
    - perf vendor events s390: Add cache metrics for z16 (Michael Petlan) [2233483]
    - perf vendor events s390: Add common metrics (Michael Petlan) [2233483]
    - perf parse-events: Warn when events are regrouped (Michael Petlan) [2233483]
    - perf evlist: Remove nr_groups (Michael Petlan) [2233483]
    - perf evsel: Remove use_uncore_alias (Michael Petlan) [2233483]
    - perf parse-events: Sort and group parsed events (Michael Petlan) [2233483]
    - perf parse-events: Pass ownership of the group name (Michael Petlan) [2233483]
    - perf evsel: Add function to compute group PMU name (Michael Petlan) [2233483]
    - perf evsel: Allow const evsel for certain accesses (Michael Petlan) [2233483]
    - perf stat: Modify the group test (Michael Petlan) [2233483]
    - perf pmu: Earlier PMU auxtrace initialization (Michael Petlan) [2233483]
    - perf stat: Don't remove all grouped events when CPU maps disagree (Michael Petlan) [2233483]
    - libperf evlist: Avoid a use of evsel idx (Michael Petlan) [2233483]
    - perf ftrace: Reuse target::initial_delay (Michael Petlan) [2233483]
    - perf record: Reuse target::initial_delay (Michael Petlan) [2233483]
    - perf vendor events intel: Update icelakex to v1.19 (Michael Petlan) [2233483]
    - perf vendor events intel: Update alderlaken to v1.19 (Michael Petlan) [2233483]
    - perf vendor events intel: Update alderlake to v1.19 (Michael Petlan) [2233483]
    - perf stat: Remove saved_value/runtime_stat (Michael Petlan) [2233483]
    - perf stat: Use counts rather than saved_value (Michael Petlan) [2233483]
    - perf metric: Directly use counts rather than saved_value (Michael Petlan) [2233483]
    - perf stat: Add cpu_aggr_map for loop (Michael Petlan) [2233483]
    - perf stat: Hide runtime_stat (Michael Petlan) [2233483]
    - perf stat: Move enums from header (Michael Petlan) [2233483]
    - perf stat: Remove perf_stat_evsel_id (Michael Petlan) [2233483]
    - perf stat: Use metrics for --smi-cost (Michael Petlan) [2233483]
    - perf stat: Remove hard coded transaction events (Michael Petlan) [2233483]
    - perf doc: Refresh topdown documentation (Michael Petlan) [2233483]
    - perf stat: Remove topdown event special handling (Michael Petlan) [2233483]
    - perf stat: Implement --topdown using json metrics (Michael Petlan) [2233483]
    - perf stat: Add TopdownL1 metric as a default if present (Michael Petlan) [2233483]
    - perf metric: Add --metric-no-threshold option (Michael Petlan) [2233483]
    - perf expr: More explicit NAN handling (Michael Petlan) [2233483]
    - perf metric: Compute and print threshold values (Michael Petlan) [2233483]
    - perf list: Support for printing metric thresholds (Michael Petlan) [2233483]
    - perf pmu-events: Test parsing metric thresholds with the fake PMU (Michael Petlan) [2233483]
    - perf jevent: Parse metric thresholds (Michael Petlan) [2233483]
    - perf jevents: Add rand support to metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh westmereep-dp events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh tigerlake events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh skylakex metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh skylake events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh silvermont events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh sapphirerapids events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh sandybridge events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh knightslanding events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh jaketown events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh ivytown metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh ivybridge metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh icelakex metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh icelake events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh haswellx metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh haswell metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Add graniterapids events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh cascadelakex events (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh broadwellx metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh broadwellde metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh broadwell metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh alderlake-n metrics (Michael Petlan) [2233483]
    - perf vendor events intel: Refresh alderlake events (Michael Petlan) [2233483]
    - perf pmu-events: Don't '\0' terminate enum values (Michael Petlan) [2233483]
    - perf pmu-events: Make the metric_constraint an enum (Michael Petlan) [2233483]
    - perf expr: Make the online topology accessible globally (Michael Petlan) [2233483]
    - perf pmu-events: Change perpkg to be a bool (Michael Petlan) [2233483]
    - perf pmu-events: Change deprecated to be a bool (Michael Petlan) [2233483]
    - perf pmu-events: Change aggr_mode to be an enum (Michael Petlan) [2233483]
    - perf pmu-events: Remove aggr_mode from pmu_event (Michael Petlan) [2233483]
    - perf metrics: Improve variable names (Michael Petlan) [2233483]
    - perf tools: Ensure evsel name is initialized (Michael Petlan) [2233483]
    - perf/x86/intel: Fix the FRONTEND encoding on GNR and MTL (Michael Petlan) [2233483]
    - perf/x86/uncore: Correct the number of CHAs on SPR (Michael Petlan) [2233483]
    - perf/x86/intel: Save/restore cpuc->active_pebs_data_cfg when using guest PEBS (Michael Petlan) [2233483]
    - perf/x86/intel/ds: Flush PEBS DS when changing PEBS_DATA_CFG (Michael Petlan) [2233483]
    - powerpc/perf: Properly detect mpc7450 family (Michael Petlan) [2233483]
    - perf/x86/intel/uncore: Add events for Intel SPR IMC PMU (Michael Petlan) [2233483]
    - perf/core: Fix hardlockup failure caused by perf throttle (Michael Petlan) [2233483]
    - perf/x86/cstate: Add Granite Rapids support (Michael Petlan) [2233483]
    - perf/x86/msr: Add Granite Rapids (Michael Petlan) [2233483]
    - perf/x86/intel: Add Granite Rapids (Michael Petlan) [2233483]
    - perf/hw_breakpoint: remove MODULE_LICENSE in non-modules (Michael Petlan) [2233483]
    - crypto: algboss - compile out test-related code when tests disabled (Brian Masney) [RHEL-2361]
    - crypto: api - compile out crypto_boot_test_finished when tests disabled (Brian Masney) [RHEL-2361]
    - crypto: algboss - optimize registration of internal algorithms (Brian Masney) [RHEL-2361]
    - crypto: api - optimize algorithm registration when self-tests disabled (Brian Masney) [RHEL-2361]
    - scsi: ufs: core: convert to dev_err_probe() in hba_init (Brian Masney) [RHEL-4009]
    - scsi: ufs: host: convert to dev_err_probe() in pltfrm_init (Brian Masney) [RHEL-4009]
    - power: reset: nvmem-reboot-mode: quiet some device deferrals (Brian Masney) [RHEL-4009]
    - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (Brian Masney) [RHEL-4009]
    - Bluetooth: L2CAP: Fix u8 overflow (Wander Lairson Costa) [2152860] {CVE-2022-45934}
    - sched/fair: Block nohz tick_stop when cfs bandwidth in use (Phil Auld) [2208016]
    - sched, cgroup: Restore meaning to hierarchical_quota (Phil Auld) [2208016]
    - Revert "net: macsec: preserve ingress frame ordering" (Sabrina Dubroca) [RHEL-2248]
    - nfsd: fix change_info in NFSv4 RENAME replies (Jeffrey Layton) [2218844]
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM (Mika Penttilä) [2231925]
    Resolves: rhbz#2152860, rhbz#2177016, rhbz#2208016, rhbz#2233483, RHEL-2361, RHEL-4009
    
  • kernel-5.14.0-367.el9
    b661e2e5 · kernel-5.14.0-367.el9 ·
    kernel-5.14.0-367.el9
    
    * Mon Sep 18 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-367.el9]
    - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (David Arcari) [2177013]
    - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (David Arcari) [2177013]
    - platform/x86/intel-uncore-freq: Support for cluster level controls (David Arcari) [2177013]
    - platform/x86/intel-uncore-freq: Return error on write frequency (David Arcari) [2177013]
    - platform/x86: intel-uncore-freq: Add client processors (David Arcari) [2177013]
    - platform/x86: intel-uncore-freq: move to use bus_get_dev_root() (David Arcari) [2177013]
    - platform/x86: intel-uncore-freq: add Emerald Rapids support (David Arcari) [2177013]
    - platform/x86: intel-uncore-freq: Use sysfs_emit() to instead of scnprintf() (David Arcari) [2177013]
    - platform/x86: intel-uncore-freq: Prevent driver loading in guests (David Arcari) [2177013]
    - platform/x86: intel-uncore-freq: fix uncore_freq_common_init() error codes (David Arcari) [2177013]
    - Documentation: admin-guide: pm: Document uncore frequency scaling (David Arcari) [2177013]
    - platform/x86/intel-uncore-freq: Split common and enumeration part (David Arcari) [2177013]
    - platform/x86/intel/uncore-freq: Display uncore current frequency (David Arcari) [2177013]
    - platform/x86/intel/uncore-freq: Use sysfs API to create attributes (David Arcari) [2177013]
    - platform/x86/intel/uncore-freq: Move to uncore-frequency folder (David Arcari) [2177013]
    - platform/x86: intel-uncore-frequency: use default_groups in kobj_type (David Arcari) [2177013]
    - platform/x86: intel-uncore-frequency: Move to intel sub-directory (David Arcari) [2177013]
    - Revert "platform/x86: intel-uncore-freq: add Emerald Rapids support" (David Arcari) [2177013]
    - redhat: add additional gating boot tests (Scott Weaver)
    - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (David Arcari) [2177009]
    - powercap: intel_rapl: Optimize rp->domains memory allocation (David Arcari) [2177009]
    - powercap: intel_rapl: Fix a sparse warning in TPMI interface (David Arcari) [2177009]
    - powercap: RAPL: Fix a NULL vs IS_ERR() bug (David Arcari) [2177009]
    - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (David Arcari) [2177009]
    - powercap: RAPL: fix invalid initialization for pl4_supported field (David Arcari) [2177009]
    - redhat/configs: enable CONFIG_INTEL_RAPL_TPMI (David Arcari) [2177009]
    - redhat/filter-modules.sh.rhel: add needed deps for intel_rapl_tpmi (David Arcari) [2177009]
    - powercap: intel_rapl: Introduce RAPL TPMI interface driver (David Arcari) [2177009]
    - powercap: intel_rapl: Introduce core support for TPMI interface (David Arcari) [2177009]
    - powercap: intel_rapl: Introduce RAPL I/F type (David Arcari) [2177009]
    - powercap: intel_rapl: Make cpu optional for rapl_package (David Arcari) [2177009]
    - powercap: intel_rapl: Remove redundant cpu parameter (David Arcari) [2177009]
    - powercap: intel_rapl: Add support for lock bit per Power Limit (David Arcari) [2177009]
    - powercap: intel_rapl: Cleanup Power Limits support (David Arcari) [2177009]
    - powercap: intel_rapl: Use bitmap for Power Limits (David Arcari) [2177009]
    - powercap: intel_rapl: Change primitive order (David Arcari) [2177009]
    - powercap: intel_rapl: Use index to initialize primitive information (David Arcari) [2177009]
    - powercap: intel_rapl: Support per domain energy/power/time unit (David Arcari) [2177009]
    - powercap: intel_rapl: Support per Interface primitive information (David Arcari) [2177009]
    - powercap: intel_rapl: Support per Interface rapl_defaults (David Arcari) [2177009]
    - powercap: intel_rapl: Allow probing without CPUID match (David Arcari) [2177009]
    - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (David Arcari) [2177009]
    - powercap: RAPL: Add Power Limit4 support for Meteor Lake SoC (David Arcari) [2177009]
    - powercap: intel_rapl: Fix handling for large time window (David Arcari) [2177009]
    - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (David Arcari) [2177038]
    - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (David Arcari) [2177038]
    - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (David Arcari) [2177038]
    - platform/x86:intel/pmc: Discover PMC devices (David Arcari) [2177038]
    - platform/x86:intel/pmc: Enable debugfs multiple PMC support (David Arcari) [2177038]
    - platform/x86:intel/pmc: Add support to handle multiple PMCs (David Arcari) [2177038]
    - platform/x86:intel/pmc: Combine core_init() and core_configure() (David Arcari) [2177038]
    - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (David Arcari) [2177038]
    - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (David Arcari) [2177038]
    - platform/x86/intel/pmc: Add resume callback (David Arcari) [2177038]
    - platform/x86:intel/pmc: Remove Meteor Lake S platform support (David Arcari) [2177038]
    - platform/x86/intel/pmc/mtl: Put GNA/IPU/VPU devices in D3 (David Arcari) [2177038]
    - platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (David Arcari) [2177038]
    - platform/x86: intel: pmc: core: Convert to platform remove callback returning void (David Arcari) [2177038]
    Resolves: rhbz#2177009, rhbz#2177013, rhbz#2177038
  • kernel-5.14.0-366.el9
    04c0e354 · kernel-5.14.0-366.el9 ·
    kernel-5.14.0-366.el9
    
    * Thu Sep 14 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-366.el9]
    - Bluetooth: Add VID/PID 0489/e0e0 for MediaTek MT7921 (Bastien Nocera) [2231144]
    - MAINTAINERS: Add Chuanhua Lei as Intel LGM GW PCIe maintainer (Myron Stowe) [2228915]
    - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports (Myron Stowe) [2228915]
    - PCI: xilinx: Drop obsolete dependency on COMPILE_TEST (Myron Stowe) [2228915]
    - PCI: mobiveil: Sort Kconfig entries by vendor (Myron Stowe) [2228915]
    - PCI: dwc: Sort Kconfig entries by vendor (Myron Stowe) [2228915]
    - PCI: Sort controller Kconfig entries by vendor (Myron Stowe) [2228915]
    - PCI: Use consistent controller Kconfig menu entry language (Myron Stowe) [2228915]
    - PCI: xilinx-nwl: Add 'Xilinx' to Kconfig prompt (Myron Stowe) [2228915]
    - PCI: hv: Add 'Microsoft' to Kconfig prompt (Myron Stowe) [2228915]
    - PCI: meson: Add 'Amlogic' to Kconfig prompt (Myron Stowe) [2228915]
    - PCI: rcar: Avoid defines prefixed with CONFIG (Myron Stowe) [2228915]
    - dt-bindings: PCI: qcom: Document msi-map and msi-map-mask properties (Myron Stowe) [2228915]
    - PCI: qcom: Add SM8550 PCIe support (Myron Stowe) [2228915]
    - dt-bindings: PCI: qcom: Add SM8550 compatible (Myron Stowe) [2228915]
    - PCI: qcom: Add support for SDX55 SoC (Myron Stowe) [2228915]
    - dt-bindings: PCI: qcom-ep: Fix the unit address used in example (Myron Stowe) [2228915]
    - dt-bindings: PCI: qcom: Add SDX55 SoC (Myron Stowe) [2228915]
    - dt-bindings: PCI: qcom: Update maintainers entry (Myron Stowe) [2228915]
    - PCI: qcom: Enable async probe by default (Myron Stowe) [2228915]
    - PCI: qcom: Add support for system suspend and resume (Myron Stowe) [2228915]
    - PCI: qcom: Expose link transition counts via debugfs (Myron Stowe) [2228915]
    - dt-bindings: PCI: qcom: Add "mhi" register region to supported SoCs (Myron Stowe) [2228915]
    - PCI: qcom: Rename qcom_pcie_config_sid_sm8250() to reflect IP version (Myron Stowe) [2228915]
    - PCI: qcom: Use macros for defining total no. of clocks & supplies (Myron Stowe) [2228915]
    - PCI: qcom: Use bulk reset APIs for handling resets for IP rev 2.4.0 (Myron Stowe) [2228915]
    - PCI: qcom: Use bulk reset APIs for handling resets for IP rev 2.3.3 (Myron Stowe) [2228915]
    - PCI: qcom: Use bulk clock APIs for handling clocks for IP rev 2.3.3 (Myron Stowe) [2228915]
    - PCI: qcom: Use bulk clock APIs for handling clocks for IP rev 2.3.2 (Myron Stowe) [2228915]
    - PCI: qcom: Use bulk clock APIs for handling clocks for IP rev 1.0.0 (Myron Stowe) [2228915]
    - PCI: qcom: Use bulk reset APIs for handling resets for IP rev 2.1.0 (Myron Stowe) [2228915]
    - PCI: qcom: Use lower case for hex (Myron Stowe) [2228915]
    - PCI: qcom: Add missing macros for register fields (Myron Stowe) [2228915]
    - PCI: qcom: Use bitfield definitions for register fields (Myron Stowe) [2228915]
    - PCI: qcom: Sort and group registers and bitfield definitions (Myron Stowe) [2228915]
    - PCI: qcom: Remove PCIE20_ prefix from register definitions (Myron Stowe) [2228915]
    - PCI: qcom: Fix the incorrect register usage in v2.7.0 config (Myron Stowe) [2228915]
    - PCI: mt7621: Use dev_info() to log PCIe card detection (Myron Stowe) [2228915]
    - PCI: layerscape: Add EP mode support for ls1028a (Myron Stowe) [2228915]
    - PCI: kirin: Select REGMAP_MMIO (Myron Stowe) [2228915]
    - PCI: ixp4xx: Use PCI_CONF1_ADDRESS() macro (Myron Stowe) [2228915]
    - PCI: imx6: Install the fault handler only on compatible match (Myron Stowe) [2228915]
    - dt-bindings: PCI: fsl,imx6q: fix assigned-clocks warning (Myron Stowe) [2228915]
    - dt-bindings: imx6q-pcie: Restruct i.MX PCIe schema (Myron Stowe) [2228915]
    - dt-bindings: PCI: convert amlogic,meson-pcie.txt to dt-schema (Myron Stowe) [2228915]
    - EISA: Drop unused pci_bus_for_each_resource() index argument (Myron Stowe) [2228915]
    - PCI: Make pci_bus_for_each_resource() index optional (Myron Stowe) [2228915]
    - PCI: Document pci_bus_for_each_resource() (Myron Stowe) [2228915]
    - PCI: Introduce pci_dev_for_each_resource() (Myron Stowe) [2228915]
    - PCI: Introduce pci_resource_n() (Myron Stowe) [2228915]
    - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter (Myron Stowe) [2228915]
    - PCI/PM: Increase wait time after resume (Myron Stowe) [2228915]
    - PCI/P2PDMA: Fix pci_p2pmem_find_many() kernel-doc (Myron Stowe) [2228915]
    - PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock (Myron Stowe) [2228915]
    - PCI: Fix up L1SS capability for Intel Apollo Lake Root Port (Myron Stowe) [2228915]
    - PCI/EDR: Add edr_handle_event() comments (Myron Stowe) [2228915]
    - PCI/EDR: Clear Device Status after EDR error recovery (Myron Stowe) [2228915]
    - efi/cper: Remove unnecessary aer.h include (Myron Stowe) [2228915]
    - PCI: dwc: Adjust to recent removal of PCI_MSI_IRQ_DOMAIN (Myron Stowe) [2228915]
    - dt-bindings: imx6q-pcie: Handle more resets on legacy platforms (Myron Stowe) [2228915]
    - dt-bindings: imx6q-pcie: Handle various PD configurations (Myron Stowe) [2228915]
    - dt-bindings: imx6q-pcie: Handle various clock configurations (Myron Stowe) [2228915]
    - ARM: Marvell: Update PCIe fixup (Myron Stowe) [2228915]
    - ARM: dove: multiplatform support (Myron Stowe) [2228915]
    - PCI: brcmstb: Allow building for BMIPS_GENERIC (Myron Stowe) [2228915]
    - selftests: cgroup: fix test_kmem_memcg_deletion kernel mem check (Lucas Karpinski) [RHEL-2573]
    - selftests: cgroup: fix test_kmem_basic less than error (Lucas Karpinski) [RHEL-2573]
    - selftests: cgroup: fix test_kmem_basic false positives (Lucas Karpinski) [RHEL-2573]
    - pwm: imx-tpm: force 'real_period' to be zero in suspend (Steve Best) [2230664]
    - pwm: imx-tpm: Convert to platform remove callback returning void (Steve Best) [2230664]
    - blk-throttle: Fix io statistics for cgroup v1 (Ming Lei) [2208905]
    - block: make sure local irq is disabled when calling __blkcg_rstat_flush (Ming Lei) [2208905]
    - blk-cgroup: Flush stats before releasing blkcg_gq (Ming Lei) [2208905]
    - blk-cgroup: hold queue_lock when removing blkg->q_node (Ming Lei) [2217205]
    Resolves: rhbz#2228915, rhbz#2230664, rhbz#2231144, RHEL-2573
  • kernel-5.14.0-365.el9
    d0cec25c · kernel-5.14.0-365.el9 ·
    kernel-5.14.0-365.el9
    
    * Tue Sep 12 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-365.el9]
    - redhat/self-test: Remove rpmlint test (Prarit Bhargava)
    - redhat: shellcheck script fixes (Prarit Bhargava)
    - redhat/self-test: Clean up tests that do not work in CS9/RHEL9 (Prarit Bhargava)
    - redhat/self-test/data: Rework data (Prarit Bhargava)
    - redhat/kernel.spec.template: update compression variables to support zstd (Brian Masney) [RHEL-2376]
    - kernel.spec.template: Add global compression variables (Brian Masney) [RHEL-2376]
    - platform/x86/intel/tpmi: Add debugfs interface (David Arcari) [2177011]
    - platform/x86/intel/tpmi: Read feature control status (David Arcari) [2177011]
    - redhat/configs: enable CONFIG_INTEL_TPMI (David Arcari) [2177011]
    - platform/x86/intel/tpmi: Prevent overflow for cap_offset (David Arcari) [2177011]
    - platform/x86/intel: tpmi: Remove hardcoded unit and offset (David Arcari) [2177011]
    - platform/x86/intel: tpmi: Revise the comment of intel_vsec_add_aux (David Arcari) [2177011]
    - platform/x86/intel: tpmi: Fix double free in tpmi_create_device() (David Arcari) [2177011]
    - platform/x86/intel/tpmi: Fix double free reported by Smatch (David Arcari) [2177011]
    - platform/x86/intel/tpmi: ADD tpmi external interface for tpmi feature drivers (David Arcari) [2177011]
    - platform/x86/intel/tpmi: Process CPU package mapping (David Arcari) [2177011]
    - platform/x86/intel: Intel TPMI enumeration driver (David Arcari) [2177011]
    Resolves: rhbz#2177011, RHEL-2376
  • kernel-5.14.0-364.el9
    5db9a956 · kernel-5.14.0-364.el9 ·
    kernel-5.14.0-364.el9
    
    * Fri Sep 08 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-364.el9]
    - arm64: dts: qcom: sa8775p: add the PMU node (Lucas Karpinski) [RHEL-1730]
    - scsi: st: Add third party poweron reset handling (John Meneghini) [2210024]
    - gpio: remove MODULE_LICENSE in non-modules (Steve Best) [2230647]
    - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (Tomas Glozar) [2229975]
    - tracing: Fix permissions for the buffer_percent file (Adrien Thierry) [RHEL-1491]
    - tracing: Add missing spaces in trace_print_hex_seq() (Adrien Thierry) [RHEL-1491]
    - ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() (Adrien Thierry) [RHEL-1491]
    - ring-buffer: Fix race while reader and writer are on the same page (Adrien Thierry) [RHEL-1491]
    - tracing: Fix wrong return in kprobe_event_gen_test.c (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix invalid address access in lookup_rec() when index is 0 (Adrien Thierry) [RHEL-1491]
    - ring-buffer: Handle race between rb_move_tail and rb_check_pages (Adrien Thierry) [RHEL-1491]
    - tracing: WARN on rcuidle (Adrien Thierry) [RHEL-1491]
    - tracing: Improve panic/die notifiers (Adrien Thierry) [RHEL-1491]
    - tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (Adrien Thierry) [RHEL-1491]
    - tracing: Fix some checker warnings (Adrien Thierry) [RHEL-1491]
    - tracing: Fix issue of missing one synthetic field (Adrien Thierry) [RHEL-1491]
    - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
    - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
    - tracing: Fix wild-memory-access in register_synth_event() (Adrien Thierry) [RHEL-1491]
    - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix null pointer dereference in ftrace_add_mod() (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix the possible incorrect kernel message (Adrien Thierry) [RHEL-1491]
    - tracing: Fix memory leak in tracing_read_pipe() (Adrien Thierry) [RHEL-1491]
    - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix use-after-free for dynamic ftrace_ops (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix char print issue in print_ip_ins() (Adrien Thierry) [RHEL-1491]
    - ring-buffer: Fix race between reset page and reading page (Adrien Thierry) [RHEL-1491]
    - tracing: kprobe: Fix kprobe event gen test module on exit (Adrien Thierry) [RHEL-1491]
    - ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (Adrien Thierry) [RHEL-1491]
    - tracing: Fix sleeping while atomic in kdb ftdump (Adrien Thierry) [RHEL-1491]
    - tracing: Fix return value of trace_pid_write() (Adrien Thierry) [RHEL-1491]
    - tracing: Fix potential double free in create_var_ref() (Adrien Thierry) [RHEL-1491]
    - tracing: Fix sleeping function called from invalid context on RT kernel (Adrien Thierry) [RHEL-1491]
    - tracing: Fix inconsistent style of mini-HOWTO (Adrien Thierry) [RHEL-1491]
    - ftrace: fix building with SYSCTL=y but DYNAMIC_FTRACE=n (Adrien Thierry) [RHEL-1491]
    - ftrace: fix building with SYSCTL=n but DYNAMIC_FTRACE=y (Adrien Thierry) [RHEL-1491]
    - tracing: Fix return value of __setup handlers (Adrien Thierry) [RHEL-1491]
    - tracing: Fix tp_printk option related with tp_printk_stop_on_boot (Adrien Thierry) [RHEL-1491]
    - tracing: Fix possible memory leak in __create_synth_event() error path (Adrien Thierry) [RHEL-1491]
    - tracing: Fix a kmemleak false positive in tracing_map (Adrien Thierry) [RHEL-1491]
    - tracing: Fix pid filtering when triggers are attached (Adrien Thierry) [RHEL-1491]
    - tracing/uprobe: Fix uprobe_perf_open probes iteration (Adrien Thierry) [RHEL-1491]
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch (Adrien Thierry) [RHEL-1491]
    - iio: adc: imx93: fix a signedness bug in imx93_adc_read_raw() (Steve Best) [2229305]
    - locking: revert comment from KRTS JiraReadiness exercise (Eirik Fuller) [RHEL-2256]
    - bonding: update port speed when getting bond speed (Hangbin Liu) [2188102]
    - gpio: davinci: Stop using ARCH_NR_GPIOS (Steve Best) [2234115]
    - scsi: libfc: Remove get_cpu() semantics in fc_exch_em_alloc() (Luis Claudio R. Goncalves) [RHEL-2169]
    - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (Lucas Karpinski) [2233553]
    - dt-bindings: pinctrl: qcom,sa8775p-tlmm: simplify with unevaluatedProperties (Lucas Karpinski) [2233553]
    - dt-bindings: pinctrl: describe sa8775p-tlmm (Lucas Karpinski) [2233553]
    - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (Lucas Karpinski) [2233553]
    - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Vitaly Kuznetsov) [2211797]
    - rhel: Re-add can-dev features that were removed accidentally (Radu Rendec) [2213891]
    - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (Aristeu Rozanski) [2218686]
    - EDAC/amd64: Remove PCI Function 0 (Aristeu Rozanski) [2218686]
    - EDAC/amd64: Remove PCI Function 6 (Aristeu Rozanski) [2218686]
    - EDAC/amd64: Remove scrub rate control for Family 17h and later (Aristeu Rozanski) [2218686]
    - EDAC/amd64: Don't set up EDAC PCI control on Family 17h+ (Aristeu Rozanski) [2218686]
    - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225102] {CVE-2023-3776}
    Resolves: rhbz#2188102, rhbz#2210024, rhbz#2229305, rhbz#2229975, rhbz#2230647, rhbz#2233553, rhbz#2234115, RHEL-1491, RHEL-1730, RHEL-2169, RHEL-2256
  • kernel-5.14.0-363.el9
    b041b505 · kernel-5.14.0-363.el9 ·
    kernel-5.14.0-363.el9
    
    * Tue Sep 05 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-363.el9]
    - s390/ap: add ap status asynch error support (Tobias Huschle) [2110509]
    - s390/ap: implement SE AP bind, unbind and associate (Tobias Huschle) [2110509]
    - s390/ap: introduce low frequency polling possibility (Tobias Huschle) [2110509]
    - s390/ap: new low level inline functions ap_bapq() and ap_aapq() (Tobias Huschle) [2110509]
    - s390/ap: provide F bit parameter for ap_rapq() and ap_zapq() (Tobias Huschle) [2110509]
    - s390/ap: filter ap card functions, new queue functions attribute (Tobias Huschle) [2110509]
    - s390/ap: make tapq gr2 response a struct (Tobias Huschle) [2110509]
    - s390/ap: introduce new AP bus sysfs attribute features (Tobias Huschle) [2110509]
    - s390/ap: exploit new B bit from QCI config info (Tobias Huschle) [2110509]
    - s390/zcrypt: replace scnprintf with sysfs_emit (Tobias Huschle) [2110509]
    - s390/zcrypt: rework length information for dqap (Tobias Huschle) [2110509]
    - s390/zcrypt: make psmid unsigned long instead of long long (Tobias Huschle) [2110509]
    - s390/ap,zcrypt,vfio: introduce and use ap_queue_status_reg union (Tobias Huschle) [2110509]
    - s390/ap: fix status returned by ap_qact() (Tobias Huschle) [2110509]
    - s390/ap: fix status returned by ap_aqic() (Tobias Huschle) [2110509]
    - s390/ap: adjust whitespace (Tobias Huschle) [2110509]
    - s390/ap: use insn format for new instructions (Tobias Huschle) [2110509]
    - erofs: Convert to folios (Alexander Larsson) [2234790]
    - erofs: fix potential overflow calculating xattr_isize (Alexander Larsson) [2234790]
    - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size (Alexander Larsson) [2234790]
    - erofs: fix misbehavior of unsupported chunk format check (Alexander Larsson) [2234790]
    - erofs: fix double free of 'copied' (Alexander Larsson) [2234790]
    - erofs: support reading chunk-based uncompressed files (Alexander Larsson) [2234790]
    - erofs: introduce chunk-based file on-disk format (Alexander Larsson) [2234790]
    - erofs: convert all uncompressed cases to iomap (Alexander Larsson) [2234790]
    - erofs: iomap support for non-tailpacking DIO (Alexander Larsson) [2234790]
    - dlm: fix plock lookup when using multiple lockspaces (Alexander Aring) [2234868]
    - redhat: enable zstream release numbering for rhel 9.3 (Jan Stancek)
    - redhat: change default dist suffix for RHEL 9.3 (Jan Stancek)
    - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233967]
    - Revert "firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Relax base protocol sanity checks on the protocol list" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get" (Lenny Szubowicz) [2234390]
    - Revert "pstore: Add priv field to pstore_record for backend specific use" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Don't drop lock in the middle of efivar_init()" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Add thin wrapper around EFI get/set variable interface" (Lenny Szubowicz) [2234390]
    - Revert "efi: pstore: Omit efivars caching EFI varstore access layer" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Use locking version to iterate over efivars linked lists" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Drop __efivar_entry_iter() helper which is no longer used" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Remove deprecated 'efivars' sysfs interface" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Switch to new wrapper layer" (Lenny Szubowicz) [2234390]
    - Revert "efi: avoid efivars layer when loading SSDTs from variables" (Lenny Szubowicz) [2234390]
    - Revert "efi: vars: Move efivar caching layer into efivarfs" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Add SCMI v3.1 System Power extensions" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Add devm_protocol_acquire helper" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Add SCMI System Power Control driver" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Generalize the fast channel support" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support" (Lenny Szubowicz) [2234390]
    - Revert "include: trace: Add SCMI fast channel tracing" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Use fast channel tracing" (Lenny Szubowicz) [2234390]
    - Revert "efi: Fix efi_power_off() not being run before acpi_power_off() when necessary" (Lenny Szubowicz) [2234390]
    - Revert "cpufreq: scmi: Use .register_em() to register with energy model" (Lenny Szubowicz) [2234390]
    - Revert "cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Get detailed power scale from perf" (Lenny Szubowicz) [2234390]
    - Revert "firmware: dmi: Use the proper accessor for the version field" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Fix missing kernel-doc in optee" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Improve checks in the info_get operations" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Harden accesses to the sensor domains" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Harden accesses to the reset domains" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Fix the asynchronous reset requests" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Add SCMI PM driver remove routine" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Disable struct randomization" (Lenny Szubowicz) [2234390]
    - Revert "efi/x86: libstub: remove unused variable" (Lenny Szubowicz) [2234390]
    - Revert "efi: capsule-loader: Fix use-after-free in efi_capsule_write" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: add some missing EFI prototypes" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: use EFI provided memcpy/memset routines" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: move efi_system_table global var into separate object" (Lenny Szubowicz) [2234390]
    - Revert "efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer()" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: implement generic EFI zboot" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: fix type confusion for load_options_size" (Lenny Szubowicz) [2234390]
    - Revert "efi: efibc: avoid efivar API for setting variables" (Lenny Szubowicz) [2234390]
    - Revert "efi: efibc: Guard against allocation failure" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: drop pointless get_memory_map() call" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: check Shim mode using MokSBStateRT" (Lenny Szubowicz) [2234390]
    - Revert "Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"" (Lenny Szubowicz) [2234390]
    - Revert "firmware: dmi: Fortify entry point length checks" (Lenny Szubowicz) [2234390]
    - Revert "psci: Fix the function type for psci_initcall_t" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: avoid efi_get_memory_map() for allocating the virt map" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: remove pointless goto kludge" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: unify initrd loading between architectures" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: remove DT dependency from generic stub" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: install boot-time memory map as config table" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: refactor the initrd measuring functions" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: measure EFI LoadOptions" (Lenny Szubowicz) [2234390]
    - Revert "efi/arm: libstub: move ARM specific code out of generic routines" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: fix up the last remaining open coded boot service call" (Lenny Szubowicz) [2234390]
    - Revert "efi: zboot: create MemoryMapped() device path for the parent if needed" (Lenny Szubowicz) [2234390]
    - Revert "efi/arm64: libstub: avoid SetVirtualAddressMap() when possible" (Lenny Szubowicz) [2234390]
    - Revert "firmware: raspberrypi: Use dev_err_probe() to simplify code" (Lenny Szubowicz) [2234390]
    - Revert "efi: pstore: Follow convention for the efi-pstore backend name" (Lenny Szubowicz) [2234390]
    - Revert "efi/cper: Export several helpers for ghes_edac to use" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Remove zboot signing from build options" (Lenny Szubowicz) [2234390]
    - Revert "efi: ssdt: Don't free memory if ACPI table was loaded successfully" (Lenny Szubowicz) [2234390]
    - Revert "efi: efivars: Fix variable writes without query_variable_store()" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Give efi_main() asmlinkage qualification" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Fix incorrect payload size in zboot header" (Lenny Szubowicz) [2234390]
    - Revert "efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0" (Lenny Szubowicz) [2234390]
    - Revert "firmware: imx: scu-pd: add missed USB_1_PHY pd" (Lenny Szubowicz) [2234390]
    - Revert "efi: random: reduce seed size to 32 bytes" (Lenny Szubowicz) [2234390]
    - Revert "efi: random: Use 'ACPI reclaim' memory for random seed" (Lenny Szubowicz) [2234390]
    - Revert "firmware: raspberrypi: Introduce rpi_firmware_find_node()" (Lenny Szubowicz) [2234390]
    - Revert "firmware: ti_sci: Switch transport to polled mode during system suspend" (Lenny Szubowicz) [2234390]
    - Revert "firmware: ti_sci: Use the bitmap API to allocate bitmaps" (Lenny Szubowicz) [2234390]
    - Revert "firmware: ti_sci: Use the non-atomic bitmap API when applicable" (Lenny Szubowicz) [2234390]
    - Revert "firmware: ti_sci: Fix polled mode during system suspend" (Lenny Szubowicz) [2234390]
    - Revert "efi: efivars: Fix variable writes with unsupported query_variable_store()" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Cleanup the core driver removal callback" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Suppress the driver's bind attributes" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Fix devres allocation device in virtio transport" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Fix deferred_tx_wq release on error paths" (Lenny Szubowicz) [2234390]
    - Revert "firmware: ti_sci: Use devm_bitmap_zalloc when applicable" (Lenny Szubowicz) [2234390]
    - Revert "ARM: 9255/1: efi/dump UEFI runtime page tables for ARM" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Drop randomization of runtime memory map" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Drop handling of EFI properties table" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Deduplicate ftrace command line argument filtering" (Lenny Szubowicz) [2234390]
    - Revert "arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel()" (Lenny Szubowicz) [2234390]
    - Revert "arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel()" (Lenny Szubowicz) [2234390]
    - Revert "arm64: efi: Move efi-entry.S into the libstub source directory" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Use local strncmp() implementation unconditionally" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Clone memcmp() into the stub" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Enable efi_printk() in zboot decompressor" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Move screen_info handling to common code" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Provide local implementations of strrchr() and memchr()" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Factor out EFI stub entrypoint into separate file" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Add image code and data size to the zimage metadata" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Factor out min alignment and preferred kernel load address" (Lenny Szubowicz) [2234390]
    - Revert "efi/arm64: libstub: Split off kernel image relocation for builtin stub" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Merge zboot decompressor with the ordinary stub" (Lenny Szubowicz) [2234390]
    - Revert "arm64: unwind: add asynchronous unwind tables to kernel and modules" (Lenny Szubowicz) [2234390]
    - Revert "arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Implement devicepath support for initrd commandline loader" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Permit mixed mode return types other than efi_status_t" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Add mixed mode support to command line initrd loader" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Undeprecate the command line initrd loader" (Lenny Szubowicz) [2234390]
    - Revert "efi: memmap: Move EFI fake memmap support into x86 arch tree" (Lenny Szubowicz) [2234390]
    - Revert "efi: Correct comment on efi_memmap_alloc" (Lenny Szubowicz) [2234390]
    - Revert "drivers: fix typo in firmware/efi/memmap.c" (Lenny Szubowicz) [2234390]
    - Revert "efi: memmap: Move manipulation routines into x86 arch tree" (Lenny Szubowicz) [2234390]
    - Revert "efi: pstore: Add module parameter for setting the record size" (Lenny Szubowicz) [2234390]
    - Revert "efi: random: combine bootloader provided RNG seed with RNG protocol output" (Lenny Szubowicz) [2234390]
    - Revert "firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()" (Lenny Szubowicz) [2234390]
    - Revert "efi: stub: use random seed from EFI variable" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: Always enable initrd command line loader and bump version" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_ffa: Move constants to header file" (Lenny Szubowicz) [2234390]
    - Revert "efi: Put Linux specific magic number in the DOS header" (Lenny Szubowicz) [2234390]
    - Revert "efi: fix NULL-deref in init error path" (Lenny Szubowicz) [2234390]
    - Revert "efi: fix userspace infinite retry read efivars after EFI runtime services page fault" (Lenny Szubowicz) [2234390]
    - Revert "firmware/sysfb: Fix EFI/VESA format selection" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Clear stale xfer->hdr.status" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Harden shared memory access in fetch_response" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Harden shared memory access in fetch_notification" (Lenny Szubowicz) [2234390]
    - Revert "firmware: arm_scmi: Fix virtio channels cleanup on shutdown" (Lenny Szubowicz) [2234390]
    - Revert "efi/earlycon: Replace open coded strnchrnul()" (Lenny Szubowicz) [2234390]
    - Revert "firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle" (Lenny Szubowicz) [2234390]
    - Revert "efi: memmap: Disregard bogus entries instead of returning them" (Lenny Szubowicz) [2234390]
    - Revert "efi: verify that variable services are supported" (Lenny Szubowicz) [2234390]
    - Revert "efi: efivars: prevent double registration" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: Add memory attribute protocol definitions" (Lenny Szubowicz) [2234390]
    - Revert "efi: Accept version 2 of memory attributes table" (Lenny Szubowicz) [2234390]
    - Revert "efi: fix potential NULL deref in efi_mem_reserve_persistent" (Lenny Szubowicz) [2234390]
    - Revert "efi: zboot: Use EFI protocol to remap code/data with the right attributes" (Lenny Szubowicz) [2234390]
    - Revert "efi: Use standard format for printing the EFI revision" (Lenny Szubowicz) [2234390]
    - Revert "efi: Discover BTI support in runtime services regions" (Lenny Szubowicz) [2234390]
    - Revert "arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: zboot: Mark zboot EFI application as NX compatible" (Lenny Szubowicz) [2234390]
    - Revert "efi: earlycon: Reprobe after parsing config tables" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: smbios: Use length member instead of record struct size" (Lenny Szubowicz) [2234390]
    - Revert "arm64: efi: Use SMBIOS processor version to key off Ampere quirk" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: smbios: Drop unused 'recsize' parameter" (Lenny Szubowicz) [2234390]
    - Revert "efi: sysfb_efi: Fix DMI quirks not working for simpledrm" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: zboot: Add compressed image to make targets" (Lenny Szubowicz) [2234390]
    - Revert "efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure" (Lenny Szubowicz) [2234390]
    - Revert "efi: Bump stub image version for macOS HVF compatibility" (Lenny Szubowicz) [2234390]
    - Revert "firmware/sysfb: Fix VESA format selection" (Lenny Szubowicz) [2234390]
    - Revert "redhat/configs: update firmware configs" (Lenny Szubowicz) [2234390]
    - Revert "ACPI: power: Switch to sys-off handler API" (Lenny Szubowicz) [2234390]
    - Revert "gsmi: fix null-deref in gsmi_get_variable" (Lenny Szubowicz) [2234390]
    - Revert "efi: efivars: drop kobject from efivars_register()" (Lenny Szubowicz) [2234390]
    - Revert "efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment" (Lenny Szubowicz) [2234390]
    - Revert "notifier: Add atomic_notifier_call_chain_is_empty()" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Add do_kernel_power_off()" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Add stub for pm_power_off" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Add kernel_can_power_off()" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Add register_platform_power_off()" (Lenny Szubowicz) [2234390]
    - Revert "reboot: Remove pm_power_off_prepare()" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Change registration order of legacy power-off handler" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Use static handler for register_platform_power_off()" (Lenny Szubowicz) [2234390]
    - Revert "kernel/reboot: Fix powering off using a non-syscall code paths" (Lenny Szubowicz) [2234390]
    - Revert "PM: hibernate: Use kernel_can_power_off()" (Lenny Szubowicz) [2234390]
    - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227917]
    - Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227917]
    - x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227917]
    - sched/core: Use empty mask to reset cpumasks in sched_setaffinity() (Waiman Long) [2219681]
    - cgroup/cpuset: Extend test_cpuset_prs.sh to test remote partition (Waiman Long) [2174568]
    - cgroup/cpuset: Documentation update for partition (Waiman Long) [2174568]
    - cgroup/cpuset: Check partition conflict with housekeeping setup (Waiman Long) [2174568]
    - cgroup/cpuset: Introduce remote partition (Waiman Long) [2174568]
    - cgroup/cpuset: Add cpuset.cpus.exclusive for v2 (Waiman Long) [2174568]
    - cgroup/cpuset: Add cpuset.cpus.exclusive.effective for v2 (Waiman Long) [2174568]
    - cgroup/cpuset: simplify the percpu kthreads check in update_tasks_cpumask() (Waiman Long) [2174568]
    - cgroup/cpuset: Allow suppression of sched domain rebuild in update_cpumasks_hier() (Waiman Long) [2174568]
    - cgroup/cpuset: Improve temporary cpumasks handling (Waiman Long) [2174568]
    - cgroup/cpuset: Extract out CS_CPU_EXCLUSIVE & CS_SCHED_LOAD_BALANCE handling (Waiman Long) [2174568]
    - cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [2174568]
    - cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [2174568]
    - sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [2174568]
    - cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [2174568]
    - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [2174568]
    - sched/cpuset: Bring back cpuset_mutex (Waiman Long) [2174568]
    - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [2174568]
    - cgroup/cpuset: Minor updates to test_cpuset_prs.sh (Waiman Long) [2174568]
    - cgroup/cpuset: Include offline CPUs when tasks' cpumasks in top_cpuset are updated (Waiman Long) [2174568]
    - cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [2174568]
    - kselftest/cgroup: Add cleanup() to test_cpuset_prs.sh (Waiman Long) [2174568]
    - kselftest/cgroup: Fix gathering number of CPUs (Waiman Long) [2174568]
    - redhat: configs: Disable CONFIG_CRYPTO_STATS since performance issue for storage (Herbert Xu) [2227964]
    - redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski)
    - redhat: bump RHEL_MINOR for 9.4 (Scott Weaver)
    Resolves: rhbz#2110509, rhbz#2234790
    
  • kernel-5.14.0-362.el9
    45dfac65 · kernel-5.14.0-362.el9 ·
    kernel-5.14.0-362.el9
    
    * Mon Aug 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-362.el9]
    - smb: client: fix null auth (Scott Mayhew) [2223247]
    - ice: Fix NULL pointer deref during VF reset (Petr Oros) [2217304]
    - gfs2: conversion deadlock do_promote bypass (Bob Peterson) [2226861]
    - gfs2: do_promote cleanup (Andreas Gruenbacher) [2226861]
    - scsi: lpfc: Remove reftag check in DIF paths (Paul Ely) [2227947]
    - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Paul Ely) [2227947]
    - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Paul Ely) [2227947]
    - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Paul Ely) [2227947]
    - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Paul Ely) [2227947]
    - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Paul Ely) [2227947]
    - ext4: drop dio overwrite only flag and associated warning (Brian Foster) [2228056]
    - sched/core: Add __always_inline to schedule_loop() (Crystal Wood) [2232098]
    - net: openvswitch: add misc error drop reasons (Adrian Moreno) [2232283]
    - net: openvswitch: add meter drop reason (Adrian Moreno) [2232283]
    - net: openvswitch: add explicit drop action (Adrian Moreno) [2232283]
    - net: openvswitch: add action error drop reason (Adrian Moreno) [2232283]
    - net: openvswitch: add last-action drop reason (Adrian Moreno) [2232283]
    - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
    - x86/kasan: Populate shadow for shared chunk of the CPU entry area (Rafael Aquini) [2233699]
    - x86/kasan: Add helpers to align shadow addresses up and down (Rafael Aquini) [2233699]
    - x86/kasan: Rename local CPU_ENTRY_AREA variables to shorten names (Rafael Aquini) [2233699]
    - x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area (Rafael Aquini) [2233699]
    - x86/mm: Recompute physical address for every page of per-CPU CEA mapping (Rafael Aquini) [2233699]
    Resolves: rhbz#2217304, rhbz#2223247, rhbz#2225513, rhbz#2226861, rhbz#2227947, rhbz#2228056, rhbz#2232098, rhbz#2232283, rhbz#2233699